Oct 21 00:40:44 adrian-notebook kernel: [29342.083029] audit_printk_skb: 42 callbacks suppressed Oct 21 00:40:44 adrian-notebook kernel: [29342.083042] type=1400 audit(1350772844.432:887): avc: denied { search } for pid=24010 comm="cupsd" name="/" dev=tmpfs ino=5886 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 00:41:09 adrian-notebook kernel: [29367.100824] type=1400 audit(1350772869.451:888): avc: denied { read } for pid=26804 comm="udisks-daemon" name="null" dev=devtmpfs ino=306976 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=unconfined_u:object_r:device_t:s0 tclass=chr_file Oct 21 00:41:09 adrian-notebook kernel: [29367.100853] type=1400 audit(1350772869.451:889): avc: denied { open } for pid=26804 comm="udisks-daemon" name="null" dev=devtmpfs ino=306976 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=unconfined_u:object_r:device_t:s0 tclass=chr_file Oct 21 00:41:09 adrian-notebook kernel: [29367.122209] type=1400 audit(1350772869.471:890): avc: denied { execute_no_trans } for pid=26804 comm="udisks-daemon" path="/usr/lib/udisks/udisks-helper-ata-smart-collect" dev=sda2 ino=663302 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=system_u:object_r:lib_t:s0 tclass=file Oct 21 00:41:09 adrian-notebook kernel: [29367.158187] type=1400 audit(1350772869.507:891): avc: denied { read } for pid=26804 comm="udisks-helper-a" name="b8:0" dev=tmpfs ino=403815 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 00:41:09 adrian-notebook kernel: [29367.158214] type=1400 audit(1350772869.507:892): avc: denied { open } for pid=26804 comm="udisks-helper-a" name="b8:0" dev=tmpfs ino=403815 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 00:41:09 adrian-notebook kernel: [29367.158242] type=1400 audit(1350772869.507:893): avc: denied { getattr } for pid=26804 comm="udisks-helper-a" path="/run/udev/data/b8:0" dev=tmpfs ino=403815 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 00:41:11 adrian-notebook kernel: [29369.396311] type=1400 audit(1350772871.747:894): avc: denied { read } for pid=1108 comm="wpa_supplicant" scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c255 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c255 tclass=netlink_socket Oct 21 00:41:11 adrian-notebook kernel: [29369.396585] type=1400 audit(1350772871.747:895): avc: denied { write } for pid=1108 comm="wpa_supplicant" scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c255 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c255 tclass=netlink_socket Oct 21 00:41:19 adrian-notebook NetworkManager[869]: nl_recvmsgs() error: (-33) Dump inconsistency detected, interrupted Oct 21 00:42:37 adrian-notebook kernel: [29455.022262] type=1400 audit(1350772957.370:896): avc: denied { name_bind } for pid=1359 comm="dnsmasq" src=1946 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=udp_socket Oct 21 00:45:13 adrian-notebook kernel: [29611.001773] type=1400 audit(1350773113.348:897): avc: denied { write } for pid=869 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 00:45:13 adrian-notebook kernel: [29611.001856] type=1400 audit(1350773113.348:898): avc: denied { read } for pid=869 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 00:45:28 adrian-notebook kernel: [29626.143561] type=1400 audit(1350773128.492:899): avc: denied { create } for pid=20748 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.7H8JMW" scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 00:45:28 adrian-notebook kernel: [29626.143834] type=1400 audit(1350773128.492:900): avc: denied { read write open } for pid=20748 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.7H8JMW" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 00:45:28 adrian-notebook kernel: [29626.143943] type=1400 audit(1350773128.492:901): avc: denied { getattr } for pid=20748 comm="upowerd" path="/var/lib/upower/history-rate-IBM-92P1075-47-1834.dat.7H8JMW" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 00:45:28 adrian-notebook kernel: [29626.170073] type=1400 audit(1350773128.520:902): avc: denied { getattr } for pid=20748 comm="upowerd" name="/" dev=sda2 ino=2 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem Oct 21 00:45:28 adrian-notebook kernel: [29626.226272] type=1400 audit(1350773128.576:903): avc: denied { rename } for pid=20748 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.7H8JMW" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 00:45:28 adrian-notebook kernel: [29626.226344] type=1400 audit(1350773128.576:904): avc: denied { unlink } for pid=20748 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat" dev=sda2 ino=2491208 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 00:46:10 adrian-notebook kernel: [29667.915603] type=1400 audit(1350773170.264:905): avc: denied { name_bind } for pid=1359 comm="dnsmasq" src=27866 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=udp_socket Oct 21 00:50:58 adrian-notebook kernel: [29956.385431] type=1400 audit(1350773458.736:906): avc: denied { name_bind } for pid=1359 comm="dnsmasq" src=131 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=udp_socket Oct 21 01:03:04 adrian-notebook kernel: [30682.453518] type=1400 audit(1350774184.803:907): avc: denied { read } for pid=816 comm="dbus-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:03:04 adrian-notebook kernel: [30682.453634] type=1400 audit(1350774184.803:908): avc: denied { search } for pid=816 comm="dbus-daemon" name="/" dev=tmpfs ino=5886 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:04 adrian-notebook kernel: [30682.453728] type=1400 audit(1350774184.803:909): avc: denied { search } for pid=816 comm="dbus-daemon" name="setrans" dev=tmpfs ino=9104 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c255 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:03:05 adrian-notebook kernel: [30682.920918] type=1400 audit(1350774185.271:910): avc: denied { read } for pid=20752 comm="polkitd" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:policykit_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:03:05 adrian-notebook kernel: [30682.921017] type=1400 audit(1350774185.271:911): avc: denied { search } for pid=20752 comm="polkitd" name="/" dev=tmpfs ino=5886 scontext=system_u:system_r:policykit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:05 adrian-notebook kernel: [30682.921116] type=1400 audit(1350774185.271:912): avc: denied { getattr } for pid=20752 comm="polkitd" path="/run/ConsoleKit/database" dev=tmpfs ino=81377 scontext=system_u:system_r:policykit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:03:07 adrian-notebook kernel: [30685.609970] type=1400 audit(1350774187.959:913): avc: denied { read } for pid=1280 comm="console-kit-dae" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:03:07 adrian-notebook kernel: [30685.610073] type=1400 audit(1350774187.959:914): avc: denied { search } for pid=1280 comm="console-kit-dae" name="/" dev=tmpfs ino=5886 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:08 adrian-notebook kernel: [30686.129945] type=1400 audit(1350774188.479:915): avc: denied { read } for pid=1484 comm="console-kit-dae" name="null" dev=devtmpfs ino=306976 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=unconfined_u:object_r:device_t:s0 tclass=chr_file Oct 21 01:03:08 adrian-notebook kernel: [30686.130019] type=1400 audit(1350774188.479:916): avc: denied { open } for pid=1484 comm="console-kit-dae" name="null" dev=devtmpfs ino=306976 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=unconfined_u:object_r:device_t:s0 tclass=chr_file Oct 21 01:03:09 adrian-notebook kernel: [30687.484531] type=1400 audit(1350774189.835:917): avc: denied { getattr } for pid=1280 comm="console-kit-dae" path="/run" dev=tmpfs ino=5886 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:09 adrian-notebook kernel: [30687.484618] type=1400 audit(1350774189.835:918): avc: denied { search } for pid=1280 comm="console-kit-dae" name="/" dev=tmpfs ino=5886 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:09 adrian-notebook kernel: [30687.484716] type=1400 audit(1350774189.835:919): avc: denied { write } for pid=1280 comm="console-kit-dae" name="ConsoleKit" dev=tmpfs ino=10858 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:09 adrian-notebook kernel: [30687.484781] type=1400 audit(1350774189.835:920): avc: denied { add_name } for pid=1280 comm="console-kit-dae" name="database~" scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:09 adrian-notebook kernel: [30687.484891] type=1400 audit(1350774189.835:921): avc: denied { create } for pid=1280 comm="console-kit-dae" name="database~" scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:03:09 adrian-notebook kernel: [30687.485155] type=1400 audit(1350774189.835:922): avc: denied { write open } for pid=1280 comm="console-kit-dae" name="database~" dev=tmpfs ino=421833 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:03:09 adrian-notebook kernel: [30687.485759] type=1400 audit(1350774189.835:923): avc: denied { remove_name } for pid=1280 comm="console-kit-dae" name="database~" dev=tmpfs ino=421833 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:03:09 adrian-notebook kernel: [30687.485827] type=1400 audit(1350774189.835:924): avc: denied { rename } for pid=1280 comm="console-kit-dae" name="database~" dev=tmpfs ino=421833 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:03:09 adrian-notebook kernel: [30687.485892] type=1400 audit(1350774189.835:925): avc: denied { unlink } for pid=1280 comm="console-kit-dae" name="database" dev=tmpfs ino=81377 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:03:10 adrian-notebook kernel: [30687.670513] type=1400 audit(1350774190.019:926): avc: denied { connectto } for pid=1485 comm="shutdown" path=002F636F6D2F7562756E74752F75707374617274 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c255 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket Oct 21 01:03:11 adrian-notebook kernel: Kernel logging (proc) stopped. Oct 21 01:06:21 adrian-notebook kernel: imklog 5.8.6, log source = /proc/kmsg started. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Initializing cgroup subsys cpuset Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Initializing cgroup subsys cpu Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Linux version 3.2.0-32-generic (buildd@roseapple) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #51-Ubuntu SMP Wed Sep 26 21:32:50 UTC 2012 (Ubuntu 3.2.0-32.51-generic 3.2.30) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] KERNEL supported cpus: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Intel GenuineIntel Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] AMD AuthenticAMD Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] NSC Geode by NSC Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Cyrix CyrixInstead Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Centaur CentaurHauls Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Transmeta GenuineTMx86 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Transmeta TransmetaCPU Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] UMC UMC UMC UMC Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Disabled fast string operations Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-provided physical RAM map: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 0000000000000000 - 000000000009f000 (usable) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 0000000000100000 - 000000002f6e0000 (usable) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 000000002f6e0000 - 000000002f6f7000 (ACPI data) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 000000002f6f7000 - 000000002f6f9000 (ACPI NVS) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 000000002f700000 - 0000000030000000 (reserved) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Notice: NX (Execute Disable) protection missing in CPU! Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] NX (Execute Disable) protection: approximated by x86 segment limits Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMI present. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMI: IBM 1834S4G/1834S4G, BIOS 1WET85WW (2.05 ) 09/23/2005 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] last_pfn = 0x2f6e0 max_arch_pfn = 0x100000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] MTRR default type: uncachable Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] MTRR fixed ranges enabled: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 00000-9FFFF write-back Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] A0000-BFFFF uncachable Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] C0000-CFFFF write-protect Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] D0000-DBFFF uncachable Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DC000-DFFFF write-back Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] E0000-FFFFF write-protect Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] MTRR variable ranges enabled: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0 base 000000000 mask FE0000000 write-back Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 1 base 020000000 mask FF0000000 write-back Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 2 base 02FF00000 mask FFFF00000 uncachable Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 3 disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 4 disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 5 disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 6 disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 7 disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PAT not supported by CPU. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] original variable MTRRs Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 0, base: 0GB, range: 512MB, type WB Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 1, base: 512MB, range: 256MB, type WB Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 2, base: 767MB, range: 1MB, type UC Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] total RAM covered: 767M Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Found optimal setting for mtrr clean up Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] gran_size: 64K chunk_size: 2M num_reg: 3 lose cover RAM: 0G Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] New variable MTRRs Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 0, base: 0GB, range: 512MB, type WB Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 1, base: 512MB, range: 256MB, type WB Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] reg 2, base: 767MB, range: 1MB, type UC Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] initial memory mapped : 0 - 01c00000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Base memory trampoline at [c009b000] 9b000 size 16384 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] init_memory_mapping: 0000000000000000-000000002f6e0000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0000000000 - 0000400000 page 4k Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0000400000 - 002f400000 page 2M Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 002f400000 - 002f6e0000 page 4k Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] kernel direct mapping tables up to 2f6e0000 @ 1bfb000-1c00000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] RAMDISK: 2d8fd000 - 2e5d8000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: RSDP 000f6e40 00024 (v02 IBM ) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: XSDT 2f6ef33d 0004C (v01 IBM TP-1W 00002050 LTP 00000000) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: FACP 2f6ef400 000F4 (v03 IBM TP-1W 00002050 IBM 00000001) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20110623/tbfadt-529) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20110623/tbfadt-560) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: DSDT 2f6ef5e7 07865 (v01 IBM TP-1W 00002050 MSFT 0100000E) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: FACS 2f6f8000 00040 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: SSDT 2f6ef5b4 00033 (v01 IBM TP-1W 00002050 MSFT 0100000E) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: ECDT 2f6f6e4c 00052 (v01 IBM TP-1W 00002050 IBM 00000001) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: TCPA 2f6f6e9e 00032 (v01 IBM TP-1W 00002050 PTL 00000001) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: BOOT 2f6f6fd8 00028 (v01 IBM TP-1W 00002050 LTP 00000001) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0MB HIGHMEM available. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 758MB LOWMEM available. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] mapped low ram: 0 - 2f6e0000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] low ram: 0 - 2f6e0000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Zone PFN ranges: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMA 0x00000010 -> 0x00001000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Normal 0x00001000 -> 0x0002f6e0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] HighMem empty Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Movable zone start PFN for each node Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] early_node_map[2] active PFN ranges Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0: 0x00000010 -> 0x0000009f Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] 0: 0x00000100 -> 0x0002f6e0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] On node 0 totalpages: 194159 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] free_area_init_node: node 0, pgdat c1824ec0, node_mem_map ef0ef200 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMA zone: 32 pages used for memmap Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMA zone: 0 pages reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] DMA zone: 3951 pages, LIFO batch:0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Normal zone: 1486 pages used for memmap Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Normal zone: 188690 pages, LIFO batch:31 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Using APIC driver default Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x1008 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] SMP: Allowing 1 CPUs, 0 hotplug CPUs Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Local APIC disabled by BIOS -- you can enable it with "lapic" Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] APIC: disable apic facility Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] APIC: switched to apic NOOP Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] nr_irqs_gsi: 16 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000dc000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PM: Registered nosave memory: 00000000000dc000 - 0000000000100000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Allocating PCI resources starting at 30000000 (gap: 30000000:cf800000) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Booting paravirtualized kernel on bare hardware Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:1 nr_node_ids:1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PERCPU: Embedded 13 pages/cpu @ef0dc000 s31616 r0 d21632 u53248 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] pcpu-alloc: s31616 r0 d21632 u53248 alloc=13*4096 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] pcpu-alloc: [0] 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 192641 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.2.0-32-generic root=UUID=71f17358-f62a-47b8-a38e-74697055b456 ro security=selinux selinux=1 i915.modeset=1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Initializing CPU#0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] allocated 3108096 bytes of page_cgroup Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Initializing HighMem for node 0 (00000000:00000000) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Memory: 743452k/777088k available (5620k kernel code, 33184k reserved, 2768k data, 712k init, 0k highmem) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] virtual kernel memory layout: Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] fixmap : 0xfff16000 - 0xfffff000 ( 932 kB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] pkmap : 0xff800000 - 0xffc00000 (4096 kB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] vmalloc : 0xefee0000 - 0xff7fe000 ( 249 MB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] lowmem : 0xc0000000 - 0xef6e0000 ( 758 MB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] .init : 0xc1832000 - 0xc18e4000 ( 712 kB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] .data : 0xc157d344 - 0xc18315c0 (2768 kB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] .text : 0xc1000000 - 0xc157d344 (5620 kB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Hierarchical RCU implementation. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] RCU dyntick-idle grace-period acceleration is enabled. Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] NR_IRQS:2304 nr_irqs:256 16 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] CPU 0 irqstacks, hard=ee808000 soft=ee80a000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Extended CMOS year: 2000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Console: colour dummy device 80x25 Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] console [tty0] enabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Fast TSC calibration using PIT Oct 21 01:06:21 adrian-notebook kernel: [ 0.000000] Detected 1694.685 MHz processor. Oct 21 01:06:21 adrian-notebook kernel: [ 0.008003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3389.37 BogoMIPS (lpj=6778740) Oct 21 01:06:21 adrian-notebook kernel: [ 0.008017] pid_max: default: 32768 minimum: 301 Oct 21 01:06:21 adrian-notebook kernel: [ 0.008049] Security Framework initialized Oct 21 01:06:21 adrian-notebook kernel: [ 0.008058] SELinux: Initializing. Oct 21 01:06:21 adrian-notebook kernel: [ 0.008071] SELinux: Starting in permissive mode Oct 21 01:06:21 adrian-notebook kernel: [ 0.008076] AppArmor: AppArmor disabled by boot time parameter Oct 21 01:06:21 adrian-notebook kernel: [ 0.008083] Yama: becoming mindful. Oct 21 01:06:21 adrian-notebook kernel: [ 0.008174] Mount-cache hash table entries: 512 Oct 21 01:06:21 adrian-notebook kernel: [ 0.008371] Initializing cgroup subsys cpuacct Oct 21 01:06:21 adrian-notebook kernel: [ 0.008383] Initializing cgroup subsys memory Oct 21 01:06:21 adrian-notebook kernel: [ 0.008398] Initializing cgroup subsys devices Oct 21 01:06:21 adrian-notebook kernel: [ 0.008404] Initializing cgroup subsys freezer Oct 21 01:06:21 adrian-notebook kernel: [ 0.008411] Initializing cgroup subsys blkio Oct 21 01:06:21 adrian-notebook kernel: [ 0.008423] Initializing cgroup subsys perf_event Oct 21 01:06:21 adrian-notebook kernel: [ 0.008456] Disabled fast string operations Oct 21 01:06:21 adrian-notebook kernel: [ 0.008468] mce: CPU supports 5 MCE banks Oct 21 01:06:21 adrian-notebook kernel: [ 0.012037] SMP alternatives: switching to UP code Oct 21 01:06:21 adrian-notebook kernel: [ 0.020256] Freeing SMP alternatives: 24k freed Oct 21 01:06:21 adrian-notebook kernel: [ 0.020268] ACPI: Core revision 20110623 Oct 21 01:06:21 adrian-notebook kernel: [ 0.025164] ACPI: setting ELCR to 0200 (from 0800) Oct 21 01:06:21 adrian-notebook kernel: [ 0.028013] ftrace: allocating 25910 entries in 51 pages Oct 21 01:06:21 adrian-notebook kernel: [ 0.032108] weird, boot CPU (#0) not listed by the BIOS. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032123] SMP motherboard not detected. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032129] Local APIC not detected. Using dummy APIC emulation. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032135] SMP disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.032140] Performance Events: Oct 21 01:06:21 adrian-notebook kernel: [ 0.032145] no APIC, boot with the "lapic" boot parameter to force-enable it. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032153] no hardware sampling interrupt available. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032160] p6 PMU driver. Oct 21 01:06:21 adrian-notebook kernel: [ 0.032166] ... version: 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032171] ... bit width: 32 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032176] ... generic registers: 2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032181] ... value mask: 00000000ffffffff Oct 21 01:06:21 adrian-notebook kernel: [ 0.032187] ... max period: 000000007fffffff Oct 21 01:06:21 adrian-notebook kernel: [ 0.032193] ... fixed-purpose events: 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032198] ... event mask: 0000000000000003 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032408] NMI watchdog disabled (cpu0): not supported (no LAPIC?) Oct 21 01:06:21 adrian-notebook kernel: [ 0.032435] Brought up 1 CPUs Oct 21 01:06:21 adrian-notebook kernel: [ 0.032441] Total of 1 processors activated (3389.37 BogoMIPS). Oct 21 01:06:21 adrian-notebook kernel: [ 0.032674] devtmpfs: initialized Oct 21 01:06:21 adrian-notebook kernel: [ 0.032852] EVM: security.selinux Oct 21 01:06:21 adrian-notebook kernel: [ 0.032857] EVM: security.SMACK64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.032862] EVM: security.capability Oct 21 01:06:21 adrian-notebook kernel: [ 0.032902] PM: Registering ACPI NVS region at 2f6f7000 (8192 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.034478] print_constraints: dummy: Oct 21 01:06:21 adrian-notebook kernel: [ 0.034511] RTC time: 1:06:08, date: 10/21/12 Oct 21 01:06:21 adrian-notebook kernel: [ 0.034577] NET: Registered protocol family 16 Oct 21 01:06:21 adrian-notebook kernel: [ 0.034755] EISA bus registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.034810] ACPI: bus type pci registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.035089] PCI: PCI BIOS revision 2.10 entry at 0xfd8c6, last bus=5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.035096] PCI: Using configuration type 1 for base access Oct 21 01:06:21 adrian-notebook kernel: [ 0.037336] bio: create slab at 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.037457] ACPI: Added _OSI(Module Device) Oct 21 01:06:21 adrian-notebook kernel: [ 0.037464] ACPI: Added _OSI(Processor Device) Oct 21 01:06:21 adrian-notebook kernel: [ 0.037470] ACPI: Added _OSI(3.0 _SCP Extensions) Oct 21 01:06:21 adrian-notebook kernel: [ 0.037476] ACPI: Added _OSI(Processor Aggregator Device) Oct 21 01:06:21 adrian-notebook kernel: [ 0.039015] ACPI: EC: EC description table is found, configuring boot EC Oct 21 01:06:21 adrian-notebook kernel: [ 0.045914] ACPI: Interpreter enabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.045914] ACPI: (supports S0 S3 S4 S5) Oct 21 01:06:21 adrian-notebook kernel: [ 0.045914] ACPI: Using PIC for interrupt routing Oct 21 01:06:21 adrian-notebook kernel: [ 0.049037] ACPI: Power Resource [PUBS] (on) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052456] ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62 Oct 21 01:06:21 adrian-notebook kernel: [ 0.052625] ACPI: No dock devices found. Oct 21 01:06:21 adrian-notebook kernel: [ 0.052631] HEST: Table not found. Oct 21 01:06:21 adrian-notebook kernel: [ 0.052640] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug Oct 21 01:06:21 adrian-notebook kernel: [ 0.052678] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052774] pci_root PNP0A03:00: host bridge window [io 0x0000-0x0cf7] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052778] pci_root PNP0A03:00: host bridge window [io 0x0d00-0xffff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052782] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052786] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000d3fff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052790] pci_root PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052794] pci_root PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052798] pci_root PNP0A03:00: host bridge window [mem 0x30000000-0xfebfffff] (ignored) Oct 21 01:06:21 adrian-notebook kernel: [ 0.052813] pci 0000:00:00.0: [8086:3580] type 0 class 0x000600 Oct 21 01:06:21 adrian-notebook kernel: [ 0.052860] pci 0000:00:00.1: [8086:3584] type 0 class 0x000880 Oct 21 01:06:21 adrian-notebook kernel: [ 0.052904] pci 0000:00:00.3: [8086:3585] type 0 class 0x000880 Oct 21 01:06:21 adrian-notebook kernel: [ 0.052952] pci 0000:00:02.0: [8086:3582] type 0 class 0x000300 Oct 21 01:06:21 adrian-notebook kernel: [ 0.052964] pci 0000:00:02.0: reg 10: [mem 0xe0000000-0xe7ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.052971] pci 0000:00:02.0: reg 14: [mem 0xd0000000-0xd007ffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.052979] pci 0000:00:02.0: reg 18: [io 0x1800-0x1807] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053010] pci 0000:00:02.0: supports D1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053021] pci 0000:00:02.1: [8086:3582] type 0 class 0x000380 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053032] pci 0000:00:02.1: reg 10: [mem 0xe8000000-0xefffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053039] pci 0000:00:02.1: reg 14: [mem 0xd0080000-0xd00fffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053074] pci 0000:00:02.1: supports D1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053118] pci 0000:00:1d.0: [8086:24c2] type 0 class 0x000c03 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053160] pci 0000:00:1d.0: reg 20: [io 0x1820-0x183f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053196] pci 0000:00:1d.1: [8086:24c4] type 0 class 0x000c03 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053238] pci 0000:00:1d.1: reg 20: [io 0x1840-0x185f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053271] pci 0000:00:1d.2: [8086:24c7] type 0 class 0x000c03 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053313] pci 0000:00:1d.2: reg 20: [io 0x1860-0x187f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053356] pci 0000:00:1d.7: [8086:24cd] type 0 class 0x000c03 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053377] pci 0000:00:1d.7: reg 10: [mem 0xd0100000-0xd01003ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053465] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold Oct 21 01:06:21 adrian-notebook kernel: [ 0.053471] pci 0000:00:1d.7: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.053488] pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053530] pci 0000:00:1f.0: [8086:24cc] type 0 class 0x000601 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053592] pci 0000:00:1f.0: quirk: [io 0x1000-0x107f] claimed by ICH4 ACPI/GPIO/TCO Oct 21 01:06:21 adrian-notebook kernel: [ 0.053605] pci 0000:00:1f.0: quirk: [io 0x1180-0x11bf] claimed by ICH4 GPIO Oct 21 01:06:21 adrian-notebook kernel: [ 0.053626] pci 0000:00:1f.1: [8086:24ca] type 0 class 0x000101 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053640] pci 0000:00:1f.1: reg 10: [io 0x0000-0x0007] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053650] pci 0000:00:1f.1: reg 14: [io 0x0000-0x0003] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053660] pci 0000:00:1f.1: reg 18: [io 0x0000-0x0007] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053671] pci 0000:00:1f.1: reg 1c: [io 0x0000-0x0003] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053681] pci 0000:00:1f.1: reg 20: [io 0x1810-0x181f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053691] pci 0000:00:1f.1: reg 24: [mem 0x00000000-0x000003ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053720] pci 0000:00:1f.3: [8086:24c3] type 0 class 0x000c05 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053762] pci 0000:00:1f.3: reg 20: [io 0x1880-0x189f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053799] pci 0000:00:1f.5: [8086:24c5] type 0 class 0x000401 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053814] pci 0000:00:1f.5: reg 10: [io 0x1c00-0x1cff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053823] pci 0000:00:1f.5: reg 14: [io 0x18c0-0x18ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053833] pci 0000:00:1f.5: reg 18: [mem 0xd0100c00-0xd0100dff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053843] pci 0000:00:1f.5: reg 1c: [mem 0xd0100800-0xd01008ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053885] pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold Oct 21 01:06:21 adrian-notebook kernel: [ 0.053890] pci 0000:00:1f.5: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.053906] pci 0000:00:1f.6: [8086:24c6] type 0 class 0x000703 Oct 21 01:06:21 adrian-notebook kernel: [ 0.053921] pci 0000:00:1f.6: reg 10: [io 0x2400-0x24ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053931] pci 0000:00:1f.6: reg 14: [io 0x2000-0x207f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.053985] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold Oct 21 01:06:21 adrian-notebook kernel: [ 0.053990] pci 0000:00:1f.6: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.054020] pci 0000:02:00.0: [104c:ac56] type 2 class 0x000607 Oct 21 01:06:21 adrian-notebook kernel: [ 0.054036] pci 0000:02:00.0: reg 10: [mem 0xb0000000-0xb0000fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054062] pci 0000:02:00.0: supports D1 D2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.054065] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 21 01:06:21 adrian-notebook kernel: [ 0.054070] pci 0000:02:00.0: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.054094] pci 0000:02:08.0: [8086:103d] type 0 class 0x000200 Oct 21 01:06:21 adrian-notebook kernel: [ 0.054109] pci 0000:02:08.0: reg 10: [mem 0xd0200000-0xd0200fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054119] pci 0000:02:08.0: reg 14: [io 0x7000-0x703f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054173] pci 0000:02:08.0: supports D1 D2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.054176] pci 0000:02:08.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 21 01:06:21 adrian-notebook kernel: [ 0.054181] pci 0000:02:08.0: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.054211] pci 0000:00:1e.0: PCI bridge to [bus 02-05] (subtractive decode) Oct 21 01:06:21 adrian-notebook kernel: [ 0.054221] pci 0000:00:1e.0: bridge window [io 0x3000-0x7fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054227] pci 0000:00:1e.0: bridge window [mem 0xd0200000-0xdfffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054232] pci 0000:00:1e.0: bridge window [mem 0xf0000000-0xf7ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054236] pci 0000:00:1e.0: bridge window [io 0x0000-0xffff] (subtractive decode) Oct 21 01:06:21 adrian-notebook kernel: [ 0.054240] pci 0000:00:1e.0: bridge window [mem 0x00000000-0xffffffff] (subtractive decode) Oct 21 01:06:21 adrian-notebook kernel: [ 0.054280] pci_bus 0000:00: on NUMA node 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.054284] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054355] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT] Oct 21 01:06:21 adrian-notebook kernel: [ 0.054423] pci0000:00: Unable to request _OSC control (_OSC support mask: 0x1e) Oct 21 01:06:21 adrian-notebook kernel: [ 0.058688] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.058792] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.058891] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.058990] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.059089] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.059177] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled. Oct 21 01:06:21 adrian-notebook kernel: [ 0.059261] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled. Oct 21 01:06:21 adrian-notebook kernel: [ 0.059363] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11) Oct 21 01:06:21 adrian-notebook kernel: [ 0.059514] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none Oct 21 01:06:21 adrian-notebook kernel: [ 0.059530] vgaarb: loaded Oct 21 01:06:21 adrian-notebook kernel: [ 0.059534] vgaarb: bridge control possible 0000:00:02.0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.059713] i2c-core: driver [aat2870] using legacy suspend method Oct 21 01:06:21 adrian-notebook kernel: [ 0.059720] i2c-core: driver [aat2870] using legacy resume method Oct 21 01:06:21 adrian-notebook kernel: [ 0.059853] SCSI subsystem initialized Oct 21 01:06:21 adrian-notebook kernel: [ 0.059917] libata version 3.00 loaded. Oct 21 01:06:21 adrian-notebook kernel: [ 0.059987] usbcore: registered new interface driver usbfs Oct 21 01:06:21 adrian-notebook kernel: [ 0.060021] usbcore: registered new interface driver hub Oct 21 01:06:21 adrian-notebook kernel: [ 0.060059] usbcore: registered new device driver usb Oct 21 01:06:21 adrian-notebook kernel: [ 0.060191] PCI: Using ACPI for IRQ routing Oct 21 01:06:21 adrian-notebook kernel: [ 0.060282] PCI: pci_cache_line_size set to 64 bytes Oct 21 01:06:21 adrian-notebook kernel: [ 0.060345] reserve RAM buffer: 000000000009f000 - 000000000009ffff Oct 21 01:06:21 adrian-notebook kernel: [ 0.060348] reserve RAM buffer: 000000002f6e0000 - 000000002fffffff Oct 21 01:06:21 adrian-notebook kernel: [ 0.060508] NetLabel: Initializing Oct 21 01:06:21 adrian-notebook kernel: [ 0.060514] NetLabel: domain hash size = 128 Oct 21 01:06:21 adrian-notebook kernel: [ 0.060519] NetLabel: protocols = UNLABELED CIPSOv4 Oct 21 01:06:21 adrian-notebook kernel: [ 0.060538] NetLabel: unlabeled traffic allowed by default Oct 21 01:06:21 adrian-notebook kernel: [ 0.060611] Switching to clocksource pit Oct 21 01:06:21 adrian-notebook kernel: [ 0.073406] pnp: PnP ACPI init Oct 21 01:06:21 adrian-notebook kernel: [ 0.073456] ACPI: bus type pnp registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.074075] pnp 00:00: [mem 0x00000000-0x0009ffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074079] pnp 00:00: [mem 0x000c0000-0x000c3fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074083] pnp 00:00: [mem 0x000c4000-0x000c7fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074086] pnp 00:00: [mem 0x000c8000-0x000cbfff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074089] pnp 00:00: [mem 0x000cc000-0x000cffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074092] pnp 00:00: [mem 0x000d0000-0x000cffff disabled] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074096] pnp 00:00: [mem 0x000d4000-0x000d3fff disabled] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074099] pnp 00:00: [mem 0x000d8000-0x000d7fff disabled] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074102] pnp 00:00: [mem 0x000dc000-0x000dffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074105] pnp 00:00: [mem 0x000e0000-0x000e3fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074108] pnp 00:00: [mem 0x000e4000-0x000e7fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074112] pnp 00:00: [mem 0x000e8000-0x000ebfff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074115] pnp 00:00: [mem 0x000ec000-0x000effff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074118] pnp 00:00: [mem 0x000f0000-0x000fffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074121] pnp 00:00: [mem 0x00100000-0x2fffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074124] pnp 00:00: [mem 0xfec00000-0xffffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074233] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074243] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074251] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074259] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074266] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074274] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074282] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074290] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074297] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074305] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074313] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074320] system 00:00: [mem 0x00100000-0x2fffffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074329] system 00:00: [mem 0xfec00000-0xffffffff] could not be reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074339] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074376] pnp 00:01: [bus 00-ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074379] pnp 00:01: [io 0x0cf8-0x0cff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074383] pnp 00:01: [io 0x0000-0x0cf7 window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074386] pnp 00:01: [io 0x0d00-0xffff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074390] pnp 00:01: [mem 0x000a0000-0x000bffff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074393] pnp 00:01: [mem 0x000c0000-0x000c3fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074396] pnp 00:01: [mem 0x000c4000-0x000c7fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074399] pnp 00:01: [mem 0x000c8000-0x000cbfff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074403] pnp 00:01: [mem 0x000cc000-0x000cffff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074406] pnp 00:01: [mem 0x000d0000-0x000d3fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074409] pnp 00:01: [mem 0x000d4000-0x000d7fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074413] pnp 00:01: [mem 0x000d8000-0x000dbfff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074416] pnp 00:01: [mem 0x000dc000-0x000dffff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074419] pnp 00:01: [mem 0x000e0000-0x000e3fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074423] pnp 00:01: [mem 0x000e4000-0x000e7fff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074426] pnp 00:01: [mem 0x000e8000-0x000ebfff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074429] pnp 00:01: [mem 0x000ec000-0x000effff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074432] pnp 00:01: [mem 0x30000000-0xfebfffff window] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074501] pnp 00:01: Plug and Play ACPI device, IDs PNP0a03 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074524] pnp 00:02: [io 0x0010-0x001f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074527] pnp 00:02: [io 0x0090-0x009f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074530] pnp 00:02: [io 0x0024-0x0025] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074533] pnp 00:02: [io 0x0028-0x0029] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074536] pnp 00:02: [io 0x002c-0x002d] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074539] pnp 00:02: [io 0x0030-0x0031] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074542] pnp 00:02: [io 0x0034-0x0035] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074544] pnp 00:02: [io 0x0038-0x0039] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074547] pnp 00:02: [io 0x003c-0x003d] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074550] pnp 00:02: [io 0x00a4-0x00a5] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074553] pnp 00:02: [io 0x00a8-0x00a9] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074556] pnp 00:02: [io 0x00ac-0x00ad] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074559] pnp 00:02: [io 0x00b0-0x00b5] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074561] pnp 00:02: [io 0x00b8-0x00b9] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074564] pnp 00:02: [io 0x00bc-0x00bd] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074567] pnp 00:02: [io 0x0050-0x0053] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074570] pnp 00:02: [io 0x0072-0x0077] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074578] pnp 00:02: [io 0x002e-0x002f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074581] pnp 00:02: [io 0x1000-0x107f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074584] pnp 00:02: [io 0x1180-0x11bf] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074587] pnp 00:02: [io 0x15e0-0x15ef] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074590] pnp 00:02: [io 0x1600-0x167f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074675] system 00:02: [io 0x1000-0x107f] has been reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074683] system 00:02: [io 0x1180-0x11bf] has been reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074691] system 00:02: [io 0x15e0-0x15ef] has been reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074698] system 00:02: [io 0x1600-0x167f] has been reserved Oct 21 01:06:21 adrian-notebook kernel: [ 0.074706] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074724] pnp 00:03: [io 0x0000-0x000f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074727] pnp 00:03: [io 0x0080-0x008f] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074729] pnp 00:03: [io 0x00c0-0x00df] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074733] pnp 00:03: [dma 4] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074775] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074786] pnp 00:04: [io 0x0061] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074825] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074838] pnp 00:05: [io 0x00f0] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074844] pnp 00:05: [irq 13] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074899] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074911] pnp 00:06: [io 0x0070-0x0071] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074914] pnp 00:06: [irq 8] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074954] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.074966] pnp 00:07: [io 0x0060] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074969] pnp 00:07: [io 0x0064] Oct 21 01:06:21 adrian-notebook kernel: [ 0.074972] pnp 00:07: [irq 1] Oct 21 01:06:21 adrian-notebook kernel: [ 0.075011] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.075023] pnp 00:08: [irq 12] Oct 21 01:06:21 adrian-notebook kernel: [ 0.075070] pnp 00:08: Plug and Play ACPI device, IDs IBM3780 PNP0f13 (active) Oct 21 01:06:21 adrian-notebook kernel: [ 0.075222] pnp 00:09: Plug and Play ACPI device, IDs PNP0400 (disabled) Oct 21 01:06:21 adrian-notebook kernel: [ 0.075499] pnp: PnP ACPI: found 10 devices Oct 21 01:06:21 adrian-notebook kernel: [ 0.075506] ACPI: ACPI bus type pnp unregistered Oct 21 01:06:21 adrian-notebook kernel: [ 0.075514] PnPBIOS: Disabled by ACPI PNP Oct 21 01:06:21 adrian-notebook kernel: [ 0.112902] Switching to clocksource acpi_pm Oct 21 01:06:21 adrian-notebook kernel: [ 0.112942] PCI: max bus depth: 2 pci_try_num: 3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.112969] pci 0000:00:1f.1: BAR 5: assigned [mem 0x30000000-0x300003ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.112983] pci 0000:00:1f.1: BAR 5: set to [mem 0x30000000-0x300003ff] (PCI address [0x30000000-0x300003ff]) Oct 21 01:06:21 adrian-notebook kernel: [ 0.112995] pci 0000:02:00.0: BAR 16: assigned [mem 0xd4000000-0xd7ffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113004] pci 0000:02:00.0: BAR 15: assigned [mem 0xf0000000-0xf3ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113013] pci 0000:02:00.0: BAR 14: assigned [io 0x3000-0x30ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113020] pci 0000:02:00.0: BAR 13: assigned [io 0x3400-0x34ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113028] pci 0000:02:00.0: CardBus bridge to [bus 03-04] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113035] pci 0000:02:00.0: bridge window [io 0x3400-0x34ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113044] pci 0000:02:00.0: bridge window [io 0x3000-0x30ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113053] pci 0000:02:00.0: bridge window [mem 0xf0000000-0xf3ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113063] pci 0000:02:00.0: bridge window [mem 0xd4000000-0xd7ffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113072] pci 0000:00:1e.0: PCI bridge to [bus 02-05] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113080] pci 0000:00:1e.0: bridge window [io 0x3000-0x7fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113090] pci 0000:00:1e.0: bridge window [mem 0xd0200000-0xdfffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113099] pci 0000:00:1e.0: bridge window [mem 0xf0000000-0xf7ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113124] pci 0000:00:1e.0: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.113338] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.113346] PCI: setting IRQ 11 as level-triggered Oct 21 01:06:21 adrian-notebook kernel: [ 0.113352] pci 0000:02:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.113365] pci_bus 0000:00: resource 0 [io 0x0000-0xffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113369] pci_bus 0000:00: resource 1 [mem 0x00000000-0xffffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113372] pci_bus 0000:02: resource 0 [io 0x3000-0x7fff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113376] pci_bus 0000:02: resource 1 [mem 0xd0200000-0xdfffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113380] pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf7ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113383] pci_bus 0000:02: resource 4 [io 0x0000-0xffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113387] pci_bus 0000:02: resource 5 [mem 0x00000000-0xffffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113390] pci_bus 0000:03: resource 0 [io 0x3400-0x34ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113394] pci_bus 0000:03: resource 1 [io 0x3000-0x30ff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113397] pci_bus 0000:03: resource 2 [mem 0xf0000000-0xf3ffffff pref] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113401] pci_bus 0000:03: resource 3 [mem 0xd4000000-0xd7ffffff] Oct 21 01:06:21 adrian-notebook kernel: [ 0.113475] NET: Registered protocol family 2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.113578] IP route cache hash table entries: 32768 (order: 5, 131072 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.113921] TCP established hash table entries: 131072 (order: 8, 1048576 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.115753] TCP bind hash table entries: 65536 (order: 7, 524288 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.116882] TCP: Hash tables configured (established 131072 bind 65536) Oct 21 01:06:21 adrian-notebook kernel: [ 0.116895] TCP reno registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.116907] UDP hash table entries: 512 (order: 2, 16384 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.116948] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.117166] NET: Registered protocol family 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117211] pci 0000:00:02.0: Boot video device Oct 21 01:06:21 adrian-notebook kernel: [ 0.117237] pci 0000:00:1d.0: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117246] pci 0000:00:1d.0: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117264] pci 0000:00:1d.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117289] pci 0000:00:1d.0: PCI INT A disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.117301] pci 0000:00:1d.1: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117308] pci 0000:00:1d.1: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117570] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117580] pci 0000:00:1d.1: PCI INT B -> Link[LNKD] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117603] pci 0000:00:1d.1: PCI INT B disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.117775] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117784] pci 0000:00:1d.2: PCI INT C -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117805] pci 0000:00:1d.2: PCI INT C disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.117819] pci 0000:00:1d.7: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117828] pci 0000:00:1d.7: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.117993] ACPI: PCI Interrupt Link [LNKH] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.118001] pci 0000:00:1d.7: PCI INT D -> Link[LNKH] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.118041] pci 0000:00:1d.7: PCI INT D disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.118077] pci 0000:02:08.0: Firmware left e100 interrupts enabled; disabling Oct 21 01:06:21 adrian-notebook kernel: [ 0.118088] PCI: CLS 32 bytes, default 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.118209] Simple Boot Flag at 0x35 set to 0x1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.118721] audit: initializing netlink socket (disabled) Oct 21 01:06:21 adrian-notebook kernel: [ 0.118747] type=2000 audit(1350781568.112:1): initialized Oct 21 01:06:21 adrian-notebook kernel: [ 0.147793] Trying to unpack rootfs image as initramfs... Oct 21 01:06:21 adrian-notebook kernel: [ 0.184474] HugeTLB registered 4 MB page size, pre-allocated 0 pages Oct 21 01:06:21 adrian-notebook kernel: [ 0.192267] VFS: Disk quotas dquot_6.5.2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.192391] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) Oct 21 01:06:21 adrian-notebook kernel: [ 0.193308] fuse init (API version 7.17) Oct 21 01:06:21 adrian-notebook kernel: [ 0.193448] msgmni has been set to 1452 Oct 21 01:06:21 adrian-notebook kernel: [ 0.193569] SELinux: Registering netfilter hooks Oct 21 01:06:21 adrian-notebook kernel: [ 0.204493] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253) Oct 21 01:06:21 adrian-notebook kernel: [ 0.208338] io scheduler noop registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.208350] io scheduler deadline registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.208383] io scheduler cfq registered (default) Oct 21 01:06:21 adrian-notebook kernel: [ 0.208621] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.208669] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 Oct 21 01:06:21 adrian-notebook kernel: [ 0.208966] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared Oct 21 01:06:21 adrian-notebook kernel: [ 0.209139] ACPI: AC Adapter [AC] (on-line) Oct 21 01:06:21 adrian-notebook kernel: [ 0.209253] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.209413] ACPI: Lid Switch [LID] Oct 21 01:06:21 adrian-notebook kernel: [ 0.209490] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.209503] ACPI: Sleep Button [SLPB] Oct 21 01:06:21 adrian-notebook kernel: [ 0.209580] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.209590] ACPI: Power Button [PWRF] Oct 21 01:06:21 adrian-notebook kernel: [ 0.210070] Marking TSC unstable due to TSC halts in idle Oct 21 01:06:21 adrian-notebook kernel: [ 0.210085] ACPI: acpi_idle registered with cpuidle Oct 21 01:06:21 adrian-notebook kernel: [ 0.217179] thermal LNXTHERM:00: registered as thermal_zone0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.217190] ACPI: Thermal Zone [THM0] (61 C) Oct 21 01:06:21 adrian-notebook kernel: [ 0.217231] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared Oct 21 01:06:21 adrian-notebook kernel: [ 0.217258] ACPI: Battery Slot [BAT0] (battery present) Oct 21 01:06:21 adrian-notebook kernel: [ 0.217295] ERST: Table is not found! Oct 21 01:06:21 adrian-notebook kernel: [ 0.217300] GHES: HEST is not enabled! Oct 21 01:06:21 adrian-notebook kernel: [ 0.217483] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.219477] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.219489] serial 0000:00:1f.6: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.219523] serial 0000:00:1f.6: PCI INT B disabled Oct 21 01:06:21 adrian-notebook kernel: [ 0.219695] Linux agpgart interface v0.103 Oct 21 01:06:21 adrian-notebook kernel: [ 0.219771] agpgart-intel 0000:00:00.0: Intel 855GM Chipset Oct 21 01:06:21 adrian-notebook kernel: [ 0.219800] agpgart-intel 0000:00:00.0: detected gtt size: 131072K total, 131072K mappable Oct 21 01:06:21 adrian-notebook kernel: [ 0.221356] agpgart-intel 0000:00:00.0: detected 8192K stolen memory Oct 21 01:06:21 adrian-notebook kernel: [ 0.224635] agpgart-intel 0000:00:00.0: AGP aperture is 128M @ 0xe0000000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.226340] isapnp: Scanning for PnP cards... Oct 21 01:06:21 adrian-notebook kernel: [ 0.281328] brd: module loaded Oct 21 01:06:21 adrian-notebook kernel: [ 0.282417] loop: module loaded Oct 21 01:06:21 adrian-notebook kernel: [ 0.282653] ata_piix 0000:00:1f.1: version 2.13 Oct 21 01:06:21 adrian-notebook kernel: [ 0.282667] ata_piix 0000:00:1f.1: enabling device (0005 -> 0007) Oct 21 01:06:21 adrian-notebook kernel: [ 0.282683] ata_piix 0000:00:1f.1: PCI INT A -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.282734] ata_piix 0000:00:1f.1: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.283170] scsi0 : ata_piix Oct 21 01:06:21 adrian-notebook kernel: [ 0.283339] scsi1 : ata_piix Oct 21 01:06:21 adrian-notebook kernel: [ 0.283885] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14 Oct 21 01:06:21 adrian-notebook kernel: [ 0.283893] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15 Oct 21 01:06:21 adrian-notebook kernel: [ 0.286035] Fixed MDIO Bus: probed Oct 21 01:06:21 adrian-notebook kernel: [ 0.286101] tun: Universal TUN/TAP device driver, 1.6 Oct 21 01:06:21 adrian-notebook kernel: [ 0.286107] tun: (C) 1999-2004 Max Krasnyansky Oct 21 01:06:21 adrian-notebook kernel: [ 0.286911] PPP generic driver version 2.4.2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288238] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Oct 21 01:06:21 adrian-notebook kernel: [ 0.288305] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288315] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288342] ehci_hcd 0000:00:1d.7: PCI INT D -> Link[LNKH] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288367] ehci_hcd 0000:00:1d.7: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288372] ehci_hcd 0000:00:1d.7: EHCI Host Controller Oct 21 01:06:21 adrian-notebook kernel: [ 0.288752] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.288794] ehci_hcd 0000:00:1d.7: debug port 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.292678] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported Oct 21 01:06:21 adrian-notebook kernel: [ 0.292698] ehci_hcd 0000:00:1d.7: irq 11, io mem 0xd0100000 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312372] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312640] hub 1-0:1.0: USB hub found Oct 21 01:06:21 adrian-notebook kernel: [ 0.312652] hub 1-0:1.0: 6 ports detected Oct 21 01:06:21 adrian-notebook kernel: [ 0.312776] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Oct 21 01:06:21 adrian-notebook kernel: [ 0.312806] uhci_hcd: USB Universal Host Controller Interface driver Oct 21 01:06:21 adrian-notebook kernel: [ 0.312860] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312869] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312886] uhci_hcd 0000:00:1d.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312907] uhci_hcd 0000:00:1d.0: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.312911] uhci_hcd 0000:00:1d.0: UHCI Host Controller Oct 21 01:06:21 adrian-notebook kernel: [ 0.312987] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313023] uhci_hcd 0000:00:1d.0: irq 11, io base 0x00001820 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313207] hub 2-0:1.0: USB hub found Oct 21 01:06:21 adrian-notebook kernel: [ 0.313216] hub 2-0:1.0: 2 ports detected Oct 21 01:06:21 adrian-notebook kernel: [ 0.313298] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313306] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313318] uhci_hcd 0000:00:1d.1: PCI INT B -> Link[LNKD] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313332] uhci_hcd 0000:00:1d.1: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313336] uhci_hcd 0000:00:1d.1: UHCI Host Controller Oct 21 01:06:21 adrian-notebook kernel: [ 0.313400] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313428] uhci_hcd 0000:00:1d.1: irq 11, io base 0x00001840 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313603] hub 3-0:1.0: USB hub found Oct 21 01:06:21 adrian-notebook kernel: [ 0.313611] hub 3-0:1.0: 2 ports detected Oct 21 01:06:21 adrian-notebook kernel: [ 0.313695] uhci_hcd 0000:00:1d.2: PCI INT C -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313710] uhci_hcd 0000:00:1d.2: setting latency timer to 64 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313714] uhci_hcd 0000:00:1d.2: UHCI Host Controller Oct 21 01:06:21 adrian-notebook kernel: [ 0.313773] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313801] uhci_hcd 0000:00:1d.2: irq 11, io base 0x00001860 Oct 21 01:06:21 adrian-notebook kernel: [ 0.313981] hub 4-0:1.0: USB hub found Oct 21 01:06:21 adrian-notebook kernel: [ 0.313989] hub 4-0:1.0: 2 ports detected Oct 21 01:06:21 adrian-notebook kernel: [ 0.314130] usbcore: registered new interface driver libusual Oct 21 01:06:21 adrian-notebook kernel: [ 0.314209] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 21 01:06:21 adrian-notebook kernel: [ 0.321633] serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.328376] serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 21 01:06:21 adrian-notebook kernel: [ 0.328765] mousedev: PS/2 mouse device common for all mice Oct 21 01:06:21 adrian-notebook kernel: [ 0.329324] rtc_cmos 00:06: RTC can wake from S4 Oct 21 01:06:21 adrian-notebook kernel: [ 0.329454] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.329480] rtc0: alarms up to one month, y3k, 114 bytes nvram Oct 21 01:06:21 adrian-notebook kernel: [ 0.329612] device-mapper: uevent: version 1.0.3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.329784] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com Oct 21 01:06:21 adrian-notebook kernel: [ 0.329941] EISA: Probing bus 0 at eisa.0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330209] ACPI: Battery Slot [BAT0] (battery present) Oct 21 01:06:21 adrian-notebook kernel: [ 0.330224] Cannot allocate resource for EISA slot 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330231] Cannot allocate resource for EISA slot 2 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330238] Cannot allocate resource for EISA slot 3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330243] Cannot allocate resource for EISA slot 4 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330249] Cannot allocate resource for EISA slot 5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330255] Cannot allocate resource for EISA slot 6 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330261] Cannot allocate resource for EISA slot 7 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330269] EISA: Detected 0 cards. Oct 21 01:06:21 adrian-notebook kernel: [ 0.330289] cpufreq-nforce2: No nForce2 chipset. Oct 21 01:06:21 adrian-notebook kernel: [ 0.330343] cpuidle: using governor ladder Oct 21 01:06:21 adrian-notebook kernel: [ 0.330432] cpuidle: using governor menu Oct 21 01:06:21 adrian-notebook kernel: [ 0.330438] EFI Variables Facility v0.08 2004-May-17 Oct 21 01:06:21 adrian-notebook kernel: [ 0.330785] TCP cubic registered Oct 21 01:06:21 adrian-notebook kernel: [ 0.330972] NET: Registered protocol family 10 Oct 21 01:06:21 adrian-notebook kernel: [ 0.331756] NET: Registered protocol family 17 Oct 21 01:06:21 adrian-notebook kernel: [ 0.331766] Registering the dns_resolver key type Oct 21 01:06:21 adrian-notebook kernel: [ 0.331800] Using IPI No-Shortcut mode Oct 21 01:06:21 adrian-notebook kernel: [ 0.331940] PM: Hibernation image not present or could not be loaded. Oct 21 01:06:21 adrian-notebook kernel: [ 0.331964] registered taskstats version 1 Oct 21 01:06:21 adrian-notebook kernel: [ 0.334324] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.488797] ata1.00: ATA-6: TOSHIBA MK1234GAX, AC001A, max UDMA/100 Oct 21 01:06:21 adrian-notebook kernel: [ 0.488820] ata1.00: 234441648 sectors, multi 16: LBA48 Oct 21 01:06:21 adrian-notebook kernel: [ 0.568524] ata2.00: ATAPI: HL-DT-STCD-RW/DVD DRIVE GCC-4241N, 1.04, max UDMA/33 Oct 21 01:06:21 adrian-notebook kernel: [ 0.577133] ata1.00: configured for UDMA/100 Oct 21 01:06:21 adrian-notebook kernel: [ 0.584554] ata2.00: configured for UDMA/33 Oct 21 01:06:21 adrian-notebook kernel: [ 0.847583] isapnp: No Plug & Play device found Oct 21 01:06:21 adrian-notebook kernel: [ 0.847885] scsi 0:0:0:0: Direct-Access ATA TOSHIBA MK1234GA AC00 PQ: 0 ANSI: 5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.848227] sd 0:0:0:0: Attached scsi generic sg0 type 0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.848508] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB) Oct 21 01:06:21 adrian-notebook kernel: [ 0.848583] sd 0:0:0:0: [sda] Write Protect is off Oct 21 01:06:21 adrian-notebook kernel: [ 0.848591] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 Oct 21 01:06:21 adrian-notebook kernel: [ 0.848621] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 21 01:06:21 adrian-notebook kernel: [ 0.852836] scsi 1:0:0:0: CD-ROM HL-DT-ST RW/DVD GCC-4241N 1.04 PQ: 0 ANSI: 5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.857854] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray Oct 21 01:06:21 adrian-notebook kernel: [ 0.857867] cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 21 01:06:21 adrian-notebook kernel: [ 0.858074] sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 21 01:06:21 adrian-notebook kernel: [ 0.858590] sr 1:0:0:0: Attached scsi generic sg1 type 5 Oct 21 01:06:21 adrian-notebook kernel: [ 0.878592] sda: sda1 sda2 sda3 Oct 21 01:06:21 adrian-notebook kernel: [ 0.879231] sd 0:0:0:0: [sda] Attached SCSI disk Oct 21 01:06:21 adrian-notebook kernel: [ 0.990550] Freeing initrd memory: 13164k freed Oct 21 01:06:21 adrian-notebook kernel: [ 1.013522] Magic number: 0:769:104 Oct 21 01:06:21 adrian-notebook kernel: [ 1.013568] usbmon usbmon0: hash matches Oct 21 01:06:21 adrian-notebook kernel: [ 1.013737] rtc_cmos 00:06: setting system clock to 2012-10-21 01:06:09 UTC (1350781569) Oct 21 01:06:21 adrian-notebook kernel: [ 1.014779] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found Oct 21 01:06:21 adrian-notebook kernel: [ 1.014787] EDD information not available. Oct 21 01:06:21 adrian-notebook kernel: [ 1.014941] Freeing unused kernel memory: 712k freed Oct 21 01:06:21 adrian-notebook kernel: [ 1.015394] Write protecting the kernel text: 5624k Oct 21 01:06:21 adrian-notebook kernel: [ 1.015451] Write protecting the kernel read-only data: 2324k Oct 21 01:06:21 adrian-notebook kernel: [ 1.202174] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI Oct 21 01:06:21 adrian-notebook kernel: [ 1.202190] e100: Copyright(c) 1999-2006 Intel Corporation Oct 21 01:06:21 adrian-notebook kernel: [ 1.202492] ACPI: PCI Interrupt Link [LNKE] enabled at IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 1.202504] e100 0000:02:08.0: PCI INT A -> Link[LNKE] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:21 adrian-notebook kernel: [ 1.245982] e100 0000:02:08.0: PME# disabled Oct 21 01:06:21 adrian-notebook kernel: [ 1.248924] e100 0000:02:08.0: eth0: addr 0xd0200000, irq 11, MAC addr 00:0a:e4:33:b4:84 Oct 21 01:06:21 adrian-notebook kernel: [ 1.604271] EXT4-fs (sda2): INFO: recovery required on readonly filesystem Oct 21 01:06:21 adrian-notebook kernel: [ 1.604287] EXT4-fs (sda2): write access will be enabled during recovery Oct 21 01:06:21 adrian-notebook kernel: [ 5.209610] EXT4-fs (sda2): orphan cleanup on readonly fs Oct 21 01:06:21 adrian-notebook kernel: [ 5.229056] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660907 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239557] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656505 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239584] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 658548 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239675] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656351 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239718] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660904 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239762] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 658732 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239839] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 4456572 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239889] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 928643 Oct 21 01:06:21 adrian-notebook kernel: [ 5.239973] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 929596 Oct 21 01:06:21 adrian-notebook kernel: [ 5.240038] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 928599 Oct 21 01:06:21 adrian-notebook kernel: [ 5.394924] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 4456458 Oct 21 01:06:21 adrian-notebook kernel: [ 5.419091] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3277802 Oct 21 01:06:21 adrian-notebook kernel: [ 5.419183] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276876 Oct 21 01:06:21 adrian-notebook kernel: [ 5.438820] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3277868 Oct 21 01:06:21 adrian-notebook kernel: [ 5.438885] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 657922 Oct 21 01:06:21 adrian-notebook kernel: [ 5.455858] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 665881 Oct 21 01:06:21 adrian-notebook kernel: [ 5.455929] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 665866 Oct 21 01:06:21 adrian-notebook kernel: [ 5.455953] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 665761 Oct 21 01:06:21 adrian-notebook kernel: [ 5.455978] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660825 Oct 21 01:06:21 adrian-notebook kernel: [ 5.456082] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660574 Oct 21 01:06:21 adrian-notebook kernel: [ 5.456104] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 659336 Oct 21 01:06:21 adrian-notebook kernel: [ 5.456120] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 658518 Oct 21 01:06:21 adrian-notebook kernel: [ 5.456143] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660311 Oct 21 01:06:21 adrian-notebook kernel: [ 5.480859] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656939 Oct 21 01:06:21 adrian-notebook kernel: [ 5.480943] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656941 Oct 21 01:06:21 adrian-notebook kernel: [ 5.489123] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 658488 Oct 21 01:06:21 adrian-notebook kernel: [ 5.489152] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276951 Oct 21 01:06:21 adrian-notebook kernel: [ 5.489198] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656725 Oct 21 01:06:21 adrian-notebook kernel: [ 5.497697] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 662557 Oct 21 01:06:21 adrian-notebook kernel: [ 5.497743] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3277759 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517430] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3280722 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517463] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3280721 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517531] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 655376 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517566] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 656464 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517669] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276946 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517686] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 1311873 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517757] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276825 Oct 21 01:06:21 adrian-notebook kernel: [ 5.517782] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 657783 Oct 21 01:06:21 adrian-notebook kernel: [ 5.533748] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 661519 Oct 21 01:06:21 adrian-notebook kernel: [ 5.533769] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3282634 Oct 21 01:06:21 adrian-notebook kernel: [ 5.533846] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3277378 Oct 21 01:06:21 adrian-notebook kernel: [ 5.550915] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276957 Oct 21 01:06:21 adrian-notebook kernel: [ 5.550934] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3276804 Oct 21 01:06:21 adrian-notebook kernel: [ 5.550973] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284820 Oct 21 01:06:21 adrian-notebook kernel: [ 5.550994] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284816 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551010] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284819 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551029] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284810 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551049] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284824 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551067] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284826 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551083] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284807 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551098] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284827 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551127] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284818 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551143] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284806 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551159] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 3284823 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551225] EXT4-fs (sda2): ext4_orphan_cleanup: deleting unreferenced inode 660554 Oct 21 01:06:21 adrian-notebook kernel: [ 5.551239] EXT4-fs (sda2): 55 orphan inodes deleted Oct 21 01:06:21 adrian-notebook kernel: [ 5.551248] EXT4-fs (sda2): recovery complete Oct 21 01:06:21 adrian-notebook kernel: [ 5.619971] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) Oct 21 01:06:21 adrian-notebook kernel: [ 6.493713] SELinux: 2048 avtab hash slots, 25782 rules. Oct 21 01:06:21 adrian-notebook kernel: [ 6.499362] SELinux: 2048 avtab hash slots, 25782 rules. Oct 21 01:06:21 adrian-notebook kernel: [ 6.499752] SELinux: 6 users, 6 roles, 1215 types, 34 bools, 1 sens, 256 cats Oct 21 01:06:21 adrian-notebook kernel: [ 6.499758] SELinux: 77 classes, 25782 rules Oct 21 01:06:21 adrian-notebook kernel: [ 6.501207] SELinux: Permission read_policy in class security not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501236] SELinux: Permission module_request in class system not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501265] SELinux: Permission audit_access in class file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501279] SELinux: Permission audit_access in class dir not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501288] SELinux: Permission execmod in class dir not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501302] SELinux: Permission audit_access in class lnk_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501311] SELinux: Permission open in class lnk_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501319] SELinux: Permission execmod in class lnk_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501332] SELinux: Permission audit_access in class chr_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501345] SELinux: Permission audit_access in class blk_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501355] SELinux: Permission execmod in class blk_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501367] SELinux: Permission audit_access in class sock_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501376] SELinux: Permission execmod in class sock_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501389] SELinux: Permission audit_access in class fifo_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501398] SELinux: Permission execmod in class fifo_file not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501550] SELinux: Permission syslog in class capability2 not defined in policy. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501564] SELinux: the above unknown classes and permissions will be allowed Oct 21 01:06:21 adrian-notebook kernel: [ 6.501582] SELinux: Completing initialization. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501584] SELinux: Setting up existing superblocks. Oct 21 01:06:21 adrian-notebook kernel: [ 6.501595] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.501603] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.501997] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.502006] SELinux: initialized (dev proc, type proc), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.502022] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.502034] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.502512] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.504873] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.504882] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.504895] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.504902] SELinux: initialized (dev devpts, type devpts), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.504919] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.504924] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.504932] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.504964] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.504971] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 6.505816] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 6.506147] SELinux: initialized (dev sda2, type ext4), uses xattr Oct 21 01:06:21 adrian-notebook kernel: [ 6.508810] type=1403 audit(1350781574.991:2): policy loaded auid=4294967295 ses=4294967295 Oct 21 01:06:21 adrian-notebook kernel: [ 7.474988] type=1400 audit(1350781575.959:3): avc: denied { read write } for pid=215 comm="hostname" path="/dev/pts/0" dev=devpts ino=3 scontext=system_u:system_r:hostname_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:21 adrian-notebook kernel: [ 7.586373] type=1400 audit(1350781576.067:4): avc: denied { read write } for pid=217 comm="hwclock" path="/dev/null" dev=devtmpfs ino=4725 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=chr_file Oct 21 01:06:21 adrian-notebook kernel: [ 7.586413] type=1400 audit(1350781576.067:5): avc: denied { read write } for pid=217 comm="hwclock" path="/dev/pts/2" dev=devpts ino=5 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:21 adrian-notebook kernel: [ 8.971131] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts Oct 21 01:06:21 adrian-notebook kernel: [ 8.981141] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 8.983284] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 8.985413] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs Oct 21 01:06:21 adrian-notebook kernel: [ 9.087747] Adding 3999740k swap on /dev/sda3. Priority:-1 extents:1 across:3999740k Oct 21 01:06:21 adrian-notebook kernel: [ 9.580445] EXT4-fs (sda2): re-mounted. Opts: errors=remount-ro Oct 21 01:06:21 adrian-notebook kernel: [ 10.555675] type=1400 audit(1350774379.038:6): avc: denied { read write } for pid=297 comm="avahi-daemon-ch" path="/dev/pts/5" dev=devpts ino=8 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:21 adrian-notebook kernel: [ 10.556392] type=1400 audit(1350774379.038:7): avc: denied { search } for pid=297 comm="avahi-daemon-ch" name="resolvconf" dev=tmpfs ino=6610 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:21 adrian-notebook kernel: [ 10.556424] type=1400 audit(1350774379.038:8): avc: denied { getattr } for pid=297 comm="avahi-daemon-ch" path="/run/resolvconf/interface" dev=tmpfs ino=6611 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:21 adrian-notebook kernel: [ 10.574509] type=1400 audit(1350774379.058:9): avc: denied { read } for pid=305 comm="grep" name="resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:21 adrian-notebook kernel: [ 10.574538] type=1400 audit(1350774379.058:10): avc: denied { open } for pid=305 comm="grep" name="resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:21 adrian-notebook kernel: [ 10.574572] type=1400 audit(1350774379.058:11): avc: denied { getattr } for pid=305 comm="grep" path="/run/resolvconf/resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:21 adrian-notebook kernel: [ 10.939073] ADDRCONF(NETDEV_UP): eth0: link is not ready Oct 21 01:06:21 adrian-notebook kernel: [ 13.001142] audit_printk_skb: 9 callbacks suppressed Oct 21 01:06:21 adrian-notebook kernel: [ 13.001148] type=1400 audit(1350774381.482:15): avc: denied { read } for pid=539 comm="dumpe2fs" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:fsadm_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:21 adrian-notebook kernel: [ 13.227763] type=1400 audit(1350774381.710:16): avc: denied { read } for pid=506 comm="dbus-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:21 adrian-notebook kernel: [ 13.227801] type=1400 audit(1350774381.710:17): avc: denied { search } for pid=506 comm="dbus-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:22 adrian-notebook kernel: [ 14.079978] lp: driver loaded but no devices found Oct 21 01:06:22 adrian-notebook kernel: [ 14.356408] type=1400 audit(1350774382.838:18): avc: denied { write } for pid=506 comm="dbus-daemon" path="/dev/pts/1" dev=devpts ino=4 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:23 adrian-notebook kernel: [ 15.162870] type=1400 audit(1350774383.646:19): avc: denied { search } for pid=506 comm="dbus-daemon" name="dbus" dev=tmpfs ino=7068 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:23 adrian-notebook kernel: [ 15.162978] type=1400 audit(1350774383.646:20): avc: denied { write } for pid=506 comm="dbus-daemon" name="dbus" dev=tmpfs ino=7068 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:23 adrian-notebook kernel: [ 15.162995] type=1400 audit(1350774383.646:21): avc: denied { add_name } for pid=506 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:23 adrian-notebook kernel: [ 15.163023] type=1400 audit(1350774383.646:22): avc: denied { create } for pid=506 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=sock_file Oct 21 01:06:23 adrian-notebook kernel: [ 15.163066] type=1400 audit(1350774383.646:23): avc: denied { setattr } for pid=506 comm="dbus-daemon" name="system_bus_socket" dev=tmpfs ino=7232 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=sock_file Oct 21 01:06:25 adrian-notebook kernel: [ 16.531682] type=1400 audit(1350774385.010:24): avc: denied { search } for pid=506 comm="dbus-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:25 adrian-notebook kernel: [ 16.853542] parport_pc 00:09: [io 0x03bc-0x03be] Oct 21 01:06:25 adrian-notebook kernel: [ 16.853594] parport_pc 00:09: [irq 7] Oct 21 01:06:25 adrian-notebook kernel: [ 16.854006] parport_pc 00:09: activated Oct 21 01:06:25 adrian-notebook kernel: [ 16.854011] parport_pc 00:09: reported by Plug and Play ACPI Oct 21 01:06:25 adrian-notebook kernel: [ 16.854047] parport0: PC-style at 0x3bc, irq 7 [PCSPP,TRISTATE] Oct 21 01:06:25 adrian-notebook kernel: [ 16.948603] lp0: using parport0 (interrupt-driven). Oct 21 01:06:25 adrian-notebook kernel: [ 17.006521] intel_rng: FWH not detected Oct 21 01:06:25 adrian-notebook kernel: [ 17.337314] psmouse serio1: hgpk: ID: 10 00 64 Oct 21 01:06:25 adrian-notebook kernel: [ 17.372593] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Oct 21 01:06:25 adrian-notebook kernel: [ 17.380212] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A03:00/LNXVIDEO:00/input/input4 Oct 21 01:06:25 adrian-notebook kernel: [ 17.380403] ACPI: Video Device [VID] (multi-head: yes rom: no post: no) Oct 21 01:06:25 adrian-notebook kernel: [ 17.385735] ppdev: user-space parallel port driver Oct 21 01:06:25 adrian-notebook kernel: [ 17.500648] Non-volatile memory driver v1.3 Oct 21 01:06:26 adrian-notebook kernel: [ 17.579426] IBM TrackPoint firmware: 0x0e, buttons: 3/3 Oct 21 01:06:26 adrian-notebook kernel: [ 17.594401] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input5 Oct 21 01:06:26 adrian-notebook kernel: [ 18.230341] yenta_cardbus 0000:02:00.0: CardBus bridge found [1014:0512] Oct 21 01:06:26 adrian-notebook kernel: [ 18.230359] yenta_cardbus 0000:02:00.0: Using INTVAL to route CSC interrupts to PCI Oct 21 01:06:26 adrian-notebook kernel: [ 18.230362] yenta_cardbus 0000:02:00.0: Routing CardBus interrupts to PCI Oct 21 01:06:26 adrian-notebook kernel: [ 18.230368] yenta_cardbus 0000:02:00.0: TI: mfunc 0x01d21022, devctl 0x64 Oct 21 01:06:26 adrian-notebook kernel: [ 18.317528] [drm] Initialized drm 1.1.0 20060810 Oct 21 01:06:26 adrian-notebook kernel: [ 18.460571] yenta_cardbus 0000:02:00.0: ISA IRQ mask 0x0478, PCI irq 11 Oct 21 01:06:26 adrian-notebook kernel: [ 18.460578] yenta_cardbus 0000:02:00.0: Socket status: 30000020 Oct 21 01:06:26 adrian-notebook kernel: [ 18.460589] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [io 0x3000-0x7fff] Oct 21 01:06:27 adrian-notebook kernel: [ 18.460595] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3000-0x7fff: excluding 0x3000-0x30ff 0x3400-0x34ff 0x7000-0x703f Oct 21 01:06:27 adrian-notebook kernel: [ 18.527675] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xd0200000-0xdfffffff] Oct 21 01:06:27 adrian-notebook kernel: [ 18.527683] pcmcia_socket pcmcia_socket0: cs: memory probe 0xd0200000-0xdfffffff: excluding 0xd0200000-0xd09fffff 0xd3a00000-0xd81fffff 0xdfa00000-0xe01fffff Oct 21 01:06:27 adrian-notebook kernel: [ 18.527711] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xf0000000-0xf7ffffff pref] Oct 21 01:06:27 adrian-notebook kernel: [ 18.527715] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf0000000-0xf7ffffff: excluding 0xf0000000-0xf7ffffff Oct 21 01:06:27 adrian-notebook kernel: [ 18.541062] i915 0000:00:02.0: power state changed by ACPI to D0 Oct 21 01:06:27 adrian-notebook kernel: [ 18.541069] i915 0000:00:02.0: power state changed by ACPI to D0 Oct 21 01:06:27 adrian-notebook kernel: [ 18.541083] i915 0000:00:02.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:27 adrian-notebook kernel: [ 18.541091] i915 0000:00:02.0: setting latency timer to 64 Oct 21 01:06:27 adrian-notebook kernel: [ 18.560474] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010). Oct 21 01:06:27 adrian-notebook kernel: [ 18.560479] [drm] Driver supports precise vblank timestamp query. Oct 21 01:06:27 adrian-notebook kernel: [ 18.560570] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem Oct 21 01:06:27 adrian-notebook kernel: [ 18.563363] fixme: max PWM is zero. Oct 21 01:06:27 adrian-notebook kernel: [ 18.770810] audit_printk_skb: 18 callbacks suppressed Oct 21 01:06:27 adrian-notebook kernel: [ 18.770815] type=1400 audit(1350774387.250:31): avc: denied { read write } for pid=803 comm="cupsd" path="/dev/pts/7" dev=devpts ino=10 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:27 adrian-notebook kernel: [ 18.875616] [drm] initialized overlay support Oct 21 01:06:27 adrian-notebook kernel: [ 19.078751] fbcon: inteldrmfb (fb0) is primary device Oct 21 01:06:27 adrian-notebook kernel: [ 19.080883] [drm] Changing LVDS panel from (+hsync, +vsync) to (-hsync, -vsync) Oct 21 01:06:27 adrian-notebook kernel: [ 19.352184] Console: switching to colour frame buffer device 128x48 Oct 21 01:06:27 adrian-notebook kernel: [ 19.356545] fb0: inteldrmfb frame buffer device Oct 21 01:06:27 adrian-notebook kernel: [ 19.356547] drm: registered panic notifier Oct 21 01:06:27 adrian-notebook kernel: [ 19.356596] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0 Oct 21 01:06:27 adrian-notebook kernel: [ 19.424173] pcmcia_socket pcmcia_socket0: pccard: CardBus card inserted into slot 0 Oct 21 01:06:27 adrian-notebook kernel: [ 19.424193] pci 0000:03:00.0: [14e4:4318] type 0 class 0x000280 Oct 21 01:06:27 adrian-notebook kernel: [ 19.424214] pci 0000:03:00.0: reg 10: [mem 0x00000000-0x00001fff] Oct 21 01:06:27 adrian-notebook kernel: [ 19.424295] pci 0000:03:00.0: BAR 0: assigned [mem 0xd4000000-0xd4001fff] Oct 21 01:06:27 adrian-notebook kernel: [ 19.424303] pci 0000:03:00.0: BAR 0: set to [mem 0xd4000000-0xd4001fff] (PCI address [0xd4000000-0xd4001fff]) Oct 21 01:06:27 adrian-notebook kernel: [ 19.424314] pci 0000:03:00.0: cache line size of 32 is not supported Oct 21 01:06:27 adrian-notebook kernel: [ 19.438451] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x370-0x377 Oct 21 01:06:27 adrian-notebook kernel: [ 19.440683] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x3f7 0x4d0-0x4d7 Oct 21 01:06:27 adrian-notebook kernel: [ 19.441034] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x820-0x8ff: clean. Oct 21 01:06:27 adrian-notebook kernel: [ 19.441320] pcmcia_socket pcmcia_socket0: cs: IO port probe 0xc00-0xcf7: clean. Oct 21 01:06:27 adrian-notebook kernel: [ 19.441639] pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xcffff 0xdc000-0xfffff Oct 21 01:06:27 adrian-notebook kernel: [ 19.441677] pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean. Oct 21 01:06:27 adrian-notebook kernel: [ 19.441713] pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: clean. Oct 21 01:06:27 adrian-notebook kernel: [ 19.441749] pcmcia_socket pcmcia_socket0: cs: IO port probe 0xa00-0xaff: clean. Oct 21 01:06:28 adrian-notebook kernel: [ 19.923536] b43-pci-bridge 0000:03:00.0: enabling device (0000 -> 0002) Oct 21 01:06:28 adrian-notebook kernel: [ 19.923554] b43-pci-bridge 0000:03:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:28 adrian-notebook kernel: [ 19.923569] b43-pci-bridge 0000:03:00.0: setting latency timer to 64 Oct 21 01:06:28 adrian-notebook kernel: [ 19.940064] ssb: Core 0 found: ChipCommon (cc 0x800, rev 0x0D, vendor 0x4243) Oct 21 01:06:28 adrian-notebook kernel: [ 19.940072] ssb: Core 1 found: IEEE 802.11 (cc 0x812, rev 0x09, vendor 0x4243) Oct 21 01:06:28 adrian-notebook kernel: [ 19.940080] ssb: Core 2 found: PCI (cc 0x804, rev 0x0C, vendor 0x4243) Oct 21 01:06:28 adrian-notebook kernel: [ 19.940088] ssb: Core 3 found: PCMCIA (cc 0x80D, rev 0x07, vendor 0x4243) Oct 21 01:06:28 adrian-notebook kernel: [ 19.980209] ssb: Sonics Silicon Backplane found on PCI device 0000:03:00.0 Oct 21 01:06:28 adrian-notebook kernel: [ 20.129904] type=1400 audit(1350774388.614:32): avc: denied { read } for pid=753 comm="avahi-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:28 adrian-notebook kernel: [ 20.129939] type=1400 audit(1350774388.614:33): avc: denied { search } for pid=753 comm="avahi-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.192475] type=1400 audit(1350774388.674:34): avc: denied { write } for pid=853 comm="avahi-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.192491] type=1400 audit(1350774388.674:35): avc: denied { add_name } for pid=853 comm="avahi-daemon" name="avahi-daemon" scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.192508] type=1400 audit(1350774388.674:36): avc: denied { create } for pid=853 comm="avahi-daemon" name="avahi-daemon" scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.192541] type=1400 audit(1350774388.674:37): avc: denied { setattr } for pid=853 comm="avahi-daemon" name="avahi-daemon" dev=tmpfs ino=8654 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.192570] type=1400 audit(1350774388.674:38): avc: denied { getattr } for pid=853 comm="avahi-daemon" path="/run/avahi-daemon" dev=tmpfs ino=8654 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:28 adrian-notebook kernel: [ 20.193460] type=1400 audit(1350774388.674:39): avc: denied { create } for pid=853 comm="avahi-daemon" name="pid" scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:28 adrian-notebook kernel: [ 20.193481] type=1400 audit(1350774388.674:40): avc: denied { read write open } for pid=853 comm="avahi-daemon" name="pid" dev=tmpfs ino=8657 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:30 adrian-notebook kernel: [ 21.689827] snd_intel8x0 0000:00:1f.5: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11 Oct 21 01:06:30 adrian-notebook kernel: [ 21.689863] snd_intel8x0 0000:00:1f.5: setting latency timer to 64 Oct 21 01:06:30 adrian-notebook kernel: [ 21.824467] init: smbd main process (816) killed by HUP signal Oct 21 01:06:30 adrian-notebook kernel: [ 21.824504] init: smbd main process ended, respawning Oct 21 01:06:30 adrian-notebook kernel: [ 22.378575] thinkpad_acpi: ThinkPad ACPI Extras v0.24 Oct 21 01:06:30 adrian-notebook kernel: [ 22.378580] thinkpad_acpi: http://ibm-acpi.sf.net/ Oct 21 01:06:30 adrian-notebook kernel: [ 22.378583] thinkpad_acpi: ThinkPad BIOS 1WET85WW (2.05 ), EC 1VHT28WW-1.04 Oct 21 01:06:30 adrian-notebook kernel: [ 22.378586] thinkpad_acpi: IBM ThinkPad R50e, model 1834S4G Oct 21 01:06:30 adrian-notebook kernel: [ 22.378589] thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware Oct 21 01:06:30 adrian-notebook kernel: [ 22.378592] thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features Oct 21 01:06:30 adrian-notebook kernel: [ 22.382397] thinkpad_acpi: detected a 8-level brightness capable ThinkPad Oct 21 01:06:30 adrian-notebook kernel: [ 22.392063] Registered led device: tpacpi::thinklight Oct 21 01:06:30 adrian-notebook kernel: [ 22.393102] Registered led device: tpacpi::power Oct 21 01:06:30 adrian-notebook kernel: [ 22.393904] Registered led device: tpacpi::standby Oct 21 01:06:30 adrian-notebook kernel: [ 22.397595] thinkpad_acpi: brightness: will use unverified default: brightness_mode=3 Oct 21 01:06:30 adrian-notebook kernel: [ 22.397600] thinkpad_acpi: brightness: please report to ibm-acpi-devel@lists.sourceforge.net whether it works well or not on your ThinkPad Oct 21 01:06:30 adrian-notebook kernel: [ 22.403048] thinkpad_acpi: Console audio control enabled, mode: monitor (read only) Oct 21 01:06:30 adrian-notebook kernel: [ 22.406034] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input6 Oct 21 01:06:31 adrian-notebook kernel: [ 22.524679] Bluetooth: Core ver 2.16 Oct 21 01:06:31 adrian-notebook kernel: [ 22.525182] NET: Registered protocol family 31 Oct 21 01:06:31 adrian-notebook kernel: [ 22.525186] Bluetooth: HCI device and connection manager initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.525190] Bluetooth: HCI socket layer initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.525193] Bluetooth: L2CAP socket layer initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.525201] Bluetooth: SCO socket layer initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.620046] intel8x0_measure_ac97_clock: measured 55431 usecs (2671 samples) Oct 21 01:06:31 adrian-notebook kernel: [ 22.620052] intel8x0: clocking to 48000 Oct 21 01:06:31 adrian-notebook kernel: [ 22.798791] Bluetooth: RFCOMM TTY layer initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.798800] Bluetooth: RFCOMM socket layer initialized Oct 21 01:06:31 adrian-notebook kernel: [ 22.798803] Bluetooth: RFCOMM ver 1.11 Oct 21 01:06:31 adrian-notebook kernel: [ 22.958411] cfg80211: Calling CRDA to update world regulatory domain Oct 21 01:06:31 adrian-notebook kernel: [ 23.052213] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Oct 21 01:06:31 adrian-notebook kernel: [ 23.052218] Bluetooth: BNEP filters: protocol multicast Oct 21 01:06:31 adrian-notebook kernel: [ 23.135071] init: failsafe main process (782) killed by TERM signal Oct 21 01:06:32 adrian-notebook kernel: [ 24.271294] b43-phy0: Broadcom 4318 WLAN found (core revision 9) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278764] cfg80211: World regulatory domain updated: Oct 21 01:06:32 adrian-notebook kernel: [ 24.278770] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278774] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278778] cfg80211: (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278782] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278786] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.278789] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340294] cfg80211: Updating information on frequency 2412 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340299] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340303] cfg80211: Updating information on frequency 2417 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340307] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340310] cfg80211: Updating information on frequency 2422 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340314] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340318] cfg80211: Updating information on frequency 2427 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340322] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340325] cfg80211: Updating information on frequency 2432 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340329] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340332] cfg80211: Updating information on frequency 2437 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340336] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340340] cfg80211: Updating information on frequency 2442 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340344] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340347] cfg80211: Updating information on frequency 2447 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340351] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340354] cfg80211: Updating information on frequency 2452 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340358] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340361] cfg80211: Updating information on frequency 2457 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340365] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340369] cfg80211: Updating information on frequency 2462 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340373] cfg80211: 2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340376] cfg80211: Updating information on frequency 2467 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340380] cfg80211: 2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340383] cfg80211: Updating information on frequency 2472 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340387] cfg80211: 2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:32 adrian-notebook kernel: [ 24.340391] cfg80211: Updating information on frequency 2484 MHz for a 20 MHz width channel with regulatory rule: Oct 21 01:06:32 adrian-notebook kernel: [ 24.340395] cfg80211: 2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) Oct 21 01:06:33 adrian-notebook modem-manager[923]: ModemManager (version 0.6.0.0) starting... Oct 21 01:06:34 adrian-notebook kernel: [ 25.581457] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht' Oct 21 01:06:34 adrian-notebook kernel: [ 25.582884] Registered led device: b43-phy0::tx Oct 21 01:06:34 adrian-notebook kernel: [ 25.583005] Registered led device: b43-phy0::rx Oct 21 01:06:34 adrian-notebook kernel: [ 25.583101] Registered led device: b43-phy0::radio Oct 21 01:06:34 adrian-notebook kernel: [ 25.583155] Broadcom 43xx driver loaded [ Features: PNL ] Oct 21 01:06:35 adrian-notebook kernel: [ 27.161620] audit_printk_skb: 78 callbacks suppressed Oct 21 01:06:35 adrian-notebook kernel: [ 27.161626] type=1400 audit(1350774395.642:67): avc: denied { ioctl } for pid=971 comm="grep" path="/run/resolvconf/resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:35 adrian-notebook kernel: [ 27.399992] type=1400 audit(1350774395.882:68): avc: denied { read write } for pid=990 comm="ntpdate" path=2F6465762F7074732F30202864656C6574656429 dev=devpts ino=3 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file Oct 21 01:06:35 adrian-notebook kernel: [ 27.431446] type=1400 audit(1350774395.914:69): avc: denied { read } for pid=990 comm="ntpdate" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:35 adrian-notebook kernel: [ 27.438767] type=1400 audit(1350774395.918:70): avc: denied { search } for pid=990 comm="ntpdate" name="resolvconf" dev=tmpfs ino=6610 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:06:35 adrian-notebook kernel: [ 27.438794] type=1400 audit(1350774395.918:71): avc: denied { read } for pid=990 comm="ntpdate" name="resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:35 adrian-notebook kernel: [ 27.438809] type=1400 audit(1350774395.918:72): avc: denied { open } for pid=990 comm="ntpdate" name="resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:35 adrian-notebook kernel: [ 27.438829] type=1400 audit(1350774395.918:73): avc: denied { getattr } for pid=990 comm="ntpdate" path="/run/resolvconf/resolv.conf" dev=tmpfs ino=6763 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Longcheer' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'X22X' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Sierra' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Option' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'AnyData' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Novatel' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Option High-Speed' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Huawei' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Nokia' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'ZTE' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Ericsson MBM' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'SimTech' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'MotoC' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Linktop' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Wavecom' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Samsung' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Gobi' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Iridium' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Cinterion' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Loaded plugin 'Generic' Oct 21 01:06:36 adrian-notebook modem-manager[923]: Successfully loaded 20 plugins Oct 21 01:06:36 adrian-notebook kernel: [ 27.702071] type=1400 audit(1350774396.186:74): avc: denied { read } for pid=927 comm="NetworkManager" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:36 adrian-notebook kernel: [ 27.702102] type=1400 audit(1350774396.186:75): avc: denied { search } for pid=927 comm="NetworkManager" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:36 adrian-notebook kernel: [ 27.851502] type=1400 audit(1350774396.334:76): avc: denied { write } for pid=1005 comm="NetworkManager" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:36 adrian-notebook NetworkManager[1005]: NetworkManager (version 0.9.6.0) is starting... Oct 21 01:06:36 adrian-notebook NetworkManager[1005]: Read config file /etc/NetworkManager/NetworkManager.conf Oct 21 01:06:36 adrian-notebook NetworkManager[1005]: WEXT support is enabled Oct 21 01:06:36 adrian-notebook NetworkManager[1005]: VPN: loaded org.freedesktop.NetworkManager.pptp Oct 21 01:06:36 adrian-notebook NetworkManager[1005]: DNS: loaded plugin dnsmasq Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: init! Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: update_system_hostname Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPluginIfupdown: management mode: unmanaged Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: devices added (path: /sys/devices/pci0000:00/0000:00:1e.0/0000:02:00.0/0000:03:00.0/ssb0:0/net/wlan0, iface: wlan0) Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: device added (path: /sys/devices/pci0000:00/0000:00:1e.0/0000:02:00.0/0000:03:00.0/ssb0:0/net/wlan0, iface: wlan0): no ifupdown configuration found. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: devices added (path: /sys/devices/pci0000:00/0000:00:1e.0/0000:02:08.0/net/eth0, iface: eth0) Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: device added (path: /sys/devices/pci0000:00/0000:00:1e.0/0000:02:08.0/net/eth0, iface: eth0): no ifupdown configuration found. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: devices added (path: /sys/devices/virtual/net/lo, iface: lo) Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: end _init. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: Loaded plugin ifupdown: (C) 2008 Canonical Ltd. To report bugs please use the NetworkManager mailing list. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: Ifupdown: get unmanaged devices count: 0 Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: (157309832) ... get_connections. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: SCPlugin-Ifupdown: (157309832) ... get_connections (managed=false): return empty list. Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-6c086d50-2d28-4fbf-a536-1b6bfbe94ef2 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-cb2ab764-fe05-4be2-8e0e-6972bc80d4da ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-0edb3f83-e14b-476f-8d98-486af980591a ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing dhcp ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'dhcp' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-2b60f28e-f3aa-47c7-82d9-68e8e4ac1597 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 2 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 2' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing 007 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection '007' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-20da5717-7f91-430a-b8b9-01bc053b2d3f ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing eduroam ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'eduroam' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing wireless_lan ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'wireless_lan' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 2-99aa15ca-39f7-4737-bf89-4bfc6ffeb56a ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 2' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-67de2209-bb08-4910-9b4a-7aa111393581 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 4 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 4' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1 ... Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:37 adrian-notebook NetworkManager[1005]: keyfile: parsing siec ... Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: read connection 'siec' Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-af050d77-4bad-4ac1-9e8a-f0c456360d2d ... Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 1-c50ea016-31e4-472e-ab43-c34b493fb161 ... Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 1' Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: parsing Połączenie bezprzewodowe 3 ... Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: read connection 'Połączenie bezprzewodowe 3' Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: parsing crossover@nxp ... Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: keyfile: read connection 'crossover@nxp' Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: Ifupdown: get unmanaged devices count: 0 Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: modem-manager is now available Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: monitoring kernel firmware directory '/lib/firmware'. Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: found WiFi radio killswitch rfkill0 (at /sys/devices/pci0000:00/0000:00:1e.0/0000:02:00.0/0000:03:00.0/ssb0:0/ieee80211/phy0/rfkill0) (driver (unknown)) Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: WiFi enabled by radio killswitch; enabled by state file Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: WWAN enabled by radio killswitch; enabled by state file Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: WiMAX enabled by radio killswitch; enabled by state file Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: Networking is enabled by state file Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): using nl80211 for WiFi device control Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): driver supports Access Point (AP) mode Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): new 802.11 WiFi device (driver: 'b43' ifindex: 3) Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): exported as /org/freedesktop/NetworkManager/Devices/0 Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): now managed Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2] Oct 21 01:06:38 adrian-notebook NetworkManager[1005]: (wlan0): bringing up device. Oct 21 01:06:39 adrian-notebook kernel: [ 30.768059] b43-phy0: Loading firmware version 666.2 (2011-02-23 01:15:07) Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0): preparing device. Oct 21 01:06:39 adrian-notebook kernel: [ 30.836833] ADDRCONF(NETDEV_UP): wlan0: link is not ready Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0): deactivating device (reason 'managed') [2] Oct 21 01:06:39 adrian-notebook kernel: [ 30.841662] ADDRCONF(NETDEV_UP): wlan0: link is not ready Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: failed to allocate link cache: (-10) Operation not supported Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): carrier is OFF Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): new Ethernet device (driver: 'e100' ifindex: 2) Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): exported as /org/freedesktop/NetworkManager/Devices/1 Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): now managed Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2] Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): bringing up device. Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): preparing device. Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (eth0): deactivating device (reason 'managed') [2] Oct 21 01:06:39 adrian-notebook kernel: [ 30.930429] ADDRCONF(NETDEV_UP): eth0: link is not ready Oct 21 01:06:39 adrian-notebook kernel: [ 30.931816] ADDRCONF(NETDEV_UP): eth0: link is not ready Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring... Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: /sys/devices/virtual/net/lo: couldn't determine device driver; ignoring... Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: wpa_supplicant started Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0) supports 4 scan SSIDs Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: starting -> ready Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0): device state change: unavailable -> disconnected (reason 'supplicant-available') [20 30 42] Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: Trying to remove a non-existant call id. Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: ready -> inactive Oct 21 01:06:39 adrian-notebook NetworkManager[1005]: (wlan0) supports 4 scan SSIDs Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Auto-activating connection '007'. Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) starting connection '007' Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: (wlan0): device state change: disconnected -> prepare (reason 'none') [30 40 0] Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 1 of 5 (Device Prepare) scheduled... Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 1 of 5 (Device Prepare) started... Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 2 of 5 (Device Configure) scheduled... Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 1 of 5 (Device Prepare) complete. Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 2 of 5 (Device Configure) starting... Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: (wlan0): device state change: prepare -> config (reason 'none') [40 50 0] Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0/wireless): connection '007' has security, and secrets exist. No new secrets needed. Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Config: added 'ssid' value '007' Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Config: added 'scan_ssid' value '1' Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Config: added 'key_mgmt' value 'WPA-PSK' Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Config: added 'psk' value '' Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 2 of 5 (Device Configure) complete. Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: Config: set interface ap_scan to 1 Oct 21 01:06:41 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: inactive -> scanning Oct 21 01:06:41 adrian-notebook kernel: [ 33.000631] audit_printk_skb: 183 callbacks suppressed Oct 21 01:06:41 adrian-notebook kernel: [ 33.000644] type=1400 audit(1350774401.482:138): avc: denied { read } for pid=1005 comm="NetworkManager" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:41 adrian-notebook kernel: [ 33.000863] type=1400 audit(1350774401.482:139): avc: denied { read } for pid=1026 comm="polkitd" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:41 adrian-notebook kernel: [ 33.000925] type=1400 audit(1350774401.482:140): avc: denied { search } for pid=1026 comm="polkitd" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:42 adrian-notebook wpa_supplicant[1234]: wlan0: SME: Trying to authenticate with 00:1e:e5:36:24:27 (SSID='007' freq=2442 MHz) Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: scanning -> authenticating Oct 21 01:06:42 adrian-notebook kernel: [ 34.124119] wlan0: authenticate with 00:1e:e5:36:24:27 (try 1) Oct 21 01:06:42 adrian-notebook kernel: [ 34.125731] wlan0: authenticated Oct 21 01:06:42 adrian-notebook wpa_supplicant[1234]: wlan0: Trying to associate with 00:1e:e5:36:24:27 (SSID='007' freq=2442 MHz) Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: authenticating -> associating Oct 21 01:06:42 adrian-notebook kernel: [ 34.148118] wlan0: associate with 00:1e:e5:36:24:27 (try 1) Oct 21 01:06:42 adrian-notebook kernel: [ 34.150221] wlan0: RX AssocResp from 00:1e:e5:36:24:27 (capab=0x411 status=0 aid=1) Oct 21 01:06:42 adrian-notebook kernel: [ 34.150233] wlan0: associated Oct 21 01:06:42 adrian-notebook kernel: [ 34.151907] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready Oct 21 01:06:42 adrian-notebook wpa_supplicant[1234]: wlan0: Associated with 00:1e:e5:36:24:27 Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: associating -> associated Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: associated -> 4-way handshake Oct 21 01:06:42 adrian-notebook wpa_supplicant[1234]: wlan0: WPA: Key negotiation completed with 00:1e:e5:36:24:27 [PTK=CCMP GTK=CCMP] Oct 21 01:06:42 adrian-notebook wpa_supplicant[1234]: wlan0: CTRL-EVENT-CONNECTED - Connection to 00:1e:e5:36:24:27 completed (auth) [id=0 id_str=] Oct 21 01:06:42 adrian-notebook kernel: [ 34.176332] type=1400 audit(1350774402.658:141): avc: denied { search } for pid=1234 comm="wpa_supplicant" name="keys" dev=debugfs ino=9334 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:debugfs_t:s0 tclass=dir Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): supplicant interface state: 4-way handshake -> completed Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: Activation (wlan0/wireless) Stage 2 of 5 (Device Configure) successful. Connected to wireless network '007'. Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 3 of 5 (IP Configure Start) scheduled. Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 3 of 5 (IP Configure Start) started... Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: (wlan0): device state change: config -> ip-config (reason 'none') [50 70 0] Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: Activation (wlan0) Beginning DHCPv4 transaction (timeout in 45 seconds) Oct 21 01:06:42 adrian-notebook kernel: [ 34.268938] type=1400 audit(1350774402.754:142): avc: denied { create } for pid=1005 comm="NetworkManager" name="nm-dhclient-wlan0.conf.2XRPMW" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:42 adrian-notebook kernel: [ 34.269017] type=1400 audit(1350774402.754:143): avc: denied { write } for pid=1005 comm="NetworkManager" name="nm-dhclient-wlan0.conf.2XRPMW" dev=tmpfs ino=10779 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:42 adrian-notebook kernel: [ 34.269293] type=1400 audit(1350774402.754:144): avc: denied { remove_name } for pid=1005 comm="NetworkManager" name="nm-dhclient-wlan0.conf.2XRPMW" dev=tmpfs ino=10779 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:42 adrian-notebook kernel: [ 34.269336] type=1400 audit(1350774402.754:145): avc: denied { rename } for pid=1005 comm="NetworkManager" name="nm-dhclient-wlan0.conf.2XRPMW" dev=tmpfs ino=10779 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: dhclient started with pid 1311 Oct 21 01:06:42 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 3 of 5 (IP Configure Start) complete. Oct 21 01:06:43 adrian-notebook dhclient: Internet Systems Consortium DHCP Client 4.2.4 Oct 21 01:06:43 adrian-notebook dhclient: Copyright 2004-2012 Internet Systems Consortium. Oct 21 01:06:43 adrian-notebook dhclient: All rights reserved. Oct 21 01:06:43 adrian-notebook dhclient: For info, please visit https://www.isc.org/software/dhcp/ Oct 21 01:06:43 adrian-notebook dhclient: Oct 21 01:06:44 adrian-notebook kernel: [ 35.559234] type=1400 audit(1350774404.038:146): avc: denied { search } for pid=624 comm="dbus-daemon" name="setrans" dev=tmpfs ino=9535 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=dir Oct 21 01:06:44 adrian-notebook dhclient: Listening on LPF/wlan0/00:1a:70:6b:33:22 Oct 21 01:06:44 adrian-notebook dhclient: Sending on LPF/wlan0/00:1a:70:6b:33:22 Oct 21 01:06:44 adrian-notebook dhclient: Sending on Socket/fallback Oct 21 01:06:44 adrian-notebook dhclient: DHCPREQUEST of 192.168.2.101 on wlan0 to 255.255.255.255 port 67 Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: (wlan0): DHCPv4 state changed nbi -> preinit Oct 21 01:06:44 adrian-notebook dhclient: DHCPACK of 192.168.2.101 from 192.168.2.1 Oct 21 01:06:44 adrian-notebook dhclient: bound to 192.168.2.101 -- renewal in 35011 seconds. Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: (wlan0): DHCPv4 state changed preinit -> reboot Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: address 192.168.2.101 Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: prefix 24 (255.255.255.0) Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: gateway 192.168.2.1 Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: hostname 'adrian-notebook' Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: nameserver '192.168.2.1' Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: domain name 'router' Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 5 of 5 (IPv4 Configure Commit) scheduled... Oct 21 01:06:44 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 5 of 5 (IPv4 Commit) started... Oct 21 01:06:44 adrian-notebook kernel: [ 36.198277] type=1400 audit(1350774404.678:147): avc: denied { execute_no_trans } for pid=1397 comm="dbus-daemon" path="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" dev=sda2 ino=655729 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: (wlan0): device state change: ip-config -> activated (reason 'none') [70 100 0] Oct 21 01:06:45 adrian-notebook kernel: [ 36.689126] init: plymouth-stop pre-start process (1434) terminated with status 1 Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: DNS: starting dnsmasq... Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: [1350774405.312268] [nm-dns-dnsmasq.c:390] update(): dnsmasq not available on the bus, can't update servers. Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: [1350774405.312603] [nm-dns-dnsmasq.c:392] update(): dnsmasq owner not found on bus: Could not get owner of name 'org.freedesktop.NetworkManager.dnsmasq': no such name Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: DNS: plugin dnsmasq update failed Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: ((null)): writing resolv.conf to /sbin/resolvconf Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: Policy set '007' (wlan0) as default for IPv4 routing and DNS. Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: Activation (wlan0) successful, device activated. Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: Activation (wlan0) Stage 5 of 5 (IPv4 Commit) complete. Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: dnsmasq appeared on DBus: :1.16 Oct 21 01:06:45 adrian-notebook NetworkManager[1005]: ((null)): writing resolv.conf to /sbin/resolvconf Oct 21 01:06:46 adrian-notebook kernel: [ 38.066301] audit_printk_skb: 204 callbacks suppressed Oct 21 01:06:46 adrian-notebook kernel: [ 38.066314] type=1400 audit(1350774406.546:216): avc: denied { read } for pid=1577 comm="dbus-daemon-lau" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:46 adrian-notebook kernel: [ 38.066406] type=1400 audit(1350774406.546:217): avc: denied { search } for pid=1577 comm="dbus-daemon-lau" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:46 adrian-notebook kernel: [ 38.125785] type=1400 audit(1350774406.610:218): avc: denied { search } for pid=1519 comm="host" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:46 adrian-notebook kernel: [ 38.147775] type=1400 audit(1350774406.630:219): avc: denied { name_bind } for pid=1438 comm="dnsmasq" src=251 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=udp_socket Oct 21 01:06:46 adrian-notebook kernel: [ 38.239135] type=1400 audit(1350774406.718:220): avc: denied { getattr } for pid=1579 comm="rm" path="/run/avahi-daemon/checked_nameservers" dev=tmpfs ino=11318 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:46 adrian-notebook kernel: [ 38.239221] type=1400 audit(1350774406.718:221): avc: denied { write } for pid=1579 comm="rm" name="avahi-daemon" dev=tmpfs ino=8654 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:46 adrian-notebook kernel: [ 38.239264] type=1400 audit(1350774406.718:222): avc: denied { remove_name } for pid=1579 comm="rm" name="checked_nameservers" dev=tmpfs ino=11318 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:06:46 adrian-notebook kernel: [ 38.239304] type=1400 audit(1350774406.718:223): avc: denied { unlink } for pid=1579 comm="rm" name="checked_nameservers" dev=tmpfs ino=11318 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:46 adrian-notebook kernel: [ 38.245408] type=1400 audit(1350774406.726:224): avc: denied { getattr } for pid=1577 comm="console-kit-dae" name="/" dev=sysfs ino=1 scontext=system_u:system_r:consolekit_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem Oct 21 01:06:46 adrian-notebook kernel: [ 38.247539] type=1400 audit(1350774406.726:225): avc: denied { read } for pid=1577 comm="console-kit-dae" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:consolekit_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:06:50 adrian-notebook kernel: [ 41.513131] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts Oct 21 01:06:51 adrian-notebook kernel: [ 43.087569] audit_printk_skb: 75 callbacks suppressed Oct 21 01:06:51 adrian-notebook kernel: [ 43.087582] type=1400 audit(1350774411.566:251): avc: denied { getattr } for pid=1688 comm="pm-is-supported" path="/dev/snapshot" dev=devtmpfs ino=4807 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:apm_bios_t:s0 tclass=chr_file Oct 21 01:06:51 adrian-notebook kernel: [ 43.163120] type=1400 audit(1350774411.642:252): avc: denied { read } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.163169] type=1400 audit(1350774411.642:253): avc: denied { open } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.163225] type=1400 audit(1350774411.642:254): avc: denied { getattr } for pid=1685 comm="upowerd" path="/var/lib/upower/history-rate-IBM-92P1075-47-1834.dat" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.193091] type=1400 audit(1350774411.674:255): avc: denied { read } for pid=1685 comm="upowerd" name="c189:128" dev=tmpfs ino=7890 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.193136] type=1400 audit(1350774411.674:256): avc: denied { open } for pid=1685 comm="upowerd" name="c189:128" dev=tmpfs ino=7890 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.193189] type=1400 audit(1350774411.674:257): avc: denied { getattr } for pid=1685 comm="upowerd" path="/run/udev/data/c189:128" dev=tmpfs ino=7890 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:06:51 adrian-notebook kernel: [ 43.243071] type=1400 audit(1350774411.722:258): avc: denied { read } for pid=1685 comm="upowerd" name="event0" dev=devtmpfs ino=5193 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file Oct 21 01:06:51 adrian-notebook kernel: [ 43.243117] type=1400 audit(1350774411.722:259): avc: denied { open } for pid=1685 comm="upowerd" name="event0" dev=devtmpfs ino=5193 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file Oct 21 01:06:51 adrian-notebook kernel: [ 43.243191] type=1400 audit(1350774411.722:260): avc: denied { ioctl } for pid=1685 comm="upowerd" path="/dev/input/event0" dev=devtmpfs ino=5193 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file Oct 21 01:06:53 adrian-notebook kernel: [ 45.040042] wlan0: no IPv6 routers present Oct 21 01:06:58 adrian-notebook kernel: [ 49.001386] audit_printk_skb: 111 callbacks suppressed Oct 21 01:06:58 adrian-notebook kernel: [ 49.001399] type=1400 audit(1350774418.533:298): avc: denied { write } for pid=1005 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 01:06:58 adrian-notebook kernel: [ 49.001480] type=1400 audit(1350774418.533:299): avc: denied { read } for pid=1005 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 01:07:20 adrian-notebook kernel: [ 71.396205] type=1400 audit(1350774440.933:300): avc: denied { execute } for pid=1812 comm="accounts-daemon" name="language-validate" dev=sda2 ino=918759 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file Oct 21 01:07:20 adrian-notebook kernel: [ 71.396305] type=1400 audit(1350774440.933:301): avc: denied { execute_no_trans } for pid=1812 comm="accounts-daemon" path="/usr/share/language-tools/language-validate" dev=sda2 ino=918759 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file Oct 21 01:07:20 adrian-notebook kernel: [ 71.425306] type=1400 audit(1350774440.961:302): avc: denied { read } for pid=1397 comm="accounts-daemon" name="adrian" dev=sda2 ino=2621442 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir Oct 21 01:07:20 adrian-notebook kernel: [ 71.425803] type=1400 audit(1350774440.961:303): avc: denied { getattr } for pid=1397 comm="accounts-daemon" path="/home/adrian/Dokumenty" dev=sda2 ino=2621454 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir Oct 21 01:07:21 adrian-notebook kernel: [ 71.473634] type=1400 audit(1350774441.009:304): avc: denied { open } for pid=1823 comm="update-langlist" name=".pam_environment" dev=sda2 ino=2621445 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file Oct 21 01:07:21 adrian-notebook kernel: [ 71.505178] type=1400 audit(1350774441.041:305): avc: denied { write } for pid=1833 comm="touch" name=".pam_environment" dev=sda2 ino=2621445 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file Oct 21 01:07:21 adrian-notebook kernel: [ 71.507652] type=1400 audit(1350774441.041:306): avc: denied { ioctl } for pid=1834 comm="grep" path="/home/adrian/.pam_environment" dev=sda2 ino=2621445 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file Oct 21 01:07:21 adrian-notebook kernel: [ 71.511317] type=1400 audit(1350774441.045:307): avc: denied { setfscreate } for pid=1835 comm="sed" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=process Oct 21 01:07:21 adrian-notebook kernel: [ 71.511442] type=1400 audit(1350774441.045:308): avc: denied { write } for pid=1835 comm="sed" name="adrian" dev=sda2 ino=2621442 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir Oct 21 01:07:21 adrian-notebook kernel: [ 71.511484] type=1400 audit(1350774441.045:309): avc: denied { add_name } for pid=1835 comm="sed" name="sed1K24RT" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir Oct 21 01:07:25 adrian-notebook kernel: [ 75.707613] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts Oct 21 01:07:25 adrian-notebook kernel: [ 76.433627] audit_printk_skb: 114 callbacks suppressed Oct 21 01:07:25 adrian-notebook kernel: [ 76.433640] type=1400 audit(1350774445.968:348): avc: denied { read } for pid=624 comm="dbus-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:07:25 adrian-notebook kernel: [ 76.433729] type=1400 audit(1350774445.968:349): avc: denied { search } for pid=624 comm="dbus-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:07:25 adrian-notebook kernel: [ 76.433795] type=1400 audit(1350774445.968:350): avc: denied { search } for pid=624 comm="dbus-daemon" name="setrans" dev=tmpfs ino=9535 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=dir Oct 21 01:07:26 adrian-notebook kernel: [ 76.477175] type=1400 audit(1350774446.012:351): avc: denied { read } for pid=1026 comm="polkitd" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:07:26 adrian-notebook kernel: [ 76.477249] type=1400 audit(1350774446.012:352): avc: denied { search } for pid=1026 comm="polkitd" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:07:26 adrian-notebook kernel: [ 76.477326] type=1400 audit(1350774446.012:353): avc: denied { getattr } for pid=1026 comm="polkitd" path="/run/ConsoleKit/database" dev=tmpfs ino=12398 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:07:26 adrian-notebook kernel: [ 76.477406] type=1400 audit(1350774446.012:354): avc: denied { read } for pid=1026 comm="polkitd" name="database" dev=tmpfs ino=12398 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:07:26 adrian-notebook kernel: [ 76.477448] type=1400 audit(1350774446.012:355): avc: denied { open } for pid=1026 comm="polkitd" name="database" dev=tmpfs ino=12398 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:07:27 adrian-notebook kernel: [ 77.866022] type=1400 audit(1350774447.400:356): avc: denied { execute_no_trans } for pid=2005 comm="dbus-daemon" path="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" dev=sda2 ino=655729 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file Oct 21 01:07:27 adrian-notebook kernel: [ 77.899181] type=1400 audit(1350774447.432:357): avc: denied { read } for pid=2005 comm="rtkit-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:rtkit_daemon_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:07:32 adrian-notebook kernel: [ 82.607795] audit_printk_skb: 75 callbacks suppressed Oct 21 01:07:32 adrian-notebook kernel: [ 82.607801] type=1400 audit(1350774452.140:383): avc: denied { getattr } for pid=2016 comm="udisksd" path="/dev/sda3" dev=devtmpfs ino=5676 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file Oct 21 01:07:34 adrian-notebook kernel: [ 85.002129] type=1400 audit(1350774454.536:384): avc: denied { write } for pid=1005 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 01:07:34 adrian-notebook kernel: [ 85.002230] type=1400 audit(1350774454.536:385): avc: denied { read } for pid=1005 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 01:07:45 adrian-notebook kernel: [ 95.885341] type=1400 audit(1350774465.420:386): avc: denied { name_bind } for pid=1438 comm="dnsmasq" src=15111 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=udp_socket Oct 21 01:08:24 adrian-notebook kernel: [ 134.837123] type=1400 audit(1350774504.372:387): avc: denied { name_bind } for pid=1438 comm="dnsmasq" src=377 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=udp_socket Oct 21 01:09:01 adrian-notebook kernel: [ 171.750198] type=1400 audit(1350774541.283:388): avc: denied { open } for pid=2180 comm="cron" name="shadow" dev=sda2 ino=524953 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:shadow_t:s0 tclass=file Oct 21 01:09:01 adrian-notebook kernel: [ 171.750789] type=1400 audit(1350774541.283:389): avc: denied { read } for pid=2180 comm="cron" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:09:01 adrian-notebook kernel: [ 171.750826] type=1400 audit(1350774541.283:390): avc: denied { search } for pid=2180 comm="cron" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:09:01 adrian-notebook kernel: [ 171.755704] type=1400 audit(1350774541.287:391): avc: denied { getattr } for pid=2180 comm="cron" path="/run/user" dev=tmpfs ino=6711 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:09:01 adrian-notebook kernel: [ 171.755769] type=1400 audit(1350774541.287:392): avc: denied { write } for pid=2180 comm="cron" name="/" dev=tmpfs ino=6711 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:09:01 adrian-notebook kernel: [ 171.755783] type=1400 audit(1350774541.287:393): avc: denied { add_name } for pid=2180 comm="cron" name=".root.lock" scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:09:01 adrian-notebook kernel: [ 171.755819] type=1400 audit(1350774541.287:394): avc: denied { create } for pid=2180 comm="cron" name=".root.lock" scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:09:01 adrian-notebook kernel: [ 171.755843] type=1400 audit(1350774541.287:395): avc: denied { read write open } for pid=2180 comm="cron" name=".root.lock" dev=tmpfs ino=14455 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:09:01 adrian-notebook kernel: [ 171.755861] type=1400 audit(1350774541.287:396): avc: denied { lock } for pid=2180 comm="cron" path="/run/user/.root.lock" dev=tmpfs ino=14455 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:09:01 adrian-notebook kernel: [ 171.755882] type=1400 audit(1350774541.287:397): avc: denied { getattr } for pid=2180 comm="cron" path="/run/user/.root.lock" dev=tmpfs ino=14455 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:09:48 adrian-notebook kernel: [ 219.109867] audit_printk_skb: 102 callbacks suppressed Oct 21 01:09:48 adrian-notebook kernel: [ 219.109880] type=1400 audit(1350774588.643:432): avc: denied { read } for pid=624 comm="dbus-daemon" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:10:59 adrian-notebook kernel: [ 290.323138] type=1400 audit(1350774659.854:433): avc: denied { search } for pid=624 comm="dbus-daemon" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:10:59 adrian-notebook kernel: [ 290.412469] type=1400 audit(1350774659.946:434): avc: denied { read } for pid=1026 comm="polkitd" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:10:59 adrian-notebook kernel: [ 290.412548] type=1400 audit(1350774659.946:435): avc: denied { search } for pid=1026 comm="polkitd" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:10:59 adrian-notebook kernel: [ 290.412621] type=1400 audit(1350774659.946:436): avc: denied { getattr } for pid=1026 comm="polkitd" path="/run/ConsoleKit/database" dev=tmpfs ino=12398 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:11:24 adrian-notebook kernel: [ 314.922143] type=1400 audit(1350774684.457:437): avc: denied { execute_no_trans } for pid=2345 comm="dbus-daemon" path="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" dev=sda2 ino=655729 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file Oct 21 01:11:25 adrian-notebook kernel: [ 315.514723] type=1400 audit(1350774685.045:438): avc: denied { getattr } for pid=2345 comm="python3" path="/var/lib/apt" dev=sda2 ino=2490777 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:apt_var_lib_t:s0 tclass=dir Oct 21 01:11:25 adrian-notebook kernel: [ 315.523556] type=1400 audit(1350774685.053:439): avc: denied { getattr } for pid=2345 comm="python3" path="/var/lib/dpkg/status" dev=sda2 ino=2490450 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:dpkg_var_lib_t:s0 tclass=file Oct 21 01:11:25 adrian-notebook kernel: [ 315.523665] type=1400 audit(1350774685.053:440): avc: denied { getattr } for pid=2345 comm="python3" path="/usr/bin/dpkg" dev=sda2 ino=655483 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:dpkg_exec_t:s0 tclass=file Oct 21 01:11:25 adrian-notebook kernel: [ 315.771497] type=1400 audit(1350774685.301:441): avc: denied { write } for pid=2345 comm="python3" name="system_bus_socket" dev=tmpfs ino=7232 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=sock_file Oct 21 01:11:25 adrian-notebook kernel: [ 315.771884] type=1400 audit(1350774685.301:442): avc: denied { search } for pid=624 comm="dbus-daemon" name="setrans" dev=tmpfs ino=9535 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=dir Oct 21 01:13:00 adrian-notebook kernel: [ 411.265411] type=1400 audit(1350774780.800:443): avc: denied { read } for pid=2368 comm="apt-cdrom" name="+pci:0000:00:1f.1" dev=tmpfs ino=7688 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:13:00 adrian-notebook kernel: [ 411.265429] type=1400 audit(1350774780.800:444): avc: denied { open } for pid=2368 comm="apt-cdrom" name="+pci:0000:00:1f.1" dev=tmpfs ino=7688 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:13:00 adrian-notebook kernel: [ 411.265450] type=1400 audit(1350774780.800:445): avc: denied { getattr } for pid=2368 comm="apt-cdrom" path="/run/udev/data/+pci:0000:00:1f.1" dev=tmpfs ino=7688 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file Oct 21 01:13:01 adrian-notebook kernel: [ 411.503744] type=1400 audit(1350774781.036:446): avc: denied { getattr } for pid=2368 comm="apt-cdrom" path="/etc/mtab" dev=sda2 ino=524979 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=file Oct 21 01:13:01 adrian-notebook kernel: [ 411.503796] type=1400 audit(1350774781.036:447): avc: denied { read } for pid=2368 comm="apt-cdrom" name="mtab" dev=sda2 ino=524979 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=file Oct 21 01:13:01 adrian-notebook kernel: [ 411.503813] type=1400 audit(1350774781.036:448): avc: denied { open } for pid=2368 comm="apt-cdrom" name="mtab" dev=sda2 ino=524979 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=file Oct 21 01:13:01 adrian-notebook kernel: [ 411.538256] type=1400 audit(1350774781.072:449): avc: denied { search } for pid=2368 comm="apt-cdrom" name="media" dev=sda2 ino=2883585 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir Oct 21 01:13:01 adrian-notebook kernel: [ 411.555968] type=1400 audit(1350774781.088:450): avc: denied { write } for pid=2368 comm="apt-cdrom" name="media" dev=sda2 ino=2883585 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir Oct 21 01:13:01 adrian-notebook kernel: [ 411.555985] type=1400 audit(1350774781.088:451): avc: denied { add_name } for pid=2368 comm="apt-cdrom" name="apt" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir Oct 21 01:13:01 adrian-notebook kernel: [ 411.556077] type=1400 audit(1350774781.092:452): avc: denied { create } for pid=2368 comm="apt-cdrom" name="apt" scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir Oct 21 01:14:02 adrian-notebook kernel: [ 473.122114] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, no debug enabled Oct 21 01:14:02 adrian-notebook kernel: [ 473.149157] SGI XFS Quota Management subsystem Oct 21 01:14:02 adrian-notebook kernel: [ 473.225630] JFS: nTxBlock = 5916, nTxLock = 47334 Oct 21 01:14:02 adrian-notebook kernel: [ 473.370512] NTFS driver 2.1.30 [Flags: R/O MODULE]. Oct 21 01:14:03 adrian-notebook kernel: [ 473.478005] QNX4 filesystem 0.2.3 registered. Oct 21 01:14:03 adrian-notebook kernel: [ 473.738834] Btrfs loaded Oct 21 01:14:04 adrian-notebook kernel: [ 474.539111] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts Oct 21 01:16:52 adrian-notebook kernel: [ 643.100062] audit_printk_skb: 18 callbacks suppressed Oct 21 01:16:52 adrian-notebook kernel: [ 643.100075] type=1400 audit(1350775012.633:459): avc: denied { create } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.I0OSMW" scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:16:52 adrian-notebook kernel: [ 643.100220] type=1400 audit(1350775012.633:460): avc: denied { read write open } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.I0OSMW" dev=sda2 ino=2490442 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:16:52 adrian-notebook kernel: [ 643.100299] type=1400 audit(1350775012.633:461): avc: denied { getattr } for pid=1685 comm="upowerd" path="/var/lib/upower/history-rate-IBM-92P1075-47-1834.dat.I0OSMW" dev=sda2 ino=2490442 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:16:52 adrian-notebook kernel: [ 643.100470] type=1400 audit(1350775012.633:462): avc: denied { getattr } for pid=1685 comm="upowerd" name="/" dev=sda2 ino=2 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem Oct 21 01:16:52 adrian-notebook kernel: [ 643.136201] type=1400 audit(1350775012.669:463): avc: denied { rename } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat.I0OSMW" dev=sda2 ino=2490442 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:16:52 adrian-notebook kernel: [ 643.136248] type=1400 audit(1350775012.669:464): avc: denied { unlink } for pid=1685 comm="upowerd" name="history-rate-IBM-92P1075-47-1834.dat" dev=sda2 ino=2490488 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.940392] type=1400 audit(1350775021.473:465): avc: denied { read } for pid=3735 comm="cron" name="run" dev=sda2 ino=2228230 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=lnk_file Oct 21 01:17:01 adrian-notebook kernel: [ 651.941787] type=1400 audit(1350775021.473:466): avc: denied { read write } for pid=3735 comm="cron" name=".root.lock" dev=tmpfs ino=15378 scontext=system_u:system_r:crond_t:s0 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.941832] type=1400 audit(1350775021.473:467): avc: denied { open } for pid=3735 comm="cron" name=".root.lock" dev=tmpfs ino=15378 scontext=system_u:system_r:crond_t:s0 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.941883] type=1400 audit(1350775021.473:468): avc: denied { lock } for pid=3735 comm="cron" path="/run/user/.root.lock" dev=tmpfs ino=15378 scontext=system_u:system_r:crond_t:s0 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.941937] type=1400 audit(1350775021.473:469): avc: denied { getattr } for pid=3735 comm="cron" path="/run/user/.root.lock" dev=tmpfs ino=15378 scontext=system_u:system_r:crond_t:s0 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.942077] type=1400 audit(1350775021.473:470): avc: denied { setattr } for pid=3735 comm="cron" name="root" dev=tmpfs ino=15379 scontext=system_u:system_r:crond_t:s0 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=dir Oct 21 01:17:01 adrian-notebook kernel: [ 651.942480] type=1400 audit(1350775021.473:471): avc: denied { search } for pid=3735 comm="cron" name="1" dev=proc ino=7452 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir Oct 21 01:17:01 adrian-notebook kernel: [ 651.942609] type=1400 audit(1350775021.473:472): avc: denied { read } for pid=3735 comm="cron" name="limits" dev=proc ino=11146 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.942650] type=1400 audit(1350775021.473:473): avc: denied { open } for pid=3735 comm="cron" name="limits" dev=proc ino=11146 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file Oct 21 01:17:01 adrian-notebook kernel: [ 651.942698] type=1400 audit(1350775021.473:474): avc: denied { getattr } for pid=3735 comm="cron" path="/proc/1/limits" dev=proc ino=11146 scontext=system_u:system_r:crond_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file Oct 21 01:17:30 adrian-notebook kernel: [ 681.155049] audit_printk_skb: 3 callbacks suppressed Oct 21 01:17:30 adrian-notebook kernel: [ 681.155062] type=1400 audit(1350775050.689:476): avc: denied { read } for pid=3743 comm="pool" name="sda" dev=devtmpfs ino=5659 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file Oct 21 01:17:30 adrian-notebook kernel: [ 681.155108] type=1400 audit(1350775050.689:477): avc: denied { open } for pid=3743 comm="pool" name="sda" dev=devtmpfs ino=5659 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file Oct 21 01:17:30 adrian-notebook kernel: [ 681.155181] type=1400 audit(1350775050.689:478): avc: denied { ioctl } for pid=3743 comm="pool" path="/dev/sda" dev=devtmpfs ino=5659 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file Oct 21 01:19:39 adrian-notebook kernel: [ 809.691967] type=1400 audit(1350775179.223:479): avc: denied { search } for pid=803 comm="cupsd" name="/" dev=tmpfs ino=5882 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir Oct 21 01:19:39 adrian-notebook kernel: [ 809.692058] type=1400 audit(1350775179.227:480): avc: denied { search } for pid=803 comm="cupsd" name="certs" dev=tmpfs ino=8293 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:19:39 adrian-notebook kernel: [ 809.692122] type=1400 audit(1350775179.227:481): avc: denied { write } for pid=803 comm="cupsd" name="certs" dev=tmpfs ino=8293 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:19:39 adrian-notebook kernel: [ 809.692138] type=1400 audit(1350775179.227:482): avc: denied { remove_name } for pid=803 comm="cupsd" name="0" dev=tmpfs ino=8874 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:19:39 adrian-notebook kernel: [ 809.692174] type=1400 audit(1350775179.227:483): avc: denied { unlink } for pid=803 comm="cupsd" name="0" dev=tmpfs ino=8874 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:19:39 adrian-notebook kernel: [ 809.692341] type=1400 audit(1350775179.227:484): avc: denied { add_name } for pid=803 comm="cupsd" name="0" scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=dir Oct 21 01:19:39 adrian-notebook kernel: [ 809.692394] type=1400 audit(1350775179.227:485): avc: denied { create } for pid=803 comm="cupsd" name="0" scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:19:39 adrian-notebook kernel: [ 809.692436] type=1400 audit(1350775179.227:486): avc: denied { write } for pid=803 comm="cupsd" name="0" dev=tmpfs ino=21602 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:19:39 adrian-notebook kernel: [ 809.692455] type=1400 audit(1350775179.227:487): avc: denied { setattr } for pid=803 comm="cupsd" name="0" dev=tmpfs ino=21602 scontext=system_u:system_r:cupsd_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file Oct 21 01:19:40 adrian-notebook kernel: [ 811.002121] type=1400 audit(1350775180.535:488): avc: denied { write } for pid=1005 comm="NetworkManager" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=netlink_socket Oct 21 01:24:08 adrian-notebook kernel: [ 1078.665100] audit_printk_skb: 3 callbacks suppressed Oct 21 01:24:08 adrian-notebook kernel: [ 1078.665109] type=1400 audit(1350775448.200:490): avc: denied { execute } for pid=3988 comm="dbus-daemon-lau" name="dash" dev=sda2 ino=1312550 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.665136] type=1400 audit(1350775448.200:491): avc: denied { read open } for pid=3988 comm="dbus-daemon-lau" name="dash" dev=sda2 ino=1312550 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.665189] type=1400 audit(1350775448.200:492): avc: denied { execute_no_trans } for pid=3988 comm="dbus-daemon-lau" path="/bin/dash" dev=sda2 ino=1312550 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.680958] type=1400 audit(1350775448.216:493): avc: denied { execute } for pid=3988 comm="sh" name="jockey-backend" dev=sda2 ino=919750 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.681004] type=1400 audit(1350775448.216:494): avc: denied { execute_no_trans } for pid=3988 comm="sh" path="/usr/share/jockey/jockey-backend" dev=sda2 ino=919750 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.870954] type=1400 audit(1350775448.404:495): avc: denied { getattr } for pid=3988 comm="jockey-backend" path="/var/lib/apt" dev=sda2 ino=2490777 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:apt_var_lib_t:s0 tclass=dir Oct 21 01:24:08 adrian-notebook kernel: [ 1078.875062] type=1400 audit(1350775448.408:496): avc: denied { getattr } for pid=3988 comm="jockey-backend" path="/var/lib/dpkg/status" dev=sda2 ino=2491312 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=unconfined_u:object_r:dpkg_var_lib_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.875131] type=1400 audit(1350775448.408:497): avc: denied { getattr } for pid=3988 comm="jockey-backend" path="/usr/bin/dpkg" dev=sda2 ino=655483 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:dpkg_exec_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.905754] type=1400 audit(1350775448.440:498): avc: denied { append } for pid=3988 comm="jockey-backend" name="jockey.log" dev=sda2 ino=2494310 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file Oct 21 01:24:08 adrian-notebook kernel: [ 1078.905786] type=1400 audit(1350775448.440:499): avc: denied { open } for pid=3988 comm="jockey-backend" name="jockey.log" dev=sda2 ino=2494310 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file Oct 21 01:25:56 adrian-notebook kernel: [ 1187.327832] audit_printk_skb: 159 callbacks suppressed Oct 21 01:25:56 adrian-notebook kernel: [ 1187.327839] type=1400 audit(1350775556.858:553): avc: denied { name_bind } for pid=1438 comm="dnsmasq" src=6683 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=udp_socket