Re: PROBLEM: reproducible crash KVM+nf_conntrack all recent 2.6kernels

From: Jon Masters
Date: Thu Jan 28 2010 - 18:21:49 EST


On Thu, 2010-01-28 at 13:19 +0100, Patrick McHardy wrote:
> ip6tables -t raw -I PREROUTING -j TRACE

Ok. Here are three crashes for you in a row, with the correct trace
options set and netfilter debug turned on this time. The latest config
used to reproduce this 100% reliably on 2.6.33-rc5 is attached.

The host system is configured as follows:

[jcm@perihelion ~]$ /sbin/ifconfig
br0 Link encap:Ethernet HWaddr 00:13:72:A0:60:F3
inet addr:192.168.1.3 Bcast:192.168.1.255 Mask:255.255.255.0
inet6 addr: fe80::213:72ff:fea0:60f3/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:313 errors:0 dropped:0 overruns:0 frame:0
TX packets:226 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:74337 (72.5 KiB) TX bytes:43151 (42.1 KiB)

eth0 Link encap:Ethernet HWaddr 00:13:72:A0:60:F3
inet6 addr: fe80::213:72ff:fea0:60f3/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:299 errors:0 dropped:0 overruns:0 frame:0
TX packets:229 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:78655 (76.8 KiB) TX bytes:44277 (43.2 KiB)
Interrupt:16

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:151 errors:0 dropped:0 overruns:0 frame:0
TX packets:151 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:16409 (16.0 KiB) TX bytes:16409 (16.0 KiB)

The KVM guests are configured within the 192.168.1 subnet:

kernel.bos.jonmasters.org. 192.168.1.10
fedora.bos.jonmasters.org. 192.168.1.210
rawhide.bos.jonmasters.org. 192.168.1.211

Exact sequence tested (useful mental note and record here):

1). Boot host system. Ensure that standard Fedora F12 out-of-the-box
firewall rules are activated, and iptables/ip6tables start up. This is
after Fedora added the three sysctls to turn off bridge filtering
to /etc/sysctl.conf, which it was thought "worked around" this.
2). Setup trace options for logging netfilter traversal and "echo 7
>/proc/sys/kernel/printk" to set appropriate kernel loglevel.
3). Start libvirtd (autostarts "Fedora-Rawhide-x86_64" and
"kernel-x86_64", which are test VM instances).
4). Login to "kernel" (F12) and do a "yum clean", "yum update
--skip-broken" to generate network traffic over the net. This is the
host that I do autobuilds of Linus' tree on for my twitter feed.
5). Wait a while for first two VMs to start up sshd.
6). Start a third "Fedora-x86_64" VM. Guess it doesn't matter which one,
but I always use this one in my tests to avoid hurting the images.
7). Panic every time, shortly after "port 4(vnet2) entering forwarding
state" in the log messages. It panic()s within about 1 minute.

Let me know what else I can do to help you track this down. I am not a
netfilter developer, but I can follow instructions and learn :) I wish I
had enough time in the day to go learn that code though.

Jon.

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.33-rc5
# Thu Jan 28 16:56:40 2010
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_TINY_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_USER_SCHED is not set
CONFIG_CGROUP_SCHED=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_EVENT_PROFILE=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_SLOW_WORK is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_CGROUP is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_CFQ_GROUP_IOSCHED is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_CPU_DEBUG is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
CONFIG_DMAR_DEFAULT_ON=y
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CT_PROTO_DCCP is not set
# CONFIG_NF_CT_PROTO_SCTP is not set
# CONFIG_NF_CT_PROTO_UDPLITE is not set
# CONFIG_NF_CONNTRACK_AMANDA is not set
CONFIG_NF_CONNTRACK_FTP=m
# CONFIG_NF_CONNTRACK_H323 is not set
# CONFIG_NF_CONNTRACK_IRC is not set
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
# CONFIG_NF_CONNTRACK_PPTP is not set
# CONFIG_NF_CONNTRACK_SANE is not set
# CONFIG_NF_CONNTRACK_SIP is not set
CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CT_NETLINK is not set
CONFIG_NETFILTER_XTABLES=y
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CONNSECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
CONFIG_NETFILTER_XT_TARGET_TRACE=m
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
# CONFIG_IP_NF_QUEUE is not set
CONFIG_IP_NF_IPTABLES=y
# CONFIG_IP_NF_MATCH_ADDRTYPE is not set
# CONFIG_IP_NF_MATCH_AH is not set
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
# CONFIG_NF_NAT is not set
# CONFIG_IP_NF_MANGLE is not set
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=m
# CONFIG_IP_NF_SECURITY is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
# CONFIG_IP6_NF_QUEUE is not set
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
# CONFIG_IP6_NF_MATCH_FRAG is not set
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
# CONFIG_IP6_NF_MATCH_MH is not set
# CONFIG_IP6_NF_MATCH_RT is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
# CONFIG_IP6_NF_MANGLE is not set
CONFIG_IP6_NF_RAW=m
# CONFIG_IP6_NF_SECURITY is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
# CONFIG_DEV_APPLETALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
# CONFIG_BT_L2CAP is not set
# CONFIG_BT_SCO is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_DS1682 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_FDOMAIN is not set
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=m
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=m
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_MII is not set
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
CONFIG_NET_POCKET=y
# CONFIG_ATP is not set
# CONFIG_DE600 is not set
# CONFIG_DE620 is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=m
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLGE is not set
CONFIG_SFC=m
# CONFIG_BE2NET is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_MISDN is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_XEN_KBDDEV_FRONTEND=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_WINBOND_CIR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_N_HDLC is not set
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_STALDRV is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_PRINTER is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_STUB is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7473 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_I5K_AMB=m
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_AB3100_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
# CONFIG_SND_CS5535AUDIO is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=5
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_VST is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_AMD64 is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
CONFIG_EDAC_I5000=m
# CONFIG_EDAC_I5100 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
# CONFIG_INTEL_IOATDMA is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set

#
# TI VLYNQ
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USB_IP_COMMON is not set
# CONFIG_ECHO is not set
# CONFIG_RT2860 is not set
# CONFIG_RT2870 is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_ALTERA_PCIE_CHDMA is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192E is not set
# CONFIG_INPUT_MIMIO is not set
# CONFIG_TRANZPORT is not set

#
# Qualcomm MSM Camera And Video
#

#
# Camera Sensor Selection
#
# CONFIG_INPUT_GPIO is not set
# CONFIG_POHMELFS is not set
# CONFIG_B3DFG is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_PLAN9AUTH is not set
# CONFIG_LINE6_USB is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_UDL is not set
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set

#
# RAR Register Driver
#
# CONFIG_RAR_REGISTER is not set
# CONFIG_IIO is not set
# CONFIG_RAMZSWAP is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_STRIP is not set
# CONFIG_PCMCIA_WAVELAN is not set
# CONFIG_PCMCIA_NETWAVE is not set
# CONFIG_FB_SM7XX is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
# CONFIG_KSYM_TRACER is not set
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=m
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.33-rc5 (jcm@xxxxxxxxxxxxxxxxxxxxxxxxxxxxx) (gcc version 4.4.2 20091222 (Red Hat 4.4.2-20) (GCC) ) #3 SMP Thu Jan 28 17:05:54 EST 2010
Command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
BIOS-provided physical RAM map:
BIOS-e820: 0000000000000000 - 000000000009ec00 (usable)
BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
BIOS-e820: 0000000000100000 - 00000000dfe0ac00 (usable)
BIOS-e820: 00000000dfe0ac00 - 00000000dfe0cc00 (ACPI NVS)
BIOS-e820: 00000000dfe0ec00 - 00000000dfe5cc00 (reserved)
BIOS-e820: 00000000dfe5cc00 - 00000000dfe5ec00 (ACPI data)
BIOS-e820: 00000000dfe5ec00 - 00000000f0000000 (reserved)
BIOS-e820: 00000000fe000000 - 00000000ff000000 (reserved)
BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
BIOS-e820: 0000000100000000 - 0000000220000000 (usable)
NX (Execute Disable) protection: active
DMI 2.3 present.
No AGP bridge found
last_pfn = 0x220000 max_arch_pfn = 0x400000000
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
total RAM covered: 64767M
gran_size: 64K chunk_size: 64K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 64K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 64K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 64K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 128K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 128K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 256K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 256K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 512K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 512K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 1M chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 1M chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 1M chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 2M chunk_size: 2M num_reg: 8 lose cover RAM: 61191M
gran_size: 2M chunk_size: 4M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 8M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 16M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 32M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 64M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 128M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 256M num_reg: 8 lose cover RAM: 16129M
*BAD*gran_size: 2M chunk_size: 512M num_reg: 8 lose cover RAM: -255M
gran_size: 2M chunk_size: 1G num_reg: 8 lose cover RAM: 1M
gran_size: 2M chunk_size: 2G num_reg: 8 lose cover RAM: 1M
gran_size: 4M chunk_size: 4M num_reg: 8 lose cover RAM: 61191M
gran_size: 4M chunk_size: 8M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 16M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 32M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 64M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 128M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 256M num_reg: 8 lose cover RAM: 16131M
*BAD*gran_size: 4M chunk_size: 512M num_reg: 8 lose cover RAM: -253M
gran_size: 4M chunk_size: 1G num_reg: 8 lose cover RAM: 3M
gran_size: 4M chunk_size: 2G num_reg: 8 lose cover RAM: 3M
gran_size: 8M chunk_size: 8M num_reg: 8 lose cover RAM: 61191M
gran_size: 8M chunk_size: 16M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 32M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 64M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 128M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 256M num_reg: 8 lose cover RAM: 16135M
*BAD*gran_size: 8M chunk_size: 512M num_reg: 8 lose cover RAM: -249M
gran_size: 8M chunk_size: 1G num_reg: 8 lose cover RAM: 7M
gran_size: 8M chunk_size: 2G num_reg: 8 lose cover RAM: 7M
gran_size: 16M chunk_size: 16M num_reg: 8 lose cover RAM: 57103M
gran_size: 16M chunk_size: 32M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 64M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 128M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 256M num_reg: 8 lose cover RAM: 16143M
*BAD*gran_size: 16M chunk_size: 512M num_reg: 8 lose cover RAM: -241M
gran_size: 16M chunk_size: 1G num_reg: 8 lose cover RAM: 15M
gran_size: 16M chunk_size: 2G num_reg: 8 lose cover RAM: 15M
gran_size: 32M chunk_size: 32M num_reg: 8 lose cover RAM: 48927M
gran_size: 32M chunk_size: 64M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 128M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 256M num_reg: 8 lose cover RAM: 16159M
*BAD*gran_size: 32M chunk_size: 512M num_reg: 8 lose cover RAM: -225M
gran_size: 32M chunk_size: 1G num_reg: 8 lose cover RAM: 31M
gran_size: 32M chunk_size: 2G num_reg: 8 lose cover RAM: 31M
gran_size: 64M chunk_size: 64M num_reg: 8 lose cover RAM: 32575M
gran_size: 64M chunk_size: 128M num_reg: 8 lose cover RAM: 16191M
gran_size: 64M chunk_size: 256M num_reg: 8 lose cover RAM: 16191M
*BAD*gran_size: 64M chunk_size: 512M num_reg: 8 lose cover RAM: -193M
gran_size: 64M chunk_size: 1G num_reg: 8 lose cover RAM: 63M
gran_size: 64M chunk_size: 2G num_reg: 8 lose cover RAM: 63M
gran_size: 128M chunk_size: 128M num_reg: 8 lose cover RAM: 16255M
gran_size: 128M chunk_size: 256M num_reg: 8 lose cover RAM: 16255M
*BAD*gran_size: 128M chunk_size: 512M num_reg: 8 lose cover RAM: -129M
gran_size: 128M chunk_size: 1G num_reg: 8 lose cover RAM: 127M
gran_size: 128M chunk_size: 2G num_reg: 8 lose cover RAM: 127M
gran_size: 256M chunk_size: 256M num_reg: 8 lose cover RAM: 8191M
*BAD*gran_size: 256M chunk_size: 512M num_reg: 8 lose cover RAM: -1M
gran_size: 256M chunk_size: 1G num_reg: 8 lose cover RAM: 255M
gran_size: 256M chunk_size: 2G num_reg: 8 lose cover RAM: 255M
gran_size: 512M chunk_size: 512M num_reg: 8 lose cover RAM: 4351M
gran_size: 512M chunk_size: 1G num_reg: 7 lose cover RAM: 767M
gran_size: 512M chunk_size: 2G num_reg: 7 lose cover RAM: 767M
gran_size: 1G chunk_size: 1G num_reg: 8 lose cover RAM: 4351M
gran_size: 1G chunk_size: 2G num_reg: 7 lose cover RAM: 1279M
gran_size: 2G chunk_size: 2G num_reg: 8 lose cover RAM: 3327M
mtrr_cleanup: can not find optimal value
please specify mtrr_gran_size/mtrr_chunk_size
last_pfn = 0xdfe0a max_arch_pfn = 0x400000000
found SMP MP-table at [ffff8800000fe710] fe710
init_memory_mapping: 0000000000000000-00000000dfe0a000
init_memory_mapping: 0000000100000000-0000000220000000
RAMDISK: 35ed9000 - 37fef3c3
ACPI: RSDP 00000000000febf0 00024 (v02 DELL )
ACPI: XSDT 00000000000fce54 000B4 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: FACP 00000000000fcf7c 000F4 (v03 DELL B8K 00000015 ASL 00000061)
ACPI: DSDT 00000000fff5e6f4 03BCC (v01 DELL dt_ex 00001000 INTL 20050624)
ACPI: FACS 00000000dfe0ac00 00040
ACPI: SSDT 00000000fff623e1 000AC (v01 DELL st_ex 00001000 INTL 20050624)
ACPI: APIC 00000000000fd070 0009E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: BOOT 00000000000fd10e 00028 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: ASF! 00000000000fd136 00067 (v16 DELL B8K 00000015 ASL 00000061)
ACPI: MCFG 00000000000fd19d 0003E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: HPET 00000000000fd1db 00038 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: TCPA 00000000000fd437 00032 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SLIC 00000000000fd213 00176 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SSDT 00000000dfe0ac40 00175 (v01 DpgPmm Cpu0Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b049 00175 (v01 DpgPmm Cpu1Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b452 00175 (v01 DpgPmm Cpu2Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b85b 00175 (v01 DpgPmm Cpu3Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0bc64 00175 (v01 DpgPmm Cpu4Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c06d 00175 (v01 DpgPmm Cpu5Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c476 00175 (v01 DpgPmm Cpu6Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c87f 00175 (v01 DpgPmm Cpu7Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0cc88 00244 (v01 DpgPmm CpuPm 00000010 INTL 20050624)
No NUMA configuration found
Faking a node at 0000000000000000-0000000220000000
Bootmem setup node 0 0000000000000000-0000000220000000
NODE_DATA [0000000000011000 - 0000000000026fff]
bootmap [0000000000027000 - 000000000006afff] pages 44
(13 early reservations) ==> bootmem [0000000000 - 0220000000]
#0 [0000000000 - 0000001000] BIOS data page ==> [0000000000 - 0000001000]
#1 [0001000000 - 0001dde030] TEXT DATA BSS ==> [0001000000 - 0001dde030]
#2 [0035ed9000 - 0037fef3c3] RAMDISK ==> [0035ed9000 - 0037fef3c3]
#3 [0001ddf000 - 0001ddf1e0] BRK ==> [0001ddf000 - 0001ddf1e0]
#4 [00000fe720 - 0000100000] BIOS reserved ==> [00000fe720 - 0000100000]
#5 [00000fe710 - 00000fe720] MP-table mpf ==> [00000fe710 - 00000fe720]
#6 [000009ec00 - 00000f0000] BIOS reserved ==> [000009ec00 - 00000f0000]
#7 [00000f03a4 - 00000fe710] BIOS reserved ==> [00000f03a4 - 00000fe710]
#8 [00000f0000 - 00000f03a4] MP-table mpc ==> [00000f0000 - 00000f03a4]
#9 [0000001000 - 0000003000] TRAMPOLINE ==> [0000001000 - 0000003000]
#10 [0000003000 - 0000007000] ACPI WAKEUP ==> [0000003000 - 0000007000]
#11 [0000008000 - 000000c000] PGTABLE ==> [0000008000 - 000000c000]
#12 [000000c000 - 0000011000] PGTABLE ==> [000000c000 - 0000011000]
Zone PFN ranges:
DMA 0x00000000 -> 0x00001000
DMA32 0x00001000 -> 0x00100000
Normal 0x00100000 -> 0x00220000
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
0: 0x00000000 -> 0x0000009e
0: 0x00000100 -> 0x000dfe0a
0: 0x00100000 -> 0x00220000
ACPI: PM-Timer IO Port: 0x808
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
ACPI: LAPIC (acpi_id[0x07] lapic_id[0x03] enabled)
ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
SMP: Allowing 8 CPUs, 0 hotplug CPUs
PM: Registered nosave memory: 000000000009e000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 00000000dfe0a000 - 00000000dfe0b000
PM: Registered nosave memory: 00000000dfe0b000 - 00000000dfe0c000
PM: Registered nosave memory: 00000000dfe0c000 - 00000000dfe0f000
PM: Registered nosave memory: 00000000dfe0f000 - 00000000dfe5c000
PM: Registered nosave memory: 00000000dfe5c000 - 00000000dfe5d000
PM: Registered nosave memory: 00000000dfe5d000 - 00000000dfe5e000
PM: Registered nosave memory: 00000000dfe5e000 - 00000000dfe5f000
PM: Registered nosave memory: 00000000dfe5f000 - 00000000f0000000
PM: Registered nosave memory: 00000000f0000000 - 00000000fe000000
PM: Registered nosave memory: 00000000fe000000 - 00000000ff000000
PM: Registered nosave memory: 00000000ff000000 - 00000000ffb00000
PM: Registered nosave memory: 00000000ffb00000 - 0000000100000000
Allocating PCI resources starting at f0000000 (gap: f0000000:e000000)
Booting paravirtualized kernel on bare hardware
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
PERCPU: Embedded 30 pages/cpu @ffff880028200000 s90520 r8192 d24168 u262144
pcpu-alloc: s90520 r8192 d24168 u262144 alloc=1*2097152
pcpu-alloc: [0] 0 1 2 3 4 5 6 7
Built 1 zonelists in Zone order, mobility grouping on. Total pages: 2065976
Policy zone: Normal
Kernel command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
PID hash table entries: 4096 (order: 3, 32768 bytes)
Checking aperture...
No AGP bridge found
Memory: 8154052k/8912896k available (4262k kernel code, 526688k absent, 232156k reserved, 6954k data, 1536k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:880
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
Fast TSC calibration using PIT
Detected 2992.303 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5984.60 BogoMIPS (lpj=2992303)
Security Framework initialized
SELinux: Initializing.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 4 MCE banks
CPU0: Thermal monitoring enabled (TM1)
using mwait in idle threads.
Performance Events: no PMU driver, software events only.
ACPI: Core revision 20091214
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 21642 entries in 85 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Xeon(TM) CPU 3.00GHz stepping 04
Booting Node 0, Processors #1 #2 #3 #4 #5 #6 #7 Ok.
Brought up 8 CPUs
Total of 8 processors activated (47878.42 BogoMIPS).
regulator: core version 0.5
Time: 22:50:37 Date: 01/28/10
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: BIOS _OSI(Linux) query ignored
ACPI: Interpreter enabled
ACPI: (supports S0 S1 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI Warning: Incorrect checksum in table [TCPA] - 00, should be 88 (20091214/tbutils-314)
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci_root PNP0A03:00: ignoring host bridge windows from ACPI; boot with "pci=use_crs" to use them
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:07:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c] (subtractive decode)
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11 12 15)
vgaarb: device added: PCI:0000:07:00.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
NetLabel: Initializing
NetLabel: domain hash size = 128
NetLabel: protocols = UNLABELED CIPSOv4
NetLabel: unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource tsc
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 10 devices
ACPI: ACPI bus type pnp unregistered
system 00:01: [io 0x0800-0x085f] has been reserved
system 00:01: [io 0x0c00-0x0c7f] has been reserved
system 00:01: [io 0x0860-0x08ff] has been reserved
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:00.0: bridge window [io disabled]
pci 0000:02:00.0: bridge window [mem disabled]
pci 0000:02:00.0: bridge window [mem pref disabled]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:02:01.0: bridge window [io disabled]
pci 0000:02:01.0: bridge window [mem disabled]
pci 0000:02:01.0: bridge window [mem pref disabled]
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:01:00.0: bridge window [io disabled]
pci 0000:01:00.0: bridge window [mem disabled]
pci 0000:01:00.0: bridge window [mem pref disabled]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:01:00.3: bridge window [io disabled]
pci 0000:01:00.3: bridge window [mem disabled]
pci 0000:01:00.3: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:00:02.0: bridge window [io disabled]
pci 0000:00:02.0: bridge window [mem 0xfcc00000-0xfccfffff]
pci 0000:00:02.0: bridge window [mem pref disabled]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:00:03.0: bridge window [io disabled]
pci 0000:00:03.0: bridge window [mem 0xfca00000-0xfcafffff]
pci 0000:00:03.0: bridge window [mem pref disabled]
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:04.0: bridge window [io 0xd000-0xdfff]
pci 0000:00:04.0: bridge window [mem 0xfcd00000-0xfcefffff]
pci 0000:00:04.0: bridge window [mem 0xf0000000-0xf7ffffff 64bit pref]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:05.0: bridge window [io disabled]
pci 0000:00:05.0: bridge window [mem disabled]
pci 0000:00:05.0: bridge window [mem pref disabled]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:06.0: bridge window [io disabled]
pci 0000:00:06.0: bridge window [mem disabled]
pci 0000:00:06.0: bridge window [mem pref disabled]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:00:07.0: bridge window [io disabled]
pci 0000:00:07.0: bridge window [mem disabled]
pci 0000:00:07.0: bridge window [mem pref disabled]
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1c.0: bridge window [io disabled]
pci 0000:00:1c.0: bridge window [mem 0xfc900000-0xfc9fffff]
pci 0000:00:1c.0: bridge window [mem pref disabled]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c]
pci 0000:00:1e.0: bridge window [io disabled]
pci 0000:00:1e.0: bridge window [mem 0xfcb00000-0xfcbfffff]
pci 0000:00:1e.0: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:06.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
UDP hash table entries: 4096 (order: 5, 131072 bytes)
UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
NET: Registered protocol family 1
pci 0000:00:1f.0: rerouting interrupts for [8086:2670]
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 33880k freed
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
software IO TLB at phys 0x20000000 - 0x24000000
Simple Boot Flag at 0x7a set to 0x80
audit: initializing netlink socket (disabled)
type=2000 audit(1264719040.180:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
EXT4-fs: Unable to register as ext3 (-16)
msgmni has been set to 15992
alg: No test for stdrng (krng)
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
pci-stub: invalid id string ""
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
ACPI: Power Button [VBTN]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
ACPI: Power Button [PWRF]
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
ÿserial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
brd: module loaded
loop: module loaded
input: Macintosh mouse button emulation as /devices/virtual/input/input2
ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 6 ports 3 Gbps 0x1f impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led slum part
scsi0 : ahci
scsi1 : ahci
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata1: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata3: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970200 irq 20
ata4: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970280 irq 20
ata5: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970300 irq 20
ata6: DUMMY
ata_piix 0000:00:1f.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
scsi6 : ata_piix
scsi7 : ata_piix
ata7: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata8: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 21 (level, low) -> IRQ 21
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: irq 21, io mem 0xff980800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.33-rc5 ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 21, io base 0x0000ff80
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 22 (level, low) -> IRQ 22
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 22, io base 0x0000ff60
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
ata7.00: ATAPI: SONY CD-RW/DVD-ROM CRX310EE, SDK3, max UDMA/33
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
ata7.00: configured for UDMA/33
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000ff20
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
ata4: SATA link down (SStatus 0 SControl 300)
ata3: SATA link down (SStatus 0 SControl 300)
ata5: SATA link down (SStatus 4 SControl 300)
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: No PS/2 controller found. Probing ports directly.
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:05: RTC can wake from S4
rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one day, 242 bytes nvram, hpet irqs
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.16.0-ioctl (2009-11-05) initialised: dm-devel@xxxxxxxxxx
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
usb 1-1: new high speed USB device using ehci_hcd and address 2
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
NET: Registered protocol family 17
registered taskstats version 1
No TPM chip found, activating TPM-bypass!
Magic number: 10:196:857
pci_express 0000:00:02.0:pcie02: hash matches
rtc_cmos 00:05: setting system clock to 2010-01-28 22:50:43 UTC (1264719043)
Initalizing network drop monitor service
usb 1-1: New USB device found, idVendor=03f0, idProduct=5611
usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-1: Product: Photosmart C3100 series
usb 1-1: Manufacturer: HP
usb 1-1: SerialNumber: CN6B6C51NZ04KV
usb 1-4: new high speed USB device using ehci_hcd and address 3
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata2.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
usb 1-4: New USB device found, idVendor=058f, idProduct=6254
usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
hub 1-4:1.0: USB hub found
hub 1-4:1.0: 4 ports detected
ata1.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
ata1.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
ata2.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
ata1.00: configured for UDMA/133
scsi 0:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: Attached scsi generic sg0 type 0
sd 0:0:0:0: [sda] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sda:
ata2.00: configured for UDMA/133
sda1 sda2
scsi 1:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] Attached SCSI disk
sd 1:0:0:0: [sdb] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 1:0:0:0: Attached scsi generic sg1 type 0
sd 1:0:0:0: [sdb] Write Protect is off
scsi 6:0:0:0: CD-ROM SONY CDRWDVD CRX310EE SDK3 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sr0: scsi3-mmc drive: 0x/48x writer cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 6:0:0:0: Attached scsi generic sg2 type 5
sdb: sdb1 sdb2
sd 1:0:0:0: [sdb] Attached SCSI disk
Freeing unused kernel memory: 1536k freed
usb 1-6: new high speed USB device using ehci_hcd and address 5
Write protecting the kernel read-only data: 10240k
Freeing unused kernel memory: 1864k freed
Freeing unused kernel memory: 1988k freed
dracut: dracut-002-13.4.git8f397a9b.fc12
dracut: dracut-002-13.4.git8f397a9b.fc12
udev: starting version 145
usb 1-6: New USB device found, idVendor=05ac, idProduct=1006
usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-6: Product: Keyboard Hub
usb 1-6: Manufacturer: Apple, Inc.
usb 1-6: SerialNumber: 000000000000
hub 1-6:1.0: USB hub found
hub 1-6:1.0: 3 ports detected
[drm] Initialized drm 1.1.0 20060810
[drm] radeon defaulting to kernel modesetting.
[drm] radeon kernel modesetting enabled.
radeon 0000:07:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[drm] radeon: Initializing kernel modesetting.
[drm] register mmio base: 0xFCDE0000
[drm] register mmio size: 65536
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
[drm] Generation 2 PCI interface, using max accessible memory
[drm] radeon: VRAM 128M
[drm] radeon: VRAM from 0x00000000 to 0x07FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
[drm] radeon: using MSI.
[drm] radeon: irq initialized.
mtrr: type mismatch for f0000000,8000000 old: write-back new: write-combining
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 64bits DDR
[TTM] Zone kernel: Available graphics memory: 4096662 kiB.
[TTM] Zone dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 128M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: 1 quad pipes, 1 Z pipes initialized.
[drm] PCIE GART of 512M enabled (table at 0x00040000).
usb 4-1: new low speed USB device using uhci_hcd and address 2
[drm] radeon: cp idle (0x10000C03)
[drm] Loading R300 Microcode
platform radeon_cp.0: firmware: requesting radeon/R300_cp.bin
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
[drm] DFP table revision: 4
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm] DVI-I
[drm] HPD1
[drm] DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm] Encoders:
[drm] CRT1: INTERNAL_DAC1
[drm] DFP1: INTERNAL_TMDS1
[drm] Connector 1:
[drm] S-video
[drm] Encoders:
[drm] TV1: INTERNAL_DAC2
usb 4-1: New USB device found, idVendor=046d, idProduct=c03d
usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 4-1: Product: USB-PS/2 Optical Mouse
usb 4-1: Manufacturer: Logitech
input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/input/input3
generic-usb 0003:046D:C03D.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-1/input0
usb 1-4.1: new low speed USB device using ehci_hcd and address 6
usb 1-4.1: New USB device found, idVendor=0764, idProduct=0501
usb 1-4.1: New USB device strings: Mfr=3, Product=1, SerialNumber=0
usb 1-4.1: Product: UPS AE550
usb 1-4.1: Manufacturer: CPS
[drm] fb mappable at 0xF00C0000
[drm] vram apper at 0xF0000000
[drm] size 9437184
[drm] fb depth is 24
[drm] pitch is 8192
generic-usb 0003:0764:0501.0002: hiddev96,hidraw1: USB HID v1.10 Device [CPS UPS AE550] on usb-0000:00:1d.7-4.1/input0
Console: switching to colour frame buffer device 256x72
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:07:00.0 on minor 0
usb 1-4.2: new full speed USB device using ehci_hcd and address 7
dracut: Starting plymouth daemon
dracut: Starting plymouth daemon
usb 1-4.2: New USB device found, idVendor=058f, idProduct=9254
Initializing USB Mass Storage driver...
scsi8 : usb-storage 1-1:1.3
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
usb 1-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.2: Product: Generic USB Hub
usb 1-4.2: Manufacturer: ALCOR
hub 1-4.2:1.0: USB hub found
hub 1-4.2:1.0: 4 ports detected
Gusb 1-4.3: new full speed USB device using ehci_hcd and address 8
usb 1-4.3: New USB device found, idVendor=046d, idProduct=092e
usb 1-4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.3: Product: Camera
usb 1-4.3: Manufacturer:
usb 1-4.4: new full speed USB device using ehci_hcd and address 9
dracut: Autoassembling MD Raid
dracut: Autoassembling MD Raid
md: md0 stopped.
md: bind<sdb2>
md: bind<sda2>
md: raid1 personality registered for level 1
raid1: md0 is not clean -- starting background reconstruction
raid1: raid set md0 active with 2 out of 2 mirrors
md0: detected capacity change from 0 to 1499225456640
usb 1-4.4: New USB device found, idVendor=093a, idProduct=2620
usb 1-4.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
md: resync of RAID array md0
dracut: mdadm: /dev/md0 has been started with 2 drives.
md0: unknown partition table
md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for resync.
md: using 128k window, over a total of 1464087360 blocks.
dracut: mdadm: /dev/md0 has been started with 2 drives.
usb 1-6.2: new low speed USB device using ehci_hcd and address 10
usb 1-6.2: New USB device found, idVendor=05ac, idProduct=0220
usb 1-6.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-6.2: Product: Apple Keyboard
usb 1-6.2: Manufacturer: Apple, Inc
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.0/input/input4
dracut: Scanning devices md0 for LVM volume groups
apple 0003:05AC:0220.0003: input,hidraw2: USB HID v1.11 Keyboard [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input0
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.1/input/input5
apple 0003:05AC:0220.0004: input,hidraw3: USB HID v1.11 Device [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input1
dracut: Scanning devices md0 for LVM volume groups
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
dracut: 3 logical volume(s) in volume group "perihelion" now active
dracut: 3 logical volume(s) in volume group "perihelion" now active
EXT4-fs (dm-0): INFO: recovery required on readonly filesystem
EXT4-fs (dm-0): write access will be enabled during recovery
EXT4-fs (dm-0): orphan cleanup on readonly fs
EXT4-fs (dm-0): 4 orphan inodes deleted
EXT4-fs (dm-0): recovery complete
EXT4-fs (dm-0): mounted filesystem with ordered data mode
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Loading SELinux policy
dracut: Loading SELinux policy
type=1403 audit(1264719047.422:2): policy loaded auid=4294967295 ses=4294967295
dracut: Switching root
dracut: Switching root
Welcome to Fedora
Press 'I' to enter interactive startup.
Starting udev: G[ OK ]
Setting hostname perihelion.bos.jonmasters.org: [ OK ]
Setting up Logical Volume Management: 3 logical volume(s) in volume group "perihelion" now active
[ OK ]
Checking filesystems
Checking all file systems.
[/sbin/fsck.ext4 (1) -- /] fsck.ext4 -a /dev/mapper/perihelion-root
/dev/mapper/perihelion-root: clean, 828840/22405120 files, 37122667/89600000 blocks
[/sbin/fsck.ext4 (1) -- /boot] fsck.ext4 -a /dev/sda1
[/sbin/fsck.ext4 (2) -- /boot1] fsck.ext4 -a /dev/sdb1
/dev/sda1: recovering journal
/dev/sdb1: recovering journal
/dev/sda1: clean, 54/65536 files, 59686/262144 blocks
/dev/sdb1: clean, 11/65536 files, 12635/262144 blocks
[/sbin/fsck.ext4 (1) -- /data] fsck.ext4 -a /dev/mapper/perihelion-data
/dev/mapper/perihelion-data: recovering journal
/dev/mapper/perihelion-data: clean, 1602520/65536000 files, 97189318/262144000 blocks
[ OK ]
Remounting root filesystem in read-write mode: [ OK ]
Mounting local filesystems: [ OK ]
Enabling local filesystem quotas: [ OK ]
Enabling /etc/fstab swaps: [ OK ]
Entering non-interactive startup
Applying Intel CPU microcode update: FATAL: Module microcode not found.
ERROR: Module microcode does not exist in /proc/modules
Calling the system activity data collector (sadc):
Starting monitoring for VG perihelion: 3 logical volume(s) in volume group "perihelion" monitored
[ OK ]
ip6tables: Applying firewall rules: [ OK ]
ip6tables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
iptables: Applying firewall rules: [ OK ]
iptables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
Bringing up loopback interface: [ OK ]
Bringing up interface eth0: [ OK ]
Bringing up interface br0: [ OK ]
Starting auditd: [ OK ]
Starting portreserve: [ OK ]
Starting system logger: [ OK ]
Enabling ondemand cpu frequency scaling: [ OK ]
Starting irqbalance: [ OK ]
Starting rpcbind: [ OK ]
Starting NFS statd: [ OK ]
Starting mdmonitor: [ OK ]
Starting RPC idmapd: [ OK ]
Starting system message bus: [ OK ]
Starting Avahi daemon... [ OK ]
Starting cups: [ OK ]
Mounting other filesystems: [ OK ]
Starting acpi daemon: [ OK ]
Starting HAL daemon: [ OK ]
Starting PC/SC smart card daemon (pcscd): [ OK ]
Loading autofs4: [ OK ]
Starting automount: [ OK ]
Starting NFS services: exportfs: Warning: /mnt/remote does not exist
[ OK ]
Starting NFS quotas: [ OK ]
Starting NFS daemon: [ OK ]
Starting NFS mountd: [ OK ]
Starting snort: [FAILED]
Enabling Bluetooth devices:
Starting sshd: [ OK ]
Starting ntpd: [ OK ]
Starting vsftpd for vsftpd: [ OK ]
Starting exim: [ OK ]
Starting abrt daemon: [ OK ]
Starting ksm: /etc/rc5.d/S84ksm: line 44: /sys/kernel/mm/ksm/max_kernel_pages: No such file or directory
[ OK ]
Starting console mouse services: [ OK ]
Starting ksmtuned: [ OK ]
Starting crond: [ OK ][ OK ]
Starting atd: [ OK ][ OK ]
Registering binary handler for Windows applications: [ OK ]
Starting smartd: [ OK ]

Fedora release 12 (Constantine)
Kernel 2.6.33-rc5 on an x86_64 (/dev/ttyS0)

perihelion.bos.jonmasters.org login: virbr0: starting userspace STP failed, starting kernel STP
tun: Universal TUN/TAP device driver, 1.6
tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
device vnet0 entered promiscuous mode
br0: port 2(vnet0) entering forwarding state
device vnet1 entered promiscuous mode
br0: port 3(vnet1) entering forwarding state
lo: Disabled Privacy Extensions
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:75:4b:ad:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff75:4bad LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:4c:c6:65:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff4c:c665 LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
device vnet2 entered promiscuous mode
br0: port 4(vnet2) entering forwarding state
BUG: unable to handle kernel paging request at ffff8805e6510930
IP: [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
PGD 1a3c063 PUD 0
Oops: 0000 [#1] SMP
last sysfs file: /sys/devices/virtual/block/md0/md/sync_speed
CPU 3
Pid: 3364, comm: qemu-kvm Not tainted 2.6.33-rc5 #3 0F9382/Precision WorkStation 490
RIP: 0010:[<ffffffff813b1f53>] [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
RSP: 0018:ffff8801caeaf788 EFLAGS: 00010286
RAX: ffff8805e6510930 RBX: ffff8801caeaf888 RCX: 000000006360acbc
RDX: 000000000000c6c1 RSI: 0000000081af2f90 RDI: 00000000f22dbc34
RBP: ffff8801caeaf7c8 R08: 00000000535d2cf8 R09: 00000000d46c6c43
R10: 00000000132eea6a R11: ffff8801caeaf8ac R12: ffffffff81ddace0
R13: ffff8801caeaf888 R14: ffffffff81ddace0 R15: 000000007aece126
FS: 00007fe57d07b780(0000) GS:ffff8800282c0000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff8805e6510930 CR3: 00000001b59aa000 CR4: 00000000000026e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process qemu-kvm (pid: 3364, threadinfo ffff8801caeae000, task ffff880212572ea0)
Stack:
ffff8801caeaf808 00000003d7670930 ffff8801caeaf7d8 ffffffff81ddace0
<0> ffff8801dc6216e0 ffff8801caeaf888 ffffffff81ddace0 ffffffff81af34c0
<0> ffff8801caeaf808 ffffffff813b1fd6 ffff8801caeaf808 ffffffff813b22fe
Call Trace:
[<ffffffff813b1fd6>] nf_conntrack_find_get+0x25/0xa1
[<ffffffff813b22fe>] ? nf_ct_get_tuple+0x67/0x6e
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.33-rc5 (jcm@xxxxxxxxxxxxxxxxxxxxxxxxxxxxx) (gcc version 4.4.2 20091222 (Red Hat 4.4.2-20) (GCC) ) #3 SMP Thu Jan 28 17:05:54 EST 2010
Command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
BIOS-provided physical RAM map:
BIOS-e820: 0000000000000000 - 000000000009ec00 (usable)
BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
BIOS-e820: 0000000000100000 - 00000000dfe0ac00 (usable)
BIOS-e820: 00000000dfe0ac00 - 00000000dfe0cc00 (ACPI NVS)
BIOS-e820: 00000000dfe0ec00 - 00000000dfe5cc00 (reserved)
BIOS-e820: 00000000dfe5cc00 - 00000000dfe5ec00 (ACPI data)
BIOS-e820: 00000000dfe5ec00 - 00000000f0000000 (reserved)
BIOS-e820: 00000000fe000000 - 00000000ff000000 (reserved)
BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
BIOS-e820: 0000000100000000 - 0000000220000000 (usable)
NX (Execute Disable) protection: active
DMI 2.3 present.
No AGP bridge found
last_pfn = 0x220000 max_arch_pfn = 0x400000000
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
total RAM covered: 64767M
gran_size: 64K chunk_size: 64K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 64K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 64K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 64K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 128K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 128K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 256K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 256K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 512K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 512K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 1M chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 1M chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 1M chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 2M chunk_size: 2M num_reg: 8 lose cover RAM: 61191M
gran_size: 2M chunk_size: 4M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 8M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 16M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 32M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 64M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 128M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 256M num_reg: 8 lose cover RAM: 16129M
*BAD*gran_size: 2M chunk_size: 512M num_reg: 8 lose cover RAM: -255M
gran_size: 2M chunk_size: 1G num_reg: 8 lose cover RAM: 1M
gran_size: 2M chunk_size: 2G num_reg: 8 lose cover RAM: 1M
gran_size: 4M chunk_size: 4M num_reg: 8 lose cover RAM: 61191M
gran_size: 4M chunk_size: 8M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 16M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 32M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 64M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 128M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 256M num_reg: 8 lose cover RAM: 16131M
*BAD*gran_size: 4M chunk_size: 512M num_reg: 8 lose cover RAM: -253M
gran_size: 4M chunk_size: 1G num_reg: 8 lose cover RAM: 3M
gran_size: 4M chunk_size: 2G num_reg: 8 lose cover RAM: 3M
gran_size: 8M chunk_size: 8M num_reg: 8 lose cover RAM: 61191M
gran_size: 8M chunk_size: 16M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 32M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 64M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 128M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 256M num_reg: 8 lose cover RAM: 16135M
*BAD*gran_size: 8M chunk_size: 512M num_reg: 8 lose cover RAM: -249M
gran_size: 8M chunk_size: 1G num_reg: 8 lose cover RAM: 7M
gran_size: 8M chunk_size: 2G num_reg: 8 lose cover RAM: 7M
gran_size: 16M chunk_size: 16M num_reg: 8 lose cover RAM: 57103M
gran_size: 16M chunk_size: 32M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 64M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 128M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 256M num_reg: 8 lose cover RAM: 16143M
*BAD*gran_size: 16M chunk_size: 512M num_reg: 8 lose cover RAM: -241M
gran_size: 16M chunk_size: 1G num_reg: 8 lose cover RAM: 15M
gran_size: 16M chunk_size: 2G num_reg: 8 lose cover RAM: 15M
gran_size: 32M chunk_size: 32M num_reg: 8 lose cover RAM: 48927M
gran_size: 32M chunk_size: 64M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 128M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 256M num_reg: 8 lose cover RAM: 16159M
*BAD*gran_size: 32M chunk_size: 512M num_reg: 8 lose cover RAM: -225M
gran_size: 32M chunk_size: 1G num_reg: 8 lose cover RAM: 31M
gran_size: 32M chunk_size: 2G num_reg: 8 lose cover RAM: 31M
gran_size: 64M chunk_size: 64M num_reg: 8 lose cover RAM: 32575M
gran_size: 64M chunk_size: 128M num_reg: 8 lose cover RAM: 16191M
gran_size: 64M chunk_size: 256M num_reg: 8 lose cover RAM: 16191M
*BAD*gran_size: 64M chunk_size: 512M num_reg: 8 lose cover RAM: -193M
gran_size: 64M chunk_size: 1G num_reg: 8 lose cover RAM: 63M
gran_size: 64M chunk_size: 2G num_reg: 8 lose cover RAM: 63M
gran_size: 128M chunk_size: 128M num_reg: 8 lose cover RAM: 16255M
gran_size: 128M chunk_size: 256M num_reg: 8 lose cover RAM: 16255M
*BAD*gran_size: 128M chunk_size: 512M num_reg: 8 lose cover RAM: -129M
gran_size: 128M chunk_size: 1G num_reg: 8 lose cover RAM: 127M
gran_size: 128M chunk_size: 2G num_reg: 8 lose cover RAM: 127M
gran_size: 256M chunk_size: 256M num_reg: 8 lose cover RAM: 8191M
*BAD*gran_size: 256M chunk_size: 512M num_reg: 8 lose cover RAM: -1M
gran_size: 256M chunk_size: 1G num_reg: 8 lose cover RAM: 255M
gran_size: 256M chunk_size: 2G num_reg: 8 lose cover RAM: 255M
gran_size: 512M chunk_size: 512M num_reg: 8 lose cover RAM: 4351M
gran_size: 512M chunk_size: 1G num_reg: 7 lose cover RAM: 767M
gran_size: 512M chunk_size: 2G num_reg: 7 lose cover RAM: 767M
gran_size: 1G chunk_size: 1G num_reg: 8 lose cover RAM: 4351M
gran_size: 1G chunk_size: 2G num_reg: 7 lose cover RAM: 1279M
gran_size: 2G chunk_size: 2G num_reg: 8 lose cover RAM: 3327M
mtrr_cleanup: can not find optimal value
please specify mtrr_gran_size/mtrr_chunk_size
last_pfn = 0xdfe0a max_arch_pfn = 0x400000000
found SMP MP-table at [ffff8800000fe710] fe710
init_memory_mapping: 0000000000000000-00000000dfe0a000
init_memory_mapping: 0000000100000000-0000000220000000
RAMDISK: 35ed9000 - 37fef3c3
ACPI: RSDP 00000000000febf0 00024 (v02 DELL )
ACPI: XSDT 00000000000fce54 000B4 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: FACP 00000000000fcf7c 000F4 (v03 DELL B8K 00000015 ASL 00000061)
ACPI: DSDT 00000000fff5e6f4 03BCC (v01 DELL dt_ex 00001000 INTL 20050624)
ACPI: FACS 00000000dfe0ac00 00040
ACPI: SSDT 00000000fff623e1 000AC (v01 DELL st_ex 00001000 INTL 20050624)
ACPI: APIC 00000000000fd070 0009E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: BOOT 00000000000fd10e 00028 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: ASF! 00000000000fd136 00067 (v16 DELL B8K 00000015 ASL 00000061)
ACPI: MCFG 00000000000fd19d 0003E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: HPET 00000000000fd1db 00038 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: TCPA 00000000000fd437 00032 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SLIC 00000000000fd213 00176 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SSDT 00000000dfe0ac40 00175 (v01 DpgPmm Cpu0Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b049 00175 (v01 DpgPmm Cpu1Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b452 00175 (v01 DpgPmm Cpu2Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b85b 00175 (v01 DpgPmm Cpu3Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0bc64 00175 (v01 DpgPmm Cpu4Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c06d 00175 (v01 DpgPmm Cpu5Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c476 00175 (v01 DpgPmm Cpu6Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c87f 00175 (v01 DpgPmm Cpu7Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0cc88 00244 (v01 DpgPmm CpuPm 00000010 INTL 20050624)
No NUMA configuration found
Faking a node at 0000000000000000-0000000220000000
Bootmem setup node 0 0000000000000000-0000000220000000
NODE_DATA [0000000000011000 - 0000000000026fff]
bootmap [0000000000027000 - 000000000006afff] pages 44
(13 early reservations) ==> bootmem [0000000000 - 0220000000]
#0 [0000000000 - 0000001000] BIOS data page ==> [0000000000 - 0000001000]
#1 [0001000000 - 0001dde030] TEXT DATA BSS ==> [0001000000 - 0001dde030]
#2 [0035ed9000 - 0037fef3c3] RAMDISK ==> [0035ed9000 - 0037fef3c3]
#3 [0001ddf000 - 0001ddf1e0] BRK ==> [0001ddf000 - 0001ddf1e0]
#4 [00000fe720 - 0000100000] BIOS reserved ==> [00000fe720 - 0000100000]
#5 [00000fe710 - 00000fe720] MP-table mpf ==> [00000fe710 - 00000fe720]
#6 [000009ec00 - 00000f0000] BIOS reserved ==> [000009ec00 - 00000f0000]
#7 [00000f03a4 - 00000fe710] BIOS reserved ==> [00000f03a4 - 00000fe710]
#8 [00000f0000 - 00000f03a4] MP-table mpc ==> [00000f0000 - 00000f03a4]
#9 [0000001000 - 0000003000] TRAMPOLINE ==> [0000001000 - 0000003000]
#10 [0000003000 - 0000007000] ACPI WAKEUP ==> [0000003000 - 0000007000]
#11 [0000008000 - 000000c000] PGTABLE ==> [0000008000 - 000000c000]
#12 [000000c000 - 0000011000] PGTABLE ==> [000000c000 - 0000011000]
Zone PFN ranges:
DMA 0x00000000 -> 0x00001000
DMA32 0x00001000 -> 0x00100000
Normal 0x00100000 -> 0x00220000
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
0: 0x00000000 -> 0x0000009e
0: 0x00000100 -> 0x000dfe0a
0: 0x00100000 -> 0x00220000
ACPI: PM-Timer IO Port: 0x808
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
ACPI: LAPIC (acpi_id[0x07] lapic_id[0x03] enabled)
ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
SMP: Allowing 8 CPUs, 0 hotplug CPUs
PM: Registered nosave memory: 000000000009e000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 00000000dfe0a000 - 00000000dfe0b000
PM: Registered nosave memory: 00000000dfe0b000 - 00000000dfe0c000
PM: Registered nosave memory: 00000000dfe0c000 - 00000000dfe0f000
PM: Registered nosave memory: 00000000dfe0f000 - 00000000dfe5c000
PM: Registered nosave memory: 00000000dfe5c000 - 00000000dfe5d000
PM: Registered nosave memory: 00000000dfe5d000 - 00000000dfe5e000
PM: Registered nosave memory: 00000000dfe5e000 - 00000000dfe5f000
PM: Registered nosave memory: 00000000dfe5f000 - 00000000f0000000
PM: Registered nosave memory: 00000000f0000000 - 00000000fe000000
PM: Registered nosave memory: 00000000fe000000 - 00000000ff000000
PM: Registered nosave memory: 00000000ff000000 - 00000000ffb00000
PM: Registered nosave memory: 00000000ffb00000 - 0000000100000000
Allocating PCI resources starting at f0000000 (gap: f0000000:e000000)
Booting paravirtualized kernel on bare hardware
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
PERCPU: Embedded 30 pages/cpu @ffff880028200000 s90520 r8192 d24168 u262144
pcpu-alloc: s90520 r8192 d24168 u262144 alloc=1*2097152
pcpu-alloc: [0] 0 1 2 3 4 5 6 7
Built 1 zonelists in Zone order, mobility grouping on. Total pages: 2065976
Policy zone: Normal
Kernel command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
PID hash table entries: 4096 (order: 3, 32768 bytes)
Checking aperture...
No AGP bridge found
Memory: 8154052k/8912896k available (4262k kernel code, 526688k absent, 232156k reserved, 6954k data, 1536k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:880
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
Fast TSC calibration using PIT
Detected 2992.457 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5984.91 BogoMIPS (lpj=2992457)
Security Framework initialized
SELinux: Initializing.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 4 MCE banks
CPU0: Thermal monitoring enabled (TM1)
using mwait in idle threads.
Performance Events: no PMU driver, software events only.
ACPI: Core revision 20091214
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 21642 entries in 85 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Xeon(TM) CPU 3.00GHz stepping 04
Booting Node 0, Processors #1 #2 #3 #4 #5 #6 #7 Ok.
Brought up 8 CPUs
Total of 8 processors activated (47878.78 BogoMIPS).
regulator: core version 0.5
Time: 22:57:40 Date: 01/28/10
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: BIOS _OSI(Linux) query ignored
ACPI: Interpreter enabled
ACPI: (supports S0 S1 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI Warning: Incorrect checksum in table [TCPA] - 00, should be 88 (20091214/tbutils-314)
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci_root PNP0A03:00: ignoring host bridge windows from ACPI; boot with "pci=use_crs" to use them
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:07:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c] (subtractive decode)
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11 12 15)
vgaarb: device added: PCI:0000:07:00.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
NetLabel: Initializing
NetLabel: domain hash size = 128
NetLabel: protocols = UNLABELED CIPSOv4
NetLabel: unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource tsc
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 10 devices
ACPI: ACPI bus type pnp unregistered
system 00:01: [io 0x0800-0x085f] has been reserved
system 00:01: [io 0x0c00-0x0c7f] has been reserved
system 00:01: [io 0x0860-0x08ff] has been reserved
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:00.0: bridge window [io disabled]
pci 0000:02:00.0: bridge window [mem disabled]
pci 0000:02:00.0: bridge window [mem pref disabled]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:02:01.0: bridge window [io disabled]
pci 0000:02:01.0: bridge window [mem disabled]
pci 0000:02:01.0: bridge window [mem pref disabled]
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:01:00.0: bridge window [io disabled]
pci 0000:01:00.0: bridge window [mem disabled]
pci 0000:01:00.0: bridge window [mem pref disabled]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:01:00.3: bridge window [io disabled]
pci 0000:01:00.3: bridge window [mem disabled]
pci 0000:01:00.3: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:00:02.0: bridge window [io disabled]
pci 0000:00:02.0: bridge window [mem 0xfcc00000-0xfccfffff]
pci 0000:00:02.0: bridge window [mem pref disabled]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:00:03.0: bridge window [io disabled]
pci 0000:00:03.0: bridge window [mem 0xfca00000-0xfcafffff]
pci 0000:00:03.0: bridge window [mem pref disabled]
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:04.0: bridge window [io 0xd000-0xdfff]
pci 0000:00:04.0: bridge window [mem 0xfcd00000-0xfcefffff]
pci 0000:00:04.0: bridge window [mem 0xf0000000-0xf7ffffff 64bit pref]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:05.0: bridge window [io disabled]
pci 0000:00:05.0: bridge window [mem disabled]
pci 0000:00:05.0: bridge window [mem pref disabled]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:06.0: bridge window [io disabled]
pci 0000:00:06.0: bridge window [mem disabled]
pci 0000:00:06.0: bridge window [mem pref disabled]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:00:07.0: bridge window [io disabled]
pci 0000:00:07.0: bridge window [mem disabled]
pci 0000:00:07.0: bridge window [mem pref disabled]
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1c.0: bridge window [io disabled]
pci 0000:00:1c.0: bridge window [mem 0xfc900000-0xfc9fffff]
pci 0000:00:1c.0: bridge window [mem pref disabled]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c]
pci 0000:00:1e.0: bridge window [io disabled]
pci 0000:00:1e.0: bridge window [mem 0xfcb00000-0xfcbfffff]
pci 0000:00:1e.0: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:06.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
UDP hash table entries: 4096 (order: 5, 131072 bytes)
UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
NET: Registered protocol family 1
pci 0000:00:1f.0: rerouting interrupts for [8086:2670]
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 33880k freed
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
software IO TLB at phys 0x20000000 - 0x24000000
Simple Boot Flag at 0x7a set to 0x80
audit: initializing netlink socket (disabled)
type=2000 audit(1264719462.651:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
EXT4-fs: Unable to register as ext3 (-16)
msgmni has been set to 15992
alg: No test for stdrng (krng)
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
pci-stub: invalid id string ""
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
ACPI: Power Button [VBTN]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
ACPI: Power Button [PWRF]
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
ÿserial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
brd: module loaded
loop: module loaded
input: Macintosh mouse button emulation as /devices/virtual/input/input2
ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 6 ports 3 Gbps 0x1f impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led slum part
scsi0 : ahci
scsi1 : ahci
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata1: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata3: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970200 irq 20
ata4: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970280 irq 20
ata5: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970300 irq 20
ata6: DUMMY
ata_piix 0000:00:1f.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
scsi6 : ata_piix
scsi7 : ata_piix
ata7: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata8: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 21 (level, low) -> IRQ 21
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: irq 21, io mem 0xff980800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.33-rc5 ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 21, io base 0x0000ff80
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 22 (level, low) -> IRQ 22
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 22, io base 0x0000ff60
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
ata7.00: ATAPI: SONY CD-RW/DVD-ROM CRX310EE, SDK3, max UDMA/33
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
ata7.00: configured for UDMA/33
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000ff20
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
ata4: SATA link down (SStatus 0 SControl 300)
ata5: SATA link down (SStatus 4 SControl 300)
ata3: SATA link down (SStatus 0 SControl 300)
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: No PS/2 controller found. Probing ports directly.
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:05: RTC can wake from S4
rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one day, 242 bytes nvram, hpet irqs
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.16.0-ioctl (2009-11-05) initialised: dm-devel@xxxxxxxxxx
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
usb 1-1: new high speed USB device using ehci_hcd and address 2
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
NET: Registered protocol family 17
registered taskstats version 1
No TPM chip found, activating TPM-bypass!
Magic number: 10:849:1008
rtc_cmos 00:05: setting system clock to 2010-01-28 22:57:47 UTC (1264719467)
Initalizing network drop monitor service
usb 1-1: New USB device found, idVendor=03f0, idProduct=5611
usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-1: Product: Photosmart C3100 series
usb 1-1: Manufacturer: HP
usb 1-1: SerialNumber: CN6B6C51NZ04KV
usb 1-4: new high speed USB device using ehci_hcd and address 3
ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata2.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
ata2.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
ata1.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
ata1.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
usb 1-4: New USB device found, idVendor=058f, idProduct=6254
usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
hub 1-4:1.0: USB hub found
hub 1-4:1.0: 4 ports detected
ata1.00: configured for UDMA/133
scsi 0:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: Attached scsi generic sg0 type 0
sd 0:0:0:0: [sda] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sda:
ata2.00: configured for UDMA/133
sda1 sda2
scsi 1:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] Attached SCSI disk
sd 1:0:0:0: [sdb] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 1:0:0:0: Attached scsi generic sg1 type 0
sd 1:0:0:0: [sdb] Write Protect is off
scsi 6:0:0:0: CD-ROM SONY CDRWDVD CRX310EE SDK3 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sr0: scsi3-mmc drive: 0x/48x writer cd/rw xa/form2 cdda tray
sdb:
Uniform CD-ROM driver Revision: 3.20
sr 6:0:0:0: Attached scsi generic sg2 type 5
sdb1 sdb2
sd 1:0:0:0: [sdb] Attached SCSI disk
Freeing unused kernel memory: 1536k freed
Write protecting the kernel read-only data: 10240k
Freeing unused kernel memory: 1864k freed
Freeing unused kernel memory: 1988k freed
usb 1-6: new high speed USB device using ehci_hcd and address 5
dracut: dracut-002-13.4.git8f397a9b.fc12
dracut: dracut-002-13.4.git8f397a9b.fc12
udev: starting version 145
[drm] Initialized drm 1.1.0 20060810
usb 1-6: New USB device found, idVendor=05ac, idProduct=1006
usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-6: Product: Keyboard Hub
usb 1-6: Manufacturer: Apple, Inc.
usb 1-6: SerialNumber: 000000000000
hub 1-6:1.0: USB hub found
hub 1-6:1.0: 3 ports detected
[drm] radeon defaulting to kernel modesetting.
[drm] radeon kernel modesetting enabled.
radeon 0000:07:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[drm] radeon: Initializing kernel modesetting.
[drm] register mmio base: 0xFCDE0000
[drm] register mmio size: 65536
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
[drm] Generation 2 PCI interface, using max accessible memory
[drm] radeon: VRAM 128M
[drm] radeon: VRAM from 0x00000000 to 0x07FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
[drm] radeon: using MSI.
[drm] radeon: irq initialized.
mtrr: type mismatch for f0000000,8000000 old: write-back new: write-combining
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 64bits DDR
[TTM] Zone kernel: Available graphics memory: 4096662 kiB.
[TTM] Zone dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 128M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: 1 quad pipes, 1 Z pipes initialized.
[drm] PCIE GART of 512M enabled (table at 0x00040000).
[drm] radeon: cp idle (0x10000C03)
[drm] Loading R300 Microcode
platform radeon_cp.0: firmware: requesting radeon/R300_cp.bin
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
usb 4-1: new low speed USB device using uhci_hcd and address 2
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
[drm] DFP table revision: 4
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm] DVI-I
[drm] HPD1
[drm] DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm] Encoders:
[drm] CRT1: INTERNAL_DAC1
[drm] DFP1: INTERNAL_TMDS1
[drm] Connector 1:
[drm] S-video
[drm] Encoders:
[drm] TV1: INTERNAL_DAC2
usb 4-1: New USB device found, idVendor=046d, idProduct=c03d
usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 4-1: Product: USB-PS/2 Optical Mouse
usb 4-1: Manufacturer: Logitech
input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/input/input3
generic-usb 0003:046D:C03D.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-1/input0
usb 1-4.1: new low speed USB device using ehci_hcd and address 6
[drm] fb mappable at 0xF00C0000
[drm] vram apper at 0xF0000000
[drm] size 9437184
[drm] fb depth is 24
[drm] pitch is 8192
usb 1-4.1: New USB device found, idVendor=0764, idProduct=0501
usb 1-4.1: New USB device strings: Mfr=3, Product=1, SerialNumber=0
usb 1-4.1: Product: UPS AE550
usb 1-4.1: Manufacturer: CPS
generic-usb 0003:0764:0501.0002: hiddev96,hidraw1: USB HID v1.10 Device [CPS UPS AE550] on usb-0000:00:1d.7-4.1/input0
Console: switching to colour frame buffer device 256x72
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:07:00.0 on minor 0
usb 1-4.2: new full speed USB device using ehci_hcd and address 7
dracut: Starting plymouth daemon
dracut: Starting plymouth daemon
usb 1-4.2: New USB device found, idVendor=058f, idProduct=9254
usb 1-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.2: Product: Generic USB Hub
usb 1-4.2: Manufacturer: ALCOR
hub 1-4.2:1.0: USB hub found
hub 1-4.2:1.0: 4 ports detected
Initializing USB Mass Storage driver...
scsi8 : usb-storage 1-1:1.3
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
Gusb 1-4.3: new full speed USB device using ehci_hcd and address 8
usb 1-4.3: New USB device found, idVendor=046d, idProduct=092e
usb 1-4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.3: Product: Camera
usb 1-4.3: Manufacturer:
usb 1-4.4: new full speed USB device using ehci_hcd and address 9
dracut: Autoassembling MD Raid
dracut: Autoassembling MD Raid
md: md0 stopped.
md: bind<sdb2>
md: bind<sda2>
md: raid1 personality registered for level 1
raid1: md0 is not clean -- starting background reconstruction
raid1: raid set md0 active with 2 out of 2 mirrors
md0: detected capacity change from 0 to 1499225456640
md: resync of RAID array md0
dracut: mdadm: /dev/md0 has been started with 2 drives.
md0: unknown partition table
md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for resync.
md: using 128k window, over a total of 1464087360 blocks.
dracut: mdadm: /dev/md0 has been started with 2 drives.
usb 1-4.4: New USB device found, idVendor=093a, idProduct=2620
usb 1-4.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
usb 1-6.2: new low speed USB device using ehci_hcd and address 10
usb 1-6.2: New USB device found, idVendor=05ac, idProduct=0220
usb 1-6.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-6.2: Product: Apple Keyboard
usb 1-6.2: Manufacturer: Apple, Inc
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.0/input/input4
apple 0003:05AC:0220.0003: input,hidraw2: USB HID v1.11 Keyboard [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input0
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.1/input/input5
apple 0003:05AC:0220.0004: input,hidraw3: USB HID v1.11 Device [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input1
dracut: Scanning devices md0 for LVM volume groups
dracut: Scanning devices md0 for LVM volume groups
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
dracut: 3 logical volume(s) in volume group "perihelion" now active
dracut: 3 logical volume(s) in volume group "perihelion" now active
EXT4-fs (dm-0): INFO: recovery required on readonly filesystem
EXT4-fs (dm-0): write access will be enabled during recovery
EXT4-fs (dm-0): orphan cleanup on readonly fs
EXT4-fs (dm-0): 2 orphan inodes deleted
EXT4-fs (dm-0): recovery complete
EXT4-fs (dm-0): mounted filesystem with ordered data mode
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Loading SELinux policy
dracut: Loading SELinux policy
type=1403 audit(1264719471.472:2): policy loaded auid=4294967295 ses=4294967295
dracut: Switching root
dracut: Switching root
Welcome to Fedora
Press 'I' to enter interactive startup.
Starting udev: G[ OK ]
Setting hostname perihelion.bos.jonmasters.org: [ OK ]
Setting up Logical Volume Management: 3 logical volume(s) in volume group "perihelion" now active
[ OK ]
Checking filesystems
Checking all file systems.
[/sbin/fsck.ext4 (1) -- /] fsck.ext4 -a /dev/mapper/perihelion-root
/dev/mapper/perihelion-root: clean, 828847/22405120 files, 37122705/89600000 blocks
[/sbin/fsck.ext4 (1) -- /boot] fsck.ext4 -a /dev/sda1
[/sbin/fsck.ext4 (2) -- /boot1] fsck.ext4 -a /dev/sdb1
/dev/sda1: recovering journal
/dev/sdb1: recovering journal
/dev/sda1: clean, 54/65536 files, 59686/262144 blocks
/dev/sdb1: clean, 11/65536 files, 12635/262144 blocks
[/sbin/fsck.ext4 (1) -- /data] fsck.ext4 -a /dev/mapper/perihelion-data
/dev/mapper/perihelion-data: recovering journal
/dev/mapper/perihelion-data: clean, 1602520/65536000 files, 97189318/262144000 blocks
[ OK ]
Remounting root filesystem in read-write mode: [ OK ]
Mounting local filesystems: [ OK ]
Enabling local filesystem quotas: [ OK ]
Enabling /etc/fstab swaps: [ OK ]
Entering non-interactive startup
Applying Intel CPU microcode update: FATAL: Module microcode not found.
ERROR: Module microcode does not exist in /proc/modules
Calling the system activity data collector (sadc):
Starting monitoring for VG perihelion: 3 logical volume(s) in volume group "perihelion" monitored
[ OK ]
ip6tables: Applying firewall rules: [ OK ]
ip6tables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
iptables: Applying firewall rules: [ OK ]
iptables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
Bringing up loopback interface: [ OK ]
Bringing up interface eth0: [ OK ]
Bringing up interface br0: [ OK ]
Starting auditd: [ OK ]
Starting portreserve: [ OK ]
Starting system logger: [ OK ]
Enabling ondemand cpu frequency scaling: [ OK ]
Starting irqbalance: [ OK ]
Starting rpcbind: [ OK ]
Starting NFS statd: [ OK ]
Starting mdmonitor: [ OK ]
Starting RPC idmapd: [ OK ]
Starting system message bus: [ OK ]
Starting Avahi daemon... [ OK ]
Starting cups: [ OK ]
Mounting other filesystems: [ OK ]
Starting acpi daemon: [ OK ]
Starting HAL daemon: [ OK ]
Starting PC/SC smart card daemon (pcscd): [ OK ]
Loading autofs4: [ OK ]
Starting automount: [ OK ]
Starting NFS services: exportfs: Warning: /mnt/remote does not exist
[ OK ]
Starting NFS quotas: [ OK ]
Starting NFS daemon: [ OK ]
Starting NFS mountd: [ OK ]
Starting snort: [FAILED]
Enabling Bluetooth devices:
Starting sshd: [ OK ]
Starting ntpd: [ OK ]
Starting vsftpd for vsftpd: [ OK ]
Starting exim: [ OK ]
Starting abrt daemon: [ OK ]
Starting ksm: /etc/rc5.d/S84ksm: line 44: /sys/kernel/mm/ksm/max_kernel_pages: No such file or directory
[ OK ]
Starting console mouse services: [ OK ]
Starting ksmtuned: [ OK ]
Starting crond: [ OK ][ OK ]
Starting atd: [ OK ][ OK ]
Registering binary handler for Windows applications: [ OK ]
Starting smartd: [ OK ]

Fedora release 12 (Constantine)
Kernel 2.6.33-rc5 on an x86_64 (/dev/ttyS0)

perihelion.bos.jonmasters.org login: virbr0: starting userspace STP failed, starting kernel STP
tun: Universal TUN/TAP device driver, 1.6
tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
device vnet0 entered promiscuous mode
br0: port 2(vnet0) entering forwarding state
device vnet1 entered promiscuous mode
br0: port 3(vnet1) entering forwarding state
lo: Disabled Privacy Extensions
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:75:4b:ad:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff75:4bad LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:4c:c6:65:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff4c:c665 LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
device vnet2 entered promiscuous mode
br0: port 4(vnet2) entering forwarding state
BUG: unable to handle kernel paging request at ffff8802e0faadb8
IP: [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
PGD 1a3c063 PUD 0
Oops: 0000 [#1] SMP
last sysfs file: /sys/devices/virtual/block/md0/md/sync_speed
CPU 3
Pid: 3455, comm: qemu-kvm Not tainted 2.6.33-rc5 #3 0F9382/Precision WorkStation 490
RIP: 0010:[<ffffffff813b1f53>] [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
RSP: 0018:ffff88020cd6b788 EFLAGS: 00010286
RAX: ffff8802e0faadb8 RBX: ffff88020cd6b888 RCX: 00000000e4950716
RDX: 000000000001c92a RSI: 0000000081af2f90 RDI: 000000005cbe92d0
RBP: ffff88020cd6b7c8 R08: 00000000b808ea4b R09: 0000000090d06a9b
R10: 000000002f92c96b R11: ffff88020cd6b8ac R12: ffffffff81ddace0
R13: ffff88020cd6b888 R14: ffffffff81ddace0 R15: 000000001a41d5b7
FS: 00007f4eb12e3780(0000) GS:ffff8800282c0000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff8802e0faadb8 CR3: 00000001b7f2c000 CR4: 00000000000026e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process qemu-kvm (pid: 3455, threadinfo ffff88020cd6a000, task ffff880210d31750)
Stack:
ffff88020cd6b808 00000000d20eadb8 ffff88020cd6b7d8 ffffffff81ddace0
<0> ffff8801c8e836e0 ffff88020cd6b888 ffffffff81ddace0 ffffffff81af34c0
<0> ffff88020cd6b808 ffffffff813b1fd6 ffff88020cd6b808 ffffffff813b22fe
Call Trace:
[<ffffffff813b1fd6>] nf_conntrack_find_get+0x25/0xa1
[<ffffffff813b22fe>] ? nf_ct_get_tuple+0x67/0x6e
[<ffffffff813b2fc5>] nf_conntrack_in+0x209/0x7cd
[<ffffffff81044691>] ? finish_task_switch+0x8a/0xad
[<ffffffff8106a336>] ? __remove_hrtimer+0x7e/0x8b
[<ffffffff813f59cd>] ipv4_conntrack_local+0x40/0x49
[<ffffffff813b0039>] nf_iterate+0x4d/0xab
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813b0101>] nf_hook_slow+0x6a/0xcb
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813c258e>] __ip_local_out+0x8b/0x8d
[<ffffffff813c25a6>] ip_local_out+0x16/0x27
[<ffffffff813c2bd4>] ip_queue_xmit+0x30e/0x36e
[<ffffffff813d4924>] tcp_transmit_skb+0x707/0x745
[<ffffffff81111e5c>] ? __pollwait+0x0/0xcc
[<ffffffff813d6f96>] tcp_write_xmit+0x7cb/0x8ba
[<ffffffff8138c8d7>] ? __alloc_skb+0x80/0x170
[<ffffffff813d70ea>] __tcp_push_pending_frames+0x2f/0x5d
[<ffffffff813c9d26>] tcp_push+0x88/0x8a
[<ffffffff813cc035>] tcp_sendmsg+0x760/0x85b
[<ffffffff81111f28>] ? pollwake+0x0/0x54
[<ffffffff81383c46>] __sock_sendmsg+0x5e/0x69
[<ffffffff81383f5c>] sock_sendmsg+0xa8/0xc1
[<ffffffff811cd014>] ? inode_has_perm+0x7a/0x90
[<ffffffff8110aebe>] ? pipe_write+0x41c/0x42e
[<ffffffff8105dd15>] ? __dequeue_signal+0xed/0x122
[<ffffffff8105f412>] ? dequeue_signal+0xab/0x11d
[<ffffffff81383fec>] ? sockfd_lookup_light+0x20/0x58
[<ffffffff81385c48>] sys_sendto+0x110/0x152
[<ffffffff811037bb>] ? fsnotify_modify+0x6c/0x74
[<ffffffff8110bcb0>] ? path_put+0x22/0x27
[<ffffffff81096f54>] ? audit_syscall_entry+0x11e/0x14a
[<ffffffff81009c32>] system_call_fastpath+0x16/0x1b
Code: 48 89 df e8 9a f5 ff ff 41 89 c7 45 89 ff e8 5c 0f ca ff 4a 8d 04 fd 00 00 00 00 48 89 45 c8 48 8b 45 c8 49 03 84 24 d0 05 00 00 <4c> 8b 28 eb 14 65 83 40 04 01 e8 21 0f ca ff eb 3b 65 83 00 01
RIP [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
RSP <ffff88020cd6b788>
CR2: ffff8802e0faadb8
---[ end trace 076ba0b63665ff0e ]---
Kernel panic - not syncing: Fatal exception in interrupt
Pid: 3455, comm: qemu-kvm Tainted: G D 2.6.33-rc5 #3
Call Trace:
[<ffffffff81420395>] panic+0x7a/0x13d
[<ffffffff81423969>] oops_end+0xb7/0xc7
[<ffffffff8102f5d5>] no_context+0x1fc/0x20b
[<ffffffff8142267c>] ? _raw_spin_unlock_irqrestore+0x14/0x1b
[<ffffffff8102f768>] __bad_area_nosemaphore+0x184/0x1a7
[<ffffffff8102f79e>] bad_area_nosemaphore+0x13/0x15
[<ffffffff814253a3>] do_page_fault+0x14f/0x2a0
[<ffffffff81422df5>] page_fault+0x25/0x30
[<ffffffff813b1f53>] ? __nf_conntrack_find+0x53/0xb1
[<ffffffff813b1f3b>] ? __nf_conntrack_find+0x3b/0xb1
[<ffffffff813b1fd6>] nf_conntrack_find_get+0x25/0xa1
[<ffffffff813b22fe>] ? nf_ct_get_tuple+0x67/0x6e
[<ffffffff813b2fc5>] nf_conntrack_in+0x209/0x7cd
[<ffffffff81044691>] ? finish_task_switch+0x8a/0xad
[<ffffffff8106a336>] ? __remove_hrtimer+0x7e/0x8b
[<ffffffff813f59cd>] ipv4_conntrack_local+0x40/0x49
[<ffffffff813b0039>] nf_iterate+0x4d/0xab
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813b0101>] nf_hook_slow+0x6a/0xcb
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813c258e>] __ip_local_out+0x8b/0x8d
[<ffffffff813c25a6>] ip_local_out+0x16/0x27
[<ffffffff813c2bd4>] ip_queue_xmit+0x30e/0x36e
[<ffffffff813d4924>] tcp_transmit_skb+0x707/0x745
[<ffffffff81111e5c>] ? __pollwait+0x0/0xcc
[<ffffffff813d6f96>] tcp_write_xmit+0x7cb/0x8ba
[<ffffffff8138c8d7>] ? __alloc_skb+0x80/0x170
[<ffffffff813d70ea>] __tcp_push_pending_frames+0x2f/0x5d
[<ffffffff813c9d26>] tcp_push+0x88/0x8a
[<ffffffff813cc035>] tcp_sendmsg+0x760/0x85b
[<ffffffff81111f28>] ? pollwake+0x0/0x54
[<ffffffff81383c46>] __sock_sendmsg+0x5e/0x69
[<ffffffff81383f5c>] sock_sendmsg+0xa8/0xc1
[<ffffffff811cd014>] ? inode_has_perm+0x7a/0x90
[<ffffffff8110aebe>] ? pipe_write+0x41c/0x42e
[<ffffffff8105dd15>] ? __dequeue_signal+0xed/0x122
[<ffffffff8105f412>] ? dequeue_signal+0xab/0x11d
[<ffffffff81383fec>] ? sockfd_lookup_light+0x20/0x58
[<ffffffff81385c48>] sys_sendto+0x110/0x152
[<ffffffff811037bb>] ? fsnotify_modify+0x6c/0x74
[<ffffffff8110bcb0>] ? path_put+0x22/0x27
[<ffffffff81096f54>] ? audit_syscall_entry+0x11e/0x14a
[<ffffffff81009c32>] system_call_fastpath+0x16/0x1b
[drm:drm_fb_helper_panic] *ERROR* panic occurred, switching back to text console
Rebooting in 30 seconds..Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.33-rc5 (jcm@xxxxxxxxxxxxxxxxxxxxxxxxxxxxx) (gcc version 4.4.2 20091222 (Red Hat 4.4.2-20) (GCC) ) #3 SMP Thu Jan 28 17:05:54 EST 2010
Command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
BIOS-provided physical RAM map:
BIOS-e820: 0000000000000000 - 000000000009ec00 (usable)
BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
BIOS-e820: 0000000000100000 - 00000000dfe0ac00 (usable)
BIOS-e820: 00000000dfe0ac00 - 00000000dfe0cc00 (ACPI NVS)
BIOS-e820: 00000000dfe0ec00 - 00000000dfe5cc00 (reserved)
BIOS-e820: 00000000dfe5cc00 - 00000000dfe5ec00 (ACPI data)
BIOS-e820: 00000000dfe5ec00 - 00000000f0000000 (reserved)
BIOS-e820: 00000000fe000000 - 00000000ff000000 (reserved)
BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
BIOS-e820: 0000000100000000 - 0000000220000000 (usable)
NX (Execute Disable) protection: active
DMI 2.3 present.
No AGP bridge found
last_pfn = 0x220000 max_arch_pfn = 0x400000000
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
total RAM covered: 64767M
gran_size: 64K chunk_size: 64K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 64K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 64K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 64K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 64K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 64K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 128K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 128K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 128K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 128K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 128K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 128K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 256K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 256K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 256K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 256K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 256K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 256K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 512K num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 512K chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 512K chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 512K chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 512K chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 512K chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 1M num_reg: 8 lose cover RAM: 61191M
gran_size: 1M chunk_size: 2M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 4M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 8M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 16M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 32M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 64M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 128M num_reg: 8 lose cover RAM: 16128M
gran_size: 1M chunk_size: 256M num_reg: 8 lose cover RAM: 16128M
*BAD*gran_size: 1M chunk_size: 512M num_reg: 8 lose cover RAM: -256M
gran_size: 1M chunk_size: 1G num_reg: 8 lose cover RAM: 0G
gran_size: 1M chunk_size: 2G num_reg: 8 lose cover RAM: 0G
gran_size: 2M chunk_size: 2M num_reg: 8 lose cover RAM: 61191M
gran_size: 2M chunk_size: 4M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 8M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 16M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 32M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 64M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 128M num_reg: 8 lose cover RAM: 16129M
gran_size: 2M chunk_size: 256M num_reg: 8 lose cover RAM: 16129M
*BAD*gran_size: 2M chunk_size: 512M num_reg: 8 lose cover RAM: -255M
gran_size: 2M chunk_size: 1G num_reg: 8 lose cover RAM: 1M
gran_size: 2M chunk_size: 2G num_reg: 8 lose cover RAM: 1M
gran_size: 4M chunk_size: 4M num_reg: 8 lose cover RAM: 61191M
gran_size: 4M chunk_size: 8M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 16M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 32M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 64M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 128M num_reg: 8 lose cover RAM: 16131M
gran_size: 4M chunk_size: 256M num_reg: 8 lose cover RAM: 16131M
*BAD*gran_size: 4M chunk_size: 512M num_reg: 8 lose cover RAM: -253M
gran_size: 4M chunk_size: 1G num_reg: 8 lose cover RAM: 3M
gran_size: 4M chunk_size: 2G num_reg: 8 lose cover RAM: 3M
gran_size: 8M chunk_size: 8M num_reg: 8 lose cover RAM: 61191M
gran_size: 8M chunk_size: 16M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 32M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 64M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 128M num_reg: 8 lose cover RAM: 16135M
gran_size: 8M chunk_size: 256M num_reg: 8 lose cover RAM: 16135M
*BAD*gran_size: 8M chunk_size: 512M num_reg: 8 lose cover RAM: -249M
gran_size: 8M chunk_size: 1G num_reg: 8 lose cover RAM: 7M
gran_size: 8M chunk_size: 2G num_reg: 8 lose cover RAM: 7M
gran_size: 16M chunk_size: 16M num_reg: 8 lose cover RAM: 57103M
gran_size: 16M chunk_size: 32M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 64M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 128M num_reg: 8 lose cover RAM: 16143M
gran_size: 16M chunk_size: 256M num_reg: 8 lose cover RAM: 16143M
*BAD*gran_size: 16M chunk_size: 512M num_reg: 8 lose cover RAM: -241M
gran_size: 16M chunk_size: 1G num_reg: 8 lose cover RAM: 15M
gran_size: 16M chunk_size: 2G num_reg: 8 lose cover RAM: 15M
gran_size: 32M chunk_size: 32M num_reg: 8 lose cover RAM: 48927M
gran_size: 32M chunk_size: 64M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 128M num_reg: 8 lose cover RAM: 16159M
gran_size: 32M chunk_size: 256M num_reg: 8 lose cover RAM: 16159M
*BAD*gran_size: 32M chunk_size: 512M num_reg: 8 lose cover RAM: -225M
gran_size: 32M chunk_size: 1G num_reg: 8 lose cover RAM: 31M
gran_size: 32M chunk_size: 2G num_reg: 8 lose cover RAM: 31M
gran_size: 64M chunk_size: 64M num_reg: 8 lose cover RAM: 32575M
gran_size: 64M chunk_size: 128M num_reg: 8 lose cover RAM: 16191M
gran_size: 64M chunk_size: 256M num_reg: 8 lose cover RAM: 16191M
*BAD*gran_size: 64M chunk_size: 512M num_reg: 8 lose cover RAM: -193M
gran_size: 64M chunk_size: 1G num_reg: 8 lose cover RAM: 63M
gran_size: 64M chunk_size: 2G num_reg: 8 lose cover RAM: 63M
gran_size: 128M chunk_size: 128M num_reg: 8 lose cover RAM: 16255M
gran_size: 128M chunk_size: 256M num_reg: 8 lose cover RAM: 16255M
*BAD*gran_size: 128M chunk_size: 512M num_reg: 8 lose cover RAM: -129M
gran_size: 128M chunk_size: 1G num_reg: 8 lose cover RAM: 127M
gran_size: 128M chunk_size: 2G num_reg: 8 lose cover RAM: 127M
gran_size: 256M chunk_size: 256M num_reg: 8 lose cover RAM: 8191M
*BAD*gran_size: 256M chunk_size: 512M num_reg: 8 lose cover RAM: -1M
gran_size: 256M chunk_size: 1G num_reg: 8 lose cover RAM: 255M
gran_size: 256M chunk_size: 2G num_reg: 8 lose cover RAM: 255M
gran_size: 512M chunk_size: 512M num_reg: 8 lose cover RAM: 4351M
gran_size: 512M chunk_size: 1G num_reg: 7 lose cover RAM: 767M
gran_size: 512M chunk_size: 2G num_reg: 7 lose cover RAM: 767M
gran_size: 1G chunk_size: 1G num_reg: 8 lose cover RAM: 4351M
gran_size: 1G chunk_size: 2G num_reg: 7 lose cover RAM: 1279M
gran_size: 2G chunk_size: 2G num_reg: 8 lose cover RAM: 3327M
mtrr_cleanup: can not find optimal value
please specify mtrr_gran_size/mtrr_chunk_size
last_pfn = 0xdfe0a max_arch_pfn = 0x400000000
found SMP MP-table at [ffff8800000fe710] fe710
init_memory_mapping: 0000000000000000-00000000dfe0a000
init_memory_mapping: 0000000100000000-0000000220000000
RAMDISK: 35ed9000 - 37fef3c3
ACPI: RSDP 00000000000febf0 00024 (v02 DELL )
ACPI: XSDT 00000000000fce54 000B4 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: FACP 00000000000fcf7c 000F4 (v03 DELL B8K 00000015 ASL 00000061)
ACPI: DSDT 00000000fff5e6f4 03BCC (v01 DELL dt_ex 00001000 INTL 20050624)
ACPI: FACS 00000000dfe0ac00 00040
ACPI: SSDT 00000000fff623e1 000AC (v01 DELL st_ex 00001000 INTL 20050624)
ACPI: APIC 00000000000fd070 0009E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: BOOT 00000000000fd10e 00028 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: ASF! 00000000000fd136 00067 (v16 DELL B8K 00000015 ASL 00000061)
ACPI: MCFG 00000000000fd19d 0003E (v01 DELL B8K 00000015 ASL 00000061)
ACPI: HPET 00000000000fd1db 00038 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: TCPA 00000000000fd437 00032 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SLIC 00000000000fd213 00176 (v01 DELL B8K 00000015 ASL 00000061)
ACPI: SSDT 00000000dfe0ac40 00175 (v01 DpgPmm Cpu0Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b049 00175 (v01 DpgPmm Cpu1Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b452 00175 (v01 DpgPmm Cpu2Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0b85b 00175 (v01 DpgPmm Cpu3Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0bc64 00175 (v01 DpgPmm Cpu4Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c06d 00175 (v01 DpgPmm Cpu5Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c476 00175 (v01 DpgPmm Cpu6Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0c87f 00175 (v01 DpgPmm Cpu7Ist 00000011 INTL 20050624)
ACPI: SSDT 00000000dfe0cc88 00244 (v01 DpgPmm CpuPm 00000010 INTL 20050624)
No NUMA configuration found
Faking a node at 0000000000000000-0000000220000000
Bootmem setup node 0 0000000000000000-0000000220000000
NODE_DATA [0000000000011000 - 0000000000026fff]
bootmap [0000000000027000 - 000000000006afff] pages 44
(13 early reservations) ==> bootmem [0000000000 - 0220000000]
#0 [0000000000 - 0000001000] BIOS data page ==> [0000000000 - 0000001000]
#1 [0001000000 - 0001dde030] TEXT DATA BSS ==> [0001000000 - 0001dde030]
#2 [0035ed9000 - 0037fef3c3] RAMDISK ==> [0035ed9000 - 0037fef3c3]
#3 [0001ddf000 - 0001ddf1e0] BRK ==> [0001ddf000 - 0001ddf1e0]
#4 [00000fe720 - 0000100000] BIOS reserved ==> [00000fe720 - 0000100000]
#5 [00000fe710 - 00000fe720] MP-table mpf ==> [00000fe710 - 00000fe720]
#6 [000009ec00 - 00000f0000] BIOS reserved ==> [000009ec00 - 00000f0000]
#7 [00000f03a4 - 00000fe710] BIOS reserved ==> [00000f03a4 - 00000fe710]
#8 [00000f0000 - 00000f03a4] MP-table mpc ==> [00000f0000 - 00000f03a4]
#9 [0000001000 - 0000003000] TRAMPOLINE ==> [0000001000 - 0000003000]
#10 [0000003000 - 0000007000] ACPI WAKEUP ==> [0000003000 - 0000007000]
#11 [0000008000 - 000000c000] PGTABLE ==> [0000008000 - 000000c000]
#12 [000000c000 - 0000011000] PGTABLE ==> [000000c000 - 0000011000]
Zone PFN ranges:
DMA 0x00000000 -> 0x00001000
DMA32 0x00001000 -> 0x00100000
Normal 0x00100000 -> 0x00220000
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
0: 0x00000000 -> 0x0000009e
0: 0x00000100 -> 0x000dfe0a
0: 0x00100000 -> 0x00220000
ACPI: PM-Timer IO Port: 0x808
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
ACPI: LAPIC (acpi_id[0x07] lapic_id[0x03] enabled)
ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
SMP: Allowing 8 CPUs, 0 hotplug CPUs
PM: Registered nosave memory: 000000000009e000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 00000000dfe0a000 - 00000000dfe0b000
PM: Registered nosave memory: 00000000dfe0b000 - 00000000dfe0c000
PM: Registered nosave memory: 00000000dfe0c000 - 00000000dfe0f000
PM: Registered nosave memory: 00000000dfe0f000 - 00000000dfe5c000
PM: Registered nosave memory: 00000000dfe5c000 - 00000000dfe5d000
PM: Registered nosave memory: 00000000dfe5d000 - 00000000dfe5e000
PM: Registered nosave memory: 00000000dfe5e000 - 00000000dfe5f000
PM: Registered nosave memory: 00000000dfe5f000 - 00000000f0000000
PM: Registered nosave memory: 00000000f0000000 - 00000000fe000000
PM: Registered nosave memory: 00000000fe000000 - 00000000ff000000
PM: Registered nosave memory: 00000000ff000000 - 00000000ffb00000
PM: Registered nosave memory: 00000000ffb00000 - 0000000100000000
Allocating PCI resources starting at f0000000 (gap: f0000000:e000000)
Booting paravirtualized kernel on bare hardware
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
PERCPU: Embedded 30 pages/cpu @ffff880028200000 s90520 r8192 d24168 u262144
pcpu-alloc: s90520 r8192 d24168 u262144 alloc=1*2097152
pcpu-alloc: [0] 0 1 2 3 4 5 6 7
Built 1 zonelists in Zone order, mobility grouping on. Total pages: 2065976
Policy zone: Normal
Kernel command line: ro root=/dev/mapper/perihelion-root LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200,8N1 panic=30
PID hash table entries: 4096 (order: 3, 32768 bytes)
Checking aperture...
No AGP bridge found
Memory: 8154052k/8912896k available (4262k kernel code, 526688k absent, 232156k reserved, 6954k data, 1536k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:880
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
Fast TSC calibration using PIT
Detected 2992.494 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5984.98 BogoMIPS (lpj=2992494)
Security Framework initialized
SELinux: Initializing.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 4 MCE banks
CPU0: Thermal monitoring enabled (TM1)
using mwait in idle threads.
Performance Events: no PMU driver, software events only.
ACPI: Core revision 20091214
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 21642 entries in 85 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Xeon(TM) CPU 3.00GHz stepping 04
Booting Node 0, Processors #1 #2 #3 #4 #5 #6 #7 Ok.
Brought up 8 CPUs
Total of 8 processors activated (47878.82 BogoMIPS).
regulator: core version 0.5
Time: 23:05:57 Date: 01/28/10
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: BIOS _OSI(Linux) query ignored
ACPI: Interpreter enabled
ACPI: (supports S0 S1 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI Warning: Incorrect checksum in table [TCPA] - 00, should be 88 (20091214/tbutils-314)
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci_root PNP0A03:00: ignoring host bridge windows from ACPI; boot with "pci=use_crs" to use them
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:07:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c] (subtractive decode)
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11 12 15)
vgaarb: device added: PCI:0000:07:00.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
NetLabel: Initializing
NetLabel: domain hash size = 128
NetLabel: protocols = UNLABELED CIPSOv4
NetLabel: unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource tsc
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 10 devices
ACPI: ACPI bus type pnp unregistered
system 00:01: [io 0x0800-0x085f] has been reserved
system 00:01: [io 0x0c00-0x0c7f] has been reserved
system 00:01: [io 0x0860-0x08ff] has been reserved
pci 0000:02:00.0: PCI bridge to [bus 03-03]
pci 0000:02:00.0: bridge window [io disabled]
pci 0000:02:00.0: bridge window [mem disabled]
pci 0000:02:00.0: bridge window [mem pref disabled]
pci 0000:02:01.0: PCI bridge to [bus 04-04]
pci 0000:02:01.0: bridge window [io disabled]
pci 0000:02:01.0: bridge window [mem disabled]
pci 0000:02:01.0: bridge window [mem pref disabled]
pci 0000:01:00.0: PCI bridge to [bus 02-04]
pci 0000:01:00.0: bridge window [io disabled]
pci 0000:01:00.0: bridge window [mem disabled]
pci 0000:01:00.0: bridge window [mem pref disabled]
pci 0000:01:00.3: PCI bridge to [bus 05-05]
pci 0000:01:00.3: bridge window [io disabled]
pci 0000:01:00.3: bridge window [mem disabled]
pci 0000:01:00.3: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI bridge to [bus 01-05]
pci 0000:00:02.0: bridge window [io disabled]
pci 0000:00:02.0: bridge window [mem 0xfcc00000-0xfccfffff]
pci 0000:00:02.0: bridge window [mem pref disabled]
pci 0000:00:03.0: PCI bridge to [bus 06-06]
pci 0000:00:03.0: bridge window [io disabled]
pci 0000:00:03.0: bridge window [mem 0xfca00000-0xfcafffff]
pci 0000:00:03.0: bridge window [mem pref disabled]
pci 0000:00:04.0: PCI bridge to [bus 07-07]
pci 0000:00:04.0: bridge window [io 0xd000-0xdfff]
pci 0000:00:04.0: bridge window [mem 0xfcd00000-0xfcefffff]
pci 0000:00:04.0: bridge window [mem 0xf0000000-0xf7ffffff 64bit pref]
pci 0000:00:05.0: PCI bridge to [bus 08-08]
pci 0000:00:05.0: bridge window [io disabled]
pci 0000:00:05.0: bridge window [mem disabled]
pci 0000:00:05.0: bridge window [mem pref disabled]
pci 0000:00:06.0: PCI bridge to [bus 09-09]
pci 0000:00:06.0: bridge window [io disabled]
pci 0000:00:06.0: bridge window [mem disabled]
pci 0000:00:06.0: bridge window [mem pref disabled]
pci 0000:00:07.0: PCI bridge to [bus 0a-0a]
pci 0000:00:07.0: bridge window [io disabled]
pci 0000:00:07.0: bridge window [mem disabled]
pci 0000:00:07.0: bridge window [mem pref disabled]
pci 0000:00:1c.0: PCI bridge to [bus 0b-0b]
pci 0000:00:1c.0: bridge window [io disabled]
pci 0000:00:1c.0: bridge window [mem 0xfc900000-0xfc9fffff]
pci 0000:00:1c.0: bridge window [mem pref disabled]
pci 0000:00:1e.0: PCI bridge to [bus 0c-0c]
pci 0000:00:1e.0: bridge window [io disabled]
pci 0000:00:1e.0: bridge window [mem 0xfcb00000-0xfcbfffff]
pci 0000:00:1e.0: bridge window [mem pref disabled]
pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:02:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:06.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
UDP hash table entries: 4096 (order: 5, 131072 bytes)
UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
NET: Registered protocol family 1
pci 0000:00:1f.0: rerouting interrupts for [8086:2670]
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 33880k freed
PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
software IO TLB at phys 0x20000000 - 0x24000000
Simple Boot Flag at 0x7a set to 0x80
audit: initializing netlink socket (disabled)
type=2000 audit(1264719959.663:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
EXT4-fs: Unable to register as ext3 (-16)
msgmni has been set to 15992
alg: No test for stdrng (krng)
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
pci-stub: invalid id string ""
input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
ACPI: Power Button [VBTN]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
ACPI: Power Button [PWRF]
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
ÿserial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
brd: module loaded
loop: module loaded
input: Macintosh mouse button emulation as /devices/virtual/input/input2
ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 6 ports 3 Gbps 0x1f impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led slum part
scsi0 : ahci
scsi1 : ahci
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata1: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 20
ata3: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970200 irq 20
ata4: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970280 irq 20
ata5: SATA max UDMA/133 abar m1024@0xff970000 port 0xff970300 irq 20
ata6: DUMMY
ata_piix 0000:00:1f.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
scsi6 : ata_piix
scsi7 : ata_piix
ata7: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata8: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 21 (level, low) -> IRQ 21
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: irq 21, io mem 0xff980800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.33-rc5 ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 21, io base 0x0000ff80
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 22 (level, low) -> IRQ 22
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 22, io base 0x0000ff60
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
ata7.00: ATAPI: SONY CD-RW/DVD-ROM CRX310EE, SDK3, max UDMA/33
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
ata7.00: configured for UDMA/33
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000ff20
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.33-rc5 uhci_hcd
ata4: SATA link down (SStatus 0 SControl 300)
ata3: SATA link down (SStatus 0 SControl 300)
ata5: SATA link down (SStatus 4 SControl 300)
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: No PS/2 controller found. Probing ports directly.
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:05: RTC can wake from S4
rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one day, 242 bytes nvram, hpet irqs
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.16.0-ioctl (2009-11-05) initialised: dm-devel@xxxxxxxxxx
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
usb 1-1: new high speed USB device using ehci_hcd and address 2
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
NET: Registered protocol family 17
registered taskstats version 1
No TPM chip found, activating TPM-bypass!
Magic number: 10:28:101
rtc_cmos 00:05: setting system clock to 2010-01-28 23:06:04 UTC (1264719964)
Initalizing network drop monitor service
usb 1-1: New USB device found, idVendor=03f0, idProduct=5611
usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-1: Product: Photosmart C3100 series
usb 1-1: Manufacturer: HP
usb 1-1: SerialNumber: CN6B6C51NZ04KV
usb 1-4: new high speed USB device using ehci_hcd and address 3
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata2.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
ata2.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
usb 1-4: New USB device found, idVendor=058f, idProduct=6254
usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
hub 1-4:1.0: USB hub found
ata1.00: ATA-8: ST31500341AS, CC1H, max UDMA/133
ata1.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 31/32)
hub 1-4:1.0: 4 ports detected
ata2.00: configured for UDMA/133
ata1.00: configured for UDMA/133
scsi 0:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: Attached scsi generic sg0 type 0
sd 0:0:0:0: [sda] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sda: sda1 sda2
scsi 1:0:0:0: Direct-Access ATA ST31500341AS CC1H PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] Attached SCSI disk
sd 1:0:0:0: [sdb] 2930277168 512-byte logical blocks: (1.50 TB/1.36 TiB)
sd 1:0:0:0: Attached scsi generic sg1 type 0
sd 1:0:0:0: [sdb] Write Protect is off
scsi 6:0:0:0: CD-ROM SONY CDRWDVD CRX310EE SDK3 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sr0: scsi3-mmc drive: 0x/48x writer cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 6:0:0:0: Attached scsi generic sg2 type 5
sdb: sdb1 sdb2
sd 1:0:0:0: [sdb] Attached SCSI disk
Freeing unused kernel memory: 1536k freed
usb 1-6: new high speed USB device using ehci_hcd and address 5
Write protecting the kernel read-only data: 10240k
Freeing unused kernel memory: 1864k freed
Freeing unused kernel memory: 1988k freed
dracut: dracut-002-13.4.git8f397a9b.fc12
dracut: dracut-002-13.4.git8f397a9b.fc12
udev: starting version 145
usb 1-6: New USB device found, idVendor=05ac, idProduct=1006
usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-6: Product: Keyboard Hub
usb 1-6: Manufacturer: Apple, Inc.
usb 1-6: SerialNumber: 000000000000
hub 1-6:1.0: USB hub found
[drm] Initialized drm 1.1.0 20060810
hub 1-6:1.0: 3 ports detected
[drm] radeon defaulting to kernel modesetting.
[drm] radeon kernel modesetting enabled.
radeon 0000:07:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[drm] radeon: Initializing kernel modesetting.
[drm] register mmio base: 0xFCDE0000
[drm] register mmio size: 65536
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
[drm] Generation 2 PCI interface, using max accessible memory
[drm] radeon: VRAM 128M
[drm] radeon: VRAM from 0x00000000 to 0x07FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
[drm] radeon: using MSI.
[drm] radeon: irq initialized.
mtrr: type mismatch for f0000000,8000000 old: write-back new: write-combining
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 64bits DDR
[TTM] Zone kernel: Available graphics memory: 4096662 kiB.
[TTM] Zone dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 128M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: 1 quad pipes, 1 Z pipes initialized.
[drm] PCIE GART of 512M enabled (table at 0x00040000).
usb 4-1: new low speed USB device using uhci_hcd and address 2
[drm] radeon: cp idle (0x10000C03)
[drm] Loading R300 Microcode
platform radeon_cp.0: firmware: requesting radeon/R300_cp.bin
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
[drm] DFP table revision: 4
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Default TV standard: NTSC
[drm] 27.000000000 MHz TV ref clk
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm] DVI-I
[drm] HPD1
[drm] DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm] Encoders:
[drm] CRT1: INTERNAL_DAC1
[drm] DFP1: INTERNAL_TMDS1
[drm] Connector 1:
[drm] S-video
[drm] Encoders:
[drm] TV1: INTERNAL_DAC2
usb 4-1: New USB device found, idVendor=046d, idProduct=c03d
usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 4-1: Product: USB-PS/2 Optical Mouse
usb 4-1: Manufacturer: Logitech
input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/input/input3
generic-usb 0003:046D:C03D.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-1/input0
usb 1-4.1: new low speed USB device using ehci_hcd and address 6
usb 1-4.1: New USB device found, idVendor=0764, idProduct=0501
usb 1-4.1: New USB device strings: Mfr=3, Product=1, SerialNumber=0
usb 1-4.1: Product: UPS AE550
usb 1-4.1: Manufacturer: CPS
[drm] fb mappable at 0xF00C0000
[drm] vram apper at 0xF0000000
[drm] size 9437184
[drm] fb depth is 24
[drm] pitch is 8192
generic-usb 0003:0764:0501.0002: hiddev96,hidraw1: USB HID v1.10 Device [CPS UPS AE550] on usb-0000:00:1d.7-4.1/input0
Console: switching to colour frame buffer device 256x72
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:07:00.0 on minor 0
usb 1-4.2: new full speed USB device using ehci_hcd and address 7
dracut: Starting plymouth daemon
dracut: Starting plymouth daemon
usb 1-4.2: New USB device found, idVendor=058f, idProduct=9254
Initializing USB Mass Storage driver...
scsi8 : usb-storage 1-1:1.3
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
usb 1-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.2: Product: Generic USB Hub
usb 1-4.2: Manufacturer: ALCOR
hub 1-4.2:1.0: USB hub found
hub 1-4.2:1.0: 4 ports detected
Gusb 1-4.3: new full speed USB device using ehci_hcd and address 8
dracut: Autoassembling MD Raid
dracut: Autoassembling MD Raid
usb 1-4.3: New USB device found, idVendor=046d, idProduct=092e
usb 1-4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-4.3: Product: Camera
usb 1-4.3: Manufacturer:
md: md0 stopped.
md: bind<sdb2>
md: bind<sda2>
md: raid1 personality registered for level 1
raid1: md0 is not clean -- starting background reconstruction
raid1: raid set md0 active with 2 out of 2 mirrors
md0: detected capacity change from 0 to 1499225456640
md: resync of RAID array md0
dracut: mdadm: /dev/md0 has been started with 2 drives.
md0: unknown partition table
md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for resync.
md: using 128k window, over a total of 1464087360 blocks.
dracut: mdadm: /dev/md0 has been started with 2 drives.
usb 1-4.4: new full speed USB device using ehci_hcd and address 9
usb 1-4.4: New USB device found, idVendor=093a, idProduct=2620
usb 1-4.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
usb 1-6.2: new low speed USB device using ehci_hcd and address 10
dracut: Scanning devices md0 for LVM volume groups
dracut: Scanning devices md0 for LVM volume groups
usb 1-6.2: New USB device found, idVendor=05ac, idProduct=0220
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
usb 1-6.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 1-6.2: Product: Apple Keyboard
usb 1-6.2: Manufacturer: Apple, Inc
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.0/input/input4
apple 0003:05AC:0220.0003: input,hidraw2: USB HID v1.11 Keyboard [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input0
input: Apple, Inc Apple Keyboard as /devices/pci0000:00/0000:00:1d.7/usb1/1-6/1-6.2/1-6.2:1.1/input/input5
apple 0003:05AC:0220.0004: input,hidraw3: USB HID v1.11 Device [Apple, Inc Apple Keyboard] on usb-0000:00:1d.7-6.2/input1
dracut: Reading all physical volumes. This may take a while...
dracut: Found volume group "perihelion" using metadata type lvm2
dracut: 3 logical volume(s) in volume group "perihelion" now active
dracut: 3 logical volume(s) in volume group "perihelion" now active
EXT4-fs (dm-0): INFO: recovery required on readonly filesystem
EXT4-fs (dm-0): write access will be enabled during recovery
EXT4-fs (dm-0): orphan cleanup on readonly fs
EXT4-fs (dm-0): 2 orphan inodes deleted
EXT4-fs (dm-0): recovery complete
EXT4-fs (dm-0): mounted filesystem with ordered data mode
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Mounted root filesystem /dev/mapper/perihelion-root
dracut: Loading SELinux policy
dracut: Loading SELinux policy
type=1403 audit(1264719968.528:2): policy loaded auid=4294967295 ses=4294967295
dracut: Switching root
dracut: Switching root
Welcome to Fedora
Press 'I' to enter interactive startup.
Starting udev: G[ OK ]
Setting hostname perihelion.bos.jonmasters.org: [ OK ]
Setting up Logical Volume Management: 3 logical volume(s) in volume group "perihelion" now active
[ OK ]
Checking filesystems
Checking all file systems.
[/sbin/fsck.ext4 (1) -- /] fsck.ext4 -a /dev/mapper/perihelion-root
/dev/mapper/perihelion-root: clean, 828855/22405120 files, 37122739/89600000 blocks
[/sbin/fsck.ext4 (1) -- /boot] fsck.ext4 -a /dev/sda1
[/sbin/fsck.ext4 (2) -- /boot1] fsck.ext4 -a /dev/sdb1
/dev/sda1: recovering journal
/dev/sdb1: recovering journal
/dev/sda1: clean, 54/65536 files, 59686/262144 blocks
/dev/sdb1: clean, 11/65536 files, 12635/262144 blocks
[/sbin/fsck.ext4 (1) -- /data] fsck.ext4 -a /dev/mapper/perihelion-data
/dev/mapper/perihelion-data: recovering journal
/dev/mapper/perihelion-data: clean, 1602520/65536000 files, 97189318/262144000 blocks
[ OK ]
Remounting root filesystem in read-write mode: [ OK ]
Mounting local filesystems: [ OK ]
Enabling local filesystem quotas: [ OK ]
Enabling /etc/fstab swaps: [ OK ]
Entering non-interactive startup
Applying Intel CPU microcode update: FATAL: Module microcode not found.
ERROR: Module microcode does not exist in /proc/modules
Calling the system activity data collector (sadc):
Starting monitoring for VG perihelion: 3 logical volume(s) in volume group "perihelion" monitored
[ OK ]
ip6tables: Applying firewall rules: [ OK ]
ip6tables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
iptables: Applying firewall rules: [ OK ]
iptables: Loading additional modules: nf_conntrack_ftp nf_conntrack_netbios_ns nf_conntrack_tftp [ OK ]
Bringing up loopback interface: [ OK ]
Bringing up interface eth0: [ OK ]
Bringing up interface br0: [ OK ]
Starting auditd: [ OK ]
Starting portreserve: [ OK ]
Starting system logger: [ OK ]
Enabling ondemand cpu frequency scaling: [ OK ]
Starting irqbalance: [ OK ]
Starting rpcbind: [ OK ]
Starting NFS statd: [ OK ]
Starting mdmonitor: [ OK ]
Starting RPC idmapd: [ OK ]
Starting system message bus: [ OK ]
Starting Avahi daemon... [ OK ]
Starting cups: [ OK ]
Mounting other filesystems: [ OK ]
Starting acpi daemon: [ OK ]
Starting HAL daemon: [ OK ]
Starting PC/SC smart card daemon (pcscd): [ OK ]
Loading autofs4: [ OK ]
Starting automount: [ OK ]
Starting NFS services: exportfs: Warning: /mnt/remote does not exist
[ OK ]
Starting NFS quotas: [ OK ]
Starting NFS daemon: [ OK ]
Starting NFS mountd: [ OK ]
Starting snort: [FAILED]
Enabling Bluetooth devices:
Starting sshd: [ OK ]
Starting ntpd: [ OK ]
Starting vsftpd for vsftpd: [ OK ]
Starting exim: [ OK ]
Starting abrt daemon: [ OK ]
Starting ksm: /etc/rc5.d/S84ksm: line 44: /sys/kernel/mm/ksm/max_kernel_pages: No such file or directory
[ OK ]
Starting console mouse services: [ OK ]
Starting ksmtuned: [ OK ]
Starting crond: [ OK ][ OK ]
Starting atd: [ OK ][ OK ]
Registering binary handler for Windows applications: [ OK ]
Starting smartd: [ OK ]

Fedora release 12 (Constantine)
Kernel 2.6.33-rc5 on an x86_64 (/dev/ttyS0)

perihelion.bos.jonmasters.org login: virbr0: starting userspace STP failed, starting kernel STP
tun: Universal TUN/TAP device driver, 1.6
tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
device vnet0 entered promiscuous mode
br0: port 2(vnet0) entering forwarding state
device vnet1 entered promiscuous mode
br0: port 3(vnet1) entering forwarding state
lo: Disabled Privacy Extensions
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:75:4b:ad:52:54:00:75:4b:ad:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff75:4bad LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:75:4b:ad:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe75:4bad DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:ff:4c:c6:65:52:54:00:4c:c6:65:86:dd SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0001:ff4c:c665 LEN=64 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=135 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:02:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0002 LEN=56 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=ICMPv6 TYPE=133 CODE=0
TRACE: raw:PREROUTING:policy:2 IN=br0 OUT= MAC=33:33:00:00:00:16:52:54:00:4c:c6:65:86:dd SRC=fe80:0000:0000:0000:5054:00ff:fe4c:c665 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 OPT ( ) PROTO=ICMPv6 TYPE=143 CODE=0
device vnet2 entered promiscuous mode
br0: port 4(vnet2) entering forwarding state
BUG: unable to handle kernel paging request at ffff8805d620d258
IP: [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
PGD 1a3c063 PUD 0
Oops: 0000 [#1] SMP
last sysfs file: /sys/devices/virtual/block/md0/md/sync_speed
CPU 4
Pid: 3335, comm: qemu-kvm Not tainted 2.6.33-rc5 #3 0F9382/Precision WorkStation 490
RIP: 0010:[<ffffffff813b1f53>] [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
RSP: 0018:ffff8801c53cd788 EFLAGS: 00010282
RAX: ffff8805d620d258 RBX: ffff8801c53cd888 RCX: 000000008eedd96b
RDX: 0000000000011ddb RSI: 0000000081af2f90 RDI: 00000000898627c2
RBP: ffff8801c53cd7c8 R08: 00000000b797995f R09: 00000000cded093a
R10: 00000000d8285f52 R11: ffff8801c53cd8ac R12: ffffffff81ddace0
R13: ffff8801c53cd888 R14: ffffffff81ddace0 R15: 0000000078e65a4b
FS: 00007f4ca8070780(0000) GS:ffff880028300000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff8805d620d258 CR3: 00000001be456000 CR4: 00000000000026e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process qemu-kvm (pid: 3335, threadinfo ffff8801c53cc000, task ffff880215e01750)
Stack:
ffff8801c53cd808 00000003c732d258 ffff8801c53cd7d8 ffffffff81ddace0
<0> ffff88020f1d72e0 ffff8801c53cd888 ffffffff81ddace0 ffffffff81af34c0
<0> ffff8801c53cd808 ffffffff813b1fd6 ffff8801c53cd808 ffffffff813b22fe
Call Trace:
[<ffffffff813b1fd6>] nf_conntrack_find_get+0x25/0xa1
[<ffffffff813b22fe>] ? nf_ct_get_tuple+0x67/0x6e
[<ffffffff813b2fc5>] nf_conntrack_in+0x209/0x7cd
[<ffffffff81044691>] ? finish_task_switch+0x8a/0xad
[<ffffffff8106a336>] ? __remove_hrtimer+0x7e/0x8b
[<ffffffff813f59cd>] ipv4_conntrack_local+0x40/0x49
[<ffffffff813b0039>] nf_iterate+0x4d/0xab
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813b0101>] nf_hook_slow+0x6a/0xcb
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813c258e>] __ip_local_out+0x8b/0x8d
[<ffffffff813c25a6>] ip_local_out+0x16/0x27
[<ffffffff813c2bd4>] ip_queue_xmit+0x30e/0x36e
[<ffffffff813d4924>] tcp_transmit_skb+0x707/0x745
[<ffffffff81111e5c>] ? __pollwait+0x0/0xcc
[<ffffffff813d6f96>] tcp_write_xmit+0x7cb/0x8ba
[<ffffffff8138c8d7>] ? __alloc_skb+0x80/0x170
[<ffffffff813d70ea>] __tcp_push_pending_frames+0x2f/0x5d
[<ffffffff813c9d26>] tcp_push+0x88/0x8a
[<ffffffff813cc035>] tcp_sendmsg+0x760/0x85b
[<ffffffff81111f28>] ? pollwake+0x0/0x54
[<ffffffff81383c46>] __sock_sendmsg+0x5e/0x69
[<ffffffff81383f5c>] sock_sendmsg+0xa8/0xc1
[<ffffffff811cd014>] ? inode_has_perm+0x7a/0x90
[<ffffffff8110aebe>] ? pipe_write+0x41c/0x42e
[<ffffffff8105dd15>] ? __dequeue_signal+0xed/0x122
[<ffffffff8105f412>] ? dequeue_signal+0xab/0x11d
[<ffffffff81010161>] ? read_tsc+0x9/0x1b
[<ffffffff8106eecb>] ? timekeeping_get_ns+0x1b/0x3d
[<ffffffff81383fec>] ? sockfd_lookup_light+0x20/0x58
[<ffffffff81385c48>] sys_sendto+0x110/0x152
[<ffffffff811037bb>] ? fsnotify_modify+0x6c/0x74
[<ffffffff8110bcb0>] ? path_put+0x22/0x27
[<ffffffff81096f54>] ? audit_syscall_entry+0x11e/0x14a
[<ffffffff81009c32>] system_call_fastpath+0x16/0x1b
Code: 48 89 df e8 9a f5 ff ff 41 89 c7 45 89 ff e8 5c 0f ca ff 4a 8d 04 fd 00 00 00 00 48 89 45 c8 48 8b 45 c8 49 03 84 24 d0 05 00 00 <4c> 8b 28 eb 14 65 83 40 04 01 e8 21 0f ca ff eb 3b 65 83 00 01
RIP [<ffffffff813b1f53>] __nf_conntrack_find+0x53/0xb1
RSP <ffff8801c53cd788>
CR2: ffff8805d620d258
---[ end trace d227b928ff77030a ]---
Kernel panic - not syncing: Fatal exception in interrupt
Pid: 3335, comm: qemu-kvm Tainted: G D 2.6.33-rc5 #3
Call Trace:
[<ffffffff81420395>] panic+0x7a/0x13d
[<ffffffff81423969>] oops_end+0xb7/0xc7
[<ffffffff8102f5d5>] no_context+0x1fc/0x20b
[<ffffffff8102f768>] __bad_area_nosemaphore+0x184/0x1a7
[<ffffffff8102f79e>] bad_area_nosemaphore+0x13/0x15
[<ffffffff814253a3>] do_page_fault+0x14f/0x2a0
[<ffffffff81422df5>] page_fault+0x25/0x30
[<ffffffff813b1f53>] ? __nf_conntrack_find+0x53/0xb1
[<ffffffff813b1f3b>] ? __nf_conntrack_find+0x3b/0xb1
[<ffffffff813b1fd6>] nf_conntrack_find_get+0x25/0xa1
[<ffffffff813b22fe>] ? nf_ct_get_tuple+0x67/0x6e
[<ffffffff813b2fc5>] nf_conntrack_in+0x209/0x7cd
[<ffffffff81044691>] ? finish_task_switch+0x8a/0xad
[<ffffffff8106a336>] ? __remove_hrtimer+0x7e/0x8b
[<ffffffff813f59cd>] ipv4_conntrack_local+0x40/0x49
[<ffffffff813b0039>] nf_iterate+0x4d/0xab
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813b0101>] nf_hook_slow+0x6a/0xcb
[<ffffffff813c149c>] ? dst_output+0x0/0x12
[<ffffffff813c258e>] __ip_local_out+0x8b/0x8d
[<ffffffff813c25a6>] ip_local_out+0x16/0x27
[<ffffffff813c2bd4>] ip_queue_xmit+0x30e/0x36e
[<ffffffff813d4924>] tcp_transmit_skb+0x707/0x745
[<ffffffff81111e5c>] ? __pollwait+0x0/0xcc
[<ffffffff813d6f96>] tcp_write_xmit+0x7cb/0x8ba
[<ffffffff8138c8d7>] ? __alloc_skb+0x80/0x170
[<ffffffff813d70ea>] __tcp_push_pending_frames+0x2f/0x5d
[<ffffffff813c9d26>] tcp_push+0x88/0x8a
[<ffffffff813cc035>] tcp_sendmsg+0x760/0x85b
[<ffffffff81111f28>] ? pollwake+0x0/0x54
[<ffffffff81383c46>] __sock_sendmsg+0x5e/0x69
[<ffffffff81383f5c>] sock_sendmsg+0xa8/0xc1
[<ffffffff811cd014>] ? inode_has_perm+0x7a/0x90
[<ffffffff8110aebe>] ? pipe_write+0x41c/0x42e
[<ffffffff8105dd15>] ? __dequeue_signal+0xed/0x122
[<ffffffff8105f412>] ? dequeue_signal+0xab/0x11d
[<ffffffff81010161>] ? read_tsc+0x9/0x1b
[<ffffffff8106eecb>] ? timekeeping_get_ns+0x1b/0x3d
[<ffffffff81383fec>] ? sockfd_lookup_light+0x20/0x58
[<ffffffff81385c48>] sys_sendto+0x110/0x152
[<ffffffff811037bb>] ? fsnotify_modify+0x6c/0x74
[<ffffffff8110bcb0>] ? path_put+0x22/0x27
[<ffffffff81096f54>] ? audit_syscall_entry+0x11e/0x14a
[<ffffffff81009c32>] system_call_fastpath+0x16/0x1b
[drm:drm_fb_helper_panic] *ERROR* panic occurred, switching back to text console
Rebooting in 30 seconds..