All of lore.kernel.org
 help / color / mirror / Atom feed
* Linux 3.9-rc1
@ 2013-03-04  0:28 Linus Torvalds
  2013-03-04  1:17 ` Jiri Kosina
                   ` (3 more replies)
  0 siblings, 4 replies; 35+ messages in thread
From: Linus Torvalds @ 2013-03-04  0:28 UTC (permalink / raw)
  To: Linux Kernel Mailing List

It's been two weeks (ok, thirteen days, but close enough), and the
merge window is closed, and I've cut the 3.9-rc1 release.

I don't know if it's just me, but this merge window had more "Uhhuh"
moments than I'm used to. I stopped merging a couple of times, because
we had bugs that looked really scary, but thankfully each time people
were on them like paparazzi on Justin Bieber. Special thanks to Peter,
Ted and Rafael (and the people who reported the bugs too!) for being
so responsive. It could have been so much worse.

As usual, there's changes all over the place. We've got two new
architectures (metag and arc), and we've got tons of arm work (as
usual), with even more platforms falling under the generic umbrella.
MIPS tried to keep up by doing whitespace cleanup, but those arm
people with their platform changes kept ahead

And we've got filesystem updates to just about everything out there,
although btrfs (initial raid56 code, snapshot work and fsync
performance) and ext4 (hole punching, extent caches, also fsync
performance) had the big changes.

But most of the updates (~60%) are on the driver side, as usual.  The
bulk is in GPU, networking, staging, pinctrl, sound, but it's all
over.

There is a lot of stuff there, and as usual even the shortlog is
really too big to pst or read through. I'd suggest using git to check
whatever particular area you're interested in..

                       Linus

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  0:28 Linux 3.9-rc1 Linus Torvalds
@ 2013-03-04  1:17 ` Jiri Kosina
  2013-03-04  1:42   ` Linus Torvalds
  2013-03-04  4:22 ` linux-next stats (Was: Linux 3.9-rc1) Stephen Rothwell
                   ` (2 subsequent siblings)
  3 siblings, 1 reply; 35+ messages in thread
From: Jiri Kosina @ 2013-03-04  1:17 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Linux Kernel Mailing List

On Sun, 3 Mar 2013, Linus Torvalds wrote:

> There is a lot of stuff there, and as usual even the shortlog is really 
> too big to pst or read through. I'd suggest using git to check whatever 
> particular area you're interested in..

I actually quite liked your merge shortlog, which of course I can generate 
easily myself, but it was nice to have for free :)

Thanks,

-- 
Jiri Kosina
SUSE Labs


^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  1:17 ` Jiri Kosina
@ 2013-03-04  1:42   ` Linus Torvalds
  2013-03-04  2:32     ` Randy Dunlap
  2013-03-04  3:39     ` Linus Torvalds
  0 siblings, 2 replies; 35+ messages in thread
From: Linus Torvalds @ 2013-03-04  1:42 UTC (permalink / raw)
  To: Jiri Kosina; +Cc: Linux Kernel Mailing List

On Sun, Mar 3, 2013 at 5:17 PM, Jiri Kosina <jkosina@suse.cz> wrote:
>
> I actually quite liked your merge shortlog, which of course I can generate
> easily myself, but it was nice to have for free :)

No, you're right, I should do it. In fact, I should automate it better
so that I do it by default and don't have to do so much hand-editing
of the result of a (really) stupid shell script.

It's all based on just

    git log v3.8.. --author=Torvalds --merges |
        egrep '^    ((Merge)|(Pull)) .* from '

and then some nasty sed+sort crud, followed by some manual fixup. It's
the kind of thing perl is perfect for, but I'm not much of a perl
person, so I have never written a *good* script to just do this right.

Anyway, here it is, the merge-log of stuff that happened in the merge
window for 3.9.

                   Linus

---
Alasdair G Kergon:
        device-mapper update

Alex Williamson:
        VFIO updates

Al Viro:
        vfs pile (part one)
        vfs fix
        more VFS bits
        signal/compat fixes
        signal handling cleanups
        sigprocmask compat fix

Andrew Morton:
        misc patches
        second patch-bomb
        third patch-bumb

Anton Vorontsov:
        battery updates

Arnd Bergmann:
        ARM SoC board specific changes
        ARM SoC cleanups
        ARM SoC device tree conversions
        ARM SoC driver specific changes
        ARM SoC multiplatform support
        ARM SoC-specific updates
        non-critical ARM SoC bug fixes
        sh-mobile pinctrl conversion

Artem Bityutskiy:
        ubifs updates

Benjamin Herrenschmidt:
        powerpc updates

Ben Myers:
        xfs update

Bjorn Helgaas:
        PCI changes

Bob Liu:
        small blackfin update

Borislav Petkov:
        EDAC updates

Bryan Wu:
        LED subsystem update

Catalin Marinas:
        arm64 patches

Chris Ball:
        MMC update

Chris Mason:
        btrfs fixup
        btrfs update

Chris Zankel:
        xtensa update

Dave Airlie:
        drm merge

David Howells:
        fbdev UAPI disintegration

David Miller:
        networking update
        networking fixes
        sparc updates

David Teigland:
        dlm update

David Woodhouse:
        MTD update

Dmitry Torokhov:
        input updates

Eric Van Hensbergen:
        v9fs updates

Eric W Biederman:
        user namespace and namespace infrastructure changes

Geert Uytterhoeven:
        m68k update

Gleb Natapov:
        KVM ARM compile fixes
        one kvm bugfix

Grant Likely:
        device tree changes
        GPIO changes
        SPI changes

Greg Kroah-Hartman:
        char/misc driver patches
        char/misc patch
        driver core patches
        staging tree update
        tty/serial patches
        USB patches
        USB patch revert

Guenter Roeck:
        hwmon updates

Helge Deller:
        parisc updates
        second round of PARISC updates

Herbert Xu:
        crypto update

Ingo Molnar:
        core locking changes
        irq core changes
        perf changes
        perf fixes
        preparatory smp/hotplug patches
        RCU changes
        scheduler changes
        scheduler fixes
        timer changes
        timer fixes
        two x86 kernel build changes
        x86/apic changes
        x86/asm changes
        x86 bootup changes
        x86 cleanup patches
        x86/debug changes
        x86 fixes
        x86/hyperv changes
        x86 platform changes
        x86 UV3 support update

Jaegeuk Kim:
        f2fs update

James Bottomley:
        first round of SCSI updates
        SCSI updates

James Hogan:
        new ImgTec Meta architecture

James Morris:
        security subsystem fixes
        security subsystem updates

Jan Kara:
        ext2, ext3, udf updates

Jason Wessel:
        KGDB/KDB fixes and cleanups

J Bruce Fields:
        nfsd changes

Jeff Garzik:
        libata updates

Jens Axboe:
        block driver bits
        block IO core bits

Jiri Kosina:
        HID subsystem updates
        trivial tree

Joerg Roedel:
        IOMMU Updates

Jonas Bonn:
        OpenRISC updates

Konrad Rzeszutek Wilk:
        Xen bug-fixes
        Xen update

Linus Walleij:
        pinctrl changes

Marcelo Tosatti:
        KVM updates

Marek Szyprowski:
        DMA-mapping updates

Mark Brown:
        regmap updates
        regulator updates

Markus Oberhumer:
        LZO compression update

Martin Schwidefsky:
        s390 update
        second set of s390 patches

Matthew Garrett:
        x86 platform driver updates

Mauro Carvalho Chehab:
        EDAC fixes and ghes-edac
        media updates

Michael Turquette:
        clock framework update

Michal Marek:
        kbuild changes
        kconfig changes
        misc non-critical kbuild changes

Michal Simek:
        microblaze update

Miklos Szeredi:
        fuse updates

Nicholas Bellinger:
        scsi target updates
        SCSI target patches

Olof Johansson:
        ARM SoC i.MX DT changes
        ARM SoC late OMAP changes
        ARM SoC mvebu platform changes

Peter Anvin:
        more x86 fixes
        x86 cpu updates
        x86/EFI changes
        x86 microcode loading update
        x86 mm changes

Rafael Wysocki:
        ACPI and power management updates
        ACPI and power management fixes

Ralf Baechle:
        MIPS updates

Roland Dreier:
        infiniband update

Russell King:
        ARM updates (part one)
        ARM updates (part two)
        late ARM updates

Rusty Russell:
        module update
        virtio updates

Sage Weil:
        Ceph updates

Samuel Ortiz:
        MFS updates

Steve French:
        CIFS fixes

Steven Rostedt:
        ktest update

Steven Whitehouse:
        GFS2 updates

Sumit Semwal:
        dma-buf framework updates

Takashi Iwai:
        sound updates
        sound fixes

Ted Ts'o:
        ext4 updates
        ext4 regression fix
        ext4 bug fixes

Tejun Heo:
        async changes
        cgroup changes
        cpuset changes
        workqueue changes
        workqueue [delayed_]work_pending() cleanups

Thierry Reding:
        PWM changes

Tony Luck:
        ia64 update
        misc ia64 bits
        ia64 build breakage fix
        pstore patches

Trond Myklebust:
        NFS client bugfixes
        more NFS client bugfixes

Vineet Gupta:
        new ARC architecture

Vinod Koul:
        slave-dmaengine updates
        second set of slave-dmaengine updates

Wim Van Sebroeck:
        watchdog updates

Wolfram Sang:
        i2c updates

Wu Fengguang:
        writeback fixes

Zhang Rui:
        thermal management updates

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  1:42   ` Linus Torvalds
@ 2013-03-04  2:32     ` Randy Dunlap
  2013-03-04  2:55       ` Linus Torvalds
  2013-03-04  3:39     ` Linus Torvalds
  1 sibling, 1 reply; 35+ messages in thread
From: Randy Dunlap @ 2013-03-04  2:32 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Jiri Kosina, Linux Kernel Mailing List

On 03/03/13 17:42, Linus Torvalds wrote:
> On Sun, Mar 3, 2013 at 5:17 PM, Jiri Kosina <jkosina@suse.cz> wrote:
>>
>> I actually quite liked your merge shortlog, which of course I can generate
>> easily myself, but it was nice to have for free :)
> 
> No, you're right, I should do it. In fact, I should automate it better
> so that I do it by default and don't have to do so much hand-editing
> of the result of a (really) stupid shell script.
> 
> It's all based on just
> 
>     git log v3.8.. --author=Torvalds --merges |
>         egrep '^    ((Merge)|(Pull)) .* from '
> 
> and then some nasty sed+sort crud, followed by some manual fixup. It's
> the kind of thing perl is perfect for, but I'm not much of a perl
> person, so I have never written a *good* script to just do this right.
> 
> Anyway, here it is, the merge-log of stuff that happened in the merge
> window for 3.9.
> 
>                    Linus
> 
> ---

I suppose that this omits individual contributor patches by design?
I had 3 patches merged, but they are hidden by this method.


> James Bottomley:
>         first round of SCSI updates
>         SCSI updates

1 here

> Wim Van Sebroeck:
>         watchdog updates

1 here

and 1 merged by Linus Torvalds.


thanks,
-- 
~Randy

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  2:32     ` Randy Dunlap
@ 2013-03-04  2:55       ` Linus Torvalds
  0 siblings, 0 replies; 35+ messages in thread
From: Linus Torvalds @ 2013-03-04  2:55 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Jiri Kosina, Linux Kernel Mailing List

On Sun, Mar 3, 2013 at 6:32 PM, Randy Dunlap <rdunlap@infradead.org> wrote:
>
> I suppose that this omits individual contributor patches by design?
> I had 3 patches merged, but they are hidden by this method.

Absolutely.

We had over ten thousand commits in between 3.8 and 3.9-rc1 (10942 if
you count merges, 10265 if you don't). So the whole shortlog format
(that gives authorship for individual commits) is simply not very
useful. It's over half a megabyte of data.

You show up in the shortlog:

  Randy Dunlap (5):
        lguest: select CONFIG_TTY to build properly.
        i2c: fix i2c-ismt.c printk format warning
        [SCSI] scsi: fix lpfc build when wmb() is defined as mb()
        watchdog: da9055_wdt needs to select WATCHDOG_CORE
        hsi: fix kernel-doc warnings

but it's *so* much data that it's not worth posting in lkml. Nobody
would read it, and more importantly, it's so much that there's no feel
for any kind of overview.

The *mergelog* I post is literally just a list of merges I do, and the
names that get credited are neither the authors nor the committers,
but literally just the people who send me the pull request. Now,
*often* that has high correlation with committers, but not always. For
example, David Miller is who asks me to pull the networking tree, but
in reality, that hides not just all the authors, but also all the
submaintainers who he in turn pulls from. Similarly, most of the x86
tree pull requests come from Ingo, even though there are other people
involved as maintainers.

So the mergelog really only gives you an idea of which *subsystems*
got merged, and generally the top-level maintainer for that subsystem.
And even then, the "top-level maintainer" can be just "one of several
top-level maintainers", so even that particular data point is not
really completely unambiguous.

                   Linus

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  1:42   ` Linus Torvalds
  2013-03-04  2:32     ` Randy Dunlap
@ 2013-03-04  3:39     ` Linus Torvalds
  1 sibling, 0 replies; 35+ messages in thread
From: Linus Torvalds @ 2013-03-04  3:39 UTC (permalink / raw)
  To: Jiri Kosina; +Cc: Linux Kernel Mailing List

On Sun, Mar 3, 2013 at 5:42 PM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
>
>     git log v3.8.. --author=Torvalds --merges |
>         egrep '^    ((Merge)|(Pull)) .* from '
>
> and then some nasty sed+sort crud, followed by some manual fixup. It's
> the kind of thing perl is perfect for, but I'm not much of a perl
> person, so I have never written a *good* script to just do this right.

Ok, this is still not good, but this at least makes my manual editing
minimal. There's a few extra lines that match the pattern that need
manual fixup, and some people with two different names (Ted vs
Theodore) but other than that it looks ok.

So do the above git long + egrep pipeline, and then pipe it to the
perl script below. I feel a git alias coming up in my future..

Real perl people may want to avert their eyes..

                Linus

---
#!/usr/bin/perl -w
use strict;

my (%map);

sub add_entry($$) {
    my ($key,$desc) = @_;

    if (exists $map{$key}) {
        my $obj = $map{$key};
        push(@$obj, $desc);
    } else {
        my @arr = ($desc);
        $map{$key} = \@arr;
    }
}

sub input {
    while (<>) {
        my ($type,$desc,$key) = (/^ *(\S*) *(.*) from *(.*)/);
        chomp($key = $3);
        chomp($desc = $2);
        chop $key if ($key =~ /(:|\.)$/);
        add_entry($key, $desc);
    }
}

sub by_name($$) {
        my ($a, $b) = @_;
        uc($a) cmp uc($b);
}

sub output {
    my ($key);

    foreach $key (sort by_name keys %map) {
        my ($obj, $desc);

        $obj = $map{$key};
        printf "%s: (%d)\n", $key, scalar(@$obj);
        print "\t$_\n" foreach @$obj;
        print "\n";
    }
}

input;
output;
exit(0)

^ permalink raw reply	[flat|nested] 35+ messages in thread

* linux-next stats (Was: Linux 3.9-rc1)
  2013-03-04  0:28 Linux 3.9-rc1 Linus Torvalds
  2013-03-04  1:17 ` Jiri Kosina
@ 2013-03-04  4:22 ` Stephen Rothwell
  2013-03-04  5:02   ` Stephen Rothwell
  2013-03-04  9:54 ` Regression from 3.8.0 - USB mouse (was: " Harald Arnesen
  2013-03-06  8:06 ` Linux 3.9-rc1 Henrik Rydberg
  3 siblings, 1 reply; 35+ messages in thread
From: Stephen Rothwell @ 2013-03-04  4:22 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 1911 bytes --]

On Sun, 3 Mar 2013 16:28:25 -0800 Linus Torvalds <torvalds@linux-foundation.org> wrote:
>
> It's been two weeks (ok, thirteen days, but close enough), and the
> merge window is closed, and I've cut the 3.9-rc1 release.
> 
> I don't know if it's just me, but this merge window had more "Uhhuh"
> moments than I'm used to. I stopped merging a couple of times, because
> we had bugs that looked really scary, but thankfully each time people
> were on them like paparazzi on Justin Bieber. Special thanks to Peter,
> Ted and Rafael (and the people who reported the bugs too!) for being
> so responsive. It could have been so much worse.

Well here are this merge windows' stats:

(No merge commits counted, next-20130220 is the linux-next based exactly
on v3.8)

Commits in v3.9-rc1 (relative to v3.8): 10265
Commits in next-20130220:		 9903
Commits with the same SHA1:		 8493
Commits with the same patch_id:		  727	(1)
Commits with the same subject line:	   80	(1)

(1) not counting those in the lines above.

So commits in -rc1 that were "in" next-20130220:	9300	90.6%
						(down from 90.0% last time)
Commits in -rc1 that were not in next-20120722:		 965	9.4%

Pretty good, but it would be still nice to figure out where the last lot
came from.  I have the "git log --oneline --no-walk" list if someone wants them.

Some break down of the onelines list:

	grep for drm gives 134
		 btrfs gives 118
		 mips gives 85
		 ceph gives 41

Quite a few of the rest appear to be bug fixes.

As of today, there are 752 commits left in linux-next ... .  There are
161 commits in the akpm tree, 135 in the xen-two tree, 78 in the renesas
tree and everything else is in the noise.

There are also ~550 merge commits in there (not counting mine), so some
trees could definitely do with some cleaning up.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: linux-next stats (Was: Linux 3.9-rc1)
  2013-03-04  4:22 ` linux-next stats (Was: Linux 3.9-rc1) Stephen Rothwell
@ 2013-03-04  5:02   ` Stephen Rothwell
  0 siblings, 0 replies; 35+ messages in thread
From: Stephen Rothwell @ 2013-03-04  5:02 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 389 bytes --]

Hi all,

On Mon, 4 Mar 2013 15:22:22 +1100 Stephen Rothwell <sfr@canb.auug.org.au> wrote:
>
> So commits in -rc1 that were "in" next-20130220:	9300	90.6%
> 						(down from 90.0% last time)

That should read "down from 90.9% last time".

At least I know that one person reads my postings (thanks Ted :-))

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Regression from 3.8.0 - USB mouse (was: Linux 3.9-rc1)
  2013-03-04  0:28 Linux 3.9-rc1 Linus Torvalds
  2013-03-04  1:17 ` Jiri Kosina
  2013-03-04  4:22 ` linux-next stats (Was: Linux 3.9-rc1) Stephen Rothwell
@ 2013-03-04  9:54 ` Harald Arnesen
  2013-03-06  8:06 ` Linux 3.9-rc1 Henrik Rydberg
  3 siblings, 0 replies; 35+ messages in thread
From: Harald Arnesen @ 2013-03-04  9:54 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Linus Torvalds, Greg Kroah-Hartman

[-- Attachment #1: Type: text/plain, Size: 1268 bytes --]

My USB mouse still doesn't work properly. At some point during the merge
window it was worse - then it wouldn't work at all. Now, the pointer
moves jerkily.

I get the following dmesg output:

[   15.753367] irq 16: nobody cared (try booting with the "irqpoll" option)
[   15.753427]  <IRQ>  [<ffffffff8108b2af>] ? __report_bad_irq+0x2f/0xd0
[   15.753444]  [<ffffffff81352ca9>] ? _raw_spin_unlock_irqrestore+0x9/0x40
[   15.753448]  [<ffffffff8108910e>] ? handle_irq_event_percpu+0x7e/0x140
[   15.753452]  [<ffffffff81089211>] ? handle_irq_event+0x41/0x70
[   15.753455]  [<ffffffff8108c244>] ? handle_fasteoi_irq+0x54/0xf0
[   15.753460]  [<ffffffff810042b5>] ? handle_irq+0x15/0x20
[   15.753463]  [<ffffffff81003f82>] ? do_IRQ+0x52/0xd0
[   15.753472]  [<ffffffff81352ca9>] ? _raw_spin_unlock_irqrestore+0x9/0x40
[   15.753482]  [<ffffffff8103ab76>] ? __do_softirq+0xc6/0x190
[   15.753499]  [<ffffffff81354f0c>] ? call_softirq+0x1c/0x30
[   15.753503]  [<ffffffff8100430d>] ? do_softirq+0x4d/0x80
[   15.753506]  [<ffffffff8103ad6e>] ? irq_exit+0x8e/0xb0
[   15.753620] [<ffffffffa01a3390>] usb_hcd_irq [usbcore]
[   15.753658] Disabling IRQ #16

Booting with irqpoll makes the mouse responsive again.

Attached: .config and full dmesg output.
-- 
Hilsen Harald

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 74072 bytes --]

[    0.000000] Linux version 3.9.0-rc1 (harald@oregano) (gcc version 4.7.2 (Debian 4.7.2-5) ) #10 SMP PREEMPT Mon Mar 4 10:29:45 CET 2013
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.9.0-rc1 root=/dev/mapper/oregano-root ro quiet clocksource=hpet
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ebff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009ec00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd4a0fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd4a1000-0x00000000bd4a6fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bd4a7000-0x00000000bd5b6fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd5b7000-0x00000000bd60efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bd60f000-0x00000000bd6c5fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd6c6000-0x00000000bd6d0fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6d1000-0x00000000bd6d3fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000bd6d4000-0x00000000bd6d7fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bd6d8000-0x00000000bd6dbfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6dc000-0x00000000bd6defff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bd6df000-0x00000000bd705fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd706000-0x00000000bd707fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000bd708000-0x00000000bd90efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bd90f000-0x00000000bd99efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd99f000-0x00000000bd9fefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000bd9ff000-0x00000000bd9fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bdc00000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed003ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed13fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed18000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000001bbffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: LENOVO 2087A16/2087A16, BIOS 6FET92WW (3.22 ) 12/14/2011
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x1bc000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 1BC000000 mask FFC000000 uncachable
[    0.000000]   1 base 0BE000000 mask FFE000000 uncachable
[    0.000000]   2 base 000000000 mask F80000000 write-back
[    0.000000]   3 base 080000000 mask FC0000000 write-back
[    0.000000]   4 base 100000000 mask F80000000 write-back
[    0.000000]   5 base 180000000 mask FC0000000 write-back
[    0.000000]   6 base 0BDE00000 mask FFFE00000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0xbde00000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xbda00 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000098000] 98000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x017a4000, 0x017a4fff] PGTABLE
[    0.000000] BRK [0x017a5000, 0x017a5fff] PGTABLE
[    0.000000] BRK [0x017a6000, 0x017a6fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x1bbe00000-0x1bbffffff]
[    0.000000]  [mem 0x1bbe00000-0x1bbffffff] page 2M
[    0.000000] BRK [0x017a7000, 0x017a7fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x1b8000000-0x1bbdfffff]
[    0.000000]  [mem 0x1b8000000-0x1bbdfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x180000000-0x1b7ffffff]
[    0.000000]  [mem 0x180000000-0x1b7ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0xbd4a0fff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0xbd3fffff] page 2M
[    0.000000]  [mem 0xbd400000-0xbd4a0fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbd4a7000-0xbd5b6fff]
[    0.000000]  [mem 0xbd4a7000-0xbd5b6fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbd60f000-0xbd6c5fff]
[    0.000000]  [mem 0xbd60f000-0xbd6c5fff] page 4k
[    0.000000] BRK [0x017a8000, 0x017a8fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xbd9ff000-0xbd9fffff]
[    0.000000]  [mem 0xbd9ff000-0xbd9fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x17fffffff]
[    0.000000]  [mem 0x100000000-0x17fffffff] page 2M
[    0.000000] RAMDISK: [mem 0x37614000-0x37b01fff]
[    0.000000] ACPI: RSDP 00000000000f6440 00024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 00000000bd949b55 0009C (v01 LENOVO TP-6F    00003220  LTP 00000000)
[    0.000000] ACPI: FACP 00000000bd949d00 000F4 (v03 LENOVO TP-6F    00003220 LNVO 00000001)
[    0.000000] ACPI: DSDT 00000000bd94a10e 0FAE6 (v01 LENOVO TP-6F    00003220 MSFT 03000000)
[    0.000000] ACPI: FACS 00000000bd98e000 00040
[    0.000000] ACPI: SSDT 00000000bd949eb4 0025A (v01 LENOVO TP-6F    00003220 MSFT 03000000)
[    0.000000] ACPI: ECDT 00000000bd959bf4 00052 (v01 LENOVO TP-6F    00003220 LNVO 00000001)
[    0.000000] ACPI: APIC 00000000bd959c46 00078 (v01 LENOVO TP-6F    00003220 LNVO 00000001)
[    0.000000] ACPI: MCFG 00000000bd959cbe 0003C (v01 LENOVO TP-6F    00003220 LNVO 00000001)
[    0.000000] ACPI: HPET 00000000bd959cfa 00038 (v01 LENOVO TP-6F    00003220 LNVO 00000001)
[    0.000000] ACPI: SLIC 00000000bd959dc2 00176 (v01 LENOVO TP-6F    00003220  LTP 00000000)
[    0.000000] ACPI: BOOT 00000000bd959f38 00028 (v01 LENOVO TP-6F    00003220  LTP 00000001)
[    0.000000] ACPI: ASF! 00000000bd959f60 000A0 (v16 LENOVO TP-6F    00003220 PTL  00000001)
[    0.000000] ACPI: SSDT 00000000bd98d1fa 00568 (v01 LENOVO TP-6F    00003220 INTL 20050513)
[    0.000000] ACPI: TCPA 00000000bd707000 00032 (v00                 00000000      00000000)
[    0.000000] ACPI: DMAR 00000000bd706000 00120 (v01               ? 00000001      00000000)
[    0.000000] ACPI: SSDT 00000000bd6d3000 00655 (v01  PmRef    CpuPm 00003000 INTL 20050624)
[    0.000000] ACPI: SSDT 00000000bd6d2000 00274 (v01  PmRef  Cpu0Tst 00003000 INTL 20050624)
[    0.000000] ACPI: SSDT 00000000bd6d1000 00242 (v01  PmRef    ApTst 00003000 INTL 20050624)
[    0.000000] ACPI: DMI detected: Lenovo ThinkPad T500
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000]  [ffffea0000000000-ffffea0006ffffff] PMD -> [ffff8801b5600000-ffff8801bb5fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x1bbffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009dfff]
[    0.000000]   node   0: [mem 0x00100000-0xbd4a0fff]
[    0.000000]   node   0: [mem 0xbd4a7000-0xbd5b6fff]
[    0.000000]   node   0: [mem 0xbd60f000-0xbd6c5fff]
[    0.000000]   node   0: [mem 0xbd9ff000-0xbd9fffff]
[    0.000000]   node   0: [mem 0x100000000-0x1bbffffff]
[    0.000000] On node 0 totalpages: 1545734
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 12058 pages used for memmap
[    0.000000]   DMA32 zone: 771689 pages, LIFO batch:31
[    0.000000]   Normal zone: 12032 pages used for memmap
[    0.000000]   Normal zone: 770048 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: 4 Processors exceeds NR_CPUS limit of 2
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 000000000009f000
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000dc000
[    0.000000] PM: Registered nosave memory: 00000000000dc000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000bd4a1000 - 00000000bd4a7000
[    0.000000] PM: Registered nosave memory: 00000000bd5b7000 - 00000000bd60f000
[    0.000000] PM: Registered nosave memory: 00000000bd6c6000 - 00000000bd6d1000
[    0.000000] PM: Registered nosave memory: 00000000bd6d1000 - 00000000bd6d4000
[    0.000000] PM: Registered nosave memory: 00000000bd6d4000 - 00000000bd6d8000
[    0.000000] PM: Registered nosave memory: 00000000bd6d8000 - 00000000bd6dc000
[    0.000000] PM: Registered nosave memory: 00000000bd6dc000 - 00000000bd6df000
[    0.000000] PM: Registered nosave memory: 00000000bd6df000 - 00000000bd706000
[    0.000000] PM: Registered nosave memory: 00000000bd706000 - 00000000bd708000
[    0.000000] PM: Registered nosave memory: 00000000bd708000 - 00000000bd90f000
[    0.000000] PM: Registered nosave memory: 00000000bd90f000 - 00000000bd99f000
[    0.000000] PM: Registered nosave memory: 00000000bd99f000 - 00000000bd9ff000
[    0.000000] PM: Registered nosave memory: 00000000bda00000 - 00000000bdc00000
[    0.000000] PM: Registered nosave memory: 00000000bdc00000 - 00000000c0000000
[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec10000
[    0.000000] PM: Registered nosave memory: 00000000fec10000 - 00000000fed00000
[    0.000000] PM: Registered nosave memory: 00000000fed00000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed14000
[    0.000000] PM: Registered nosave memory: 00000000fed14000 - 00000000fed18000
[    0.000000] PM: Registered nosave memory: 00000000fed18000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed90000
[    0.000000] PM: Registered nosave memory: 00000000fed90000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ff800000
[    0.000000] PM: Registered nosave memory: 00000000ff800000 - 0000000100000000
[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices
[    0.000000] setup_percpu: NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 26 pages/cpu @ffff8801bbc00000 s74368 r8192 d23936 u1048576
[    0.000000] pcpu-alloc: s74368 r8192 d23936 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1521559
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.9.0-rc1 root=/dev/mapper/oregano-root ro quiet clocksource=hpet
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Memory: 5992928k/7274496k available (3422k kernel code, 1091560k absent, 190008k reserved, 3102k data, 696k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:512 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2527.135 MHz processor
[    0.003336] Calibrating delay loop (skipped), value calculated using timer frequency.. 5056.86 BogoMIPS (lpj=8423783)
[    0.003339] pid_max: default: 32768 minimum: 301
[    0.003368] Mount-cache hash table entries: 256
[    0.003568] Disabled fast string operations
[    0.003572] CPU: Physical Processor ID: 0
[    0.003573] CPU: Processor Core ID: 0
[    0.003575] mce: CPU supports 6 MCE banks
[    0.003582] CPU0: Thermal monitoring enabled (TM2)
[    0.003588] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    0.003588] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32
[    0.003588] tlb_flushall_shift: -1
[    0.003622] Freeing SMP alternatives: 12k freed
[    0.003631] ACPI: Core revision 20130117
[    0.010290] ACPI: All ACPI Tables successfully acquired
[    0.013399] dmar: Host address width 36
[    0.013401] dmar: DRHD base: 0x000000feb03000 flags: 0x0
[    0.013407] dmar: IOMMU 0: reg_base_addr feb03000 ver 1:0 cap c9008020e30260 ecap 1000
[    0.013409] dmar: DRHD base: 0x000000feb01000 flags: 0x0
[    0.013415] dmar: IOMMU 1: reg_base_addr feb01000 ver 1:0 cap c0000020630260 ecap 1000
[    0.013416] dmar: DRHD base: 0x000000feb00000 flags: 0x0
[    0.013420] dmar: IOMMU 2: reg_base_addr feb00000 ver 1:0 cap c0000020630270 ecap 1000
[    0.013422] dmar: DRHD base: 0x000000feb02000 flags: 0x1
[    0.013426] dmar: IOMMU 3: reg_base_addr feb02000 ver 1:0 cap c9008020630260 ecap 1000
[    0.013428] dmar: RMRR base: 0x000000fc226c00 end: 0x000000fc2273ff
[    0.013429] dmar: RMRR base: 0x000000bdc00000 end: 0x000000bfffffff
[    0.013937] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.047524] smpboot: CPU0: Intel(R) Core(TM)2 Duo CPU     T9400  @ 2.53GHz (fam: 06, model: 17, stepping: 0a)
[    0.049999] Performance Events: PEBS fmt0+, 4-deep LBR, Core2 events, Intel PMU driver.
[    0.049999] ... version:                2
[    0.049999] ... bit width:              40
[    0.049999] ... generic registers:      2
[    0.049999] ... value mask:             000000ffffffffff
[    0.049999] ... max period:             000000007fffffff
[    0.049999] ... fixed-purpose events:   3
[    0.049999] ... event mask:             0000000700000003
[    0.056853] smpboot: Booting Node   0, Processors  #1 OK
[    0.006666] Disabled fast string operations
[    0.070073] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.070084] Brought up 2 CPUs
[    0.070087] smpboot: Total of 2 processors activated (10112.72 BogoMIPS)
[    0.072917] devtmpfs: initialized
[    0.073346] PM: Registering ACPI NVS region [mem 0xbd6c6000-0xbd6d0fff] (45056 bytes)
[    0.073349] PM: Registering ACPI NVS region [mem 0xbd6d8000-0xbd6dbfff] (16384 bytes)
[    0.073350] PM: Registering ACPI NVS region [mem 0xbd6df000-0xbd705fff] (159744 bytes)
[    0.073352] PM: Registering ACPI NVS region [mem 0xbd90f000-0xbd99efff] (589824 bytes)
[    0.073426] regulator-dummy: no parameters
[    0.073467] NET: Registered protocol family 16
[    0.073467] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.073467] ACPI: bus type pci registered
[    0.073467] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
[    0.073467] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
[    0.081771] PCI: Using configuration type 1 for base access
[    0.082017] bio: create slab <bio-0> at 0
[    0.082017] ACPI: Added _OSI(Module Device)
[    0.082017] ACPI: Added _OSI(Processor Device)
[    0.082017] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.082017] ACPI: Added _OSI(Processor Aggregator Device)
[    0.082017] ACPI: Added _OSI(Linux)
[    0.084058] ACPI: EC: EC description table is found, configuring boot EC
[    0.088945] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query honored via DMI
[    0.106736] ACPI: SSDT 00000000bd6d6c20 002C8 (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
[    0.107181] ACPI: Dynamic OEM Table Load:
[    0.107184] ACPI: SSDT           (null) 002C8 (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
[    0.107280] ACPI: SSDT 00000000bd6d4020 0087A (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
[    0.107743] ACPI: Dynamic OEM Table Load:
[    0.107745] ACPI: SSDT           (null) 0087A (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
[    0.126828] ACPI: SSDT 00000000bd6d5ca0 001CF (v01  PmRef    ApIst 00003000 INTL 20050624)
[    0.127285] ACPI: Dynamic OEM Table Load:
[    0.127287] ACPI: SSDT           (null) 001CF (v01  PmRef    ApIst 00003000 INTL 20050624)
[    0.136719] ACPI: SSDT 00000000bd6d5f20 0008D (v01  PmRef    ApCst 00003000 INTL 20050624)
[    0.137164] ACPI: Dynamic OEM Table Load:
[    0.137166] ACPI: SSDT           (null) 0008D (v01  PmRef    ApCst 00003000 INTL 20050624)
[    0.150002] ACPI: Interpreter enabled
[    0.150006] ACPI: (supports S0ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20130117/hwxface-568)
[    0.150012] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130117/hwxface-568)
[    0.150017]  S3 S4 S5)
[    0.150024] ACPI: Using IOAPIC for interrupt routing
[    0.150044] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.166703] ACPI: Power Resource [PUBS] (on)
[    0.170629] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.170704] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    0.170776] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    0.170848] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.170920] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
[    0.170992] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
[    0.173378] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    0.173450] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    0.173499] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.173810] acpi PNP0A08:00: Requesting ACPI _OSC control (0x1d)
[    0.174090] acpi PNP0A08:00: ACPI _OSC control (0x1d) granted
[    0.174116] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.174136] PCI host bridge to bus 0000:00
[    0.174138] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.174141] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.174142] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.174144] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.174146] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    0.174148] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.174150] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.174152] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff]
[    0.174160] pci 0000:00:00.0: [8086:2a40] type 00 class 0x060000
[    0.174179] DMAR: Forcing write-buffer flush capability
[    0.174180] DMAR: Disabling IOMMU for graphics on this chipset
[    0.174245] pci 0000:00:02.0: [8086:2a42] type 00 class 0x030000
[    0.174257] pci 0000:00:02.0: reg 10: [mem 0xf4400000-0xf47fffff 64bit]
[    0.174264] pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.174269] pci 0000:00:02.0: reg 20: [io  0x1800-0x1807]
[    0.174326] pci 0000:00:02.1: [8086:2a43] type 00 class 0x038000
[    0.174336] pci 0000:00:02.1: reg 10: [mem 0xf4200000-0xf42fffff 64bit]
[    0.174423] pci 0000:00:03.0: [8086:2a44] type 00 class 0x078000
[    0.174438] pci 0000:00:03.0: reg 10: [mem 0xfc226800-0xfc22680f 64bit]
[    0.174486] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    0.174589] pci 0000:00:19.0: [8086:10f5] type 00 class 0x020000
[    0.174614] pci 0000:00:19.0: reg 10: [mem 0xfc000000-0xfc01ffff]
[    0.174625] pci 0000:00:19.0: reg 14: [mem 0xfc025000-0xfc025fff]
[    0.174635] pci 0000:00:19.0: reg 18: [io  0x1840-0x185f]
[    0.174722] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.174748] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.174778] pci 0000:00:1a.0: [8086:2937] type 00 class 0x0c0300
[    0.174833] pci 0000:00:1a.0: reg 20: [io  0x1860-0x187f]
[    0.174922] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.174953] pci 0000:00:1a.1: [8086:2938] type 00 class 0x0c0300
[    0.175008] pci 0000:00:1a.1: reg 20: [io  0x1880-0x189f]
[    0.175108] pci 0000:00:1a.2: [8086:2939] type 00 class 0x0c0300
[    0.175163] pci 0000:00:1a.2: reg 20: [io  0x18a0-0x18bf]
[    0.175253] pci 0000:00:1a.2: System wakeup disabled by ACPI
[    0.175295] pci 0000:00:1a.7: [8086:293c] type 00 class 0x0c0320
[    0.175320] pci 0000:00:1a.7: reg 10: [mem 0xfc226c00-0xfc226fff]
[    0.175426] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.175469] pci 0000:00:1a.7: System wakeup disabled by ACPI
[    0.175505] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300
[    0.175526] pci 0000:00:1b.0: reg 10: [mem 0xfc020000-0xfc023fff 64bit]
[    0.175620] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.175669] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.175702] pci 0000:00:1c.0: [8086:2940] type 01 class 0x060400
[    0.175801] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.175832] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.175865] pci 0000:00:1c.1: [8086:2942] type 01 class 0x060400
[    0.175964] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.175995] pci 0000:00:1c.1: System wakeup disabled by ACPI
[    0.176028] pci 0000:00:1c.3: [8086:2946] type 01 class 0x060400
[    0.176127] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.176160] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.176193] pci 0000:00:1c.4: [8086:2948] type 01 class 0x060400
[    0.176291] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.176325] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.176361] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300
[    0.176415] pci 0000:00:1d.0: reg 20: [io  0x18c0-0x18df]
[    0.176501] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.176533] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300
[    0.176588] pci 0000:00:1d.1: reg 20: [io  0x18e0-0x18ff]
[    0.176691] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300
[    0.176746] pci 0000:00:1d.2: reg 20: [io  0x1c00-0x1c1f]
[    0.176857] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320
[    0.176882] pci 0000:00:1d.7: reg 10: [mem 0xfc227000-0xfc2273ff]
[    0.176988] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.177029] pci 0000:00:1d.7: System wakeup disabled by ACPI
[    0.177063] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.177154] pci 0000:00:1e.0: System wakeup disabled by ACPI
[    0.177189] pci 0000:00:1f.0: [8086:2917] type 00 class 0x060100
[    0.177371] pci 0000:00:1f.2: [8086:2929] type 00 class 0x010601
[    0.177398] pci 0000:00:1f.2: reg 10: [io  0x1c48-0x1c4f]
[    0.177408] pci 0000:00:1f.2: reg 14: [io  0x183c-0x183f]
[    0.177419] pci 0000:00:1f.2: reg 18: [io  0x1c40-0x1c47]
[    0.177430] pci 0000:00:1f.2: reg 1c: [io  0x1838-0x183b]
[    0.177441] pci 0000:00:1f.2: reg 20: [io  0x1c20-0x1c3f]
[    0.177452] pci 0000:00:1f.2: reg 24: [mem 0xfc226000-0xfc2267ff]
[    0.177519] pci 0000:00:1f.2: PME# supported from D3hot
[    0.177577] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
[    0.177598] pci 0000:00:1f.3: reg 10: [mem 0xfc227400-0xfc2274ff 64bit]
[    0.177626] pci 0000:00:1f.3: reg 20: [io  0x1c60-0x1c7f]
[    0.177759] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.177893] pci 0000:03:00.0: [8086:4236] type 00 class 0x028000
[    0.177936] pci 0000:03:00.0: reg 10: [mem 0xf4300000-0xf4301fff 64bit]
[    0.178136] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.183376] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.183384] pci 0000:00:1c.1:   bridge window [mem 0xf4300000-0xf43fffff]
[    0.183456] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    0.183461] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.183466] pci 0000:00:1c.3:   bridge window [mem 0xf8000000-0xf9ffffff]
[    0.183473] pci 0000:00:1c.3:   bridge window [mem 0xf4000000-0xf40fffff 64bit pref]
[    0.183537] pci 0000:00:1c.4: PCI bridge to [bus 0d-14]
[    0.183541] pci 0000:00:1c.4:   bridge window [io  0x3000-0x3fff]
[    0.183546] pci 0000:00:1c.4:   bridge window [mem 0xfa000000-0xfbffffff]
[    0.183553] pci 0000:00:1c.4:   bridge window [mem 0xf4100000-0xf41fffff 64bit pref]
[    0.183604] pci 0000:15:00.0: [1180:0476] type 02 class 0x060700
[    0.183627] pci 0000:15:00.0: proprietary Ricoh MMC controller disabled (via cardbus function)
[    0.183629] pci 0000:15:00.0: MMC cards are now supported by standard SDHCI controller
[    0.183647] pci 0000:15:00.0: reg 10: [mem 0xf4800000-0xf4800fff]
[    0.183689] pci 0000:15:00.0: supports D1 D2
[    0.183690] pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.183743] pci 0000:15:00.1: [1180:0832] type 00 class 0x0c0010
[    0.183768] pci 0000:15:00.1: reg 10: [mem 0xf4801000-0xf48017ff]
[    0.183881] pci 0000:15:00.1: supports D1 D2
[    0.183883] pci 0000:15:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.183932] pci 0000:15:00.2: [1180:0822] type 00 class 0x080500
[    0.183957] pci 0000:15:00.2: reg 10: [mem 0xf4801800-0xf48018ff]
[    0.184070] pci 0000:15:00.2: supports D1 D2
[    0.184072] pci 0000:15:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.184125] pci 0000:15:00.4: [1180:0592] type 00 class 0x088000
[    0.184150] pci 0000:15:00.4: reg 10: [mem 0xf4802000-0xf48020ff]
[    0.184263] pci 0000:15:00.4: supports D1 D2
[    0.184265] pci 0000:15:00.4: PME# supported from D0 D1 D2 D3hot D3cold
[    0.184313] pci 0000:15:00.5: [1180:0852] type 00 class 0x088000
[    0.184338] pci 0000:15:00.5: reg 10: [mem 0xf4802400-0xf48024ff]
[    0.184451] pci 0000:15:00.5: supports D1 D2
[    0.184452] pci 0000:15:00.5: PME# supported from D0 D1 D2 D3hot D3cold
[    0.184548] pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
[    0.184552] pci 0000:00:1e.0:   bridge window [io  0x4000-0x7fff]
[    0.184557] pci 0000:00:1e.0:   bridge window [mem 0xf4800000-0xf7ffffff]
[    0.184564] pci 0000:00:1e.0:   bridge window [mem 0xf0000000-0xf3ffffff 64bit pref]
[    0.184566] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.184568] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.184570] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.184572] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000d3fff] (subtractive decode)
[    0.184574] pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
[    0.184576] pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
[    0.184578] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xfebfffff] (subtractive decode)
[    0.184633] pci_bus 0000:16: busn_res: can not insert [bus 16-ff] under [bus 15-18] (conflicts with (null) [bus 15-18])
[    0.184637] pci_bus 0000:16: busn_res: [bus 16-ff] end is updated to 17
[    0.184671] pci_bus 0000:00: on NUMA node 0
[    0.187226] ACPI: Enabled 3 GPEs in block 00 to 3F
[    0.187263] acpi root: \_SB_.PCI0 notify handler is installed
[    0.187315] Found 1 acpi root devices
[    0.187374] ACPI: EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[    0.187447] ACPI: ACPI Dock Station Driver: 3 docks/bays found
[    0.190010] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.190015] vgaarb: loaded
[    0.190017] vgaarb: bridge control possible 0000:00:02.0
[    0.190042] PCI: Using ACPI for IRQ routing
[    0.192237] PCI: pci_cache_line_size set to 64 bytes
[    0.192326] e820: reserve RAM buffer [mem 0x0009ec00-0x0009ffff]
[    0.192327] e820: reserve RAM buffer [mem 0xbd4a1000-0xbfffffff]
[    0.192329] e820: reserve RAM buffer [mem 0xbd5b7000-0xbfffffff]
[    0.192332] e820: reserve RAM buffer [mem 0xbd6c6000-0xbfffffff]
[    0.192334] e820: reserve RAM buffer [mem 0xbda00000-0xbfffffff]
[    0.192411] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.192416] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    0.192420] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
[    0.203337] Switching to clocksource hpet
[    0.203372] pnp: PnP ACPI init
[    0.203380] ACPI: bus type pnp registered
[    0.226733] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.226736] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.226738] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.226740] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.226743] system 00:00: [mem 0x000cc000-0x000cffff] has been reserved
[    0.226745] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    0.226747] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.226749] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.226751] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.226752] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.226754] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.226756] system 00:00: [mem 0x00100000-0xbfffffff] could not be reserved
[    0.226759] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    0.226761] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    0.226763] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.246706] system 00:01: [io  0x1000-0x107f] has been reserved
[    0.246708] system 00:01: [io  0x1180-0x11ff] has been reserved
[    0.246712] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.246714] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    0.246716] system 00:01: [io  0x1600-0x167f] has been reserved
[    0.246718] system 00:01: [io  0x1680-0x169f] has been reserved
[    0.246720] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    0.246723] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.246725] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved
[    0.246727] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.246729] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.246731] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved
[    0.246734] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.246776] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.246784] pnp 00:03: [dma 4]
[    0.246800] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.246821] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.246848] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.246872] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.246898] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.246921] pnp 00:08: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
[    0.266848] pnp 00:09: Plug and Play ACPI device, IDs PNP0c31 (active)
[    0.267233] pnp: PnP ACPI: found 10 devices
[    0.267235] ACPI: ACPI bus type pnp unregistered
[    0.273522] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
[    0.273526] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000
[    0.273528] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000
[    0.273538] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
[    0.273541] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000
[    0.273578] pci 0000:00:1c.0: res[8]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.273580] pci 0000:00:1c.0: res[9]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.273582] pci 0000:00:1c.1: res[9]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.273584] pci 0000:00:1c.0: res[7]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.273586] pci 0000:00:1c.1: res[7]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.273590] pci 0000:00:1c.0: BAR 8: assigned [mem 0xc0000000-0xc01fffff]
[    0.273594] pci 0000:00:1c.0: BAR 9: assigned [mem 0xc0200000-0xc03fffff 64bit pref]
[    0.273598] pci 0000:00:1c.1: BAR 9: assigned [mem 0xc0400000-0xc05fffff 64bit pref]
[    0.273600] pci 0000:00:1c.0: BAR 7: assigned [io  0x8000-0x8fff]
[    0.273603] pci 0000:00:1c.1: BAR 7: assigned [io  0x9000-0x9fff]
[    0.273605] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.273609] pci 0000:00:1c.0:   bridge window [io  0x8000-0x8fff]
[    0.273615] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xc01fffff]
[    0.273619] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff 64bit pref]
[    0.273626] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.273629] pci 0000:00:1c.1:   bridge window [io  0x9000-0x9fff]
[    0.273635] pci 0000:00:1c.1:   bridge window [mem 0xf4300000-0xf43fffff]
[    0.273640] pci 0000:00:1c.1:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]
[    0.273647] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    0.273650] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.273655] pci 0000:00:1c.3:   bridge window [mem 0xf8000000-0xf9ffffff]
[    0.273660] pci 0000:00:1c.3:   bridge window [mem 0xf4000000-0xf40fffff 64bit pref]
[    0.273667] pci 0000:00:1c.4: PCI bridge to [bus 0d-14]
[    0.273670] pci 0000:00:1c.4:   bridge window [io  0x3000-0x3fff]
[    0.273675] pci 0000:00:1c.4:   bridge window [mem 0xfa000000-0xfbffffff]
[    0.273680] pci 0000:00:1c.4:   bridge window [mem 0xf4100000-0xf41fffff 64bit pref]
[    0.273688] pci 0000:15:00.0: res[9]=[mem 0x04000000-0x03ffffff pref] get_res_add_size add_size 4000000
[    0.273690] pci 0000:15:00.0: res[10]=[mem 0x04000000-0x03ffffff] get_res_add_size add_size 4000000
[    0.273693] pci 0000:15:00.0: res[7]=[io  0x0100-0x00ff] get_res_add_size add_size 100
[    0.273695] pci 0000:15:00.0: res[8]=[io  0x0100-0x00ff] get_res_add_size add_size 100
[    0.273697] pci 0000:15:00.0: BAR 9: assigned [mem 0xf0000000-0xf3ffffff pref]
[    0.273701] pci 0000:15:00.0: BAR 10: assigned [mem 0xc4000000-0xc7ffffff]
[    0.273703] pci 0000:15:00.0: BAR 7: assigned [io  0x4000-0x40ff]
[    0.273705] pci 0000:15:00.0: BAR 8: assigned [io  0x4400-0x44ff]
[    0.273707] pci 0000:15:00.0: CardBus bridge to [bus 16-17]
[    0.273709] pci 0000:15:00.0:   bridge window [io  0x4000-0x40ff]
[    0.273714] pci 0000:15:00.0:   bridge window [io  0x4400-0x44ff]
[    0.273720] pci 0000:15:00.0:   bridge window [mem 0xf0000000-0xf3ffffff pref]
[    0.273725] pci 0000:15:00.0:   bridge window [mem 0xc4000000-0xc7ffffff]
[    0.273730] pci 0000:00:1e.0: PCI bridge to [bus 15-18]
[    0.273733] pci 0000:00:1e.0:   bridge window [io  0x4000-0x7fff]
[    0.273739] pci 0000:00:1e.0:   bridge window [mem 0xf4800000-0xf7ffffff]
[    0.273743] pci 0000:00:1e.0:   bridge window [mem 0xf0000000-0xf3ffffff 64bit pref]
[    0.273869] pci 0000:00:1e.0: setting latency timer to 64
[    0.273897] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.273899] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.273901] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.273902] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff]
[    0.273904] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff]
[    0.273906] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff]
[    0.273908] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfebfffff]
[    0.273910] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    0.273912] pci_bus 0000:02: resource 1 [mem 0xc0000000-0xc01fffff]
[    0.273914] pci_bus 0000:02: resource 2 [mem 0xc0200000-0xc03fffff 64bit pref]
[    0.273915] pci_bus 0000:03: resource 0 [io  0x9000-0x9fff]
[    0.273917] pci_bus 0000:03: resource 1 [mem 0xf4300000-0xf43fffff]
[    0.273919] pci_bus 0000:03: resource 2 [mem 0xc0400000-0xc05fffff 64bit pref]
[    0.273921] pci_bus 0000:05: resource 0 [io  0x2000-0x2fff]
[    0.273923] pci_bus 0000:05: resource 1 [mem 0xf8000000-0xf9ffffff]
[    0.273925] pci_bus 0000:05: resource 2 [mem 0xf4000000-0xf40fffff 64bit pref]
[    0.273927] pci_bus 0000:0d: resource 0 [io  0x3000-0x3fff]
[    0.273929] pci_bus 0000:0d: resource 1 [mem 0xfa000000-0xfbffffff]
[    0.273930] pci_bus 0000:0d: resource 2 [mem 0xf4100000-0xf41fffff 64bit pref]
[    0.273932] pci_bus 0000:15: resource 0 [io  0x4000-0x7fff]
[    0.273934] pci_bus 0000:15: resource 1 [mem 0xf4800000-0xf7ffffff]
[    0.273936] pci_bus 0000:15: resource 2 [mem 0xf0000000-0xf3ffffff 64bit pref]
[    0.273938] pci_bus 0000:15: resource 4 [io  0x0000-0x0cf7]
[    0.273939] pci_bus 0000:15: resource 5 [io  0x0d00-0xffff]
[    0.273941] pci_bus 0000:15: resource 6 [mem 0x000a0000-0x000bffff]
[    0.273943] pci_bus 0000:15: resource 7 [mem 0x000d0000-0x000d3fff]
[    0.273945] pci_bus 0000:15: resource 8 [mem 0x000d4000-0x000d7fff]
[    0.273947] pci_bus 0000:15: resource 9 [mem 0x000d8000-0x000dbfff]
[    0.273948] pci_bus 0000:15: resource 10 [mem 0xc0000000-0xfebfffff]
[    0.273950] pci_bus 0000:16: resource 0 [io  0x4000-0x40ff]
[    0.273952] pci_bus 0000:16: resource 1 [io  0x4400-0x44ff]
[    0.273954] pci_bus 0000:16: resource 2 [mem 0xf0000000-0xf3ffffff pref]
[    0.273956] pci_bus 0000:16: resource 3 [mem 0xc4000000-0xc7ffffff]
[    0.273976] NET: Registered protocol family 2
[    0.274083] TCP established hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.274341] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.274636] TCP: Hash tables configured (established 65536 bind 65536)
[    0.274673] TCP: reno registered
[    0.274675] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.274710] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.274782] NET: Registered protocol family 1
[    0.274792] pci 0000:00:02.0: Boot video device
[    0.274804] pci 0000:00:1a.0: power state changed by ACPI to D0
[    0.274931] pci 0000:00:1a.2: power state changed by ACPI to D0
[    0.275074] pci 0000:00:1d.0: power state changed by ACPI to D0
[    0.275358] PCI: CLS 64 bytes, default 64
[    0.275388] Unpacking initramfs...
[    0.360833] Freeing initrd memory: 5048k freed
[    0.362726] dmar: Device scope device [0000:00:03.02] not found
[    0.362728] dmar: Device scope device [0000:00:03.03] not found
[    0.362742] DMAR: No ATSR found
[    0.362798] IOMMU 2 0xfeb00000: using Register based invalidation
[    0.362799] IOMMU 0 0xfeb03000: using Register based invalidation
[    0.362800] IOMMU 3 0xfeb02000: using Register based invalidation
[    0.362804] IOMMU: Setting RMRR:
[    0.362820] IOMMU: Setting identity map for device 0000:00:1d.0 [0xfc226c00 - 0xfc2273ff]
[    0.362846] IOMMU: Setting identity map for device 0000:00:1d.1 [0xfc226c00 - 0xfc2273ff]
[    0.362865] IOMMU: Setting identity map for device 0000:00:1d.2 [0xfc226c00 - 0xfc2273ff]
[    0.362886] IOMMU: Setting identity map for device 0000:00:1d.7 [0xfc226c00 - 0xfc2273ff]
[    0.362905] IOMMU: Setting identity map for device 0000:00:1a.0 [0xfc226c00 - 0xfc2273ff]
[    0.362922] IOMMU: Setting identity map for device 0000:00:1a.1 [0xfc226c00 - 0xfc2273ff]
[    0.362941] IOMMU: Setting identity map for device 0000:00:1a.2 [0xfc226c00 - 0xfc2273ff]
[    0.362958] IOMMU: Setting identity map for device 0000:00:1a.7 [0xfc226c00 - 0xfc2273ff]
[    0.362969] IOMMU: Prepare 0-16MiB unity mapping for LPC
[    0.362977] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0 - 0xffffff]
[    0.363116] PCI-DMA: Intel(R) Virtualization Technology for Directed I/O
[    0.365547] Simple Boot Flag at 0x35 set to 0x1
[    0.367041] msgmni has been set to 11843
[    0.367298] alg: No test for stdrng (krng)
[    0.367325] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.367328] io scheduler noop registered
[    0.367334] io scheduler cfq registered (default)
[    0.367451] pcieport 0000:00:1c.0: irq 43 for MSI/MSI-X
[    0.367589] pcieport 0000:00:1c.1: irq 44 for MSI/MSI-X
[    0.367721] pcieport 0000:00:1c.3: irq 45 for MSI/MSI-X
[    0.367852] pcieport 0000:00:1c.4: irq 46 for MSI/MSI-X
[    0.367957] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    0.367962] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
[    0.367981] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
[    0.367983] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    0.367987] pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
[    0.368006] pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt
[    0.368010] pcie_pme 0000:00:1c.3:pcie01: service driver pcie_pme loaded
[    0.368030] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    0.368035] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
[    0.368082] intel_idle: does not run on family 6 model 23
[    0.368125] GHES: HEST is not enabled!
[    0.368159] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled
[    0.368412] Linux agpgart interface v0.103
[    0.368473] agpgart-intel 0000:00:00.0: Intel GM45 Chipset
[    0.368571] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
[    0.370660] agpgart-intel 0000:00:00.0: detected 32768K stolen memory
[    0.370755] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
[    0.370801] [drm] Initialized drm 1.1.0 20060810
[    0.370843] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.378421] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.378445] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.378497] mousedev: PS/2 mouse device common for all mice
[    0.378539] rtc_cmos 00:06: RTC can wake from S4
[    0.378660] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    0.378688] rtc_cmos 00:06: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.378694] cpuidle: using governor ladder
[    0.378695] cpuidle: using governor menu
[    0.378779] NET: Registered protocol family 17
[    0.378790] Key type dns_resolver registered
[    0.378940] registered taskstats version 1
[    0.380176] Freeing unused kernel memory: 696k freed
[    0.380329] Write protecting the kernel read-only data: 6144k
[    0.382102] Freeing unused kernel memory: 664k freed
[    0.383947] Freeing unused kernel memory: 928k freed
[    0.384154] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    0.445425] udevd[60]: starting version 175
[    0.477043] SCSI subsystem initialized
[    0.477779] ACPI: bus type scsi registered
[    0.481318] microcode: CPU0 sig=0x1067a, pf=0x80, revision=0xa0c
[    0.481371] microcode: CPU1 sig=0x1067a, pf=0x80, revision=0xa0c
[    0.483636] libata version 3.00 loaded.
[    0.484136] ahci 0000:00:1f.2: version 3.0
[    0.484283] ahci 0000:00:1f.2: irq 47 for MSI/MSI-X
[    0.484327] ahci: SSS flag set, parallel bus scan disabled
[    0.484353] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 4 ports 3 Gbps 0x3 impl SATA mode
[    0.484356] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pio slum part ccc sxs 
[    0.484360] ahci 0000:00:1f.2: setting latency timer to 64
[    0.485962] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.489399] scsi0 : ahci
[    0.492167] scsi1 : ahci
[    0.492218] scsi2 : ahci
[    0.492263] scsi3 : ahci
[    0.492296] ata1: SATA max UDMA/133 abar m2048@0xfc226000 port 0xfc226100 irq 47
[    0.492299] ata2: SATA max UDMA/133 abar m2048@0xfc226000 port 0xfc226180 irq 47
[    0.492301] ata3: DUMMY
[    0.492302] ata4: DUMMY
[    0.500413] thermal LNXTHERM:00: registered as thermal_zone0
[    0.500416] ACPI: Thermal Zone [THM0] (50 C)
[    0.520951] thermal LNXTHERM:01: registered as thermal_zone1
[    0.520955] ACPI: Thermal Zone [THM1] (50 C)
[    0.810030] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.811822] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    0.811825] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    0.811827] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    0.813767] ata1.00: ATA-8: ST9500325AS, 0001SDM1, max UDMA/133
[    0.813770] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32)
[    0.816071] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    0.816075] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    0.816077] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    0.817947] ata1.00: configured for UDMA/133
[    0.818069] scsi 0:0:0:0: Direct-Access     ATA      ST9500325AS      0001 PQ: 0 ANSI: 5
[    1.136693] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.142199] ata2.00: ACPI cmd e3/00:79:00:00:00:a0 (IDLE) succeeded
[    1.143095] ata2.00: ACPI cmd e3/00:01:00:00:00:a0 (IDLE) succeeded
[    1.143099] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.146841] ata2.00: ATAPI: HL-DT-ST DVDRAM GU10N, MX05, max UDMA/133
[    1.153136] ata2.00: ACPI cmd e3/00:79:00:00:00:a0 (IDLE) succeeded
[    1.154034] ata2.00: ACPI cmd e3/00:01:00:00:00:a0 (IDLE) succeeded
[    1.154037] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.157836] ata2.00: configured for UDMA/133
[    1.163329] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GU10N     MX05 PQ: 0 ANSI: 5
[    1.166589] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    1.166635] sd 0:0:0:0: [sda] Write Protect is off
[    1.166638] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.166657] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.180974]  sda: sda1 sda2 < sda5 >
[    1.181222] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.366689] tsc: Refined TSC clocksource calibration: 2526.999 MHz
[    1.429449] device-mapper: uevent: version 1.0.3
[    1.429501] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    7.395286] bio: create slab <bio-1> at 1
[    7.547405] bio: create slab <bio-1> at 1
[    8.219430] PM: Starting manual resume from disk
[    8.425633] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[   11.544581] udevd[447]: starting version 175
[   12.773527] ACPI: AC Adapter [AC] (on-line)
[   12.779817] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   12.784084] ACPI: Requesting acpi_cpufreq
[   12.785974] Monitor-Mwait will be used to enter C-1 state
[   12.786021] Monitor-Mwait will be used to enter C-2 state
[   12.786182] Monitor-Mwait will be used to enter C-3 state
[   12.786187] tsc: Marking TSC unstable due to TSC halts in idle
[   12.786203] ACPI: acpi_idle registered with cpuidle
[   12.807267] tpm_tis 00:09: 1.2 TPM (device-id 0x1020, rev-id 6)
[   12.807269] tpm_tis 00:09: Intel iTPM workaround enabled
[   12.808284] pps_core: LinuxPPS API ver. 1 registered
[   12.808286] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   12.830360] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[   12.830513] mei 0000:00:03.0: setting latency timer to 64
[   12.830635] mei 0000:00:03.0: irq 48 for MSI/MSI-X
[   12.833804] ACPI: Lid Switch [LID]
[   12.833849] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[   12.833854] ACPI: Sleep Button [SLPB]
[   12.833905] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[   12.833908] ACPI: Power Button [PWRF]
[   12.835730] yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:20c6]
[   12.844016] PTP clock support registered
[   12.845683] ACPI: Battery Slot [BAT0] (battery present)
[   12.898492] ACPI: bus type usb registered
[   12.898515] usbcore: registered new interface driver usbfs
[   12.898525] usbcore: registered new interface driver hub
[   12.898718] usbcore: registered new device driver usb
[   12.927843] ACPI Warning: 0x0000000000001028-0x000000000000102f SystemIO conflicts with Region \_SB_.PCI0.LPC_.PMIO 1 (20130117/utaddress-251)
[   12.927849] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.927852] ACPI Warning: 0x00000000000011b0-0x00000000000011bf SystemIO conflicts with Region \_SB_.PCI0.LPC_.LPIO 1 (20130117/utaddress-251)
[   12.927855] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.927857] ACPI Warning: 0x0000000000001180-0x00000000000011af SystemIO conflicts with Region \_SB_.PCI0.LPC_.LPIO 1 (20130117/utaddress-251)
[   12.927860] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.927861] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.967435] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
[   12.967501] iTCO_wdt: Found a ICH9M-E TCO device (Version=2, TCOBASE=0x1060)
[   12.967616] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   12.970902] yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cb8, PCI irq 16
[   12.970911] yenta_cardbus 0000:15:00.0: Socket status: 30000006
[   12.970925] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x4000-0x7fff]
[   12.970932] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xf4800000-0xf7ffffff]
[   12.970940] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4800000-0xf7ffffff:
[   12.970949]  excluding 0xf4800000-0xf4b7ffff
[   12.970975] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xf0000000-0xf3ffffff 64bit pref]
[   12.970982] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf0000000-0xf3ffffff:
[   12.971006]  excluding 0xf0000000-0xf3ffffff
[   13.054030] [drm] Memory usable by graphics device = 2048M
[   13.054048] i915 0000:00:02.0: setting latency timer to 64
[   13.107295] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   13.107304] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   13.107305] [drm] Driver supports precise vblank timestamp query.
[   13.107347] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   13.168020] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   13.169571] ehci-pci: EHCI PCI platform driver
[   13.170797] uhci_hcd: USB Universal Host Controller Interface driver
[   13.181980] fbcon: inteldrmfb (fb0) is primary device
[   13.184937] e1000e: Intel(R) PRO/1000 Network Driver - 2.2.14-k
[   13.184938] e1000e: Copyright(c) 1999 - 2013 Intel Corporation.
[   13.266844] firewire_ohci 0000:15:00.1: added OHCI v1.10 device as card 0, 4 IR + 4 IT contexts, quirks 0x11
[   13.325503] sdhci: Secure Digital Host Controller Interface driver
[   13.325504] sdhci: Copyright(c) Pierre Ossman
[   13.443599] sdhci-pci 0000:15:00.2: SDHCI controller found [1180:0822] (rev 21)
[   13.444831] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.444849] mmc0: no vqmmc regulator found
[   13.444851] mmc0: no vmmc regulator found
[   13.445910] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.459958] Non-volatile memory driver v1.3
[   13.477466] mmc0: SDHCI controller on PCI [0000:15:00.2] using DMA
[   13.500966] cfg80211: Calling CRDA to update world regulatory domain
[   13.503496] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.560632] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.617557] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.674116] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[   13.697805] Console: switching to colour frame buffer device 210x65
[   13.705433] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   13.705435] i915 0000:00:02.0: registered panic notifier
[   13.721839] acpi device:01: registered as cooling_device2
[   13.721937] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[   13.722021] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
[   13.722171] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   13.722303] ehci-pci 0000:00:1a.7: setting latency timer to 64
[   13.722310] ehci-pci 0000:00:1a.7: EHCI Host Controller
[   13.722323] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 1
[   13.722354] ehci-pci 0000:00:1a.7: debug port 1
[   13.726309] ehci-pci 0000:00:1a.7: cache line size of 64 is not supported
[   13.726324] ehci-pci 0000:00:1a.7: irq 23, io mem 0xfc226c00
[   13.736724] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[   13.736797] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   13.736801] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.736811] usb usb1: Product: EHCI Host Controller
[   13.736814] usb usb1: Manufacturer: Linux 3.9.0-rc1 ehci_hcd
[   13.736816] usb usb1: SerialNumber: 0000:00:1a.7
[   13.737028] hub 1-0:1.0: USB hub found
[   13.737037] hub 1-0:1.0: 6 ports detected
[   13.737515] uhci_hcd 0000:00:1a.0: setting latency timer to 64
[   13.737520] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[   13.737531] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 2
[   13.737607] uhci_hcd 0000:00:1a.0: irq 20, io base 0x00001860
[   13.737684] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   13.737688] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.737691] usb usb2: Product: UHCI Host Controller
[   13.737693] usb usb2: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   13.737701] usb usb2: SerialNumber: 0000:00:1a.0
[   13.737885] hub 2-0:1.0: USB hub found
[   13.737891] hub 2-0:1.0: 2 ports detected
[   13.738153] uhci_hcd 0000:00:1a.1: setting latency timer to 64
[   13.738158] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[   13.738171] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 3
[   13.738437] uhci_hcd 0000:00:1a.1: irq 21, io base 0x00001880
[   13.738513] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   13.738521] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.738524] usb usb3: Product: UHCI Host Controller
[   13.738527] usb usb3: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   13.738535] usb usb3: SerialNumber: 0000:00:1a.1
[   13.738702] hub 3-0:1.0: USB hub found
[   13.738707] hub 3-0:1.0: 2 ports detected
[   13.738961] uhci_hcd 0000:00:1a.2: setting latency timer to 64
[   13.738968] uhci_hcd 0000:00:1a.2: UHCI Host Controller
[   13.738978] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 4
[   13.739041] uhci_hcd 0000:00:1a.2: irq 22, io base 0x000018a0
[   13.739114] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   13.739122] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.739125] usb usb4: Product: UHCI Host Controller
[   13.739128] usb usb4: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   13.739135] usb usb4: SerialNumber: 0000:00:1a.2
[   13.739307] hub 4-0:1.0: USB hub found
[   13.739313] hub 4-0:1.0: 2 ports detected
[   13.739577] e1000e 0000:00:19.0: setting latency timer to 64
[   13.739754] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   13.739840] e1000e 0000:00:19.0: irq 50 for MSI/MSI-X
[   13.756198] pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff:
[   13.756211]  excluding 0xc0000-0xcffff 0xdc000-0xfffff
[   13.756249] pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff:
[   13.756259]  excluding 0xa0000000-0xa0ffffff
[   13.756296] pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff:
[   13.756306]  excluding 0x60000000-0x60ffffff
[   13.766949] firewire_core 0000:15:00.1: created device fw0: GUID 00061b032a4bc3c1, S400
[   13.805026] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[   13.805028] thinkpad_acpi: http://ibm-acpi.sf.net/
[   13.805034] thinkpad_acpi: ThinkPad BIOS 6FET92WW (3.22 ), EC 7VHT16WW-1.06
[   13.805035] thinkpad_acpi: Lenovo ThinkPad T500, model 2087A16
[   13.827843] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[   13.828129] thinkpad_acpi: radio switch found; radios are enabled
[   13.828142] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[   13.828144] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[   13.829636] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
[   13.830167] thinkpad_acpi: rfkill switch tpacpi_wwan_sw: radio is unblocked
[   13.833204] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[   13.833278] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[   13.834530] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input5
[   13.906777] Intel(R) Wireless WiFi driver for Linux, in-tree:
[   13.906785] Copyright(c) 2003-2013 Intel Corporation
[   13.907299] iwlwifi 0000:03:00.0: irq 51 for MSI/MSI-X
[   13.972832] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:27:13:65:3b:cd
[   13.972850] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[   13.972900] e1000e 0000:00:19.0 eth0: MAC: 7, PHY: 8, PBA No: 1008FF-0FF
[   13.973197] ehci-pci 0000:00:1d.7: setting latency timer to 64
[   13.973216] ehci-pci 0000:00:1d.7: EHCI Host Controller
[   13.973230] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 5
[   13.973280] ehci-pci 0000:00:1d.7: debug port 1
[   13.977710] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[   13.977774] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfc227000
[   14.174684] iwlwifi 0000:03:00.0: loaded firmware version 8.83.5.1 build 33692
[   14.196097] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.0, id: 0x1c0b1, caps: 0xd04791/0xb00000/0x20000, board id: 71, fw id: 434116
[   14.196118] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[   14.203383] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[   14.203483] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002
[   14.203497] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.203504] usb usb5: Product: EHCI Host Controller
[   14.203509] usb usb5: Manufacturer: Linux 3.9.0-rc1 ehci_hcd
[   14.203524] usb usb5: SerialNumber: 0000:00:1d.7
[   14.238722] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
[   14.250933] Monitor-Mwait will be used to enter C-3 state
[   14.250990] hub 5-0:1.0: USB hub found
[   14.251013] hub 5-0:1.0: 6 ports detected
[   14.252772] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[   14.252790] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[   14.252812] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
[   14.252896] uhci_hcd 0000:00:1d.0: irq 16, io base 0x000018c0
[   14.253056] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   14.253063] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.253078] usb usb6: Product: UHCI Host Controller
[   14.253083] usb usb6: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   14.253089] usb usb6: SerialNumber: 0000:00:1d.0
[   14.254511] hub 6-0:1.0: USB hub found
[   14.254533] hub 6-0:1.0: 2 ports detected
[   14.255104] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[   14.255122] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[   14.255145] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
[   14.255222] uhci_hcd 0000:00:1d.1: irq 17, io base 0x000018e0
[   14.255373] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   14.255389] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.255395] usb usb7: Product: UHCI Host Controller
[   14.255401] usb usb7: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   14.255415] usb usb7: SerialNumber: 0000:00:1d.1
[   14.255839] hub 7-0:1.0: USB hub found
[   14.255861] hub 7-0:1.0: 2 ports detected
[   14.256430] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[   14.256448] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[   14.256471] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
[   14.256544] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001c00
[   14.256980] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
[   14.256996] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.257002] usb usb8: Product: UHCI Host Controller
[   14.257008] usb usb8: Manufacturer: Linux 3.9.0-rc1 uhci_hcd
[   14.257022] usb usb8: SerialNumber: 0000:00:1d.2
[   14.257904] hub 8-0:1.0: USB hub found
[   14.257924] hub 8-0:1.0: 2 ports detected
[   14.491953] NET: Registered protocol family 10
[   14.509588] sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   14.509592] cdrom: Uniform CD-ROM driver Revision: 3.20
[   14.509789] sr 1:0:0:0: Attached scsi CD-ROM sr0
[   14.570043] usb 1-6: new high-speed USB device number 4 using ehci-pci
[   14.699149] usb 1-6: New USB device found, idVendor=17ef, idProduct=4807
[   14.699168] usb 1-6: New USB device strings: Mfr=1, Product=0, SerialNumber=0
[   14.699175] usb 1-6: Manufacturer: Chicony Electronics Co., Ltd.
[   14.787295] snd_hda_intel 0000:00:1b.0: irq 52 for MSI/MSI-X
[   14.930058] usb 3-1: new full-speed USB device number 2 using uhci_hcd
[   15.095546] usb 3-1: New USB device found, idVendor=08ff, idProduct=2810
[   15.095557] usb 3-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[   15.095575] usb 3-1: Product: Fingerprint Sensor
[   15.138365] hda_codec: CX20561 (Hermosa): BIOS auto-probing.
[   15.153712] input: HDA Intel Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
[   15.153832] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   15.153900] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   15.153972] input: HDA Intel Dock Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   15.323370] usb 3-2: new full-speed USB device number 3 using uhci_hcd
[   15.459953] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   15.459964] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
[   15.459967] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING disabled
[   15.459970] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE disabled
[   15.459972] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_P2P disabled
[   15.459982] iwlwifi 0000:03:00.0: Detected Intel(R) Ultimate N WiFi Link 5300 AGN, REV=0x24
[   15.460037] iwlwifi 0000:03:00.0: L1 Disabled; Enabling L0S
[   15.485525] usb 3-2: New USB device found, idVendor=0a5c, idProduct=2145
[   15.485528] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   15.485540] usb 3-2: Product: ThinkPad Bluetooth with Enhanced Data Rate II
[   15.485541] usb 3-2: Manufacturer: Lenovo Computer Corp
[   15.701564] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   15.753367] irq 16: nobody cared (try booting with the "irqpoll" option)
[   15.753421] Pid: 0, comm: swapper/1 Not tainted 3.9.0-rc1 #10
[   15.753424] Call Trace:
[   15.753427]  <IRQ>  [<ffffffff8108b2af>] ? __report_bad_irq+0x2f/0xd0
[   15.753439]  [<ffffffff8108b766>] ? note_interrupt+0x1d6/0x220
[   15.753444]  [<ffffffff81352ca9>] ? _raw_spin_unlock_irqrestore+0x9/0x40
[   15.753448]  [<ffffffff8108910e>] ? handle_irq_event_percpu+0x7e/0x140
[   15.753452]  [<ffffffff81089211>] ? handle_irq_event+0x41/0x70
[   15.753455]  [<ffffffff8108c244>] ? handle_fasteoi_irq+0x54/0xf0
[   15.753460]  [<ffffffff810042b5>] ? handle_irq+0x15/0x20
[   15.753463]  [<ffffffff81003f82>] ? do_IRQ+0x52/0xd0
[   15.753468]  [<ffffffff81353527>] ? common_interrupt+0x67/0x67
[   15.753472]  [<ffffffff81352ca9>] ? _raw_spin_unlock_irqrestore+0x9/0x40
[   15.753477]  [<ffffffff81090dce>] ? rcu_process_callbacks+0x3ce/0x4c0
[   15.753482]  [<ffffffff8103ab76>] ? __do_softirq+0xc6/0x190
[   15.753486]  [<ffffffff8106fddb>] ? ktime_get+0x4b/0xe0
[   15.753490]  [<ffffffff81075e0f>] ? clockevents_program_event+0x6f/0x110
[   15.753495]  [<ffffffff81286a80>] ? cpufreq_frequency_table_update_policy_cpu+0x40/0x40
[   15.753499]  [<ffffffff81354f0c>] ? call_softirq+0x1c/0x30
[   15.753503]  [<ffffffff8100430d>] ? do_softirq+0x4d/0x80
[   15.753506]  [<ffffffff8103ad6e>] ? irq_exit+0x8e/0xb0
[   15.753510]  [<ffffffff810221b8>] ? smp_apic_timer_interrupt+0x68/0xa0
[   15.753514]  [<ffffffff81354907>] ? apic_timer_interrupt+0x67/0x70
[   15.753515]  <EOI>  [<ffffffff810560a5>] ? notifier_call_chain+0x45/0x60
[   15.753522]  [<ffffffff812872e8>] ? cpuidle_wrap_enter+0x48/0x90
[   15.753526]  [<ffffffff812872e4>] ? cpuidle_wrap_enter+0x44/0x90
[   15.753540]  [<ffffffff8128708c>] ? cpuidle_idle_call+0x7c/0x100
[   15.753544]  [<ffffffff8100b46a>] ? cpu_idle+0xaa/0x130
[   15.753549]  [<ffffffff813484e6>] ? start_secondary+0x1f3/0x1f9
[   15.753552] handlers:
[   15.753573] [<ffffffffa0146f20>] yenta_interrupt [yenta_socket]
[   15.753620] [<ffffffffa01a3390>] usb_hcd_irq [usbcore]
[   15.753658] Disabling IRQ #16
[   16.029030] Bluetooth: Core ver 2.16
[   16.029069] NET: Registered protocol family 31
[   16.029074] Bluetooth: HCI device and connection manager initialized
[   16.029097] Bluetooth: HCI socket layer initialized
[   16.029104] Bluetooth: L2CAP socket layer initialized
[   16.029117] Bluetooth: SCO socket layer initialized
[   16.050187] usbcore: registered new interface driver btusb
[   16.093378] usb 5-4: new high-speed USB device number 3 using ehci-pci
[   16.227711] cfg80211: World regulatory domain updated:
[   16.227719] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   16.227725] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   16.227730] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   16.227735] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   16.227740] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   16.227745] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   16.284470] usb 5-4: New USB device found, idVendor=0bdb, idProduct=1900
[   16.284480] usb 5-4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   16.284487] usb 5-4: Product: Ericsson F3507g Mobile Broadband Minicard Composite Device
[   16.284493] usb 5-4: Manufacturer: Ericsson
[   16.284498] usb 5-4: SerialNumber: 3541430259236990
[   16.550052] usb 6-2: new full-speed USB device number 2 using uhci_hcd
[   17.624959] psmouse serio2: alps: Unknown ALPS touchpad: E7=10 00 64, EC=10 00 64
[   17.760067] usb 6-2: New USB device found, idVendor=046d, idProduct=c52f
[   17.760079] usb 6-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   17.760086] usb 6-2: Product: USB Receiver
[   17.760091] usb 6-2: Manufacturer: Logitech
[   17.808081] cdc_ether 5-4:1.7 wwan0: register 'cdc_ether' at usb-0000:00:1d.7-4, Mobile Broadband Network Device, 02:80:37:ec:02:00
[   17.808131] usbcore: registered new interface driver cdc_ether
[   17.868685] cdc_acm 5-4:1.1: ttyACM0: USB ACM device
[   17.869603] cdc_acm 5-4:1.3: ttyACM1: USB ACM device
[   17.870500] cdc_acm 5-4:1.9: ttyACM2: USB ACM device
[   17.870991] usbcore: registered new interface driver cdc_acm
[   17.870996] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   17.878238] cdc_wdm 5-4:1.5: cdc-wdm0: USB WDM device
[   17.878329] cdc_wdm 5-4:1.6: cdc-wdm1: USB WDM device
[   17.878365] usbcore: registered new interface driver cdc_wdm
[   18.385449] hidraw: raw HID events driver (C) Jiri Kosina
[   18.660252] usbcore: registered new interface driver usbhid
[   18.660260] usbhid: USB HID core driver
[   18.810898] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.0/usb6/6-2/6-2:1.0/input/input11
[   18.811129] hid-generic 0003:046D:C52F.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.0-2/input0
[   18.960300] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.0/usb6/6-2/6-2:1.1/input/input12
[   18.960555] hid-generic 0003:046D:C52F.0002: input,hiddev0,hidraw1: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.0-2/input1
[   20.412116] EXT4-fs (dm-1): re-mounted. Opts: (null)
[   20.814778] EXT4-fs (dm-1): re-mounted. Opts: errors=remount-ro,user_xattr
[   21.252903] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[   21.489108] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input13
[   21.546179] fuse init (API version 7.21)
[   21.696423] loop: module loaded
[   22.612579] Adding 8171516k swap on /dev/mapper/oregano-swap_1.  Priority:-1 extents:1 across:8171516k 
[   23.098222] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   25.015426] RPC: Registered named UNIX socket transport module.
[   25.015434] RPC: Registered udp transport module.
[   25.015438] RPC: Registered tcp transport module.
[   25.015441] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   25.058870] FS-Cache: Loaded
[   25.083863] FS-Cache: Netfs 'nfs' registered for caching
[   25.169361] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   26.889561] hdaps: supported laptop not found!
[   26.889566] hdaps: driver init failed (ret=-19)!
[   27.872366] input: ACPI Virtual Keyboard Device as /devices/virtual/input/input14
[   31.342129] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   31.342138] Bluetooth: BNEP filters: protocol multicast
[   31.342163] Bluetooth: BNEP socket layer initialized
[   31.397841] Bluetooth: RFCOMM TTY layer initialized
[   31.397863] Bluetooth: RFCOMM socket layer initialized
[   31.397867] Bluetooth: RFCOMM ver 1.11
[   34.844167] e1000e 0000:00:19.0: irq 50 for MSI/MSI-X
[   34.946847] e1000e 0000:00:19.0: irq 50 for MSI/MSI-X
[   34.947023] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   34.951003] iwlwifi 0000:03:00.0: L1 Disabled; Enabling L0S
[   34.951402] iwlwifi 0000:03:00.0: Radio type=0x0-0x2-0x0
[   35.174589] iwlwifi 0000:03:00.0: L1 Disabled; Enabling L0S
[   35.174992] iwlwifi 0000:03:00.0: Radio type=0x0-0x2-0x0
[   35.295812] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   42.212391] wlan0: authenticate with ca:6c:87:f0:65:8c
[   42.216210] wlan0: send auth to ca:6c:87:f0:65:8c (try 1/3)
[   42.220610] wlan0: authenticated
[   42.223374] wlan0: associate with ca:6c:87:f0:65:8c (try 1/3)
[   42.227306] wlan0: RX AssocResp from ca:6c:87:f0:65:8c (capab=0xc11 status=0 aid=3)
[   42.238558] wlan0: associated
[   42.238605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   42.238692] cfg80211: Calling CRDA for country: NO
[   42.252945] cfg80211: Regulatory domain changed to country: NO
[   42.252954] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   42.252960] cfg80211:   (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   42.252965] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   42.252970] cfg80211:   (5250000 KHz - 5330000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   42.252974] cfg80211:   (5490000 KHz - 5710000 KHz @ 40000 KHz), (N/A, 2700 mBm)
[   55.595497] postgres (4133): /proc/4133/oom_adj is deprecated, please use /proc/4133/oom_score_adj instead.
[   60.971013] ip_tables: (C) 2000-2006 Netfilter Core Team
[   61.030706] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   61.805575] pktcdvd: writer pktcdvd0 mapped to sr0
[   81.368340] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   81.368355] Bluetooth: HIDP socket layer initialized

[-- Attachment #3: config-3.9.0-rc1 --]
[-- Type: text/plain, Size: 93191 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_UIDGID_CONVERTED=y
# CONFIG_UIDGID_STRICT_TYPE_CHECKS is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_SLUB_DEBUG is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_VIRT_TO_BUS=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PADATA=y
CONFIG_ASN1=m
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
# CONFIG_X86_X2APIC is not set
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=2
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
# CONFIG_PCIEASPM_DEFAULT is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
CONFIG_PCIEASPM_PERFORMANCE=y
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_IOAPIC=m
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
# CONFIG_YENTA_O2 is not set
CONFIG_YENTA_RICOH=y
# CONFIG_YENTA_TI is not set
# CONFIG_YENTA_TOSHIBA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=m
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=m
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_RENO=y
CONFIG_DEFAULT_TCP_CONG="reno"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NF_CONNTRACK_PROCFS is not set
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
# CONFIG_NF_NAT_IPV6 is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_ULOG is not set
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_RDS=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_L2TP=m
# CONFIG_L2TP_DEBUGFS is not set
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_BLA is not set
# CONFIG_BATMAN_ADV_DAT is not set
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
# CONFIG_BT_HCIUART_3WIRE is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_REGULATOR is not set
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
# CONFIG_TIFM_7XX1 is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_ENCLOSURE is not set
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_ATA_BMDMA is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
# CONFIG_I2O_EXT_ADAPTEC is not set
CONFIG_I2O_CONFIG=m
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_MII=m
# CONFIG_NET_TEAM is not set
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_CADENCE is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=m
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MDIO_BITBANG=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
CONFIG_USB_IPHETH=m
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_RT2X00=m
# CONFIG_RT2400PCI is not set
# CONFIG_RT2500PCI is not set
# CONFIG_RT61PCI is not set
# CONFIG_RT2800PCI is not set
# CONFIG_RT2500USB is not set
# CONFIG_RT73USB is not set
CONFIG_RT2800USB=m
# CONFIG_RT2800USB_RT33XX is not set
# CONFIG_RT2800USB_RT35XX is not set
CONFIG_RT2800USB_RT53XX=y
# CONFIG_RT2800USB_UNKNOWN is not set
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_DEBUG=y
# CONFIG_RTLWIFI is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# WiMAX Wireless Broadband devices
#
# CONFIG_WIMAX_I2400M_USB is not set
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1680
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=1050
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=2
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_EG20T=m
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1275 is not set
# CONFIG_SENSORS_LM25066 is not set
# CONFIG_SENSORS_LTC2978 is not set
# CONFIG_SENSORS_MAX16064 is not set
# CONFIG_SENSORS_MAX34440 is not set
# CONFIG_SENSORS_MAX8688 is not set
# CONFIG_SENSORS_UCD9000 is not set
# CONFIG_SENSORS_UCD9200 is not set
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
# CONFIG_ITCO_VENDOR_SUPPORT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_LPC_SCH=m
CONFIG_LPC_ICH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_RC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_SH_VEU is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=m

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_OV2640=m
# CONFIG_SOC_CAMERA_OV5642 is not set
CONFIG_SOC_CAMERA_OV6650=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
CONFIG_SOC_CAMERA_OV9740=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=2
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_UMS is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=10
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=2048
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=y
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
CONFIG_SND_HDA_CODEC_CONEXANT=y
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=10
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
CONFIG_SND_INTEL8X0M=m
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_FIREWIRE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO_TPKBD=m
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_PS3REMOTE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SONY=m
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_WIIMOTE_EXT=y
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
# CONFIG_USB_SERIAL_XSENS_MT is not set
CONFIG_USB_SERIAL_ZIO=m
# CONFIG_USB_SERIAL_ZTE is not set
CONFIG_USB_SERIAL_SSU100=m
# CONFIG_USB_SERIAL_QT2 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=m
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HSIC_USB3503 is not set

#
# USB Physical Layer drivers
#
# CONFIG_OMAP_USB3 is not set
# CONFIG_OMAP_CONTROL_USB is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_RCAR_PHY is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SDRICOH_CS=m
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
# CONFIG_VFIO is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_LINE6_USB is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZSMALLOC is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
CONFIG_ZCACHE=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
# CONFIG_THINKPAD_ACPI_HOTKEY_POLL is not set
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=850
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_RAM=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DEBUG is not set
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB2 is not set
CONFIG_CIFS_FSCACHE=y
# CONFIG_NCP_FS is not set
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_BOOT_PRINTK_DELAY is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU_DELAY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_INTEL_TXT=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER_X86=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_X86_64=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=m
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
CONFIG_PUBLIC_KEY_ALGO_RSA=m
CONFIG_X509_CERTIFICATE_PARSER=m
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_VHOST_NET=m
CONFIG_TCM_VHOST=m
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=m
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_MPILIB=m
CONFIG_OID_REGISTRY=m

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-04  0:28 Linux 3.9-rc1 Linus Torvalds
                   ` (2 preceding siblings ...)
  2013-03-04  9:54 ` Regression from 3.8.0 - USB mouse (was: " Harald Arnesen
@ 2013-03-06  8:06 ` Henrik Rydberg
  2013-03-06  9:17   ` H. Peter Anvin
  2013-03-06 16:08   ` Linus Torvalds
  3 siblings, 2 replies; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06  8:06 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: H. Peter Anvin, Linux Kernel Mailing List

Hi Linus, Peter,

> I don't know if it's just me, but this merge window had more "Uhhuh"
> moments than I'm used to. I stopped merging a couple of times, because
> we had bugs that looked really scary, but thankfully each time people
> were on them like paparazzi on Justin Bieber. Special thanks to Peter,
> Ted and Rafael (and the people who reported the bugs too!) for being
> so responsive. It could have been so much worse.

Or not. ;-) This commit breaks boot on my MacBookAir3,1:

commit 8d57470d8f859635deffe3919d7d4867b488b85a
Author: Yinghai Lu <yinghai@kernel.org>
Date:   Fri Nov 16 19:38:58 2012 -0800

    x86, mm: setup page table in top-down
    
    Get pgt_buf early from BRK, and use it to map PMD_SIZE from top at first.
    Then use mapped pages to map more ranges below, and keep looping until
    all pages get mapped.

Being a 64-bit apple-EFI machine, it probably runs through an obscure
path in this patch. I wish I had more vital information, but I get the
white screen of death, so not much to go on so far.

Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06  8:06 ` Linux 3.9-rc1 Henrik Rydberg
@ 2013-03-06  9:17   ` H. Peter Anvin
  2013-03-06 10:07     ` Henrik Rydberg
  2013-03-06 16:08   ` Linus Torvalds
  1 sibling, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06  9:17 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: Linus Torvalds, Linux Kernel Mailing List, Yinghai Lu

On 03/06/2013 12:06 AM, Henrik Rydberg wrote:
> Hi Linus, Peter,
> 
>> I don't know if it's just me, but this merge window had more "Uhhuh"
>> moments than I'm used to. I stopped merging a couple of times, because
>> we had bugs that looked really scary, but thankfully each time people
>> were on them like paparazzi on Justin Bieber. Special thanks to Peter,
>> Ted and Rafael (and the people who reported the bugs too!) for being
>> so responsive. It could have been so much worse.
> 
> Or not. ;-) This commit breaks boot on my MacBookAir3,1:
> 
> commit 8d57470d8f859635deffe3919d7d4867b488b85a
> Author: Yinghai Lu <yinghai@kernel.org>
> Date:   Fri Nov 16 19:38:58 2012 -0800
> 
>     x86, mm: setup page table in top-down
>     
>     Get pgt_buf early from BRK, and use it to map PMD_SIZE from top at first.
>     Then use mapped pages to map more ranges below, and keep looping until
>     all pages get mapped.
> 
> Being a 64-bit apple-EFI machine, it probably runs through an obscure
> path in this patch. I wish I had more vital information, but I get the
> white screen of death, so not much to go on so far.
> 

Adding Yinghai.

Can you get a boot log with "debug memblock=debug" from the last
successful commit point?  Are you booting EFI or BootCamp?

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06  9:17   ` H. Peter Anvin
@ 2013-03-06 10:07     ` Henrik Rydberg
  2013-03-06 17:51       ` Yinghai Lu
  0 siblings, 1 reply; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 10:07 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Linus Torvalds, Linux Kernel Mailing List, Yinghai Lu

Hi Peter,

> > commit 8d57470d8f859635deffe3919d7d4867b488b85a
> > Author: Yinghai Lu <yinghai@kernel.org>
> > Date:   Fri Nov 16 19:38:58 2012 -0800
> > 
> >     x86, mm: setup page table in top-down
> >     
> >     Get pgt_buf early from BRK, and use it to map PMD_SIZE from top at first.
> >     Then use mapped pages to map more ranges below, and keep looping until
> >     all pages get mapped.
> > 
> > Being a 64-bit apple-EFI machine, it probably runs through an obscure
> > path in this patch. I wish I had more vital information, but I get the
> > white screen of death, so not much to go on so far.
> > 
> 
> Adding Yinghai.
> 
> Can you get a boot log with "debug memblock=debug" from the last
> successful commit point?  Are you booting EFI or BootCamp?

Attached the dmesg log, booting from f763ad1 which is on top of
3.7-rc6. I am booting with EFI_STUB, straight into the kernel.
The command line and modules are built in.

Never mind the nouveau trap in the log, that is an old unrelated problem.

Thanks,
Henrik

---

[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.7.0-rc6+ (rydberg@polaris) (gcc version 4.7.2 (GCC) ) #1 SMP PREEMPT Wed Mar 6 10:52:49 CET 2013
[    0.000000] Command line: 
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006effffff] usable
[    0.000000] BIOS-e820: [mem 0x000000006f000000-0x000000007effffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007f000000-0x000000007f718fff] usable
[    0.000000] BIOS-e820: [mem 0x000000007f719000-0x000000007f938fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000007f939000-0x000000007f953fff] usable
[    0.000000] BIOS-e820: [mem 0x000000007f954000-0x000000007f96afff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000007f96b000-0x000000007f96efff] usable
[    0.000000] BIOS-e820: [mem 0x000000007f96f000-0x000000007f99afff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007f99b000-0x000000007f9b1fff] usable
[    0.000000] BIOS-e820: [mem 0x000000007f9b2000-0x000000007f9dafff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007f9db000-0x000000007fef8fff] usable
[    0.000000] BIOS-e820: [mem 0x000000007fef9000-0x000000007fefffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000093200000-0x0000000093200fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v1.10 by Apple
[    0.000000] efi:  ACPI=0x7f96a000  ACPI 2.0=0x7f96a014  SMBIOS=0x7f71a000 
[    0.000000] efi: mem00: type=7, attr=0xf, range=[0x0000000000000000-0x000000000008f000) (0MB)
[    0.000000] efi: mem01: type=10, attr=0xf, range=[0x000000000008f000-0x0000000000090000) (0MB)
[    0.000000] efi: mem02: type=2, attr=0xf, range=[0x0000000000090000-0x0000000000096000) (0MB)
[    0.000000] efi: mem03: type=7, attr=0xf, range=[0x0000000000096000-0x00000000000a0000) (0MB)
[    0.000000] efi: mem04: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
[    0.000000] efi: mem05: type=2, attr=0xf, range=[0x0000000001000000-0x0000000001db0000) (13MB)
[    0.000000] efi: mem06: type=7, attr=0xf, range=[0x0000000001db0000-0x000000006d0d6000) (1715MB)
[    0.000000] efi: mem07: type=1, attr=0xf, range=[0x000000006d0d6000-0x000000006d546000) (4MB)
[    0.000000] efi: mem08: type=7, attr=0xf, range=[0x000000006d546000-0x000000006d9b6000) (4MB)
[    0.000000] efi: mem09: type=4, attr=0xf, range=[0x000000006d9b6000-0x000000006e615000) (12MB)
[    0.000000] efi: mem10: type=7, attr=0xf, range=[0x000000006e615000-0x000000006e616000) (0MB)
[    0.000000] efi: mem11: type=4, attr=0xf, range=[0x000000006e616000-0x000000006e7ac000) (1MB)
[    0.000000] efi: mem12: type=7, attr=0xf, range=[0x000000006e7ac000-0x000000006ea6e000) (2MB)
[    0.000000] efi: mem13: type=2, attr=0xf, range=[0x000000006ea6e000-0x000000006ea6f000) (0MB)
[    0.000000] efi: mem14: type=4, attr=0xf, range=[0x000000006ea6f000-0x000000006f000000) (5MB)
[    0.000000] efi: mem15: type=4, attr=0xf, range=[0x000000007f000000-0x000000007f6af000) (6MB)
[    0.000000] efi: mem16: type=7, attr=0xf, range=[0x000000007f6af000-0x000000007f719000) (0MB)
[    0.000000] efi: mem17: type=10, attr=0xf, range=[0x000000007f719000-0x000000007f939000) (2MB)
[    0.000000] efi: mem18: type=7, attr=0xf, range=[0x000000007f939000-0x000000007f954000) (0MB)
[    0.000000] efi: mem19: type=9, attr=0xf, range=[0x000000007f954000-0x000000007f96b000) (0MB)
[    0.000000] efi: mem20: type=7, attr=0xf, range=[0x000000007f96b000-0x000000007f96f000) (0MB)
[    0.000000] efi: mem21: type=6, attr=0x800000000000000f, range=[0x000000007f96f000-0x000000007f99b000) (0MB)
[    0.000000] efi: mem22: type=7, attr=0xf, range=[0x000000007f99b000-0x000000007f9b2000) (0MB)
[    0.000000] efi: mem23: type=5, attr=0x800000000000000f, range=[0x000000007f9b2000-0x000000007f9db000) (0MB)
[    0.000000] efi: mem24: type=7, attr=0xf, range=[0x000000007f9db000-0x000000007fc2c000) (2MB)
[    0.000000] efi: mem25: type=3, attr=0xf, range=[0x000000007fc2c000-0x000000007fd5f000) (1MB)
[    0.000000] efi: mem26: type=7, attr=0xf, range=[0x000000007fd5f000-0x000000007fef9000) (1MB)
[    0.000000] efi: mem27: type=0, attr=0xf, range=[0x000000007fef9000-0x000000007feff000) (0MB)
[    0.000000] efi: mem28: type=6, attr=0x800000000000000f, range=[0x000000007feff000-0x000000007ff00000) (0MB)
[    0.000000] efi: mem29: type=0, attr=0x8000000000000000, range=[0x000000006f000000-0x000000007f000000) (256MB)
[    0.000000] efi: mem30: type=11, attr=0x8000000000000000, range=[0x0000000093200000-0x0000000093201000) (0MB)
[    0.000000] efi: mem31: type=11, attr=0x8000000000000000, range=[0x00000000ffc00000-0x00000000ffc80000) (0MB)
[    0.000000] efi: mem32: type=11, attr=0x8000000000000000, range=[0x00000000ffc80000-0x00000000ffca8000) (0MB)
[    0.000000] efi: mem33: type=11, attr=0x8000000000000000, range=[0x00000000ffca8000-0x00000000ffcca000) (0MB)
[    0.000000] efi: mem34: type=11, attr=0x8000000000000000, range=[0x00000000ffcca000-0x00000000ffffc000) (3MB)
[    0.000000] efi: mem35: type=11, attr=0x8000000000000000, range=[0x00000000ffffc000-0x0000000100000000) (0MB)
[    0.000000] DMI 2.4 present.
[    0.000000] DMI: Apple Inc. MacBookAir3,1/Mac-942452F5819B1C1B, BIOS    MBA31.88Z.0061.B00.1009101530 09/10/10
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x7fef9 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-FFFFF uncachable
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 080000000 mask F80000000 uncachable
[    0.000000]   1 base 07FF00000 mask FFFF00000 uncachable
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] memblock_reserve: [0x000000029fa000-0x000000029fa219] setup_arch+0x62b/0x7e9
[    0.000000] MEMBLOCK configuration:
[    0.000000]  memory size = 0x6fbfc000 reserved size = 0xa5b8d9
[    0.000000]  memory.cnt  = 0x8
[    0.000000]  memory[0x0]	[0x00000000010000-0x0000000008efff], 0x7f000 bytes
[    0.000000]  memory[0x1]	[0x00000000090000-0x0000000009ffff], 0x10000 bytes
[    0.000000]  memory[0x2]	[0x00000000100000-0x0000006effffff], 0x6ef00000 bytes
[    0.000000]  memory[0x3]	[0x0000007f000000-0x0000007f718fff], 0x719000 bytes
[    0.000000]  memory[0x4]	[0x0000007f939000-0x0000007f953fff], 0x1b000 bytes
[    0.000000]  memory[0x5]	[0x0000007f96b000-0x0000007f96efff], 0x4000 bytes
[    0.000000]  memory[0x6]	[0x0000007f99b000-0x0000007f9b1fff], 0x17000 bytes
[    0.000000]  memory[0x7]	[0x0000007f9db000-0x0000007fef8fff], 0x51e000 bytes
[    0.000000]  reserved.cnt  = 0x3
[    0.000000]  reserved[0x0]	[0x00000000095000-0x000000000956bf], 0x6c0 bytes
[    0.000000]  reserved[0x1]	[0x0000000009f000-0x000000000fffff], 0x61000 bytes
[    0.000000]  reserved[0x2]	[0x00000002000000-0x000000029fa218], 0x9fa219 bytes
[    0.000000] memblock_reserve: [0x0000006d9b6000-0x0000006e615000] efi_reserve_boot_services+0xb4/0xd0
[    0.000000] memblock_reserve: [0x0000006e616000-0x0000006e7ac000] efi_reserve_boot_services+0xb4/0xd0
[    0.000000] memblock_reserve: [0x0000006ea6f000-0x0000006f000000] efi_reserve_boot_services+0xb4/0xd0
[    0.000000] memblock_reserve: [0x0000007f000000-0x0000007f6af000] efi_reserve_boot_services+0xb4/0xd0
[    0.000000] memblock_reserve: [0x0000007fc2c000-0x0000007fd5f000] efi_reserve_boot_services+0xb4/0xd0
[    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
[    0.000000] memblock_reserve: [0x00000000099000-0x0000000009f000] setup_real_mode+0x62/0x17b
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x6effffff] page 2M
[    0.000000]  [mem 0x7f000000-0x7f5fffff] page 2M
[    0.000000]  [mem 0x7f600000-0x7f718fff] page 4k
[    0.000000]  [mem 0x7f939000-0x7f953fff] page 4k
[    0.000000]  [mem 0x7f96b000-0x7f96efff] page 4k
[    0.000000]  [mem 0x7f99b000-0x7f9b1fff] page 4k
[    0.000000]  [mem 0x7f9db000-0x7f9fffff] page 4k
[    0.000000]  [mem 0x7fa00000-0x7fdfffff] page 2M
[    0.000000]  [mem 0x7fe00000-0x7fef8fff] page 4k
[    0.000000] kernel direct mapping tables up to 0x7fef8fff @ [mem 0x7fee3000-0x7fef8fff] prealloc
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0x6effffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x6effffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x7f000000-0x7f718fff]
[    0.000000]  [mem 0x7f000000-0x7f5fffff] page 2M
[    0.000000]  [mem 0x7f600000-0x7f718fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7f939000-0x7f953fff]
[    0.000000]  [mem 0x7f939000-0x7f953fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7f96b000-0x7f96efff]
[    0.000000]  [mem 0x7f96b000-0x7f96efff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7f99b000-0x7f9b1fff]
[    0.000000]  [mem 0x7f99b000-0x7f9b1fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7f9db000-0x7fef8fff]
[    0.000000]  [mem 0x7f9db000-0x7f9fffff] page 4k
[    0.000000]  [mem 0x7fa00000-0x7fdfffff] page 2M
[    0.000000]  [mem 0x7fe00000-0x7fef8fff] page 4k
[    0.000000] kernel direct mapping tables up to 0x7fef8fff @ [mem 0x7fee3000-0x7fee7fff] final
[    0.000000] memblock_reserve: [0x0000007fee3000-0x0000007fee8000] init_mem_mapping+0x296/0x2b0
[    0.000000] ACPI: RSDP 000000007f96a014 00024 (v02 APPLE )
[    0.000000] ACPI: XSDT 000000007f96a1c0 00084 (v01 APPLE   Apple00 00000061      01000013)
[    0.000000] ACPI: FACP 000000007f968000 000F4 (v04 APPLE   Apple00 00000061 Loki 0000005F)
[    0.000000] ACPI: DSDT 000000007f95b000 0572C (v01 APPLE  MacBookA 00030001 INTL 20061109)
[    0.000000] ACPI: FACS 000000007f71e000 00040
[    0.000000] ACPI: HPET 000000007f967000 00038 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 000000007f966000 00068 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: APIC 000000007f965000 00068 (v02 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ASF! 000000007f963000 000A5 (v32 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SBST 000000007f962000 00030 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: ECDT 000000007f961000 00053 (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: SSDT 000000007f958000 00107 (v01 APPLE  SataAhci 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 000000007f957000 00024 (v01 APPLE     Apple 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 000000007f955000 0008A (v01 APPLE  NoSDCard 00001000 INTL 20061109)
[    0.000000] ACPI: SSDT 000000007f954000 004DC (v01  APPLE    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: MCFG 000000007f964000 0003C (v01 APPLE   Apple00 00000001 Loki 0000005F)
[    0.000000] ACPI: BIOS bug: multiple APIC/MADT found, using 0
[    0.000000] ACPI: If "acpi_apic_instance=2" works better, notify linux-acpi@vger.kernel.org
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] memblock_reserve: [0x0000007fef8000-0x0000007fef9000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000006d5b6000-0x0000006d9b6000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7f00-0x0000007fef7ff0] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000006d1b6000-0x0000006d5b6000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000006b200000-0x0000006d000000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef6000-0x0000007fef7000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef5000-0x0000007fef6000] __alloc_memory_core_early+0x56/0x61
[    0.000000]    memblock_free: [0x0000006d000000-0x0000006d000000] sparse_mem_maps_populate_node+0xe9/0x12a
[    0.000000]  [ffffea0000000000-ffffea0001ffffff] PMD -> [ffff88006b200000-ffff88006cffffff] on node 0
[    0.000000]    memblock_free: [0x0000006d1b6000-0x0000006d5b6000] sparse_init+0x24d/0x2ae
[    0.000000]    memblock_free: [0x0000006d5b6000-0x0000006d9b6000] paging_init+0x11/0x18
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0008efff]
[    0.000000]   node   0: [mem 0x00090000-0x0009ffff]
[    0.000000]   node   0: [mem 0x00100000-0x6effffff]
[    0.000000]   node   0: [mem 0x7f000000-0x7f718fff]
[    0.000000]   node   0: [mem 0x7f939000-0x7f953fff]
[    0.000000]   node   0: [mem 0x7f96b000-0x7f96efff]
[    0.000000]   node   0: [mem 0x7f99b000-0x7f9b1fff]
[    0.000000]   node   0: [mem 0x7f9db000-0x7fef8fff]
[    0.000000] On node 0 totalpages: 457724
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 8 pages reserved
[    0.000000]   DMA zone: 3911 pages, LIFO batch:0
[    0.000000] memblock_reserve: [0x0000007fef7d80-0x0000007fef7f00] __alloc_memory_core_early+0x56/0x61
[    0.000000]   DMA32 zone: 8124 pages used for memmap
[    0.000000]   DMA32 zone: 445617 pages, LIFO batch:31
[    0.000000] memblock_reserve: [0x0000007fee9000-0x0000007fef5000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fee8000-0x0000007fee9000] __alloc_memory_core_early+0x56/0x61
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
[    0.000000] memblock_reserve: [0x0000007fef7d00-0x0000007fef7d41] __alloc_memory_core_early+0x56/0x61
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] memblock_reserve: [0x0000007fef7c80-0x0000007fef7cc3] __alloc_memory_core_early+0x56/0x61
[    0.000000] nr_irqs_gsi: 40
[    0.000000] memblock_reserve: [0x0000007fef7880-0x0000007fef7c70] __alloc_memory_core_early+0x56/0x61
[    0.000000] e820: [mem 0x93201000-0xffbfffff] available for PCI devices
[    0.000000] memblock_reserve: [0x0000007fef7800-0x0000007fef7849] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7780-0x0000007fef77c9] __alloc_memory_core_early+0x56/0x61
[    0.000000] setup_percpu: NR_CPUS:2 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] memblock_reserve: [0x0000007fee2000-0x0000007fee3000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fee1000-0x0000007fee2000] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fa00000-0x0000007fc00000] __alloc_memory_core_early+0x56/0x61
[    0.000000]    memblock_free: [0x0000007fa17000-0x0000007fb00000] pcpu_embed_first_chunk+0x166/0x279
[    0.000000]    memblock_free: [0x0000007fb17000-0x0000007fc00000] pcpu_embed_first_chunk+0x166/0x279
[    0.000000] PERCPU: Embedded 23 pages/cpu @ffff88007fa00000 s72384 r0 d21824 u1048576
[    0.000000] memblock_reserve: [0x0000007fef7740-0x0000007fef7748] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7700-0x0000007fef7708] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef76c0-0x0000007fef76c8] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7680-0x0000007fef7690] __alloc_memory_core_early+0x56/0x61
[    0.000000] pcpu-alloc: s72384 r0 d21824 u1048576 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 
[    0.000000] memblock_reserve: [0x0000007fef7540-0x0000007fef7680] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef74c0-0x0000007fef7520] __alloc_memory_core_early+0x56/0x61
[    0.000000]    memblock_free: [0x0000007fee2000-0x0000007fee3000] pcpu_embed_first_chunk+0x24d/0x279
[    0.000000]    memblock_free: [0x0000007fee1000-0x0000007fee2000] pcpu_embed_first_chunk+0x267/0x279
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 449528
[    0.000000] Kernel command line: root=/dev/sda2 ro elevator=noop hid_apple.fnmode=2 debug memblock=debug 
[    0.000000] memblock_reserve: [0x0000007fedb000-0x0000007fee3000] __alloc_memory_core_early+0x56/0x61
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] memblock_reserve: [0x0000006e86f000-0x0000006ea6f000] __alloc_memory_core_early+0x56/0x61
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] memblock_reserve: [0x0000007fddb000-0x0000007fedb000] __alloc_memory_core_early+0x56/0x61
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] memblock_reserve: [0x0000007fef7280-0x0000007fef74c0] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7240-0x0000007fef7248] __alloc_memory_core_early+0x56/0x61
[    0.000000] memblock_reserve: [0x0000007fef7200-0x0000007fef7208] __alloc_memory_core_early+0x56/0x61
[    0.000000] xsave: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 1758484k/2096100k available (6829k kernel code, 265204k absent, 72412k reserved, 2373k data, 516k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	CONFIG_RCU_FANOUT set to non-default value of 32
[    0.000000] 	Dump stacks of tasks blocking RCU-preempt GP.
[    0.000000] NR_IRQS:4352 nr_irqs:512 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1397.068 MHz processor
[    0.004004] Calibrating delay loop (skipped), value calculated using timer frequency.. 2794.13 BogoMIPS (lpj=5588272)
[    0.004015] pid_max: default: 32768 minimum: 301
[    0.004035] init_memory_mapping: [mem 0x7f96f000-0x7f99afff]
[    0.004041]  [mem 0x7f96f000-0x7f99afff] page 4k
[    0.004059] init_memory_mapping: [mem 0x7f9b2000-0x7f9dafff]
[    0.004064]  [mem 0x7f9b2000-0x7f9dafff] page 4k
[    0.004076] init_memory_mapping: [mem 0x7feff000-0x7fefffff]
[    0.004081]  [mem 0x7feff000-0x7fefffff] page 4k
[    0.004093] init_memory_mapping: [mem 0x6f000000-0x7effffff]
[    0.004098]  [mem 0x6f000000-0x7effffff] page 2M
[    0.201964] Mount-cache hash table entries: 256
[    0.202246] CPU: Physical Processor ID: 0
[    0.202252] CPU: Processor Core ID: 0
[    0.202257] process: using mwait in idle threads
[    0.202267] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32
tlb_flushall_shift: -1
[    0.202361] Freeing SMP alternatives: 24k freed
[    0.202382] ACPI: Core revision 20120913
[    0.209687] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.249383] smpboot: CPU0: Intel(R) Core(TM)2 Duo CPU     U9400  @ 1.40GHz (fam: 06, model: 17, stepping: 0a)
[    0.252000] Performance Events: PEBS fmt0+, 4-deep LBR, Core2 events, Intel PMU driver.
[    0.252000] ... version:                2
[    0.252000] ... bit width:              40
[    0.252000] ... generic registers:      2
[    0.252000] ... value mask:             000000ffffffffff
[    0.252000] ... max period:             000000007fffffff
[    0.252000] ... fixed-purpose events:   3
[    0.252000] ... event mask:             0000000700000003
[    0.280054] smpboot: Booting Node   0, Processors  #1 OK
[    0.292036] Brought up 2 CPUs
[    0.292046] smpboot: Total of 2 processors activated (5588.27 BogoMIPS)
[    0.296002] devtmpfs: initialized
[    0.296251] PM: Registering ACPI NVS region [mem 0x0008f000-0x0008ffff] (4096 bytes)
[    0.296260] PM: Registering ACPI NVS region [mem 0x7f719000-0x7f938fff] (2228224 bytes)
[    0.296382] NET: Registered protocol family 16
[    0.296553] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.296562] ACPI: bus type pci registered
[    0.296630] dca service started, version 1.12.1
[    0.296928] PCI: MMCONFIG for domain 0000 [bus 00-02] at [mem 0xf0000000-0xf02fffff] (base 0xf0000000)
[    0.296937] PCI: not using MMCONFIG
[    0.296942] PCI: Using configuration type 1 for base access
[    0.298750] bio: create slab <bio-0> at 0
[    0.298750] ACPI: Added _OSI(Module Device)
[    0.298750] ACPI: Added _OSI(Processor Device)
[    0.298750] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.298750] ACPI: Added _OSI(Processor Aggregator Device)
[    0.300740] ACPI: EC: EC description table is found, configuring boot EC
[    0.305740] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.306161] ACPI: SSDT 000000007f71dc98 001FB (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    0.306588] ACPI: Dynamic OEM Table Load:
[    0.306596] ACPI: SSDT           (null) 001FB (v01  APPLE  Cpu0Ist 00003000 INTL 20061109)
[    0.306769] ACPI: SSDT 000000007f71c618 005A6 (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    0.307178] ACPI: Dynamic OEM Table Load:
[    0.307186] ACPI: SSDT           (null) 005A6 (v01  APPLE  Cpu0Cst 00003001 INTL 20061109)
[    0.344265] ACPI: SSDT 000000007f71df18 000C8 (v01  APPLE  Cpu1Ist 00003000 INTL 20061109)
[    0.344684] ACPI: Dynamic OEM Table Load:
[    0.344692] ACPI: SSDT           (null) 000C8 (v01  APPLE  Cpu1Ist 00003000 INTL 20061109)
[    0.344811] ACPI: SSDT 000000007f71bf18 00085 (v01  APPLE  Cpu1Cst 00003000 INTL 20061109)
[    0.345219] ACPI: Dynamic OEM Table Load:
[    0.345227] ACPI: SSDT           (null) 00085 (v01  APPLE  Cpu1Cst 00003000 INTL 20061109)
[    0.384226] ACPI: Interpreter enabled
[    0.384234] ACPI: (supports S0 S3 S5)
[    0.384255] ACPI: Using IOAPIC for interrupt routing
[    0.384279] PCI: MMCONFIG for domain 0000 [bus 00-02] at [mem 0xf0000000-0xf02fffff] (base 0xf0000000)
[    0.384621] PCI: MMCONFIG at [mem 0xf0000000-0xf02fffff] reserved in ACPI motherboard resources
[    0.396334] ACPI: EC: GPE = 0x57, I/O: command/status = 0x66, data = 0x62
[    0.396389] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.396581] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.396707] pci_root PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-02] only partially covers this bridge
[    0.396750] PCI host bridge to bus 0000:00
[    0.396757] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.396764] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.396771] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.396777] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.396784] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
[    0.396791] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
[    0.396798] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
[    0.396804] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
[    0.396811] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    0.396818] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.396824] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.396831] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.396838] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.396844] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.396851] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff]
[    0.396857] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff]
[    0.396864] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff]
[    0.396871] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.396895] pci 0000:00:00.0: [10de:0d60] type 00 class 0x060000
[    0.397024] pci 0000:00:00.1: [10de:0d68] type 00 class 0x050000
[    0.397215] pci 0000:00:01.0: [10de:0d6d] type 00 class 0x050000
[    0.397397] pci 0000:00:01.1: [10de:0d6e] type 00 class 0x050000
[    0.397580] pci 0000:00:01.2: [10de:0d6f] type 00 class 0x050000
[    0.397762] pci 0000:00:01.3: [10de:0d70] type 00 class 0x050000
[    0.397950] pci 0000:00:02.0: [10de:0d71] type 00 class 0x050000
[    0.398132] pci 0000:00:02.1: [10de:0d72] type 00 class 0x050000
[    0.398314] pci 0000:00:03.0: [10de:0d80] type 00 class 0x060100
[    0.398330] pci 0000:00:03.0: reg 10: [io  0x2100-0x21ff]
[    0.398392] pci 0000:00:03.1: [10de:0d7b] type 00 class 0x050000
[    0.398495] pci 0000:00:03.2: [10de:0d79] type 00 class 0x0c0500
[    0.398517] pci 0000:00:03.2: reg 10: [io  0x2000-0x20ff]
[    0.398531] pci 0000:00:03.2: reg 14: [mem 0x93286000-0x93287fff]
[    0.398557] pci 0000:00:03.2: reg 20: [io  0x2240-0x227f]
[    0.398570] pci 0000:00:03.2: reg 24: [io  0x2200-0x223f]
[    0.398616] pci 0000:00:03.2: PME# supported from D3hot D3cold
[    0.398651] pci 0000:00:03.3: [10de:0d69] type 00 class 0x050000
[    0.398876] pci 0000:00:03.4: [10de:0d7a] type 00 class 0x0b4000
[    0.398904] pci 0000:00:03.4: reg 10: [mem 0x93200000-0x9327ffff]
[    0.399064] pci 0000:00:04.0: [10de:0d9c] type 00 class 0x0c0310
[    0.399084] pci 0000:00:04.0: reg 10: [mem 0x9328a000-0x9328afff]
[    0.399151] pci 0000:00:04.0: supports D1 D2
[    0.399157] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.399181] pci 0000:00:04.1: [10de:0d9d] type 00 class 0x0c0320
[    0.399203] pci 0000:00:04.1: reg 10: [mem 0x9328b100-0x9328b1ff]
[    0.399281] pci 0000:00:04.1: supports D1 D2
[    0.399287] pci 0000:00:04.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.399321] pci 0000:00:06.0: [10de:0d9c] type 00 class 0x0c0310
[    0.399340] pci 0000:00:06.0: reg 10: [mem 0x93289000-0x93289fff]
[    0.399407] pci 0000:00:06.0: supports D1 D2
[    0.399413] pci 0000:00:06.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.399438] pci 0000:00:06.1: [10de:0d9d] type 00 class 0x0c0320
[    0.399459] pci 0000:00:06.1: reg 10: [mem 0x9328b000-0x9328b0ff]
[    0.399538] pci 0000:00:06.1: supports D1 D2
[    0.399544] pci 0000:00:06.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.399582] pci 0000:00:08.0: [10de:0d94] type 00 class 0x040300
[    0.399605] pci 0000:00:08.0: reg 10: [mem 0x93280000-0x93283fff]
[    0.399686] pci 0000:00:08.0: PME# supported from D3hot D3cold
[    0.399715] pci 0000:00:0a.0: [10de:0d88] type 00 class 0x010601
[    0.399735] pci 0000:00:0a.0: reg 10: [io  0x2298-0x229f]
[    0.399748] pci 0000:00:0a.0: reg 14: [io  0x22a4-0x22a7]
[    0.399760] pci 0000:00:0a.0: reg 18: [io  0x2290-0x2297]
[    0.399772] pci 0000:00:0a.0: reg 1c: [io  0x22a0-0x22a3]
[    0.399784] pci 0000:00:0a.0: reg 20: [io  0x2280-0x228f]
[    0.399797] pci 0000:00:0a.0: reg 24: [mem 0x93284000-0x93285fff]
[    0.399859] pci 0000:00:0b.0: [10de:0d75] type 00 class 0x050000
[    0.399881] pci 0000:00:0b.0: reg 10: [mem 0x93288000-0x93288fff]
[    0.400149] pci 0000:00:15.0: [10de:0d9b] type 01 class 0x060400
[    0.400437] pci 0000:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.400506] pci 0000:00:17.0: [10de:0d76] type 01 class 0x060400
[    0.400568] pci 0000:00:17.0: PME# supported from D0 D3hot D3cold
[    0.400851] pci 0000:01:00.0: [14e4:4353] type 00 class 0x028000
[    0.400880] pci 0000:01:00.0: reg 10: [mem 0x93100000-0x93103fff 64bit]
[    0.401004] pci 0000:01:00.0: supports D1 D2
[    0.401010] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.401080] pci 0000:00:15.0: PCI bridge to [bus 01]
[    0.401107] pci 0000:00:15.0:   bridge window [mem 0x93100000-0x931fffff]
[    0.401170] pci 0000:02:00.0: [10de:08a2] type 00 class 0x030000
[    0.401191] pci 0000:02:00.0: reg 10: [mem 0x92000000-0x92ffffff]
[    0.401207] pci 0000:02:00.0: reg 14: [mem 0x80000000-0x8fffffff 64bit pref]
[    0.401222] pci 0000:02:00.0: reg 1c: [mem 0x90000000-0x91ffffff 64bit pref]
[    0.401235] pci 0000:02:00.0: reg 24: [io  0x1000-0x107f]
[    0.401247] pci 0000:02:00.0: reg 30: [mem 0x93000000-0x9301ffff pref]
[    0.401317] pci 0000:00:17.0: PCI bridge to [bus 02]
[    0.401326] pci 0000:00:17.0:   bridge window [io  0x1000-0x1fff]
[    0.401334] pci 0000:00:17.0:   bridge window [mem 0x92000000-0x930fffff]
[    0.401345] pci 0000:00:17.0:   bridge window [mem 0x80000000-0x91ffffff 64bit pref]
[    0.401372] pci_bus 0000:00: on NUMA node 0
[    0.401379] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.401576] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.IXVE._PRT]
[    0.401719]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.401917]  pci0000:00: ACPI _OSC control (0x1d) granted
[    0.418819] ACPI: PCI Interrupt Link [LNK1] (IRQs *16 17 18 19 20 21 22 23)
[    0.418941] ACPI: PCI Interrupt Link [LNK2] (IRQs 16 *17 18 19 20 21 22 23)
[    0.419061] ACPI: PCI Interrupt Link [LNK3] (IRQs 16 17 *18 19 20 21 22 23)
[    0.419180] ACPI: PCI Interrupt Link [LNK4] (IRQs 16 17 18 *19 20 21 22 23)
[    0.419298] ACPI: PCI Interrupt Link [Z00J] (IRQs 16 17 18 19 20 *21 22 23)
[    0.419417] ACPI: PCI Interrupt Link [Z00K] (IRQs 16 17 18 19 20 *21 22 23)
[    0.419536] ACPI: PCI Interrupt Link [Z00L] (IRQs 16 17 18 19 20 *21 22 23)
[    0.419655] ACPI: PCI Interrupt Link [Z00M] (IRQs 16 17 18 19 20 *21 22 23)
[    0.419774] ACPI: PCI Interrupt Link [LSMB] (IRQs 16 17 18 19 20 21 *22 23)
[    0.419891] ACPI: PCI Interrupt Link [LUS0] (IRQs 16 *17 18 19 20 21 22 23)
[    0.420019] ACPI: PCI Interrupt Link [LUS2] (IRQs 16 *17 18 19 20 21 22 23)
[    0.420137] ACPI: PCI Interrupt Link [LMAC] (IRQs 16 *17 18 19 20 21 22 23)
[    0.420257] ACPI: PCI Interrupt Link [LAZA] (IRQs 16 17 18 19 *20 21 22 23)
[    0.420377] ACPI: PCI Interrupt Link [LGPU] (IRQs *16 17 18 19 20 21 22 23)
[    0.420496] ACPI: PCI Interrupt Link [LPID] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.420620] ACPI: PCI Interrupt Link [LSI0] (IRQs 16 17 *18 19 20 21 22 23)
[    0.420738] ACPI: PCI Interrupt Link [Z000] (IRQs 16 17 *18 19 20 21 22 23)
[    0.420856] ACPI: PCI Interrupt Link [Z001] (IRQs 16 17 18 19 20 21 *22 23)
[    0.420970] ACPI: PCI Interrupt Link [LPMU] (IRQs 16 17 18 19 20 21 22 23) *0, disabled.
[    0.421048] vgaarb: device added: PCI:0000:02:00.0,decodes=io+mem,owns=none,locks=none
[    0.421048] vgaarb: loaded
[    0.421048] vgaarb: bridge control possible 0000:02:00.0
[    0.421048] SCSI subsystem initialized
[    0.421048] ACPI: bus type scsi registered
[    0.421048] libata version 3.00 loaded.
[    0.421048] ACPI: bus type usb registered
[    0.421048] usbcore: registered new interface driver usbfs
[    0.421048] usbcore: registered new interface driver hub
[    0.421048] usbcore: registered new device driver usb
[    0.421048] wmi: Mapper loaded
[    0.421048] Advanced Linux Sound Architecture Driver Initialized.
[    0.421048] PCI: Using ACPI for IRQ routing
[    0.421048] PCI: pci_cache_line_size set to 64 bytes
[    0.421048] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
[    0.421048] e820: reserve RAM buffer [mem 0x6f000000-0x6fffffff]
[    0.421048] e820: reserve RAM buffer [mem 0x7f719000-0x7fffffff]
[    0.421048] e820: reserve RAM buffer [mem 0x7f954000-0x7fffffff]
[    0.421048] e820: reserve RAM buffer [mem 0x7f96f000-0x7fffffff]
[    0.421048] e820: reserve RAM buffer [mem 0x7f9b2000-0x7fffffff]
[    0.421048] e820: reserve RAM buffer [mem 0x7fef9000-0x7fffffff]
[    0.421048] Bluetooth: Core ver 2.16
[    0.421048] NET: Registered protocol family 31
[    0.421048] Bluetooth: HCI device and connection manager initialized
[    0.421048] Bluetooth: HCI socket layer initialized
[    0.421048] Bluetooth: L2CAP socket layer initialized
[    0.421048] Bluetooth: SCO socket layer initialized
[    0.421048] cfg80211: Calling CRDA to update world regulatory domain
[    0.421048] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.428013] Switching to clocksource hpet
[    0.428080] pnp: PnP ACPI init
[    0.428098] ACPI: bus type pnp registered
[    0.428198] pnp 00:00: [bus 00-ff]
[    0.428205] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.428212] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.428218] pnp 00:00: [io  0x0d00-0xffff window]
[    0.428224] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.428230] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    0.428237] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    0.428243] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    0.428250] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    0.428256] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    0.428262] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    0.428269] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    0.428275] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    0.428282] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    0.428288] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    0.428294] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    0.428301] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    0.428307] pnp 00:00: [mem 0x000f0000-0x000fffff window]
[    0.428314] pnp 00:00: [mem 0x80000000-0xfebfffff window]
[    0.428357] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.428390] pnp 00:01: [mem 0x00000000-0xffffffffffffffff disabled]
[    0.428397] pnp 00:01: [mem 0xf0000000-0xf3ffffff]
[    0.428443] system 00:01: [mem 0xf0000000-0xf3ffffff] has been reserved
[    0.428453] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.428474] pnp 00:02: [io  0x0300-0x031f]
[    0.428488] pnp 00:02: [irq 6]
[    0.428515] pnp 00:02: Plug and Play ACPI device, IDs APP0001 (active)
[    0.428568] pnp 00:03: [io  0x0000-0x0008]
[    0.428575] pnp 00:03: [io  0x000a-0x000f]
[    0.428581] pnp 00:03: [io  0x0081-0x0083]
[    0.428586] pnp 00:03: [io  0x0087]
[    0.428592] pnp 00:03: [io  0x0089-0x008b]
[    0.428597] pnp 00:03: [io  0x008f]
[    0.428602] pnp 00:03: [io  0x00c0-0x00d1]
[    0.428607] pnp 00:03: [io  0x00d4-0x00df]
[    0.428613] pnp 00:03: [dma 4]
[    0.428640] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.428719] pnp 00:04: [irq 0 disabled]
[    0.428730] pnp 00:04: [irq 8]
[    0.428735] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    0.428781] system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved
[    0.428791] system 00:04: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
[    0.428811] pnp 00:05: [io  0x00f0-0x00f1]
[    0.428822] pnp 00:05: [irq 13]
[    0.428849] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.428999] pnp 00:06: [io  0x0400-0x047f]
[    0.429006] pnp 00:06: [io  0x0480-0x04ff]
[    0.429012] pnp 00:06: [io  0x0500-0x057f]
[    0.429019] pnp 00:06: [io  0x0580-0x05ff]
[    0.429025] pnp 00:06: [io  0x0800-0x087f]
[    0.429030] pnp 00:06: [io  0x0880-0x08ff]
[    0.429036] pnp 00:06: [io  0x0010-0x001f]
[    0.429041] pnp 00:06: [io  0x0022-0x003f]
[    0.429046] pnp 00:06: [io  0x0044-0x005f]
[    0.429052] pnp 00:06: [io  0x0063]
[    0.429057] pnp 00:06: [io  0x0065]
[    0.429062] pnp 00:06: [io  0x0067-0x006f]
[    0.429067] pnp 00:06: [io  0x0072-0x0073]
[    0.429072] pnp 00:06: [io  0x0074-0x007f]
[    0.429078] pnp 00:06: [io  0x0091-0x0093]
[    0.429083] pnp 00:06: [io  0x0097-0x009f]
[    0.429088] pnp 00:06: [io  0x00a2-0x00bf]
[    0.429094] pnp 00:06: [io  0x00e0-0x00ef]
[    0.429099] pnp 00:06: [io  0x04d0-0x04d1]
[    0.429104] pnp 00:06: [io  0x0080]
[    0.429109] pnp 00:06: [io  0x0295-0x0296]
[    0.429168] system 00:06: [io  0x0400-0x047f] has been reserved
[    0.429177] system 00:06: [io  0x0480-0x04ff] has been reserved
[    0.429184] system 00:06: [io  0x0500-0x057f] has been reserved
[    0.429194] system 00:06: [io  0x0580-0x05ff] has been reserved
[    0.429201] system 00:06: [io  0x0800-0x087f] has been reserved
[    0.429209] system 00:06: [io  0x0880-0x08ff] has been reserved
[    0.429217] system 00:06: [io  0x04d0-0x04d1] has been reserved
[    0.429224] system 00:06: [io  0x0295-0x0296] has been reserved
[    0.429233] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.429249] pnp 00:07: [io  0x0070-0x0077]
[    0.429277] pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.434007] pnp: PnP ACPI: found 8 devices
[    0.434013] ACPI: ACPI bus type pnp unregistered
[    0.441752] bcma-pci-bridge 0000:01:00.0: enabling device (0000 -> 0002)
[    0.441940] ACPI: PCI Interrupt Link [Z00J] enabled at IRQ 21
[    0.441979] bcma: bus0: Found chip with id 0xA8D8, rev 0x01 and package 0x08
[    0.442005] bcma: bus0: Core 0 found: ChipCommon (manuf 0x4BF, id 0x800, rev 0x22, class 0x0)
[    0.442027] bcma: bus0: Core 1 found: IEEE 802.11 (manuf 0x4BF, id 0x812, rev 0x17, class 0x0)
[    0.442065] bcma: bus0: Core 2 found: PCIe (manuf 0x4BF, id 0x820, rev 0x0F, class 0x0)
[    0.492170] bcma: bus0: Bus registered
[    0.492228] pci 0000:00:15.0: PCI bridge to [bus 01]
[    0.492245] pci 0000:00:15.0:   bridge window [mem 0x93100000-0x931fffff]
[    0.492272] pci 0000:00:17.0: PCI bridge to [bus 02]
[    0.492280] pci 0000:00:17.0:   bridge window [io  0x1000-0x1fff]
[    0.492289] pci 0000:00:17.0:   bridge window [mem 0x92000000-0x930fffff]
[    0.492298] pci 0000:00:17.0:   bridge window [mem 0x80000000-0x91ffffff 64bit pref]
[    0.492326] pci 0000:00:17.0: setting latency timer to 64
[    0.492333] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.492340] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.492346] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.492353] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff]
[    0.492360] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff]
[    0.492367] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff]
[    0.492373] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff]
[    0.492380] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff]
[    0.492387] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff]
[    0.492393] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff]
[    0.492400] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff]
[    0.492407] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff]
[    0.492413] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff]
[    0.492420] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff]
[    0.492427] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff]
[    0.492433] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff]
[    0.492440] pci_bus 0000:00: resource 20 [mem 0x80000000-0xfebfffff]
[    0.492447] pci_bus 0000:01: resource 1 [mem 0x93100000-0x931fffff]
[    0.492454] pci_bus 0000:02: resource 0 [io  0x1000-0x1fff]
[    0.492461] pci_bus 0000:02: resource 1 [mem 0x92000000-0x930fffff]
[    0.492468] pci_bus 0000:02: resource 2 [mem 0x80000000-0x91ffffff 64bit pref]
[    0.492512] NET: Registered protocol family 2
[    0.492693] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.494542] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.495147] TCP: Hash tables configured (established 262144 bind 65536)
[    0.495237] TCP: reno registered
[    0.495249] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.495274] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.495393] NET: Registered protocol family 1
[    0.495551] RPC: Registered named UNIX socket transport module.
[    0.495559] RPC: Registered udp transport module.
[    0.495564] RPC: Registered tcp transport module.
[    0.495568] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.495927] ACPI: PCI Interrupt Link [LUS0] enabled at IRQ 17
[    0.548226] ACPI: PCI Interrupt Link [LUS2] enabled at IRQ 23
[    0.548429] ACPI: PCI Interrupt Link [Z000] enabled at IRQ 18
[    0.604199] ACPI: PCI Interrupt Link [Z001] enabled at IRQ 22
[    0.604341] PCI: CLS 256 bytes, default 64
[    0.607115] NFS: Registering the id_resolver key type
[    0.607134] Key type id_resolver registered
[    0.607139] Key type id_legacy registered
[    0.607228] msgmni has been set to 3489
[    0.608601] io scheduler noop registered (default)
[    0.608608] io scheduler deadline registered
[    0.608642] io scheduler cfq registered
[    0.608916] pcieport 0000:00:15.0: irq 40 for MSI/MSI-X
[    0.609143] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
[    0.609152] bcma-pci-bridge 0000:01:00.0: Signaling PME through PCIe PME interrupt
[    0.609167] pcie_pme 0000:00:15.0:pcie01: service driver pcie_pme loaded
[    0.609859] efifb: probing for efifb
[    0.611189] efifb: framebuffer at 0x80010000, mapped to 0xffffc90000880000, using 6144k, total 6144k
[    0.611198] efifb: mode is 1366x768x32, linelength=8192, pages=1
[    0.611203] efifb: scrolling: redraw
[    0.611209] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.615859] Console: switching to colour frame buffer device 170x48
[    0.620388] fb0: EFI VGA frame buffer device
[    0.620511] ACPI: AC Adapter [ADP1] (on-line)
[    0.620668] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.620746] ACPI: Lid Switch [LID0]
[    0.620825] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.620887] ACPI: Power Button [PWRB]
[    0.620965] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
[    0.621026] ACPI: Sleep Button [SLPB]
[    0.621123] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    0.621179] ACPI: Power Button [PWRF]
[    0.621287] [Firmware Bug]: ACPI(IGPU) defines _DOD but not _DOS
[    0.621446] ACPI: Video Device [IGPU] (multi-head: yes  rom: no  post: no)
[    0.621543] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/device:2b/LNXVIDEO:00/input/input4
[    0.621679] ACPI: Requesting acpi_cpufreq
[    0.621809] Monitor-Mwait will be used to enter C-1 state
[    0.621855] Monitor-Mwait will be used to enter C-2 state
[    0.621899] Monitor-Mwait will be used to enter C-3 state
[    0.621942] tsc: Marking TSC unstable due to TSC halts in idle
[    0.621996] ACPI: acpi_idle registered with cpuidle
[    0.633655] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    0.633863] Real Time Clock Driver v1.12b
[    0.633942] [drm] Initialized drm 1.1.0 20060810
[    0.634217] checking generic (80010000 600000) vs hw (80000000 10000000)
[    0.635961] fb: conflicting fb hw usage nouveaufb vs EFI VGA - removing generic driver
[    0.637770] Console: switching to colour dummy device 80x25
[    0.637915] nouveau 0000:02:00.0: setting latency timer to 64
[    0.637927] nouveau 0000:02:00.0: enabling device (0006 -> 0007)
[    0.638243] ACPI: PCI Interrupt Link [LGPU] enabled at IRQ 16
[    0.638856] nouveau  [  DEVICE][0000:02:00.0] BOOT0  : 0x0af100a2
[    0.638865] nouveau  [  DEVICE][0000:02:00.0] Chipset: MCP89 (NVAF)
[    0.638872] nouveau  [  DEVICE][0000:02:00.0] Family : NV50
[    0.643450] nouveau  [   VBIOS][0000:02:00.0] checking PRAMIN for image...
[    0.720894] nouveau  [   VBIOS][0000:02:00.0] ... appears to be valid
[    0.720902] nouveau  [   VBIOS][0000:02:00.0] using image from PRAMIN
[    0.721079] nouveau  [   VBIOS][0000:02:00.0] BIT signature found
[    0.721087] nouveau  [   VBIOS][0000:02:00.0] version 70.89.13.00
[    0.741275] nouveau  [     MXM][0000:02:00.0] no VBIOS data, nothing to do
[    0.824412] nouveau  [     PFB][0000:02:00.0] RAM type: stolen system memory
[    0.824420] nouveau  [     PFB][0000:02:00.0] RAM size: 256 MiB
[    0.841511] ACPI: Battery Slot [BAT0] (battery present)
[    2.112067] nouveau W[    PCE0][0000:02:00.0] disabled, PCE0=1 to enable
[    2.112146] [TTM] Zone  kernel: Available graphics memory: 893286 kiB
[    2.112153] [TTM] Initializing pool allocator
[    2.112162] [TTM] Initializing DMA pool allocator
[    2.114615] nouveau  [     DRM] VRAM: 256 MiB
[    2.114626] nouveau  [     DRM] GART: 512 MiB
[    2.114633] nouveau  [     DRM] BIT BIOS found
[    2.114641] nouveau  [     DRM] Bios version 70.89.13.00
[    2.114648] nouveau  [     DRM] TMDS table version 2.0
[    2.114654] nouveau  [     DRM] DCB version 4.0
[    2.114660] nouveau  [     DRM] DCB outp 00: 040001b6 0f220010
[    2.114667] nouveau  [     DRM] DCB outp 01: 020112a6 0f220010
[    2.114673] nouveau  [     DRM] DCB outp 02: 02011262 00020010
[    2.114679] nouveau  [     DRM] DCB conn 00: 00002047
[    2.114686] nouveau  [     DRM] DCB conn 01: 00101146
[    2.127345] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    2.127353] [drm] No driver support for vblank timestamp query.
[    3.297663] nouveau  [     DRM] 4 available performance level(s)
[    3.297673] nouveau  [     DRM] 0: core 405MHz shader 405MHz memory 405MHz voltage 900mV
[    3.297683] nouveau  [     DRM] 1: core 450MHz shader 810MHz memory 450MHz voltage 900mV
[    3.297693] nouveau  [     DRM] 2: core 450MHz shader 810MHz memory 450MHz voltage 900mV
[    3.297702] nouveau  [     DRM] 3: core 450MHz shader 950MHz memory 450MHz voltage 900mV
[    3.297711] nouveau  [     DRM] c: core 405MHz shader 810MHz
[    3.397981] nouveau  [     DRM] MM: using M2MF for buffer copies
[    3.473843] nouveau  [     DRM] allocated 1366x768 fb: 0x50000, bo ffff88006eca1400
[    3.473921] fbcon: nouveaufb (fb0) is primary device
[    3.520860] Console: switching to colour frame buffer device 170x48
[    3.526090] fb0: nouveaufb frame buffer device
[    3.526133] drm: registered panic notifier
[    3.526176] [drm] Initialized nouveau 1.1.0 20120801 for 0000:02:00.0 on minor 0
[    3.526305] loop: module loaded
[    3.526439] ahci 0000:00:0a.0: version 3.0
[    3.526665] ACPI: PCI Interrupt Link [LSI0] enabled at IRQ 20
[    3.526740] ahci 0000:00:0a.0: irq 41 for MSI/MSI-X
[    3.526786] ahci 0000:00:0a.0: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl SATA mode
[    3.526803] ahci 0000:00:0a.0: flags: 64bit ncq sntf pm led pio slum part apst 
[    3.526818] ahci 0000:00:0a.0: setting latency timer to 64
[    3.527026] scsi0 : ahci
[    3.527102] ata1: SATA max UDMA/133 abar m8192@0x93284000 port 0x93284100 irq 41
[    3.527152] tun: Universal TUN/TAP device driver, 1.6
[    3.527162] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.527229] brcmsmac bcma0:0: mfg 4bf core 812 rev 23 class 0 irq 21
[    3.528034] usbcore: registered new interface driver asix
[    3.528054] usbcore: registered new interface driver cdc_ether
[    3.528071] usbcore: registered new interface driver cdc_eem
[    3.528090] usbcore: registered new interface driver rndis_host
[    3.528113] usbcore: registered new interface driver ipheth
[    3.528131] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.528173] ehci_hcd 0000:00:04.1: setting latency timer to 64
[    3.528187] ehci_hcd 0000:00:04.1: EHCI Host Controller
[    3.529285] ehci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 1
[    3.529395] ieee80211 phy0: Selected rate control algorithm 'pid'
[    3.532243] ehci_hcd 0000:00:04.1: disable lpm/ppcd for nvidia mcp89
[    3.533646] ehci_hcd 0000:00:04.1: debug port 1
[    3.556020] ehci_hcd 0000:00:04.1: cache line size of 256 is not supported
[    3.556405] ehci_hcd 0000:00:04.1: irq 23, io mem 0x9328b100
[    3.568019] ehci_hcd 0000:00:04.1: USB 2.0 started, EHCI 1.10
[    3.568567] hub 1-0:1.0: USB hub found
[    3.569071] hub 1-0:1.0: 6 ports detected
[    3.571039] ehci_hcd 0000:00:06.1: setting latency timer to 64
[    3.571983] ehci_hcd 0000:00:06.1: EHCI Host Controller
[    3.573463] ehci_hcd 0000:00:06.1: new USB bus registered, assigned bus number 2
[    3.574903] ehci_hcd 0000:00:06.1: disable lpm/ppcd for nvidia mcp89
[    3.576328] ehci_hcd 0000:00:06.1: debug port 1
[    3.600022] ehci_hcd 0000:00:06.1: cache line size of 256 is not supported
[    3.600397] ehci_hcd 0000:00:06.1: irq 22, io mem 0x9328b000
[    3.612019] ehci_hcd 0000:00:06.1: USB 2.0 started, EHCI 1.10
[    3.612514] hub 2-0:1.0: USB hub found
[    3.612840] hub 2-0:1.0: 6 ports detected
[    3.614573] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.615424] ohci_hcd 0000:00:04.0: setting latency timer to 64
[    3.616725] ohci_hcd 0000:00:04.0: OHCI Host Controller
[    3.618017] ohci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 3
[    3.619344] ohci_hcd 0000:00:04.0: irq 17, io mem 0x9328a000
[    3.678145] hub 3-0:1.0: USB hub found
[    3.678489] hub 3-0:1.0: 6 ports detected
[    3.679305] ohci_hcd 0000:00:06.0: setting latency timer to 64
[    3.680061] ohci_hcd 0000:00:06.0: OHCI Host Controller
[    3.681292] ohci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 4
[    3.682572] ohci_hcd 0000:00:06.0: irq 18, io mem 0x93289000
[    3.738149] hub 4-0:1.0: USB hub found
[    3.738491] hub 4-0:1.0: 6 ports detected
[    3.739284] uhci_hcd: USB Universal Host Controller Interface driver
[    3.739987] usbcore: registered new interface driver cdc_acm
[    3.741167] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[    3.742427] usbcore: registered new interface driver usblp
[    3.743654] Initializing USB Mass Storage driver...
[    3.744926] usbcore: registered new interface driver usb-storage
[    3.746136] USB Mass Storage support registered.
[    3.747409] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    3.749491] i8042: No controller found
[    3.749935] mousedev: PS/2 mouse device common for all mice
[    3.751388] usbcore: registered new interface driver appletouch
[    3.752542] usbcore: registered new interface driver bcm5974
[    3.753910] usbcore: registered new interface driver wacom
[    3.844026] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.844614] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (unknown) filtered out
[    3.844968] ata1.00: ATA-8: APPLE SSD TS128C, CJAA0201, max UDMA/100
[    3.846002] ata1.00: 236978176 sectors, multi 16: LBA48 
[    3.847558] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (unknown) filtered out
[    3.848673] ata1.00: configured for UDMA/100
[    3.864111] scsi 0:0:0:0: Direct-Access     ATA      APPLE SSD TS128C CJAA PQ: 0 ANSI: 5
[    3.864588] ACPI: Invalid Power Resource to register!
[    3.864633] sd 0:0:0:0: [sda] 236978176 512-byte logical blocks: (121 GB/113 GiB)
[    3.866293] sd 0:0:0:0: [sda] Write Protect is off
[    3.867630] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.869059] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.871794]  sda: sda1 sda2 sda3 sda4
[    3.872430] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.904623] applesmc: key=313 fan=1 temp=27 index=26 acc=0 lux=0 kbd=0
[    3.905175] usbcore: registered new interface driver btusb
[    3.905578] cpuidle: using governor ladder
[    3.907051] cpuidle: using governor menu
[    3.908455] EFI Variables Facility v0.08 2004-May-17
[    4.104117] usb 1-6: new high-speed USB device number 4 using ehci_hcd
[    4.217254] usbcore: registered new interface driver usbhid
[    4.217612] usbhid: USB HID core driver
[    4.218563] snd_hda_intel 0000:00:08.0: enabling device (0000 -> 0002)
[    4.219913] ACPI: PCI Interrupt Link [LAZA] enabled at IRQ 19
[    4.221247] hda_intel: Disabling MSI
[    4.222724] hda_intel: position_fix set to 1 for device 10de:cb89
[    4.224304] snd_hda_intel 0000:00:08.0: setting latency timer to 64
[    4.556099] usb 3-3: new full-speed USB device number 2 using ohci_hcd
[    4.798973] input: Apple Inc. Apple Internal Keyboard / Trackpad as /devices/pci0000:00/0000:00:04.0/usb3/3-3/3-3:1.0/input/input5
[    4.799433] apple 0003:05AC:0243.0001: input: USB HID v1.11 Keyboard [Apple Inc. Apple Internal Keyboard / Trackpad] on usb-0000:00:04.0-3/input0
[    4.811113] apple 0003:05AC:0243.0002: device has no listeners, quitting
[    4.811505] apple 0003:05AC:0243.0002: hw start failed
[    4.814159] input: bcm5974 as /devices/pci0000:00/0000:00:04.0/usb3/3-3/3-3:1.2/input/input6
[    5.116099] usb 3-5: new full-speed USB device number 3 using ohci_hcd
[    5.341152] hub 3-5:1.0: USB hub found
[    5.344103] hub 3-5:1.0: 3 ports detected
[    5.690112] usb 3-5.1: new full-speed USB device number 4 using ohci_hcd
[    5.811485] input: HID 05ac:820a as /devices/pci0000:00/0000:00:04.0/usb3/3-5/3-5.1/3-5.1:1.0/input/input7
[    5.811946] hid-generic 0003:05AC:820A.0003: input: USB HID v1.11 Keyboard [HID 05ac:820a] on usb-0000:00:04.0-5.1/input0
[    5.890112] usb 3-5.2: new full-speed USB device number 5 using ohci_hcd
[    6.011441] input: HID 05ac:820b as /devices/pci0000:00/0000:00:04.0/usb3/3-5/3-5.2/3-5.2:1.0/input/input8
[    6.011977] hid-generic 0003:05AC:820B.0004: input: USB HID v1.11 Mouse [HID 05ac:820b] on usb-0000:00:04.0-5.2/input0
[    6.090112] usb 3-5.3: new full-speed USB device number 6 using ohci_hcd
[    6.242115] usb 3-5.1: USB disconnect, device number 4
[    6.464056] usb 3-5.2: USB disconnect, device number 5
[    6.512352] TCP: cubic registered
[    6.512738] Initializing XFRM netlink socket
[    6.514062] NET: Registered protocol family 10
[    6.516098] sit: IPv6 over IPv4 tunneling driver
[    6.517862] NET: Registered protocol family 17
[    6.519597] NET: Registered protocol family 15
[    6.521437] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    6.523271] Bluetooth: HIDP socket layer initialized
[    6.525152] Key type dns_resolver registered
[    6.528606] ALSA device list:
[    6.528961]   #0: HDA NVidia at 0x93280000 irq 19
[    6.745528] EXT3-fs (sda2): error: couldn't mount because of unsupported optional features (240)
[    6.936320] EXT2-fs (sda2): error: couldn't mount because of unsupported optional features (240)
[    7.244687] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[    7.245385] VFS: Mounted root (ext4 filesystem) readonly on device 8:2.
[    7.250748] devtmpfs: mounted
[    7.251598] Freeing unused kernel memory: 516k freed
[    7.408356] systemd[1]: systemd 197 running in system mode. (+PAM -LIBWRAP -AUDIT -SELINUX -IMA -SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    7.414186] systemd[1]: Set hostname to <polaris>.
[    7.499039] systemd[1]: Cannot add dependency job for unit display-manager.service, ignoring: Unit display-manager.service failed to load: No such file or directory. See system logs and 'systemctl status display-manager.service' for details.
[    7.501054] systemd[1]: Starting Forward Password Requests to Wall Directory Watch.
[    7.502942] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    7.504873] systemd[1]: Starting Remote File Systems.
[    7.508865] systemd[1]: Reached target Remote File Systems.
[    7.510785] systemd[1]: Starting Device-mapper event daemon FIFOs.
[    7.514771] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    7.516656] systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
[    7.520460] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[    7.522320] systemd[1]: Starting Delayed Shutdown Socket.
[    7.526104] systemd[1]: Listening on Delayed Shutdown Socket.
[    7.527947] systemd[1]: Starting LVM2 metadata daemon socket.
[    7.531734] systemd[1]: Listening on LVM2 metadata daemon socket.
[    7.533583] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    7.535377] systemd[1]: Starting Dispatch Password Requests to Console Directory Watch.
[    7.537248] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    7.539049] systemd[1]: Starting udev Kernel Socket.
[    7.542500] systemd[1]: Listening on udev Kernel Socket.
[    7.544274] systemd[1]: Starting udev Control Socket.
[    7.547753] systemd[1]: Listening on udev Control Socket.
[    7.549503] systemd[1]: Starting Swap.
[    7.553084] systemd[1]: Reached target Swap.
[    7.554833] systemd[1]: Expecting device dev-sda3.device...
[    7.558448] systemd[1]: Starting Journal Socket.
[    7.562087] systemd[1]: Listening on Journal Socket.
[    7.563854] systemd[1]: Starting File System Check on Root Device...
[    7.612722] systemd[1]: Starting udev Coldplug all Devices...
[    7.658149] systemd[1]: Started Set Up Additional Binary Formats.
[    7.658572] systemd[1]: Starting Setup Virtual Console...
[    7.700863] systemd[1]: Mounted Huge Pages File System.
[    7.701584] systemd[1]: Mounted Configuration File System.
[    7.702338] systemd[1]: Starting udev Kernel Device Manager...
[    7.736264] systemd[1]: Mounted POSIX Message Queue File System.
[    7.736653] systemd[1]: Mounted FUSE Control File System.
[    7.737407] systemd[1]: Starting Journal Service...
[    7.739526] systemd-udevd[99]: starting version 197
[    7.784642] systemd[1]: Started Journal Service.
[    7.786862] systemd[1]: Started udev Kernel Device Manager.
[    7.836530] systemd[1]: Started File System Check on Root Device.
[    7.896550] systemd[1]: Started Setup Virtual Console.
[    7.897157] systemd[1]: Starting Remount Root and Kernel File Systems...
[    7.949413] EXT4-fs (sda2): re-mounted. Opts: errors=remount-ro,discard
[    7.956552] systemd[1]: Started udev Coldplug all Devices.
[    7.976550] systemd[1]: Started Remount Root and Kernel File Systems.
[    7.977226] systemd[1]: Starting Local File Systems (Pre).
[    7.980390] systemd[1]: Reached target Local File Systems (Pre).
[    7.981962] systemd[1]: Mounting /tmp...
[    8.016174] systemd[1]: Starting Load Random Seed...
[    8.049781] systemd[1]: Starting Sound Card.
[    8.050774] systemd[1]: Reached target Sound Card.
[    8.054020] systemd[1]: Mounted /tmp.
[    8.097085] systemd[1]: Started Load Random Seed.
[    8.105764] systemd[1]: Found device APPLE_SSD_TS128C.
[    8.106358] systemd[1]: Starting File System Check on /dev/sda3...
[    8.217069] systemd[1]: Started File System Check on /dev/sda3.
[    8.217774] systemd[1]: Mounting /home...
[    8.551402] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: discard
[    8.553398] systemd[1]: Mounted /home.
[    8.554267] systemd[1]: Starting Local File Systems.
[    8.557555] systemd[1]: Reached target Local File Systems.
[    8.561213] systemd[1]: Starting Recreate Volatile Files and Directories...
[    8.596615] systemd[1]: Starting Trigger Flushing of Journal to Persistent Storage...
[    8.689137] systemd[1]: Started Recreate Volatile Files and Directories.
[    8.689849] systemd[1]: Starting System Initialization.
[    8.693175] systemd[1]: Reached target System Initialization.
[    8.694840] systemd[1]: Starting Restore Sound Card State...
[    8.748582] systemd[1]: Starting Daily Cleanup of Temporary Directories.
[    8.749361] systemd[1]: Started Daily Cleanup of Temporary Directories.
[    8.750097] systemd[1]: Starting D-Bus System Message Bus Socket.
[    8.753266] systemd[1]: Listening on D-Bus System Message Bus Socket.
[    8.754862] systemd[1]: Starting Sockets.
[    8.758214] systemd[1]: Reached target Sockets.
[    8.759815] systemd[1]: Starting Basic System.
[    8.763126] systemd[1]: Reached target Basic System.
[    8.764714] systemd[1]: Starting Provides automatic netcfg wireless connection...
[    8.808436] systemd[1]: Starting Local fixups...
[    8.844347] systemd[1]: Starting Periodic Command Scheduler...
[    8.884269] systemd[1]: Starting Login Service...
[    8.923025] ieee80211 phy0: brcms_ops_bss_info_changed: qos enabled: false (implement)
[    8.923389] ieee80211 phy0: brcms_ops_config: change power-save mode: false (implement)
[    8.925472] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.927755] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.929993] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.932205] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.934385] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.936536] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.938637] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.940720] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.942775] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.944820] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.946808] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.948764] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.950690] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.952623] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.954511] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.956383] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.958216] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.960027] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.961779] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.963498] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.965193] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.966843] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.968471] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.970064] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.971631] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.973194] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.974720] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.976226] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.977701] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.979160] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.980590] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.981979] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.983346] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.984700] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.986021] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.987334] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.988631] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.989901] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.991127] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.992319] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.993481] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.994620] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.995723] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.996819] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.997883] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.998926] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    8.999929] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.000917] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.001827] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.002731] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.003636] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.004555] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.005462] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.006362] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.007257] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.008171] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.009073] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.009980] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.010880] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.011780] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.012693] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.013596] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.014505] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.015413] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.016328] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.017231] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.018136] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.019040] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.019945] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.020861] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.021775] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.022687] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.023593] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.024504] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.025406] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.026312] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.027203] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.028113] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.028998] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.029888] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.030784] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.031685] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.032597] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.033496] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.034389] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.035293] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.036200] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.037093] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.037992] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.038917] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.039810] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.040705] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.041587] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.042480] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.043400] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.044293] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.045186] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.046097] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.047007] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.047886] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.048770] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.049657] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.050554] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.051442] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.052339] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.053229] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.054131] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.055019] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.055919] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.056803] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.057680] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.058585] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.059499] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.060383] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.061262] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.062154] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.063032] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.063937] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.064823] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.065697] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.066609] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.067521] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.068400] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.069276] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.070172] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.071081] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.071993] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.072887] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.073760] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.074665] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.075545] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.076417] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.077290] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.078170] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.079079] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.079985] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.080872] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.081757] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.082633] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.083537] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.084434] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.085313] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.086229] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.087113] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.088002] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.088901] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.089787] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.090706] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.091597] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.092496] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.093384] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.094276] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.095167] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.096069] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.096962] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.097846] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.098742] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.099640] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.100547] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.101443] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.102349] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.103253] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.104165] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.105058] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.105959] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.106861] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.107764] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.108676] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.109582] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.110490] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.111396] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.112315] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.113222] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.114133] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.115036] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.116183] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.116301] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.116301] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.119551] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.120657] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.121694] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.122988] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.124006] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.124642] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.126312] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.127212] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.128112] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.129004] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.130143] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.131099] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000434180 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.132000] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000448140 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.132914] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.133938] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.134844] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.135738] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.136647] nouveau E[     PFB][0000:02:00.0] trapped write at 0x000044c1c0 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.137543] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.137899] systemd[1]: Starting D-Bus System Message Bus...
[    9.139270] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000438200 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.139420] nouveau E[     PFB][0000:02:00.0] trapped write at 0x0000430100 on channel 0x0000fee0 BAR/PFIFO_WRITE/FB reason: VRAM_LIMIT
[    9.139476] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    9.188723] systemd[1]: Started D-Bus System Message Bus.
[    9.256803] systemd-journald[101]: Received SIGUSR1
[    9.270351] systemd-journald[101]: File /var/log/journal/955918ddf496dd79f30e3a4b00000a36/system.journal corrupted or uncleanly shut down, renaming and replacing.
[   13.121223] wlan0: authenticate with 00:18:e7:e9:e7:1d
[   13.131504] wlan0: send auth to 00:18:e7:e9:e7:1d (try 1/3)
[   13.133043] wlan0: authenticated
[   13.136160] wlan0: associate with 00:18:e7:e9:e7:1d (try 1/3)
[   13.139446] wlan0: RX AssocResp from 00:18:e7:e9:e7:1d (capab=0x431 status=0 aid=2)
[   13.139880] ieee80211 phy0: brcmsmac: brcms_ops_bss_info_changed: associated
[   13.139909] ieee80211 phy0: brcms_ops_bss_info_changed: arp filtering: enabled true, count 0 (implement)
[   13.139936] ieee80211 phy0: brcms_ops_bss_info_changed: qos enabled: true (implement)
[   13.139970] wlan0: associated
[   13.141499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   18.768448] ieee80211 phy0: brcms_ops_bss_info_changed: arp filtering: enabled true, count 1 (implement)

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06  8:06 ` Linux 3.9-rc1 Henrik Rydberg
  2013-03-06  9:17   ` H. Peter Anvin
@ 2013-03-06 16:08   ` Linus Torvalds
  2013-03-06 16:57     ` H. Peter Anvin
  2013-03-06 21:07     ` Henrik Rydberg
  1 sibling, 2 replies; 35+ messages in thread
From: Linus Torvalds @ 2013-03-06 16:08 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: H. Peter Anvin, Linux Kernel Mailing List, Yinghai Lu

On Wed, Mar 6, 2013 at 12:06 AM, Henrik Rydberg <rydberg@euromail.se> wrote:
>
> Or not. ;-) This commit breaks boot on my MacBookAir3,1:
>
> commit 8d57470d8f859635deffe3919d7d4867b488b85a
> Author: Yinghai Lu <yinghai@kernel.org>
> Date:   Fri Nov 16 19:38:58 2012 -0800
>
>     x86, mm: setup page table in top-down

Argh. The whole page table setup crud is scarily fragile.

> Being a 64-bit apple-EFI machine, it probably runs through an obscure
> path in this patch. I wish I had more vital information, but I get the
> white screen of death, so not much to go on so far.

I actually test on my MBA (also EFI boot), but it's a slightly newer
4,1 version, and the memory map looks very different (I've got 251
memory regions reported by efi, ugh).

So Apple EFI does work at least in some cases, just not yours. Let's
hope Yinghai can figure this one out..

                 Linus

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 16:08   ` Linus Torvalds
@ 2013-03-06 16:57     ` H. Peter Anvin
  2013-03-06 21:07     ` Henrik Rydberg
  1 sibling, 0 replies; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 16:57 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Henrik Rydberg, H. Peter Anvin, Linux Kernel Mailing List, Yinghai Lu

On 03/06/2013 08:08 AM, Linus Torvalds wrote:
> On Wed, Mar 6, 2013 at 12:06 AM, Henrik Rydberg <rydberg@euromail.se> wrote:
>>
>> Or not. ;-) This commit breaks boot on my MacBookAir3,1:
>>
>> commit 8d57470d8f859635deffe3919d7d4867b488b85a
>> Author: Yinghai Lu <yinghai@kernel.org>
>> Date:   Fri Nov 16 19:38:58 2012 -0800
>>
>>     x86, mm: setup page table in top-down
> 
> Argh. The whole page table setup crud is scarily fragile.
> 

Yes.  The design of the new code should be much more robust by design,
but of course all the corner cases got shifted around...

	-hpa

-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 10:07     ` Henrik Rydberg
@ 2013-03-06 17:51       ` Yinghai Lu
  2013-03-06 19:36         ` Henrik Rydberg
  0 siblings, 1 reply; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 17:51 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: H. Peter Anvin, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 6, 2013 at 2:07 AM, Henrik Rydberg <rydberg@euromail.se> wrote:
>> Can you get a boot log with "debug memblock=debug" from the last
>> successful commit point?  Are you booting EFI or BootCamp?
>
> Attached the dmesg log, booting from f763ad1 which is on top of
> 3.7-rc6. I am booting with EFI_STUB, straight into the kernel.
> The command line and modules are built in.

will check that EFI_STUB path.

Can you check bootloader like grub.efi ?


> [    0.000000] Initializing cgroup subsys cpu
> [    0.000000] Linux version 3.7.0-rc6+ (rydberg@polaris) (gcc version 4.7.2 (GCC) ) #1 SMP PREEMPT Wed Mar 6 10:52:49 CET 2013
> [    0.000000] Command line:
> [    0.000000] e820: BIOS-provided physical RAM map:
> [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
> [    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
> [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006effffff] usable
> [    0.000000] BIOS-e820: [mem 0x000000006f000000-0x000000007effffff] reserved
> [    0.000000] BIOS-e820: [mem 0x000000007f000000-0x000000007f718fff] usable
> [    0.000000] BIOS-e820: [mem 0x000000007f719000-0x000000007f938fff] ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x000000007f939000-0x000000007f953fff] usable
> [    0.000000] BIOS-e820: [mem 0x000000007f954000-0x000000007f96afff] ACPI data
> [    0.000000] BIOS-e820: [mem 0x000000007f96b000-0x000000007f96efff] usable
> [    0.000000] BIOS-e820: [mem 0x000000007f96f000-0x000000007f99afff] reserved
> [    0.000000] BIOS-e820: [mem 0x000000007f99b000-0x000000007f9b1fff] usable
> [    0.000000] BIOS-e820: [mem 0x000000007f9b2000-0x000000007f9dafff] reserved
> [    0.000000] BIOS-e820: [mem 0x000000007f9db000-0x000000007fef8fff] usable
> [    0.000000] BIOS-e820: [mem 0x000000007fef9000-0x000000007fefffff] reserved
> [    0.000000] BIOS-e820: [mem 0x0000000093200000-0x0000000093200fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] efi: EFI v1.10 by Apple
> [    0.000000] efi:  ACPI=0x7f96a000  ACPI 2.0=0x7f96a014  SMBIOS=0x7f71a000
> [    0.000000] efi: mem00: type=7, attr=0xf, range=[0x0000000000000000-0x000000000008f000) (0MB)
> [    0.000000] efi: mem01: type=10, attr=0xf, range=[0x000000000008f000-0x0000000000090000) (0MB)
> [    0.000000] efi: mem02: type=2, attr=0xf, range=[0x0000000000090000-0x0000000000096000) (0MB)
> [    0.000000] efi: mem03: type=7, attr=0xf, range=[0x0000000000096000-0x00000000000a0000) (0MB)
> [    0.000000] efi: mem04: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
> [    0.000000] efi: mem05: type=2, attr=0xf, range=[0x0000000001000000-0x0000000001db0000) (13MB)
> [    0.000000] efi: mem06: type=7, attr=0xf, range=[0x0000000001db0000-0x000000006d0d6000) (1715MB)
> [    0.000000] efi: mem07: type=1, attr=0xf, range=[0x000000006d0d6000-0x000000006d546000) (4MB)
> [    0.000000] efi: mem08: type=7, attr=0xf, range=[0x000000006d546000-0x000000006d9b6000) (4MB)
> [    0.000000] efi: mem09: type=4, attr=0xf, range=[0x000000006d9b6000-0x000000006e615000) (12MB)
> [    0.000000] efi: mem10: type=7, attr=0xf, range=[0x000000006e615000-0x000000006e616000) (0MB)
> [    0.000000] efi: mem11: type=4, attr=0xf, range=[0x000000006e616000-0x000000006e7ac000) (1MB)
> [    0.000000] efi: mem12: type=7, attr=0xf, range=[0x000000006e7ac000-0x000000006ea6e000) (2MB)
> [    0.000000] efi: mem13: type=2, attr=0xf, range=[0x000000006ea6e000-0x000000006ea6f000) (0MB)
> [    0.000000] efi: mem14: type=4, attr=0xf, range=[0x000000006ea6f000-0x000000006f000000) (5MB)
> [    0.000000] efi: mem15: type=4, attr=0xf, range=[0x000000007f000000-0x000000007f6af000) (6MB)
> [    0.000000] efi: mem16: type=7, attr=0xf, range=[0x000000007f6af000-0x000000007f719000) (0MB)
> [    0.000000] efi: mem17: type=10, attr=0xf, range=[0x000000007f719000-0x000000007f939000) (2MB)
> [    0.000000] efi: mem18: type=7, attr=0xf, range=[0x000000007f939000-0x000000007f954000) (0MB)
> [    0.000000] efi: mem19: type=9, attr=0xf, range=[0x000000007f954000-0x000000007f96b000) (0MB)
> [    0.000000] efi: mem20: type=7, attr=0xf, range=[0x000000007f96b000-0x000000007f96f000) (0MB)
> [    0.000000] efi: mem21: type=6, attr=0x800000000000000f, range=[0x000000007f96f000-0x000000007f99b000) (0MB)
> [    0.000000] efi: mem22: type=7, attr=0xf, range=[0x000000007f99b000-0x000000007f9b2000) (0MB)
> [    0.000000] efi: mem23: type=5, attr=0x800000000000000f, range=[0x000000007f9b2000-0x000000007f9db000) (0MB)
> [    0.000000] efi: mem24: type=7, attr=0xf, range=[0x000000007f9db000-0x000000007fc2c000) (2MB)
> [    0.000000] efi: mem25: type=3, attr=0xf, range=[0x000000007fc2c000-0x000000007fd5f000) (1MB)
> [    0.000000] efi: mem26: type=7, attr=0xf, range=[0x000000007fd5f000-0x000000007fef9000) (1MB)
> [    0.000000] efi: mem27: type=0, attr=0xf, range=[0x000000007fef9000-0x000000007feff000) (0MB)
> [    0.000000] efi: mem28: type=6, attr=0x800000000000000f, range=[0x000000007feff000-0x000000007ff00000) (0MB)
> [    0.000000] efi: mem29: type=0, attr=0x8000000000000000, range=[0x000000006f000000-0x000000007f000000) (256MB)
> [    0.000000] efi: mem30: type=11, attr=0x8000000000000000, range=[0x0000000093200000-0x0000000093201000) (0MB)
> [    0.000000] efi: mem31: type=11, attr=0x8000000000000000, range=[0x00000000ffc00000-0x00000000ffc80000) (0MB)
> [    0.000000] efi: mem32: type=11, attr=0x8000000000000000, range=[0x00000000ffc80000-0x00000000ffca8000) (0MB)
> [    0.000000] efi: mem33: type=11, attr=0x8000000000000000, range=[0x00000000ffca8000-0x00000000ffcca000) (0MB)
> [    0.000000] efi: mem34: type=11, attr=0x8000000000000000, range=[0x00000000ffcca000-0x00000000ffffc000) (3MB)
> [    0.000000] efi: mem35: type=11, attr=0x8000000000000000, range=[0x00000000ffffc000-0x0000000100000000) (0MB)
> [    0.000000] DMI 2.4 present.
> [    0.000000] DMI: Apple Inc. MacBookAir3,1/Mac-942452F5819B1C1B, BIOS    MBA31.88Z.0061.B00.1009101530 09/10/10
> [    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
> [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
> [    0.000000] No AGP bridge found
> [    0.000000] e820: last_pfn = 0x7fef9 max_arch_pfn = 0x400000000
> [    0.000000] MTRR default type: write-back
> [    0.000000] MTRR fixed ranges enabled:
> [    0.000000]   00000-9FFFF write-back
> [    0.000000]   A0000-FFFFF uncachable
> [    0.000000] MTRR variable ranges enabled:
> [    0.000000]   0 base 080000000 mask F80000000 uncachable
> [    0.000000]   1 base 07FF00000 mask FFFF00000 uncachable
> [    0.000000]   2 disabled
> [    0.000000]   3 disabled
> [    0.000000]   4 disabled
> [    0.000000]   5 disabled
> [    0.000000]   6 disabled
> [    0.000000]   7 disabled
> [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
> [    0.000000] memblock_reserve: [0x000000029fa000-0x000000029fa219] setup_arch+0x62b/0x7e9
> [    0.000000] MEMBLOCK configuration:
> [    0.000000]  memory size = 0x6fbfc000 reserved size = 0xa5b8d9
> [    0.000000]  memory.cnt  = 0x8
> [    0.000000]  memory[0x0]     [0x00000000010000-0x0000000008efff], 0x7f000 bytes
> [    0.000000]  memory[0x1]     [0x00000000090000-0x0000000009ffff], 0x10000 bytes
> [    0.000000]  memory[0x2]     [0x00000000100000-0x0000006effffff], 0x6ef00000 bytes
> [    0.000000]  memory[0x3]     [0x0000007f000000-0x0000007f718fff], 0x719000 bytes
> [    0.000000]  memory[0x4]     [0x0000007f939000-0x0000007f953fff], 0x1b000 bytes
> [    0.000000]  memory[0x5]     [0x0000007f96b000-0x0000007f96efff], 0x4000 bytes
> [    0.000000]  memory[0x6]     [0x0000007f99b000-0x0000007f9b1fff], 0x17000 bytes
> [    0.000000]  memory[0x7]     [0x0000007f9db000-0x0000007fef8fff], 0x51e000 bytes
> [    0.000000]  reserved.cnt  = 0x3
> [    0.000000]  reserved[0x0]   [0x00000000095000-0x000000000956bf], 0x6c0 bytes
> [    0.000000]  reserved[0x1]   [0x0000000009f000-0x000000000fffff], 0x61000 bytes
> [    0.000000]  reserved[0x2]   [0x00000002000000-0x000000029fa218], 0x9fa219 bytes
> [    0.000000] memblock_reserve: [0x0000006d9b6000-0x0000006e615000] efi_reserve_boot_services+0xb4/0xd0
> [    0.000000] memblock_reserve: [0x0000006e616000-0x0000006e7ac000] efi_reserve_boot_services+0xb4/0xd0
> [    0.000000] memblock_reserve: [0x0000006ea6f000-0x0000006f000000] efi_reserve_boot_services+0xb4/0xd0
> [    0.000000] memblock_reserve: [0x0000007f000000-0x0000007f6af000] efi_reserve_boot_services+0xb4/0xd0
> [    0.000000] memblock_reserve: [0x0000007fc2c000-0x0000007fd5f000] efi_reserve_boot_services+0xb4/0xd0
> [    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
> [    0.000000] memblock_reserve: [0x00000000099000-0x0000000009f000] setup_real_mode+0x62/0x17b
> [    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
> [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
> [    0.000000]  [mem 0x00100000-0x001fffff] page 4k
> [    0.000000]  [mem 0x00200000-0x6effffff] page 2M
> [    0.000000]  [mem 0x7f000000-0x7f5fffff] page 2M
> [    0.000000]  [mem 0x7f600000-0x7f718fff] page 4k
> [    0.000000]  [mem 0x7f939000-0x7f953fff] page 4k
> [    0.000000]  [mem 0x7f96b000-0x7f96efff] page 4k
> [    0.000000]  [mem 0x7f99b000-0x7f9b1fff] page 4k
> [    0.000000]  [mem 0x7f9db000-0x7f9fffff] page 4k
> [    0.000000]  [mem 0x7fa00000-0x7fdfffff] page 2M
> [    0.000000]  [mem 0x7fe00000-0x7fef8fff] page 4k
> [    0.000000] kernel direct mapping tables up to 0x7fef8fff @ [mem 0x7fee3000-0x7fef8fff] prealloc
> [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
> [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
> [    0.000000] init_memory_mapping: [mem 0x00100000-0x6effffff]
> [    0.000000]  [mem 0x00100000-0x001fffff] page 4k
> [    0.000000]  [mem 0x00200000-0x6effffff] page 2M
> [    0.000000] init_memory_mapping: [mem 0x7f000000-0x7f718fff]
> [    0.000000]  [mem 0x7f000000-0x7f5fffff] page 2M
> [    0.000000]  [mem 0x7f600000-0x7f718fff] page 4k
> [    0.000000] init_memory_mapping: [mem 0x7f939000-0x7f953fff]
> [    0.000000]  [mem 0x7f939000-0x7f953fff] page 4k
> [    0.000000] init_memory_mapping: [mem 0x7f96b000-0x7f96efff]
> [    0.000000]  [mem 0x7f96b000-0x7f96efff] page 4k
> [    0.000000] init_memory_mapping: [mem 0x7f99b000-0x7f9b1fff]
> [    0.000000]  [mem 0x7f99b000-0x7f9b1fff] page 4k
> [    0.000000] init_memory_mapping: [mem 0x7f9db000-0x7fef8fff]
> [    0.000000]  [mem 0x7f9db000-0x7f9fffff] page 4k
> [    0.000000]  [mem 0x7fa00000-0x7fdfffff] page 2M
> [    0.000000]  [mem 0x7fe00000-0x7fef8fff] page 4k
> [    0.000000] kernel direct mapping tables up to 0x7fef8fff @ [mem 0x7fee3000-0x7fee7fff] final
> [    0.000000] memblock_reserve: [0x0000007fee3000-0x0000007fee8000] init_mem_mapping+0x296/0x2b0

The code should handle this memory layout without problem.

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 19:36         ` Henrik Rydberg
@ 2013-03-06 19:34           ` H. Peter Anvin
  2013-03-06 19:54             ` Henrik Rydberg
  0 siblings, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 19:34 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: Yinghai Lu, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 11:36 AM, Henrik Rydberg wrote:
> Hi Yinghai,
> 
>>>> Can you get a boot log with "debug memblock=debug" from the last
>>>> successful commit point?  Are you booting EFI or BootCamp?
>>>
>>> Attached the dmesg log, booting from f763ad1 which is on top of
>>> 3.7-rc6. I am booting with EFI_STUB, straight into the kernel.
>>> The command line and modules are built in.
>>
>> will check that EFI_STUB path.
>>
>> Can you check bootloader like grub.efi ?
> 
> I checked, same story. I tried without EFI_STUB, no joy. I ran with
> and without nouveau, just in case. Without the patch, everything
> works. With the patch, nothing works, and no output at all.
> 
> With a bit of luck, I could maybe get the first lines of output using
> grub.efi, but frankly I cannot remember if that ever worked on this
> machine.
> 

A simpler one is efilinux:

https://github.com/mfleming/efilinux

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 17:51       ` Yinghai Lu
@ 2013-03-06 19:36         ` Henrik Rydberg
  2013-03-06 19:34           ` H. Peter Anvin
  0 siblings, 1 reply; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 19:36 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: H. Peter Anvin, Linus Torvalds, Linux Kernel Mailing List

Hi Yinghai,

> >> Can you get a boot log with "debug memblock=debug" from the last
> >> successful commit point?  Are you booting EFI or BootCamp?
> >
> > Attached the dmesg log, booting from f763ad1 which is on top of
> > 3.7-rc6. I am booting with EFI_STUB, straight into the kernel.
> > The command line and modules are built in.
> 
> will check that EFI_STUB path.
> 
> Can you check bootloader like grub.efi ?

I checked, same story. I tried without EFI_STUB, no joy. I ran with
and without nouveau, just in case. Without the patch, everything
works. With the patch, nothing works, and no output at all.

With a bit of luck, I could maybe get the first lines of output using
grub.efi, but frankly I cannot remember if that ever worked on this
machine.

Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 19:34           ` H. Peter Anvin
@ 2013-03-06 19:54             ` Henrik Rydberg
  2013-03-06 20:00               ` Yinghai Lu
  0 siblings, 1 reply; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 19:54 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Yinghai Lu, Linus Torvalds, Linux Kernel Mailing List

> >> Can you check bootloader like grub.efi ?
> > 
> > I checked, same story. I tried without EFI_STUB, no joy. I ran with
> > and without nouveau, just in case. Without the patch, everything
> > works. With the patch, nothing works, and no output at all.
> > 
> > With a bit of luck, I could maybe get the first lines of output using
> > grub.efi, but frankly I cannot remember if that ever worked on this
> > machine.
> > 
> 
> A simpler one is efilinux:
> 
> https://github.com/mfleming/efilinux

Sadly, that one does not seem to boot at all on this machine (picked
it up in arch linux, so obvisouly it works for someone).

I have started applying portions of the patch to see what
happens. Adding early_alloc_pgt_buf() in setup_arch() seems to work,
which limits the problem to the actual init function.

Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 19:54             ` Henrik Rydberg
@ 2013-03-06 20:00               ` Yinghai Lu
  2013-03-06 20:45                 ` Henrik Rydberg
  0 siblings, 1 reply; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 20:00 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: H. Peter Anvin, Linus Torvalds, Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 748 bytes --]

On Wed, Mar 6, 2013 at 11:54 AM, Henrik Rydberg <rydberg@euromail.se> wrote:
>> >> Can you check bootloader like grub.efi ?
>> >
>> > I checked, same story. I tried without EFI_STUB, no joy. I ran with
>> > and without nouveau, just in case. Without the patch, everything
>> > works. With the patch, nothing works, and no output at all.
>> >
>> > With a bit of luck, I could maybe get the first lines of output using
>> > grub.efi, but frankly I cannot remember if that ever worked on this
>> > machine.

Found one bug about real_end calculating, it should be PMD_SIZE align.
Otherwise in extreme case we could have less then 2M for the first step.
In your case is about only (1M - 32k) for first step.

Please try attached patch.

Thanks

Yinghai

[-- Attachment #2: fix_real_end.patch --]
[-- Type: application/octet-stream, Size: 461 bytes --]

diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
index 2393d00..7bd5509 100644
--- a/arch/x86/mm/init.c
+++ b/arch/x86/mm/init.c
@@ -364,7 +364,7 @@ void __init init_mem_mapping(void)
 
 	/* xen has big range in reserved near end of ram, skip it at first */
 	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE,
-			 PAGE_SIZE);
+			 PMD_SIZE);
 	real_end = addr + PMD_SIZE;
 
 	/* step_size need to be small so pgt_buf from BRK could cover it */

^ permalink raw reply related	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 20:00               ` Yinghai Lu
@ 2013-03-06 20:45                 ` Henrik Rydberg
  2013-03-06 20:58                   ` H. Peter Anvin
  0 siblings, 1 reply; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 20:45 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: H. Peter Anvin, Linus Torvalds, Linux Kernel Mailing List

> >> >> Can you check bootloader like grub.efi ?
> >> >
> >> > I checked, same story. I tried without EFI_STUB, no joy. I ran with
> >> > and without nouveau, just in case. Without the patch, everything
> >> > works. With the patch, nothing works, and no output at all.
> >> >
> >> > With a bit of luck, I could maybe get the first lines of output using
> >> > grub.efi, but frankly I cannot remember if that ever worked on this
> >> > machine.
> 
> Found one bug about real_end calculating, it should be PMD_SIZE align.
> Otherwise in extreme case we could have less then 2M for the first step.
> In your case is about only (1M - 32k) for first step.
> 
> Please try attached patch.

Bingo. Excellent, thank you Yinghai. I verified that it also boots on
top of Linus' tree, so you may add

    Tested-by: Henrik Rydberg <rydberg@euromail.se>

to the final result.

Cheers,
Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 20:45                 ` Henrik Rydberg
@ 2013-03-06 20:58                   ` H. Peter Anvin
  2013-03-06 21:33                     ` Yinghai Lu
  0 siblings, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 20:58 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: Yinghai Lu, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 12:45 PM, Henrik Rydberg wrote:
> 
> Bingo. Excellent, thank you Yinghai. I verified that it also boots on
> top of Linus' tree, so you may add
> 
>     Tested-by: Henrik Rydberg <rydberg@euromail.se>
> 
> to the final result.
> 

Excellent.  Yinghai, can you write up the patch with a proper
description and I'll put it into x86/urgent.

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 16:08   ` Linus Torvalds
  2013-03-06 16:57     ` H. Peter Anvin
@ 2013-03-06 21:07     ` Henrik Rydberg
  1 sibling, 0 replies; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 21:07 UTC (permalink / raw)
  To: Linus Torvalds; +Cc: H. Peter Anvin, Linux Kernel Mailing List, Yinghai Lu

On Wed, Mar 06, 2013 at 08:08:34AM -0800, Linus Torvalds wrote:
> On Wed, Mar 6, 2013 at 12:06 AM, Henrik Rydberg <rydberg@euromail.se> wrote:
> >
> > Or not. ;-) This commit breaks boot on my MacBookAir3,1:
> >
> > commit 8d57470d8f859635deffe3919d7d4867b488b85a
> > Author: Yinghai Lu <yinghai@kernel.org>
> > Date:   Fri Nov 16 19:38:58 2012 -0800
> >
> >     x86, mm: setup page table in top-down
> 
> Argh. The whole page table setup crud is scarily fragile.
> 
> > Being a 64-bit apple-EFI machine, it probably runs through an obscure
> > path in this patch. I wish I had more vital information, but I get the
> > white screen of death, so not much to go on so far.
> 
> I actually test on my MBA (also EFI boot), but it's a slightly newer
> 4,1 version, and the memory map looks very different (I've got 251
> memory regions reported by efi, ugh).
> 
> So Apple EFI does work at least in some cases, just not yours. Let's
> hope Yinghai can figure this one out..

And so he did, thanks! FWIW, I also hit the ACPI problem. I have not
seen it often enough to register anything.

Cheers,
Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 20:58                   ` H. Peter Anvin
@ 2013-03-06 21:33                     ` Yinghai Lu
  2013-03-06 21:49                       ` H. Peter Anvin
  0 siblings, 1 reply; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 21:33 UTC (permalink / raw)
  To: H. Peter Anvin, Henrik Rydberg; +Cc: Linus Torvalds, Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 294 bytes --]

On Wed, Mar 6, 2013 at 12:58 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:

> Excellent.  Yinghai, can you write up the patch with a proper
> description and I'll put it into x86/urgent.

I made it more robust: make sure real_end have 8M below it.
Please check attached one.

Thanks

Yinghai

[-- Attachment #2: fix_real_end_v2.patch --]
[-- Type: application/octet-stream, Size: 2361 bytes --]

Subject: [PATCH] x86, mm: First mapped area need to be 2M aligned and big enough

Henrik reported that his MacAir 3.1 would not boot with

| commit 8d57470d8f859635deffe3919d7d4867b488b85a
| Date:   Fri Nov 16 19:38:58 2012 -0800
|
|    x86, mm: setup page table in top-down

It turns out that we do not calculate the real_end properly:
We try to get 2M size with 4K alignment, and later will round down
to 2M, so we will get less then 2M for first mapping, in extreme
case could be only 4K only. In Henrik's system it has (1M-32K) as
last usable rage is [mem 0x7f9db000-0x7fef8fff].

The problem is exposed when EFI booting have several holes and it
will force mapping to use PTE instead as we only map usable areas.

To fix it, just make it be 2M aligned.

As Linus said his MacAir 4.1 has 251 memmap entries, it could have
more holes in memmap. To make it more robust, try to push down
real_end a bit, to make sure we have 8M continuous usable area
for page tables, that will let us skip those UEFI holes.

Reported-by: Henrik Rydberg <rydberg@euromail.se>
Bisected-by: Henrik Rydberg <rydberg@euromail.se>
Tested-by: Henrik Rydberg <rydberg@euromail.se>
Signed-off-by: Yinghai Lu <yinghai@kernel.org>

---
 arch/x86/mm/init.c |   14 ++++++++++----
 1 file changed, 10 insertions(+), 4 deletions(-)

Index: linux-2.6/arch/x86/mm/init.c
===================================================================
--- linux-2.6.orig/arch/x86/mm/init.c
+++ linux-2.6/arch/x86/mm/init.c
@@ -362,10 +362,16 @@ void __init init_mem_mapping(void)
 	/* the ISA range is always mapped regardless of memory holes */
 	init_memory_mapping(0, ISA_END_ADDRESS);
 
-	/* xen has big range in reserved near end of ram, skip it at first */
-	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE,
-			 PAGE_SIZE);
-	real_end = addr + PMD_SIZE;
+	/*
+	 * xen has big range in reserved near end of ram, skip it at first.
+	 * UEFI booting could have bunch of holes in memory map, try to
+	 *   skip usable range in those area, so could have pages for page
+	 *   table together, just make sure usable ranges blow real_end is
+	 *   8MiB continuous at least.
+	 */
+	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE<<2,
+			 PMD_SIZE);
+	real_end = addr + (PMD_SIZE<<2);
 
 	/* step_size need to be small so pgt_buf from BRK could cover it */
 	step_size = PMD_SIZE;

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 21:33                     ` Yinghai Lu
@ 2013-03-06 21:49                       ` H. Peter Anvin
  2013-03-06 22:04                         ` Henrik Rydberg
  2013-03-06 22:14                         ` Linux 3.9-rc1 Yinghai Lu
  0 siblings, 2 replies; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 21:49 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 01:33 PM, Yinghai Lu wrote:
> On Wed, Mar 6, 2013 at 12:58 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
> 
>> Excellent.  Yinghai, can you write up the patch with a proper
>> description and I'll put it into x86/urgent.
> 
> I made it more robust: make sure real_end have 8M below it.
> Please check attached one.
> 

Sigh.  This is why "keep the page tables together" is fundamentally the
wrong strategy.

8M means that we won't even be able to boot on machines with less than
16M or so of RAM... I'm not sure if anyone still cares, but that is a
pretty aggressive heuristic.

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 21:49                       ` H. Peter Anvin
@ 2013-03-06 22:04                         ` Henrik Rydberg
  2013-03-06 22:27                           ` H. Peter Anvin
  2013-03-06 22:14                         ` Linux 3.9-rc1 Yinghai Lu
  1 sibling, 1 reply; 35+ messages in thread
From: Henrik Rydberg @ 2013-03-06 22:04 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Yinghai Lu, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 06, 2013 at 01:49:15PM -0800, H. Peter Anvin wrote:
> On 03/06/2013 01:33 PM, Yinghai Lu wrote:
> > On Wed, Mar 6, 2013 at 12:58 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
> > 
> >> Excellent.  Yinghai, can you write up the patch with a proper
> >> description and I'll put it into x86/urgent.
> > 
> > I made it more robust: make sure real_end have 8M below it.
> > Please check attached one.
> > 
> 
> Sigh.  This is why "keep the page tables together" is fundamentally the
> wrong strategy.
> 
> 8M means that we won't even be able to boot on machines with less than
> 16M or so of RAM... I'm not sure if anyone still cares, but that is a
> pretty aggressive heuristic.

Maybe this should be a config option, given the ad-hoc nature of the
chosen value? Anyway, the patch works.

Henrik

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 21:49                       ` H. Peter Anvin
  2013-03-06 22:04                         ` Henrik Rydberg
@ 2013-03-06 22:14                         ` Yinghai Lu
  2013-03-06 22:19                           ` Yinghai Lu
  2013-03-06 22:28                           ` H. Peter Anvin
  1 sibling, 2 replies; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 22:14 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 6, 2013 at 1:49 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
> On 03/06/2013 01:33 PM, Yinghai Lu wrote:
>> On Wed, Mar 6, 2013 at 12:58 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
>>
>>> Excellent.  Yinghai, can you write up the patch with a proper
>>> description and I'll put it into x86/urgent.
>>
>> I made it more robust: make sure real_end have 8M below it.
>> Please check attached one.
>>
>
> Sigh.  This is why "keep the page tables together" is fundamentally the
> wrong strategy.
>
> 8M means that we won't even be able to boot on machines with less than
> 16M or so of RAM... I'm not sure if anyone still cares, but that is a
> pretty aggressive heuristic.

Henrik's system has 5M holes, so i picked 8M.

Current what is minimum ram is required for boot x86 32bit kernel? 8M?

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:14                         ` Linux 3.9-rc1 Yinghai Lu
@ 2013-03-06 22:19                           ` Yinghai Lu
  2013-03-06 22:28                           ` H. Peter Anvin
  1 sibling, 0 replies; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 22:19 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 6, 2013 at 2:14 PM, Yinghai Lu <yinghai@kernel.org> wrote:
> On Wed, Mar 6, 2013 at 1:49 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
>> On 03/06/2013 01:33 PM, Yinghai Lu wrote:
>>> On Wed, Mar 6, 2013 at 12:58 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
>>>
>>>> Excellent.  Yinghai, can you write up the patch with a proper
>>>> description and I'll put it into x86/urgent.
>>>
>>> I made it more robust: make sure real_end have 8M below it.
>>> Please check attached one.
>>>
>>
>> Sigh.  This is why "keep the page tables together" is fundamentally the
>> wrong strategy.
>>
>> 8M means that we won't even be able to boot on machines with less than
>> 16M or so of RAM... I'm not sure if anyone still cares, but that is a
>> pretty aggressive heuristic.
>
> Henrik's system has 5M holes, so i picked 8M.
>
> Current what is minimum ram is required for boot x86 32bit kernel? 8M?

just check the code again, it should be ok.

we can not find the 8M, real_end will set to 8M anyway. as the
memblock_find_in_range will return
0.

then will map [0, 8M] at first, then will map [8M, whatever).

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:04                         ` Henrik Rydberg
@ 2013-03-06 22:27                           ` H. Peter Anvin
  2013-03-06 22:44                             ` Yinghai Lu
  0 siblings, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 22:27 UTC (permalink / raw)
  To: Henrik Rydberg; +Cc: Yinghai Lu, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 02:04 PM, Henrik Rydberg wrote:
>>
>> Sigh.  This is why "keep the page tables together" is fundamentally the
>> wrong strategy.
>>
>> 8M means that we won't even be able to boot on machines with less than
>> 16M or so of RAM... I'm not sure if anyone still cares, but that is a
>> pretty aggressive heuristic.
> 
> Maybe this should be a config option, given the ad-hoc nature of the
> chosen value? Anyway, the patch works.
> 

Can we make a sensible argument for what the value *needs* to be?  2M at
least makes a modicum of sense.  Either way, it's clear we still have
plenty of cleaning up to do...

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:14                         ` Linux 3.9-rc1 Yinghai Lu
  2013-03-06 22:19                           ` Yinghai Lu
@ 2013-03-06 22:28                           ` H. Peter Anvin
  2013-03-06 22:46                             ` Yinghai Lu
  1 sibling, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 22:28 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 02:14 PM, Yinghai Lu wrote:
> 
> Henrik's system has 5M holes, so i picked 8M.
> 

Wait... this number is related to the amount of holes?  That really
doesn't make any sense.

Seriously... what is the logic behind this parameter?

> Current what is minimum ram is required for boot x86 32bit kernel? 8M?

I have heard of a 6M boot, I believe.




^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:27                           ` H. Peter Anvin
@ 2013-03-06 22:44                             ` Yinghai Lu
  2013-03-06 22:48                               ` H. Peter Anvin
  2013-03-07  4:28                               ` [tip:x86/urgent] x86, mm: Make sure to find a 2M free block for the first mapped area tip-bot for Yinghai Lu
  0 siblings, 2 replies; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 22:44 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 805 bytes --]

On Wed, Mar 6, 2013 at 2:27 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
> On 03/06/2013 02:04 PM, Henrik Rydberg wrote:
>>>
>>> Sigh.  This is why "keep the page tables together" is fundamentally the
>>> wrong strategy.
>>>
>>> 8M means that we won't even be able to boot on machines with less than
>>> 16M or so of RAM... I'm not sure if anyone still cares, but that is a
>>> pretty aggressive heuristic.
>>
>> Maybe this should be a config option, given the ad-hoc nature of the
>> chosen value? Anyway, the patch works.
>>
>
> Can we make a sensible argument for what the value *needs* to be?  2M at
> least makes a modicum of sense.  Either way, it's clear we still have
> plenty of cleaning up to do...

ok, let's stay with 2M.

Please check attached v1 with updated commit log.

Thanks

Yinghai

[-- Attachment #2: fix_real_end_v1.patch --]
[-- Type: application/octet-stream, Size: 1772 bytes --]

Subject: [PATCH] x86, mm: First mapped area need to be 2M for sure.

Henrik reported that his MacAir 3.1 would not boot with

| commit 8d57470d8f859635deffe3919d7d4867b488b85a
| Date:   Fri Nov 16 19:38:58 2012 -0800
|
|    x86, mm: setup page table in top-down

It turns out that we do not calculate the real_end properly:
We try to get 2M size with 4K alignment, and later will round down
to 2M, so we will get less then 2M for first mapping, in extreme
case could be only 4K only. In Henrik's system it has (1M-32K) as
last usable rage is [mem 0x7f9db000-0x7fef8fff].

The problem is exposed when EFI booting have several holes and it
will force mapping to use PTE instead as we only map usable areas.

To fix it, just make it be 2M aligned.

Reported-by: Henrik Rydberg <rydberg@euromail.se>
Bisected-by: Henrik Rydberg <rydberg@euromail.se>
Tested-by: Henrik Rydberg <rydberg@euromail.se>
Signed-off-by: Yinghai Lu <yinghai@kernel.org>

---
 arch/x86/mm/init.c |    5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

Index: linux-2.6/arch/x86/mm/init.c
===================================================================
--- linux-2.6.orig/arch/x86/mm/init.c
+++ linux-2.6/arch/x86/mm/init.c
@@ -410,9 +410,8 @@ void __init init_mem_mapping(void)
 	/* the ISA range is always mapped regardless of memory holes */
 	init_memory_mapping(0, ISA_END_ADDRESS);
 
-	/* xen has big range in reserved near end of ram, skip it at first */
-	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE,
-			 PAGE_SIZE);
+	/* xen has big range in reserved near end of ram, skip it at first.*/
+	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE, PMD_SIZE);
 	real_end = addr + PMD_SIZE;
 
 	/* step_size need to be small so pgt_buf from BRK could cover it */

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:28                           ` H. Peter Anvin
@ 2013-03-06 22:46                             ` Yinghai Lu
  2013-03-06 22:47                               ` H. Peter Anvin
  0 siblings, 1 reply; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 22:46 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 6, 2013 at 2:28 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
>
>> Current what is minimum ram is required for boot x86 32bit kernel? 8M?
>
> I have heard of a 6M boot, I believe.

good.

How about 64bit kernel? 64M?

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:46                             ` Yinghai Lu
@ 2013-03-06 22:47                               ` H. Peter Anvin
  0 siblings, 0 replies; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 22:47 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 02:46 PM, Yinghai Lu wrote:
> On Wed, Mar 6, 2013 at 2:28 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
>>
>>> Current what is minimum ram is required for boot x86 32bit kernel? 8M?
>>
>> I have heard of a 6M boot, I believe.
> 
> good.
> 
> How about 64bit kernel? 64M?
> 

Same ballpark.  There isn't really an inherent reason a 64-bit kernel
needs more space.

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:44                             ` Yinghai Lu
@ 2013-03-06 22:48                               ` H. Peter Anvin
  2013-03-06 22:54                                 ` Yinghai Lu
  2013-03-07  4:28                               ` [tip:x86/urgent] x86, mm: Make sure to find a 2M free block for the first mapped area tip-bot for Yinghai Lu
  1 sibling, 1 reply; 35+ messages in thread
From: H. Peter Anvin @ 2013-03-06 22:48 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On 03/06/2013 02:44 PM, Yinghai Lu wrote:
> 
> ok, let's stay with 2M.
> 

I still want an explanation of the logic here.  What is the purpose of
this?  Keeping the kernel page tables in large page mappable space?

	-hpa



^ permalink raw reply	[flat|nested] 35+ messages in thread

* Re: Linux 3.9-rc1
  2013-03-06 22:48                               ` H. Peter Anvin
@ 2013-03-06 22:54                                 ` Yinghai Lu
  0 siblings, 0 replies; 35+ messages in thread
From: Yinghai Lu @ 2013-03-06 22:54 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Henrik Rydberg, Linus Torvalds, Linux Kernel Mailing List

On Wed, Mar 6, 2013 at 2:48 PM, H. Peter Anvin <hpa@linux.intel.com> wrote:
> On 03/06/2013 02:44 PM, Yinghai Lu wrote:
>>
>> ok, let's stay with 2M.
>>
>
> I still want an explanation of the logic here.  What is the purpose of
> this?  Keeping the kernel page tables in large page mappable space?

yes.

^ permalink raw reply	[flat|nested] 35+ messages in thread

* [tip:x86/urgent] x86, mm: Make sure to find a 2M free block for the first mapped area
  2013-03-06 22:44                             ` Yinghai Lu
  2013-03-06 22:48                               ` H. Peter Anvin
@ 2013-03-07  4:28                               ` tip-bot for Yinghai Lu
  1 sibling, 0 replies; 35+ messages in thread
From: tip-bot for Yinghai Lu @ 2013-03-07  4:28 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, yinghai, tglx, rydberg

Commit-ID:  98e7a989979b185f49e86ddaed2ad6890299d9f0
Gitweb:     http://git.kernel.org/tip/98e7a989979b185f49e86ddaed2ad6890299d9f0
Author:     Yinghai Lu <yinghai@kernel.org>
AuthorDate: Wed, 6 Mar 2013 20:18:21 -0800
Committer:  H. Peter Anvin <hpa@zytor.com>
CommitDate: Wed, 6 Mar 2013 20:18:32 -0800

x86, mm: Make sure to find a 2M free block for the first mapped area

Henrik reported that his MacAir 3.1 would not boot with

| commit 8d57470d8f859635deffe3919d7d4867b488b85a
| Date:   Fri Nov 16 19:38:58 2012 -0800
|
|    x86, mm: setup page table in top-down

It turns out that we do not calculate the real_end properly:
We try to get 2M size with 4K alignment, and later will round down
to 2M, so we will get less then 2M for first mapping, in extreme
case could be only 4K only. In Henrik's system it has (1M-32K) as
last usable rage is [mem 0x7f9db000-0x7fef8fff].

The problem is exposed when EFI booting have several holes and it
will force mapping to use PTE instead as we only map usable areas.

To fix it, just make it be 2M aligned, so we can be guaranteed to be
able to use large pages to map it.

Reported-by: Henrik Rydberg <rydberg@euromail.se>
Bisected-by: Henrik Rydberg <rydberg@euromail.se>
Tested-by: Henrik Rydberg <rydberg@euromail.se>
Signed-off-by: Yinghai Lu <yinghai@kernel.org>
Link: http://lkml.kernel.org/r/CAE9FiQX4nQ7_1kg5RL_vh56rmcSHXUi1ExrZX7CwED4NGMnHfg@mail.gmail.com
Signed-off-by: H. Peter Anvin <hpa@zytor.com>
---
 arch/x86/mm/init.c | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
index 4903a03..59b7fc4 100644
--- a/arch/x86/mm/init.c
+++ b/arch/x86/mm/init.c
@@ -410,9 +410,8 @@ void __init init_mem_mapping(void)
 	/* the ISA range is always mapped regardless of memory holes */
 	init_memory_mapping(0, ISA_END_ADDRESS);
 
-	/* xen has big range in reserved near end of ram, skip it at first */
-	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE,
-			 PAGE_SIZE);
+	/* xen has big range in reserved near end of ram, skip it at first.*/
+	addr = memblock_find_in_range(ISA_END_ADDRESS, end, PMD_SIZE, PMD_SIZE);
 	real_end = addr + PMD_SIZE;
 
 	/* step_size need to be small so pgt_buf from BRK could cover it */

^ permalink raw reply related	[flat|nested] 35+ messages in thread

end of thread, other threads:[~2013-03-07  4:29 UTC | newest]

Thread overview: 35+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2013-03-04  0:28 Linux 3.9-rc1 Linus Torvalds
2013-03-04  1:17 ` Jiri Kosina
2013-03-04  1:42   ` Linus Torvalds
2013-03-04  2:32     ` Randy Dunlap
2013-03-04  2:55       ` Linus Torvalds
2013-03-04  3:39     ` Linus Torvalds
2013-03-04  4:22 ` linux-next stats (Was: Linux 3.9-rc1) Stephen Rothwell
2013-03-04  5:02   ` Stephen Rothwell
2013-03-04  9:54 ` Regression from 3.8.0 - USB mouse (was: " Harald Arnesen
2013-03-06  8:06 ` Linux 3.9-rc1 Henrik Rydberg
2013-03-06  9:17   ` H. Peter Anvin
2013-03-06 10:07     ` Henrik Rydberg
2013-03-06 17:51       ` Yinghai Lu
2013-03-06 19:36         ` Henrik Rydberg
2013-03-06 19:34           ` H. Peter Anvin
2013-03-06 19:54             ` Henrik Rydberg
2013-03-06 20:00               ` Yinghai Lu
2013-03-06 20:45                 ` Henrik Rydberg
2013-03-06 20:58                   ` H. Peter Anvin
2013-03-06 21:33                     ` Yinghai Lu
2013-03-06 21:49                       ` H. Peter Anvin
2013-03-06 22:04                         ` Henrik Rydberg
2013-03-06 22:27                           ` H. Peter Anvin
2013-03-06 22:44                             ` Yinghai Lu
2013-03-06 22:48                               ` H. Peter Anvin
2013-03-06 22:54                                 ` Yinghai Lu
2013-03-07  4:28                               ` [tip:x86/urgent] x86, mm: Make sure to find a 2M free block for the first mapped area tip-bot for Yinghai Lu
2013-03-06 22:14                         ` Linux 3.9-rc1 Yinghai Lu
2013-03-06 22:19                           ` Yinghai Lu
2013-03-06 22:28                           ` H. Peter Anvin
2013-03-06 22:46                             ` Yinghai Lu
2013-03-06 22:47                               ` H. Peter Anvin
2013-03-06 16:08   ` Linus Torvalds
2013-03-06 16:57     ` H. Peter Anvin
2013-03-06 21:07     ` Henrik Rydberg

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.