All of lore.kernel.org
 help / color / mirror / Atom feed
* [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-02 15:25 ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-02 15:25 UTC (permalink / raw)
  To: Ulf Winkelvos, Matt Fleming
  Cc: LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee

Hey,

My macbook pro 8.2 fails to do a efi stub boot with these patches.

Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
causes the first break, but this can be averted by changing

struct efi_config *efi_early;

to

struct efi_config *efi_early __attribute__((visibility("hidden")));

I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
to get boot working.

I'm not an early boot expert, so I have no idea what's going on here.
Only console output I see when the boot fails is "setup_efi_pci() failed!" after
the commit that adds this message.

~Maarten


^ permalink raw reply	[flat|nested] 47+ messages in thread

* [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-02 15:25 ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-02 15:25 UTC (permalink / raw)
  To: Ulf Winkelvos, Matt Fleming
  Cc: LKML, x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee

Hey,

My macbook pro 8.2 fails to do a efi stub boot with these patches.

Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
causes the first break, but this can be averted by changing

struct efi_config *efi_early;

to

struct efi_config *efi_early __attribute__((visibility("hidden")));

I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
to get boot working.

I'm not an early boot expert, so I have no idea what's going on here.
Only console output I see when the boot fails is "setup_efi_pci() failed!" after
the commit that adds this message.

~Maarten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-02 15:25 ` Maarten Lankhorst
  (?)
@ 2014-09-02 19:29 ` Matt Fleming
  2014-09-03  6:06   ` Ard Biesheuvel
  -1 siblings, 1 reply; 47+ messages in thread
From: Matt Fleming @ 2014-09-02 19:29 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86, H. Peter Anvin,
	linux-efi, Seth Forshee, Ard Biesheuvel, Matthew Garrett

On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
> Hey,
> 
> My macbook pro 8.2 fails to do a efi stub boot with these patches.
> 
> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
> causes the first break, but this can be averted by changing
> 
> struct efi_config *efi_early;
> 
> to
> 
> struct efi_config *efi_early __attribute__((visibility("hidden")));
 
Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
visibility result in a working kernel?

> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
> to get boot working.
 
I'll take a look at the symbol changes between these commits and try and
guess what's going on.

> I'm not an early boot expert, so I have no idea what's going on here.
> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
> the commit that adds this message.

Yeah, that should be unrelated.

Thanks for the report.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-02 19:29 ` Matt Fleming
@ 2014-09-03  6:06   ` Ard Biesheuvel
  2014-09-03  8:27       ` Maarten Lankhorst
  0 siblings, 1 reply; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03  6:06 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

On 2 September 2014 21:29, Matt Fleming <matt@console-pimps.org> wrote:
> On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
>> Hey,
>>
>> My macbook pro 8.2 fails to do a efi stub boot with these patches.
>>
>> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
>> causes the first break, but this can be averted by changing
>>
>> struct efi_config *efi_early;
>>
>> to
>>
>> struct efi_config *efi_early __attribute__((visibility("hidden")));
>
> Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
> visibility result in a working kernel?
>
>> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
>> to get boot working.
>
> I'll take a look at the symbol changes between these commits and try and
> guess what's going on.
>
>> I'm not an early boot expert, so I have no idea what's going on here.
>> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
>> the commit that adds this message.
>
> Yeah, that should be unrelated.
>
> Thanks for the report.
>

If x86 is anything like ARM in this respect, this is likely caused by
the way PIC references to globals are emitted.
When using default visibility, a reference to a global is emitted by a
reference to the GOT, and an offset into the GOT, and the two are
added and dereferenced at runtime. For this to work, the GOT needs to
contain the correct absolute address for the global in question. This,
in turn, relies on absolute relocations to be resolved at load time,
which we don't do with the EFI stub. Could it be that the link address
and load address are usually the same on x86 EFI but not on the Mac?

With hidden visibility, the PIC reference is emitted using a relative
relocation, to which the value of the program counter is added at
runtime, and no GOT is involved, and all relocations can be resolved
at build time.

I think it makes sense to add a #pragma GCC visibility push(hidden) to
efistub.h (if pragmas are in fashion these days), making sure that no
global references (not even externs) will generate GOT entries.

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03  8:27       ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-03  8:27 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86, H. Peter Anvin,
	linux-efi, Seth Forshee, Matthew Garrett

Op 03-09-14 om 08:06 schreef Ard Biesheuvel:
> On 2 September 2014 21:29, Matt Fleming <matt@console-pimps.org> wrote:
>> On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
>>> Hey,
>>>
>>> My macbook pro 8.2 fails to do a efi stub boot with these patches.
>>>
>>> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
>>> causes the first break, but this can be averted by changing
>>>
>>> struct efi_config *efi_early;
>>>
>>> to
>>>
>>> struct efi_config *efi_early __attribute__((visibility("hidden")));
>> Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
>> visibility result in a working kernel?
>>
>>> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
>>> to get boot working.
>> I'll take a look at the symbol changes between these commits and try and
>> guess what's going on.
>>
>>> I'm not an early boot expert, so I have no idea what's going on here.
>>> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
>>> the commit that adds this message.
>> Yeah, that should be unrelated.
>>
>> Thanks for the report.
>>
> If x86 is anything like ARM in this respect, this is likely caused by
> the way PIC references to globals are emitted.
> When using default visibility, a reference to a global is emitted by a
> reference to the GOT, and an offset into the GOT, and the two are
> added and dereferenced at runtime. For this to work, the GOT needs to
> contain the correct absolute address for the global in question. This,
> in turn, relies on absolute relocations to be resolved at load time,
> which we don't do with the EFI stub. Could it be that the link address
> and load address are usually the same on x86 EFI but not on the Mac?
>
> With hidden visibility, the PIC reference is emitted using a relative
> relocation, to which the value of the program counter is added at
> runtime, and no GOT is involved, and all relocations can be resolved
> at build time.
>
> I think it makes sense to add a #pragma GCC visibility push(hidden) to
> efistub.h (if pragmas are in fashion these days), making sure that no
> global references (not even externs) will generate GOT entries.
>
Something like that probably.

Following patch FAILS:

diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
index f277184e2ac1..f9738d92c9ce 100644
--- a/arch/x86/boot/compressed/eboot.c
+++ b/arch/x86/boot/compressed/eboot.c
@@ -15,6 +15,8 @@
 
 #undef memcpy			/* Use memcpy from misc.c */
 
+#pragma GCC visibility push(hidden)
+
 #include "eboot.h"
 
 static efi_system_table_t *sys_table;
diff --git a/drivers/firmware/efi/libstub/efi-stub-helper.c b/drivers/firmware/efi/libstub/efi-stub-helper.c
index 32d5cca30f49..7ef10f36cc1b 100644
--- a/drivers/firmware/efi/libstub/efi-stub-helper.c
+++ b/drivers/firmware/efi/libstub/efi-stub-helper.c
@@ -13,6 +13,8 @@
 #include <linux/efi.h>
 #include <asm/efi.h>
 
+#pragma GCC visibility push(hidden)
+
 #include "efistub.h"
 
 #define EFI_READ_CHUNK_SIZE	(1024 * 1024)

-----
But this works:

diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
index 7a801a310e37..eebd13ee301b 100644
--- a/arch/x86/boot/compressed/Makefile
+++ b/arch/x86/boot/compressed/Makefile
@@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
 	$(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
 	$(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
 
-$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
+$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
 
 ifeq ($(CONFIG_EFI_STUB), y)
-	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
-				$(objtree)/drivers/firmware/efi/libstub/lib.a
+	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
 endif
 
 $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
index f277184e2ac1..e18a265460dd 100644
--- a/arch/x86/boot/compressed/eboot.c
+++ b/arch/x86/boot/compressed/eboot.c
@@ -17,6 +17,8 @@
 
 #include "eboot.h"
 
+#include "../../../drivers/firmware/efi/libstub/efi-stub-helper.c"
+
 static efi_system_table_t *sys_table;
 
 struct efi_config *efi_early;


In case it was caused by lacking -fshort-wchar or order of building, I tried the following, also fails:
---
diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
index 7a801a310e37..8f62c273badd 100644
--- a/arch/x86/boot/compressed/Makefile
+++ b/arch/x86/boot/compressed/Makefile
@@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
 	$(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
 	$(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
 
-$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
+$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
 
 ifeq ($(CONFIG_EFI_STUB), y)
-	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
-				$(objtree)/drivers/firmware/efi/libstub/lib.a
+	VMLINUX_OBJS += $(objtree)/drivers/firmware/efi/libstub/efi-stub-helper.o $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
 endif
 
 $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile
index b14bc2b9fb4d..66c5536cff4d 100644
--- a/drivers/firmware/efi/libstub/Makefile
+++ b/drivers/firmware/efi/libstub/Makefile
@@ -8,7 +8,8 @@ cflags-$(CONFIG_X86_32)		:= -march=i386
 cflags-$(CONFIG_X86_64)		:= -mcmodel=small
 cflags-$(CONFIG_X86)		+= -m$(BITS) -D__KERNEL__ $(LINUX_INCLUDE) -O2 \
 				   -fPIC -fno-strict-aliasing -mno-red-zone \
-				   -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING
+				   -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING \
+				   -fvisibility=hidden -fshort-wchar
 
 cflags-$(CONFIG_ARM64)		:= $(subst -pg,,$(KBUILD_CFLAGS))
 cflags-$(CONFIG_ARM)		:= $(subst -pg,,$(KBUILD_CFLAGS)) \



---
I have no idea why only directly referencing the file in eboot.c works.

~Maarten


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03  8:27       ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-03  8:27 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86-DgEjT+Ai2ygdnm+yROfE0A,
	H. Peter Anvin, linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee,
	Matthew Garrett

Op 03-09-14 om 08:06 schreef Ard Biesheuvel:
> On 2 September 2014 21:29, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>> On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
>>> Hey,
>>>
>>> My macbook pro 8.2 fails to do a efi stub boot with these patches.
>>>
>>> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
>>> causes the first break, but this can be averted by changing
>>>
>>> struct efi_config *efi_early;
>>>
>>> to
>>>
>>> struct efi_config *efi_early __attribute__((visibility("hidden")));
>> Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
>> visibility result in a working kernel?
>>
>>> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
>>> to get boot working.
>> I'll take a look at the symbol changes between these commits and try and
>> guess what's going on.
>>
>>> I'm not an early boot expert, so I have no idea what's going on here.
>>> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
>>> the commit that adds this message.
>> Yeah, that should be unrelated.
>>
>> Thanks for the report.
>>
> If x86 is anything like ARM in this respect, this is likely caused by
> the way PIC references to globals are emitted.
> When using default visibility, a reference to a global is emitted by a
> reference to the GOT, and an offset into the GOT, and the two are
> added and dereferenced at runtime. For this to work, the GOT needs to
> contain the correct absolute address for the global in question. This,
> in turn, relies on absolute relocations to be resolved at load time,
> which we don't do with the EFI stub. Could it be that the link address
> and load address are usually the same on x86 EFI but not on the Mac?
>
> With hidden visibility, the PIC reference is emitted using a relative
> relocation, to which the value of the program counter is added at
> runtime, and no GOT is involved, and all relocations can be resolved
> at build time.
>
> I think it makes sense to add a #pragma GCC visibility push(hidden) to
> efistub.h (if pragmas are in fashion these days), making sure that no
> global references (not even externs) will generate GOT entries.
>
Something like that probably.

Following patch FAILS:

diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
index f277184e2ac1..f9738d92c9ce 100644
--- a/arch/x86/boot/compressed/eboot.c
+++ b/arch/x86/boot/compressed/eboot.c
@@ -15,6 +15,8 @@
 
 #undef memcpy			/* Use memcpy from misc.c */
 
+#pragma GCC visibility push(hidden)
+
 #include "eboot.h"
 
 static efi_system_table_t *sys_table;
diff --git a/drivers/firmware/efi/libstub/efi-stub-helper.c b/drivers/firmware/efi/libstub/efi-stub-helper.c
index 32d5cca30f49..7ef10f36cc1b 100644
--- a/drivers/firmware/efi/libstub/efi-stub-helper.c
+++ b/drivers/firmware/efi/libstub/efi-stub-helper.c
@@ -13,6 +13,8 @@
 #include <linux/efi.h>
 #include <asm/efi.h>
 
+#pragma GCC visibility push(hidden)
+
 #include "efistub.h"
 
 #define EFI_READ_CHUNK_SIZE	(1024 * 1024)

-----
But this works:

diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
index 7a801a310e37..eebd13ee301b 100644
--- a/arch/x86/boot/compressed/Makefile
+++ b/arch/x86/boot/compressed/Makefile
@@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
 	$(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
 	$(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
 
-$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
+$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
 
 ifeq ($(CONFIG_EFI_STUB), y)
-	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
-				$(objtree)/drivers/firmware/efi/libstub/lib.a
+	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
 endif
 
 $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
index f277184e2ac1..e18a265460dd 100644
--- a/arch/x86/boot/compressed/eboot.c
+++ b/arch/x86/boot/compressed/eboot.c
@@ -17,6 +17,8 @@
 
 #include "eboot.h"
 
+#include "../../../drivers/firmware/efi/libstub/efi-stub-helper.c"
+
 static efi_system_table_t *sys_table;
 
 struct efi_config *efi_early;


In case it was caused by lacking -fshort-wchar or order of building, I tried the following, also fails:
---
diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
index 7a801a310e37..8f62c273badd 100644
--- a/arch/x86/boot/compressed/Makefile
+++ b/arch/x86/boot/compressed/Makefile
@@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
 	$(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
 	$(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
 
-$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
+$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
 
 ifeq ($(CONFIG_EFI_STUB), y)
-	VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
-				$(objtree)/drivers/firmware/efi/libstub/lib.a
+	VMLINUX_OBJS += $(objtree)/drivers/firmware/efi/libstub/efi-stub-helper.o $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
 endif
 
 $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile
index b14bc2b9fb4d..66c5536cff4d 100644
--- a/drivers/firmware/efi/libstub/Makefile
+++ b/drivers/firmware/efi/libstub/Makefile
@@ -8,7 +8,8 @@ cflags-$(CONFIG_X86_32)		:= -march=i386
 cflags-$(CONFIG_X86_64)		:= -mcmodel=small
 cflags-$(CONFIG_X86)		+= -m$(BITS) -D__KERNEL__ $(LINUX_INCLUDE) -O2 \
 				   -fPIC -fno-strict-aliasing -mno-red-zone \
-				   -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING
+				   -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING \
+				   -fvisibility=hidden -fshort-wchar
 
 cflags-$(CONFIG_ARM64)		:= $(subst -pg,,$(KBUILD_CFLAGS))
 cflags-$(CONFIG_ARM)		:= $(subst -pg,,$(KBUILD_CFLAGS)) \



---
I have no idea why only directly referencing the file in eboot.c works.

~Maarten

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 12:18         ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 12:18 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

On 3 September 2014 10:27, Maarten Lankhorst
<maarten.lankhorst@canonical.com> wrote:
> Op 03-09-14 om 08:06 schreef Ard Biesheuvel:
>> On 2 September 2014 21:29, Matt Fleming <matt@console-pimps.org> wrote:
>>> On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
>>>> Hey,
>>>>
>>>> My macbook pro 8.2 fails to do a efi stub boot with these patches.
>>>>
>>>> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
>>>> causes the first break, but this can be averted by changing
>>>>
>>>> struct efi_config *efi_early;
>>>>
>>>> to
>>>>
>>>> struct efi_config *efi_early __attribute__((visibility("hidden")));
>>> Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
>>> visibility result in a working kernel?
>>>
>>>> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
>>>> to get boot working.
>>> I'll take a look at the symbol changes between these commits and try and
>>> guess what's going on.
>>>
>>>> I'm not an early boot expert, so I have no idea what's going on here.
>>>> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
>>>> the commit that adds this message.
>>> Yeah, that should be unrelated.
>>>
>>> Thanks for the report.
>>>
>> If x86 is anything like ARM in this respect, this is likely caused by
>> the way PIC references to globals are emitted.
>> When using default visibility, a reference to a global is emitted by a
>> reference to the GOT, and an offset into the GOT, and the two are
>> added and dereferenced at runtime. For this to work, the GOT needs to
>> contain the correct absolute address for the global in question. This,
>> in turn, relies on absolute relocations to be resolved at load time,
>> which we don't do with the EFI stub. Could it be that the link address
>> and load address are usually the same on x86 EFI but not on the Mac?
>>
>> With hidden visibility, the PIC reference is emitted using a relative
>> relocation, to which the value of the program counter is added at
>> runtime, and no GOT is involved, and all relocations can be resolved
>> at build time.
>>
>> I think it makes sense to add a #pragma GCC visibility push(hidden) to
>> efistub.h (if pragmas are in fashion these days), making sure that no
>> global references (not even externs) will generate GOT entries.
>>
> Something like that probably.
>
> Following patch FAILS:
>
> diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
> index f277184e2ac1..f9738d92c9ce 100644
> --- a/arch/x86/boot/compressed/eboot.c
> +++ b/arch/x86/boot/compressed/eboot.c
> @@ -15,6 +15,8 @@
>
>  #undef memcpy                  /* Use memcpy from misc.c */
>
> +#pragma GCC visibility push(hidden)
> +
>  #include "eboot.h"
>
>  static efi_system_table_t *sys_table;
> diff --git a/drivers/firmware/efi/libstub/efi-stub-helper.c b/drivers/firmware/efi/libstub/efi-stub-helper.c
> index 32d5cca30f49..7ef10f36cc1b 100644
> --- a/drivers/firmware/efi/libstub/efi-stub-helper.c
> +++ b/drivers/firmware/efi/libstub/efi-stub-helper.c
> @@ -13,6 +13,8 @@
>  #include <linux/efi.h>
>  #include <asm/efi.h>
>
> +#pragma GCC visibility push(hidden)
> +
>  #include "efistub.h"
>
>  #define EFI_READ_CHUNK_SIZE    (1024 * 1024)
>
> -----
> But this works:
>
> diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
> index 7a801a310e37..eebd13ee301b 100644
> --- a/arch/x86/boot/compressed/Makefile
> +++ b/arch/x86/boot/compressed/Makefile
> @@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
>         $(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
>         $(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
>
> -$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
> +$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
>
>  ifeq ($(CONFIG_EFI_STUB), y)
> -       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
> -                               $(objtree)/drivers/firmware/efi/libstub/lib.a
> +       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
>  endif
>
>  $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
> diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
> index f277184e2ac1..e18a265460dd 100644
> --- a/arch/x86/boot/compressed/eboot.c
> +++ b/arch/x86/boot/compressed/eboot.c
> @@ -17,6 +17,8 @@
>
>  #include "eboot.h"
>
> +#include "../../../drivers/firmware/efi/libstub/efi-stub-helper.c"
> +
>  static efi_system_table_t *sys_table;
>
>  struct efi_config *efi_early;
>
>
> In case it was caused by lacking -fshort-wchar or order of building, I tried the following, also fails:
> ---
> diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
> index 7a801a310e37..8f62c273badd 100644
> --- a/arch/x86/boot/compressed/Makefile
> +++ b/arch/x86/boot/compressed/Makefile
> @@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
>         $(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
>         $(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
>
> -$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
> +$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
>
>  ifeq ($(CONFIG_EFI_STUB), y)
> -       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
> -                               $(objtree)/drivers/firmware/efi/libstub/lib.a
> +       VMLINUX_OBJS += $(objtree)/drivers/firmware/efi/libstub/efi-stub-helper.o $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
>  endif
>
>  $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
> diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile
> index b14bc2b9fb4d..66c5536cff4d 100644
> --- a/drivers/firmware/efi/libstub/Makefile
> +++ b/drivers/firmware/efi/libstub/Makefile
> @@ -8,7 +8,8 @@ cflags-$(CONFIG_X86_32)         := -march=i386
>  cflags-$(CONFIG_X86_64)                := -mcmodel=small
>  cflags-$(CONFIG_X86)           += -m$(BITS) -D__KERNEL__ $(LINUX_INCLUDE) -O2 \
>                                    -fPIC -fno-strict-aliasing -mno-red-zone \
> -                                  -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING
> +                                  -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING \
> +                                  -fvisibility=hidden -fshort-wchar
>
>  cflags-$(CONFIG_ARM64)         := $(subst -pg,,$(KBUILD_CFLAGS))
>  cflags-$(CONFIG_ARM)           := $(subst -pg,,$(KBUILD_CFLAGS)) \
>
>
>
> ---
> I have no idea why only directly referencing the file in eboot.c works.
>

Could you please try adding the visibility attribute lik this instead?

diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
        bool is64;
 } __packed;

-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;

 #define efi_call_early(f, ...)                                         \
        efi_early->call(efi_early->f, __VA_ARGS__);

Before this change, I get 18 R_X86_64_GOTPCREL relocations pointing to
efi_early, both in efi-stub-helper.c and eboot.c.
After the change, I get 0, using 'readelf -a
drivers/firmware/efi/libstub/efi-stub-helper.o
arch/x86/boot/compressed/eboot.o|grep GOTPCREL|wc -l'

-- 
Ard.

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 12:18         ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 12:18 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On 3 September 2014 10:27, Maarten Lankhorst
<maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org> wrote:
> Op 03-09-14 om 08:06 schreef Ard Biesheuvel:
>> On 2 September 2014 21:29, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>>> On Tue, 02 Sep, at 05:25:58PM, Maarten Lankhorst wrote:
>>>> Hey,
>>>>
>>>> My macbook pro 8.2 fails to do a efi stub boot with these patches.
>>>>
>>>> Commit f23cf8bd5c1f49 "efi/x86: efistub: Move shared dependencies to <asm/efi.h>"
>>>> causes the first break, but this can be averted by changing
>>>>
>>>> struct efi_config *efi_early;
>>>>
>>>> to
>>>>
>>>> struct efi_config *efi_early __attribute__((visibility("hidden")));
>>> Weird. That sounds like a bug in the Apple EFI PE loader. Does any other
>>> visibility result in a working kernel?
>>>
>>>> I also need to revert commit f4f75ad5741fe "efi: efistub: Convert into static library"
>>>> to get boot working.
>>> I'll take a look at the symbol changes between these commits and try and
>>> guess what's going on.
>>>
>>>> I'm not an early boot expert, so I have no idea what's going on here.
>>>> Only console output I see when the boot fails is "setup_efi_pci() failed!" after
>>>> the commit that adds this message.
>>> Yeah, that should be unrelated.
>>>
>>> Thanks for the report.
>>>
>> If x86 is anything like ARM in this respect, this is likely caused by
>> the way PIC references to globals are emitted.
>> When using default visibility, a reference to a global is emitted by a
>> reference to the GOT, and an offset into the GOT, and the two are
>> added and dereferenced at runtime. For this to work, the GOT needs to
>> contain the correct absolute address for the global in question. This,
>> in turn, relies on absolute relocations to be resolved at load time,
>> which we don't do with the EFI stub. Could it be that the link address
>> and load address are usually the same on x86 EFI but not on the Mac?
>>
>> With hidden visibility, the PIC reference is emitted using a relative
>> relocation, to which the value of the program counter is added at
>> runtime, and no GOT is involved, and all relocations can be resolved
>> at build time.
>>
>> I think it makes sense to add a #pragma GCC visibility push(hidden) to
>> efistub.h (if pragmas are in fashion these days), making sure that no
>> global references (not even externs) will generate GOT entries.
>>
> Something like that probably.
>
> Following patch FAILS:
>
> diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
> index f277184e2ac1..f9738d92c9ce 100644
> --- a/arch/x86/boot/compressed/eboot.c
> +++ b/arch/x86/boot/compressed/eboot.c
> @@ -15,6 +15,8 @@
>
>  #undef memcpy                  /* Use memcpy from misc.c */
>
> +#pragma GCC visibility push(hidden)
> +
>  #include "eboot.h"
>
>  static efi_system_table_t *sys_table;
> diff --git a/drivers/firmware/efi/libstub/efi-stub-helper.c b/drivers/firmware/efi/libstub/efi-stub-helper.c
> index 32d5cca30f49..7ef10f36cc1b 100644
> --- a/drivers/firmware/efi/libstub/efi-stub-helper.c
> +++ b/drivers/firmware/efi/libstub/efi-stub-helper.c
> @@ -13,6 +13,8 @@
>  #include <linux/efi.h>
>  #include <asm/efi.h>
>
> +#pragma GCC visibility push(hidden)
> +
>  #include "efistub.h"
>
>  #define EFI_READ_CHUNK_SIZE    (1024 * 1024)
>
> -----
> But this works:
>
> diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
> index 7a801a310e37..eebd13ee301b 100644
> --- a/arch/x86/boot/compressed/Makefile
> +++ b/arch/x86/boot/compressed/Makefile
> @@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
>         $(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
>         $(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
>
> -$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
> +$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
>
>  ifeq ($(CONFIG_EFI_STUB), y)
> -       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
> -                               $(objtree)/drivers/firmware/efi/libstub/lib.a
> +       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
>  endif
>
>  $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
> diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
> index f277184e2ac1..e18a265460dd 100644
> --- a/arch/x86/boot/compressed/eboot.c
> +++ b/arch/x86/boot/compressed/eboot.c
> @@ -17,6 +17,8 @@
>
>  #include "eboot.h"
>
> +#include "../../../drivers/firmware/efi/libstub/efi-stub-helper.c"
> +
>  static efi_system_table_t *sys_table;
>
>  struct efi_config *efi_early;
>
>
> In case it was caused by lacking -fshort-wchar or order of building, I tried the following, also fails:
> ---
> diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
> index 7a801a310e37..8f62c273badd 100644
> --- a/arch/x86/boot/compressed/Makefile
> +++ b/arch/x86/boot/compressed/Makefile
> @@ -30,11 +30,10 @@ VMLINUX_OBJS = $(obj)/vmlinux.lds $(obj)/head_$(BITS).o $(obj)/misc.o \
>         $(obj)/string.o $(obj)/cmdline.o $(obj)/early_serial_console.o \
>         $(obj)/piggy.o $(obj)/cpuflags.o $(obj)/aslr.o
>
> -$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone
> +$(obj)/eboot.o: KBUILD_CFLAGS += -fshort-wchar -mno-red-zone -fvisibility=hidden
>
>  ifeq ($(CONFIG_EFI_STUB), y)
> -       VMLINUX_OBJS += $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o \
> -                               $(objtree)/drivers/firmware/efi/libstub/lib.a
> +       VMLINUX_OBJS += $(objtree)/drivers/firmware/efi/libstub/efi-stub-helper.o $(obj)/eboot.o $(obj)/efi_stub_$(BITS).o
>  endif
>
>  $(obj)/vmlinux: $(VMLINUX_OBJS) FORCE
> diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile
> index b14bc2b9fb4d..66c5536cff4d 100644
> --- a/drivers/firmware/efi/libstub/Makefile
> +++ b/drivers/firmware/efi/libstub/Makefile
> @@ -8,7 +8,8 @@ cflags-$(CONFIG_X86_32)         := -march=i386
>  cflags-$(CONFIG_X86_64)                := -mcmodel=small
>  cflags-$(CONFIG_X86)           += -m$(BITS) -D__KERNEL__ $(LINUX_INCLUDE) -O2 \
>                                    -fPIC -fno-strict-aliasing -mno-red-zone \
> -                                  -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING
> +                                  -mno-mmx -mno-sse -DDISABLE_BRANCH_PROFILING \
> +                                  -fvisibility=hidden -fshort-wchar
>
>  cflags-$(CONFIG_ARM64)         := $(subst -pg,,$(KBUILD_CFLAGS))
>  cflags-$(CONFIG_ARM)           := $(subst -pg,,$(KBUILD_CFLAGS)) \
>
>
>
> ---
> I have no idea why only directly referencing the file in eboot.c works.
>

Could you please try adding the visibility attribute lik this instead?

diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
        bool is64;
 } __packed;

-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;

 #define efi_call_early(f, ...)                                         \
        efi_early->call(efi_early->f, __VA_ARGS__);

Before this change, I get 18 R_X86_64_GOTPCREL relocations pointing to
efi_early, both in efi-stub-helper.c and eboot.c.
After the change, I get 0, using 'readelf -a
drivers/firmware/efi/libstub/efi-stub-helper.o
arch/x86/boot/compressed/eboot.o|grep GOTPCREL|wc -l'

-- 
Ard.

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-03 12:18         ` Ard Biesheuvel
  (?)
@ 2014-09-03 15:30         ` Maarten Lankhorst
  2014-09-03 15:37             ` Ard Biesheuvel
  -1 siblings, 1 reply; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-03 15:30 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

Hey,

Op 03-09-14 om 14:18 schreef Ard Biesheuvel:
> Could you please try adding the visibility attribute lik this instead?
>
> diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
> index 044a2fd3c5fe..8725d85f1903 100644
> --- a/arch/x86/include/asm/efi.h
> +++ b/arch/x86/include/asm/efi.h
> @@ -178,7 +178,7 @@ struct efi_config {
>         bool is64;
>  } __packed;
>
> -extern struct efi_config *efi_early;
> +extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
>
>  #define efi_call_early(f, ...)                                         \
>         efi_early->call(efi_early->f, __VA_ARGS__);
>
> Before this change, I get 18 R_X86_64_GOTPCREL relocations pointing to
> efi_early, both in efi-stub-helper.c and eboot.c.
> After the change, I get 0, using 'readelf -a
> drivers/firmware/efi/libstub/efi-stub-helper.o
> arch/x86/boot/compressed/eboot.o|grep GOTPCREL|wc -l'
>
Yeah that fixes things!

Feel free to slap on a reported-reviewed-and-tested-by on your patch. :-)

~Maarten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 15:37             ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 15:37 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

On 3 September 2014 17:30, Maarten Lankhorst
<maarten.lankhorst@canonical.com> wrote:
> Hey,
>
> Op 03-09-14 om 14:18 schreef Ard Biesheuvel:
>> Could you please try adding the visibility attribute lik this instead?
>>
>> diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
>> index 044a2fd3c5fe..8725d85f1903 100644
>> --- a/arch/x86/include/asm/efi.h
>> +++ b/arch/x86/include/asm/efi.h
>> @@ -178,7 +178,7 @@ struct efi_config {
>>         bool is64;
>>  } __packed;
>>
>> -extern struct efi_config *efi_early;
>> +extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
>>
>>  #define efi_call_early(f, ...)                                         \
>>         efi_early->call(efi_early->f, __VA_ARGS__);
>>
>> Before this change, I get 18 R_X86_64_GOTPCREL relocations pointing to
>> efi_early, both in efi-stub-helper.c and eboot.c.
>> After the change, I get 0, using 'readelf -a
>> drivers/firmware/efi/libstub/efi-stub-helper.o
>> arch/x86/boot/compressed/eboot.o|grep GOTPCREL|wc -l'
>>
> Yeah that fixes things!
>
> Feel free to slap on a reported-reviewed-and-tested-by on your patch. :-)
>

Will do, thanks.

@Matt: so there is two ways to fix this, the patch above addressing
this single instance, and alternatively, adding a #pragma GCC
visiblilty push(hidden) to all .c files under libstub/, *before* the
#includes. The latter would catch future problems regarding newly
introduced global variables, but it may be a bit overkill in this
case, as libstub is not expected to be in flux in the foreseeable
future.

Any preferences?

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 15:37             ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 15:37 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On 3 September 2014 17:30, Maarten Lankhorst
<maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org> wrote:
> Hey,
>
> Op 03-09-14 om 14:18 schreef Ard Biesheuvel:
>> Could you please try adding the visibility attribute lik this instead?
>>
>> diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
>> index 044a2fd3c5fe..8725d85f1903 100644
>> --- a/arch/x86/include/asm/efi.h
>> +++ b/arch/x86/include/asm/efi.h
>> @@ -178,7 +178,7 @@ struct efi_config {
>>         bool is64;
>>  } __packed;
>>
>> -extern struct efi_config *efi_early;
>> +extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
>>
>>  #define efi_call_early(f, ...)                                         \
>>         efi_early->call(efi_early->f, __VA_ARGS__);
>>
>> Before this change, I get 18 R_X86_64_GOTPCREL relocations pointing to
>> efi_early, both in efi-stub-helper.c and eboot.c.
>> After the change, I get 0, using 'readelf -a
>> drivers/firmware/efi/libstub/efi-stub-helper.o
>> arch/x86/boot/compressed/eboot.o|grep GOTPCREL|wc -l'
>>
> Yeah that fixes things!
>
> Feel free to slap on a reported-reviewed-and-tested-by on your patch. :-)
>

Will do, thanks.

@Matt: so there is two ways to fix this, the patch above addressing
this single instance, and alternatively, adding a #pragma GCC
visiblilty push(hidden) to all .c files under libstub/, *before* the
#includes. The latter would catch future problems regarding newly
introduced global variables, but it may be a bit overkill in this
case, as libstub is not expected to be in flux in the foreseeable
future.

Any preferences?

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 17:59               ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-03 17:59 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
> 
> Will do, thanks.
> 
> @Matt: so there is two ways to fix this, the patch above addressing
> this single instance, and alternatively, adding a #pragma GCC
> visiblilty push(hidden) to all .c files under libstub/, *before* the
> #includes. The latter would catch future problems regarding newly
> introduced global variables, but it may be a bit overkill in this
> case, as libstub is not expected to be in flux in the foreseeable
> future.
> 
> Any preferences?

Any reason we can't reuse the existing GOT fixup code in the early x86
boot code? We're not executing it before the EFI boot stub atm, which is
the reason Maarten is hitting these difficulties.

Maarten, does the following help?

If not, Ard please go ahead with option #2 above. Overkill yes, but I've
done the single __attribute__() hacks in other projects and someone
(usually me) always eventually forgets to tag some instance.

---

diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
index 2884e0c3e8a5..7618857fcc60 100644
--- a/arch/x86/boot/compressed/head_64.S
+++ b/arch/x86/boot/compressed/head_64.S
@@ -32,6 +32,21 @@
 #include <asm/processor-flags.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ */
+.macro FIXUP_GOT
+	leaq	_got(%rip), %rdx
+	leaq	_egot(%rip), %rcx
+1:
+	cmpq	%rcx, %rdx
+	jae	2f
+	addq	%rbx, (%rdx)
+	addq	$8, %rdx
+	jmp	1b
+2:
+.endm
+
 	__HEAD
 	.code32
 ENTRY(startup_32)
@@ -256,6 +271,8 @@ ENTRY(efi_pe_entry)
 	 */
 	addq	%rbp, efi64_config+88(%rip)
 
+	FIXUP_GOT
+
 	movq	%rax, %rdi
 	call	make_boot_params
 	cmpq	$0,%rax
@@ -275,6 +292,7 @@ handover_entry:
 	 */
 	movq	efi_config(%rip), %rax
 	addq	%rbp, 88(%rax)
+	FIXUP_GOT
 2:
 	movq	efi_config(%rip), %rdi
 	call	efi_main
@@ -385,19 +403,8 @@ relocated:
 	shrq	$3, %rcx
 	rep	stosq
 
-/*
- * Adjust our own GOT
- */
-	leaq	_got(%rip), %rdx
-	leaq	_egot(%rip), %rcx
-1:
-	cmpq	%rcx, %rdx
-	jae	2f
-	addq	%rbx, (%rdx)
-	addq	$8, %rdx
-	jmp	1b
-2:
-	
+	FIXUP_GOT
+
 /*
  * Do the decompression, and jump to the new kernel..
  */

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 17:59               ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-03 17:59 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
> 
> Will do, thanks.
> 
> @Matt: so there is two ways to fix this, the patch above addressing
> this single instance, and alternatively, adding a #pragma GCC
> visiblilty push(hidden) to all .c files under libstub/, *before* the
> #includes. The latter would catch future problems regarding newly
> introduced global variables, but it may be a bit overkill in this
> case, as libstub is not expected to be in flux in the foreseeable
> future.
> 
> Any preferences?

Any reason we can't reuse the existing GOT fixup code in the early x86
boot code? We're not executing it before the EFI boot stub atm, which is
the reason Maarten is hitting these difficulties.

Maarten, does the following help?

If not, Ard please go ahead with option #2 above. Overkill yes, but I've
done the single __attribute__() hacks in other projects and someone
(usually me) always eventually forgets to tag some instance.

---

diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
index 2884e0c3e8a5..7618857fcc60 100644
--- a/arch/x86/boot/compressed/head_64.S
+++ b/arch/x86/boot/compressed/head_64.S
@@ -32,6 +32,21 @@
 #include <asm/processor-flags.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ */
+.macro FIXUP_GOT
+	leaq	_got(%rip), %rdx
+	leaq	_egot(%rip), %rcx
+1:
+	cmpq	%rcx, %rdx
+	jae	2f
+	addq	%rbx, (%rdx)
+	addq	$8, %rdx
+	jmp	1b
+2:
+.endm
+
 	__HEAD
 	.code32
 ENTRY(startup_32)
@@ -256,6 +271,8 @@ ENTRY(efi_pe_entry)
 	 */
 	addq	%rbp, efi64_config+88(%rip)
 
+	FIXUP_GOT
+
 	movq	%rax, %rdi
 	call	make_boot_params
 	cmpq	$0,%rax
@@ -275,6 +292,7 @@ handover_entry:
 	 */
 	movq	efi_config(%rip), %rax
 	addq	%rbp, 88(%rax)
+	FIXUP_GOT
 2:
 	movq	efi_config(%rip), %rdi
 	call	efi_main
@@ -385,19 +403,8 @@ relocated:
 	shrq	$3, %rcx
 	rep	stosq
 
-/*
- * Adjust our own GOT
- */
-	leaq	_got(%rip), %rdx
-	leaq	_egot(%rip), %rcx
-1:
-	cmpq	%rcx, %rdx
-	jae	2f
-	addq	%rbx, (%rdx)
-	addq	$8, %rdx
-	jmp	1b
-2:
-	
+	FIXUP_GOT
+
 /*
  * Do the decompression, and jump to the new kernel..
  */

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 19:57                 ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 19:57 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

[-- Attachment #1: Type: text/plain, Size: 3151 bytes --]

On 3 September 2014 19:59, Matt Fleming <matt@console-pimps.org> wrote:
> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>
>> Will do, thanks.
>>
>> @Matt: so there is two ways to fix this, the patch above addressing
>> this single instance, and alternatively, adding a #pragma GCC
>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>> #includes. The latter would catch future problems regarding newly
>> introduced global variables, but it may be a bit overkill in this
>> case, as libstub is not expected to be in flux in the foreseeable
>> future.
>>
>> Any preferences?
>
> Any reason we can't reuse the existing GOT fixup code in the early x86
> boot code? We're not executing it before the EFI boot stub atm, which is
> the reason Maarten is hitting these difficulties.
>

I guess that is likely to work, I just wasn't aware it existed :-)
I think adding another visibility(hidden) attribute or 2 would
complete eliminate the need for GOT fixups, but I guess that is more
sensitive to compiler versions being recent enough etc.
The attached (build tested only) patch eliminates all GOT relocations
under boot/compressed for a 64-bit EFI stub build.

> Maarten, does the following help?
>
> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
> done the single __attribute__() hacks in other projects and someone
> (usually me) always eventually forgets to tag some instance.
>

It appears we just got lucky on arm64, since we don't have any global
variables, but the issue does exist there as well.

-- 
Ard.


> ---
>
> diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
> index 2884e0c3e8a5..7618857fcc60 100644
> --- a/arch/x86/boot/compressed/head_64.S
> +++ b/arch/x86/boot/compressed/head_64.S
> @@ -32,6 +32,21 @@
>  #include <asm/processor-flags.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + */
> +.macro FIXUP_GOT
> +       leaq    _got(%rip), %rdx
> +       leaq    _egot(%rip), %rcx
> +1:
> +       cmpq    %rcx, %rdx
> +       jae     2f
> +       addq    %rbx, (%rdx)
> +       addq    $8, %rdx
> +       jmp     1b
> +2:
> +.endm
> +
>         __HEAD
>         .code32
>  ENTRY(startup_32)
> @@ -256,6 +271,8 @@ ENTRY(efi_pe_entry)
>          */
>         addq    %rbp, efi64_config+88(%rip)
>
> +       FIXUP_GOT
> +
>         movq    %rax, %rdi
>         call    make_boot_params
>         cmpq    $0,%rax
> @@ -275,6 +292,7 @@ handover_entry:
>          */
>         movq    efi_config(%rip), %rax
>         addq    %rbp, 88(%rax)
> +       FIXUP_GOT
>  2:
>         movq    efi_config(%rip), %rdi
>         call    efi_main
> @@ -385,19 +403,8 @@ relocated:
>         shrq    $3, %rcx
>         rep     stosq
>
> -/*
> - * Adjust our own GOT
> - */
> -       leaq    _got(%rip), %rdx
> -       leaq    _egot(%rip), %rcx
> -1:
> -       cmpq    %rcx, %rdx
> -       jae     2f
> -       addq    %rbx, (%rdx)
> -       addq    $8, %rdx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
> +
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
>
> --
> Matt Fleming, Intel Open Source Technology Center

[-- Attachment #2: 0001-x86-eliminate-x86_64-GOT-relocations-in-early-boot-c.patch --]
[-- Type: text/x-patch, Size: 2007 bytes --]

From ad1503c3c770180c3540e9c82a58f84e21bdb868 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Date: Wed, 3 Sep 2014 21:48:41 +0200
Subject: [PATCH] x86: eliminate x86_64 GOT relocations in early boot code

Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
---
 arch/x86/boot/boot.h            | 4 ++++
 arch/x86/boot/compressed/misc.h | 5 +++++
 arch/x86/include/asm/efi.h      | 2 +-
 3 files changed, 10 insertions(+), 1 deletion(-)

diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
index bd49ec61255c..18a0010efc20 100644
--- a/arch/x86/boot/boot.h
+++ b/arch/x86/boot/boot.h
@@ -297,10 +297,14 @@ static inline int cmdline_find_option_bool(const char *option)
 int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
 int validate_cpu(void);
 
+#pragma GCC visibility push(hidden)
+
 /* early_serial_console.c */
 extern int early_serial_base;
 void console_init(void);
 
+#pragma GCC visibility pop
+
 /* edd.c */
 void query_edd(void);
 
diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
index 24e3e569a13c..a0fd51f90add 100644
--- a/arch/x86/boot/compressed/misc.h
+++ b/arch/x86/boot/compressed/misc.h
@@ -29,10 +29,15 @@
 #define memptr unsigned
 #endif
 
+#pragma GCC visibility push(hidden)
+
 /* misc.c */
 extern memptr free_mem_ptr;
 extern memptr free_mem_end_ptr;
 extern struct boot_params *real_mode;		/* Pointer to real-mode data */
+
+#pragma GCC visibility pop
+
 void __putstr(const char *s);
 #define error_putstr(__x)  __putstr(__x)
 
diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
 	bool is64;
 } __packed;
 
-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
 
 #define efi_call_early(f, ...)						\
 	efi_early->call(efi_early->f, __VA_ARGS__);
-- 
1.8.3.2


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 19:57                 ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-03 19:57 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

[-- Attachment #1: Type: text/plain, Size: 3183 bytes --]

On 3 September 2014 19:59, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>
>> Will do, thanks.
>>
>> @Matt: so there is two ways to fix this, the patch above addressing
>> this single instance, and alternatively, adding a #pragma GCC
>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>> #includes. The latter would catch future problems regarding newly
>> introduced global variables, but it may be a bit overkill in this
>> case, as libstub is not expected to be in flux in the foreseeable
>> future.
>>
>> Any preferences?
>
> Any reason we can't reuse the existing GOT fixup code in the early x86
> boot code? We're not executing it before the EFI boot stub atm, which is
> the reason Maarten is hitting these difficulties.
>

I guess that is likely to work, I just wasn't aware it existed :-)
I think adding another visibility(hidden) attribute or 2 would
complete eliminate the need for GOT fixups, but I guess that is more
sensitive to compiler versions being recent enough etc.
The attached (build tested only) patch eliminates all GOT relocations
under boot/compressed for a 64-bit EFI stub build.

> Maarten, does the following help?
>
> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
> done the single __attribute__() hacks in other projects and someone
> (usually me) always eventually forgets to tag some instance.
>

It appears we just got lucky on arm64, since we don't have any global
variables, but the issue does exist there as well.

-- 
Ard.


> ---
>
> diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
> index 2884e0c3e8a5..7618857fcc60 100644
> --- a/arch/x86/boot/compressed/head_64.S
> +++ b/arch/x86/boot/compressed/head_64.S
> @@ -32,6 +32,21 @@
>  #include <asm/processor-flags.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + */
> +.macro FIXUP_GOT
> +       leaq    _got(%rip), %rdx
> +       leaq    _egot(%rip), %rcx
> +1:
> +       cmpq    %rcx, %rdx
> +       jae     2f
> +       addq    %rbx, (%rdx)
> +       addq    $8, %rdx
> +       jmp     1b
> +2:
> +.endm
> +
>         __HEAD
>         .code32
>  ENTRY(startup_32)
> @@ -256,6 +271,8 @@ ENTRY(efi_pe_entry)
>          */
>         addq    %rbp, efi64_config+88(%rip)
>
> +       FIXUP_GOT
> +
>         movq    %rax, %rdi
>         call    make_boot_params
>         cmpq    $0,%rax
> @@ -275,6 +292,7 @@ handover_entry:
>          */
>         movq    efi_config(%rip), %rax
>         addq    %rbp, 88(%rax)
> +       FIXUP_GOT
>  2:
>         movq    efi_config(%rip), %rdi
>         call    efi_main
> @@ -385,19 +403,8 @@ relocated:
>         shrq    $3, %rcx
>         rep     stosq
>
> -/*
> - * Adjust our own GOT
> - */
> -       leaq    _got(%rip), %rdx
> -       leaq    _egot(%rip), %rcx
> -1:
> -       cmpq    %rcx, %rdx
> -       jae     2f
> -       addq    %rbx, (%rdx)
> -       addq    $8, %rdx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
> +
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
>
> --
> Matt Fleming, Intel Open Source Technology Center

[-- Attachment #2: 0001-x86-eliminate-x86_64-GOT-relocations-in-early-boot-c.patch --]
[-- Type: text/x-patch, Size: 2007 bytes --]

From ad1503c3c770180c3540e9c82a58f84e21bdb868 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Date: Wed, 3 Sep 2014 21:48:41 +0200
Subject: [PATCH] x86: eliminate x86_64 GOT relocations in early boot code

Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
---
 arch/x86/boot/boot.h            | 4 ++++
 arch/x86/boot/compressed/misc.h | 5 +++++
 arch/x86/include/asm/efi.h      | 2 +-
 3 files changed, 10 insertions(+), 1 deletion(-)

diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
index bd49ec61255c..18a0010efc20 100644
--- a/arch/x86/boot/boot.h
+++ b/arch/x86/boot/boot.h
@@ -297,10 +297,14 @@ static inline int cmdline_find_option_bool(const char *option)
 int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
 int validate_cpu(void);
 
+#pragma GCC visibility push(hidden)
+
 /* early_serial_console.c */
 extern int early_serial_base;
 void console_init(void);
 
+#pragma GCC visibility pop
+
 /* edd.c */
 void query_edd(void);
 
diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
index 24e3e569a13c..a0fd51f90add 100644
--- a/arch/x86/boot/compressed/misc.h
+++ b/arch/x86/boot/compressed/misc.h
@@ -29,10 +29,15 @@
 #define memptr unsigned
 #endif
 
+#pragma GCC visibility push(hidden)
+
 /* misc.c */
 extern memptr free_mem_ptr;
 extern memptr free_mem_end_ptr;
 extern struct boot_params *real_mode;		/* Pointer to real-mode data */
+
+#pragma GCC visibility pop
+
 void __putstr(const char *s);
 #define error_putstr(__x)  __putstr(__x)
 
diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
 	bool is64;
 } __packed;
 
-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
 
 #define efi_call_early(f, ...)						\
 	efi_early->call(efi_early->f, __VA_ARGS__);
-- 
1.8.3.2


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 21:28                   ` H. Peter Anvin
  0 siblings, 0 replies; 47+ messages in thread
From: H. Peter Anvin @ 2014-09-03 21:28 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML, x86,
	linux-efi, Seth Forshee, Matthew Garrett

On 09/03/2014 12:57 PM, Ard Biesheuvel wrote:
> 
> I guess that is likely to work, I just wasn't aware it existed :-)
> I think adding another visibility(hidden) attribute or 2 would
> complete eliminate the need for GOT fixups, but I guess that is more
> sensitive to compiler versions being recent enough etc.
> The attached (build tested only) patch eliminates all GOT relocations
> under boot/compressed for a 64-bit EFI stub build.
> 

This would be better.  There is no reason to have a GOT in what is
inherently a monolithic binary.

Unfortunately -fvisibility=hidden doesn't seem to be enough.

	-hpa



^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 21:28                   ` H. Peter Anvin
  0 siblings, 0 replies; 47+ messages in thread
From: H. Peter Anvin @ 2014-09-03 21:28 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, linux-efi-u79uwXL29TY76Z2rM5mHXA,
	Seth Forshee, Matthew Garrett

On 09/03/2014 12:57 PM, Ard Biesheuvel wrote:
> 
> I guess that is likely to work, I just wasn't aware it existed :-)
> I think adding another visibility(hidden) attribute or 2 would
> complete eliminate the need for GOT fixups, but I guess that is more
> sensitive to compiler versions being recent enough etc.
> The attached (build tested only) patch eliminates all GOT relocations
> under boot/compressed for a 64-bit EFI stub build.
> 

This would be better.  There is no reason to have a GOT in what is
inherently a monolithic binary.

Unfortunately -fvisibility=hidden doesn't seem to be enough.

	-hpa

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 21:47                 ` H. Peter Anvin
  0 siblings, 0 replies; 47+ messages in thread
From: H. Peter Anvin @ 2014-09-03 21:47 UTC (permalink / raw)
  To: Matt Fleming, Ard Biesheuvel
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML, x86,
	linux-efi, Seth Forshee, Matthew Garrett

> 
> Any reason we can't reuse the existing GOT fixup code in the early x86
> boot code? We're not executing it before the EFI boot stub atm, which is
> the reason Maarten is hitting these difficulties.
> 
> Maarten, does the following help?
> 
> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
> done the single __attribute__() hacks in other projects and someone
> (usually me) always eventually forgets to tag some instance.
> 

I think we really have two options: either fix up the GOT (which may be
a null operation, if the GOT is empty) or we add a compile-time check
that the GOT is empty, lest we will keep having these problems.

Since the GOT fixup loop is only a few instructions, it doesn't seem to
be all that problematic to just do it -- but make sure we don't end up
running it twice on any code path!

	-hpa


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-03 21:47                 ` H. Peter Anvin
  0 siblings, 0 replies; 47+ messages in thread
From: H. Peter Anvin @ 2014-09-03 21:47 UTC (permalink / raw)
  To: Matt Fleming, Ard Biesheuvel
  Cc: Maarten Lankhorst, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, linux-efi-u79uwXL29TY76Z2rM5mHXA,
	Seth Forshee, Matthew Garrett

> 
> Any reason we can't reuse the existing GOT fixup code in the early x86
> boot code? We're not executing it before the EFI boot stub atm, which is
> the reason Maarten is hitting these difficulties.
> 
> Maarten, does the following help?
> 
> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
> done the single __attribute__() hacks in other projects and someone
> (usually me) always eventually forgets to tag some instance.
> 

I think we really have two options: either fix up the GOT (which may be
a null operation, if the GOT is empty) or we add a compile-time check
that the GOT is empty, lest we will keep having these problems.

Since the GOT fixup loop is only a few instructions, it doesn't seem to
be all that problematic to just do it -- but make sure we don't end up
running it twice on any code path!

	-hpa

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04  6:47                   ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04  6:47 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Matt Fleming, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, linux-efi, Seth Forshee, Matthew Garrett

On 3 September 2014 23:47, H. Peter Anvin <hpa@zytor.com> wrote:
>>
>> Any reason we can't reuse the existing GOT fixup code in the early x86
>> boot code? We're not executing it before the EFI boot stub atm, which is
>> the reason Maarten is hitting these difficulties.
>>
>> Maarten, does the following help?
>>
>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>> done the single __attribute__() hacks in other projects and someone
>> (usually me) always eventually forgets to tag some instance.
>>
>
> I think we really have two options: either fix up the GOT (which may be
> a null operation, if the GOT is empty) or we add a compile-time check
> that the GOT is empty, lest we will keep having these problems.
>
> Since the GOT fixup loop is only a few instructions, it doesn't seem to
> be all that problematic to just do it -- but make sure we don't end up
> running it twice on any code path!
>

So how about we:
- add ASSERT(_got == _egot, "GOT entries not supported in
boot/compressed") to the linker script
- #define __nogotentry __attribute__((visibility(hidden))) somewhere
in compiler.h or wherever else it belongs
- add the __nogotentry qualifiers to each extern that requires it,
which is currently:
early_serial_base
efi_early
free_mem_end_ptr
free_mem_ptr
real_mode
- get rid of the fixup code in assembly

Any idea what the oldest GCC is we should support?

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04  6:47                   ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04  6:47 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Matt Fleming, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86-DgEjT+Ai2ygdnm+yROfE0A,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On 3 September 2014 23:47, H. Peter Anvin <hpa-YMNOUZJC4hwAvxtiuMwx3w@public.gmane.org> wrote:
>>
>> Any reason we can't reuse the existing GOT fixup code in the early x86
>> boot code? We're not executing it before the EFI boot stub atm, which is
>> the reason Maarten is hitting these difficulties.
>>
>> Maarten, does the following help?
>>
>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>> done the single __attribute__() hacks in other projects and someone
>> (usually me) always eventually forgets to tag some instance.
>>
>
> I think we really have two options: either fix up the GOT (which may be
> a null operation, if the GOT is empty) or we add a compile-time check
> that the GOT is empty, lest we will keep having these problems.
>
> Since the GOT fixup loop is only a few instructions, it doesn't seem to
> be all that problematic to just do it -- but make sure we don't end up
> running it twice on any code path!
>

So how about we:
- add ASSERT(_got == _egot, "GOT entries not supported in
boot/compressed") to the linker script
- #define __nogotentry __attribute__((visibility(hidden))) somewhere
in compiler.h or wherever else it belongs
- add the __nogotentry qualifiers to each extern that requires it,
which is currently:
early_serial_base
efi_early
free_mem_end_ptr
free_mem_ptr
real_mode
- get rid of the fixup code in assembly

Any idea what the oldest GCC is we should support?

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-03 21:47                 ` H. Peter Anvin
  (?)
  (?)
@ 2014-09-04  7:29                 ` Matt Fleming
  -1 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-04  7:29 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Ard Biesheuvel, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, linux-efi, Seth Forshee, Matthew Garrett

On Wed, 03 Sep, at 02:47:32PM, H. Peter Anvin wrote:
> 
> I think we really have two options: either fix up the GOT (which may be
> a null operation, if the GOT is empty) or we add a compile-time check
> that the GOT is empty, lest we will keep having these problems.
> 
> Since the GOT fixup loop is only a few instructions, it doesn't seem to
> be all that problematic to just do it -- but make sure we don't end up
> running it twice on any code path!

Urgh, I totally did make it run twice. My bad.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-04  6:47                   ` Ard Biesheuvel
  (?)
@ 2014-09-04  7:40                   ` Matt Fleming
  2014-09-04  7:50                     ` Maarten Lankhorst
  -1 siblings, 1 reply; 47+ messages in thread
From: Matt Fleming @ 2014-09-04  7:40 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: H. Peter Anvin, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, linux-efi, Seth Forshee, Matthew Garrett

On Thu, 04 Sep, at 08:47:57AM, Ard Biesheuvel wrote:
> 
> So how about we:
> - add ASSERT(_got == _egot, "GOT entries not supported in
> boot/compressed") to the linker script
> - #define __nogotentry __attribute__((visibility(hidden))) somewhere
> in compiler.h or wherever else it belongs
> - add the __nogotentry qualifiers to each extern that requires it,
> which is currently:
> early_serial_base
> efi_early
> free_mem_end_ptr
> free_mem_ptr
> real_mode
> - get rid of the fixup code in assembly
 
Seems fine to me since it was Peter who introduced the GOT fixup asm
code in the first place.

> Any idea what the oldest GCC is we should support?

I'm pretty sure we still support GCC 3.x.x. The symbol visibility
support was added in GCC 4.x right?

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-04  7:40                   ` Matt Fleming
@ 2014-09-04  7:50                     ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-04  7:50 UTC (permalink / raw)
  To: Matt Fleming, Ard Biesheuvel
  Cc: H. Peter Anvin, Ulf Winkelvos, Matt Fleming, LKML, x86,
	linux-efi, Seth Forshee, Matthew Garrett

Op 04-09-14 om 09:40 schreef Matt Fleming:
> On Thu, 04 Sep, at 08:47:57AM, Ard Biesheuvel wrote:
>> So how about we:
>> - add ASSERT(_got == _egot, "GOT entries not supported in
>> boot/compressed") to the linker script
>> - #define __nogotentry __attribute__((visibility(hidden))) somewhere
>> in compiler.h or wherever else it belongs
>> - add the __nogotentry qualifiers to each extern that requires it,
>> which is currently:
>> early_serial_base
>> efi_early
>> free_mem_end_ptr
>> free_mem_ptr
>> real_mode
>> - get rid of the fixup code in assembly
>  
> Seems fine to me since it was Peter who introduced the GOT fixup asm
> code in the first place.
>
>> Any idea what the oldest GCC is we should support?
> I'm pretty sure we still support GCC 3.x.x. The symbol visibility
> support was added in GCC 4.x right?
>
gcc 3.3.6 has documented visibility at least.

https://gcc.gnu.org/onlinedocs/gcc-3.3.6/gcc/Function-Attributes.html#Function-Attributes

I couldn't find it in earlier manuals, but grepping through gcc 3.0.4 source code shows that it would appear to be supported there too.

~Maarten


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 10:48                   ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-04 10:48 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86, H. Peter Anvin,
	linux-efi, Seth Forshee, Matthew Garrett

Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
> On 3 September 2014 19:59, Matt Fleming <matt@console-pimps.org> wrote:
>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>> Will do, thanks.
>>>
>>> @Matt: so there is two ways to fix this, the patch above addressing
>>> this single instance, and alternatively, adding a #pragma GCC
>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>> #includes. The latter would catch future problems regarding newly
>>> introduced global variables, but it may be a bit overkill in this
>>> case, as libstub is not expected to be in flux in the foreseeable
>>> future.
>>>
>>> Any preferences?
>> Any reason we can't reuse the existing GOT fixup code in the early x86
>> boot code? We're not executing it before the EFI boot stub atm, which is
>> the reason Maarten is hitting these difficulties.
>>
> I guess that is likely to work, I just wasn't aware it existed :-)
> I think adding another visibility(hidden) attribute or 2 would
> complete eliminate the need for GOT fixups, but I guess that is more
> sensitive to compiler versions being recent enough etc.
> The attached (build tested only) patch eliminates all GOT relocations
> under boot/compressed for a 64-bit EFI stub build.
>
>> Maarten, does the following help?
>>
>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>> done the single __attribute__() hacks in other projects and someone
>> (usually me) always eventually forgets to tag some instance.
>>
> It appears we just got lucky on arm64, since we don't have any global
> variables, but the issue does exist there as well.
>
FWIW, visibility pushing doesn't seem to work for functions declared with extern.
Following seems to get rid of all GOTPCREL:
---
diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
index bd49ec61255c..221da1e53d87 100644
--- a/arch/x86/boot/boot.h
+++ b/arch/x86/boot/boot.h
@@ -298,8 +298,8 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
 int validate_cpu(void);
 
 /* early_serial_console.c */
-extern int early_serial_base;
-void console_init(void);
+extern __attribute__((__visibility__("hidden"))) int early_serial_base;
+__attribute__((__visibility__("hidden"))) void console_init(void);
 
 /* edd.c */
 void query_edd(void);
diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
index 24e3e569a13c..23ac047fd23e 100644
--- a/arch/x86/boot/compressed/misc.h
+++ b/arch/x86/boot/compressed/misc.h
@@ -30,9 +30,10 @@
 #endif
 
 /* misc.c */
-extern memptr free_mem_ptr;
-extern memptr free_mem_end_ptr;
-extern struct boot_params *real_mode;		/* Pointer to real-mode data */
+extern __attribute__((__visibility__("hidden"))) memptr free_mem_ptr;
+extern __attribute__((__visibility__("hidden"))) memptr free_mem_end_ptr;
+extern __attribute__((__visibility__("hidden"))) struct boot_params *real_mode;		/* Pointer to real-mode data */
+
 void __putstr(const char *s);
 #define error_putstr(__x)  __putstr(__x)
 
@@ -75,7 +76,7 @@ unsigned char *choose_kernel_location(unsigned char *input,
 
 #ifdef CONFIG_EARLY_PRINTK
 /* early_serial_console.c */
-extern int early_serial_base;
+__attribute__((__visibility__("hidden"))) int early_serial_base;
 void console_init(void);
 #else
 static const int early_serial_base;
diff --git a/arch/x86/boot/cpuflags.h b/arch/x86/boot/cpuflags.h
index ea97697e51e4..d01fcf94ece6 100644
--- a/arch/x86/boot/cpuflags.h
+++ b/arch/x86/boot/cpuflags.h
@@ -10,8 +10,8 @@ struct cpu_features {
 	u32 flags[NCAPINTS];
 };
 
-extern struct cpu_features cpu;
-extern u32 cpu_vendor[3];
+__attribute__((visibility("hidden"))) extern struct cpu_features cpu;
+__attribute__((visibility("hidden"))) extern u32 cpu_vendor[3];
 
 int has_eflag(unsigned long mask);
 void get_cpuflags(void);
diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
 	bool is64;
 } __packed;
 
-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
 
 #define efi_call_early(f, ...)						\
 	efi_early->call(efi_early->f, __VA_ARGS__);


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 10:48                   ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-04 10:48 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86-DgEjT+Ai2ygdnm+yROfE0A,
	H. Peter Anvin, linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee,
	Matthew Garrett

Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
> On 3 September 2014 19:59, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>> Will do, thanks.
>>>
>>> @Matt: so there is two ways to fix this, the patch above addressing
>>> this single instance, and alternatively, adding a #pragma GCC
>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>> #includes. The latter would catch future problems regarding newly
>>> introduced global variables, but it may be a bit overkill in this
>>> case, as libstub is not expected to be in flux in the foreseeable
>>> future.
>>>
>>> Any preferences?
>> Any reason we can't reuse the existing GOT fixup code in the early x86
>> boot code? We're not executing it before the EFI boot stub atm, which is
>> the reason Maarten is hitting these difficulties.
>>
> I guess that is likely to work, I just wasn't aware it existed :-)
> I think adding another visibility(hidden) attribute or 2 would
> complete eliminate the need for GOT fixups, but I guess that is more
> sensitive to compiler versions being recent enough etc.
> The attached (build tested only) patch eliminates all GOT relocations
> under boot/compressed for a 64-bit EFI stub build.
>
>> Maarten, does the following help?
>>
>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>> done the single __attribute__() hacks in other projects and someone
>> (usually me) always eventually forgets to tag some instance.
>>
> It appears we just got lucky on arm64, since we don't have any global
> variables, but the issue does exist there as well.
>
FWIW, visibility pushing doesn't seem to work for functions declared with extern.
Following seems to get rid of all GOTPCREL:
---
diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
index bd49ec61255c..221da1e53d87 100644
--- a/arch/x86/boot/boot.h
+++ b/arch/x86/boot/boot.h
@@ -298,8 +298,8 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
 int validate_cpu(void);
 
 /* early_serial_console.c */
-extern int early_serial_base;
-void console_init(void);
+extern __attribute__((__visibility__("hidden"))) int early_serial_base;
+__attribute__((__visibility__("hidden"))) void console_init(void);
 
 /* edd.c */
 void query_edd(void);
diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
index 24e3e569a13c..23ac047fd23e 100644
--- a/arch/x86/boot/compressed/misc.h
+++ b/arch/x86/boot/compressed/misc.h
@@ -30,9 +30,10 @@
 #endif
 
 /* misc.c */
-extern memptr free_mem_ptr;
-extern memptr free_mem_end_ptr;
-extern struct boot_params *real_mode;		/* Pointer to real-mode data */
+extern __attribute__((__visibility__("hidden"))) memptr free_mem_ptr;
+extern __attribute__((__visibility__("hidden"))) memptr free_mem_end_ptr;
+extern __attribute__((__visibility__("hidden"))) struct boot_params *real_mode;		/* Pointer to real-mode data */
+
 void __putstr(const char *s);
 #define error_putstr(__x)  __putstr(__x)
 
@@ -75,7 +76,7 @@ unsigned char *choose_kernel_location(unsigned char *input,
 
 #ifdef CONFIG_EARLY_PRINTK
 /* early_serial_console.c */
-extern int early_serial_base;
+__attribute__((__visibility__("hidden"))) int early_serial_base;
 void console_init(void);
 #else
 static const int early_serial_base;
diff --git a/arch/x86/boot/cpuflags.h b/arch/x86/boot/cpuflags.h
index ea97697e51e4..d01fcf94ece6 100644
--- a/arch/x86/boot/cpuflags.h
+++ b/arch/x86/boot/cpuflags.h
@@ -10,8 +10,8 @@ struct cpu_features {
 	u32 flags[NCAPINTS];
 };
 
-extern struct cpu_features cpu;
-extern u32 cpu_vendor[3];
+__attribute__((visibility("hidden"))) extern struct cpu_features cpu;
+__attribute__((visibility("hidden"))) extern u32 cpu_vendor[3];
 
 int has_eflag(unsigned long mask);
 void get_cpuflags(void);
diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 044a2fd3c5fe..8725d85f1903 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -178,7 +178,7 @@ struct efi_config {
 	bool is64;
 } __packed;
 
-extern struct efi_config *efi_early;
+extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
 
 #define efi_call_early(f, ...)						\
 	efi_early->call(efi_early->f, __VA_ARGS__);

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 11:19                     ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04 11:19 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett



> On 4 sep. 2014, at 12:48, Maarten Lankhorst <maarten.lankhorst@canonical.com> wrote:
> 
> Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
>> On 3 September 2014 19:59, Matt Fleming <matt@console-pimps.org> wrote:
>>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>>> Will do, thanks.
>>>> 
>>>> @Matt: so there is two ways to fix this, the patch above addressing
>>>> this single instance, and alternatively, adding a #pragma GCC
>>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>>> #includes. The latter would catch future problems regarding newly
>>>> introduced global variables, but it may be a bit overkill in this
>>>> case, as libstub is not expected to be in flux in the foreseeable
>>>> future.
>>>> 
>>>> Any preferences?
>>> Any reason we can't reuse the existing GOT fixup code in the early x86
>>> boot code? We're not executing it before the EFI boot stub atm, which is
>>> the reason Maarten is hitting these difficulties.
>> I guess that is likely to work, I just wasn't aware it existed :-)
>> I think adding another visibility(hidden) attribute or 2 would
>> complete eliminate the need for GOT fixups, but I guess that is more
>> sensitive to compiler versions being recent enough etc.
>> The attached (build tested only) patch eliminates all GOT relocations
>> under boot/compressed for a 64-bit EFI stub build.
>> 
>>> Maarten, does the following help?
>>> 
>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>> done the single __attribute__() hacks in other projects and someone
>>> (usually me) always eventually forgets to tag some instance.
>> It appears we just got lucky on arm64, since we don't have any global
>> variables, but the issue does exist there as well.
> FWIW, visibility pushing doesn't seem to work for functions declared with extern.

Are you sure you are seeing GOT entries being generated for functions? Normally, these are resolved via PLT entries, and those usually don't result in GOT entries to be allocated unless the branch target is unknown at link time.


> Following seems to get rid of all GOTPCREL:
> ---
> diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
> index bd49ec61255c..221da1e53d87 100644
> --- a/arch/x86/boot/boot.h
> +++ b/arch/x86/boot/boot.h
> @@ -298,8 +298,8 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
> int validate_cpu(void);
> 
> /* early_serial_console.c */
> -extern int early_serial_base;
> -void console_init(void);
> +extern __attribute__((__visibility__("hidden"))) int early_serial_base;
> +__attribute__((__visibility__("hidden"))) void console_init(void);
> 
> /* edd.c */
> void query_edd(void);
> diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
> index 24e3e569a13c..23ac047fd23e 100644
> --- a/arch/x86/boot/compressed/misc.h
> +++ b/arch/x86/boot/compressed/misc.h
> @@ -30,9 +30,10 @@
> #endif
> 
> /* misc.c */
> -extern memptr free_mem_ptr;
> -extern memptr free_mem_end_ptr;
> -extern struct boot_params *real_mode;        /* Pointer to real-mode data */
> +extern __attribute__((__visibility__("hidden"))) memptr free_mem_ptr;
> +extern __attribute__((__visibility__("hidden"))) memptr free_mem_end_ptr;
> +extern __attribute__((__visibility__("hidden"))) struct boot_params *real_mode;        /* Pointer to real-mode data */
> +
> void __putstr(const char *s);
> #define error_putstr(__x)  __putstr(__x)
> 
> @@ -75,7 +76,7 @@ unsigned char *choose_kernel_location(unsigned char *input,
> 
> #ifdef CONFIG_EARLY_PRINTK
> /* early_serial_console.c */
> -extern int early_serial_base;
> +__attribute__((__visibility__("hidden"))) int early_serial_base;
> void console_init(void);
> #else
> static const int early_serial_base;
> diff --git a/arch/x86/boot/cpuflags.h b/arch/x86/boot/cpuflags.h
> index ea97697e51e4..d01fcf94ece6 100644
> --- a/arch/x86/boot/cpuflags.h
> +++ b/arch/x86/boot/cpuflags.h
> @@ -10,8 +10,8 @@ struct cpu_features {
>    u32 flags[NCAPINTS];
> };
> 
> -extern struct cpu_features cpu;
> -extern u32 cpu_vendor[3];
> +__attribute__((visibility("hidden"))) extern struct cpu_features cpu;
> +__attribute__((visibility("hidden"))) extern u32 cpu_vendor[3];
> 
> int has_eflag(unsigned long mask);
> void get_cpuflags(void);
> diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
> index 044a2fd3c5fe..8725d85f1903 100644
> --- a/arch/x86/include/asm/efi.h
> +++ b/arch/x86/include/asm/efi.h
> @@ -178,7 +178,7 @@ struct efi_config {
>    bool is64;
> } __packed;
> 
> -extern struct efi_config *efi_early;
> +extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
> 
> #define efi_call_early(f, ...)                        \
>    efi_early->call(efi_early->f, __VA_ARGS__);
> 

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 11:19                     ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04 11:19 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett



> On 4 sep. 2014, at 12:48, Maarten Lankhorst <maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org> wrote:
> 
> Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
>> On 3 September 2014 19:59, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>>> Will do, thanks.
>>>> 
>>>> @Matt: so there is two ways to fix this, the patch above addressing
>>>> this single instance, and alternatively, adding a #pragma GCC
>>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>>> #includes. The latter would catch future problems regarding newly
>>>> introduced global variables, but it may be a bit overkill in this
>>>> case, as libstub is not expected to be in flux in the foreseeable
>>>> future.
>>>> 
>>>> Any preferences?
>>> Any reason we can't reuse the existing GOT fixup code in the early x86
>>> boot code? We're not executing it before the EFI boot stub atm, which is
>>> the reason Maarten is hitting these difficulties.
>> I guess that is likely to work, I just wasn't aware it existed :-)
>> I think adding another visibility(hidden) attribute or 2 would
>> complete eliminate the need for GOT fixups, but I guess that is more
>> sensitive to compiler versions being recent enough etc.
>> The attached (build tested only) patch eliminates all GOT relocations
>> under boot/compressed for a 64-bit EFI stub build.
>> 
>>> Maarten, does the following help?
>>> 
>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>> done the single __attribute__() hacks in other projects and someone
>>> (usually me) always eventually forgets to tag some instance.
>> It appears we just got lucky on arm64, since we don't have any global
>> variables, but the issue does exist there as well.
> FWIW, visibility pushing doesn't seem to work for functions declared with extern.

Are you sure you are seeing GOT entries being generated for functions? Normally, these are resolved via PLT entries, and those usually don't result in GOT entries to be allocated unless the branch target is unknown at link time.


> Following seems to get rid of all GOTPCREL:
> ---
> diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
> index bd49ec61255c..221da1e53d87 100644
> --- a/arch/x86/boot/boot.h
> +++ b/arch/x86/boot/boot.h
> @@ -298,8 +298,8 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr);
> int validate_cpu(void);
> 
> /* early_serial_console.c */
> -extern int early_serial_base;
> -void console_init(void);
> +extern __attribute__((__visibility__("hidden"))) int early_serial_base;
> +__attribute__((__visibility__("hidden"))) void console_init(void);
> 
> /* edd.c */
> void query_edd(void);
> diff --git a/arch/x86/boot/compressed/misc.h b/arch/x86/boot/compressed/misc.h
> index 24e3e569a13c..23ac047fd23e 100644
> --- a/arch/x86/boot/compressed/misc.h
> +++ b/arch/x86/boot/compressed/misc.h
> @@ -30,9 +30,10 @@
> #endif
> 
> /* misc.c */
> -extern memptr free_mem_ptr;
> -extern memptr free_mem_end_ptr;
> -extern struct boot_params *real_mode;        /* Pointer to real-mode data */
> +extern __attribute__((__visibility__("hidden"))) memptr free_mem_ptr;
> +extern __attribute__((__visibility__("hidden"))) memptr free_mem_end_ptr;
> +extern __attribute__((__visibility__("hidden"))) struct boot_params *real_mode;        /* Pointer to real-mode data */
> +
> void __putstr(const char *s);
> #define error_putstr(__x)  __putstr(__x)
> 
> @@ -75,7 +76,7 @@ unsigned char *choose_kernel_location(unsigned char *input,
> 
> #ifdef CONFIG_EARLY_PRINTK
> /* early_serial_console.c */
> -extern int early_serial_base;
> +__attribute__((__visibility__("hidden"))) int early_serial_base;
> void console_init(void);
> #else
> static const int early_serial_base;
> diff --git a/arch/x86/boot/cpuflags.h b/arch/x86/boot/cpuflags.h
> index ea97697e51e4..d01fcf94ece6 100644
> --- a/arch/x86/boot/cpuflags.h
> +++ b/arch/x86/boot/cpuflags.h
> @@ -10,8 +10,8 @@ struct cpu_features {
>    u32 flags[NCAPINTS];
> };
> 
> -extern struct cpu_features cpu;
> -extern u32 cpu_vendor[3];
> +__attribute__((visibility("hidden"))) extern struct cpu_features cpu;
> +__attribute__((visibility("hidden"))) extern u32 cpu_vendor[3];
> 
> int has_eflag(unsigned long mask);
> void get_cpuflags(void);
> diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
> index 044a2fd3c5fe..8725d85f1903 100644
> --- a/arch/x86/include/asm/efi.h
> +++ b/arch/x86/include/asm/efi.h
> @@ -178,7 +178,7 @@ struct efi_config {
>    bool is64;
> } __packed;
> 
> -extern struct efi_config *efi_early;
> +extern __attribute__((visibility("hidden"))) struct efi_config *efi_early;
> 
> #define efi_call_early(f, ...)                        \
>    efi_early->call(efi_early->f, __VA_ARGS__);
> 

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 11:24                       ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-04 11:24 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

Op 04-09-14 om 13:19 schreef Ard Biesheuvel:
>
>> On 4 sep. 2014, at 12:48, Maarten Lankhorst <maarten.lankhorst@canonical.com> wrote:
>>
>> Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
>>> On 3 September 2014 19:59, Matt Fleming <matt@console-pimps.org> wrote:
>>>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>>>> Will do, thanks.
>>>>>
>>>>> @Matt: so there is two ways to fix this, the patch above addressing
>>>>> this single instance, and alternatively, adding a #pragma GCC
>>>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>>>> #includes. The latter would catch future problems regarding newly
>>>>> introduced global variables, but it may be a bit overkill in this
>>>>> case, as libstub is not expected to be in flux in the foreseeable
>>>>> future.
>>>>>
>>>>> Any preferences?
>>>> Any reason we can't reuse the existing GOT fixup code in the early x86
>>>> boot code? We're not executing it before the EFI boot stub atm, which is
>>>> the reason Maarten is hitting these difficulties.
>>> I guess that is likely to work, I just wasn't aware it existed :-)
>>> I think adding another visibility(hidden) attribute or 2 would
>>> complete eliminate the need for GOT fixups, but I guess that is more
>>> sensitive to compiler versions being recent enough etc.
>>> The attached (build tested only) patch eliminates all GOT relocations
>>> under boot/compressed for a 64-bit EFI stub build.
>>>
>>>> Maarten, does the following help?
>>>>
>>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>>> done the single __attribute__() hacks in other projects and someone
>>>> (usually me) always eventually forgets to tag some instance.
>>> It appears we just got lucky on arm64, since we don't have any global
>>> variables, but the issue does exist there as well.
>> FWIW, visibility pushing doesn't seem to work for functions declared with extern.
> Are you sure you are seeing GOT entries being generated for functions? Normally, these are resolved via PLT entries, and those usually don't result in GOT entries to be allocated unless the branch target is unknown at link time.
>
No not really, I was just looking at GOTPCREL for the .o files, no idea if they resulted in any actual relocations or not.

~Maarten


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 11:24                       ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-04 11:24 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Matt Fleming, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

Op 04-09-14 om 13:19 schreef Ard Biesheuvel:
>
>> On 4 sep. 2014, at 12:48, Maarten Lankhorst <maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org> wrote:
>>
>> Op 03-09-14 om 21:57 schreef Ard Biesheuvel:
>>> On 3 September 2014 19:59, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>>>> On Wed, 03 Sep, at 05:37:26PM, Ard Biesheuvel wrote:
>>>>> Will do, thanks.
>>>>>
>>>>> @Matt: so there is two ways to fix this, the patch above addressing
>>>>> this single instance, and alternatively, adding a #pragma GCC
>>>>> visiblilty push(hidden) to all .c files under libstub/, *before* the
>>>>> #includes. The latter would catch future problems regarding newly
>>>>> introduced global variables, but it may be a bit overkill in this
>>>>> case, as libstub is not expected to be in flux in the foreseeable
>>>>> future.
>>>>>
>>>>> Any preferences?
>>>> Any reason we can't reuse the existing GOT fixup code in the early x86
>>>> boot code? We're not executing it before the EFI boot stub atm, which is
>>>> the reason Maarten is hitting these difficulties.
>>> I guess that is likely to work, I just wasn't aware it existed :-)
>>> I think adding another visibility(hidden) attribute or 2 would
>>> complete eliminate the need for GOT fixups, but I guess that is more
>>> sensitive to compiler versions being recent enough etc.
>>> The attached (build tested only) patch eliminates all GOT relocations
>>> under boot/compressed for a 64-bit EFI stub build.
>>>
>>>> Maarten, does the following help?
>>>>
>>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>>> done the single __attribute__() hacks in other projects and someone
>>>> (usually me) always eventually forgets to tag some instance.
>>> It appears we just got lucky on arm64, since we don't have any global
>>> variables, but the issue does exist there as well.
>> FWIW, visibility pushing doesn't seem to work for functions declared with extern.
> Are you sure you are seeing GOT entries being generated for functions? Normally, these are resolved via PLT entries, and those usually don't result in GOT entries to be allocated unless the branch target is unknown at link time.
>
No not really, I was just looking at GOTPCREL for the .o files, no idea if they resulted in any actual relocations or not.

~Maarten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 12:54                     ` Michael Brown
  0 siblings, 0 replies; 47+ messages in thread
From: Michael Brown @ 2014-09-04 12:54 UTC (permalink / raw)
  To: Maarten Lankhorst, Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86, H. Peter Anvin,
	linux-efi, Seth Forshee, Matthew Garrett

On 04/09/14 11:48, Maarten Lankhorst wrote:
>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>> done the single __attribute__() hacks in other projects and someone
>>> (usually me) always eventually forgets to tag some instance.
>>>
>> It appears we just got lucky on arm64, since we don't have any global
>> variables, but the issue does exist there as well.
>>
> FWIW, visibility pushing doesn't seem to work for functions declared with extern.
> Following seems to get rid of all GOTPCREL:

Are you sure?  The iPXE build process relies on this:

   /* Force visibility of all symbols to "hidden", i.e. inform gcc that
    * all symbol references resolve strictly within our final binary.
    * This avoids unnecessary PLT/GOT entries on x86_64.
    *
    * This is a stronger claim than specifying "-fvisibility=hidden",
    * since it also affects symbols marked with "extern".
    */
   #ifndef ASSEMBLY
   #if __GNUC__ >= 4
   #pragma GCC visibility push(hidden)
   #endif
   #endif /* ASSEMBLY */

and https://gcc.gnu.org/wiki/Visibility states that

   "#pragma GCC visibility is stronger than -fvisibility; it affects 
extern declarations as well. -fvisibility only affects definitions, so 
that existing code can be recompiled with minimal changes. This is more 
true for C than C++; C++ interfaces tend use classes, which are affected 
by -fvisibility."

Michael


^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 12:54                     ` Michael Brown
  0 siblings, 0 replies; 47+ messages in thread
From: Michael Brown @ 2014-09-04 12:54 UTC (permalink / raw)
  To: Maarten Lankhorst, Ard Biesheuvel, Matt Fleming
  Cc: Ulf Winkelvos, Matt Fleming, LKML, x86-DgEjT+Ai2ygdnm+yROfE0A,
	H. Peter Anvin, linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee,
	Matthew Garrett

On 04/09/14 11:48, Maarten Lankhorst wrote:
>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>> done the single __attribute__() hacks in other projects and someone
>>> (usually me) always eventually forgets to tag some instance.
>>>
>> It appears we just got lucky on arm64, since we don't have any global
>> variables, but the issue does exist there as well.
>>
> FWIW, visibility pushing doesn't seem to work for functions declared with extern.
> Following seems to get rid of all GOTPCREL:

Are you sure?  The iPXE build process relies on this:

   /* Force visibility of all symbols to "hidden", i.e. inform gcc that
    * all symbol references resolve strictly within our final binary.
    * This avoids unnecessary PLT/GOT entries on x86_64.
    *
    * This is a stronger claim than specifying "-fvisibility=hidden",
    * since it also affects symbols marked with "extern".
    */
   #ifndef ASSEMBLY
   #if __GNUC__ >= 4
   #pragma GCC visibility push(hidden)
   #endif
   #endif /* ASSEMBLY */

and https://gcc.gnu.org/wiki/Visibility states that

   "#pragma GCC visibility is stronger than -fvisibility; it affects 
extern declarations as well. -fvisibility only affects definitions, so 
that existing code can be recompiled with minimal changes. This is more 
true for C than C++; C++ interfaces tend use classes, which are affected 
by -fvisibility."

Michael

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 19:12                       ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04 19:12 UTC (permalink / raw)
  To: Michael Brown
  Cc: Maarten Lankhorst, Matt Fleming, Ulf Winkelvos, Matt Fleming,
	LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On 4 September 2014 14:54, Michael Brown <mbrown@fensystems.co.uk> wrote:
> On 04/09/14 11:48, Maarten Lankhorst wrote:
>>>>
>>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>>> done the single __attribute__() hacks in other projects and someone
>>>> (usually me) always eventually forgets to tag some instance.
>>>>
>>> It appears we just got lucky on arm64, since we don't have any global
>>> variables, but the issue does exist there as well.
>>>
>> FWIW, visibility pushing doesn't seem to work for functions declared with
>> extern.
>> Following seems to get rid of all GOTPCREL:
>
>
> Are you sure?  The iPXE build process relies on this:
>
>   /* Force visibility of all symbols to "hidden", i.e. inform gcc that
>    * all symbol references resolve strictly within our final binary.
>    * This avoids unnecessary PLT/GOT entries on x86_64.
>    *
>    * This is a stronger claim than specifying "-fvisibility=hidden",
>    * since it also affects symbols marked with "extern".
>    */
>   #ifndef ASSEMBLY
>   #if __GNUC__ >= 4
>   #pragma GCC visibility push(hidden)
>   #endif
>   #endif /* ASSEMBLY */
>
> and https://gcc.gnu.org/wiki/Visibility states that
>
>   "#pragma GCC visibility is stronger than -fvisibility; it affects extern
> declarations as well. -fvisibility only affects definitions, so that
> existing code can be recompiled with minimal changes. This is more true for
> C than C++; C++ interfaces tend use classes, which are affected by
> -fvisibility."
>

This is exactly the reason I suggested using the #pragma in the first
place, only you need to take care to put it before #includes or it
won't apply to extern declarations contained in those.

But my later suggestion was to apply the attribute to extern
declarations explicitly, it is probably more portable, and if we can
assert that the GOT is empty, we can easily spot new ones popping up
before they make it into the tree.
Since Maarten's research seems to suggest that using the visibility
attribute is feasible as it dates back to the GCC 3.x days, I will go
ahead and implement the fix I suggested.

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 19:12                       ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04 19:12 UTC (permalink / raw)
  To: Michael Brown
  Cc: Maarten Lankhorst, Matt Fleming, Ulf Winkelvos, Matt Fleming,
	LKML, x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On 4 September 2014 14:54, Michael Brown <mbrown-OViyBiuKJBuK421+ScFKDQ@public.gmane.org> wrote:
> On 04/09/14 11:48, Maarten Lankhorst wrote:
>>>>
>>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>>> done the single __attribute__() hacks in other projects and someone
>>>> (usually me) always eventually forgets to tag some instance.
>>>>
>>> It appears we just got lucky on arm64, since we don't have any global
>>> variables, but the issue does exist there as well.
>>>
>> FWIW, visibility pushing doesn't seem to work for functions declared with
>> extern.
>> Following seems to get rid of all GOTPCREL:
>
>
> Are you sure?  The iPXE build process relies on this:
>
>   /* Force visibility of all symbols to "hidden", i.e. inform gcc that
>    * all symbol references resolve strictly within our final binary.
>    * This avoids unnecessary PLT/GOT entries on x86_64.
>    *
>    * This is a stronger claim than specifying "-fvisibility=hidden",
>    * since it also affects symbols marked with "extern".
>    */
>   #ifndef ASSEMBLY
>   #if __GNUC__ >= 4
>   #pragma GCC visibility push(hidden)
>   #endif
>   #endif /* ASSEMBLY */
>
> and https://gcc.gnu.org/wiki/Visibility states that
>
>   "#pragma GCC visibility is stronger than -fvisibility; it affects extern
> declarations as well. -fvisibility only affects definitions, so that
> existing code can be recompiled with minimal changes. This is more true for
> C than C++; C++ interfaces tend use classes, which are affected by
> -fvisibility."
>

This is exactly the reason I suggested using the #pragma in the first
place, only you need to take care to put it before #includes or it
won't apply to extern declarations contained in those.

But my later suggestion was to apply the attribute to extern
declarations explicitly, it is probably more portable, and if we can
assert that the GOT is empty, we can easily spot new ones popping up
before they make it into the tree.
Since Maarten's research seems to suggest that using the visibility
attribute is feasible as it dates back to the GCC 3.x days, I will go
ahead and implement the fix I suggested.

-- 
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-04 19:12                       ` Ard Biesheuvel
  (?)
@ 2014-09-04 21:25                       ` Ard Biesheuvel
  2014-09-04 21:37                           ` Matt Fleming
  -1 siblings, 1 reply; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-04 21:25 UTC (permalink / raw)
  To: Michael Brown
  Cc: Maarten Lankhorst, Matt Fleming, Ulf Winkelvos, Matt Fleming,
	LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On 4 September 2014 21:12, Ard Biesheuvel <ard.biesheuvel@linaro.org> wrote:
> On 4 September 2014 14:54, Michael Brown <mbrown@fensystems.co.uk> wrote:
>> On 04/09/14 11:48, Maarten Lankhorst wrote:
>>>>>
>>>>> If not, Ard please go ahead with option #2 above. Overkill yes, but I've
>>>>> done the single __attribute__() hacks in other projects and someone
>>>>> (usually me) always eventually forgets to tag some instance.
>>>>>
>>>> It appears we just got lucky on arm64, since we don't have any global
>>>> variables, but the issue does exist there as well.
>>>>
>>> FWIW, visibility pushing doesn't seem to work for functions declared with
>>> extern.
>>> Following seems to get rid of all GOTPCREL:
>>
>>
>> Are you sure?  The iPXE build process relies on this:
>>
>>   /* Force visibility of all symbols to "hidden", i.e. inform gcc that
>>    * all symbol references resolve strictly within our final binary.
>>    * This avoids unnecessary PLT/GOT entries on x86_64.
>>    *
>>    * This is a stronger claim than specifying "-fvisibility=hidden",
>>    * since it also affects symbols marked with "extern".
>>    */
>>   #ifndef ASSEMBLY
>>   #if __GNUC__ >= 4
>>   #pragma GCC visibility push(hidden)
>>   #endif
>>   #endif /* ASSEMBLY */
>>
>> and https://gcc.gnu.org/wiki/Visibility states that
>>
>>   "#pragma GCC visibility is stronger than -fvisibility; it affects extern
>> declarations as well. -fvisibility only affects definitions, so that
>> existing code can be recompiled with minimal changes. This is more true for
>> C than C++; C++ interfaces tend use classes, which are affected by
>> -fvisibility."
>>
>
> This is exactly the reason I suggested using the #pragma in the first
> place, only you need to take care to put it before #includes or it
> won't apply to extern declarations contained in those.
>
> But my later suggestion was to apply the attribute to extern
> declarations explicitly, it is probably more portable, and if we can
> assert that the GOT is empty, we can easily spot new ones popping up
> before they make it into the tree.
> Since Maarten's research seems to suggest that using the visibility
> attribute is feasible as it dates back to the GCC 3.x days, I will go
> ahead and implement the fix I suggested.
>

As it turns out, this breaks 32-bit, and the linker script is shared.

So I suggest that we go with Matt's suggestion, i.e., move/clone the
GOT fixup code so that it runs exactly once in each code path, but
early enough so that the embedded EFI application gets the treatment
too.
And don't forget head_32.S ...

Cheers,
Ard.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 21:37                           ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-04 21:37 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On Thu, 04 Sep, at 11:25:48PM, Ard Biesheuvel wrote:
> 
> As it turns out, this breaks 32-bit, and the linker script is shared.
> 
> So I suggest that we go with Matt's suggestion, i.e., move/clone the
> GOT fixup code so that it runs exactly once in each code path, but
> early enough so that the embedded EFI application gets the treatment
> too.
> And don't forget head_32.S ...

Thanks Ard, I'll take a look in the morning.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-04 21:37                           ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-04 21:37 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On Thu, 04 Sep, at 11:25:48PM, Ard Biesheuvel wrote:
> 
> As it turns out, this breaks 32-bit, and the linker script is shared.
> 
> So I suggest that we go with Matt's suggestion, i.e., move/clone the
> GOT fixup code so that it runs exactly once in each code path, but
> early enough so that the embedded EFI application gets the treatment
> too.
> And don't forget head_32.S ...

Thanks Ard, I'll take a look in the morning.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-05 20:27                             ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-05 20:27 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
> 
> Thanks Ard, I'll take a look in the morning.

Maarten, could you try out this patch?

---

>From a058d81d9687671813560af72f34d63da3cc16bc Mon Sep 17 00:00:00 2001
From: Matt Fleming <matt.fleming@intel.com>
Date: Fri, 5 Sep 2014 14:52:26 +0100
Subject: [PATCH] x86/efi: Fixup GOT in all boot code paths

Maarten reported that his Macbook pro 8.2 stopped booting after commit
f23cf8bd5c1f49 ("efi/x86: efistub: Move shared dependencies to
<asm/efi.h>"), the main feature of which is changing the visibility of
symbol 'efi_early' from local to global.

By making 'efi_early' global we end up requiring an entry in the Global
Offset Table. Unfortunately, while we do include code to fixup GOT
entries in the early boot code, it's only called after we've executed
the EFI boot stub.

What this amounts to is that references to 'efi_early' in the EFI boot
stub don't point to the correct place.

Since we've got multiple boot entry points we need to be prepared to
fixup the GOT in multiple places, while ensuring that we never do it
more than once, otherwise the GOT entries will still point to the wrong
place.

Reported-by: Maarten Lankhorst <maarten.lankhorst@canonical.com>
Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Signed-off-by: Matt Fleming <matt.fleming@intel.com>
---
 arch/x86/boot/compressed/head_32.S | 54 ++++++++++++++++++++++++++----------
 arch/x86/boot/compressed/head_64.S | 56 ++++++++++++++++++++++++++++----------
 2 files changed, 81 insertions(+), 29 deletions(-)

diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
index cbed1407a5cd..d6b8aa4c986c 100644
--- a/arch/x86/boot/compressed/head_32.S
+++ b/arch/x86/boot/compressed/head_32.S
@@ -30,6 +30,33 @@
 #include <asm/boot.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ *
+ * The relocation base must be in %ebx
+ *
+ * It is safe to call this macro more than once, because in some of the
+ * code paths multiple invocations are inevitable, e.g. via the efi*
+ * entry points.
+ *
+ * Relocation is only performed the first time.
+ */
+.macro FIXUP_GOT
+	cmpb	$1, got_fixed(%ebx)
+	je	2f
+
+	leal	_got(%ebx), %edx
+	leal	_egot(%ebx), %ecx
+1:
+	cmpl	%ecx, %edx
+	jae	2f
+	addl	%ebx, (%edx)
+	addl	$4, %edx
+	jmp	1b
+2:
+	movb	$1, got_fixed(%ebx)
+.endm
+
 	__HEAD
 ENTRY(startup_32)
 #ifdef CONFIG_EFI_STUB
@@ -56,6 +83,9 @@ ENTRY(efi_pe_entry)
 	add	%esi, 88(%eax)
 	pushl	%eax
 
+	movl	%esi, %ebx
+	FIXUP_GOT
+
 	call	make_boot_params
 	cmpl	$0, %eax
 	je	fail
@@ -81,6 +111,10 @@ ENTRY(efi32_stub_entry)
 	leal	efi32_config(%esi), %eax
 	add	%esi, 88(%eax)
 	pushl	%eax
+
+	movl	%esi, %ebx
+	FIXUP_GOT
+
 2:
 	call	efi_main
 	cmpl	$0, %eax
@@ -190,19 +224,7 @@ relocated:
 	shrl	$2, %ecx
 	rep	stosl
 
-/*
- * Adjust our own GOT
- */
-	leal	_got(%ebx), %edx
-	leal	_egot(%ebx), %ecx
-1:
-	cmpl	%ecx, %edx
-	jae	2f
-	addl	%ebx, (%edx)
-	addl	$4, %edx
-	jmp	1b
-2:
-
+	FIXUP_GOT
 /*
  * Do the decompression, and jump to the new kernel..
  */
@@ -225,8 +247,12 @@ relocated:
 	xorl	%ebx, %ebx
 	jmp	*%eax
 
-#ifdef CONFIG_EFI_STUB
 	.data
+/* Have we relocated the GOT? */
+got_fixed:
+	.byte 0
+
+#ifdef CONFIG_EFI_STUB
 efi32_config:
 	.fill 11,8,0
 	.long efi_call_phys
diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
index 2884e0c3e8a5..50f69c7eaaf4 100644
--- a/arch/x86/boot/compressed/head_64.S
+++ b/arch/x86/boot/compressed/head_64.S
@@ -32,6 +32,33 @@
 #include <asm/processor-flags.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ *
+ * The relocation base must be in %rbx
+ *
+ * It is safe to call this macro more than once, because in some of the
+ * code paths multiple invocations are inevitable, e.g. via the efi*
+ * entry points.
+ *
+ * Relocation is only performed the first time.
+ */
+.macro FIXUP_GOT
+	cmpb	$1, got_fixed(%rip)
+	je	2f
+
+	leaq	_got(%rip), %rdx
+	leaq	_egot(%rip), %rcx
+1:
+	cmpq	%rcx, %rdx
+	jae	2f
+	addq	%rbx, (%rdx)
+	addq	$8, %rdx
+	jmp	1b
+2:
+	movb	$1, got_fixed(%rip)
+.endm
+
 	__HEAD
 	.code32
 ENTRY(startup_32)
@@ -252,10 +279,13 @@ ENTRY(efi_pe_entry)
 	subq	$1b, %rbp
 
 	/*
-	 * Relocate efi_config->call().
+	 * Relocate efi_config->call() and the GOT entries.
 	 */
 	addq	%rbp, efi64_config+88(%rip)
 
+	movq	%rbp, %rbx
+	FIXUP_GOT
+
 	movq	%rax, %rdi
 	call	make_boot_params
 	cmpq	$0,%rax
@@ -271,10 +301,13 @@ handover_entry:
 	subq	$1b, %rbp
 
 	/*
-	 * Relocate efi_config->call().
+	 * Relocate efi_config->call() and the GOT entries.
 	 */
 	movq	efi_config(%rip), %rax
 	addq	%rbp, 88(%rax)
+
+	movq	%rbp, %rbx
+	FIXUP_GOT
 2:
 	movq	efi_config(%rip), %rdi
 	call	efi_main
@@ -385,19 +418,8 @@ relocated:
 	shrq	$3, %rcx
 	rep	stosq
 
-/*
- * Adjust our own GOT
- */
-	leaq	_got(%rip), %rdx
-	leaq	_egot(%rip), %rcx
-1:
-	cmpq	%rcx, %rdx
-	jae	2f
-	addq	%rbx, (%rdx)
-	addq	$8, %rdx
-	jmp	1b
-2:
-	
+	FIXUP_GOT
+
 /*
  * Do the decompression, and jump to the new kernel..
  */
@@ -437,6 +459,10 @@ gdt:
 	.quad   0x0000000000000000	/* TS continued */
 gdt_end:
 
+/* Have we relocated the GOT? */
+got_fixed:
+	.byte	0
+
 #ifdef CONFIG_EFI_STUB
 efi_config:
 	.quad	0
-- 
1.9.3

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-05 20:27                             ` Matt Fleming
  0 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-05 20:27 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
> 
> Thanks Ard, I'll take a look in the morning.

Maarten, could you try out this patch?

---

>From a058d81d9687671813560af72f34d63da3cc16bc Mon Sep 17 00:00:00 2001
From: Matt Fleming <matt.fleming-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org>
Date: Fri, 5 Sep 2014 14:52:26 +0100
Subject: [PATCH] x86/efi: Fixup GOT in all boot code paths

Maarten reported that his Macbook pro 8.2 stopped booting after commit
f23cf8bd5c1f49 ("efi/x86: efistub: Move shared dependencies to
<asm/efi.h>"), the main feature of which is changing the visibility of
symbol 'efi_early' from local to global.

By making 'efi_early' global we end up requiring an entry in the Global
Offset Table. Unfortunately, while we do include code to fixup GOT
entries in the early boot code, it's only called after we've executed
the EFI boot stub.

What this amounts to is that references to 'efi_early' in the EFI boot
stub don't point to the correct place.

Since we've got multiple boot entry points we need to be prepared to
fixup the GOT in multiple places, while ensuring that we never do it
more than once, otherwise the GOT entries will still point to the wrong
place.

Reported-by: Maarten Lankhorst <maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org>
Cc: Ard Biesheuvel <ard.biesheuvel-QSEj5FYQhm4dnm+yROfE0A@public.gmane.org>
Signed-off-by: Matt Fleming <matt.fleming-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org>
---
 arch/x86/boot/compressed/head_32.S | 54 ++++++++++++++++++++++++++----------
 arch/x86/boot/compressed/head_64.S | 56 ++++++++++++++++++++++++++++----------
 2 files changed, 81 insertions(+), 29 deletions(-)

diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
index cbed1407a5cd..d6b8aa4c986c 100644
--- a/arch/x86/boot/compressed/head_32.S
+++ b/arch/x86/boot/compressed/head_32.S
@@ -30,6 +30,33 @@
 #include <asm/boot.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ *
+ * The relocation base must be in %ebx
+ *
+ * It is safe to call this macro more than once, because in some of the
+ * code paths multiple invocations are inevitable, e.g. via the efi*
+ * entry points.
+ *
+ * Relocation is only performed the first time.
+ */
+.macro FIXUP_GOT
+	cmpb	$1, got_fixed(%ebx)
+	je	2f
+
+	leal	_got(%ebx), %edx
+	leal	_egot(%ebx), %ecx
+1:
+	cmpl	%ecx, %edx
+	jae	2f
+	addl	%ebx, (%edx)
+	addl	$4, %edx
+	jmp	1b
+2:
+	movb	$1, got_fixed(%ebx)
+.endm
+
 	__HEAD
 ENTRY(startup_32)
 #ifdef CONFIG_EFI_STUB
@@ -56,6 +83,9 @@ ENTRY(efi_pe_entry)
 	add	%esi, 88(%eax)
 	pushl	%eax
 
+	movl	%esi, %ebx
+	FIXUP_GOT
+
 	call	make_boot_params
 	cmpl	$0, %eax
 	je	fail
@@ -81,6 +111,10 @@ ENTRY(efi32_stub_entry)
 	leal	efi32_config(%esi), %eax
 	add	%esi, 88(%eax)
 	pushl	%eax
+
+	movl	%esi, %ebx
+	FIXUP_GOT
+
 2:
 	call	efi_main
 	cmpl	$0, %eax
@@ -190,19 +224,7 @@ relocated:
 	shrl	$2, %ecx
 	rep	stosl
 
-/*
- * Adjust our own GOT
- */
-	leal	_got(%ebx), %edx
-	leal	_egot(%ebx), %ecx
-1:
-	cmpl	%ecx, %edx
-	jae	2f
-	addl	%ebx, (%edx)
-	addl	$4, %edx
-	jmp	1b
-2:
-
+	FIXUP_GOT
 /*
  * Do the decompression, and jump to the new kernel..
  */
@@ -225,8 +247,12 @@ relocated:
 	xorl	%ebx, %ebx
 	jmp	*%eax
 
-#ifdef CONFIG_EFI_STUB
 	.data
+/* Have we relocated the GOT? */
+got_fixed:
+	.byte 0
+
+#ifdef CONFIG_EFI_STUB
 efi32_config:
 	.fill 11,8,0
 	.long efi_call_phys
diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
index 2884e0c3e8a5..50f69c7eaaf4 100644
--- a/arch/x86/boot/compressed/head_64.S
+++ b/arch/x86/boot/compressed/head_64.S
@@ -32,6 +32,33 @@
 #include <asm/processor-flags.h>
 #include <asm/asm-offsets.h>
 
+/*
+ * Adjust our own GOT
+ *
+ * The relocation base must be in %rbx
+ *
+ * It is safe to call this macro more than once, because in some of the
+ * code paths multiple invocations are inevitable, e.g. via the efi*
+ * entry points.
+ *
+ * Relocation is only performed the first time.
+ */
+.macro FIXUP_GOT
+	cmpb	$1, got_fixed(%rip)
+	je	2f
+
+	leaq	_got(%rip), %rdx
+	leaq	_egot(%rip), %rcx
+1:
+	cmpq	%rcx, %rdx
+	jae	2f
+	addq	%rbx, (%rdx)
+	addq	$8, %rdx
+	jmp	1b
+2:
+	movb	$1, got_fixed(%rip)
+.endm
+
 	__HEAD
 	.code32
 ENTRY(startup_32)
@@ -252,10 +279,13 @@ ENTRY(efi_pe_entry)
 	subq	$1b, %rbp
 
 	/*
-	 * Relocate efi_config->call().
+	 * Relocate efi_config->call() and the GOT entries.
 	 */
 	addq	%rbp, efi64_config+88(%rip)
 
+	movq	%rbp, %rbx
+	FIXUP_GOT
+
 	movq	%rax, %rdi
 	call	make_boot_params
 	cmpq	$0,%rax
@@ -271,10 +301,13 @@ handover_entry:
 	subq	$1b, %rbp
 
 	/*
-	 * Relocate efi_config->call().
+	 * Relocate efi_config->call() and the GOT entries.
 	 */
 	movq	efi_config(%rip), %rax
 	addq	%rbp, 88(%rax)
+
+	movq	%rbp, %rbx
+	FIXUP_GOT
 2:
 	movq	efi_config(%rip), %rdi
 	call	efi_main
@@ -385,19 +418,8 @@ relocated:
 	shrq	$3, %rcx
 	rep	stosq
 
-/*
- * Adjust our own GOT
- */
-	leaq	_got(%rip), %rdx
-	leaq	_egot(%rip), %rcx
-1:
-	cmpq	%rcx, %rdx
-	jae	2f
-	addq	%rbx, (%rdx)
-	addq	$8, %rdx
-	jmp	1b
-2:
-	
+	FIXUP_GOT
+
 /*
  * Do the decompression, and jump to the new kernel..
  */
@@ -437,6 +459,10 @@ gdt:
 	.quad   0x0000000000000000	/* TS continued */
 gdt_end:
 
+/* Have we relocated the GOT? */
+got_fixed:
+	.byte	0
+
 #ifdef CONFIG_EFI_STUB
 efi_config:
 	.quad	0
-- 
1.9.3

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply related	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-08 12:55                               ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-08 12:55 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On 5 September 2014 22:27, Matt Fleming <matt@console-pimps.org> wrote:
> On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
>>
>> Thanks Ard, I'll take a look in the morning.
>
> Maarten, could you try out this patch?
>

Any developments regarding this patch?
I tried to test it myself, but my Macbook happily boots straight from
EFI into the kernel without it.

-- 
Ard.


> ---
>
> From a058d81d9687671813560af72f34d63da3cc16bc Mon Sep 17 00:00:00 2001
> From: Matt Fleming <matt.fleming@intel.com>
> Date: Fri, 5 Sep 2014 14:52:26 +0100
> Subject: [PATCH] x86/efi: Fixup GOT in all boot code paths
>
> Maarten reported that his Macbook pro 8.2 stopped booting after commit
> f23cf8bd5c1f49 ("efi/x86: efistub: Move shared dependencies to
> <asm/efi.h>"), the main feature of which is changing the visibility of
> symbol 'efi_early' from local to global.
>
> By making 'efi_early' global we end up requiring an entry in the Global
> Offset Table. Unfortunately, while we do include code to fixup GOT
> entries in the early boot code, it's only called after we've executed
> the EFI boot stub.
>
> What this amounts to is that references to 'efi_early' in the EFI boot
> stub don't point to the correct place.
>
> Since we've got multiple boot entry points we need to be prepared to
> fixup the GOT in multiple places, while ensuring that we never do it
> more than once, otherwise the GOT entries will still point to the wrong
> place.
>
> Reported-by: Maarten Lankhorst <maarten.lankhorst@canonical.com>
> Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
> Signed-off-by: Matt Fleming <matt.fleming@intel.com>
> ---
>  arch/x86/boot/compressed/head_32.S | 54 ++++++++++++++++++++++++++----------
>  arch/x86/boot/compressed/head_64.S | 56 ++++++++++++++++++++++++++++----------
>  2 files changed, 81 insertions(+), 29 deletions(-)
>
> diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
> index cbed1407a5cd..d6b8aa4c986c 100644
> --- a/arch/x86/boot/compressed/head_32.S
> +++ b/arch/x86/boot/compressed/head_32.S
> @@ -30,6 +30,33 @@
>  #include <asm/boot.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + *
> + * The relocation base must be in %ebx
> + *
> + * It is safe to call this macro more than once, because in some of the
> + * code paths multiple invocations are inevitable, e.g. via the efi*
> + * entry points.
> + *
> + * Relocation is only performed the first time.
> + */
> +.macro FIXUP_GOT
> +       cmpb    $1, got_fixed(%ebx)
> +       je      2f
> +
> +       leal    _got(%ebx), %edx
> +       leal    _egot(%ebx), %ecx
> +1:
> +       cmpl    %ecx, %edx
> +       jae     2f
> +       addl    %ebx, (%edx)
> +       addl    $4, %edx
> +       jmp     1b
> +2:
> +       movb    $1, got_fixed(%ebx)
> +.endm
> +
>         __HEAD
>  ENTRY(startup_32)
>  #ifdef CONFIG_EFI_STUB
> @@ -56,6 +83,9 @@ ENTRY(efi_pe_entry)
>         add     %esi, 88(%eax)
>         pushl   %eax
>
> +       movl    %esi, %ebx
> +       FIXUP_GOT
> +
>         call    make_boot_params
>         cmpl    $0, %eax
>         je      fail
> @@ -81,6 +111,10 @@ ENTRY(efi32_stub_entry)
>         leal    efi32_config(%esi), %eax
>         add     %esi, 88(%eax)
>         pushl   %eax
> +
> +       movl    %esi, %ebx
> +       FIXUP_GOT
> +
>  2:
>         call    efi_main
>         cmpl    $0, %eax
> @@ -190,19 +224,7 @@ relocated:
>         shrl    $2, %ecx
>         rep     stosl
>
> -/*
> - * Adjust our own GOT
> - */
> -       leal    _got(%ebx), %edx
> -       leal    _egot(%ebx), %ecx
> -1:
> -       cmpl    %ecx, %edx
> -       jae     2f
> -       addl    %ebx, (%edx)
> -       addl    $4, %edx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
> @@ -225,8 +247,12 @@ relocated:
>         xorl    %ebx, %ebx
>         jmp     *%eax
>
> -#ifdef CONFIG_EFI_STUB
>         .data
> +/* Have we relocated the GOT? */
> +got_fixed:
> +       .byte 0
> +
> +#ifdef CONFIG_EFI_STUB
>  efi32_config:
>         .fill 11,8,0
>         .long efi_call_phys
> diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
> index 2884e0c3e8a5..50f69c7eaaf4 100644
> --- a/arch/x86/boot/compressed/head_64.S
> +++ b/arch/x86/boot/compressed/head_64.S
> @@ -32,6 +32,33 @@
>  #include <asm/processor-flags.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + *
> + * The relocation base must be in %rbx
> + *
> + * It is safe to call this macro more than once, because in some of the
> + * code paths multiple invocations are inevitable, e.g. via the efi*
> + * entry points.
> + *
> + * Relocation is only performed the first time.
> + */
> +.macro FIXUP_GOT
> +       cmpb    $1, got_fixed(%rip)
> +       je      2f
> +
> +       leaq    _got(%rip), %rdx
> +       leaq    _egot(%rip), %rcx
> +1:
> +       cmpq    %rcx, %rdx
> +       jae     2f
> +       addq    %rbx, (%rdx)
> +       addq    $8, %rdx
> +       jmp     1b
> +2:
> +       movb    $1, got_fixed(%rip)
> +.endm
> +
>         __HEAD
>         .code32
>  ENTRY(startup_32)
> @@ -252,10 +279,13 @@ ENTRY(efi_pe_entry)
>         subq    $1b, %rbp
>
>         /*
> -        * Relocate efi_config->call().
> +        * Relocate efi_config->call() and the GOT entries.
>          */
>         addq    %rbp, efi64_config+88(%rip)
>
> +       movq    %rbp, %rbx
> +       FIXUP_GOT
> +
>         movq    %rax, %rdi
>         call    make_boot_params
>         cmpq    $0,%rax
> @@ -271,10 +301,13 @@ handover_entry:
>         subq    $1b, %rbp
>
>         /*
> -        * Relocate efi_config->call().
> +        * Relocate efi_config->call() and the GOT entries.
>          */
>         movq    efi_config(%rip), %rax
>         addq    %rbp, 88(%rax)
> +
> +       movq    %rbp, %rbx
> +       FIXUP_GOT
>  2:
>         movq    efi_config(%rip), %rdi
>         call    efi_main
> @@ -385,19 +418,8 @@ relocated:
>         shrq    $3, %rcx
>         rep     stosq
>
> -/*
> - * Adjust our own GOT
> - */
> -       leaq    _got(%rip), %rdx
> -       leaq    _egot(%rip), %rcx
> -1:
> -       cmpq    %rcx, %rdx
> -       jae     2f
> -       addq    %rbx, (%rdx)
> -       addq    $8, %rdx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
> +
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
> @@ -437,6 +459,10 @@ gdt:
>         .quad   0x0000000000000000      /* TS continued */
>  gdt_end:
>
> +/* Have we relocated the GOT? */
> +got_fixed:
> +       .byte   0
> +
>  #ifdef CONFIG_EFI_STUB
>  efi_config:
>         .quad   0
> --
> 1.9.3
>
> --
> Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-08 12:55                               ` Ard Biesheuvel
  0 siblings, 0 replies; 47+ messages in thread
From: Ard Biesheuvel @ 2014-09-08 12:55 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Michael Brown, Maarten Lankhorst, Ulf Winkelvos, Matt Fleming,
	LKML, x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

On 5 September 2014 22:27, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
> On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
>>
>> Thanks Ard, I'll take a look in the morning.
>
> Maarten, could you try out this patch?
>

Any developments regarding this patch?
I tried to test it myself, but my Macbook happily boots straight from
EFI into the kernel without it.

-- 
Ard.


> ---
>
> From a058d81d9687671813560af72f34d63da3cc16bc Mon Sep 17 00:00:00 2001
> From: Matt Fleming <matt.fleming-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org>
> Date: Fri, 5 Sep 2014 14:52:26 +0100
> Subject: [PATCH] x86/efi: Fixup GOT in all boot code paths
>
> Maarten reported that his Macbook pro 8.2 stopped booting after commit
> f23cf8bd5c1f49 ("efi/x86: efistub: Move shared dependencies to
> <asm/efi.h>"), the main feature of which is changing the visibility of
> symbol 'efi_early' from local to global.
>
> By making 'efi_early' global we end up requiring an entry in the Global
> Offset Table. Unfortunately, while we do include code to fixup GOT
> entries in the early boot code, it's only called after we've executed
> the EFI boot stub.
>
> What this amounts to is that references to 'efi_early' in the EFI boot
> stub don't point to the correct place.
>
> Since we've got multiple boot entry points we need to be prepared to
> fixup the GOT in multiple places, while ensuring that we never do it
> more than once, otherwise the GOT entries will still point to the wrong
> place.
>
> Reported-by: Maarten Lankhorst <maarten.lankhorst-Z7WLFzj8eWMS+FvcfC7Uqw@public.gmane.org>
> Cc: Ard Biesheuvel <ard.biesheuvel-QSEj5FYQhm4dnm+yROfE0A@public.gmane.org>
> Signed-off-by: Matt Fleming <matt.fleming-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org>
> ---
>  arch/x86/boot/compressed/head_32.S | 54 ++++++++++++++++++++++++++----------
>  arch/x86/boot/compressed/head_64.S | 56 ++++++++++++++++++++++++++++----------
>  2 files changed, 81 insertions(+), 29 deletions(-)
>
> diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
> index cbed1407a5cd..d6b8aa4c986c 100644
> --- a/arch/x86/boot/compressed/head_32.S
> +++ b/arch/x86/boot/compressed/head_32.S
> @@ -30,6 +30,33 @@
>  #include <asm/boot.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + *
> + * The relocation base must be in %ebx
> + *
> + * It is safe to call this macro more than once, because in some of the
> + * code paths multiple invocations are inevitable, e.g. via the efi*
> + * entry points.
> + *
> + * Relocation is only performed the first time.
> + */
> +.macro FIXUP_GOT
> +       cmpb    $1, got_fixed(%ebx)
> +       je      2f
> +
> +       leal    _got(%ebx), %edx
> +       leal    _egot(%ebx), %ecx
> +1:
> +       cmpl    %ecx, %edx
> +       jae     2f
> +       addl    %ebx, (%edx)
> +       addl    $4, %edx
> +       jmp     1b
> +2:
> +       movb    $1, got_fixed(%ebx)
> +.endm
> +
>         __HEAD
>  ENTRY(startup_32)
>  #ifdef CONFIG_EFI_STUB
> @@ -56,6 +83,9 @@ ENTRY(efi_pe_entry)
>         add     %esi, 88(%eax)
>         pushl   %eax
>
> +       movl    %esi, %ebx
> +       FIXUP_GOT
> +
>         call    make_boot_params
>         cmpl    $0, %eax
>         je      fail
> @@ -81,6 +111,10 @@ ENTRY(efi32_stub_entry)
>         leal    efi32_config(%esi), %eax
>         add     %esi, 88(%eax)
>         pushl   %eax
> +
> +       movl    %esi, %ebx
> +       FIXUP_GOT
> +
>  2:
>         call    efi_main
>         cmpl    $0, %eax
> @@ -190,19 +224,7 @@ relocated:
>         shrl    $2, %ecx
>         rep     stosl
>
> -/*
> - * Adjust our own GOT
> - */
> -       leal    _got(%ebx), %edx
> -       leal    _egot(%ebx), %ecx
> -1:
> -       cmpl    %ecx, %edx
> -       jae     2f
> -       addl    %ebx, (%edx)
> -       addl    $4, %edx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
> @@ -225,8 +247,12 @@ relocated:
>         xorl    %ebx, %ebx
>         jmp     *%eax
>
> -#ifdef CONFIG_EFI_STUB
>         .data
> +/* Have we relocated the GOT? */
> +got_fixed:
> +       .byte 0
> +
> +#ifdef CONFIG_EFI_STUB
>  efi32_config:
>         .fill 11,8,0
>         .long efi_call_phys
> diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
> index 2884e0c3e8a5..50f69c7eaaf4 100644
> --- a/arch/x86/boot/compressed/head_64.S
> +++ b/arch/x86/boot/compressed/head_64.S
> @@ -32,6 +32,33 @@
>  #include <asm/processor-flags.h>
>  #include <asm/asm-offsets.h>
>
> +/*
> + * Adjust our own GOT
> + *
> + * The relocation base must be in %rbx
> + *
> + * It is safe to call this macro more than once, because in some of the
> + * code paths multiple invocations are inevitable, e.g. via the efi*
> + * entry points.
> + *
> + * Relocation is only performed the first time.
> + */
> +.macro FIXUP_GOT
> +       cmpb    $1, got_fixed(%rip)
> +       je      2f
> +
> +       leaq    _got(%rip), %rdx
> +       leaq    _egot(%rip), %rcx
> +1:
> +       cmpq    %rcx, %rdx
> +       jae     2f
> +       addq    %rbx, (%rdx)
> +       addq    $8, %rdx
> +       jmp     1b
> +2:
> +       movb    $1, got_fixed(%rip)
> +.endm
> +
>         __HEAD
>         .code32
>  ENTRY(startup_32)
> @@ -252,10 +279,13 @@ ENTRY(efi_pe_entry)
>         subq    $1b, %rbp
>
>         /*
> -        * Relocate efi_config->call().
> +        * Relocate efi_config->call() and the GOT entries.
>          */
>         addq    %rbp, efi64_config+88(%rip)
>
> +       movq    %rbp, %rbx
> +       FIXUP_GOT
> +
>         movq    %rax, %rdi
>         call    make_boot_params
>         cmpq    $0,%rax
> @@ -271,10 +301,13 @@ handover_entry:
>         subq    $1b, %rbp
>
>         /*
> -        * Relocate efi_config->call().
> +        * Relocate efi_config->call() and the GOT entries.
>          */
>         movq    efi_config(%rip), %rax
>         addq    %rbp, 88(%rax)
> +
> +       movq    %rbp, %rbx
> +       FIXUP_GOT
>  2:
>         movq    efi_config(%rip), %rdi
>         call    efi_main
> @@ -385,19 +418,8 @@ relocated:
>         shrq    $3, %rcx
>         rep     stosq
>
> -/*
> - * Adjust our own GOT
> - */
> -       leaq    _got(%rip), %rdx
> -       leaq    _egot(%rip), %rcx
> -1:
> -       cmpq    %rcx, %rdx
> -       jae     2f
> -       addq    %rbx, (%rdx)
> -       addq    $8, %rdx
> -       jmp     1b
> -2:
> -
> +       FIXUP_GOT
> +
>  /*
>   * Do the decompression, and jump to the new kernel..
>   */
> @@ -437,6 +459,10 @@ gdt:
>         .quad   0x0000000000000000      /* TS continued */
>  gdt_end:
>
> +/* Have we relocated the GOT? */
> +got_fixed:
> +       .byte   0
> +
>  #ifdef CONFIG_EFI_STUB
>  efi_config:
>         .quad   0
> --
> 1.9.3
>
> --
> Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-08 13:01                                 ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-08 13:01 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Michael Brown, Ulf Winkelvos, Matt Fleming, LKML, x86,
	H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

Hey,

Op 08-09-14 om 14:55 schreef Ard Biesheuvel:
> On 5 September 2014 22:27, Matt Fleming <matt@console-pimps.org> wrote:
>> On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
>>> Thanks Ard, I'll take a look in the morning.
>> Maarten, could you try out this patch?
>>
> Any developments regarding this patch?
> I tried to test it myself, but my Macbook happily boots straight from
> EFI into the kernel without it.
Sorry, forgot about it.

My system boots fine with this patch, thanks!

~Maarten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
@ 2014-09-08 13:01                                 ` Maarten Lankhorst
  0 siblings, 0 replies; 47+ messages in thread
From: Maarten Lankhorst @ 2014-09-08 13:01 UTC (permalink / raw)
  To: Ard Biesheuvel, Matt Fleming
  Cc: Michael Brown, Ulf Winkelvos, Matt Fleming, LKML,
	x86-DgEjT+Ai2ygdnm+yROfE0A, H. Peter Anvin,
	linux-efi-u79uwXL29TY76Z2rM5mHXA, Seth Forshee, Matthew Garrett

Hey,

Op 08-09-14 om 14:55 schreef Ard Biesheuvel:
> On 5 September 2014 22:27, Matt Fleming <matt-HNK1S37rvNbeXh+fF434Mdi2O/JbrIOy@public.gmane.org> wrote:
>> On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
>>> Thanks Ard, I'll take a look in the morning.
>> Maarten, could you try out this patch?
>>
> Any developments regarding this patch?
> I tried to test it myself, but my Macbook happily boots straight from
> EFI into the kernel without it.
Sorry, forgot about it.

My system boots fine with this patch, thanks!

~Maarten

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-08 13:01                                 ` Maarten Lankhorst
  (?)
@ 2014-09-08 13:16                                 ` Matt Fleming
  -1 siblings, 0 replies; 47+ messages in thread
From: Matt Fleming @ 2014-09-08 13:16 UTC (permalink / raw)
  To: Maarten Lankhorst
  Cc: Ard Biesheuvel, Michael Brown, Ulf Winkelvos, Matt Fleming, LKML,
	x86, H. Peter Anvin, linux-efi, Seth Forshee, Matthew Garrett

On Mon, 08 Sep, at 03:01:31PM, Maarten Lankhorst wrote:
> Sorry, forgot about it.
> 
> My system boots fine with this patch, thanks!

Excellent, thanks for testing. I'll queue this up in the 'urgent'
branch.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-05 20:27                             ` Matt Fleming
  (?)
  (?)
@ 2014-09-22 18:44                             ` Josh Boyer
  2014-09-22 21:07                               ` Matt Fleming
  -1 siblings, 1 reply; 47+ messages in thread
From: Josh Boyer @ 2014-09-22 18:44 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Ard Biesheuvel, Michael Brown, Maarten Lankhorst, Ulf Winkelvos,
	Matt Fleming, LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

[-- Attachment #1: Type: text/plain, Size: 2298 bytes --]

On Fri, Sep 5, 2014 at 4:27 PM, Matt Fleming <matt@console-pimps.org> wrote:
> On Thu, 04 Sep, at 10:37:53PM, Matt Fleming wrote:
>>
>> Thanks Ard, I'll take a look in the morning.
>
> Maarten, could you try out this patch?
>
> ---
>
> From a058d81d9687671813560af72f34d63da3cc16bc Mon Sep 17 00:00:00 2001
> From: Matt Fleming <matt.fleming@intel.com>
> Date: Fri, 5 Sep 2014 14:52:26 +0100
> Subject: [PATCH] x86/efi: Fixup GOT in all boot code paths
>
> Maarten reported that his Macbook pro 8.2 stopped booting after commit
> f23cf8bd5c1f49 ("efi/x86: efistub: Move shared dependencies to
> <asm/efi.h>"), the main feature of which is changing the visibility of
> symbol 'efi_early' from local to global.
>
> By making 'efi_early' global we end up requiring an entry in the Global
> Offset Table. Unfortunately, while we do include code to fixup GOT
> entries in the early boot code, it's only called after we've executed
> the EFI boot stub.
>
> What this amounts to is that references to 'efi_early' in the EFI boot
> stub don't point to the correct place.
>
> Since we've got multiple boot entry points we need to be prepared to
> fixup the GOT in multiple places, while ensuring that we never do it
> more than once, otherwise the GOT entries will still point to the wrong
> place.
>
> Reported-by: Maarten Lankhorst <maarten.lankhorst@canonical.com>
> Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
> Signed-off-by: Matt Fleming <matt.fleming@intel.com>

This wound up in rc6 as commit
9cb0e394234d244fe5a97e743ec9dd7ddff7e64b.  That caused all the EFI
machines I have to no longer boot.  They hang after the 'setup_efi_pci
failed' message and I get nothing from the kernel at all, even with
earlyprintk, etc.

I did a git bisect between rc5 and rc6 and it points to this commit.
This is a typical Fedora setup, which is EFI->shim->grub2->kernel.  It
broke the boot on multiple machines I have, and I've confirmed that a
revert on top of rc6 makes things boot again on both my macbook and my
tunnel mountain machine.  I'll be testing it on my celeron and i7
based NUC machines as well, but I expect similar results.

Is there something I can do to help debug why this is failing on this
kind of setup?  Config and bisect log are attached below for the
macbook I used for the bisect.

josh

[-- Attachment #2: BISECT_LOG --]
[-- Type: application/octet-stream, Size: 1665 bytes --]

git bisect start
# bad: [598a0c7d0932e385486b173768f03d95bf5507c8] Merge branch 'perf-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect bad 598a0c7d0932e385486b173768f03d95bf5507c8
# good: [9e82bf014195d6f0054982c463575cdce24292be] Linux 3.17-rc5
git bisect good 9e82bf014195d6f0054982c463575cdce24292be
# good: [33d31d34769a67609d12753af7e57743b934ca8e] Merge tag 'sound-3.17-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound
git bisect good 33d31d34769a67609d12753af7e57743b934ca8e
# good: [b10b43ba697c6b571a24b626eaab1d6d79acf14c] MIPS: Kconfig: Select SMP symbols for CMP
git bisect good b10b43ba697c6b571a24b626eaab1d6d79acf14c
# good: [9f47112975fdc32e545e079f42a17bbd0be236fc] Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linus
git bisect good 9f47112975fdc32e545e079f42a17bbd0be236fc
# bad: [5ac385d83525fb8924ef87c18a4dc49998366394] Merge tag 'efi-urgent' of git://git.kernel.org/pub/scm/linux/kernel/git/mfleming/efi into x86/urgent
git bisect bad 5ac385d83525fb8924ef87c18a4dc49998366394
# good: [cc99535eb4049c730cac421d403d079593cb31ae] x86/mm: Apply the section attribute to the variable, not its type
git bisect good cc99535eb4049c730cac421d403d079593cb31ae
# bad: [9cb0e394234d244fe5a97e743ec9dd7ddff7e64b] x86/efi: Fixup GOT in all boot code paths
git bisect bad 9cb0e394234d244fe5a97e743ec9dd7ddff7e64b
# good: [47226ad4f4cfd1e91ded7f2ec42f83ff1c624663] x86/efi: Only load initrd above 4g on second try
git bisect good 47226ad4f4cfd1e91ded7f2ec42f83ff1c624663
# first bad commit: [9cb0e394234d244fe5a97e743ec9dd7ddff7e64b] x86/efi: Fixup GOT in all boot code paths

[-- Attachment #3: efi.config --]
[-- Type: application/octet-stream, Size: 120187 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.17.0-rc2 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
# CONFIG_NO_HZ_FULL_SYSIDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
# CONFIG_RCU_NOCB_CPU_ZERO is not set
CONFIG_RCU_NOCB_CPU_ALL=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_ARCH_USES_NUMA_PROT_NONE=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
CONFIG_CC_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_VERIFY_SIG=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
# CONFIG_NF_CT_PROTO_DCCP is not set
# CONFIG_NF_CT_PROTO_SCTP is not set
# CONFIG_NF_CT_PROTO_UDPLITE is not set
# CONFIG_NF_CONNTRACK_AMANDA is not set
# CONFIG_NF_CONNTRACK_FTP is not set
# CONFIG_NF_CONNTRACK_H323 is not set
# CONFIG_NF_CONNTRACK_IRC is not set
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
# CONFIG_NF_CONNTRACK_SNMP is not set
# CONFIG_NF_CONNTRACK_PPTP is not set
# CONFIG_NF_CONNTRACK_SANE is not set
# CONFIG_NF_CONNTRACK_SIP is not set
# CONFIG_NF_CONNTRACK_TFTP is not set
# CONFIG_NF_CT_NETLINK is not set
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_FTP is not set
# CONFIG_NF_NAT_IRC is not set
# CONFIG_NF_NAT_SIP is not set
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
# CONFIG_NETFILTER_XT_MARK is not set
# CONFIG_NETFILTER_XT_CONNMARK is not set

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CONNSECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CT is not set
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
# CONFIG_NETFILTER_XT_TARGET_HL is not set
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
# CONFIG_NETFILTER_XT_TARGET_TPROXY is not set
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
# CONFIG_NETFILTER_XT_MATCH_ECN is not set
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
CONFIG_IP_NF_IPTABLES=y
# CONFIG_IP_NF_MATCH_AH is not set
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
# CONFIG_IP_NF_TARGET_SYNPROXY is not set
CONFIG_NF_NAT_IPV4=m
# CONFIG_IP_NF_TARGET_MASQUERADE is not set
# CONFIG_IP_NF_TARGET_NETMAP is not set
# CONFIG_IP_NF_TARGET_REDIRECT is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
# CONFIG_NF_LOG_IPV6 is not set
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
# CONFIG_IP6_NF_MATCH_FRAG is not set
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
# CONFIG_IP6_NF_MATCH_IPV6HEADER is not set
# CONFIG_IP6_NF_MATCH_MH is not set
CONFIG_IP6_NF_MATCH_RPFILTER=m
# CONFIG_IP6_NF_MATCH_RT is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
# CONFIG_IP6_NF_TARGET_SYNPROXY is not set
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_NF_NAT_IPV6=m
# CONFIG_IP6_NF_TARGET_MASQUERADE is not set
# CONFIG_IP6_NF_TARGET_NPT is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
# CONFIG_BRIDGE_EBT_802_3 is not set
# CONFIG_BRIDGE_EBT_AMONG is not set
# CONFIG_BRIDGE_EBT_ARP is not set
# CONFIG_BRIDGE_EBT_IP is not set
# CONFIG_BRIDGE_EBT_IP6 is not set
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
# CONFIG_BRIDGE_EBT_STP is not set
# CONFIG_BRIDGE_EBT_VLAN is not set
# CONFIG_BRIDGE_EBT_ARPREPLY is not set
# CONFIG_BRIDGE_EBT_DNAT is not set
# CONFIG_BRIDGE_EBT_MARK_T is not set
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
# CONFIG_BRIDGE_EBT_LOG is not set
# CONFIG_BRIDGE_EBT_NFLOG is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
# CONFIG_NET_CLS_BPF is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_XEN_BLKDEV_BACKEND is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_SGI_XP is not set
# CONFIG_HP_ILO is not set
# CONFIG_SGI_GRU is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_NET_XGENE is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_PCMCIA_PCNET is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
# CONFIG_B43_PHY_G is not set
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=m
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_UV_MMTIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
# CONFIG_DP83640_PHY is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=m
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_ACPI_INT3403_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_IR_IMG is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_SOLO6X10 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_SH_VEU is not set
# CONFIG_VIDEO_RENESAS_VSP1 is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_PTN3460 is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_CODEC_CIRRUS=m
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_SPI is not set
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_ZTE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_EFI is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ACPI=y
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_ACPI_PROCESSOR is not set
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8192EE is not set
# CONFIG_R8723AU is not set
# CONFIG_R8821AE is not set
# CONFIG_RTS5208 is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_XGI is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_TCM825X is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_CRYPTO_THREEFISH is not set
# CONFIG_UNISYSSPAR is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
CONFIG_APPLE_GMUX=m
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=y
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set

#
# SOC (System On Chip) specific Drivers
#
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set
# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=m
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_EFIVAR_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_MODULE is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_ARCH_HAS_SG_CHAIN=y

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-22 18:44                             ` Josh Boyer
@ 2014-09-22 21:07                               ` Matt Fleming
  2014-09-22 21:24                                 ` Josh Boyer
  0 siblings, 1 reply; 47+ messages in thread
From: Matt Fleming @ 2014-09-22 21:07 UTC (permalink / raw)
  To: Josh Boyer
  Cc: Ard Biesheuvel, Michael Brown, Maarten Lankhorst, Ulf Winkelvos,
	Matt Fleming, LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

On Mon, 22 Sep, at 02:44:23PM, Josh Boyer wrote:
> 
> This wound up in rc6 as commit
> 9cb0e394234d244fe5a97e743ec9dd7ddff7e64b.  That caused all the EFI
> machines I have to no longer boot.  They hang after the 'setup_efi_pci
> failed' message and I get nothing from the kernel at all, even with
> earlyprintk, etc.
> 
> I did a git bisect between rc5 and rc6 and it points to this commit.
> This is a typical Fedora setup, which is EFI->shim->grub2->kernel.  It
> broke the boot on multiple machines I have, and I've confirmed that a
> revert on top of rc6 makes things boot again on both my macbook and my
> tunnel mountain machine.  I'll be testing it on my celeron and i7
> based NUC machines as well, but I expect similar results.

Thanks for doing the bisect.

I've now booted with this commit using grub2 and it boots fine on Qemu.
I don't have a shim setup, but I'll look at sorting one out.

> Is there something I can do to help debug why this is failing on this
> kind of setup?  Config and bisect log are attached below for the
> macbook I used for the bisect.

Could you provide the dmesg of a working boot? I'm curious to know more
about your memory map layout.

Other than that, trying to diagnose exactly where it hangs during
booting would be useful.

-- 
Matt Fleming, Intel Open Source Technology Center

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: [REGRESSION] "efi: efistub: Convert into static library" and preparation patches
  2014-09-22 21:07                               ` Matt Fleming
@ 2014-09-22 21:24                                 ` Josh Boyer
  0 siblings, 0 replies; 47+ messages in thread
From: Josh Boyer @ 2014-09-22 21:24 UTC (permalink / raw)
  To: Matt Fleming
  Cc: Ard Biesheuvel, Michael Brown, Maarten Lankhorst, Ulf Winkelvos,
	Matt Fleming, LKML, x86, H. Peter Anvin, linux-efi, Seth Forshee,
	Matthew Garrett

[-- Attachment #1: Type: text/plain, Size: 1551 bytes --]

On Mon, Sep 22, 2014 at 5:07 PM, Matt Fleming <matt@console-pimps.org> wrote:
> On Mon, 22 Sep, at 02:44:23PM, Josh Boyer wrote:
>>
>> This wound up in rc6 as commit
>> 9cb0e394234d244fe5a97e743ec9dd7ddff7e64b.  That caused all the EFI
>> machines I have to no longer boot.  They hang after the 'setup_efi_pci
>> failed' message and I get nothing from the kernel at all, even with
>> earlyprintk, etc.
>>
>> I did a git bisect between rc5 and rc6 and it points to this commit.
>> This is a typical Fedora setup, which is EFI->shim->grub2->kernel.  It
>> broke the boot on multiple machines I have, and I've confirmed that a
>> revert on top of rc6 makes things boot again on both my macbook and my
>> tunnel mountain machine.  I'll be testing it on my celeron and i7
>> based NUC machines as well, but I expect similar results.
>
> Thanks for doing the bisect.
>
> I've now booted with this commit using grub2 and it boots fine on Qemu.
> I don't have a shim setup, but I'll look at sorting one out.
>
>> Is there something I can do to help debug why this is failing on this
>> kind of setup?  Config and bisect log are attached below for the
>> macbook I used for the bisect.
>
> Could you provide the dmesg of a working boot? I'm curious to know more
> about your memory map layout.

Attached for all the machines that were broken before the revert (from
an RC6 build with the revert).

> Other than that, trying to diagnose exactly where it hangs during
> booting would be useful.

I'll try poking around tomorrow and seeing what I can find.

josh

[-- Attachment #2: dmesg-rc6.txt --]
[-- Type: text/plain, Size: 286597 bytes --]

nuc-i7 | success | rc=0 >>
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.17.0-0.rc6.git0.1.fc22.x86_64 (jwboyer@vader) (gcc version 4.8.3 20140624 (Red Hat 4.8.3-1) (GCC) ) #1 SMP Mon Sep 22 15:05:06 EDT 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=UUID=539348f9-38d5-4510-8bb8-db5ca0651399 ro vconsole.font=latarcyrheb-sun16 rhgb quiet LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009dfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009e000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000c7eeafff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c7eeb000-0x00000000c7ef1fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c7ef2000-0x00000000dba73fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dba74000-0x00000000dbb0bfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dbb0c000-0x00000000dbb25fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dbb26000-0x00000000dbc8efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dbc8f000-0x00000000dbffefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dbfff000-0x00000000dbffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dd000000-0x00000000df1fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdbb11000  ACPI 2.0=0xdbb11000  SMBIOS=0xdbf6a518 
[    0.000000] efi: mem00: type=7, attr=0xf, range=[0x0000000000000000-0x0000000000001000) (0MB)
[    0.000000] efi: mem01: type=2, attr=0xf, range=[0x0000000000001000-0x0000000000002000) (0MB)
[    0.000000] efi: mem02: type=7, attr=0xf, range=[0x0000000000002000-0x0000000000058000) (0MB)
[    0.000000] efi: mem03: type=0, attr=0xf, range=[0x0000000000058000-0x0000000000059000) (0MB)
[    0.000000] efi: mem04: type=7, attr=0xf, range=[0x0000000000059000-0x000000000009e000) (0MB)
[    0.000000] efi: mem05: type=0, attr=0xf, range=[0x000000000009e000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem06: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem07: type=2, attr=0xf, range=[0x0000000001000000-0x000000000243e000) (20MB)
[    0.000000] efi: mem08: type=7, attr=0xf, range=[0x000000000243e000-0x000000003efb4000) (971MB)
[    0.000000] efi: mem09: type=2, attr=0xf, range=[0x000000003efb4000-0x0000000040000000) (16MB)
[    0.000000] efi: mem10: type=7, attr=0xf, range=[0x0000000040000000-0x00000000839ca000) (1081MB)
[    0.000000] efi: mem11: type=2, attr=0xf, range=[0x00000000839ca000-0x00000000b94b5000) (858MB)
[    0.000000] efi: mem12: type=7, attr=0xf, range=[0x00000000b94b5000-0x00000000c7bcf000) (231MB)
[    0.000000] efi: mem13: type=2, attr=0xf, range=[0x00000000c7bcf000-0x00000000c7db0000) (1MB)
[    0.000000] efi: mem14: type=1, attr=0xf, range=[0x00000000c7db0000-0x00000000c7eeb000) (1MB)
[    0.000000] efi: mem15: type=10, attr=0xf, range=[0x00000000c7eeb000-0x00000000c7ef2000) (0MB)
[    0.000000] efi: mem16: type=4, attr=0xf, range=[0x00000000c7ef2000-0x00000000c85a7000) (6MB)
[    0.000000] efi: mem17: type=3, attr=0xf, range=[0x00000000c85a7000-0x00000000c9362000) (13MB)
[    0.000000] efi: mem18: type=4, attr=0xf, range=[0x00000000c9362000-0x00000000c937a000) (0MB)
[    0.000000] efi: mem19: type=3, attr=0xf, range=[0x00000000c937a000-0x00000000c938c000) (0MB)
[    0.000000] efi: mem20: type=4, attr=0xf, range=[0x00000000c938c000-0x00000000c93a5000) (0MB)
[    0.000000] efi: mem21: type=7, attr=0xf, range=[0x00000000c93a5000-0x00000000c93b0000) (0MB)
[    0.000000] efi: mem22: type=2, attr=0xf, range=[0x00000000c93b0000-0x00000000c93b4000) (0MB)
[    0.000000] efi: mem23: type=7, attr=0xf, range=[0x00000000c93b4000-0x00000000d6dae000) (217MB)
[    0.000000] efi: mem24: type=4, attr=0xf, range=[0x00000000d6dae000-0x00000000d70da000) (3MB)
[    0.000000] efi: mem25: type=7, attr=0xf, range=[0x00000000d70da000-0x00000000d70df000) (0MB)
[    0.000000] efi: mem26: type=4, attr=0xf, range=[0x00000000d70df000-0x00000000d70e1000) (0MB)
[    0.000000] efi: mem27: type=7, attr=0xf, range=[0x00000000d70e1000-0x00000000d70ec000) (0MB)
[    0.000000] efi: mem28: type=4, attr=0xf, range=[0x00000000d70ec000-0x00000000d70f3000) (0MB)
[    0.000000] efi: mem29: type=7, attr=0xf, range=[0x00000000d70f3000-0x00000000d70f8000) (0MB)
[    0.000000] efi: mem30: type=4, attr=0xf, range=[0x00000000d70f8000-0x00000000d7101000) (0MB)
[    0.000000] efi: mem31: type=7, attr=0xf, range=[0x00000000d7101000-0x00000000d7106000) (0MB)
[    0.000000] efi: mem32: type=4, attr=0xf, range=[0x00000000d7106000-0x00000000d7116000) (0MB)
[    0.000000] efi: mem33: type=7, attr=0xf, range=[0x00000000d7116000-0x00000000d7118000) (0MB)
[    0.000000] efi: mem34: type=4, attr=0xf, range=[0x00000000d7118000-0x00000000d714f000) (0MB)
[    0.000000] efi: mem35: type=7, attr=0xf, range=[0x00000000d714f000-0x00000000d715a000) (0MB)
[    0.000000] efi: mem36: type=4, attr=0xf, range=[0x00000000d715a000-0x00000000d7162000) (0MB)
[    0.000000] efi: mem37: type=7, attr=0xf, range=[0x00000000d7162000-0x00000000d716b000) (0MB)
[    0.000000] efi: mem38: type=4, attr=0xf, range=[0x00000000d716b000-0x00000000d716c000) (0MB)
[    0.000000] efi: mem39: type=7, attr=0xf, range=[0x00000000d716c000-0x00000000d7170000) (0MB)
[    0.000000] efi: mem40: type=4, attr=0xf, range=[0x00000000d7170000-0x00000000d7171000) (0MB)
[    0.000000] efi: mem41: type=7, attr=0xf, range=[0x00000000d7171000-0x00000000d7175000) (0MB)
[    0.000000] efi: mem42: type=4, attr=0xf, range=[0x00000000d7175000-0x00000000d7176000) (0MB)
[    0.000000] efi: mem43: type=7, attr=0xf, range=[0x00000000d7176000-0x00000000d7177000) (0MB)
[    0.000000] efi: mem44: type=4, attr=0xf, range=[0x00000000d7177000-0x00000000d7178000) (0MB)
[    0.000000] efi: mem45: type=7, attr=0xf, range=[0x00000000d7178000-0x00000000d717e000) (0MB)
[    0.000000] efi: mem46: type=4, attr=0xf, range=[0x00000000d717e000-0x00000000d71a2000) (0MB)
[    0.000000] efi: mem47: type=7, attr=0xf, range=[0x00000000d71a2000-0x00000000d71a3000) (0MB)
[    0.000000] efi: mem48: type=4, attr=0xf, range=[0x00000000d71a3000-0x00000000d71f8000) (0MB)
[    0.000000] efi: mem49: type=7, attr=0xf, range=[0x00000000d71f8000-0x00000000d720a000) (0MB)
[    0.000000] efi: mem50: type=4, attr=0xf, range=[0x00000000d720a000-0x00000000d7214000) (0MB)
[    0.000000] efi: mem51: type=7, attr=0xf, range=[0x00000000d7214000-0x00000000d7216000) (0MB)
[    0.000000] efi: mem52: type=4, attr=0xf, range=[0x00000000d7216000-0x00000000d7217000) (0MB)
[    0.000000] efi: mem53: type=7, attr=0xf, range=[0x00000000d7217000-0x00000000d721a000) (0MB)
[    0.000000] efi: mem54: type=4, attr=0xf, range=[0x00000000d721a000-0x00000000d9fa7000) (45MB)
[    0.000000] efi: mem55: type=7, attr=0xf, range=[0x00000000d9fa7000-0x00000000db32d000) (19MB)
[    0.000000] efi: mem56: type=3, attr=0xf, range=[0x00000000db32d000-0x00000000dba74000) (7MB)
[    0.000000] efi: mem57: type=0, attr=0xf, range=[0x00000000dba74000-0x00000000dbaa4000) (0MB)
[    0.000000] efi: mem58: type=0, attr=0xf, range=[0x00000000dbaa4000-0x00000000dbb0c000) (0MB)
[    0.000000] efi: mem59: type=9, attr=0xf, range=[0x00000000dbb0c000-0x00000000dbb11000) (0MB)
[    0.000000] efi: mem60: type=9, attr=0xf, range=[0x00000000dbb11000-0x00000000dbb26000) (0MB)
[    0.000000] efi: mem61: type=10, attr=0xf, range=[0x00000000dbb26000-0x00000000dbb80000) (0MB)
[    0.000000] efi: mem62: type=10, attr=0xf, range=[0x00000000dbb80000-0x00000000dbc8f000) (1MB)
[    0.000000] efi: mem63: type=6, attr=0x800000000000000f, range=[0x00000000dbc8f000-0x00000000dbd1f000) (0MB)
[    0.000000] efi: mem64: type=6, attr=0x800000000000000f, range=[0x00000000dbd1f000-0x00000000dbece000) (1MB)
[    0.000000] efi: mem65: type=6, attr=0x800000000000000f, range=[0x00000000dbece000-0x00000000dbed0000) (0MB)
[    0.000000] efi: mem66: type=6, attr=0x800000000000000f, range=[0x00000000dbed0000-0x00000000dbf6c000) (0MB)
[    0.000000] efi: mem67: type=5, attr=0x800000000000000f, range=[0x00000000dbf6c000-0x00000000dbf89000) (0MB)
[    0.000000] efi: mem68: type=5, attr=0x800000000000000f, range=[0x00000000dbf89000-0x00000000dbfff000) (0MB)
[    0.000000] efi: mem69: type=4, attr=0xf, range=[0x00000000dbfff000-0x00000000dc000000) (0MB)
[    0.000000] efi: mem70: type=7, attr=0xf, range=[0x0000000100000000-0x000000041fe00000) (12798MB)
[    0.000000] efi: mem71: type=0, attr=0x0, range=[0x00000000dd000000-0x00000000df200000) (34MB)
[    0.000000] efi: mem72: type=11, attr=0x8000000000000001, range=[0x00000000f8000000-0x00000000fc000000) (64MB)
[    0.000000] efi: mem73: type=11, attr=0x8000000000000001, range=[0x00000000fec00000-0x00000000fec01000) (0MB)
[    0.000000] efi: mem74: type=11, attr=0x8000000000000001, range=[0x00000000fed00000-0x00000000fed04000) (0MB)
[    0.000000] efi: mem75: type=11, attr=0x8000000000000001, range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
[    0.000000] efi: mem76: type=11, attr=0x8000000000000001, range=[0x00000000fee00000-0x00000000fee01000) (0MB)
[    0.000000] efi: mem77: type=11, attr=0x8000000000000001, range=[0x00000000ff000000-0x0000000100000000) (16MB)
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI:                  /D34010WYK, BIOS WYLPT10H.86A.0026.2014.0514.1714 05/14/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x41fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7C00000000 write-back
[    0.000000]   1 base 0400000000 mask 7FE0000000 write-back
[    0.000000]   2 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   3 base 00DE000000 mask 7FFE000000 uncachable
[    0.000000]   4 base 00DD000000 mask 7FFF000000 uncachable
[    0.000000]   5 base 041FE00000 mask 7FFFE00000 uncachable
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0xdd000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdc000 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000098000] 98000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x0201a000, 0x0201afff] PGTABLE
[    0.000000] BRK [0x0201b000, 0x0201bfff] PGTABLE
[    0.000000] BRK [0x0201c000, 0x0201cfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x41fc00000-0x41fdfffff]
[    0.000000]  [mem 0x41fc00000-0x41fdfffff] page 2M
[    0.000000] BRK [0x0201d000, 0x0201dfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x41c000000-0x41fbfffff]
[    0.000000]  [mem 0x41c000000-0x41fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x400000000-0x41bffffff]
[    0.000000]  [mem 0x400000000-0x41bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0xc7eeafff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x3fffffff] page 2M
[    0.000000]  [mem 0x40000000-0xbfffffff] page 1G
[    0.000000]  [mem 0xc0000000-0xc7dfffff] page 2M
[    0.000000]  [mem 0xc7e00000-0xc7eeafff] page 4k
[    0.000000] init_memory_mapping: [mem 0xc7ef2000-0xdba73fff]
[    0.000000]  [mem 0xc7ef2000-0xc7ffffff] page 4k
[    0.000000]  [mem 0xc8000000-0xdb9fffff] page 2M
[    0.000000]  [mem 0xdba00000-0xdba73fff] page 4k
[    0.000000] BRK [0x0201e000, 0x0201efff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdbfff000-0xdbffffff]
[    0.000000]  [mem 0xdbfff000-0xdbffffff] page 4k
[    0.000000] BRK [0x0201f000, 0x0201ffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x100000000-0x3ffffffff]
[    0.000000]  [mem 0x100000000-0x3ffffffff] page 1G
[    0.000000] RAMDISK: [mem 0x3efb4000-0x3fffafff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DBB11000 000024 (v02 INTEL )
[    0.000000] ACPI: XSDT 0x00000000DBB11080 000084 (v01 INTEL  D34010WY 0000001A AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DBB20990 00010C (v05 INTEL  D34010WY 0000001A AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DBB11198 00F7F7 (v02 INTEL  D34010WY 0000001A INTL 20120711)
[    0.000000] ACPI: FACS 0x00000000DBC8EF80 000040
[    0.000000] ACPI: APIC 0x00000000DBB20AA0 000072 (v03 INTEL  D34010WY 0000001A AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DBB20B18 000044 (v01 INTEL  D34010WY 0000001A AMI  00010013)
[    0.000000] ACPI: FIDT 0x00000000DBB20B60 00009C (v01 INTEL  D34010WY 0000001A AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DBB20C00 0004B5 (v01 INTEL  D34010WY 0000001A INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DBB210B8 000AD8 (v01 INTEL  D34010WY 0000001A INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DBB21B90 00003C (v01 INTEL  D34010WY 0000001A MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DBB21BD0 000038 (v01 INTEL  D34010WY 0000001A AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DBB21C08 000315 (v01 INTEL  D34010WY 0000001A INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DBB21F20 0030DF (v01 INTEL  D34010WY 0000001A INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DBB25000 0001AC (v01 INTEL  D34010WY 0000001A INTL 00000001)
[    0.000000] ACPI: CSRT 0x00000000DBB251B0 0000C4 (v01 INTEL  D34010WY 0000001A INTL 20100528)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000041fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x41fdfffff]
[    0.000000]   NODE_DATA [mem 0x41fdea000-0x41fdfdfff]
[    0.000000]  [ffffea0000000000-ffffea00107fffff] PMD -> [ffff88040f400000-ffff88041f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x41fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00057fff]
[    0.000000]   node   0: [mem 0x00059000-0x0009dfff]
[    0.000000]   node   0: [mem 0x00100000-0xc7eeafff]
[    0.000000]   node   0: [mem 0xc7ef2000-0xdba73fff]
[    0.000000]   node   0: [mem 0xdbfff000-0xdbffffff]
[    0.000000]   node   0: [mem 0x100000000-0x41fdfffff]
[    0.000000] On node 0 totalpages: 4175882
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13994 pages used for memmap
[    0.000000]   DMA32 zone: 895598 pages, LIFO batch:31
[    0.000000]   Normal zone: 51192 pages used for memmap
[    0.000000]   Normal zone: 3276288 pages, LIFO batch:31
[    0.000000] tboot: non-0 tboot_addr but it is not of type E820_RESERVED
[    0.000000] Reserving Intel graphics stolen memory at 0xdd200000-0xdf1fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-39
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7eeb000-0xc7ef1fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdba74000-0xdbb0bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdbb0c000-0xdbb25fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdbb26000-0xdbc8efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdbc8f000-0xdbffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdc000000-0xdcffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdd000000-0xdf1fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf200000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88041fa00000 s87360 r8192 d23232 u524288
[    0.000000] pcpu-alloc: s87360 r8192 d23232 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4110611
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=UUID=539348f9-38d5-4510-8bb8-db5ca0651399 ro vconsole.font=latarcyrheb-sun16 rhgb quiet LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] Memory: 16261780K/16703528K available (7368K kernel code, 1160K rwdata, 3232K rodata, 1468K init, 1532K bss, 441748K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=4.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-3.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS:65792 nr_irqs:728 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 67108864 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] spurious 8259A interrupt: IRQ7.
[    0.000000] tsc: Detected 1696.057 MHz processor
[    0.000038] Calibrating delay loop (skipped), value calculated using timer frequency.. 3392.11 BogoMIPS (lpj=1696057)
[    0.000041] pid_max: default: 32768 minimum: 301
[    0.000051] ACPI: Core revision 20140724
[    0.016237] ACPI: All ACPI Tables successfully acquired
[    0.017660] Security Framework initialized
[    0.017668] SELinux:  Initializing.
[    0.017677] SELinux:  Starting in permissive mode
[    0.019322] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.023585] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.025361] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.025389] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.025657] Initializing cgroup subsys memory
[    0.025664] Initializing cgroup subsys devices
[    0.025666] Initializing cgroup subsys freezer
[    0.025669] Initializing cgroup subsys net_cls
[    0.025671] Initializing cgroup subsys blkio
[    0.025673] Initializing cgroup subsys perf_event
[    0.025675] Initializing cgroup subsys net_prio
[    0.025678] Initializing cgroup subsys hugetlb
[    0.025709] CPU: Physical Processor ID: 0
[    0.025710] CPU: Processor Core ID: 0
[    0.025715] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.026907] mce: CPU supports 7 MCE banks
[    0.026922] CPU0: Thermal monitoring enabled (TM1)
[    0.026935] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.027059] Freeing SMP alternatives memory: 24K (ffffffff81e93000 - ffffffff81e99000)
[    0.032062] ftrace: allocating 27145 entries in 107 pages
[    0.046731] dmar: Host address width 39
[    0.046734] dmar: DRHD base: 0x000000fed90000 flags: 0x0
[    0.046743] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020660462 ecap f0101a
[    0.046744] dmar: DRHD base: 0x000000fed91000 flags: 0x1
[    0.046750] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap d2008020660462 ecap f010da
[    0.046751] dmar: RMRR base: 0x000000dbeb2000 end: 0x000000dbec0fff
[    0.046753] dmar: RMRR base: 0x000000dd000000 end: 0x000000df1fffff
[    0.046755] dmar: ANDD device: 1 name: \_SB.PCI0.I2C0
[    0.046756] dmar: ANDD device: 2 name: \_SB.PCI0.I2C1
[    0.046757] dmar: ANDD device: 3 name: \_SB.PCI0.SPI0
[    0.046758] dmar: ANDD device: 4 name: \_SB.PCI0.SPI1
[    0.046759] dmar: ANDD device: 5 name: \_SB.PCI0.UA00
[    0.046760] dmar: ANDD device: 6 name: \_SB.PCI0.UA01
[    0.046761] dmar: ANDD device: 7 name: \_SB.PCI0.SDHC
[    0.046887] IOAPIC id 8 under DRHD base  0xfed91000 IOMMU 1
[    0.046888] HPET id 0 under DRHD base 0xfed91000
[    0.046890] Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.047095] Enabled IRQ remapping in x2apic mode
[    0.047096] Enabling x2apic
[    0.047098] Enabled x2apic
[    0.047105] Switched APIC routing to cluster x2apic.
[    0.047761] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.057769] smpboot: CPU0: Intel(R) Core(TM) i3-4010U CPU @ 1.70GHz (fam: 06, model: 45, stepping: 01)
[    0.057778] TSC deadline timer enabled
[    0.057803] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
[    0.057829] ... version:                3
[    0.057830] ... bit width:              48
[    0.057831] ... generic registers:      4
[    0.057832] ... value mask:             0000ffffffffffff
[    0.057833] ... max period:             0000ffffffffffff
[    0.057834] ... fixed-purpose events:   3
[    0.057835] ... event mask:             000000070000000f
[    0.059626] x86: Booting SMP configuration:
[    0.059629] .... node  #0, CPUs:      #1
[    0.074023] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.074111]  #2 #3
[    0.102964] x86: Booted up 1 node, 4 CPUs
[    0.102968] smpboot: Total of 4 processors activated (13568.45 BogoMIPS)
[    0.107665] devtmpfs: initialized
[    0.111471] PM: Registering ACPI NVS region [mem 0xc7eeb000-0xc7ef1fff] (28672 bytes)
[    0.111474] PM: Registering ACPI NVS region [mem 0xdbb26000-0xdbc8efff] (1478656 bytes)
[    0.112500] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.112503] pinctrl core: initialized pinctrl subsystem
[    0.112549] RTC time: 19:47:06, date: 09/22/14
[    0.112659] NET: Registered protocol family 16
[    0.112810] cpuidle: using governor menu
[    0.112888] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.112889] ACPI: bus type PCI registered
[    0.112891] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.112981] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.112984] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.113089] PCI: Using configuration type 1 for base access
[    0.117948] ACPI: Added _OSI(Module Device)
[    0.117951] ACPI: Added _OSI(Processor Device)
[    0.117953] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.117954] ACPI: Added _OSI(Processor Aggregator Device)
[    0.123526] ACPI: Executed 1 blocks of module-level executable AML code
[    0.128560] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.131658] ACPI: Dynamic OEM Table Load:
[    0.131666] ACPI: SSDT 0xFFFF880409101000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.133818] ACPI: Dynamic OEM Table Load:
[    0.133825] ACPI: SSDT 0xFFFF8804093B1800 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.136649] ACPI: Dynamic OEM Table Load:
[    0.136656] ACPI: SSDT 0xFFFF880409331E00 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.139371] ACPI: Interpreter enabled
[    0.139380] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140724/hwxface-580)
[    0.139387] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140724/hwxface-580)
[    0.139407] ACPI: (supports S0 S3 S4 S5)
[    0.139409] ACPI: Using IOAPIC for interrupt routing
[    0.139442] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.151155] ACPI: Power Resource [FN00] (off)
[    0.151245] ACPI: Power Resource [FN01] (off)
[    0.151329] ACPI: Power Resource [FN02] (off)
[    0.151412] ACPI: Power Resource [FN03] (off)
[    0.151494] ACPI: Power Resource [FN04] (off)
[    0.152362] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.152368] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.152635] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.152788] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.153325] PCI host bridge to bus 0000:00
[    0.153329] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.153331] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.153333] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.153335] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.153337] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
[    0.153339] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
[    0.153340] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
[    0.153342] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
[    0.153344] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    0.153346] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.153347] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.153349] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.153351] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.153353] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.153355] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff]
[    0.153358] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff]
[    0.153360] pci_bus 0000:00: root bus resource [mem 0xdf200000-0xfeafffff]
[    0.153369] pci 0000:00:00.0: [8086:0a04] type 00 class 0x060000
[    0.153484] pci 0000:00:02.0: [8086:0a16] type 00 class 0x030000
[    0.153498] pci 0000:00:02.0: reg 0x10: [mem 0xf7800000-0xf7bfffff 64bit]
[    0.153507] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.153513] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.153623] pci 0000:00:03.0: [8086:0a0c] type 00 class 0x040300
[    0.153633] pci 0000:00:03.0: reg 0x10: [mem 0xf7c34000-0xf7c37fff 64bit]
[    0.153757] pci 0000:00:14.0: [8086:9c31] type 00 class 0x0c0330
[    0.153776] pci 0000:00:14.0: reg 0x10: [mem 0xf7c20000-0xf7c2ffff 64bit]
[    0.153837] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.153886] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.153931] pci 0000:00:16.0: [8086:9c3a] type 00 class 0x078000
[    0.153953] pci 0000:00:16.0: reg 0x10: [mem 0xf7c3e000-0xf7c3e01f 64bit]
[    0.154025] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.154120] pci 0000:00:19.0: [8086:1559] type 00 class 0x020000
[    0.154137] pci 0000:00:19.0: reg 0x10: [mem 0xf7c00000-0xf7c1ffff]
[    0.154145] pci 0000:00:19.0: reg 0x14: [mem 0xf7c3c000-0xf7c3cfff]
[    0.154153] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.154214] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.154263] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.154307] pci 0000:00:1b.0: [8086:9c20] type 00 class 0x040300
[    0.154321] pci 0000:00:1b.0: reg 0x10: [mem 0xf7c30000-0xf7c33fff 64bit]
[    0.154381] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.154431] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.154478] pci 0000:00:1d.0: [8086:9c26] type 00 class 0x0c0320
[    0.154499] pci 0000:00:1d.0: reg 0x10: [mem 0xf7c3b000-0xf7c3b3ff]
[    0.154595] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.154665] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.154711] pci 0000:00:1f.0: [8086:9c43] type 00 class 0x060100
[    0.154905] pci 0000:00:1f.2: [8086:9c03] type 00 class 0x010601
[    0.154921] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.154929] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.154936] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.154943] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.154951] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.154958] pci 0000:00:1f.2: reg 0x24: [mem 0xf7c3a000-0xf7c3a7ff]
[    0.154996] pci 0000:00:1f.2: PME# supported from D3hot
[    0.155077] pci 0000:00:1f.3: [8086:9c22] type 00 class 0x0c0500
[    0.155091] pci 0000:00:1f.3: reg 0x10: [mem 0xf7c39000-0xf7c390ff 64bit]
[    0.155112] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.155202] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.156200] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156258] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156312] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156366] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156420] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156473] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156526] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156578] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.156913] ACPI: Enabled 4 GPEs in block 00 to 7F
[    0.157045] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.157047] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.157050] vgaarb: loaded
[    0.157051] vgaarb: bridge control possible 0000:00:02.0
[    0.157128] SCSI subsystem initialized
[    0.157175] libata version 3.00 loaded.
[    0.157211] ACPI: bus type USB registered
[    0.157229] usbcore: registered new interface driver usbfs
[    0.157239] usbcore: registered new interface driver hub
[    0.157274] usbcore: registered new device driver usb
[    0.157407] PCI: Using ACPI for IRQ routing
[    0.158881] PCI: pci_cache_line_size set to 64 bytes
[    0.158916] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.158918] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
[    0.158920] e820: reserve RAM buffer [mem 0xc7eeb000-0xc7ffffff]
[    0.158921] e820: reserve RAM buffer [mem 0xdba74000-0xdbffffff]
[    0.158923] e820: reserve RAM buffer [mem 0x41fe00000-0x41fffffff]
[    0.159049] NetLabel: Initializing
[    0.159050] NetLabel:  domain hash size = 128
[    0.159051] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.159065] NetLabel:  unlabeled traffic allowed by default
[    0.159122] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.159128] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.161164] Switched to clocksource hpet
[    0.168505] pnp: PnP ACPI init
[    0.168605] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.168610] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.168800] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.168803] system 00:01: [io  0xffff] has been reserved
[    0.168805] system 00:01: [io  0xffff] has been reserved
[    0.168807] system 00:01: [io  0xffff] has been reserved
[    0.168809] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.168811] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.168813] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.168815] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.168817] system 00:01: [io  0x1800-0x18fe] could not be reserved
[    0.168819] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.168822] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.168861] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.168911] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.168914] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.169028] system 00:04: [io  0x0a00-0x0a1f] has been reserved
[    0.169030] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.169033] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.169149] pnp 00:05: Plug and Play ACPI device, IDs NTN0530 (disabled)
[    0.169207] system 00:06: [io  0x04d0-0x04d1] has been reserved
[    0.169210] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.172252] system 00:07: [mem 0xfe102000-0xfe102fff] has been reserved
[    0.172255] system 00:07: [mem 0xfe104000-0xfe104fff] has been reserved
[    0.172257] system 00:07: [mem 0xfe106000-0xfe106fff] has been reserved
[    0.172259] system 00:07: [mem 0xfe108000-0xfe108fff] has been reserved
[    0.172262] system 00:07: [mem 0xfe10a000-0xfe10afff] has been reserved
[    0.172264] system 00:07: [mem 0xfe10c000-0xfe10cfff] has been reserved
[    0.172266] system 00:07: [mem 0xfe10e000-0xfe10efff] has been reserved
[    0.172268] system 00:07: [mem 0xfe112000-0xfe112fff] has been reserved
[    0.172270] system 00:07: [mem 0xfe111000-0xfe111007] has been reserved
[    0.172272] system 00:07: [mem 0xfe111014-0xfe111fff] has been reserved
[    0.172275] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.172646] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.172648] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.172651] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.172653] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.172655] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.172657] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.172659] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.172661] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.172664] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.172666] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.172668] system 00:08: [mem 0xf7fdf000-0xf7fdffff] has been reserved
[    0.172670] system 00:08: [mem 0xf7fe0000-0xf7feffff] has been reserved
[    0.172673] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.172921] pnp: PnP ACPI: found 9 devices
[    0.179683] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.179686] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.179688] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.179690] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff]
[    0.179692] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff]
[    0.179693] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff]
[    0.179695] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff]
[    0.179697] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff]
[    0.179699] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff]
[    0.179701] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff]
[    0.179703] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff]
[    0.179704] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff]
[    0.179706] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff]
[    0.179708] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff]
[    0.179710] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff]
[    0.179712] pci_bus 0000:00: resource 19 [mem 0xdf200000-0xfeafffff]
[    0.179745] NET: Registered protocol family 2
[    0.180028] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.180316] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.180443] TCP: Hash tables configured (established 131072 bind 65536)
[    0.180463] TCP: reno registered
[    0.180490] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.180553] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.180646] NET: Registered protocol family 1
[    0.180664] pci 0000:00:02.0: Video device with shadowed ROM
[    0.196296] PCI: CLS 64 bytes, default 64
[    0.196358] Unpacking initramfs...
[    0.512042] Freeing initrd memory: 16668K (ffff88003efb4000 - ffff88003fffb000)
[    0.512076] dmar: ACPI device "INT33C2:00" under DMAR at fed91000 as 00:15.1
[    0.512080] dmar: ACPI device "INT33C3:00" under DMAR at fed91000 as 00:15.2
[    0.512083] dmar: ACPI device "INT33C0:00" under DMAR at fed91000 as 00:15.3
[    0.512086] dmar: ACPI device "INT33C1:00" under DMAR at fed91000 as 00:15.4
[    0.512089] dmar: ACPI device "INT33C4:00" under DMAR at fed91000 as 00:15.5
[    0.512092] dmar: ACPI device "INT33C5:00" under DMAR at fed91000 as 00:15.6
[    0.512094] dmar: ACPI device "INT33C6:00" under DMAR at fed91000 as 00:17.0
[    0.512104] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.512107] software IO TLB [mem 0xd2dae000-0xd6dae000] (64MB) mapped at [ffff8800d2dae000-ffff8800d6dadfff]
[    0.512343] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
[    0.512395] microcode: CPU0 sig=0x40651, pf=0x40, revision=0x16
[    0.512405] microcode: CPU1 sig=0x40651, pf=0x40, revision=0x16
[    0.512415] microcode: CPU2 sig=0x40651, pf=0x40, revision=0x16
[    0.512424] microcode: CPU3 sig=0x40651, pf=0x40, revision=0x16
[    0.512481] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.512906] AVX2 version of gcm_enc/dec engaged.
[    0.512908] AES CTR mode by8 optimization enabled
[    0.515103] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.515571] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    0.515589] Initialise system trusted keyring
[    0.515619] audit: initializing netlink subsys (disabled)
[    0.515634] audit: type=2000 audit(1411415226.501:1): initialized
[    0.516029] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.517828] zpool: loaded
[    0.518029] VFS: Disk quotas dquot_6.5.2
[    0.518071] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.518483] msgmni has been set to 31949
[    0.518551] Key type big_key registered
[    0.518555] SELinux:  Registering netfilter hooks
[    0.519584] alg: No test for stdrng (krng)
[    0.519598] NET: Registered protocol family 38
[    0.519610] Key type asymmetric registered
[    0.519614] Asymmetric key parser 'x509' registered
[    0.519664] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.519710] io scheduler noop registered
[    0.519716] io scheduler deadline registered
[    0.519754] io scheduler cfq registered (default)
[    0.519867] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.519884] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.519938] intel_idle: MWAIT substates: 0x11142120
[    0.519940] intel_idle: v0.4 model 0x45
[    0.519941] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.520302] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.520306] ACPI: Power Button [PWRB]
[    0.520367] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.520369] ACPI: Power Button [PWRF]
[    0.520450] ACPI: Fan [FAN0] (off)
[    0.520483] ACPI: Fan [FAN1] (off)
[    0.520511] ACPI: Fan [FAN2] (off)
[    0.520538] ACPI: Fan [FAN3] (off)
[    0.520566] ACPI: Fan [FAN4] (off)
[    0.521083] thermal LNXTHERM:00: registered as thermal_zone0
[    0.521086] ACPI: Thermal Zone [TZ00] (28 C)
[    0.521325] thermal LNXTHERM:01: registered as thermal_zone1
[    0.521327] ACPI: Thermal Zone [TZ01] (30 C)
[    0.521399] GHES: HEST is not enabled!
[    0.521492] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.542177] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.542821] Non-volatile memory driver v1.3
[    0.542825] Linux agpgart interface v0.103
[    0.542964] ahci 0000:00:1f.2: version 3.0
[    0.543100] ahci 0000:00:1f.2: irq 42 for MSI/MSI-X
[    0.553353] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 2 ports 6 Gbps 0x8 impl SATA mode
[    0.553357] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    0.553886] scsi host0: ahci
[    0.554061] scsi host1: ahci
[    0.554194] scsi host2: ahci
[    0.554333] scsi host3: ahci
[    0.554383] ata1: DUMMY
[    0.554384] ata2: DUMMY
[    0.554385] ata3: DUMMY
[    0.554388] ata4: SATA max UDMA/133 abar m2048@0xf7c3a000 port 0xf7c3a280 irq 42
[    0.554483] libphy: Fixed MDIO Bus: probed
[    0.554567] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.554571] ehci-pci: EHCI PCI platform driver
[    0.554698] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.554766] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
[    0.554780] ehci-pci 0000:00:1d.0: debug port 2
[    0.558696] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.558717] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7c3b000
[    0.564344] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.564396] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.564398] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.564400] usb usb1: Product: EHCI Host Controller
[    0.564402] usb usb1: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 ehci_hcd
[    0.564403] usb usb1: SerialNumber: 0000:00:1d.0
[    0.564555] hub 1-0:1.0: USB hub found
[    0.564560] hub 1-0:1.0: 8 ports detected
[    0.564785] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.564792] ohci-pci: OHCI PCI platform driver
[    0.564803] uhci_hcd: USB Universal Host Controller Interface driver
[    0.564940] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.565010] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    0.565095] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.565114] xhci_hcd 0000:00:14.0: irq 43 for MSI/MSI-X
[    0.565173] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.565175] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.565177] usb usb2: Product: xHCI Host Controller
[    0.565179] usb usb2: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    0.565181] usb usb2: SerialNumber: 0000:00:14.0
[    0.565317] hub 2-0:1.0: USB hub found
[    0.565329] hub 2-0:1.0: 9 ports detected
[    0.567818] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.567887] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.567925] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003
[    0.567927] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.567929] usb usb3: Product: xHCI Host Controller
[    0.567931] usb usb3: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    0.567933] usb usb3: SerialNumber: 0000:00:14.0
[    0.568066] hub 3-0:1.0: USB hub found
[    0.568075] hub 3-0:1.0: 4 ports detected
[    0.568957] usbcore: registered new interface driver usbserial
[    0.568965] usbcore: registered new interface driver usbserial_generic
[    0.568975] usbserial: USB Serial support registered for generic
[    0.569008] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.859474] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.859879] ata4.00: supports DRM functions and may not be fully accessible
[    0.862776] ata4.00: ATA-9: Crucial_CT240M500SSD3, MU05, max UDMA/133
[    0.862780] ata4.00: 468862128 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.866357] ata4.00: supports DRM functions and may not be fully accessible
[    0.872511] ata4.00: configured for UDMA/133
[    0.872641] scsi 3:0:0:0: Direct-Access     ATA      Crucial_CT240M50 MU05 PQ: 0 ANSI: 5
[    0.872841] sd 3:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/223 GiB)
[    0.872846] sd 3:0:0:0: [sda] 4096-byte physical blocks
[    0.872878] sd 3:0:0:0: Attached scsi generic sg0 type 0
[    0.872938] sd 3:0:0:0: [sda] Write Protect is off
[    0.872941] sd 3:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.872981] sd 3:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.874391]  sda: sda1 sda2 sda3 sda4 sda5
[    0.874851] sd 3:0:0:0: [sda] Attached SCSI disk
[    1.639458] mousedev: PS/2 mouse device common for all mice
[    1.639489] tsc: Refined TSC clocksource calibration: 1696.075 MHz
[    1.639646] rtc_cmos 00:02: RTC can wake from S4
[    1.639811] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.639844] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.639923] device-mapper: uevent: version 1.0.3
[    1.640006] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    1.640091] Intel P-state driver initializing.
[    1.641458] EFI Variables Facility v0.08 2004-May-17
[    1.648237] hidraw: raw HID events driver (C) Jiri Kosina
[    1.648550] usbcore: registered new interface driver usbhid
[    1.648553] usbhid: USB HID core driver
[    1.648643] drop_monitor: Initializing network drop monitor service
[    1.648835] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.648947] TCP: cubic registered
[    1.648965] Initializing XFRM netlink socket
[    1.649220] NET: Registered protocol family 10
[    1.649723] mip6: Mobile IPv6
[    1.649737] NET: Registered protocol family 17
[    1.650215] Loading compiled-in X.509 certificates
[    1.651282] Loaded X.509 cert 'Fedora kernel signing key: 55dd733bdc92145fce90bc33b61f1c5e11466157'
[    1.651303] registered taskstats version 1
[    1.651602]   Magic number: 14:922:799
[    1.651651] acpi PNP0C09:00: hash matches
[    1.651721] rtc_cmos 00:02: setting system clock to 2014-09-22 19:47:07 UTC (1411415227)
[    1.651819] PM: Hibernation image not present or could not be loaded.
[    1.652907] Freeing unused kernel memory: 1468K (ffffffff81d24000 - ffffffff81e93000)
[    1.652909] Write protecting the kernel read-only data: 12288k
[    1.655390] Freeing unused kernel memory: 812K (ffff880001735000 - ffff880001800000)
[    1.657728] Freeing unused kernel memory: 864K (ffff880001b28000 - ffff880001c00000)
[    1.668554] random: systemd urandom read with 13 bits of entropy available
[    1.839719] systemd-udevd[237]: starting version 215
[    1.840909] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.891680] sdhci: Secure Digital Host Controller Interface driver
[    1.891685] sdhci: Copyright(c) Pierre Ossman
[    1.898439] pps_core: LinuxPPS API ver. 1 registered
[    1.898443] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.901154] PTP clock support registered
[    1.928273] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    1.928278] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    1.928526] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.928555] e1000e 0000:00:19.0: irq 44 for MSI/MSI-X
[    1.948401] [drm] Initialized drm 1.1.0 20060810
[    1.955352] usb 1-1: New USB device found, idVendor=8087, idProduct=8000
[    1.955358] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.955659] hub 1-1:1.0: USB hub found
[    1.955721] hub 1-1:1.0: 8 ports detected
[    2.111016] usb 2-1: new full-speed USB device number 2 using xhci_hcd
[    2.277970] usb 2-1: New USB device found, idVendor=05ac, idProduct=1003
[    2.277974] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.277977] usb 2-1: Product: Hub in Apple Extended USB Keyboard
[    2.277978] usb 2-1: Manufacturer: Mitsumi Electric
[    2.278125] usb 2-1: ep 0x81 - rounding interval to 1024 microframes, ep desc says 2040 microframes
[    2.278430] hub 2-1:1.0: USB hub found
[    2.278790] hub 2-1:1.0: 3 ports detected
[    2.501137] e1000e 0000:00:19.0 eth0: registered PHC clock
[    2.501158] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) ec:a8:6b:fe:35:84
[    2.501161] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    2.501201] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    2.502059] [drm] Memory usable by graphics device = 2048M
[    2.502067] [drm] Replacing VGA console driver
[    2.505606] e1000e 0000:00:19.0 em1: renamed from eth0
[    2.508333] i915 0000:00:02.0: irq 45 for MSI/MSI-X
[    2.508351] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    2.508353] [drm] Driver supports precise vblank timestamp query.
[    2.508385] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    2.515352] systemd-udevd[240]: renamed network interface eth0 to em1
[    2.518918] i915 0000:00:02.0: No connectors reported connected with modes
[    2.518923] [drm] Cannot find any crtc or sizes - going 1024x768
[    2.519415] fbcon: inteldrmfb (fb0) is primary device
[    2.519508] Console: switching to colour frame buffer device 128x48
[    2.521838] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.521840] i915 0000:00:02.0: registered panic notifier
[    2.541090] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    2.541385] usb 2-1.3: new full-speed USB device number 3 using xhci_hcd
[    2.541675] acpi device:60: registered as cooling_device9
[    2.541792] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2
[    2.541920] [drm] Initialized i915 1.6.0 20140725 for 0000:00:02.0 on minor 0
[    2.565552] PM: Starting manual resume from disk
[    2.565559] PM: Hibernation image partition 8:3 present
[    2.565561] PM: Looking for hibernation image.
[    2.565871] PM: Image not found (code -22)
[    2.565875] PM: Hibernation image not present or could not be loaded.
[    2.580912] EXT4-fs (sda4): mounted filesystem with ordered data mode. Opts: (null)
[    2.632030] usb 2-1.3: New USB device found, idVendor=05ac, idProduct=020b
[    2.632034] usb 2-1.3: New USB device strings: Mfr=1, Product=3, SerialNumber=0
[    2.632037] usb 2-1.3: Product: Apple Extended USB Keyboard
[    2.632039] usb 2-1.3: Manufacturer: Mitsumi Electric
[    2.632168] usb 2-1.3: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.632173] usb 2-1.3: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.636785] input: Mitsumi Electric Apple Extended USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:05AC:020B.0001/input/input3
[    2.636925] hid-generic 0003:05AC:020B.0001: input,hidraw0: USB HID v1.10 Keyboard [Mitsumi Electric Apple Extended USB Keyboard] on usb-0000:00:14.0-1.3/input0
[    2.640548] Switched to clocksource tsc
[    2.641110] input: Mitsumi Electric Apple Extended USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.3/2-1.3:1.1/0003:05AC:020B.0002/input/input4
[    2.641258] hid-generic 0003:05AC:020B.0002: input,hidraw1: USB HID v1.10 Device [Mitsumi Electric Apple Extended USB Keyboard] on usb-0000:00:14.0-1.3/input1
[    2.920845] systemd-journald[126]: Received SIGTERM from PID 1 (systemd).
[    2.970256] audit: type=1404 audit(1411415228.816:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.991613] SELinux: 2048 avtab hash slots, 101598 rules.
[    3.010909] SELinux: 2048 avtab hash slots, 101598 rules.
[    3.039890] SELinux:  8 users, 102 roles, 4893 types, 290 bools, 1 sens, 1024 cats
[    3.039895] SELinux:  83 classes, 101598 rules
[    3.045048] SELinux:  Permission audit_read in class capability2 not defined in policy.
[    3.045054] SELinux: the above unknown classes and permissions will be allowed
[    3.045059] SELinux:  Completing initialization.
[    3.045060] SELinux:  Setting up existing superblocks.
[    3.045066] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    3.045075] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    3.045081] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    3.045128] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.045161] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    3.045732] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    3.046598] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    3.046601] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    3.046605] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    3.046608] SELinux: initialized (dev aio, type aio), not configured for labeling
[    3.046611] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    3.046626] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.046631] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    3.046640] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    3.046650] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    3.046994] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    3.046997] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.047003] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.047079] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.047110] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047115] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    3.047118] SELinux: initialized (dev efivarfs, type efivarfs), uses genfs_contexts
[    3.047136] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047138] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047141] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047148] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047151] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047153] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047155] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047161] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047164] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.047167] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    3.047170] SELinux: initialized (dev drm, type drm), not configured for labeling
[    3.047176] SELinux: initialized (dev sda4, type ext4), uses xattr
[    3.052157] audit: type=1403 audit(1411415228.898:3): policy loaded auid=4294967295 ses=4294967295
[    3.058191] systemd[1]: Successfully loaded SELinux policy in 88.496ms.
[    3.091799] systemd[1]: Relabelled /dev and /run in 19.827ms.
[    3.196493] random: nonblocking pool is initialized
[    3.220476] systemd-readahead[377]: Bumped block_nr parameter of 8:0 to 20480. This is a temporary hack and should be removed one day.
[    3.231864] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[    3.249016] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.255691] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.340442] EXT4-fs (sda4): re-mounted. Opts: (null)
[    3.385491] systemd-udevd[418]: starting version 215
[    3.617186] nuvoton-cir 00:05: [io  0x0240-0x024f]
[    3.617234] nuvoton-cir 00:05: [irq 3]
[    3.617240] nuvoton-cir 00:05: [io  0x0250-0x025f]
[    3.617912] nuvoton-cir 00:05: activated
[    3.649635] Registered IR keymap rc-rc6-mce
[    3.649786] input: Nuvoton w836x7hg Infrared Remote Transceiver as /devices/pnp0/00:05/rc/rc0/input5
[    3.649932] rc0: Nuvoton w836x7hg Infrared Remote Transceiver as /devices/pnp0/00:05/rc/rc0
[    3.660003] IR NEC protocol handler initialized
[    3.665249] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140724/utaddress-258)
[    3.665261] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.665844] IR RC5(x/sz) protocol handler initialized
[    3.669179] IR RC6 protocol handler initialized
[    3.671556] IR JVC protocol handler initialized
[    3.673459] IR Sony protocol handler initialized
[    3.673740] IR SANYO protocol handler initialized
[    3.674002] IR Sharp protocol handler initialized
[    3.681615] IR MCE Keyboard/mouse protocol handler initialized
[    3.687181] lirc_dev: IR Remote Control driver registered, major 246 
[    3.691188] IR LIRC bridge handler initialized
[    3.691520] IR XMP protocol handler initialized
[    3.691703] mei_me 0000:00:16.0: irq 46 for MSI/MSI-X
[    3.692389] input: MCE IR Keyboard/Mouse (nuvoton-cir) as /devices/virtual/input/input6
[    3.695716] rc rc0: lirc_dev: driver ir-lirc-codec (nuvoton-cir) registered at minor = 0
[    3.695752] nuvoton_cir: driver has been successfully loaded
[    3.729575] snd_hda_intel 0000:00:03.0: enabling device (0000 -> 0002)
[    3.729793] snd_hda_intel 0000:00:03.0: irq 47 for MSI/MSI-X
[    3.729866] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    3.730038] snd_hda_intel 0000:00:1b.0: irq 48 for MSI/MSI-X
[    3.749689] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input7
[    3.749797] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
[    3.753277] alg: No test for crc32 (crc32-pclmul)
[    3.775417] sound hdaudioC1D0: autoconfig: line_outs=1 (0x21/0x0/0x0/0x0/0x0) type:hp
[    3.775425] sound hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.775429] sound hdaudioC1D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.775432] sound hdaudioC1D0:    mono: mono_out=0x0
[    3.775434] sound hdaudioC1D0:    inputs:
[    3.775438] sound hdaudioC1D0:      Mic=0x19
[    3.779447] Adding 8200188k swap on /dev/sda3.  Priority:-1 extents:1 across:8200188k SSFS
[    3.784277] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input9
[    3.784438] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
[    3.837094] iTCO_vendor_support: vendor-support=0
[    3.840860] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    3.840897] iTCO_wdt: Found a Lynx Point_LP TCO device (Version=2, TCOBASE=0x1860)
[    3.857790] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[    3.887145] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[    3.887502] SELinux: initialized (dev sda2, type ext4), uses xattr
[    3.895706] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    3.895718] SELinux: initialized (dev sda5, type ext4), uses xattr
[    3.936480] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    3.936495] SELinux: initialized (dev sda1, type vfat), uses genfs_contexts
[    3.953481] systemd-journald[379]: Received request to flush runtime journal from PID 1
[    4.005977] audit: type=1305 audit(1411415229.852:4): audit_pid=514 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    4.344855] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    4.400093] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    4.522369] Ebtables v2.0 registered
[    4.557513] Bridge firewalling registered
[    4.989359] cfg80211: Calling CRDA to update world regulatory domain
[    5.000545] cfg80211: World regulatory domain updated:
[    5.000550] cfg80211:  DFS Master region: unset
[    5.000553] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    5.000558] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.000561] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.000564] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    5.000568] cfg80211:   (5170000 KHz - 5250000 KHz @ 160000 KHz), (N/A, 2000 mBm), (N/A)
[    5.000571] cfg80211:   (5250000 KHz - 5330000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    5.000574] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    5.000577] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    5.000580] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    5.282561] e1000e 0000:00:19.0: irq 44 for MSI/MSI-X
[    5.383449] e1000e 0000:00:19.0: irq 44 for MSI/MSI-X
[    5.383563] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[    5.571269] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    6.189638] tun: Universal TUN/TAP device driver, 1.6
[    6.189642] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    6.235482] device virbr0-nic entered promiscuous mode
[    6.250996] virbr0: port 1(virbr0-nic) entered forwarding state
[    6.251007] virbr0: port 1(virbr0-nic) entered forwarding state
[    6.531778] virbr0: port 1(virbr0-nic) entered disabled state
[    6.574476] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    8.210289] e1000e: em1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx/Tx
[    8.210300] e1000e 0000:00:19.0 em1: 10/100 speed: disabling TSO
[    8.210339] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   11.842172] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   24.491342] usb 2-1: USB disconnect, device number 2
[   24.491351] usb 2-1.3: USB disconnect, device number 3
[  835.259300] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 1159.688846] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 4437.044606] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 5672.113577] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs

nuc-celeron | success | rc=0 >>
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.17.0-0.rc6.git0.1.fc22.x86_64 (jwboyer@vader) (gcc version 4.8.3 20140624 (Red Hat 4.8.3-1) (GCC) ) #1 SMP Mon Sep 22 15:05:06 EDT 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=UUID=5f48293b-7e3a-489e-b7c0-456bf29952f1 ro vconsole.font=latarcyrheb-sun16 rhgb quiet LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001effffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001f000000-0x00000000200fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020100000-0x00000000b91d1fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b91d2000-0x00000000b9201fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b9202000-0x00000000b9211fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000b9212000-0x00000000b96fffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000b9700000-0x00000000b9a02fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b9a03000-0x00000000b9a03fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b9a04000-0x00000000b9a45fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b9a46000-0x00000000b9bbafff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b9bbb000-0x00000000b9ff8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b9ff9000-0x00000000b9ffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed01000-0x00000000fed01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xa9629018-0xa9639057] usable ==> usable
[    0.000000] e820: update [mem 0xa961b018-0xa9628857] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000001effffff] usable
[    0.000000] reserve setup_data: [mem 0x000000001f000000-0x00000000200fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000020100000-0x00000000a961b017] usable
[    0.000000] reserve setup_data: [mem 0x00000000a961b018-0x00000000a9628857] usable
[    0.000000] reserve setup_data: [mem 0x00000000a9628858-0x00000000a9629017] usable
[    0.000000] reserve setup_data: [mem 0x00000000a9629018-0x00000000a9639057] usable
[    0.000000] reserve setup_data: [mem 0x00000000a9639058-0x00000000b91d1fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b91d2000-0x00000000b9201fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b9202000-0x00000000b9211fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000b9212000-0x00000000b96fffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000b9700000-0x00000000b9a02fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b9a03000-0x00000000b9a03fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b9a04000-0x00000000b9a45fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b9a46000-0x00000000b9bbafff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b9bbb000-0x00000000b9ff8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b9ff9000-0x00000000b9ffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed01000-0x00000000fed01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000023fffffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xb9205000  ACPI 2.0=0xb9205000  SMBIOS=0xf0570  MPS=0xfd5e0 
[    0.000000] efi: mem00: type=3, attr=0xf, range=[0x0000000000000000-0x0000000000008000) (0MB)
[    0.000000] efi: mem01: type=2, attr=0xf, range=[0x0000000000008000-0x0000000000009000) (0MB)
[    0.000000] efi: mem02: type=7, attr=0xf, range=[0x0000000000009000-0x000000000002f000) (0MB)
[    0.000000] efi: mem03: type=3, attr=0xf, range=[0x000000000002f000-0x000000000008f000) (0MB)
[    0.000000] efi: mem04: type=10, attr=0xf, range=[0x000000000008f000-0x0000000000090000) (0MB)
[    0.000000] efi: mem05: type=7, attr=0xf, range=[0x0000000000090000-0x000000000009f000) (0MB)
[    0.000000] efi: mem06: type=4, attr=0xf, range=[0x000000000009f000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem07: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem08: type=2, attr=0xf, range=[0x0000000001000000-0x000000000243e000) (20MB)
[    0.000000] efi: mem09: type=7, attr=0xf, range=[0x000000000243e000-0x000000001f000000) (459MB)
[    0.000000] efi: mem10: type=0, attr=0xf, range=[0x000000001f000000-0x0000000020100000) (17MB)
[    0.000000] efi: mem11: type=7, attr=0xf, range=[0x0000000020100000-0x000000003f609000) (501MB)
[    0.000000] efi: mem12: type=2, attr=0xf, range=[0x000000003f609000-0x0000000040000000) (9MB)
[    0.000000] efi: mem13: type=7, attr=0xf, range=[0x0000000040000000-0x000000006fe86000) (766MB)
[    0.000000] efi: mem14: type=2, attr=0xf, range=[0x000000006fe86000-0x000000009a000000) (673MB)
[    0.000000] efi: mem15: type=4, attr=0xf, range=[0x000000009a000000-0x000000009a020000) (0MB)
[    0.000000] efi: mem16: type=7, attr=0xf, range=[0x000000009a020000-0x00000000a961a000) (245MB)
[    0.000000] efi: mem17: type=2, attr=0xf, range=[0x00000000a961a000-0x00000000a9804000) (1MB)
[    0.000000] efi: mem18: type=1, attr=0xf, range=[0x00000000a9804000-0x00000000a993f000) (1MB)
[    0.000000] efi: mem19: type=4, attr=0xf, range=[0x00000000a993f000-0x00000000b88a2000) (239MB)
[    0.000000] efi: mem20: type=7, attr=0xf, range=[0x00000000b88a2000-0x00000000b8a78000) (1MB)
[    0.000000] efi: mem21: type=3, attr=0xf, range=[0x00000000b8a78000-0x00000000b91d2000) (7MB)
[    0.000000] efi: mem22: type=0, attr=0xf, range=[0x00000000b91d2000-0x00000000b9202000) (0MB)
[    0.000000] efi: mem23: type=9, attr=0xf, range=[0x00000000b9202000-0x00000000b9212000) (0MB)
[    0.000000] efi: mem24: type=10, attr=0xf, range=[0x00000000b9212000-0x00000000b9700000) (4MB)
[    0.000000] efi: mem25: type=6, attr=0x800000000000000f, range=[0x00000000b9700000-0x00000000b99b0000) (2MB)
[    0.000000] efi: mem26: type=5, attr=0x800000000000000f, range=[0x00000000b99b0000-0x00000000b9a03000) (0MB)
[    0.000000] efi: mem27: type=4, attr=0xf, range=[0x00000000b9a03000-0x00000000b9a04000) (0MB)
[    0.000000] efi: mem28: type=6, attr=0x800000000000000f, range=[0x00000000b9a04000-0x00000000b9a46000) (0MB)
[    0.000000] efi: mem29: type=4, attr=0xf, range=[0x00000000b9a46000-0x00000000b9bbb000) (1MB)
[    0.000000] efi: mem30: type=6, attr=0x800000000000000f, range=[0x00000000b9bbb000-0x00000000b9ff9000) (4MB)
[    0.000000] efi: mem31: type=4, attr=0xf, range=[0x00000000b9ff9000-0x00000000ba000000) (0MB)
[    0.000000] efi: mem32: type=7, attr=0xf, range=[0x0000000100000000-0x0000000240000000) (5120MB)
[    0.000000] efi: mem33: type=11, attr=0x8000000000000000, range=[0x00000000e00f8000-0x00000000e00f9000) (0MB)
[    0.000000] efi: mem34: type=11, attr=0x8000000000000000, range=[0x00000000fed01000-0x00000000fed02000) (0MB)
[    0.000000] efi: mem35: type=11, attr=0x8000000000000000, range=[0x00000000ffb00000-0x0000000100000000) (5MB)
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: \xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff \xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff\xffffffff/DN2820FYK, BIOS FYBYT10H.86A.0034.2014.0513.1413 05/13/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-E7FFF write-through
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0BA000000 mask FFE000000 uncachable
[    0.000000]   3 base 0BC000000 mask FFC000000 uncachable
[    0.000000]   4 base 100000000 mask F00000000 write-back
[    0.000000]   5 base 200000000 mask F00000000 write-back
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0xba000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xba000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd7c0-0x000fd7cf] mapped at [ffff8800000fd7c0]
[    0.000000] Base memory trampoline at [ffff880000087000] 87000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x0201a000, 0x0201afff] PGTABLE
[    0.000000] BRK [0x0201b000, 0x0201bfff] PGTABLE
[    0.000000] BRK [0x0201c000, 0x0201cfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x23fe00000-0x23fffffff]
[    0.000000]  [mem 0x23fe00000-0x23fffffff] page 2M
[    0.000000] BRK [0x0201d000, 0x0201dfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x23c000000-0x23fdfffff]
[    0.000000]  [mem 0x23c000000-0x23fdfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x200000000-0x23bffffff]
[    0.000000]  [mem 0x200000000-0x23bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1effffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1effffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20100000-0xb91d1fff]
[    0.000000]  [mem 0x20100000-0x201fffff] page 4k
[    0.000000]  [mem 0x20200000-0xb8ffffff] page 2M
[    0.000000]  [mem 0xb9000000-0xb91d1fff] page 4k
[    0.000000] BRK [0x0201e000, 0x0201efff] PGTABLE
[    0.000000] BRK [0x0201f000, 0x0201ffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xb9a03000-0xb9a03fff]
[    0.000000]  [mem 0xb9a03000-0xb9a03fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xb9a46000-0xb9bbafff]
[    0.000000]  [mem 0xb9a46000-0xb9bbafff] page 4k
[    0.000000] init_memory_mapping: [mem 0xb9ff9000-0xb9ffffff]
[    0.000000]  [mem 0xb9ff9000-0xb9ffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
[    0.000000]  [mem 0x100000000-0x1ffffffff] page 2M
[    0.000000] RAMDISK: [mem 0x3f609000-0x3fffafff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000B9205000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000B9205080 000084 (v01 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000B92105F0 00010C (v05 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 128/32 (20140724/tbfadt-618)
[    0.000000] ACPI: DSDT 0x00000000B9205198 00B452 (v02 INTEL  DN2820FY 01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x00000000B96A0F80 000040
[    0.000000] ACPI: APIC 0x00000000B9210700 000068 (v03 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000B9210768 000044 (v01 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x00000000B92107B0 00009C (v01 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI: MCFG 0x00000000B9210850 00003C (v01 INTEL  DN2820FY 01072009 MSFT 00000097)
[    0.000000] ACPI: LPIT 0x00000000B9210890 000104 (v01 INTEL  DN2820FY 00000003 VLV2 0100000D)
[    0.000000] ACPI: HPET 0x00000000B9210998 000038 (v01 INTEL  DN2820FY 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000B92109D0 000763 (v01 INTEL  DN2820FY 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000B9211138 000290 (v01 INTEL  DN2820FY 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000B92113C8 00017A (v01 INTEL  DN2820FY 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000B9211548 000042 (v01 INTEL  DN2820FY 00000000      00000000)
[    0.000000] ACPI: BGRT 0x00000000B9211590 000038 (v01 INTEL  DN2820FY 01072009 AMI  00010013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000023fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x23fffffff]
[    0.000000]   NODE_DATA [mem 0x23ffe4000-0x23fff7fff]
[    0.000000]  [ffffea0000000000-ffffea0008ffffff] PMD -> [ffff880237600000-ffff88023f5fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x23fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0008efff]
[    0.000000]   node   0: [mem 0x00090000-0x0009ffff]
[    0.000000]   node   0: [mem 0x00100000-0x1effffff]
[    0.000000]   node   0: [mem 0x20100000-0xb91d1fff]
[    0.000000]   node   0: [mem 0xb9a03000-0xb9a03fff]
[    0.000000]   node   0: [mem 0xb9a46000-0xb9bbafff]
[    0.000000]   node   0: [mem 0xb9ff9000-0xb9ffffff]
[    0.000000]   node   0: [mem 0x100000000-0x23fffffff]
[    0.000000] On node 0 totalpages: 2064877
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 39 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 11722 pages used for memmap
[    0.000000]   DMA32 zone: 750159 pages, LIFO batch:31
[    0.000000]   Normal zone: 20480 pages used for memmap
[    0.000000]   Normal zone: 1310720 pages, LIFO batch:31
[    0.000000] tboot: non-0 tboot_addr but it is not of type E820_RESERVED
[    0.000000] x86/hpet: Will disable the HPET for this platform because it's not reliable
[    0.000000] Reserving Intel graphics stolen memory at 0xbb000000-0xbeffffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] res res lint[0x4d])
[    0.000000] ACPI: NMI not connected to LINT 1!
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] low level lint[0x4c])
[    0.000000] ACPI: NMI not connected to LINT 1!
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-86
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x0008f000-0x0008ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x1f000000-0x200fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xa961b000-0xa961bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xa9628000-0xa9628fff]
[    0.000000] PM: Registered nosave memory: [mem 0xa9629000-0xa9629fff]
[    0.000000] PM: Registered nosave memory: [mem 0xa9639000-0xa9639fff]
[    0.000000] PM: Registered nosave memory: [mem 0xb91d2000-0xb9201fff]
[    0.000000] PM: Registered nosave memory: [mem 0xb9202000-0xb9211fff]
[    0.000000] PM: Registered nosave memory: [mem 0xb9212000-0xb96fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xb9700000-0xb9a02fff]
[    0.000000] PM: Registered nosave memory: [mem 0xb9a04000-0xb9a45fff]
[    0.000000] PM: Registered nosave memory: [mem 0xb9bbb000-0xb9ff8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xba000000-0xbaffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb000000-0xbeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbf000000-0xe00f7fff]
[    0.000000] PM: Registered nosave memory: [mem 0xe00f8000-0xe00f8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xe00f9000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed02000-0xffafffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffb00000-0xffffffff]
[    0.000000] e820: [mem 0xbf000000-0xe00f7fff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88023fc00000 s87360 r8192 d23232 u1048576
[    0.000000] pcpu-alloc: s87360 r8192 d23232 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2032572
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=UUID=5f48293b-7e3a-489e-b7c0-456bf29952f1 ro vconsole.font=latarcyrheb-sun16 rhgb quiet LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Memory: 7780496K/8259508K available (7368K kernel code, 1160K rwdata, 3232K rodata, 1468K init, 1532K bss, 479012K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=2.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:65792 nr_irqs:512 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 33554432 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Maximum core-clock to bus-clock ratio: 0x10
[    0.000000] Resolved frequency ID: 2, frequency: 133200 KHz
[    0.000000] TSC runs at 2131200 KHz
[    0.000000] lapic_timer_frequency = 133200
[    0.000000] tsc: Detected 2131.200 MHz processor
[    0.000040] Calibrating delay loop (skipped), value calculated using timer frequency.. 4262.40 BogoMIPS (lpj=2131200)
[    0.000046] pid_max: default: 32768 minimum: 301
[    0.000063] ACPI: Core revision 20140724
[    0.019272] ACPI: All ACPI Tables successfully acquired
[    0.021009] Security Framework initialized
[    0.021020] SELinux:  Initializing.
[    0.021032] SELinux:  Starting in permissive mode
[    0.022232] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.026055] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.027713] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.027745] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.028191] Initializing cgroup subsys memory
[    0.028207] Initializing cgroup subsys devices
[    0.028213] Initializing cgroup subsys freezer
[    0.028218] Initializing cgroup subsys net_cls
[    0.028223] Initializing cgroup subsys blkio
[    0.028228] Initializing cgroup subsys perf_event
[    0.028233] Initializing cgroup subsys net_prio
[    0.028238] Initializing cgroup subsys hugetlb
[    0.028273] CPU: Physical Processor ID: 0
[    0.028276] CPU: Processor Core ID: 0
[    0.028282] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.034179] mce: CPU supports 6 MCE banks
[    0.034189] CPU0: Thermal monitoring handled by SMI
[    0.034200] Last level iTLB entries: 4KB 48, 2MB 0, 4MB 0
Last level dTLB entries: 4KB 128, 2MB 16, 4MB 16, 1GB 0
[    0.034330] Freeing SMP alternatives memory: 24K (ffffffff81e93000 - ffffffff81e99000)
[    0.055751] ftrace: allocating 27145 entries in 107 pages
[    0.070899] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
[    0.080896] smpboot: CPU0: Intel(R) Celeron(R) CPU  N2820  @ 2.13GHz (fam: 06, model: 37, stepping: 03)
[    0.080924] TSC deadline timer enabled
[    0.080957] Performance Events: PEBS fmt2+, 8-deep LBR, Silvermont events, full-width counters, Intel PMU driver.
[    0.080973] ... version:                3
[    0.080975] ... bit width:              40
[    0.080977] ... generic registers:      2
[    0.080979] ... value mask:             000000ffffffffff
[    0.080981] ... max period:             000000ffffffffff
[    0.080983] ... fixed-purpose events:   3
[    0.080985] ... event mask:             0000000700000003
[    0.083661] x86: Booting SMP configuration:
[    0.083668] .... node  #0, CPUs:      #1
[    0.100536] CPU1: Thermal monitoring handled by SMI
[    0.102642] x86: Booted up 1 node, 2 CPUs
[    0.102650] smpboot: Total of 2 processors activated (8524.80 BogoMIPS)
[    0.102715] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.103388] devtmpfs: initialized
[    0.111223] PM: Registering ACPI NVS region [mem 0x0008f000-0x0008ffff] (4096 bytes)
[    0.111228] PM: Registering ACPI NVS region [mem 0xb9212000-0xb96fffff] (5169152 bytes)
[    0.113310] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.113316] pinctrl core: initialized pinctrl subsystem
[    0.113396] RTC time: 19:56:25, date: 09/22/14
[    0.113639] NET: Registered protocol family 16
[    0.113917] cpuidle: using governor menu
[    0.114119] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.114123] ACPI: bus type PCI registered
[    0.114127] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.114264] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.114269] PCI: not using MMCONFIG
[    0.114272] PCI: Using configuration type 1 for base access
[    0.119431] ACPI: Added _OSI(Module Device)
[    0.119436] ACPI: Added _OSI(Processor Device)
[    0.119439] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.119441] ACPI: Added _OSI(Processor Aggregator Device)
[    0.136530] ACPI: Dynamic OEM Table Load:
[    0.136543] ACPI: SSDT 0xFFFF8802340EF000 0004C4 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.137613] ACPI: Dynamic OEM Table Load:
[    0.137623] ACPI: SSDT 0xFFFF8802340EF800 000433 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.142129] ACPI: Dynamic OEM Table Load:
[    0.142138] ACPI: SSDT 0xFFFF880233C96800 00015F (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.144832] ACPI: Dynamic OEM Table Load:
[    0.144840] ACPI: SSDT 0xFFFF880233CC9180 00008D (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.148391] ACPI: Interpreter enabled
[    0.148406] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140724/hwxface-580)
[    0.148415] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140724/hwxface-580)
[    0.148442] ACPI: (supports S0 S3 S4 S5)
[    0.148446] ACPI: Using IOAPIC for interrupt routing
[    0.148488] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.149602] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[    0.150374] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.159741] ACPI: Power Resource [USBC] (on)
[    0.161387] ACPI: Power Resource [PLPE] (on)
[    0.161679] ACPI: Power Resource [PLPE] (on)
[    0.168098] ACPI: Power Resource [CLK0] (on)
[    0.168180] ACPI: Power Resource [CLK1] (on)
[    0.236227] ACPI: Power Resource [FN00] (off)
[    0.237289] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.237300] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.237753] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.238108] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.238966] PCI host bridge to bus 0000:00
[    0.238972] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.238977] pci_bus 0000:00: root bus resource [io  0x0000-0x006f]
[    0.238980] pci_bus 0000:00: root bus resource [io  0x0078-0x0cf7]
[    0.238984] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.238988] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.238992] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
[    0.238995] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000fffff]
[    0.238999] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xd0815fff]
[    0.239011] pci 0000:00:00.0: [8086:0f00] type 00 class 0x060000
[    0.239218] pci 0000:00:02.0: [8086:0f31] type 00 class 0x030000
[    0.239236] pci 0000:00:02.0: reg 0x10: [mem 0xd0000000-0xd03fffff]
[    0.239250] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff pref]
[    0.239262] pci 0000:00:02.0: reg 0x20: [io  0xf080-0xf087]
[    0.239473] pci 0000:00:13.0: [8086:0f23] type 00 class 0x010601
[    0.239496] pci 0000:00:13.0: reg 0x10: [io  0xf070-0xf077]
[    0.239508] pci 0000:00:13.0: reg 0x14: [io  0xf060-0xf063]
[    0.239519] pci 0000:00:13.0: reg 0x18: [io  0xf050-0xf057]
[    0.239530] pci 0000:00:13.0: reg 0x1c: [io  0xf040-0xf043]
[    0.239541] pci 0000:00:13.0: reg 0x20: [io  0xf020-0xf03f]
[    0.239552] pci 0000:00:13.0: reg 0x24: [mem 0xd0815000-0xd08157ff]
[    0.239603] pci 0000:00:13.0: PME# supported from D3hot
[    0.239775] pci 0000:00:14.0: [8086:0f35] type 00 class 0x0c0330
[    0.239798] pci 0000:00:14.0: reg 0x10: [mem 0xd0800000-0xd080ffff 64bit]
[    0.239868] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.239998] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.240087] pci 0000:00:1a.0: [8086:0f18] type 00 class 0x108000
[    0.240117] pci 0000:00:1a.0: reg 0x10: [mem 0xd0500000-0xd05fffff]
[    0.240132] pci 0000:00:1a.0: reg 0x14: [mem 0xd0400000-0xd04fffff]
[    0.240241] pci 0000:00:1a.0: PME# supported from D0 D3hot
[    0.240422] pci 0000:00:1b.0: [8086:0f04] type 00 class 0x040300
[    0.240449] pci 0000:00:1b.0: reg 0x10: [mem 0xd0810000-0xd0813fff 64bit]
[    0.240525] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.240695] pci 0000:00:1c.0: [8086:0f48] type 01 class 0x060400
[    0.240765] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.240940] pci 0000:00:1c.1: [8086:0f4a] type 01 class 0x060400
[    0.241010] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.241182] pci 0000:00:1c.2: [8086:0f4c] type 01 class 0x060400
[    0.241251] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.241420] pci 0000:00:1c.3: [8086:0f4e] type 01 class 0x060400
[    0.241490] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.241663] pci 0000:00:1f.0: [8086:0f1c] type 00 class 0x060100
[    0.241914] pci 0000:00:1f.3: [8086:0f12] type 00 class 0x0c0500
[    0.241953] pci 0000:00:1f.3: reg 0x10: [mem 0xd0814000-0xd081401f]
[    0.242026] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.242366] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.242506] pci 0000:02:00.0: [8086:08b1] type 00 class 0x028000
[    0.242545] pci 0000:02:00.0: reg 0x10: [mem 0xd0700000-0xd0701fff 64bit]
[    0.242713] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.242781] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.243903] pci 0000:00:1c.1: PCI bridge to [bus 02]
[    0.243911] pci 0000:00:1c.1:   bridge window [mem 0xd0700000-0xd07fffff]
[    0.244049] pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000
[    0.244072] pci 0000:03:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.244103] pci 0000:03:00.0: reg 0x18: [mem 0xd0604000-0xd0604fff 64bit]
[    0.244123] pci 0000:03:00.0: reg 0x20: [mem 0xd0600000-0xd0603fff 64bit pref]
[    0.244219] pci 0000:03:00.0: supports D1 D2
[    0.244223] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.244286] pci 0000:03:00.0: System wakeup disabled by ACPI
[    0.245897] pci 0000:00:1c.2: PCI bridge to [bus 03]
[    0.245904] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.245909] pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd06fffff]
[    0.246009] pci 0000:00:1c.3: PCI bridge to [bus 04]
[    0.246041] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.247014] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.247135] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.247255] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.247374] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 6 10 11 12 14 15)
[    0.247492] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.247611] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.247733] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 *4 5 6 10 11 12 14 15)
[    0.247858] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.250238] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.250483] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.250487] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.250493] vgaarb: loaded
[    0.250495] vgaarb: bridge control possible 0000:00:02.0
[    0.250641] SCSI subsystem initialized
[    0.250745] libata version 3.00 loaded.
[    0.250806] ACPI: bus type USB registered
[    0.250845] usbcore: registered new interface driver usbfs
[    0.250864] usbcore: registered new interface driver hub
[    0.250928] usbcore: registered new device driver usb
[    0.251146] PCI: Using ACPI for IRQ routing
[    0.257473] PCI: pci_cache_line_size set to 64 bytes
[    0.257526] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
[    0.257530] e820: reserve RAM buffer [mem 0x1f000000-0x1fffffff]
[    0.257533] e820: reserve RAM buffer [mem 0xa961b018-0xabffffff]
[    0.257535] e820: reserve RAM buffer [mem 0xa9629018-0xabffffff]
[    0.257538] e820: reserve RAM buffer [mem 0xb91d2000-0xbbffffff]
[    0.257541] e820: reserve RAM buffer [mem 0xb9a04000-0xbbffffff]
[    0.257544] e820: reserve RAM buffer [mem 0xb9bbb000-0xbbffffff]
[    0.257547] e820: reserve RAM buffer [mem 0xba000000-0xbbffffff]
[    0.257758] NetLabel: Initializing
[    0.257761] NetLabel:  domain hash size = 128
[    0.257763] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.257783] NetLabel:  unlabeled traffic allowed by default
[    0.257893] Switched to clocksource refined-jiffies
[    0.271247] pnp: PnP ACPI init
[    0.271360] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.271601] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.271607] system 00:01: [io  0x0400-0x047f] has been reserved
[    0.271611] system 00:01: [io  0x0500-0x05fe] has been reserved
[    0.271615] system 00:01: [io  0x0600-0x061f] has been reserved
[    0.271621] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.271938] system 00:02: [io  0x0a10-0x0a3f] has been reserved
[    0.271944] system 00:02: [io  0x0a40-0x0a4f] has been reserved
[    0.271957] system 00:02: [io  0x0a00-0x0a0f] has been reserved
[    0.271963] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.272483] pnp 00:03: [dma 0 disabled]
[    0.272547] pnp 00:03: Plug and Play ACPI device, IDs ITE8713 (active)
[    0.272988] system 00:04: [mem 0xe0000000-0xefffffff] could not be reserved
[    0.272994] system 00:04: [mem 0xfed01000-0xfed01fff] has been reserved
[    0.272998] system 00:04: [mem 0xfed03000-0xfed03fff] has been reserved
[    0.273002] system 00:04: [mem 0xfed04000-0xfed04fff] has been reserved
[    0.273006] system 00:04: [mem 0xfed0c000-0xfed0ffff] has been reserved
[    0.273011] system 00:04: [mem 0xfed08000-0xfed08fff] has been reserved
[    0.273015] system 00:04: [mem 0xfed1c000-0xfed1cfff] has been reserved
[    0.273019] system 00:04: [mem 0xfee00000-0xfeefffff] has been reserved
[    0.273023] system 00:04: [mem 0xfef00000-0xfeffffff] has been reserved
[    0.273029] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.274983] pnp: PnP ACPI: found 5 devices
[    0.283723] Switched to clocksource acpi_pm
[    0.283748] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
[    0.283755] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000
[    0.283760] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000
[    0.283774] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
[    0.283780] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000
[    0.283792] pci 0000:00:1c.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000
[    0.283802] pci 0000:00:1c.3: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
[    0.283807] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000
[    0.283811] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000
[    0.283823] pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.283827] pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.283832] pci 0000:00:1c.1: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.283836] pci 0000:00:1c.2: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.283840] pci 0000:00:1c.3: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.283844] pci 0000:00:1c.3: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.283848] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.283852] pci 0000:00:1c.1: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.283856] pci 0000:00:1c.3: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.283867] pci 0000:00:1c.0: BAR 14: no space for [mem size 0x00200000]
[    0.283872] pci 0000:00:1c.0: BAR 14: failed to assign [mem size 0x00200000]
[    0.283881] pci 0000:00:1c.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.283885] pci 0000:00:1c.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.283894] pci 0000:00:1c.1: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.283898] pci 0000:00:1c.1: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.283907] pci 0000:00:1c.2: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.283911] pci 0000:00:1c.2: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.283917] pci 0000:00:1c.3: BAR 14: no space for [mem size 0x00200000]
[    0.283921] pci 0000:00:1c.3: BAR 14: failed to assign [mem size 0x00200000]
[    0.283929] pci 0000:00:1c.3: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.283960] pci 0000:00:1c.3: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.283967] pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
[    0.283972] pci 0000:00:1c.1: BAR 13: assigned [io  0x2000-0x2fff]
[    0.283977] pci 0000:00:1c.3: BAR 13: assigned [io  0x3000-0x3fff]
[    0.283987] pci 0000:00:1c.3: BAR 14: no space for [mem size 0x00200000]
[    0.283991] pci 0000:00:1c.3: BAR 14: failed to assign [mem size 0x00200000]
[    0.284000] pci 0000:00:1c.3: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.284004] pci 0000:00:1c.3: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.284012] pci 0000:00:1c.2: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.284016] pci 0000:00:1c.2: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.284025] pci 0000:00:1c.1: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.284029] pci 0000:00:1c.1: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.284035] pci 0000:00:1c.0: BAR 14: no space for [mem size 0x00200000]
[    0.284038] pci 0000:00:1c.0: BAR 14: failed to assign [mem size 0x00200000]
[    0.284047] pci 0000:00:1c.0: BAR 15: no space for [mem size 0x00200000 64bit pref]
[    0.284051] pci 0000:00:1c.0: BAR 15: failed to assign [mem size 0x00200000 64bit pref]
[    0.284055] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.284060] pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
[    0.284072] pci 0000:00:1c.1: PCI bridge to [bus 02]
[    0.284077] pci 0000:00:1c.1:   bridge window [io  0x2000-0x2fff]
[    0.284083] pci 0000:00:1c.1:   bridge window [mem 0xd0700000-0xd07fffff]
[    0.284092] pci 0000:00:1c.2: PCI bridge to [bus 03]
[    0.284096] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.284102] pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd06fffff]
[    0.284110] pci 0000:00:1c.3: PCI bridge to [bus 04]
[    0.284114] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    0.284126] pci_bus 0000:00: resource 4 [io  0x0000-0x006f]
[    0.284130] pci_bus 0000:00: resource 5 [io  0x0078-0x0cf7]
[    0.284133] pci_bus 0000:00: resource 6 [io  0x0d00-0xffff]
[    0.284137] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff]
[    0.284141] pci_bus 0000:00: resource 8 [mem 0x000c0000-0x000dffff]
[    0.284144] pci_bus 0000:00: resource 9 [mem 0x000e0000-0x000fffff]
[    0.284148] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xd0815fff]
[    0.284152] pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
[    0.284156] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.284160] pci_bus 0000:02: resource 1 [mem 0xd0700000-0xd07fffff]
[    0.284164] pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
[    0.284167] pci_bus 0000:03: resource 1 [mem 0xd0600000-0xd06fffff]
[    0.284171] pci_bus 0000:04: resource 0 [io  0x3000-0x3fff]
[    0.284224] NET: Registered protocol family 2
[    0.284633] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    0.284974] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.285299] TCP: Hash tables configured (established 65536 bind 65536)
[    0.285376] TCP: reno registered
[    0.285413] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.285489] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.285671] NET: Registered protocol family 1
[    0.285708] pci 0000:00:02.0: Video device with shadowed ROM
[    0.286083] PCI: CLS 64 bytes, default 64
[    0.286205] Unpacking initramfs...
[    0.532551] Freeing initrd memory: 10184K (ffff88003f609000 - ffff88003fffb000)
[    0.532572] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.532577] software IO TLB [mem 0xa561a000-0xa961a000] (64MB) mapped at [ffff8800a561a000-ffff8800a9619fff]
[    0.532963] microcode: CPU0 sig=0x30673, pf=0x8, revision=0x321
[    0.532978] microcode: CPU1 sig=0x30673, pf=0x8, revision=0x321
[    0.533115] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.534217] futex hash table entries: 512 (order: 3, 32768 bytes)
[    0.534241] Initialise system trusted keyring
[    0.534295] audit: initializing netlink subsys (disabled)
[    0.534322] audit: type=2000 audit(1411415785.525:1): initialized
[    0.534862] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.538040] zpool: loaded
[    0.538332] VFS: Disk quotas dquot_6.5.2
[    0.538413] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.539221] msgmni has been set to 15712
[    0.539335] Key type big_key registered
[    0.539340] SELinux:  Registering netfilter hooks
[    0.541432] alg: No test for stdrng (krng)
[    0.541453] NET: Registered protocol family 38
[    0.541465] Key type asymmetric registered
[    0.541471] Asymmetric key parser 'x509' registered
[    0.541560] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.541660] io scheduler noop registered
[    0.541666] io scheduler deadline registered
[    0.541764] io scheduler cfq registered (default)
[    0.542579] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.542612] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.542710] efifb: probing for efifb
[    0.542766] efifb: framebuffer at 0xc0000000, mapped to 0xffffc90010e80000, using 5120k, total 5120k
[    0.542769] efifb: mode is 1280x1024x32, linelength=5120, pages=1
[    0.542771] efifb: scrolling: redraw
[    0.542775] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.542957] Console: switching to colour frame buffer device 160x64
[    0.551005] fb0: EFI VGA frame buffer device
[    0.551022] intel_idle: MWAIT substates: 0x33000020
[    0.551025] intel_idle: v0.4 model 0x37
[    0.551028] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.551366] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.551373] ACPI: Power Button [PWRB]
[    0.551452] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    0.551458] ACPI: Sleep Button [SLPB]
[    0.551541] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.551546] ACPI: Power Button [PWRF]
[    0.551676] ACPI: Fan [FAN0] (off)
[    0.554822] thermal LNXTHERM:00: registered as thermal_zone0
[    0.554826] ACPI: Thermal Zone [TZ01] (27 C)
[    0.554898] GHES: HEST is not enabled!
[    0.555083] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.575393] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.576388] hpet: number irqs doesn't agree with number of timers
[    0.576534] Non-volatile memory driver v1.3
[    0.576540] Linux agpgart interface v0.103
[    0.576793] ahci 0000:00:13.0: version 3.0
[    0.576937] ahci 0000:00:13.0: controller can't do DEVSLP, turning off
[    0.576975] ahci 0000:00:13.0: irq 87 for MSI/MSI-X
[    0.587770] ahci 0000:00:13.0: AHCI 0001.0300 32 slots 2 ports 3 Gbps 0x1 impl SATA mode
[    0.587777] ahci 0000:00:13.0: flags: 64bit ncq pm led clo pio slum part deso 
[    0.588387] scsi host0: ahci
[    0.588780] scsi host1: ahci
[    0.588876] ata1: SATA max UDMA/133 abar m2048@0xd0815000 port 0xd0815100 irq 87
[    0.588880] ata2: DUMMY
[    0.589057] libphy: Fixed MDIO Bus: probed
[    0.589234] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.589244] ehci-pci: EHCI PCI platform driver
[    0.589268] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.589277] ohci-pci: OHCI PCI platform driver
[    0.589298] uhci_hcd: USB Universal Host Controller Interface driver
[    0.589531] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.589656] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    0.590075] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.590101] xhci_hcd 0000:00:14.0: irq 88 for MSI/MSI-X
[    0.590214] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.590218] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.590222] usb usb1: Product: xHCI Host Controller
[    0.590225] usb usb1: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    0.590228] usb usb1: SerialNumber: 0000:00:14.0
[    0.590482] hub 1-0:1.0: USB hub found
[    0.590500] hub 1-0:1.0: 6 ports detected
[    0.591295] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.591419] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    0.591490] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    0.591495] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.591498] usb usb2: Product: xHCI Host Controller
[    0.591502] usb usb2: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    0.591505] usb usb2: SerialNumber: 0000:00:14.0
[    0.591778] hub 2-0:1.0: USB hub found
[    0.591793] hub 2-0:1.0: 1 port detected
[    0.592090] usbcore: registered new interface driver usbserial
[    0.592105] usbcore: registered new interface driver usbserial_generic
[    0.592120] usbserial: USB Serial support registered for generic
[    0.592173] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.592676] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.592687] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.592988] mousedev: PS/2 mouse device common for all mice
[    0.593577] rtc_cmos 00:00: RTC can wake from S4
[    0.593821] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[    0.593853] rtc_cmos 00:00: alarms up to one month, y3k, 242 bytes nvram
[    0.593996] device-mapper: uevent: version 1.0.3
[    0.594175] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    0.594346] Intel P-state driver initializing.
[    0.594923] EFI Variables Facility v0.08 2004-May-17
[    0.595751] efivars: duplicate variable: Events-b452fd8a-c9ca-4764-977e-59d839dd861b
[    0.595791] hidraw: raw HID events driver (C) Jiri Kosina
[    0.596036] usbcore: registered new interface driver usbhid
[    0.596039] usbhid: USB HID core driver
[    0.596111] drop_monitor: Initializing network drop monitor service
[    0.596216] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.596274] TCP: cubic registered
[    0.596285] Initializing XFRM netlink socket
[    0.596515] NET: Registered protocol family 10
[    0.596980] mip6: Mobile IPv6
[    0.596988] NET: Registered protocol family 17
[    0.597689] Loading compiled-in X.509 certificates
[    0.599532] Loaded X.509 cert 'Fedora kernel signing key: 55dd733bdc92145fce90bc33b61f1c5e11466157'
[    0.599573] registered taskstats version 1
[    0.600260]   Magic number: 14:578:951
[    0.600306] tty tty8: hash matches
[    0.600379] memory memory4: hash matches
[    0.600446] rtc_cmos 00:00: setting system clock to 2014-09-22 19:56:25 UTC (1411415785)
[    0.600614] PM: Hibernation image not present or could not be loaded.
[    0.895837] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.896312] ata1.00: supports DRM functions and may not be fully accessible
[    0.899344] ata1.00: ATA-9: Crucial_CT120M500SSD1, MU05, max UDMA/133
[    0.899361] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.903140] ata1.00: supports DRM functions and may not be fully accessible
[    0.909480] ata1.00: configured for UDMA/133
[    0.910097] scsi 0:0:0:0: Direct-Access     ATA      Crucial_CT120M50 MU05 PQ: 0 ANSI: 5
[    0.911464] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
[    0.911482] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.911553] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.912045] sd 0:0:0:0: [sda] Write Protect is off
[    0.912066] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.912234] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.916234]  sda: sda1 sda2 sda3 sda4 sda5
[    0.919314] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.926841] Freeing unused kernel memory: 1468K (ffffffff81d24000 - ffffffff81e93000)
[    0.926858] Write protecting the kernel read-only data: 12288k
[    0.942893] Freeing unused kernel memory: 812K (ffff880001735000 - ffff880001800000)
[    0.943880] usb 1-1: new full-speed USB device number 2 using xhci_hcd
[    0.958660] Freeing unused kernel memory: 864K (ffff880001b28000 - ffff880001c00000)
[    0.974688] efivars: duplicate variable: Events-b452fd8a-c9ca-4764-977e-59d839dd861b
[    0.980335] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    0.981494] systemd[1]: Running in initial RAM disk.
[    0.981978] systemd[1]: Set hostname to <nuc-celeron>.
[    0.998546] random: systemd urandom read with 11 bits of entropy available
[    1.088046] systemd[1]: Expecting device dev-disk-by\x2duuid-5f48293b\x2d7e3a\x2d489e\x2db7c0\x2d456bf29952f1.device...
[    1.088081] systemd[1]: Starting -.slice.
[    1.088604] systemd[1]: Created slice -.slice.
[    1.088631] systemd[1]: Starting System Slice.
[    1.088798] systemd[1]: Created slice System Slice.
[    1.088823] systemd[1]: Starting Slices.
[    1.088851] systemd[1]: Reached target Slices.
[    1.088874] systemd[1]: Starting Timers.
[    1.088900] systemd[1]: Reached target Timers.
[    1.088926] systemd[1]: Starting Journal Socket.
[    1.089043] systemd[1]: Listening on Journal Socket.
[    1.089265] systemd[1]: Starting dracut cmdline hook...
[    1.090042] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.092942] systemd[1]: Starting Journal Service...
[    1.093680] systemd[1]: Started Journal Service.
[    1.110614] usb 1-1: New USB device found, idVendor=05ac, idProduct=1003
[    1.110617] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.110619] usb 1-1: Product: Hub in Apple Extended USB Keyboard
[    1.110621] usb 1-1: Manufacturer: Mitsumi Electric
[    1.115925] usb 1-1: ep 0x81 - rounding interval to 1024 microframes, ep desc says 2040 microframes
[    1.116229] hub 1-1:1.0: USB hub found
[    1.116564] hub 1-1:1.0: 3 ports detected
[    1.228619] systemd-udevd[135]: starting version 208
[    1.270791] usb 1-4: new full-speed USB device number 3 using xhci_hcd
[    1.374406] sdhci: Secure Digital Host Controller Interface driver
[    1.374412] sdhci: Copyright(c) Pierre Ossman
[    1.435085] [drm] Initialized drm 1.1.0 20060810
[    1.436667] usb 1-4: New USB device found, idVendor=8087, idProduct=07dc
[    1.436674] usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.500008] usb 1-1.3: new full-speed USB device number 4 using xhci_hcd
[    1.534787] tsc: Refined TSC clocksource calibration: 2133.334 MHz
[    1.547307] [drm] Memory usable by graphics device = 2048M
[    1.547312] [drm] Replacing VGA console driver
[    1.547318] checking generic (c0000000 500000) vs hw (c0000000 10000000)
[    1.547321] fb: switching to inteldrmfb from EFI VGA
[    1.547353] Console: switching to colour dummy device 80x25
[    1.549118] i915 0000:00:02.0: irq 89 for MSI/MSI-X
[    1.549151] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.549154] [drm] Driver supports precise vblank timestamp query.
[    1.590525] usb 1-1.3: New USB device found, idVendor=05ac, idProduct=020b
[    1.590530] usb 1-1.3: New USB device strings: Mfr=1, Product=3, SerialNumber=0
[    1.590534] usb 1-1.3: Product: Apple Extended USB Keyboard
[    1.590537] usb 1-1.3: Manufacturer: Mitsumi Electric
[    1.590766] usb 1-1.3: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    1.590772] usb 1-1.3: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    1.594852] input: Mitsumi Electric Apple Extended USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:05AC:020B.0001/input/input6
[    1.595032] hid-generic 0003:05AC:020B.0001: input,hidraw0: USB HID v1.10 Keyboard [Mitsumi Electric Apple Extended USB Keyboard] on usb-0000:00:14.0-1.3/input0
[    1.599205] input: Mitsumi Electric Apple Extended USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1.3/1-1.3:1.1/0003:05AC:020B.0002/input/input7
[    1.599382] hid-generic 0003:05AC:020B.0002: input,hidraw1: USB HID v1.10 Device [Mitsumi Electric Apple Extended USB Keyboard] on usb-0000:00:14.0-1.3/input1
[    1.625840] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.743766] i915 0000:00:02.0: No connectors reported connected with modes
[    1.743777] [drm] Cannot find any crtc or sizes - going 1024x768
[    1.745476] fbcon: inteldrmfb (fb0) is primary device
[    1.865784] Console: switching to colour frame buffer device 128x48
[    1.870113] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.870115] i915 0000:00:02.0: registered panic notifier
[    1.882866] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.883152] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input8
[    1.883311] [drm] Initialized i915 1.6.0 20140725 for 0000:00:02.0 on minor 0
[    1.915833] PM: Starting manual resume from disk
[    1.915842] PM: Hibernation image partition 8:3 present
[    1.915845] PM: Looking for hibernation image.
[    1.916221] PM: Image not found (code -22)
[    1.916224] PM: Hibernation image not present or could not be loaded.
[    1.935994] EXT4-fs (sda4): mounted filesystem with ordered data mode. Opts: (null)
[    2.534897] Switched to clocksource tsc
[    2.708751] systemd-journald[88]: Received SIGTERM
[    2.710911] systemd-cgroups-agent[245]: Failed to get D-Bus connection: Failed to connect to socket /run/systemd/private: No such file or directory
[    2.785912] audit: type=1404 audit(1411415787.684:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.814576] SELinux: 2048 avtab hash slots, 100912 rules.
[    2.830738] [drm:vlv_set_rps_idle] *ERROR* timed out waiting for Punit
[    2.838772] SELinux: 2048 avtab hash slots, 100912 rules.
[    2.899995] SELinux:  8 users, 86 roles, 4843 types, 285 bools, 1 sens, 1024 cats
[    2.900003] SELinux:  83 classes, 100912 rules
[    2.907792] SELinux:  Permission audit_read in class capability2 not defined in policy.
[    2.907803] SELinux: the above unknown classes and permissions will be allowed
[    2.907815] SELinux:  Completing initialization.
[    2.907817] SELinux:  Setting up existing superblocks.
[    2.907829] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    2.907849] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    2.907857] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    2.907917] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.907959] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    2.909186] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    2.911403] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    2.911411] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    2.911422] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    2.911426] SELinux: initialized (dev aio, type aio), not configured for labeling
[    2.911431] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    2.911461] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    2.911473] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    2.911485] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    2.911509] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    2.912398] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    2.912404] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.912421] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.912579] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.912646] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912656] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    2.912661] SELinux: initialized (dev efivarfs, type efivarfs), uses genfs_contexts
[    2.912668] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912671] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912675] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912690] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912696] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912699] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912702] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912716] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912719] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.912743] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    2.912748] SELinux: initialized (dev drm, type drm), not configured for labeling
[    2.912760] SELinux: initialized (dev sda4, type ext4), uses xattr
[    2.918058] audit: type=1403 audit(1411415787.816:3): policy loaded auid=4294967295 ses=4294967295
[    2.924647] systemd[1]: Successfully loaded SELinux policy in 139.685ms.
[    2.994036] systemd[1]: Relabelled /dev and /run in 45.935ms.
[    3.184666] systemd-readahead[255]: Bumped block_nr parameter of 8:0 to 20480. This is a temporary hack and should be removed one day.
[    3.187875] random: nonblocking pool is initialized
[    3.198518] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[    3.261111] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.290888] RPC: Registered named UNIX socket transport module.
[    3.290893] RPC: Registered udp transport module.
[    3.290896] RPC: Registered tcp transport module.
[    3.290898] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    3.291441] SELinux: initialized (dev rpc_pipefs, type rpc_pipefs), uses genfs_contexts
[    3.308278] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.357570] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[    3.362903] SELinux: initialized (dev nfsd, type nfsd), uses genfs_contexts
[    3.493895] systemd-udevd[292]: starting version 208
[    3.501080] EXT4-fs (sda4): re-mounted. Opts: (null)
[    3.796675] ite_cir: Auto-detected model: ITE8713 CIR transceiver
[    3.796681] ite_cir: Using model: ITE8713 CIR transceiver
[    3.796684] ite_cir: TX-capable: 1
[    3.796686] ite_cir: Sample period (ns): 8680
[    3.796688] ite_cir: TX carrier frequency (Hz): 38000
[    3.796689] ite_cir: TX duty cycle (%): 33
[    3.796691] ite_cir: RX low carrier frequency (Hz): 0
[    3.796693] ite_cir: RX high carrier frequency (Hz): 0
[    3.835498] Registered IR keymap rc-rc6-mce
[    3.835640] input: ITE8713 CIR transceiver as /devices/virtual/rc/rc0/input9
[    3.836606] rc0: ITE8713 CIR transceiver as /devices/virtual/rc/rc0
[    3.843967] IR NEC protocol handler initialized
[    3.846887] IR RC5(x/sz) protocol handler initialized
[    3.855266] IR JVC protocol handler initialized
[    3.857117] IR RC6 protocol handler initialized
[    3.871621] IR Sony protocol handler initialized
[    3.873985] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.874972] IR SANYO protocol handler initialized
[    3.883366] IR Sharp protocol handler initialized
[    3.886083] IR MCE Keyboard/mouse protocol handler initialized
[    3.896065] IR XMP protocol handler initialized
[    3.897490] lirc_dev: IR Remote Control driver registered, major 249 
[    3.898036] input: MCE IR Keyboard/Mouse (ite-cir) as /devices/virtual/input/input10
[    3.898363] ite_cir: driver has been successfully loaded
[    3.903057] rc rc0: lirc_dev: driver ir-lirc-codec (ite-cir) registered at minor = 0
[    3.903065] IR LIRC bridge handler initialized
[    3.926371] mei_txe 0000:00:1a.0: can't derive routing for PCI INT A
[    3.926378] mei_txe 0000:00:1a.0: PCI INT A: no GSI
[    3.926451] mei_txe 0000:00:1a.0: irq 90 for MSI/MSI-X
[    3.976769] ACPI Warning: SystemIO range 0x000000000000f000-0x000000000000f01f conflicts with OpRegion 0x000000000000f000-0x000000000000f00f (\_SB_.PCI0.SBUS.SMBI) (20140724/utaddress-258)
[    3.976782] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    4.023087] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    4.023104] r8169 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    4.037788] r8169 0000:03:00.0: irq 91 for MSI/MSI-X
[    4.038094] r8169 0000:03:00.0 eth0: RTL8168g/8111g at 0xffffc90000c6e000, c0:3f:d5:65:fa:6e, XID 0c000800 IRQ 91
[    4.038100] r8169 0000:03:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    4.067321] alg: No test for crc32 (crc32-pclmul)
[    4.104279] Adding 8142844k swap on /dev/sda3.  Priority:-1 extents:1 across:8142844k SSFS
[    4.221144] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[    4.221451] SELinux: initialized (dev sda2, type ext4), uses xattr
[    4.281446] cfg80211: Calling CRDA to update world regulatory domain
[    4.304611] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    4.304628] SELinux: initialized (dev sda5, type ext4), uses xattr
[    4.348986] Bluetooth: Core ver 2.19
[    4.349017] NET: Registered protocol family 31
[    4.349020] Bluetooth: HCI device and connection manager initialized
[    4.349031] Bluetooth: HCI socket layer initialized
[    4.349035] Bluetooth: L2CAP socket layer initialized
[    4.349059] Bluetooth: SCO socket layer initialized
[    4.368999] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    4.369034] SELinux: initialized (dev sda1, type vfat), uses genfs_contexts
[    4.424489] systemd-journald[280]: Received request to flush runtime journal from PID 1
[    4.428949] audit: type=1305 audit(1411415789.327:4): audit_pid=396 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    4.429547] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[    4.429553] Copyright(c) 2003- 2014 Intel Corporation
[    4.429632] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    4.429822] iwlwifi 0000:02:00.0: irq 92 for MSI/MSI-X
[    4.474301] iwlwifi 0000:02:00.0: Direct firmware load for iwlwifi-7260-10.ucode failed with error -2
[    4.482244] iwlwifi 0000:02:00.0: loaded firmware version 23.214.9.0 op_mode iwlmvm
[    4.531806] usbcore: registered new interface driver btusb
[    4.554492] Bluetooth: hci0: read Intel version: 370710018002030d37
[    4.554497] Bluetooth: hci0: Intel device is already patched. patch num: 37
[    4.638510] iwlwifi 0000:02:00.0: Detected Intel(R) Wireless N 7260, REV=0x144
[    4.638570] iwlwifi 0000:02:00.0: L1 Disabled; Enabling L0S
[    4.638791] iwlwifi 0000:02:00.0: L1 Disabled; Enabling L0S
[    4.700180] snd_hda_intel 0000:00:1b.0: irq 93 for MSI/MSI-X
[    4.728170] intel_soc_dts_thermal: request_threaded_irq ret -22
[    4.738636] intel_soc_dts_thermal: request_threaded_irq ret -22
[    4.992576] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    5.706748] snd_hda_intel 0000:00:1b.0: Codec #2 probe error; disabling it...
[    5.824811] sound hdaudioC0D0: autoconfig: line_outs=1 (0x21/0x0/0x0/0x0/0x0) type:hp
[    5.824818] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    5.824822] sound hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    5.824825] sound hdaudioC0D0:    mono: mono_out=0x0
[    5.824827] sound hdaudioC0D0:    inputs:
[    5.824831] sound hdaudioC0D0:      Mic=0x19
[    5.857754] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    5.889468] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[    5.889712] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[    5.940679] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    6.144278] Ebtables v2.0 registered
[    6.243083] Bridge firewalling registered
[    6.531405] iTCO_vendor_support: vendor-support=0
[    6.607689] cfg80211: World regulatory domain updated:
[    6.607697] cfg80211:  DFS Master region: unset
[    6.607700] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    6.607704] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    6.607707] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    6.607710] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    6.607713] cfg80211:   (5170000 KHz - 5250000 KHz @ 160000 KHz), (N/A, 2000 mBm), (N/A)
[    6.607750] cfg80211:   (5250000 KHz - 5330000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    6.607754] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    6.607757] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    6.607760] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    6.610247] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.610319] iTCO_wdt: Found a Bay Trail SoC TCO device (Version=3, TCOBASE=0x0460)
[    6.612829] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[    6.664513] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    6.664519] Bluetooth: BNEP filters: protocol multicast
[    6.664534] Bluetooth: BNEP socket layer initialized
[    6.681624] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[    6.689242] systemd-udevd[316]: renamed network interface wlan0 to wlp2s0
[    6.823360] r8169 0000:03:00.0 p2p1: renamed from eth0
[    6.827789] systemd-udevd[312]: renamed network interface eth0 to p2p1
[    6.860446] cfg80211: Calling CRDA for country: US
[    6.868078] cfg80211: Regulatory domain changed to country: US
[    6.868085] cfg80211:  DFS Master region: unset
[    6.868088] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    6.868091] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 3000 mBm), (N/A)
[    6.868094] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 1700 mBm), (N/A)
[    6.868097] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz), (N/A, 2300 mBm), (0 s)
[    6.868100] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 3000 mBm), (N/A)
[    6.868103] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A)
[    7.028843] r8169 0000:03:00.0 p2p1: link down
[    7.028866] r8169 0000:03:00.0 p2p1: link down
[    7.031461] IPv6: ADDRCONF(NETDEV_UP): p2p1: link is not ready
[    8.617245] r8169 0000:03:00.0 p2p1: link up
[    8.617260] IPv6: ADDRCONF(NETDEV_CHANGE): p2p1: link becomes ready
[   14.894711] Adjusting tsc more than 11% (8912920 vs 8729392)

sb | success | rc=0 >>
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.17.0-0.rc6.git0.1.fc22.x86_64 (jwboyer@vader) (gcc version 4.8.3 20140624 (Red Hat 4.8.3-1) (GCC) ) #1 SMP Mon Sep 22 15:05:06 EDT 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap rd.md=0 rd.dm=0 rd.luks=0 rd.lvm.lv=fedora/root LANG=en_US.UTF-8 console=ttyS0,115200
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000096fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000097000-0x0000000000097fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bb3adfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bb3ae000-0x00000000bb48dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bb48e000-0x00000000bb4bafff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bb4bb000-0x00000000bb4bbfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bb4bc000-0x00000000bb7befff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bb7bf000-0x00000000bb7fefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000bb7ff000-0x00000000bb7fffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013bffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.31 by EDK II
[    0.000000] efi:  ACPI=0xbb7fe000  ACPI 2.0=0xbb7fe014  SMBIOS=0xbb48d000 
[    0.000000] efi: mem00: type=7, attr=0xf, range=[0x0000000000000000-0x0000000000001000) (0MB)
[    0.000000] efi: mem01: type=2, attr=0xf, range=[0x0000000000001000-0x0000000000002000) (0MB)
[    0.000000] efi: mem02: type=7, attr=0xf, range=[0x0000000000002000-0x0000000000097000) (0MB)
[    0.000000] efi: mem03: type=0, attr=0xf, range=[0x0000000000097000-0x0000000000098000) (0MB)
[    0.000000] efi: mem04: type=7, attr=0xf, range=[0x0000000000098000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem05: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem06: type=2, attr=0xf, range=[0x0000000001000000-0x000000000243e000) (20MB)
[    0.000000] efi: mem07: type=7, attr=0xf, range=[0x000000000243e000-0x000000003eeee000) (970MB)
[    0.000000] efi: mem08: type=2, attr=0xf, range=[0x000000003eeee000-0x0000000040000000) (17MB)
[    0.000000] efi: mem09: type=7, attr=0xf, range=[0x0000000040000000-0x0000000089bf6000) (1179MB)
[    0.000000] efi: mem10: type=2, attr=0xf, range=[0x0000000089bf6000-0x00000000b7ed7000) (738MB)
[    0.000000] efi: mem11: type=4, attr=0xf, range=[0x00000000b7ed7000-0x00000000b7ef7000) (0MB)
[    0.000000] efi: mem12: type=7, attr=0xf, range=[0x00000000b7ef7000-0x00000000b8a22000) (11MB)
[    0.000000] efi: mem13: type=2, attr=0xf, range=[0x00000000b8a22000-0x00000000b8b05000) (0MB)
[    0.000000] efi: mem14: type=4, attr=0xf, range=[0x00000000b8b05000-0x00000000b8b07000) (0MB)
[    0.000000] efi: mem15: type=7, attr=0xf, range=[0x00000000b8b07000-0x00000000b8b0a000) (0MB)
[    0.000000] efi: mem16: type=4, attr=0xf, range=[0x00000000b8b0a000-0x00000000b8b0b000) (0MB)
[    0.000000] efi: mem17: type=7, attr=0xf, range=[0x00000000b8b0b000-0x00000000b8b0e000) (0MB)
[    0.000000] efi: mem18: type=4, attr=0xf, range=[0x00000000b8b0e000-0x00000000b8b0f000) (0MB)
[    0.000000] efi: mem19: type=7, attr=0xf, range=[0x00000000b8b0f000-0x00000000b8b19000) (0MB)
[    0.000000] efi: mem20: type=4, attr=0xf, range=[0x00000000b8b19000-0x00000000b8b1a000) (0MB)
[    0.000000] efi: mem21: type=7, attr=0xf, range=[0x00000000b8b1a000-0x00000000b8b1c000) (0MB)
[    0.000000] efi: mem22: type=4, attr=0xf, range=[0x00000000b8b1c000-0x00000000b8b1d000) (0MB)
[    0.000000] efi: mem23: type=7, attr=0xf, range=[0x00000000b8b1d000-0x00000000b8b20000) (0MB)
[    0.000000] efi: mem24: type=4, attr=0xf, range=[0x00000000b8b20000-0x00000000b8b25000) (0MB)
[    0.000000] efi: mem25: type=7, attr=0xf, range=[0x00000000b8b25000-0x00000000b8b28000) (0MB)
[    0.000000] efi: mem26: type=4, attr=0xf, range=[0x00000000b8b28000-0x00000000b8b29000) (0MB)
[    0.000000] efi: mem27: type=7, attr=0xf, range=[0x00000000b8b29000-0x00000000b8b42000) (0MB)
[    0.000000] efi: mem28: type=1, attr=0xf, range=[0x00000000b8b42000-0x00000000b8c7d000) (1MB)
[    0.000000] efi: mem29: type=7, attr=0xf, range=[0x00000000b8c7d000-0x00000000b8cc7000) (0MB)
[    0.000000] efi: mem30: type=2, attr=0xf, range=[0x00000000b8cc7000-0x00000000b8cc8000) (0MB)
[    0.000000] efi: mem31: type=7, attr=0xf, range=[0x00000000b8cc8000-0x00000000b8cca000) (0MB)
[    0.000000] efi: mem32: type=2, attr=0xf, range=[0x00000000b8cca000-0x00000000b8ccb000) (0MB)
[    0.000000] efi: mem33: type=7, attr=0xf, range=[0x00000000b8ccb000-0x00000000b8cd0000) (0MB)
[    0.000000] efi: mem34: type=2, attr=0xf, range=[0x00000000b8cd0000-0x00000000b8cd1000) (0MB)
[    0.000000] efi: mem35: type=7, attr=0xf, range=[0x00000000b8cd1000-0x00000000b8cd2000) (0MB)
[    0.000000] efi: mem36: type=2, attr=0xf, range=[0x00000000b8cd2000-0x00000000b8cd3000) (0MB)
[    0.000000] efi: mem37: type=7, attr=0xf, range=[0x00000000b8cd3000-0x00000000b8cd7000) (0MB)
[    0.000000] efi: mem38: type=2, attr=0xf, range=[0x00000000b8cd7000-0x00000000b8cd8000) (0MB)
[    0.000000] efi: mem39: type=7, attr=0xf, range=[0x00000000b8cd8000-0x00000000b8cde000) (0MB)
[    0.000000] efi: mem40: type=2, attr=0xf, range=[0x00000000b8cde000-0x00000000b8ce3000) (0MB)
[    0.000000] efi: mem41: type=7, attr=0xf, range=[0x00000000b8ce3000-0x00000000b8ce7000) (0MB)
[    0.000000] efi: mem42: type=2, attr=0xf, range=[0x00000000b8ce7000-0x00000000b8dd1000) (0MB)
[    0.000000] efi: mem43: type=4, attr=0xf, range=[0x00000000b8dd1000-0x00000000baed6000) (33MB)
[    0.000000] efi: mem44: type=7, attr=0xf, range=[0x00000000baed6000-0x00000000bb0ca000) (1MB)
[    0.000000] efi: mem45: type=3, attr=0xf, range=[0x00000000bb0ca000-0x00000000bb3ae000) (2MB)
[    0.000000] efi: mem46: type=5, attr=0x800000000000000f, range=[0x00000000bb3ae000-0x00000000bb41e000) (0MB)
[    0.000000] efi: mem47: type=6, attr=0x800000000000000f, range=[0x00000000bb41e000-0x00000000bb47e000) (0MB)
[    0.000000] efi: mem48: type=0, attr=0xf, range=[0x00000000bb47e000-0x00000000bb48e000) (0MB)
[    0.000000] efi: mem49: type=10, attr=0xf, range=[0x00000000bb48e000-0x00000000bb4bb000) (0MB)
[    0.000000] efi: mem50: type=0, attr=0xf, range=[0x00000000bb4bb000-0x00000000bb4bc000) (0MB)
[    0.000000] efi: mem51: type=10, attr=0xf, range=[0x00000000bb4bc000-0x00000000bb7bf000) (3MB)
[    0.000000] efi: mem52: type=9, attr=0xf, range=[0x00000000bb7bf000-0x00000000bb7ff000) (0MB)
[    0.000000] efi: mem53: type=4, attr=0xf, range=[0x00000000bb7ff000-0x00000000bb800000) (0MB)
[    0.000000] efi: mem54: type=7, attr=0xf, range=[0x0000000100000000-0x000000013c000000) (960MB)
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Intel Corp. Intel(R) UDK2010 firmware developer platform, BIOS SDV.TM.B10 Release Build (CSM Available) 01/01/2011
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13c000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0BC000000 mask FFC000000 uncachable
[    0.000000]   3 base 0BBC00000 mask FFFC00000 uncachable
[    0.000000]   4 base 100000000 mask FC0000000 write-back
[    0.000000]   5 base 13C000000 mask FFC000000 uncachable
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0xbbc00000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xbb800 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x0201a000, 0x0201afff] PGTABLE
[    0.000000] BRK [0x0201b000, 0x0201bfff] PGTABLE
[    0.000000] BRK [0x0201c000, 0x0201cfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13be00000-0x13bffffff]
[    0.000000]  [mem 0x13be00000-0x13bffffff] page 2M
[    0.000000] BRK [0x0201d000, 0x0201dfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x138000000-0x13bdfffff]
[    0.000000]  [mem 0x138000000-0x13bdfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x137ffffff]
[    0.000000]  [mem 0x100000000-0x137ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0xbb3adfff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0xbb1fffff] page 2M
[    0.000000]  [mem 0xbb200000-0xbb3adfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbb7ff000-0xbb7fffff]
[    0.000000]  [mem 0xbb7ff000-0xbb7fffff] page 4k
[    0.000000] BRK [0x0201e000, 0x0201efff] PGTABLE
[    0.000000] RAMDISK: [mem 0x3eeee000-0x3fffafff]
[    0.000000] Secure boot enabled
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000BB7FE014 000024 (v02 INTEL )
[    0.000000] ACPI: XSDT 0x00000000BB7FD0E8 0000AC (v01 INTEL  DQ57TM   00000003      01000013)
[    0.000000] ACPI: FACP 0x00000000BB7FA000 00010C (v05 INTEL  DQ57TM   00000003 INTL 0100000D)
[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Pm1aControlBlock: 32/16 (20140724/tbfadt-618)
[    0.000000] ACPI: DSDT 0x00000000BB7EB000 002A39 (v01 INTEL  DQ57TM   00000003 INTL 20110929)
[    0.000000] ACPI: FACS 0x00000000BB594000 000040
[    0.000000] ACPI: TCPA 0x00000000BB7FC000 000032 (v02                 00000000      00000000)
[    0.000000] ACPI: SSDT 0x00000000BB7FB000 00039A (v01 Intel_ TcgTable 00001000 INTL 20110929)
[    0.000000] ACPI: UEFI 0x00000000BB5A0000 000042 (v01                 00000000      00000000)
[    0.000000] ACPI: HPET 0x00000000BB7F9000 000038 (v01 INTEL  DQ57TM   00000001 INTL 0100000D)
[    0.000000] ACPI: APIC 0x00000000BB7F8000 000084 (v01 INTEL  DQ57TM   00000001 INTL 0100000D)
[    0.000000] ACPI: MCFG 0x00000000BB7F7000 00003C (v01 INTEL  DQ57TM   00000001 INTL 0100000D)
[    0.000000] ACPI: SSDT 0x00000000BB7F4000 000058 (v01 INTEL  Cpu0Cst  00000010 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7F3000 000058 (v01 INTEL  Cpu1Cst  00000010 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7F2000 000058 (v01 INTEL  Cpu2Cst  00000010 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7F1000 000058 (v01 INTEL  Cpu3Cst  00000010 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7F0000 0000E0 (v01 INTEL  CpuPm    00000012 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7EE000 0007EF (v01 INTEL  IGD_EN   00001000 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7EA000 000C34 (v01 INTEL  Sata1    00001000 INTL 20110929)
[    0.000000] ACPI: SSDT 0x00000000BB7E9000 0006A1 (v01 INTEL  Sata2    00001000 INTL 20110929)
[    0.000000] ACPI: FPDT 0x00000000BB7E8000 000044 (v01 INTEL  TIANO    00000001 MSFT 01000013)
[    0.000000] ACPI: BGRT 0x00000000BB7E7000 000038 (v01 INTEL  TIANO    00000001 MSFT 01000013)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000013bffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x13bffffff]
[    0.000000]   NODE_DATA [mem 0x13bfe9000-0x13bffcfff]
[    0.000000]  [ffffea0000000000-ffffea0004ffffff] PMD -> [ffff880137600000-ffff88013b5fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x13bffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00096fff]
[    0.000000]   node   0: [mem 0x00098000-0x0009ffff]
[    0.000000]   node   0: [mem 0x00100000-0xbb3adfff]
[    0.000000]   node   0: [mem 0xbb7ff000-0xbb7fffff]
[    0.000000]   node   0: [mem 0x100000000-0x13bffffff]
[    0.000000] On node 0 totalpages: 1012557
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 22 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 11919 pages used for memmap
[    0.000000]   DMA32 zone: 762799 pages, LIFO batch:31
[    0.000000]   Normal zone: 3840 pages used for memmap
[    0.000000]   Normal zone: 245760 pages, LIFO batch:31
[    0.000000] tboot: non-0 tboot_addr but it is not of type E820_RESERVED
[    0.000000] Reserving Intel graphics stolen memory at 0xbe000000-0xbfffffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] dfl dfl lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] dfl dfl lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00097000-0x00097fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb3ae000-0xbb48dfff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb48e000-0xbb4bafff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb4bb000-0xbb4bbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb4bc000-0xbb7befff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb7bf000-0xbb7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb800000-0xbdffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe000000-0xbfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xffffffff]
[    0.000000] e820: [mem 0xc0000000-0xffffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88013bc00000 s87360 r8192 d23232 u524288
[    0.000000] pcpu-alloc: s87360 r8192 d23232 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 996712
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap rd.md=0 rd.dm=0 rd.luks=0 rd.lvm.lv=fedora/root LANG=en_US.UTF-8 console=ttyS0,115200
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Memory: 3846820K/4050228K available (7368K kernel code, 1160K rwdata, 3232K rodata, 1468K init, 1532K bss, 203408K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=4.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-3.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS:65792 nr_irqs:456 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3192.142 MHz processor
[    0.000064] Calibrating delay loop (skipped), value calculated using timer frequency.. 6384.28 BogoMIPS (lpj=3192142)
[    0.010701] pid_max: default: 32768 minimum: 301
[    0.015335] ACPI: Core revision 20140724
[    0.027374] ACPI: All ACPI Tables successfully acquired
[    0.033258] Security Framework initialized
[    0.037377] SELinux:  Initializing.
[    0.040882] SELinux:  Starting in permissive mode
[    0.041650] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.050682] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.058467] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.065187] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.072693] Initializing cgroup subsys memory
[    0.077071] Initializing cgroup subsys devices
[    0.081528] Initializing cgroup subsys freezer
[    0.085985] Initializing cgroup subsys net_cls
[    0.090442] Initializing cgroup subsys blkio
[    0.094726] Initializing cgroup subsys perf_event
[    0.099444] Initializing cgroup subsys net_prio
[    0.103988] Initializing cgroup subsys hugetlb
[    0.108480] CPU: Physical Processor ID: 0
[    0.112503] CPU: Processor Core ID: 0
[    0.116176] mce: CPU supports 9 MCE banks
[    0.120208] CPU0: Thermal monitoring enabled (TM1)
[    0.125020] Last level iTLB entries: 4KB 512, 2MB 7, 4MB 7
Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.136906] Freeing SMP alternatives memory: 24K (ffffffff81e93000 - ffffffff81e99000)
[    0.150532] ftrace: allocating 27145 entries in 107 pages
[    0.182177] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.198195] smpboot: CPU0: Intel(R) Core(TM) i5 CPU         650  @ 3.20GHz (fam: 06, model: 25, stepping: 05)
[    0.310140] Performance Events: PEBS fmt1+, 16-deep LBR, Westmere events, Intel PMU driver.
[    0.318603] perf_event_intel: CPUID marked event: 'bus cycles' unavailable
[    0.325481] ... version:                3
[    0.329496] ... bit width:              48
[    0.333597] ... generic registers:      4
[    0.337613] ... value mask:             0000ffffffffffff
[    0.342929] ... max period:             000000007fffffff
[    0.348243] ... fixed-purpose events:   3
[    0.352251] ... event mask:             000000070000000f
[    0.360445] x86: Booting SMP configuration:
[    0.364638] .... node  #0, CPUs:      #1
[    0.381673] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.390039]  #2 #3
[    0.418583] x86: Booted up 1 node, 4 CPUs
[    0.422792] smpboot: Total of 4 processors activated (25537.13 BogoMIPS)
[    0.433104] devtmpfs: initialized
[    0.441961] PM: Registering ACPI NVS region [mem 0xbb48e000-0xbb4bafff] (184320 bytes)
[    0.449892] PM: Registering ACPI NVS region [mem 0xbb4bc000-0xbb7befff] (3158016 bytes)
[    0.460018] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.466986] pinctrl core: initialized pinctrl subsystem
[    0.472265] RTC time: 20:04:58, date: 09/22/14
[    0.476868] NET: Registered protocol family 16
[    0.481591] cpuidle: using governor menu
[    0.485661] ACPI: bus type PCI registered
[    0.489679] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.496268] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.505576] PCI: not using MMCONFIG
[    0.509067] PCI: Using configuration type 1 for base access
[    0.519645] ACPI: Added _OSI(Module Device)
[    0.523840] ACPI: Added _OSI(Processor Device)
[    0.528285] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.532994] ACPI: Added _OSI(Processor Aggregator Device)
[    0.542624] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.549065] ACPI: Interpreter enabled
[    0.552737] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140724/hwxface-580)
[    0.562004] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140724/hwxface-580)
[    0.571283] ACPI: (supports S0 S3 S4 S5)
[    0.575210] ACPI: Using IOAPIC for interrupt routing
[    0.580204] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.589717] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[    0.599478] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.613664] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.619854] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.628729] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.637278] PCI host bridge to bus 0000:00
[    0.641381] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.646870] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.653051] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.659233] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.666110] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000fffff]
[    0.672988] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfeafffff]
[    0.679864] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xdfffffff]
[    0.686752] pci 0000:00:00.0: [8086:0040] type 00 class 0x060000
[    0.686781] DMAR: BIOS has allocated no shadow GTT; disabling IOMMU for graphics
[    0.694298] pci 0000:00:01.0: [8086:0041] type 01 class 0x060400
[    0.694354] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.694483] pci 0000:00:02.0: [8086:0042] type 00 class 0x030000
[    0.694502] pci 0000:00:02.0: reg 0x10: [mem 0xd0000000-0xd03fffff 64bit]
[    0.694513] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.694521] pci 0000:00:02.0: reg 0x20: [io  0x10a0-0x10a7]
[    0.694694] pci 0000:00:19.0: [8086:10ef] type 00 class 0x020000
[    0.694719] pci 0000:00:19.0: reg 0x10: [mem 0xd0400000-0xd041ffff]
[    0.694731] pci 0000:00:19.0: reg 0x14: [mem 0xd0424000-0xd0424fff]
[    0.694742] pci 0000:00:19.0: reg 0x18: [io  0x1020-0x103f]
[    0.694815] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.694879] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.700613] pci 0000:00:1a.0: [8086:3b3c] type 00 class 0x0c0320
[    0.700639] pci 0000:00:1a.0: reg 0x10: [mem 0xd0423000-0xd04233ff]
[    0.700742] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.700841] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.706580] pci 0000:00:1c.0: [8086:3b42] type 01 class 0x060400
[    0.706665] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.706735] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.712472] pci 0000:00:1c.4: [8086:3b4a] type 01 class 0x060400
[    0.712556] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.712622] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.718357] pci 0000:00:1d.0: [8086:3b34] type 00 class 0x0c0320
[    0.718384] pci 0000:00:1d.0: reg 0x10: [mem 0xd0422000-0xd04223ff]
[    0.718485] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.718582] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.724319] pci 0000:00:1e.0: [8086:244e] type 01 class 0x060401
[    0.724432] pci 0000:00:1e.0: System wakeup disabled by ACPI
[    0.730164] pci 0000:00:1f.0: [8086:3b0a] type 00 class 0x060100
[    0.730391] pci 0000:00:1f.2: [8086:3b20] type 00 class 0x01018f
[    0.730411] pci 0000:00:1f.2: reg 0x10: [io  0x1098-0x109f]
[    0.730422] pci 0000:00:1f.2: reg 0x14: [io  0x10b4-0x10b7]
[    0.730432] pci 0000:00:1f.2: reg 0x18: [io  0x1090-0x1097]
[    0.730442] pci 0000:00:1f.2: reg 0x1c: [io  0x10b0-0x10b3]
[    0.730452] pci 0000:00:1f.2: reg 0x20: [io  0x1070-0x107f]
[    0.730462] pci 0000:00:1f.2: reg 0x24: [io  0x1060-0x106f]
[    0.730609] pci 0000:00:1f.3: [8086:3b30] type 00 class 0x0c0500
[    0.730627] pci 0000:00:1f.3: reg 0x10: [mem 0xd0420000-0xd04200ff 64bit]
[    0.730646] pci 0000:00:1f.3: reg 0x20: [io  0x1000-0x101f]
[    0.730721] pci 0000:00:1f.3: System wakeup disabled by ACPI
[    0.736451] pci 0000:00:1f.5: [8086:3b26] type 00 class 0x010185
[    0.736471] pci 0000:00:1f.5: reg 0x10: [io  0x1088-0x108f]
[    0.736481] pci 0000:00:1f.5: reg 0x14: [io  0x10ac-0x10af]
[    0.736491] pci 0000:00:1f.5: reg 0x18: [io  0x1080-0x1087]
[    0.736501] pci 0000:00:1f.5: reg 0x1c: [io  0x10a8-0x10ab]
[    0.736512] pci 0000:00:1f.5: reg 0x20: [io  0x1050-0x105f]
[    0.736522] pci 0000:00:1f.5: reg 0x24: [io  0x1040-0x104f]
[    0.736722] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.741767] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.746812] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.751886] pci 0000:00:1e.0: PCI bridge to [bus 04] (subtractive decode)
[    0.758685] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.758689] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.758692] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.758696] pci 0000:00:1e.0:   bridge window [mem 0x000c0000-0x000fffff] (subtractive decode)
[    0.758699] pci 0000:00:1e.0:   bridge window [mem 0xf0000000-0xfeafffff] (subtractive decode)
[    0.758703] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xdfffffff] (subtractive decode)
[    0.758847] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.766829] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.774806] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.782794] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.790768] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.798747] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.806715] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.814678] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 7 9 10 11 12) *0, disabled.
[    0.823134] ACPI: Enabled 3 GPEs in block 00 to 3F
[    0.828146] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.833808] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.841903] vgaarb: loaded
[    0.844615] vgaarb: bridge control possible 0000:00:02.0
[    0.850074] SCSI subsystem initialized
[    0.853895] libata version 3.00 loaded.
[    0.853948] ACPI: bus type USB registered
[    0.857998] usbcore: registered new interface driver usbfs
[    0.863508] usbcore: registered new interface driver hub
[    0.868854] usbcore: registered new device driver usb
[    0.874080] PCI: Using ACPI for IRQ routing
[    0.885334] PCI: Discovered peer bus ff
[    0.889171] PCI: root bus ff: using default resources
[    0.889173] PCI: Probing PCI hardware (bus ff)
[    0.889226] PCI host bridge to bus 0000:ff
[    0.893327] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
[    0.899510] pci_bus 0000:ff: root bus resource [mem 0x00000000-0xfffffffff]
[    0.906472] pci_bus 0000:ff: No busn resource found for root bus, will use [bus ff-ff]
[    0.914393] pci_bus 0000:ff: busn_res: can not insert [bus ff] under domain [bus 00-ff] (conflicts with (null) [bus 00-ff])
[    0.914403] pci 0000:ff:00.0: [8086:2c61] type 00 class 0x060000
[    0.914490] pci 0000:ff:00.1: [8086:2d01] type 00 class 0x060000
[    0.914574] pci 0000:ff:02.0: [8086:2d10] type 00 class 0x060000
[    0.914653] pci 0000:ff:02.1: [8086:2d11] type 00 class 0x060000
[    0.914733] pci 0000:ff:02.2: [8086:2d12] type 00 class 0x060000
[    0.914812] pci 0000:ff:02.3: [8086:2d13] type 00 class 0x060000
[    0.914910] pci_bus 0000:ff: busn_res: [bus ff] end is updated to ff
[    0.914916] pci_bus 0000:ff: busn_res: can not insert [bus ff] under domain [bus 00-ff] (conflicts with (null) [bus 00-ff])
[    0.914921] PCI: pci_cache_line_size set to 64 bytes
[    0.914968] e820: reserve RAM buffer [mem 0x00097000-0x0009ffff]
[    0.914971] e820: reserve RAM buffer [mem 0xbb3ae000-0xbbffffff]
[    0.914974] e820: reserve RAM buffer [mem 0xbb800000-0xbbffffff]
[    0.915175] NetLabel: Initializing
[    0.918578] NetLabel:  domain hash size = 128
[    0.922939] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.927929] NetLabel:  unlabeled traffic allowed by default
[    0.933609] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.939970] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.947842] Switched to clocksource hpet
[    0.963556] pnp: PnP ACPI init
[    0.966788] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
[    0.973409] system 00:00: [mem 0xfed02000-0xfed02fff] has been reserved
[    0.980032] system 00:00: [mem 0xfed18000-0xfed1bfff] has been reserved
[    0.986649] system 00:00: [mem 0xfed16000-0xfed16fff] has been reserved
[    0.993265] system 00:00: [mem 0xfed17000-0xfed17fff] has been reserved
[    0.999882] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    1.006499] system 00:00: [mem 0xfed20000-0xfed9ffff] has been reserved
[    1.013115] system 00:00: [mem 0xfed45000-0xfed99fff] has been reserved
[    1.019732] system 00:00: [mem 0xff800000-0xffffffff] has been reserved
[    1.026351] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.026612] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.026696] system 00:02: [io  0x0500-0x053f] has been reserved
[    1.032624] system 00:02: [io  0x0400-0x047f] could not be reserved
[    1.038902] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.039084] pnp 00:03: [irq 0 disabled]
[    1.039178] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.039324] pnp 00:04: Plug and Play ACPI device, IDs PNP0c31 (active)
[    1.039336] pnp: PnP ACPI: found 5 devices
[    1.052270] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
[    1.052277] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000
[    1.052282] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000
[    1.052292] pci 0000:00:1c.4: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
[    1.052297] pci 0000:00:1c.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000
[    1.052301] pci 0000:00:1c.4: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000
[    1.052317] pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    1.052321] pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    1.052325] pci 0000:00:1c.4: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    1.052328] pci 0000:00:1c.4: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    1.052332] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    1.052336] pci 0000:00:1c.4: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    1.052345] pci 0000:00:1c.0: BAR 14: assigned [mem 0xf0000000-0xf01fffff]
[    1.059231] pci 0000:00:1c.0: BAR 15: assigned [mem 0xf0200000-0xf03fffff 64bit pref]
[    1.067066] pci 0000:00:1c.4: BAR 14: assigned [mem 0xf0400000-0xf05fffff]
[    1.073943] pci 0000:00:1c.4: BAR 15: assigned [mem 0xf0600000-0xf07fffff 64bit pref]
[    1.081773] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    1.087960] pci 0000:00:1c.4: BAR 13: assigned [io  0x3000-0x3fff]
[    1.094148] pci 0000:00:01.0: PCI bridge to [bus 01]
[    1.099123] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    1.104094] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    1.110193] pci 0000:00:1c.0:   bridge window [mem 0xf0000000-0xf01fffff]
[    1.116990] pci 0000:00:1c.0:   bridge window [mem 0xf0200000-0xf03fffff 64bit pref]
[    1.124735] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    1.129702] pci 0000:00:1c.4:   bridge window [io  0x3000-0x3fff]
[    1.135800] pci 0000:00:1c.4:   bridge window [mem 0xf0400000-0xf05fffff]
[    1.142590] pci 0000:00:1c.4:   bridge window [mem 0xf0600000-0xf07fffff 64bit pref]
[    1.150335] pci 0000:00:1e.0: PCI bridge to [bus 04]
[    1.155312] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.155315] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    1.155319] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    1.155322] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000fffff]
[    1.155326] pci_bus 0000:00: resource 8 [mem 0xf0000000-0xfeafffff]
[    1.155329] pci_bus 0000:00: resource 9 [mem 0xc0000000-0xdfffffff]
[    1.155333] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    1.155336] pci_bus 0000:02: resource 1 [mem 0xf0000000-0xf01fffff]
[    1.155340] pci_bus 0000:02: resource 2 [mem 0xf0200000-0xf03fffff 64bit pref]
[    1.155343] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
[    1.155347] pci_bus 0000:03: resource 1 [mem 0xf0400000-0xf05fffff]
[    1.155350] pci_bus 0000:03: resource 2 [mem 0xf0600000-0xf07fffff 64bit pref]
[    1.155354] pci_bus 0000:04: resource 4 [io  0x0000-0x0cf7]
[    1.155357] pci_bus 0000:04: resource 5 [io  0x0d00-0xffff]
[    1.155361] pci_bus 0000:04: resource 6 [mem 0x000a0000-0x000bffff]
[    1.155364] pci_bus 0000:04: resource 7 [mem 0x000c0000-0x000fffff]
[    1.155367] pci_bus 0000:04: resource 8 [mem 0xf0000000-0xfeafffff]
[    1.155371] pci_bus 0000:04: resource 9 [mem 0xc0000000-0xdfffffff]
[    1.155375] pci_bus 0000:ff: resource 4 [io  0x0000-0xffff]
[    1.155379] pci_bus 0000:ff: resource 5 [mem 0x00000000-0xfffffffff]
[    1.155430] NET: Registered protocol family 2
[    1.160168] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    1.167582] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    1.174328] TCP: Hash tables configured (established 32768 bind 32768)
[    1.180901] TCP: reno registered
[    1.184158] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    1.190207] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    1.196756] NET: Registered protocol family 1
[    1.201151] pci 0000:00:02.0: Video device with shadowed ROM
[    1.201882] PCI: CLS 0 bytes, default 64
[    1.201973] Unpacking initramfs...
[    1.646984] Freeing initrd memory: 17460K (ffff88003eeee000 - ffff88003fffb000)
[    1.654308] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.660751] software IO TLB [mem 0xb3ed7000-0xb7ed7000] (64MB) mapped at [ffff8800b3ed7000-ffff8800b7ed6fff]
[    1.671038] microcode: CPU0 sig=0x20655, pf=0x2, revision=0x2
[    1.676807] microcode: CPU1 sig=0x20655, pf=0x2, revision=0x2
[    1.682563] microcode: CPU2 sig=0x20655, pf=0x2, revision=0x2
[    1.688322] microcode: CPU3 sig=0x20655, pf=0x2, revision=0x2
[    1.694165] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    1.703618] SSE version of gcm_enc/dec engaged.
[    1.711705] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    1.718902] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    1.725118] Initialise system trusted keyring
[    1.729529] audit: initializing netlink subsys (disabled)
[    1.734953] audit: type=2000 audit(1411416297.382:1): initialized
[    1.741666] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.750960] zpool: loaded
[    1.753909] VFS: Disk quotas dquot_6.5.2
[    1.757915] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.765034] msgmni has been set to 7619
[    1.768993] Key type big_key registered
[    1.772838] SELinux:  Registering netfilter hooks
[    1.774340] alg: No test for stdrng (krng)
[    1.778467] NET: Registered protocol family 38
[    1.782935] Key type asymmetric registered
[    1.787044] Asymmetric key parser 'x509' registered
[    1.792006] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.799477] io scheduler noop registered
[    1.803420] io scheduler deadline registered
[    1.807760] io scheduler cfq registered (default)
[    1.812847] pcieport 0000:00:01.0: irq 24 for MSI/MSI-X
[    1.813128] pcieport 0000:00:1c.0: irq 25 for MSI/MSI-X
[    1.813419] pcieport 0000:00:1c.4: irq 26 for MSI/MSI-X
[    1.813581] pcieport 0000:00:01.0: Signaling PME through PCIe PME interrupt
[    1.820553] pcie_pme 0000:00:01.0:pcie01: service driver pcie_pme loaded
[    1.820580] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    1.827551] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
[    1.827577] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    1.834550] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
[    1.834578] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.840211] pciehp 0000:00:1c.0:pcie04: Slot #11 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl+ LLActRep+
[    1.850957] pciehp 0000:00:1c.0:pcie04: service driver pciehp loaded
[    1.850975] pciehp 0000:00:1c.4:pcie04: Slot #12 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl+ LLActRep+
[    1.861723] pciehp 0000:00:1c.4:pcie04: service driver pciehp loaded
[    1.861734] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    1.868438] efifb: invalid framebuffer address
[    1.868454] intel_idle: MWAIT substates: 0x1120
[    1.868456] intel_idle: v0.4 model 0x25
[    1.868459] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.868824] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    1.877182] ACPI: Sleep Button [SLPB]
[    1.880925] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    1.889276] ACPI: Power Button [PWRB]
[    1.893025] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    1.900432] ACPI: Power Button [PWRF]
[    1.904545] GHES: HEST is not enabled!
[    1.908444] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    1.916320] Non-volatile memory driver v1.3
[    1.939431] Linux agpgart interface v0.103
[    1.962629] agpgart-intel 0000:00:00.0: Intel HD Graphics Chipset
[    1.985853] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
[    2.009878] agpgart-intel 0000:00:00.0: detected 32768K stolen memory
[    2.033363] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xc0000000
[    2.056880] ata_piix 0000:00:1f.2: version 2.13
[    2.057084] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    2.081580] scsi host0: ata_piix
[    2.105137] scsi host1: ata_piix
[    2.128280] ata1: SATA max UDMA/133 cmd 0x1098 ctl 0x10b4 bmdma 0x1070 irq 16
[    2.151532] ata2: SATA max UDMA/133 cmd 0x1090 ctl 0x10b0 bmdma 0x1078 irq 16
[    2.174992] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[    2.199232] scsi host2: ata_piix
[    2.222738] scsi host3: ata_piix
[    2.245878] ata3: SATA max UDMA/133 cmd 0x1088 ctl 0x10ac bmdma 0x1050 irq 17
[    2.269129] ata4: SATA max UDMA/133 cmd 0x1080 ctl 0x10a8 bmdma 0x1058 irq 17
[    2.292479] libphy: Fixed MDIO Bus: probed
[    2.315819] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.339054] ehci-pci: EHCI PCI platform driver
[    2.362385] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    2.385766] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    2.409058] ehci-pci 0000:00:1a.0: debug port 2
[    2.436112] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    2.436134] ehci-pci 0000:00:1a.0: irq 23, io mem 0xd0423000
[    2.464868] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    2.488140] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    2.511385] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.534652] usb usb1: Product: EHCI Host Controller
[    2.557799] usb usb1: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 ehci_hcd
[    2.581085] usb usb1: SerialNumber: 0000:00:1a.0
[    2.604899] hub 1-0:1.0: USB hub found
[    2.608026] ata3: SATA link down (SStatus 0 SControl 300)
[    2.619525] ata4: SATA link down (SStatus 0 SControl 300)
[    2.672991] tsc: Refined TSC clocksource calibration: 3191.999 MHz
[    2.697673] hub 1-0:1.0: 2 ports detected
[    2.721166] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.744520] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    2.767815] ehci-pci 0000:00:1d.0: debug port 2
[    2.795035] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    2.795062] ehci-pci 0000:00:1d.0: irq 22, io mem 0xd0422000
[    2.802339] ata2.00: SATA link down (SStatus 0 SControl 300)
[    2.802357] ata2.01: SATA link down (SStatus 0 SControl 300)
[    2.870139] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.893433] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    2.916665] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.939917] usb usb2: Product: EHCI Host Controller
[    2.953239] ata1.00: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    2.953258] ata1.01: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    2.963217] ata1.00: ATA-8: ST3500418AS, CC46, max UDMA/133
[    2.963220] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    2.963229] ata1.01: ATAPI: ATAPI   iHAS324   B, AL15, max UDMA/100
[    2.969638] ata1.00: configured for UDMA/133
[    2.991369] ata1.01: configured for UDMA/100
[    2.992385] scsi 0:0:0:0: Direct-Access     ATA      ST3500418AS      CC46 PQ: 0 ANSI: 5
[    2.992751] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    2.992767] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.992862] sd 0:0:0:0: [sda] Write Protect is off
[    2.992867] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.992916] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.012693] scsi 0:0:1:0: CD-ROM            ATAPI    iHAS324   B      AL15 PQ: 0 ANSI: 5
[    3.084225] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    3.109220] sr 0:0:1:0: [sr0] scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[    3.109222] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.109435] sr 0:0:1:0: Attached scsi CD-ROM sr0
[    3.109538] sr 0:0:1:0: Attached scsi generic sg1 type 5
[    3.253632] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    3.253635] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.289610] hub 1-1:1.0: USB hub found
[    3.289777] hub 1-1:1.0: 6 ports detected
[    3.452702] usb usb2: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 ehci_hcd
[    3.476044] usb usb2: SerialNumber: 0000:00:1d.0
[    3.499628] hub 2-0:1.0: USB hub found
[    3.522854] hub 2-0:1.0: 2 ports detected
[    3.546121] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.569554] ohci-pci: OHCI PCI platform driver
[    3.569916]  sda: sda1 sda2 sda3
[    3.570980] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.639301] uhci_hcd: USB Universal Host Controller Interface driver
[    3.662657] usbcore: registered new interface driver usbserial
[    3.686232] Switched to clocksource tsc
[    3.686247] usbcore: registered new interface driver usbserial_generic
[    3.686259] usbserial: USB Serial support registered for generic
[    3.686312] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    3.689597] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.689605] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.689809] mousedev: PS/2 mouse device common for all mice
[    3.690267] rtc_cmos 00:01: RTC can wake from S4
[    3.690469] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    3.690508] rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
[    3.690641] device-mapper: uevent: version 1.0.3
[    3.690772] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    3.691242] EFI Variables Facility v0.08 2004-May-17
[    3.694722] hidraw: raw HID events driver (C) Jiri Kosina
[    3.694944] usbcore: registered new interface driver usbhid
[    3.694945] usbhid: USB HID core driver
[    3.694996] drop_monitor: Initializing network drop monitor service
[    3.695129] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.710928] TCP: cubic registered
[    3.710938] Initializing XFRM netlink socket
[    3.711144] NET: Registered protocol family 10
[    3.711572] mip6: Mobile IPv6
[    3.711578] NET: Registered protocol family 17
[    3.864743] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    4.060033] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    4.060036] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.106399] hub 2-1:1.0: USB hub found
[    4.106653] hub 2-1:1.0: 8 ports detected
[    4.344637] Loading compiled-in X.509 certificates
[    4.369844] Loaded X.509 cert 'Fedora kernel signing key: 55dd733bdc92145fce90bc33b61f1c5e11466157'
[    4.393355] EFI: Loaded cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to '.system_keyring'
[    4.416908] EFI: Loaded cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to '.system_keyring'
[    4.440439] EFI: Loaded cert 'Lenovo Ltd.: ThinkPad Product CA 2012: 838b1f54c1550463f45f98700640f11069265949' linked to '.system_keyring'
[    4.464079] EFI: Loaded cert 'Red Hat Test Certificate: 3580cf35d76b3b667a40df66691cbcf87353b23c' linked to '.system_keyring'
[    4.488259] EFI: Loaded cert 'Red Hat Test Certifying CA: 08a0ef5800cb02fb587c12b403259c7d4ef15d1c' linked to '.system_keyring'
[    4.512498] EFI: Loaded cert 'Red Hat Test Certifying CA: 08a0ef5800cb02fb587c12b403259c7d4ef15d1c' linked to '.system_keyring'
[    4.536579] EFI: Loaded cert 'Red Hat Test Certifying CA: 08a0ef5800cb02fb587c12b403259c7d4ef15d1c' linked to '.system_keyring'
[    4.560648] EFI: Loaded cert 'Fedora Secure Boot CA: fde32599c2d61db1bf5807335d7b20e4cd963b42' linked to '.system_keyring'
[    4.584197] EFI: Loaded cert 'SomeOrg: jwboyer: b51b4c6de12c3876da8cd7fe4b6fc1816d474654' linked to '.system_blacklist_keyring'
[    4.607698] registered taskstats version 1
[    4.631265]   Magic number: 14:307:94
[    4.654492] rtc_cmos 00:01: setting system clock to 2014-09-22 20:05:02 UTC (1411416302)
[    4.679813] Freeing unused kernel memory: 1468K (ffffffff81d24000 - ffffffff81e93000)
[    4.703099] Write protecting the kernel read-only data: 12288k
[    4.730426] Freeing unused kernel memory: 812K (ffff880001735000 - ffff880001800000)
[    4.757694] Freeing unused kernel memory: 864K (ffff880001b28000 - ffff880001c00000)
[    4.791424] systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    4.815130] systemd[1]: Running in initial RAM disk.
[    4.838572] systemd[1]: Set hostname to <sb>.
[    4.868984] random: systemd urandom read with 46 bits of entropy available
[    4.901100] systemd[1]: Expecting device dev-mapper-fedora\x2dswap.device...
[    4.924428] systemd[1]: Expecting device dev-mapper-fedora\x2droot.device...
[    4.947734] systemd[1]: Expecting device dev-disk-by\x2duuid-67d446e4\x2d452d\x2d4459\x2dae43\x2d916409851844.device...
[    4.971228] systemd[1]: Starting Timers.
[    4.994370] systemd[1]: Reached target Timers.
[    5.017635] systemd[1]: Starting udev Kernel Socket.
[    5.040851] systemd[1]: Listening on udev Kernel Socket.
[    5.064164] systemd[1]: Starting udev Control Socket.
[    5.087412] systemd[1]: Listening on udev Control Socket.
[    5.110645] systemd[1]: Starting Journal Socket.
[    5.133884] systemd[1]: Listening on Journal Socket.
[    5.157364] systemd[1]: Starting dracut cmdline hook...
[    5.181463] systemd[1]: Started Load Kernel Modules.
[    5.204757] systemd[1]: Starting Sockets.
[    5.227938] systemd[1]: Reached target Sockets.
[    5.251171] systemd[1]: Starting Journal Service...
[    5.275181] systemd[1]: Started Journal Service.
[    5.298841] systemd[1]: Starting Swap.
[    5.323199] systemd[1]: Reached target Swap.
[    5.347643] systemd[1]: Starting Local File Systems.
[    5.371212] systemd[1]: Reached target Local File Systems.
[    5.395102] systemd[1]: Started dracut cmdline hook.
[    5.418376] systemd[1]: Starting Setup Virtual Console...
[    5.442633] systemd[1]: Starting dracut pre-udev hook...
[    5.479068] systemd[1]: Started Setup Virtual Console.
[    5.504734] systemd[1]: Started dracut pre-udev hook.
[    5.528089] systemd[1]: Starting udev Kernel Device Manager...
[    5.554549] systemd-udevd[200]: starting version 204
[    5.577856] systemd[1]: Started udev Kernel Device Manager.
[    5.601294] systemd[1]: Started dracut pre-trigger hook.
[    5.624605] systemd[1]: Starting udev Coldplug all Devices...
[    5.762467] [drm] Initialized drm 1.1.0 20060810
[    5.922609] [drm] Memory usable by graphics device = 2048M
[    5.945885] [drm] Replacing VGA console driver
[    5.976104] i915 0000:00:02.0: irq 27 for MSI/MSI-X
[    5.976117] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.999495] [drm] Driver supports precise vblank timestamp query.
[    6.023076] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    6.067032] i915 0000:00:02.0: No connectors reported connected with modes
[    6.090346] [drm] Cannot find any crtc or sizes - going 1024x768
[    6.113638] random: nonblocking pool is initialized
[    6.137979] fbcon: inteldrmfb (fb0) is primary device
[    6.138062] Console: switching to colour frame buffer device 128x48
[    6.188339] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    6.211692] i915 0000:00:02.0: registered panic notifier
[    6.241200] [drm] Initialized i915 1.6.0 20140725 for 0000:00:02.0 on minor 0
[    6.735142] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    6.932875] systemd-journald[152]: Received SIGTERM
[    7.661678] audit: type=1404 audit(1411416305.504:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    7.817800] SELinux: 2048 avtab hash slots, 96020 rules.
[    7.850371] SELinux: 2048 avtab hash slots, 96020 rules.
[    8.302509] SELinux:  8 users, 82 roles, 4567 types, 259 bools, 1 sens, 1024 cats
[    8.302517] SELinux:  83 classes, 96020 rules
[    8.311350] SELinux:  Permission audit_read in class capability2 not defined in policy.
[    8.334654] SELinux: the above unknown classes and permissions will be allowed
[    8.357907] SELinux:  Completing initialization.
[    8.357909] SELinux:  Setting up existing superblocks.
[    8.357919] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    8.357932] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    8.357940] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    8.357970] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    8.358006] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    8.359460] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    8.360766] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    8.360772] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    8.360781] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    8.360785] SELinux: initialized (dev aio, type aio), not configured for labeling
[    8.360790] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    8.360823] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    8.360835] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    8.360848] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    8.360865] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    8.361204] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    8.361208] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    8.361219] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    8.361370] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    8.361457] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361464] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    8.361470] SELinux: initialized (dev efivarfs, type efivarfs), uses genfs_contexts
[    8.361487] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361491] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361498] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361502] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361505] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361509] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361512] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361516] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361519] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    8.361524] SELinux: initialized (dev drm, type drm), not configured for labeling
[    8.361536] SELinux: initialized (dev dm-1, type ext4), uses xattr
[    8.370141] audit: type=1403 audit(1411416306.212:3): policy loaded auid=4294967295 ses=4294967295
[    8.417819] systemd[1]: Successfully loaded SELinux policy in 778.989ms.
[    8.615550] systemd[1]: Relabelled /dev and /run in 33.421ms.
[    9.182152] LVM: Logical Volume autoactivation enabled.
[    9.182161] LVM: Activation generator successfully completed.
[    9.958171] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[   10.400399] systemd[1]: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 358 (systemd-binfmt)
[   11.362140] systemd-udevd[365]: starting version 204
[   11.647764] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   11.647801] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   11.649849] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[   11.898828] SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
[   12.345199] EXT4-fs (dm-1): re-mounted. Opts: (null)
[   12.707509] i801_smbus 0000:00:1f.3: enabling device (0000 -> 0003)
[   12.730964] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   12.775796] pps_core: LinuxPPS API ver. 1 registered
[   12.798965] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   12.822790] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   12.846779] alg: No test for crc32 (crc32-pclmul)
[   12.896387] PTP clock support registered
[   13.070999] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   13.095002] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   13.119862] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   13.144398] e1000e 0000:00:19.0: irq 28 for MSI/MSI-X
[   13.232826] kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[   13.403883] iTCO_vendor_support: vendor-support=0
[   13.422729] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:15:17:0b:b9:f0
[   13.422733] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[   13.422786] e1000e 0000:00:19.0 eth0: MAC: 9, PHY: 9, PBA No: FFFFFF-0FF
[   13.637845] gpio_ich: GPIO from 180 to 255 on gpio_ich
[   13.746883] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   13.770227] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[   14.428977] e1000e 0000:00:19.0 enp0s25: renamed from eth0
[   14.462505] systemd-udevd[390]: renamed network interface eth0 to enp0s25
[   14.594296] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[   14.839666] SELinux: initialized (dev sda2, type ext4), uses xattr
[   14.924543] Adding 3915772k swap on /dev/mapper/fedora-swap.  Priority:-1 extents:1 across:3915772k FS
[   15.133467] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[   15.156878] SELinux: initialized (dev dm-2, type ext4), uses xattr
[   15.280433] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[   15.303824] SELinux: initialized (dev sda1, type vfat), uses genfs_contexts
[   15.319739] systemd-journald[354]: Received request to flush runtime journal from PID 1
[   15.821572] audit: type=1305 audit(1411416313.660:4): audit_pid=500 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[   19.776493] systemd-logind[535]: Watching system buttons on /dev/input/event2 (Power Button)
[   19.800063] systemd-logind[535]: Watching system buttons on /dev/input/event1 (Power Button)
[   19.823631] systemd-logind[535]: Watching system buttons on /dev/input/event0 (Sleep Button)
[   25.224624] e1000e 0000:00:19.0: irq 28 for MSI/MSI-X
[   25.324903] e1000e 0000:00:19.0: irq 28 for MSI/MSI-X
[   25.325034] IPv6: ADDRCONF(NETDEV_UP): enp0s25: link is not ready
[   25.986611] Bluetooth: Core ver 2.19
[   26.010006] NET: Registered protocol family 31
[   26.033164] Bluetooth: HCI device and connection manager initialized
[   26.056521] Bluetooth: HCI socket layer initialized
[   26.079935] Bluetooth: L2CAP socket layer initialized
[   26.103205] Bluetooth: SCO socket layer initialized
[   26.200149] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   26.223397] Bluetooth: BNEP filters: protocol multicast
[   26.246644] Bluetooth: BNEP socket layer initialized
[   28.021025] e1000e: enp0s25 NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx
[   28.044621] e1000e 0000:00:19.0 enp0s25: 10/100 speed: disabling TSO
[   28.068038] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s25: link becomes ready
[   38.175757] Ebtables v2.0 registered
[   38.472932] ip6_tables: (C) 2000-2006 Netfilter Core Team
[  130.334061] systemd-readahead[345]: Failed to rename readahead file: Permission denied
[ 1536.924562] perf interrupt took too long (2513 > 2500), lowering kernel.perf_event_max_sample_rate to 50000

obiwan | success | rc=0 >>
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.17.0-0.rc6.git0.1.fc22.x86_64 (jwboyer@vader) (gcc version 4.8.3 20140624 (Red Hat 4.8.3-1) (GCC) ) #1 SMP Mon Sep 22 15:05:06 EDT 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=/dev/mapper/fedora_obiwan-root ro rd.lvm.lv=fedora_obiwan/root rd.md=0 rd.dm=0 rd.luks=0 vconsole.keymap=us rd.lvm.lv=fedora_obiwan/swap rhgb quiet LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008dfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008e000-0x000000000008ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040005000-0x0000000088d11fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000088d12000-0x0000000088d52fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000088d53000-0x0000000088d66fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000088d67000-0x0000000088d8efff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000088d8f000-0x0000000088e3bfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000088e3c000-0x0000000088e8efff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000088e8f000-0x0000000088ed6fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000088ed7000-0x0000000088efefff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000088eff000-0x0000000088f91fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000088f92000-0x0000000088ffefff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000088fff000-0x0000000088ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000089000000-0x000000008f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffe70000-0x00000000ffe9ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000026f5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x85006190-0x850161cf] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008dfff] usable
[    0.000000] reserve setup_data: [mem 0x000000000008e000-0x000000000008ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000040005000-0x000000008500618f] usable
[    0.000000] reserve setup_data: [mem 0x0000000085006190-0x00000000850161cf] usable
[    0.000000] reserve setup_data: [mem 0x00000000850161d0-0x0000000088d11fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000088d12000-0x0000000088d52fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x0000000088d53000-0x0000000088d66fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000088d67000-0x0000000088d8efff] ACPI data
[    0.000000] reserve setup_data: [mem 0x0000000088d8f000-0x0000000088e3bfff] usable
[    0.000000] reserve setup_data: [mem 0x0000000088e3c000-0x0000000088e8efff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000088e8f000-0x0000000088ed6fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000088ed7000-0x0000000088efefff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000088eff000-0x0000000088f91fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000088f92000-0x0000000088ffefff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000088fff000-0x0000000088ffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000089000000-0x000000008f9fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ffe70000-0x00000000ffe9ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000026f5fffff] usable
[    0.000000] efi: EFI v1.10 by Apple
[    0.000000] efi:  ACPI=0x88d8e000  ACPI 2.0=0x88d8e014  SMBIOS=0x88d19000 
[    0.000000] efi: mem00: type=7, attr=0x80000000000000f, range=[0x0000000000000000-0x0000000000001000) (0MB)
[    0.000000] efi: mem01: type=2, attr=0x80000000000000f, range=[0x0000000000001000-0x0000000000002000) (0MB)
[    0.000000] efi: mem02: type=7, attr=0x80000000000000f, range=[0x0000000000002000-0x000000000008e000) (0MB)
[    0.000000] efi: mem03: type=0, attr=0x80000000000000f, range=[0x000000000008e000-0x0000000000090000) (0MB)
[    0.000000] efi: mem04: type=7, attr=0x80000000000000f, range=[0x0000000000090000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem05: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem06: type=2, attr=0xf, range=[0x0000000001000000-0x000000000243e000) (20MB)
[    0.000000] efi: mem07: type=7, attr=0xf, range=[0x000000000243e000-0x0000000020000000) (475MB)
[    0.000000] efi: mem08: type=0, attr=0xf, range=[0x0000000020000000-0x0000000020200000) (2MB)
[    0.000000] efi: mem09: type=7, attr=0xf, range=[0x0000000020200000-0x000000003f39f000) (497MB)
[    0.000000] efi: mem10: type=2, attr=0xf, range=[0x000000003f39f000-0x0000000040000000) (12MB)
[    0.000000] efi: mem11: type=7, attr=0xf, range=[0x0000000040000000-0x0000000040004000) (0MB)
[    0.000000] efi: mem12: type=0, attr=0xf, range=[0x0000000040004000-0x0000000040005000) (0MB)
[    0.000000] efi: mem13: type=7, attr=0xf, range=[0x0000000040005000-0x000000005d9e2000) (473MB)
[    0.000000] efi: mem14: type=2, attr=0xf, range=[0x000000005d9e2000-0x000000007cd0c000) (499MB)
[    0.000000] efi: mem15: type=4, attr=0xf, range=[0x000000007cd0c000-0x0000000084d14000) (128MB)
[    0.000000] efi: mem16: type=7, attr=0xf, range=[0x0000000084d14000-0x0000000084d9f000) (0MB)
[    0.000000] efi: mem17: type=2, attr=0xf, range=[0x0000000084d9f000-0x0000000084e82000) (0MB)
[    0.000000] efi: mem18: type=1, attr=0xf, range=[0x0000000084e82000-0x0000000084fbd000) (1MB)
[    0.000000] efi: mem19: type=7, attr=0xf, range=[0x0000000084fbd000-0x0000000085002000) (0MB)
[    0.000000] efi: mem20: type=2, attr=0xf, range=[0x0000000085002000-0x0000000085017000) (0MB)
[    0.000000] efi: mem21: type=4, attr=0xf, range=[0x0000000085017000-0x000000008501a000) (0MB)
[    0.000000] efi: mem22: type=2, attr=0xf, range=[0x000000008501a000-0x00000000850fe000) (0MB)
[    0.000000] efi: mem23: type=4, attr=0xf, range=[0x00000000850fe000-0x00000000850ff000) (0MB)
[    0.000000] efi: mem24: type=2, attr=0xf, range=[0x00000000850ff000-0x0000000085103000) (0MB)
[    0.000000] efi: mem25: type=4, attr=0xf, range=[0x0000000085103000-0x00000000858c3000) (7MB)
[    0.000000] efi: mem26: type=3, attr=0xf, range=[0x00000000858c3000-0x00000000859dd000) (1MB)
[    0.000000] efi: mem27: type=4, attr=0xf, range=[0x00000000859dd000-0x0000000085abd000) (0MB)
[    0.000000] efi: mem28: type=3, attr=0xf, range=[0x0000000085abd000-0x0000000085ae0000) (0MB)
[    0.000000] efi: mem29: type=4, attr=0xf, range=[0x0000000085ae0000-0x0000000085b0d000) (0MB)
[    0.000000] efi: mem30: type=3, attr=0xf, range=[0x0000000085b0d000-0x0000000085b1b000) (0MB)
[    0.000000] efi: mem31: type=4, attr=0xf, range=[0x0000000085b1b000-0x0000000085b1d000) (0MB)
[    0.000000] efi: mem32: type=3, attr=0xf, range=[0x0000000085b1d000-0x0000000085b23000) (0MB)
[    0.000000] efi: mem33: type=4, attr=0xf, range=[0x0000000085b23000-0x0000000085b25000) (0MB)
[    0.000000] efi: mem34: type=3, attr=0xf, range=[0x0000000085b25000-0x0000000085b57000) (0MB)
[    0.000000] efi: mem35: type=4, attr=0xf, range=[0x0000000085b57000-0x0000000085bf4000) (0MB)
[    0.000000] efi: mem36: type=3, attr=0xf, range=[0x0000000085bf4000-0x0000000085bf9000) (0MB)
[    0.000000] efi: mem37: type=4, attr=0xf, range=[0x0000000085bf9000-0x0000000085bff000) (0MB)
[    0.000000] efi: mem38: type=3, attr=0xf, range=[0x0000000085bff000-0x0000000085c00000) (0MB)
[    0.000000] efi: mem39: type=4, attr=0xf, range=[0x0000000085c00000-0x0000000085c01000) (0MB)
[    0.000000] efi: mem40: type=3, attr=0xf, range=[0x0000000085c01000-0x0000000085c02000) (0MB)
[    0.000000] efi: mem41: type=4, attr=0xf, range=[0x0000000085c02000-0x0000000085c03000) (0MB)
[    0.000000] efi: mem42: type=3, attr=0xf, range=[0x0000000085c03000-0x0000000085c05000) (0MB)
[    0.000000] efi: mem43: type=4, attr=0xf, range=[0x0000000085c05000-0x0000000085c07000) (0MB)
[    0.000000] efi: mem44: type=3, attr=0xf, range=[0x0000000085c07000-0x0000000085c0d000) (0MB)
[    0.000000] efi: mem45: type=4, attr=0xf, range=[0x0000000085c0d000-0x0000000085c11000) (0MB)
[    0.000000] efi: mem46: type=3, attr=0xf, range=[0x0000000085c11000-0x0000000085c15000) (0MB)
[    0.000000] efi: mem47: type=4, attr=0xf, range=[0x0000000085c15000-0x0000000085c16000) (0MB)
[    0.000000] efi: mem48: type=3, attr=0xf, range=[0x0000000085c16000-0x0000000085c17000) (0MB)
[    0.000000] efi: mem49: type=4, attr=0xf, range=[0x0000000085c17000-0x0000000085c1b000) (0MB)
[    0.000000] efi: mem50: type=3, attr=0xf, range=[0x0000000085c1b000-0x0000000085c1e000) (0MB)
[    0.000000] efi: mem51: type=4, attr=0xf, range=[0x0000000085c1e000-0x0000000085c21000) (0MB)
[    0.000000] efi: mem52: type=3, attr=0xf, range=[0x0000000085c21000-0x0000000085c3f000) (0MB)
[    0.000000] efi: mem53: type=4, attr=0xf, range=[0x0000000085c3f000-0x0000000085c46000) (0MB)
[    0.000000] efi: mem54: type=3, attr=0xf, range=[0x0000000085c46000-0x0000000085c4d000) (0MB)
[    0.000000] efi: mem55: type=4, attr=0xf, range=[0x0000000085c4d000-0x0000000085c51000) (0MB)
[    0.000000] efi: mem56: type=3, attr=0xf, range=[0x0000000085c51000-0x0000000085c63000) (0MB)
[    0.000000] efi: mem57: type=4, attr=0xf, range=[0x0000000085c63000-0x0000000085c64000) (0MB)
[    0.000000] efi: mem58: type=3, attr=0xf, range=[0x0000000085c64000-0x0000000085c77000) (0MB)
[    0.000000] efi: mem59: type=4, attr=0xf, range=[0x0000000085c77000-0x0000000085c7f000) (0MB)
[    0.000000] efi: mem60: type=3, attr=0xf, range=[0x0000000085c7f000-0x0000000085c84000) (0MB)
[    0.000000] efi: mem61: type=4, attr=0xf, range=[0x0000000085c84000-0x0000000085c87000) (0MB)
[    0.000000] efi: mem62: type=3, attr=0xf, range=[0x0000000085c87000-0x0000000085c88000) (0MB)
[    0.000000] efi: mem63: type=4, attr=0xf, range=[0x0000000085c88000-0x0000000087893000) (28MB)
[    0.000000] efi: mem64: type=3, attr=0xf, range=[0x0000000087893000-0x0000000087898000) (0MB)
[    0.000000] efi: mem65: type=4, attr=0xf, range=[0x0000000087898000-0x00000000879ea000) (1MB)
[    0.000000] efi: mem66: type=3, attr=0xf, range=[0x00000000879ea000-0x00000000879f3000) (0MB)
[    0.000000] efi: mem67: type=4, attr=0xf, range=[0x00000000879f3000-0x0000000087a02000) (0MB)
[    0.000000] efi: mem68: type=3, attr=0xf, range=[0x0000000087a02000-0x0000000087a09000) (0MB)
[    0.000000] efi: mem69: type=4, attr=0xf, range=[0x0000000087a09000-0x0000000087a13000) (0MB)
[    0.000000] efi: mem70: type=3, attr=0xf, range=[0x0000000087a13000-0x0000000087a16000) (0MB)
[    0.000000] efi: mem71: type=4, attr=0xf, range=[0x0000000087a16000-0x0000000087a1a000) (0MB)
[    0.000000] efi: mem72: type=3, attr=0xf, range=[0x0000000087a1a000-0x0000000087a1c000) (0MB)
[    0.000000] efi: mem73: type=4, attr=0xf, range=[0x0000000087a1c000-0x0000000087a1f000) (0MB)
[    0.000000] efi: mem74: type=3, attr=0xf, range=[0x0000000087a1f000-0x0000000087a20000) (0MB)
[    0.000000] efi: mem75: type=4, attr=0xf, range=[0x0000000087a20000-0x0000000087a22000) (0MB)
[    0.000000] efi: mem76: type=3, attr=0xf, range=[0x0000000087a22000-0x0000000087a29000) (0MB)
[    0.000000] efi: mem77: type=4, attr=0xf, range=[0x0000000087a29000-0x0000000087a2c000) (0MB)
[    0.000000] efi: mem78: type=3, attr=0xf, range=[0x0000000087a2c000-0x0000000087a2d000) (0MB)
[    0.000000] efi: mem79: type=4, attr=0xf, range=[0x0000000087a2d000-0x0000000087a2e000) (0MB)
[    0.000000] efi: mem80: type=3, attr=0xf, range=[0x0000000087a2e000-0x0000000087a2f000) (0MB)
[    0.000000] efi: mem81: type=4, attr=0xf, range=[0x0000000087a2f000-0x0000000087a33000) (0MB)
[    0.000000] efi: mem82: type=3, attr=0xf, range=[0x0000000087a33000-0x0000000087a38000) (0MB)
[    0.000000] efi: mem83: type=4, attr=0xf, range=[0x0000000087a38000-0x0000000087a4d000) (0MB)
[    0.000000] efi: mem84: type=3, attr=0xf, range=[0x0000000087a4d000-0x0000000087a51000) (0MB)
[    0.000000] efi: mem85: type=4, attr=0xf, range=[0x0000000087a51000-0x0000000087a55000) (0MB)
[    0.000000] efi: mem86: type=3, attr=0xf, range=[0x0000000087a55000-0x0000000087a60000) (0MB)
[    0.000000] efi: mem87: type=4, attr=0xf, range=[0x0000000087a60000-0x0000000087a63000) (0MB)
[    0.000000] efi: mem88: type=3, attr=0xf, range=[0x0000000087a63000-0x0000000087a64000) (0MB)
[    0.000000] efi: mem89: type=4, attr=0xf, range=[0x0000000087a64000-0x0000000087a65000) (0MB)
[    0.000000] efi: mem90: type=3, attr=0xf, range=[0x0000000087a65000-0x0000000087a66000) (0MB)
[    0.000000] efi: mem91: type=4, attr=0xf, range=[0x0000000087a66000-0x0000000087a6b000) (0MB)
[    0.000000] efi: mem92: type=3, attr=0xf, range=[0x0000000087a6b000-0x0000000087a6d000) (0MB)
[    0.000000] efi: mem93: type=4, attr=0xf, range=[0x0000000087a6d000-0x0000000087aa1000) (0MB)
[    0.000000] efi: mem94: type=3, attr=0xf, range=[0x0000000087aa1000-0x0000000087aa4000) (0MB)
[    0.000000] efi: mem95: type=4, attr=0xf, range=[0x0000000087aa4000-0x0000000087ad2000) (0MB)
[    0.000000] efi: mem96: type=3, attr=0xf, range=[0x0000000087ad2000-0x0000000087add000) (0MB)
[    0.000000] efi: mem97: type=4, attr=0xf, range=[0x0000000087add000-0x0000000087aed000) (0MB)
[    0.000000] efi: mem98: type=3, attr=0xf, range=[0x0000000087aed000-0x0000000087af8000) (0MB)
[    0.000000] efi: mem99: type=4, attr=0xf, range=[0x0000000087af8000-0x0000000087af9000) (0MB)
[    0.000000] efi: mem100: type=3, attr=0xf, range=[0x0000000087af9000-0x0000000087b17000) (0MB)
[    0.000000] efi: mem101: type=4, attr=0xf, range=[0x0000000087b17000-0x0000000087b1b000) (0MB)
[    0.000000] efi: mem102: type=3, attr=0xf, range=[0x0000000087b1b000-0x0000000087b1d000) (0MB)
[    0.000000] efi: mem103: type=4, attr=0xf, range=[0x0000000087b1d000-0x0000000087b21000) (0MB)
[    0.000000] efi: mem104: type=3, attr=0xf, range=[0x0000000087b21000-0x0000000087b25000) (0MB)
[    0.000000] efi: mem105: type=4, attr=0xf, range=[0x0000000087b25000-0x0000000087b26000) (0MB)
[    0.000000] efi: mem106: type=3, attr=0xf, range=[0x0000000087b26000-0x0000000087b27000) (0MB)
[    0.000000] efi: mem107: type=4, attr=0xf, range=[0x0000000087b27000-0x0000000087b29000) (0MB)
[    0.000000] efi: mem108: type=3, attr=0xf, range=[0x0000000087b29000-0x0000000087b2a000) (0MB)
[    0.000000] efi: mem109: type=4, attr=0xf, range=[0x0000000087b2a000-0x0000000087b2c000) (0MB)
[    0.000000] efi: mem110: type=3, attr=0xf, range=[0x0000000087b2c000-0x0000000087b2d000) (0MB)
[    0.000000] efi: mem111: type=4, attr=0xf, range=[0x0000000087b2d000-0x0000000087b2e000) (0MB)
[    0.000000] efi: mem112: type=3, attr=0xf, range=[0x0000000087b2e000-0x0000000087b34000) (0MB)
[    0.000000] efi: mem113: type=4, attr=0xf, range=[0x0000000087b34000-0x0000000087b38000) (0MB)
[    0.000000] efi: mem114: type=3, attr=0xf, range=[0x0000000087b38000-0x0000000087b39000) (0MB)
[    0.000000] efi: mem115: type=4, attr=0xf, range=[0x0000000087b39000-0x0000000087b3b000) (0MB)
[    0.000000] efi: mem116: type=3, attr=0xf, range=[0x0000000087b3b000-0x0000000087b3e000) (0MB)
[    0.000000] efi: mem117: type=4, attr=0xf, range=[0x0000000087b3e000-0x0000000087b42000) (0MB)
[    0.000000] efi: mem118: type=3, attr=0xf, range=[0x0000000087b42000-0x0000000087b43000) (0MB)
[    0.000000] efi: mem119: type=4, attr=0xf, range=[0x0000000087b43000-0x0000000087b45000) (0MB)
[    0.000000] efi: mem120: type=3, attr=0xf, range=[0x0000000087b45000-0x0000000087b46000) (0MB)
[    0.000000] efi: mem121: type=4, attr=0xf, range=[0x0000000087b46000-0x0000000087b48000) (0MB)
[    0.000000] efi: mem122: type=3, attr=0xf, range=[0x0000000087b48000-0x0000000087b56000) (0MB)
[    0.000000] efi: mem123: type=4, attr=0xf, range=[0x0000000087b56000-0x0000000087b57000) (0MB)
[    0.000000] efi: mem124: type=3, attr=0xf, range=[0x0000000087b57000-0x0000000087b58000) (0MB)
[    0.000000] efi: mem125: type=4, attr=0xf, range=[0x0000000087b58000-0x0000000087b59000) (0MB)
[    0.000000] efi: mem126: type=3, attr=0xf, range=[0x0000000087b59000-0x0000000087b60000) (0MB)
[    0.000000] efi: mem127: type=4, attr=0xf, range=[0x0000000087b60000-0x0000000087b64000) (0MB)
[    0.000000] efi: mem128: type=3, attr=0xf, range=[0x0000000087b64000-0x0000000087b6a000) (0MB)
[    0.000000] efi: mem129: type=4, attr=0xf, range=[0x0000000087b6a000-0x0000000087b78000) (0MB)
[    0.000000] efi: mem130: type=3, attr=0xf, range=[0x0000000087b78000-0x0000000087b7d000) (0MB)
[    0.000000] efi: mem131: type=4, attr=0xf, range=[0x0000000087b7d000-0x0000000087b83000) (0MB)
[    0.000000] efi: mem132: type=3, attr=0xf, range=[0x0000000087b83000-0x0000000087b9a000) (0MB)
[    0.000000] efi: mem133: type=4, attr=0xf, range=[0x0000000087b9a000-0x0000000087b9e000) (0MB)
[    0.000000] efi: mem134: type=3, attr=0xf, range=[0x0000000087b9e000-0x0000000087baa000) (0MB)
[    0.000000] efi: mem135: type=4, attr=0xf, range=[0x0000000087baa000-0x0000000087bab000) (0MB)
[    0.000000] efi: mem136: type=3, attr=0xf, range=[0x0000000087bab000-0x0000000087bb0000) (0MB)
[    0.000000] efi: mem137: type=4, attr=0xf, range=[0x0000000087bb0000-0x0000000087bb1000) (0MB)
[    0.000000] efi: mem138: type=3, attr=0xf, range=[0x0000000087bb1000-0x0000000087bc6000) (0MB)
[    0.000000] efi: mem139: type=4, attr=0xf, range=[0x0000000087bc6000-0x0000000087bca000) (0MB)
[    0.000000] efi: mem140: type=3, attr=0xf, range=[0x0000000087bca000-0x0000000087bce000) (0MB)
[    0.000000] efi: mem141: type=4, attr=0xf, range=[0x0000000087bce000-0x0000000087bd7000) (0MB)
[    0.000000] efi: mem142: type=3, attr=0xf, range=[0x0000000087bd7000-0x0000000087bda000) (0MB)
[    0.000000] efi: mem143: type=4, attr=0xf, range=[0x0000000087bda000-0x0000000087bdb000) (0MB)
[    0.000000] efi: mem144: type=3, attr=0xf, range=[0x0000000087bdb000-0x0000000087bdd000) (0MB)
[    0.000000] efi: mem145: type=4, attr=0xf, range=[0x0000000087bdd000-0x0000000087be1000) (0MB)
[    0.000000] efi: mem146: type=3, attr=0xf, range=[0x0000000087be1000-0x0000000087be7000) (0MB)
[    0.000000] efi: mem147: type=4, attr=0xf, range=[0x0000000087be7000-0x0000000087bec000) (0MB)
[    0.000000] efi: mem148: type=3, attr=0xf, range=[0x0000000087bec000-0x0000000087bf8000) (0MB)
[    0.000000] efi: mem149: type=4, attr=0xf, range=[0x0000000087bf8000-0x0000000087bf9000) (0MB)
[    0.000000] efi: mem150: type=3, attr=0xf, range=[0x0000000087bf9000-0x0000000087c00000) (0MB)
[    0.000000] efi: mem151: type=4, attr=0xf, range=[0x0000000087c00000-0x0000000087c01000) (0MB)
[    0.000000] efi: mem152: type=3, attr=0xf, range=[0x0000000087c01000-0x0000000087c11000) (0MB)
[    0.000000] efi: mem153: type=4, attr=0xf, range=[0x0000000087c11000-0x0000000087c13000) (0MB)
[    0.000000] efi: mem154: type=3, attr=0xf, range=[0x0000000087c13000-0x0000000087c2b000) (0MB)
[    0.000000] efi: mem155: type=4, attr=0xf, range=[0x0000000087c2b000-0x0000000087c2e000) (0MB)
[    0.000000] efi: mem156: type=3, attr=0xf, range=[0x0000000087c2e000-0x0000000087c31000) (0MB)
[    0.000000] efi: mem157: type=4, attr=0xf, range=[0x0000000087c31000-0x0000000087c32000) (0MB)
[    0.000000] efi: mem158: type=3, attr=0xf, range=[0x0000000087c32000-0x0000000087c35000) (0MB)
[    0.000000] efi: mem159: type=4, attr=0xf, range=[0x0000000087c35000-0x0000000087c36000) (0MB)
[    0.000000] efi: mem160: type=3, attr=0xf, range=[0x0000000087c36000-0x0000000087c3c000) (0MB)
[    0.000000] efi: mem161: type=4, attr=0xf, range=[0x0000000087c3c000-0x0000000087c3e000) (0MB)
[    0.000000] efi: mem162: type=3, attr=0xf, range=[0x0000000087c3e000-0x0000000087c3f000) (0MB)
[    0.000000] efi: mem163: type=4, attr=0xf, range=[0x0000000087c3f000-0x0000000087c43000) (0MB)
[    0.000000] efi: mem164: type=3, attr=0xf, range=[0x0000000087c43000-0x0000000087c44000) (0MB)
[    0.000000] efi: mem165: type=4, attr=0xf, range=[0x0000000087c44000-0x0000000087c48000) (0MB)
[    0.000000] efi: mem166: type=3, attr=0xf, range=[0x0000000087c48000-0x0000000087c4a000) (0MB)
[    0.000000] efi: mem167: type=4, attr=0xf, range=[0x0000000087c4a000-0x0000000087c4d000) (0MB)
[    0.000000] efi: mem168: type=3, attr=0xf, range=[0x0000000087c4d000-0x0000000087c4e000) (0MB)
[    0.000000] efi: mem169: type=4, attr=0xf, range=[0x0000000087c4e000-0x0000000087c51000) (0MB)
[    0.000000] efi: mem170: type=3, attr=0xf, range=[0x0000000087c51000-0x0000000087c54000) (0MB)
[    0.000000] efi: mem171: type=4, attr=0xf, range=[0x0000000087c54000-0x0000000087c55000) (0MB)
[    0.000000] efi: mem172: type=3, attr=0xf, range=[0x0000000087c55000-0x0000000087c60000) (0MB)
[    0.000000] efi: mem173: type=4, attr=0xf, range=[0x0000000087c60000-0x0000000087c62000) (0MB)
[    0.000000] efi: mem174: type=3, attr=0xf, range=[0x0000000087c62000-0x0000000087c64000) (0MB)
[    0.000000] efi: mem175: type=4, attr=0xf, range=[0x0000000087c64000-0x0000000087c67000) (0MB)
[    0.000000] efi: mem176: type=3, attr=0xf, range=[0x0000000087c67000-0x0000000087c68000) (0MB)
[    0.000000] efi: mem177: type=4, attr=0xf, range=[0x0000000087c68000-0x0000000087c6d000) (0MB)
[    0.000000] efi: mem178: type=3, attr=0xf, range=[0x0000000087c6d000-0x0000000087c6e000) (0MB)
[    0.000000] efi: mem179: type=4, attr=0xf, range=[0x0000000087c6e000-0x0000000087c76000) (0MB)
[    0.000000] efi: mem180: type=3, attr=0xf, range=[0x0000000087c76000-0x0000000087c78000) (0MB)
[    0.000000] efi: mem181: type=4, attr=0xf, range=[0x0000000087c78000-0x0000000087c7e000) (0MB)
[    0.000000] efi: mem182: type=3, attr=0xf, range=[0x0000000087c7e000-0x0000000087c7f000) (0MB)
[    0.000000] efi: mem183: type=4, attr=0xf, range=[0x0000000087c7f000-0x0000000087c81000) (0MB)
[    0.000000] efi: mem184: type=3, attr=0xf, range=[0x0000000087c81000-0x0000000087c82000) (0MB)
[    0.000000] efi: mem185: type=4, attr=0xf, range=[0x0000000087c82000-0x0000000087c97000) (0MB)
[    0.000000] efi: mem186: type=3, attr=0xf, range=[0x0000000087c97000-0x0000000087c9c000) (0MB)
[    0.000000] efi: mem187: type=4, attr=0xf, range=[0x0000000087c9c000-0x0000000087cca000) (0MB)
[    0.000000] efi: mem188: type=3, attr=0xf, range=[0x0000000087cca000-0x0000000087cdd000) (0MB)
[    0.000000] efi: mem189: type=4, attr=0xf, range=[0x0000000087cdd000-0x0000000087cf8000) (0MB)
[    0.000000] efi: mem190: type=3, attr=0xf, range=[0x0000000087cf8000-0x0000000087cfb000) (0MB)
[    0.000000] efi: mem191: type=4, attr=0xf, range=[0x0000000087cfb000-0x0000000087d27000) (0MB)
[    0.000000] efi: mem192: type=3, attr=0xf, range=[0x0000000087d27000-0x0000000087d3b000) (0MB)
[    0.000000] efi: mem193: type=4, attr=0xf, range=[0x0000000087d3b000-0x0000000087d59000) (0MB)
[    0.000000] efi: mem194: type=3, attr=0xf, range=[0x0000000087d59000-0x0000000087d5e000) (0MB)
[    0.000000] efi: mem195: type=4, attr=0xf, range=[0x0000000087d5e000-0x0000000087d66000) (0MB)
[    0.000000] efi: mem196: type=3, attr=0xf, range=[0x0000000087d66000-0x0000000087d67000) (0MB)
[    0.000000] efi: mem197: type=4, attr=0xf, range=[0x0000000087d67000-0x0000000087d68000) (0MB)
[    0.000000] efi: mem198: type=3, attr=0xf, range=[0x0000000087d68000-0x0000000087d69000) (0MB)
[    0.000000] efi: mem199: type=4, attr=0xf, range=[0x0000000087d69000-0x0000000087d7b000) (0MB)
[    0.000000] efi: mem200: type=3, attr=0xf, range=[0x0000000087d7b000-0x0000000087d80000) (0MB)
[    0.000000] efi: mem201: type=4, attr=0xf, range=[0x0000000087d80000-0x0000000087d81000) (0MB)
[    0.000000] efi: mem202: type=3, attr=0xf, range=[0x0000000087d81000-0x0000000087d82000) (0MB)
[    0.000000] efi: mem203: type=4, attr=0xf, range=[0x0000000087d82000-0x0000000087d85000) (0MB)
[    0.000000] efi: mem204: type=3, attr=0xf, range=[0x0000000087d85000-0x0000000087da2000) (0MB)
[    0.000000] efi: mem205: type=4, attr=0xf, range=[0x0000000087da2000-0x0000000087da5000) (0MB)
[    0.000000] efi: mem206: type=3, attr=0xf, range=[0x0000000087da5000-0x0000000087da6000) (0MB)
[    0.000000] efi: mem207: type=4, attr=0xf, range=[0x0000000087da6000-0x0000000087da7000) (0MB)
[    0.000000] efi: mem208: type=3, attr=0xf, range=[0x0000000087da7000-0x0000000087daa000) (0MB)
[    0.000000] efi: mem209: type=4, attr=0xf, range=[0x0000000087daa000-0x0000000087dab000) (0MB)
[    0.000000] efi: mem210: type=3, attr=0xf, range=[0x0000000087dab000-0x0000000087dad000) (0MB)
[    0.000000] efi: mem211: type=4, attr=0xf, range=[0x0000000087dad000-0x0000000087dae000) (0MB)
[    0.000000] efi: mem212: type=3, attr=0xf, range=[0x0000000087dae000-0x0000000087db1000) (0MB)
[    0.000000] efi: mem213: type=4, attr=0xf, range=[0x0000000087db1000-0x00000000881d3000) (4MB)
[    0.000000] efi: mem214: type=3, attr=0xf, range=[0x00000000881d3000-0x00000000881e0000) (0MB)
[    0.000000] efi: mem215: type=4, attr=0xf, range=[0x00000000881e0000-0x00000000881e1000) (0MB)
[    0.000000] efi: mem216: type=3, attr=0xf, range=[0x00000000881e1000-0x00000000881e2000) (0MB)
[    0.000000] efi: mem217: type=4, attr=0xf, range=[0x00000000881e2000-0x00000000881e3000) (0MB)
[    0.000000] efi: mem218: type=3, attr=0xf, range=[0x00000000881e3000-0x00000000881e8000) (0MB)
[    0.000000] efi: mem219: type=4, attr=0xf, range=[0x00000000881e8000-0x00000000881e9000) (0MB)
[    0.000000] efi: mem220: type=3, attr=0xf, range=[0x00000000881e9000-0x00000000881eb000) (0MB)
[    0.000000] efi: mem221: type=4, attr=0xf, range=[0x00000000881eb000-0x0000000088210000) (0MB)
[    0.000000] efi: mem222: type=3, attr=0xf, range=[0x0000000088210000-0x0000000088211000) (0MB)
[    0.000000] efi: mem223: type=4, attr=0xf, range=[0x0000000088211000-0x0000000088215000) (0MB)
[    0.000000] efi: mem224: type=3, attr=0xf, range=[0x0000000088215000-0x0000000088216000) (0MB)
[    0.000000] efi: mem225: type=4, attr=0xf, range=[0x0000000088216000-0x0000000088cf3000) (10MB)
[    0.000000] efi: mem226: type=7, attr=0xf, range=[0x0000000088cf3000-0x0000000088d12000) (0MB)
[    0.000000] efi: mem227: type=10, attr=0xf, range=[0x0000000088d12000-0x0000000088d53000) (0MB)
[    0.000000] efi: mem228: type=7, attr=0xf, range=[0x0000000088d53000-0x0000000088d67000) (0MB)
[    0.000000] efi: mem229: type=9, attr=0xf, range=[0x0000000088d67000-0x0000000088d8f000) (0MB)
[    0.000000] efi: mem230: type=7, attr=0xf, range=[0x0000000088d8f000-0x0000000088e3c000) (0MB)
[    0.000000] efi: mem231: type=6, attr=0x800000000000000f, range=[0x0000000088e3c000-0x0000000088e8f000) (0MB)
[    0.000000] efi: mem232: type=7, attr=0xf, range=[0x0000000088e8f000-0x0000000088ed7000) (0MB)
[    0.000000] efi: mem233: type=5, attr=0x800000000000000f, range=[0x0000000088ed7000-0x0000000088eff000) (0MB)
[    0.000000] efi: mem234: type=7, attr=0xf, range=[0x0000000088eff000-0x0000000088f92000) (0MB)
[    0.000000] efi: mem235: type=0, attr=0xf, range=[0x0000000088f92000-0x0000000088fff000) (0MB)
[    0.000000] efi: mem236: type=4, attr=0xf, range=[0x0000000088fff000-0x0000000089000000) (0MB)
[    0.000000] efi: mem237: type=7, attr=0xf, range=[0x0000000100000000-0x000000026f600000) (5878MB)
[    0.000000] efi: mem238: type=0, attr=0x8000000000000000, range=[0x00000000000a0000-0x00000000000c0000) (0MB)
[    0.000000] efi: mem239: type=0, attr=0x8000000000000000, range=[0x0000000089000000-0x000000008fa00000) (106MB)
[    0.000000] efi: mem240: type=11, attr=0x8000000000000000, range=[0x00000000e00f8000-0x00000000e00f9000) (0MB)
[    0.000000] efi: mem241: type=11, attr=0x8000000000000000, range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
[    0.000000] efi: mem242: type=11, attr=0x8000000000000000, range=[0x00000000ffe70000-0x00000000ffea0000) (0MB)
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Apple Inc. MacBookPro10,2/Mac-AFD8A9D944EA4843, BIOS MBP102.88Z.0106.B03.1211161133 11/16/2012
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x26f600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-DFFFF write-protect
[    0.000000]   E0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0C0000000 mask FC0000000 uncachable
[    0.000000]   1 base 0A0000000 mask FE0000000 uncachable
[    0.000000]   2 base 090000000 mask FF0000000 uncachable
[    0.000000]   3 base 08C000000 mask FFC000000 uncachable
[    0.000000]   4 base 08A000000 mask FFE000000 uncachable
[    0.000000]   5 base 089000000 mask FFF000000 uncachable
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0x89000 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x0201a000, 0x0201afff] PGTABLE
[    0.000000] BRK [0x0201b000, 0x0201bfff] PGTABLE
[    0.000000] BRK [0x0201c000, 0x0201cfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x26f400000-0x26f5fffff]
[    0.000000]  [mem 0x26f400000-0x26f5fffff] page 2M
[    0.000000] BRK [0x0201d000, 0x0201dfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x26c000000-0x26f3fffff]
[    0.000000]  [mem 0x26c000000-0x26f3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x200000000-0x26bffffff]
[    0.000000]  [mem 0x200000000-0x26bffffff] page 2M
[    0.000000] BRK [0x0201e000, 0x0201efff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x40003fff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000]  [mem 0x40000000-0x40003fff] page 4k
[    0.000000] BRK [0x0201f000, 0x0201ffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40005000-0x88d11fff]
[    0.000000]  [mem 0x40005000-0x401fffff] page 4k
[    0.000000]  [mem 0x40200000-0x88bfffff] page 2M
[    0.000000]  [mem 0x88c00000-0x88d11fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x88d53000-0x88d66fff]
[    0.000000]  [mem 0x88d53000-0x88d66fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x88d8f000-0x88e3bfff]
[    0.000000]  [mem 0x88d8f000-0x88e3bfff] page 4k
[    0.000000] init_memory_mapping: [mem 0x88e8f000-0x88ed6fff]
[    0.000000]  [mem 0x88e8f000-0x88ed6fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x88eff000-0x88f91fff]
[    0.000000]  [mem 0x88eff000-0x88f91fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x88fff000-0x88ffffff]
[    0.000000]  [mem 0x88fff000-0x88ffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
[    0.000000]  [mem 0x100000000-0x1ffffffff] page 2M
[    0.000000] RAMDISK: [mem 0x3f39f000-0x3fffafff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x0000000088D8E014 000024 (v02 APPLE )
[    0.000000] ACPI: XSDT 0x0000000088D8E1C0 0000BC (v01 APPLE  Apple00  00000000      01000013)
[    0.000000] ACPI: FACP 0x0000000088D8C000 0000F4 (v04 APPLE  Apple00  00000000 Loki 0000005F)
[    0.000000] ACPI: DSDT 0x0000000088D82000 004C53 (v03 APPLE  MacBookP 00100002 INTL 20100915)
[    0.000000] ACPI: FACS 0x0000000088D1C000 000040
[    0.000000] ACPI: HPET 0x0000000088D8B000 000038 (v01 APPLE  Apple00  00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 0x0000000088D8A000 0000BC (v02 APPLE  Apple00  00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 0x0000000088D88000 000030 (v01 APPLE  Apple00  00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 0x0000000088D87000 000053 (v01 APPLE  Apple00  00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 0x0000000088D7F000 00053A (v01 APPLE  SataAhci 00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D7E000 000024 (v01 APPLE  SmcDppt  00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D79000 000D77 (v01 APPLE  UsbPpt   00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D77000 000159 (v02 APPLE  IGHda    00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D75000 000032 (v01 APPLE  SsdtS3   00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D73000 0015ED (v02 APPLE  SsdtIGPU 00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D6D000 001EA8 (v01 APPLE  TbtPEG11 00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D6C000 0000B8 (v01 APPLE  Sdxc     00001000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D6B000 000629 (v01 PmRef  Cpu0Ist  00003000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D6A000 000B3D (v01 PmRef  CpuPm    00003000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D69000 000315 (v01 PmRef  Cpu0Tst  00003000 INTL 20100915)
[    0.000000] ACPI: SSDT 0x0000000088D68000 00037A (v01 PmRef  ApTst    00003000 INTL 20100915)
[    0.000000] ACPI: DMAR 0x0000000088D67000 000088 (v01 APPLE  IVB      00000001 AAPL 00000001)
[    0.000000] ACPI: MCFG 0x0000000088D89000 00003C (v01 APPLE  Apple00  00000001 Loki 0000005F)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000026f5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x26f5fffff]
[    0.000000]   NODE_DATA [mem 0x26f5e4000-0x26f5f7fff]
[    0.000000]  [ffffea0000000000-ffffea0009bfffff] PMD -> [ffff880266c00000-ffff88026ebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x26f5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0008dfff]
[    0.000000]   node   0: [mem 0x00090000-0x0009ffff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x40003fff]
[    0.000000]   node   0: [mem 0x40005000-0x88d11fff]
[    0.000000]   node   0: [mem 0x88d53000-0x88d66fff]
[    0.000000]   node   0: [mem 0x88d8f000-0x88e3bfff]
[    0.000000]   node   0: [mem 0x88e8f000-0x88ed6fff]
[    0.000000]   node   0: [mem 0x88eff000-0x88f91fff]
[    0.000000]   node   0: [mem 0x88fff000-0x88ffffff]
[    0.000000]   node   0: [mem 0x100000000-0x26f5fffff]
[    0.000000] On node 0 totalpages: 2064971
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 22 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 8691 pages used for memmap
[    0.000000]   DMA32 zone: 556206 pages, LIFO batch:31
[    0.000000]   Normal zone: 23512 pages used for memmap
[    0.000000]   Normal zone: 1504768 pages, LIFO batch:31
[    0.000000] tboot: non-0 tboot_addr but it is not of type E820_RESERVED
[    0.000000] Reserving Intel graphics stolen memory at 0x89a00000-0x8f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0xff] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0xff] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0xff] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0xff] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x0008e000-0x0008ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000bffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000c0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40004000-0x40004fff]
[    0.000000] PM: Registered nosave memory: [mem 0x85006000-0x85006fff]
[    0.000000] PM: Registered nosave memory: [mem 0x85016000-0x85016fff]
[    0.000000] PM: Registered nosave memory: [mem 0x88d12000-0x88d52fff]
[    0.000000] PM: Registered nosave memory: [mem 0x88d67000-0x88d8efff]
[    0.000000] PM: Registered nosave memory: [mem 0x88e3c000-0x88e8efff]
[    0.000000] PM: Registered nosave memory: [mem 0x88ed7000-0x88efefff]
[    0.000000] PM: Registered nosave memory: [mem 0x88f92000-0x88ffefff]
[    0.000000] PM: Registered nosave memory: [mem 0x89000000-0x8f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x8fa00000-0xe00f7fff]
[    0.000000] PM: Registered nosave memory: [mem 0xe00f8000-0xe00f8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xe00f9000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xffe6ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffe70000-0xffe9ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffea0000-0xffffffff]
[    0.000000] e820: [mem 0x8fa00000-0xe00f7fff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88026f200000 s87360 r8192 d23232 u262144
[    0.000000] pcpu-alloc: s87360 r8192 d23232 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2032682
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.17.0-0.rc6.git0.1.fc22.x86_64 root=/dev/mapper/fedora_obiwan-root ro rd.lvm.lv=fedora_obiwan/root rd.md=0 rd.dm=0 rd.luks=0 vconsole.keymap=us rd.lvm.lv=fedora_obiwan/swap rhgb quiet LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] Memory: 7839628K/8259884K available (7368K kernel code, 1160K rwdata, 3232K rodata, 1468K init, 1532K bss, 420256K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=8.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-7.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS:65792 nr_irqs:488 0
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 33554432 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2494.165 MHz processor
[    0.000042] Calibrating delay loop (skipped), value calculated using timer frequency.. 4988.33 BogoMIPS (lpj=2494165)
[    0.000045] pid_max: default: 32768 minimum: 301
[    0.000053] ACPI: Core revision 20140724
[    0.008892] ACPI: All ACPI Tables successfully acquired
[    0.024935] Security Framework initialized
[    0.024943] SELinux:  Initializing.
[    0.024949] SELinux:  Starting in permissive mode
[    0.025558] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.027597] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.028487] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.028499] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.028699] Initializing cgroup subsys memory
[    0.028704] Initializing cgroup subsys devices
[    0.028706] Initializing cgroup subsys freezer
[    0.028708] Initializing cgroup subsys net_cls
[    0.028710] Initializing cgroup subsys blkio
[    0.028712] Initializing cgroup subsys perf_event
[    0.028714] Initializing cgroup subsys net_prio
[    0.028716] Initializing cgroup subsys hugetlb
[    0.028739] CPU: Physical Processor ID: 0
[    0.028740] CPU: Processor Core ID: 0
[    0.029110] mce: CPU supports 7 MCE banks
[    0.029121] CPU0: Thermal monitoring enabled (TM1)
[    0.029129] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.029242] Freeing SMP alternatives memory: 24K (ffffffff81e93000 - ffffffff81e99000)
[    0.036577] ftrace: allocating 27145 entries in 107 pages
[    0.048772] dmar: Host address width 36
[    0.048775] dmar: DRHD base: 0x000000fed90000 flags: 0x0
[    0.048781] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.048783] dmar: DRHD base: 0x000000fed91000 flags: 0x1
[    0.048786] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.048787] dmar: RMRR base: 0x00000089800000 end: 0x0000008f9fffff
[    0.048862] IOAPIC id 0 under DRHD base  0xfed91000 IOMMU 1
[    0.048863] HPET id 0 under DRHD base 0xfed91000
[    0.048864] [Firmware Bug]: ioapic 2 has no mapping iommu, interrupt remapping will be disabled
[    0.048867] Not enable interrupt remapping
[    0.048868] Failed to enable irq remapping.  You are vulnerable to irq-injection attacks.
[    0.049341] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.059354] smpboot: CPU0: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz (fam: 06, model: 3a, stepping: 09)
[    0.059362] TSC deadline timer enabled
[    0.059387] Performance Events: PEBS fmt1+, 16-deep LBR, IvyBridge events, full-width counters, Intel PMU driver.
[    0.059406] ... version:                3
[    0.059407] ... bit width:              48
[    0.059408] ... generic registers:      4
[    0.059409] ... value mask:             0000ffffffffffff
[    0.059410] ... max period:             0000ffffffffffff
[    0.059410] ... fixed-purpose events:   3
[    0.059411] ... event mask:             000000070000000f
[    0.060870] x86: Booting SMP configuration:
[    0.060872] .... node  #0, CPUs:      #1
[    0.074388] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.074471]  #2 #3
[    0.101764] x86: Booted up 1 node, 4 CPUs
[    0.101767] smpboot: Total of 4 processors activated (19953.32 BogoMIPS)
[    0.104957] devtmpfs: initialized
[    0.108033] PM: Registering ACPI NVS region [mem 0x88d12000-0x88d52fff] (266240 bytes)
[    0.108867] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.108869] pinctrl core: initialized pinctrl subsystem
[    0.108911] RTC time: 19:59:27, date: 09/22/14
[    0.108990] NET: Registered protocol family 16
[    0.109125] cpuidle: using governor menu
[    0.109217] ACPI: bus type PCI registered
[    0.109218] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.109296] PCI: MMCONFIG for domain 0000 [bus 00-9a] at [mem 0xe0000000-0xe9afffff] (base 0xe0000000)
[    0.109299] PCI: not using MMCONFIG
[    0.109300] PCI: Using configuration type 1 for base access
[    0.113163] ACPI: Added _OSI(Module Device)
[    0.113165] ACPI: Added _OSI(Processor Device)
[    0.113166] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.113167] ACPI: Added _OSI(Processor Aggregator Device)
[    0.114550] ACPI : EC: EC description table is found, configuring boot EC
[    0.118874] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    2.126570] ACPI: Dynamic OEM Table Load:
[    2.126580] ACPI: SSDT 0xFFFF8802634A8000 0008AD (v01 PmRef  Cpu0Cst  00003001 INTL 20100915)
[    2.128959] ACPI: Dynamic OEM Table Load:
[    2.128966] ACPI: SSDT 0xFFFF8802634A1000 0003A4 (v01 PmRef  ApIst    00003000 INTL 20100915)
[    2.131237] ACPI: Dynamic OEM Table Load:
[    2.131243] ACPI: SSDT 0xFFFF880263684200 000119 (v01 PmRef  ApCst    00003000 INTL 20100915)
[    2.133515] ACPI: Interpreter enabled
[    2.133521] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140724/hwxface-580)
[    2.133525] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140724/hwxface-580)
[    2.133536] ACPI: (supports S0 S3 S4 S5)
[    2.133537] ACPI: Using IOAPIC for interrupt routing
[    2.133552] PCI: MMCONFIG for domain 0000 [bus 00-9a] at [mem 0xe0000000-0xe9afffff] (base 0xe0000000)
[    2.133942] PCI: MMCONFIG at [mem 0xe0000000-0xe9afffff] reserved in ACPI motherboard resources
[    2.134146] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.141981] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.141986] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    2.142116] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    2.142296] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-9a] only partially covers this bridge
[    2.142411] PCI host bridge to bus 0000:00
[    2.142413] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.142415] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    2.142416] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    2.142418] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    2.142419] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
[    2.142421] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
[    2.142422] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
[    2.142423] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
[    2.142425] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    2.142426] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    2.142428] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    2.142429] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    2.142430] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    2.142432] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    2.142433] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff]
[    2.142434] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff]
[    2.142436] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff]
[    2.142437] pci_bus 0000:00: root bus resource [mem 0x8fa00000-0xfeafffff]
[    2.142439] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    2.142446] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
[    2.142536] pci 0000:00:01.0: [8086:0151] type 01 class 0x060400
[    2.142618] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.142655] pci 0000:00:01.0: System wakeup disabled by ACPI
[    2.142697] pci 0000:00:01.1: [8086:0155] type 01 class 0x060400
[    2.142784] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    2.142821] pci 0000:00:01.1: System wakeup disabled by ACPI
[    2.142860] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
[    2.142870] pci 0000:00:02.0: reg 0x10: [mem 0xa0000000-0xa03fffff 64bit]
[    2.142875] pci 0000:00:02.0: reg 0x18: [mem 0x90000000-0x9fffffff 64bit pref]
[    2.142879] pci 0000:00:02.0: reg 0x20: [io  0x2000-0x203f]
[    2.142968] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
[    2.142989] pci 0000:00:14.0: reg 0x10: [mem 0xa0600000-0xa060ffff 64bit]
[    2.143050] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    2.143079] pci 0000:00:14.0: System wakeup disabled by ACPI
[    2.143120] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
[    2.143144] pci 0000:00:16.0: reg 0x10: [mem 0xa0617100-0xa061710f 64bit]
[    2.143223] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    2.143300] pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320
[    2.143321] pci 0000:00:1a.0: reg 0x10: [mem 0xa0616c00-0xa0616fff]
[    2.143412] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    2.143444] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    2.143485] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
[    2.143502] pci 0000:00:1b.0: reg 0x10: [mem 0xa0610000-0xa0613fff 64bit]
[    2.143576] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.143608] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    2.143648] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
[    2.143786] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.143826] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    2.143866] pci 0000:00:1c.1: [8086:1e12] type 01 class 0x060400
[    2.144003] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.144045] pci 0000:00:1c.1: System wakeup disabled by ACPI
[    2.144092] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
[    2.144114] pci 0000:00:1d.0: reg 0x10: [mem 0xa0616800-0xa0616bff]
[    2.144207] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    2.144239] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    2.144276] pci 0000:00:1f.0: [8086:1e56] type 00 class 0x060100
[    2.144436] pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601
[    2.144455] pci 0000:00:1f.2: reg 0x10: [io  0x2098-0x209f]
[    2.144462] pci 0000:00:1f.2: reg 0x14: [io  0x20bc-0x20bf]
[    2.144470] pci 0000:00:1f.2: reg 0x18: [io  0x2090-0x2097]
[    2.144478] pci 0000:00:1f.2: reg 0x1c: [io  0x20b8-0x20bb]
[    2.144486] pci 0000:00:1f.2: reg 0x20: [io  0x2060-0x207f]
[    2.144495] pci 0000:00:1f.2: reg 0x24: [mem 0xa0616000-0xa06167ff]
[    2.144540] pci 0000:00:1f.2: PME# supported from D3hot
[    2.144599] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
[    2.144613] pci 0000:00:1f.3: reg 0x10: [mem 0xa0617000-0xa06170ff 64bit]
[    2.144634] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    2.144754] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.144830] pci 0000:00:01.1: PCI bridge to [bus 04-9a]
[    2.144834] pci 0000:00:01.1:   bridge window [io  0x3000-0x5fff]
[    2.144838] pci 0000:00:01.1:   bridge window [mem 0xa0700000-0xac7fffff]
[    2.144843] pci 0000:00:01.1:   bridge window [mem 0xac800000-0xb87fffff 64bit pref]
[    2.145006] pci 0000:02:00.0: [14e4:16a3] type 00 class 0x020000
[    2.145044] pci 0000:02:00.0: reg 0x10: [mem 0xa0400000-0xa040ffff 64bit pref]
[    2.145069] pci 0000:02:00.0: reg 0x18: [mem 0xa0410000-0xa041ffff 64bit pref]
[    2.145110] pci 0000:02:00.0: reg 0x30: [mem 0xfffff800-0xffffffff pref]
[    2.145271] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    2.145399] pci 0000:02:00.1: [14e4:16bc] type 00 class 0x080501
[    2.145440] pci 0000:02:00.1: reg 0x10: [mem 0xa0420000-0xa042ffff 64bit pref]
[    2.145655] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    2.145698] pci 0000:02:00.1: System wakeup disabled by ACPI
[    2.147287] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    2.147299] pci 0000:00:1c.0:   bridge window [mem 0xa0400000-0xa04fffff 64bit pref]
[    2.147440] pci 0000:03:00.0: [14e4:4331] type 00 class 0x028000
[    2.147473] pci 0000:03:00.0: reg 0x10: [mem 0xa0500000-0xa0503fff 64bit]
[    2.147644] pci 0000:03:00.0: supports D1 D2
[    2.147645] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    2.147687] pci 0000:03:00.0: System wakeup disabled by ACPI
[    2.149218] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    2.149232] pci 0000:00:1c.1:   bridge window [mem 0xa0500000-0xa05fffff]
[    2.149920] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
[    2.149971] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
[    2.150018] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
[    2.150065] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
[    2.150112] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
[    2.150157] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
[    2.150206] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 7 10 12 14 15) *0, disabled.
[    2.150250] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 7 11 12 14 15) *0, disabled.
[    2.151424] ACPI: Enabled 3 GPEs in block 00 to 3F
[    2.151452] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    2.151555] vgaarb: setting as boot device: PCI:0000:00:02.0
[    2.151557] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    2.151560] vgaarb: loaded
[    2.151561] vgaarb: bridge control possible 0000:00:02.0
[    2.151627] SCSI subsystem initialized
[    2.151669] libata version 3.00 loaded.
[    2.151694] ACPI: bus type USB registered
[    2.151711] usbcore: registered new interface driver usbfs
[    2.151718] usbcore: registered new interface driver hub
[    2.151737] usbcore: registered new device driver usb
[    2.151842] PCI: Using ACPI for IRQ routing
[    2.156300] PCI: pci_cache_line_size set to 64 bytes
[    2.156439] e820: reserve RAM buffer [mem 0x0008e000-0x0008ffff]
[    2.156441] e820: reserve RAM buffer [mem 0x40004000-0x43ffffff]
[    2.156442] e820: reserve RAM buffer [mem 0x85006190-0x87ffffff]
[    2.156443] e820: reserve RAM buffer [mem 0x88d12000-0x8bffffff]
[    2.156445] e820: reserve RAM buffer [mem 0x88d67000-0x8bffffff]
[    2.156447] e820: reserve RAM buffer [mem 0x88e3c000-0x8bffffff]
[    2.156448] e820: reserve RAM buffer [mem 0x88ed7000-0x8bffffff]
[    2.156450] e820: reserve RAM buffer [mem 0x88f92000-0x8bffffff]
[    2.156451] e820: reserve RAM buffer [mem 0x89000000-0x8bffffff]
[    2.156452] e820: reserve RAM buffer [mem 0x26f600000-0x26fffffff]
[    2.156556] NetLabel: Initializing
[    2.156557] NetLabel:  domain hash size = 128
[    2.156558] NetLabel:  protocols = UNLABELED CIPSOv4
[    2.156569] NetLabel:  unlabeled traffic allowed by default
[    2.156633] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    2.156637] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    2.158672] Switched to clocksource hpet
[    2.164346] pnp: PnP ACPI init
[    2.164844] system 00:00: [mem 0xfed00000-0xfed003ff] has been reserved
[    2.164849] system 00:00: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
[    2.164887] system 00:01: [io  0x1000-0x100f] has been reserved
[    2.164889] system 00:01: [io  0x0400-0x047f] could not be reserved
[    2.164891] system 00:01: [io  0x0500-0x057f] has been reserved
[    2.164893] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.164913] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.164964] pnp 00:03: Plug and Play ACPI device, IDs APP000b (active)
[    2.165094] system 00:04: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    2.165096] system 00:04: [mem 0xfed10000-0xfed17fff] has been reserved
[    2.165098] system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved
[    2.165100] system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved
[    2.165101] system 00:04: [mem 0xe0000000-0xefffffff] could not be reserved
[    2.165103] system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved
[    2.165105] system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved
[    2.165106] system 00:04: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.165108] system 00:04: [mem 0xff000000-0xffffffff] could not be reserved
[    2.165110] system 00:04: [mem 0xfee00000-0xfeefffff] has been reserved
[    2.165112] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.166846] system 00:05: [mem 0x20000000-0x201fffff] has been reserved
[    2.166849] system 00:05: [mem 0x40000000-0x401fffff] could not be reserved
[    2.166851] system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.166862] pnp: PnP ACPI: found 6 devices
[    2.173500] pci 0000:02:00.0: can't claim BAR 6 [mem 0xfffff800-0xffffffff pref]: no compatible bridge window
[    2.173552] pci 0000:00:1c.0: BAR 14: assigned [mem 0x8fa00000-0x8fafffff]
[    2.173554] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.173565] pci 0000:00:01.1: PCI bridge to [bus 04-9a]
[    2.173568] pci 0000:00:01.1:   bridge window [io  0x3000-0x5fff]
[    2.173572] pci 0000:00:01.1:   bridge window [mem 0xa0700000-0xac7fffff]
[    2.173576] pci 0000:00:01.1:   bridge window [mem 0xac800000-0xb87fffff 64bit pref]
[    2.173583] pci 0000:02:00.0: BAR 6: assigned [mem 0x8fa00000-0x8fa007ff pref]
[    2.173585] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    2.173595] pci 0000:00:1c.0:   bridge window [mem 0x8fa00000-0x8fafffff]
[    2.173599] pci 0000:00:1c.0:   bridge window [mem 0xa0400000-0xa04fffff 64bit pref]
[    2.173608] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    2.173614] pci 0000:00:1c.1:   bridge window [mem 0xa0500000-0xa05fffff]
[    2.173627] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    2.173629] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    2.173630] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    2.173632] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff]
[    2.173633] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff]
[    2.173634] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff]
[    2.173636] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff]
[    2.173637] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff]
[    2.173639] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff]
[    2.173640] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff]
[    2.173641] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff]
[    2.173643] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff]
[    2.173644] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff]
[    2.173646] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff]
[    2.173647] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff]
[    2.173648] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff]
[    2.173650] pci_bus 0000:00: resource 20 [mem 0x8fa00000-0xfeafffff]
[    2.173651] pci_bus 0000:00: resource 21 [mem 0xfed40000-0xfed44fff]
[    2.173653] pci_bus 0000:04: resource 0 [io  0x3000-0x5fff]
[    2.173655] pci_bus 0000:04: resource 1 [mem 0xa0700000-0xac7fffff]
[    2.173656] pci_bus 0000:04: resource 2 [mem 0xac800000-0xb87fffff 64bit pref]
[    2.173658] pci_bus 0000:02: resource 1 [mem 0x8fa00000-0x8fafffff]
[    2.173659] pci_bus 0000:02: resource 2 [mem 0xa0400000-0xa04fffff 64bit pref]
[    2.173661] pci_bus 0000:03: resource 1 [mem 0xa0500000-0xa05fffff]
[    2.173713] NET: Registered protocol family 2
[    2.173892] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    2.174043] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    2.174165] TCP: Hash tables configured (established 65536 bind 65536)
[    2.174180] TCP: reno registered
[    2.174196] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    2.174225] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    2.174291] NET: Registered protocol family 1
[    2.174308] pci 0000:00:02.0: Video device with shadowed ROM
[    2.174318] pci 0000:00:14.0: enabling device (0000 -> 0002)
[    2.174377] pci 0000:00:14.0: can't derive routing for PCI INT A
[    2.174378] pci 0000:00:14.0: PCI INT A: no GSI
[    2.174465] pci 0000:00:14.0: can't derive routing for PCI INT A
[    2.174793] PCI: CLS 256 bytes, default 64
[    2.174839] Unpacking initramfs...
[    2.335723] Freeing initrd memory: 12656K (ffff88003f39f000 - ffff88003fffb000)
[    2.335757] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    2.335759] software IO TLB [mem 0x78d0c000-0x7cd0c000] (64MB) mapped at [ffff880078d0c000-ffff88007cd0bfff]
[    2.336040] RAPL PMU detected, hw unit 2^-16 Joules, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    2.336083] microcode: CPU0 sig=0x306a9, pf=0x10, revision=0x15
[    2.336092] microcode: CPU1 sig=0x306a9, pf=0x10, revision=0x15
[    2.336100] microcode: CPU2 sig=0x306a9, pf=0x10, revision=0x15
[    2.336108] microcode: CPU3 sig=0x306a9, pf=0x10, revision=0x15
[    2.336158] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    2.336524] AVX version of gcm_enc/dec engaged.
[    2.336525] AES CTR mode by8 optimization enabled
[    2.338424] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    2.338895] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    2.338915] Initialise system trusted keyring
[    2.338939] audit: initializing netlink subsys (disabled)
[    2.338954] audit: type=2000 audit(1411415969.320:1): initialized
[    2.339298] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.340585] zpool: loaded
[    2.340744] VFS: Disk quotas dquot_6.5.2
[    2.340775] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.341098] msgmni has been set to 15712
[    2.341154] Key type big_key registered
[    2.341157] SELinux:  Registering netfilter hooks
[    2.342123] alg: No test for stdrng (krng)
[    2.342136] NET: Registered protocol family 38
[    2.342144] Key type asymmetric registered
[    2.342148] Asymmetric key parser 'x509' registered
[    2.342183] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    2.342228] io scheduler noop registered
[    2.342232] io scheduler deadline registered
[    2.342260] io scheduler cfq registered (default)
[    2.342454] pcieport 0000:00:01.0: irq 24 for MSI/MSI-X
[    2.342610] pcieport 0000:00:01.1: irq 25 for MSI/MSI-X
[    2.342771] pcieport 0000:00:1c.0: irq 26 for MSI/MSI-X
[    2.342954] pcieport 0000:00:1c.1: irq 27 for MSI/MSI-X
[    2.343075] pcieport 0000:00:01.0: Signaling PME through PCIe PME interrupt
[    2.343078] pcie_pme 0000:00:01.0:pcie01: service driver pcie_pme loaded
[    2.343095] pcieport 0000:00:01.1: Signaling PME through PCIe PME interrupt
[    2.343098] pcie_pme 0000:00:01.1:pcie01: service driver pcie_pme loaded
[    2.343121] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    2.343123] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    2.343124] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    2.343132] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
[    2.343151] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
[    2.343153] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    2.343161] pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
[    2.343175] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.343188] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    2.343228] efifb: probing for efifb
[    2.343258] efifb: framebuffer at 0x90000000, mapped to 0xffffc9000aa00000, using 16000k, total 16000k
[    2.343259] efifb: mode is 2560x1600x32, linelength=10240, pages=1
[    2.343260] efifb: scrolling: redraw
[    2.343261] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.343346] Console: switching to colour frame buffer device 320x100
[    2.352158] fb0: EFI VGA frame buffer device
[    2.352167] intel_idle: MWAIT substates: 0x21120
[    2.352168] intel_idle: v0.4 model 0x3A
[    2.352169] intel_idle: lapic_timer_reliable_states 0xffffffff
[    2.352396] ACPI: AC Adapter [ADP1] (on-line)
[    2.352488] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    2.352503] ACPI: Lid Switch [LID0]
[    2.352537] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    2.352539] ACPI: Power Button [PWRB]
[    2.352569] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    2.352571] ACPI: Sleep Button [SLPB]
[    2.352601] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    2.352602] ACPI: Power Button [PWRF]
[    2.354052] GHES: HEST is not enabled!
[    2.354140] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.355388] Non-volatile memory driver v1.3
[    2.355391] Linux agpgart interface v0.103
[    2.355508] ahci 0000:00:1f.2: version 3.0
[    2.355602] ahci 0000:00:1f.2: irq 28 for MSI/MSI-X
[    2.355650] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1 impl SATA mode
[    2.355653] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
[    2.356187] scsi host0: ahci
[    2.356324] scsi host1: ahci
[    2.356425] scsi host2: ahci
[    2.356519] scsi host3: ahci
[    2.356621] scsi host4: ahci
[    2.356800] scsi host5: ahci
[    2.356845] ata1: SATA max UDMA/133 abar m2048@0xa0616000 port 0xa0616100 irq 28
[    2.356847] ata2: DUMMY
[    2.356848] ata3: DUMMY
[    2.356849] ata4: DUMMY
[    2.356849] ata5: DUMMY
[    2.356850] ata6: DUMMY
[    2.356934] libphy: Fixed MDIO Bus: probed
[    2.357003] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.357007] ehci-pci: EHCI PCI platform driver
[    2.357116] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    2.357161] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    2.357176] ehci-pci 0000:00:1a.0: debug port 2
[    2.361069] ehci-pci 0000:00:1a.0: cache line size of 256 is not supported
[    2.361090] ehci-pci 0000:00:1a.0: irq 23, io mem 0xa0616c00
[    2.366923] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    2.366962] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    2.366963] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.366965] usb usb1: Product: EHCI Host Controller
[    2.366966] usb usb1: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 ehci_hcd
[    2.366967] usb usb1: SerialNumber: 0000:00:1a.0
[    2.367119] hub 1-0:1.0: USB hub found
[    2.367126] hub 1-0:1.0: 2 ports detected
[    2.367307] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.367371] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    2.367385] ehci-pci 0000:00:1d.0: debug port 2
[    2.371300] ehci-pci 0000:00:1d.0: cache line size of 256 is not supported
[    2.371313] ehci-pci 0000:00:1d.0: irq 22, io mem 0xa0616800
[    2.376939] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.376973] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    2.376975] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.376976] usb usb2: Product: EHCI Host Controller
[    2.376977] usb usb2: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 ehci_hcd
[    2.376979] usb usb2: SerialNumber: 0000:00:1d.0
[    2.377109] hub 2-0:1.0: USB hub found
[    2.377114] hub 2-0:1.0: 2 ports detected
[    2.377217] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.377222] ohci-pci: OHCI PCI platform driver
[    2.377232] uhci_hcd: USB Universal Host Controller Interface driver
[    2.377307] xhci_hcd 0000:00:14.0: can't derive routing for PCI INT A
[    2.377309] xhci_hcd 0000:00:14.0: PCI INT A: no GSI
[    2.377330] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.377372] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    2.377469] xhci_hcd 0000:00:14.0: cache line size of 256 is not supported
[    2.377487] xhci_hcd 0000:00:14.0: irq 29 for MSI/MSI-X
[    2.377542] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    2.377543] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.377545] usb usb3: Product: xHCI Host Controller
[    2.377546] usb usb3: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    2.377547] usb usb3: SerialNumber: 0000:00:14.0
[    2.377642] hub 3-0:1.0: USB hub found
[    2.377653] hub 3-0:1.0: 4 ports detected
[    2.377810] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.377848] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    2.377892] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    2.377895] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.377896] usb usb4: Product: xHCI Host Controller
[    2.377898] usb usb4: Manufacturer: Linux 3.17.0-0.rc6.git0.1.fc22.x86_64 xhci_hcd
[    2.377900] usb usb4: SerialNumber: 0000:00:14.0
[    2.378017] hub 4-0:1.0: USB hub found
[    2.378034] hub 4-0:1.0: 4 ports detected
[    2.378232] usbcore: registered new interface driver usbserial
[    2.378238] usbcore: registered new interface driver usbserial_generic
[    2.378244] usbserial: USB Serial support registered for generic
[    2.378300] mousedev: PS/2 mouse device common for all mice
[    2.378532] rtc_cmos 00:02: RTC can wake from S4
[    2.378674] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    2.378708] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    2.378767] device-mapper: uevent: version 1.0.3
[    2.378832] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    2.378898] Intel P-state driver initializing.
[    2.379719] EFI Variables Facility v0.08 2004-May-17
[    2.403066] ACPI: Battery Slot [BAT0] (battery present)
[    2.662327] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.662819] ata1.00: unexpected _GTF length (8)
[    2.662996] ata1.00: ATA-8: APPLE SSD SM128E, CXM09A1Q, max UDMA/133
[    2.662998] ata1.00: 236978176 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.663322] ata1.00: unexpected _GTF length (8)
[    2.663493] ata1.00: configured for UDMA/133
[    2.663652] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD SM128E 9A1Q PQ: 0 ANSI: 5
[    2.663861] sd 0:0:0:0: [sda] 236978176 512-byte logical blocks: (121 GB/113 GiB)
[    2.663864] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    2.663876] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.663993] sd 0:0:0:0: [sda] Write Protect is off
[    2.663995] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.664062] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.666470]  sda: sda1 sda2 sda3 sda4 sda5 sda6
[    2.667303] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.669324] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    2.676219] hidraw: raw HID events driver (C) Jiri Kosina
[    2.676331] usbcore: registered new interface driver usbhid
[    2.676332] usbhid: USB HID core driver
[    2.676364] drop_monitor: Initializing network drop monitor service
[    2.676435] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.676500] TCP: cubic registered
[    2.676506] Initializing XFRM netlink socket
[    2.676599] NET: Registered protocol family 10
[    2.676808] mip6: Mobile IPv6
[    2.676812] NET: Registered protocol family 17
[    2.677105] Loading compiled-in X.509 certificates
[    2.677824] Loaded X.509 cert 'Fedora kernel signing key: 55dd733bdc92145fce90bc33b61f1c5e11466157'
[    2.677840] registered taskstats version 1
[    2.678382]   Magic number: 14:131:1002
[    2.678384] block sda4: hash matches
[    2.678403] system 00:04: hash matches
[    2.678435] memory memory41: hash matches
[    2.678480] rtc_cmos 00:02: setting system clock to 2014-09-22 19:59:29 UTC (1411415969)
[    2.678556] PM: Hibernation image not present or could not be loaded.
[    2.679224] Freeing unused kernel memory: 1468K (ffffffff81d24000 - ffffffff81e93000)
[    2.679226] Write protecting the kernel read-only data: 12288k
[    2.680778] Freeing unused kernel memory: 812K (ffff880001735000 - ffff880001800000)
[    2.682232] Freeing unused kernel memory: 864K (ffff880001b28000 - ffff880001c00000)
[    2.808824] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    2.808826] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.809097] hub 1-1:1.0: USB hub found
[    2.809168] hub 1-1:1.0: 6 ports detected
[    2.911589] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    3.036067] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    3.036070] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.036342] hub 2-1:1.0: USB hub found
[    3.036451] hub 2-1:1.0: 8 ports detected
[    3.110904] usb 1-1.1: new high-speed USB device number 3 using ehci-pci
[    3.215935] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    3.216058] systemd[1]: Running in initial RAM disk.
[    3.216095] systemd[1]: Set hostname to <obiwan>.
[    3.218977] usb 1-1.1: New USB device found, idVendor=05ac, idProduct=8510
[    3.218981] usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.218984] usb 1-1.1: Product: FaceTime HD Camera (Built-in)
[    3.218985] usb 1-1.1: Manufacturer: Apple Inc.
[    3.218986] usb 1-1.1: SerialNumber: CC2CAG0NLBDN9KE0
[    3.224587] random: systemd urandom read with 25 bits of entropy available
[    3.253024] systemd[1]: Expecting device dev-mapper-fedora_obiwan\x2droot.device...
[    3.253038] systemd[1]: Starting -.slice.
[    3.253239] systemd[1]: Created slice -.slice.
[    3.253251] systemd[1]: Starting System Slice.
[    3.253300] systemd[1]: Created slice System Slice.
[    3.253308] systemd[1]: Starting Slices.
[    3.253316] systemd[1]: Reached target Slices.
[    3.253323] systemd[1]: Starting Timers.
[    3.253331] systemd[1]: Reached target Timers.
[    3.253339] systemd[1]: Starting Journal Socket.
[    3.253377] systemd[1]: Listening on Journal Socket.
[    3.253456] systemd[1]: Starting dracut cmdline hook...
[    3.253717] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    3.254018] systemd[1]: Started Load Kernel Modules.
[    3.254069] systemd[1]: Starting Apply Kernel Variables...
[    3.254383] systemd[1]: Starting Setup Virtual Console...
[    3.254705] systemd[1]: Starting Journal Service...
[    3.255074] systemd[1]: Started Journal Service.
[    3.312108] usb 2-1.8: new high-speed USB device number 3 using ehci-pci
[    3.321360] systemd-udevd[229]: starting version 208
[    3.339036] tsc: Refined TSC clocksource calibration: 2494.339 MHz
[    3.381128] [drm] Initialized drm 1.1.0 20060810
[    3.397439] usb 2-1.8: New USB device found, idVendor=0424, idProduct=2512
[    3.397444] usb 2-1.8: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.397728] hub 2-1.8:1.0: USB hub found
[    3.397808] hub 2-1.8:1.0: 2 ports detected
[    3.440019] [drm] Memory usable by graphics device = 2048M
[    3.440022] [drm] Replacing VGA console driver
[    3.440025] checking generic (90000000 fa0000) vs hw (90000000 10000000)
[    3.440026] fb: switching to inteldrmfb from EFI VGA
[    3.440043] Console: switching to colour dummy device 80x25
[    3.492402] i915 0000:00:02.0: irq 30 for MSI/MSI-X
[    3.492420] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    3.492422] [drm] Driver supports precise vblank timestamp query.
[    3.492570] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    3.514194] [drm] VBT doesn't support DRRS
[    3.580315] [drm] GMBUS [i915 gmbus vga] timed out, falling back to bit banging on pin 2
[    3.590931] fbcon: inteldrmfb (fb0) is primary device
[    3.671691] usb 2-1.8.1: new full-speed USB device number 4 using ehci-pci
[    3.759311] usb 2-1.8.1: New USB device found, idVendor=0a5c, idProduct=4500
[    3.759314] usb 2-1.8.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.759316] usb 2-1.8.1: Product: BRCM20702 Hub
[    3.759318] usb 2-1.8.1: Manufacturer: Apple Inc.
[    3.759938] hub 2-1.8.1:1.0: USB hub found
[    3.760132] hub 2-1.8.1:1.0: 3 ports detected
[    3.833875] usb 2-1.8.2: new full-speed USB device number 5 using ehci-pci
[    3.926447] usb 2-1.8.2: New USB device found, idVendor=05ac, idProduct=0259
[    3.926450] usb 2-1.8.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.926452] usb 2-1.8.2: Product: Apple Internal Keyboard / Trackpad
[    3.926454] usb 2-1.8.2: Manufacturer: Apple Inc.
[    3.932587] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.2/2-1.8.2:1.0/0003:05AC:0259.0001/input/input4
[    3.933011] apple 0003:05AC:0259.0001: input,hidraw0: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:1d.0-1.8.2/input0
[    4.073030] apple 0003:05AC:0259.0002: hidraw1: USB HID v1.11 Device [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:1d.0-1.8.2/input1
[    4.136365] usb 2-1.8.1.1: new full-speed USB device number 6 using ehci-pci
[    4.214616] usb 2-1.8.1.1: New USB device found, idVendor=05ac, idProduct=820a
[    4.214619] usb 2-1.8.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.217125] input: HID 05ac:820a as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.1/2-1.8.1.1/2-1.8.1.1:1.0/0003:05AC:820A.0003/input/input5
[    4.217472] hid-generic 0003:05AC:820A.0003: input,hidraw2: USB HID v1.11 Keyboard [HID 05ac:820a] on usb-0000:00:1d.0-1.8.1.1/input0
[    4.279536] usb 2-1.8.1.2: new full-speed USB device number 7 using ehci-pci
[    4.340513] Switched to clocksource tsc
[    4.357025] usb 2-1.8.1.2: New USB device found, idVendor=05ac, idProduct=820b
[    4.357028] usb 2-1.8.1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.359168] input: HID 05ac:820b as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.1/2-1.8.1.2/2-1.8.1.2:1.0/0003:05AC:820B.0004/input/input6
[    4.359612] hid-generic 0003:05AC:820B.0004: input,hidraw3: USB HID v1.11 Mouse [HID 05ac:820b] on usb-0000:00:1d.0-1.8.1.2/input0
[    4.421545] usb 2-1.8.1.3: new full-speed USB device number 8 using ehci-pci
[    4.500024] usb 2-1.8.1.3: New USB device found, idVendor=05ac, idProduct=828c
[    4.500027] usb 2-1.8.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.500029] usb 2-1.8.1.3: Product: Bluetooth USB Host Controller
[    4.500031] usb 2-1.8.1.3: Manufacturer: Apple Inc.
[    5.099646] Console: switching to colour frame buffer device 320x100
[    5.117400] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    5.117402] i915 0000:00:02.0: registered panic notifier
[    5.127278] ACPI: Video Device [IGPU] (multi-head: yes  rom: no  post: no)
[    5.127438] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7
[    5.127683] [drm] Initialized i915 1.6.0 20140725 for 0000:00:02.0 on minor 0
[    5.306185] PM: Starting manual resume from disk
[    5.306192] PM: Hibernation image partition 253:1 present
[    5.306194] PM: Looking for hibernation image.
[    5.306485] PM: Image not found (code -22)
[    5.306487] PM: Hibernation image not present or could not be loaded.
[    5.319583] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    5.476317] systemd-journald[146]: Received SIGTERM
[    5.556358] audit: type=1404 audit(1411415972.373:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.578661] SELinux: 2048 avtab hash slots, 101177 rules.
[    5.603308] SELinux: 2048 avtab hash slots, 101177 rules.
[    5.635143] SELinux:  8 users, 86 roles, 4853 types, 288 bools, 1 sens, 1024 cats
[    5.635148] SELinux:  83 classes, 101177 rules
[    5.640253] SELinux:  Permission audit_read in class capability2 not defined in policy.
[    5.640259] SELinux: the above unknown classes and permissions will be allowed
[    5.640264] SELinux:  Completing initialization.
[    5.640265] SELinux:  Setting up existing superblocks.
[    5.640273] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    5.640282] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    5.640288] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    5.640325] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.640365] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    5.641414] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    5.642327] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    5.642331] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    5.642336] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    5.642339] SELinux: initialized (dev aio, type aio), not configured for labeling
[    5.642342] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    5.642361] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    5.642368] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    5.642376] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    5.642387] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.642749] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    5.642752] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.642759] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.642872] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.642916] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642921] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    5.642924] SELinux: initialized (dev efivarfs, type efivarfs), uses genfs_contexts
[    5.642933] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642935] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642937] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642944] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642948] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642950] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642952] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642958] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642961] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    5.642964] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    5.642967] SELinux: initialized (dev drm, type drm), not configured for labeling
[    5.642975] SELinux: initialized (dev dm-0, type ext4), uses xattr
[    5.647326] audit: type=1403 audit(1411415972.464:3): policy loaded auid=4294967295 ses=4294967295
[    5.651324] random: nonblocking pool is initialized
[    5.652912] systemd[1]: Successfully loaded SELinux policy in 97.368ms.
[    5.691371] systemd[1]: Relabelled /dev and /run in 18.161ms.
[    5.828858] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[    5.848702] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.848703] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    5.900565] systemd-udevd[458]: starting version 208
[    5.908748] EXT4-fs (dm-0): re-mounted. Opts: (null)
[    5.915869] SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
[    6.045836] apple_gmux: gmux device not present
[    6.057639] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.068580] bcma: bus0: Found chip with id 0x4331, rev 0x02 and package 0x09
[    6.068608] bcma: bus0: Core 0 found: ChipCommon (manuf 0x4BF, id 0x800, rev 0x25, class 0x0)
[    6.068629] bcma: bus0: Core 1 found: IEEE 802.11 (manuf 0x4BF, id 0x812, rev 0x1D, class 0x0)
[    6.068670] bcma: bus0: Core 2 found: PCIe (manuf 0x4BF, id 0x820, rev 0x13, class 0x0)
[    6.084405] mei_me 0000:00:16.0: irq 31 for MSI/MSI-X
[    6.119724] ACPI Warning: SystemIO range 0x000000000000efa0-0x000000000000efbf conflicts with OpRegion 0x000000000000efa0-0x000000000000efaf (\_SB_.PCI0.SBUS.SMBI) (20140724/utaddress-258)
[    6.119731] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.121811] bcma: bus0: Bus registered
[    6.128581] input: bcm5974 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.8/2-1.8.2/2-1.8.2:1.2/input/input8
[    6.128794] usbcore: registered new interface driver bcm5974
[    6.130827] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042f conflicts with OpRegion 0x0000000000000400-0x000000000000047f (\PMIO) (20140724/utaddress-258)
[    6.130834] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.130841] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20140724/utaddress-258)
[    6.130844] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.130846] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20140724/utaddress-258)
[    6.130849] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.130851] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20140724/utaddress-258)
[    6.130854] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.130856] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    6.131787] media: Linux media interface: v0.10
[    6.142602] sdhci: Secure Digital Host Controller Interface driver
[    6.142605] sdhci: Copyright(c) Pierre Ossman
[    6.145403] sdhci-pci 0000:02:00.1: SDHCI controller found [14e4:16bc] (rev 21)
[    6.145576] sdhci-pci 0000:02:00.1: No vmmc regulator found
[    6.145578] sdhci-pci 0000:02:00.1: No vqmmc regulator found
[    6.147369] mmc0: SDHCI controller on PCI [0000:02:00.1] using ADMA
[    6.151842] Linux video capture interface: v2.00
[    6.190728] snd_hda_intel 0000:00:1b.0: irq 32 for MSI/MSI-X
[    6.193978] alg: No test for crc32 (crc32-pclmul)
[    6.203680] uvcvideo: Found UVC 1.00 device FaceTime HD Camera (Built-in) (05ac:8510)
[    6.224001] input: FaceTime HD Camera (Built-in) as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.1/1-1.1:1.0/input/input9
[    6.224108] usbcore: registered new interface driver uvcvideo
[    6.224111] USB Video Class driver (1.1.1)
[    6.226942] sound hdaudioC0D0: autoconfig: line_outs=2 (0xb/0xa/0x0/0x0/0x0) type:speaker
[    6.226947] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.226950] sound hdaudioC0D0:    hp_outs=1 (0x9/0x0/0x0/0x0/0x0)
[    6.226952] sound hdaudioC0D0:    mono: mono_out=0x0
[    6.226954] sound hdaudioC0D0:    dig-out=0x10/0x0
[    6.226956] sound hdaudioC0D0:    inputs:
[    6.226958] sound hdaudioC0D0:      Internal Mic=0x12
[    6.226961] sound hdaudioC0D0:      Internal Mic=0xe
[    6.262131] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[    6.262223] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[    6.262303] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[    6.262391] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
[    6.315051] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    6.315200] SELinux: initialized (dev sda5, type ext4), uses xattr
[    6.357110] SELinux: initialized (dev sda4, type hfsplus), uses genfs_contexts
[    6.383487] iTCO_vendor_support: vendor-support=0
[    6.386366] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.386402] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    6.417747] applesmc: key=455 fan=2 temp=29 index=29 acc=1 lux=2 kbd=1
[    6.418300] Adding 8028156k swap on /dev/mapper/fedora_obiwan-swap.  Priority:-1 extents:1 across:8028156k SSFS
[    6.423456] input: applesmc as /devices/platform/applesmc.768/input/input14
[    6.440693] cfg80211: Calling CRDA to update world regulatory domain
[    6.445733] cfg80211: World regulatory domain updated:
[    6.445737] cfg80211:  DFS Master region: unset
[    6.445738] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    6.445741] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    6.445744] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    6.445746] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    6.445748] cfg80211:   (5170000 KHz - 5250000 KHz @ 160000 KHz), (N/A, 2000 mBm), (N/A)
[    6.445750] cfg80211:   (5250000 KHz - 5330000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    6.445752] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[    6.445754] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    6.445756] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    6.463703] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    6.463712] SELinux: initialized (dev dm-2, type ext4), uses xattr
[    6.501721] b43-phy0: Broadcom 4331 WLAN found (core revision 29)
[    6.502116] b43-phy0: Found PHY: Analog 9, Type 7 (HT), Revision 1
[    6.502128] b43-phy0: Found Radio: Manuf 0x17F, ID 0x2059, Revision 0, Version 1
[    6.502130] b43-phy0 warning: 5 GHz band is unsupported on this PHY
[    6.502632] Broadcom 43xx driver loaded [ Features: PMNLS ]
[    6.519481] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[    6.524493] b43 bcma0:0 wlp3s0: renamed from wlan0
[    6.532797] cfg80211: Calling CRDA for country: US
[    6.532826] systemd-udevd[481]: renamed network interface wlan0 to wlp3s0
[    6.538878] cfg80211: Regulatory domain changed to country: US
[    6.538881] cfg80211:  DFS Master region: unset
[    6.538883] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    6.538884] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 3000 mBm), (N/A)
[    6.538886] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 1700 mBm), (N/A)
[    6.538887] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz), (N/A, 2300 mBm), (0 s)
[    6.538888] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 3000 mBm), (N/A)
[    6.538889] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A)
[    6.560997] systemd-journald[443]: Received request to flush runtime journal from PID 1
[    6.642929] audit: type=1305 audit(1411415973.459:4): audit_pid=681 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    7.228502] Bluetooth: Core ver 2.19
[    7.228618] NET: Registered protocol family 31
[    7.228621] Bluetooth: HCI device and connection manager initialized
[    7.228628] Bluetooth: HCI socket layer initialized
[    7.228631] Bluetooth: L2CAP socket layer initialized
[    7.228638] Bluetooth: SCO socket layer initialized
[    7.263967] usbcore: registered new interface driver btusb
[    7.289999] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    7.290003] Bluetooth: BNEP filters: protocol multicast
[    7.290010] Bluetooth: BNEP socket layer initialized
[    7.374325] usb 2-1.8.1.1: USB disconnect, device number 6
[    7.435497] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    7.458899] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    7.583069] Ebtables v2.0 registered
[    7.609903] Bridge firewalling registered
[    7.664816] usb 2-1.8.1.2: USB disconnect, device number 7
[    8.008446] b43-phy0: Loading firmware version 666.2 (2011-02-23 01:15:07)
[    8.066698] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[    9.701201] wlp3s0: authenticate with 10:6f:3f:e6:a9:c0
[    9.722663] wlp3s0: send auth to 10:6f:3f:e6:a9:c0 (try 1/3)
[    9.724388] wlp3s0: authenticated
[    9.725412] wlp3s0: associate with 10:6f:3f:e6:a9:c0 (try 1/3)
[    9.727868] wlp3s0: RX AssocResp from 10:6f:3f:e6:a9:c0 (capab=0x411 status=0 aid=4)
[    9.728166] wlp3s0: associated
[    9.728185] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[   40.203114] Adjusting tsc more than 11% (7774511 vs 7465989)


^ permalink raw reply	[flat|nested] 47+ messages in thread

end of thread, other threads:[~2014-09-22 21:24 UTC | newest]

Thread overview: 47+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-09-02 15:25 [REGRESSION] "efi: efistub: Convert into static library" and preparation patches Maarten Lankhorst
2014-09-02 15:25 ` Maarten Lankhorst
2014-09-02 19:29 ` Matt Fleming
2014-09-03  6:06   ` Ard Biesheuvel
2014-09-03  8:27     ` Maarten Lankhorst
2014-09-03  8:27       ` Maarten Lankhorst
2014-09-03 12:18       ` Ard Biesheuvel
2014-09-03 12:18         ` Ard Biesheuvel
2014-09-03 15:30         ` Maarten Lankhorst
2014-09-03 15:37           ` Ard Biesheuvel
2014-09-03 15:37             ` Ard Biesheuvel
2014-09-03 17:59             ` Matt Fleming
2014-09-03 17:59               ` Matt Fleming
2014-09-03 19:57               ` Ard Biesheuvel
2014-09-03 19:57                 ` Ard Biesheuvel
2014-09-03 21:28                 ` H. Peter Anvin
2014-09-03 21:28                   ` H. Peter Anvin
2014-09-04 10:48                 ` Maarten Lankhorst
2014-09-04 10:48                   ` Maarten Lankhorst
2014-09-04 11:19                   ` Ard Biesheuvel
2014-09-04 11:19                     ` Ard Biesheuvel
2014-09-04 11:24                     ` Maarten Lankhorst
2014-09-04 11:24                       ` Maarten Lankhorst
2014-09-04 12:54                   ` Michael Brown
2014-09-04 12:54                     ` Michael Brown
2014-09-04 19:12                     ` Ard Biesheuvel
2014-09-04 19:12                       ` Ard Biesheuvel
2014-09-04 21:25                       ` Ard Biesheuvel
2014-09-04 21:37                         ` Matt Fleming
2014-09-04 21:37                           ` Matt Fleming
2014-09-05 20:27                           ` Matt Fleming
2014-09-05 20:27                             ` Matt Fleming
2014-09-08 12:55                             ` Ard Biesheuvel
2014-09-08 12:55                               ` Ard Biesheuvel
2014-09-08 13:01                               ` Maarten Lankhorst
2014-09-08 13:01                                 ` Maarten Lankhorst
2014-09-08 13:16                                 ` Matt Fleming
2014-09-22 18:44                             ` Josh Boyer
2014-09-22 21:07                               ` Matt Fleming
2014-09-22 21:24                                 ` Josh Boyer
2014-09-03 21:47               ` H. Peter Anvin
2014-09-03 21:47                 ` H. Peter Anvin
2014-09-04  6:47                 ` Ard Biesheuvel
2014-09-04  6:47                   ` Ard Biesheuvel
2014-09-04  7:40                   ` Matt Fleming
2014-09-04  7:50                     ` Maarten Lankhorst
2014-09-04  7:29                 ` Matt Fleming

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.