B43 packet injection

I have bcm4311 which is supported. Looked over here here and here and I only see 2.6.26 patches, and I have 2.6.27 kernel version. Will 2.6.26 patch work or will I mess something up in the process?
My guess it then that this:
cd /usr/src/wireless-testing
sudo wget http://patches.aircrack-ng.org/b43-injection-2.6.26-wl.patch
sudo wget http://patches.aircrack-ng.org/mac80211_2.6.26-wl_frag.patch
sudo patch -p1 < b43-injection-2.6.26-wl.patch
sudo patch -p1 < mac80211_2.6.26-wl_frag.patch
sudo make net/mac80211/mac80211.ko drivers/net/wireless/b43/b43.ko
drivers/net/wireless/b43legacy/b43legacy.ko
sudo -s
make modules_install
is all that needs to be done to make packet injection work or is there anything else I need to do?
And lastly - no, I'm not trying to break into my neighbours or anyone elses network, don't really have any need for such actions. I just want to try it on my own AP to learn more..
thank you
Last edited by pootzko (2008-11-10 08:52:18)

for successful injection, AP you're trying to crack has to have at least one client connected to it. and after that client makes some bandwidth, you 'steal and replicate' one of the packages it made, and with aireplay send it over and over... about 40 000 packages is enough
just follow this steps and it should work.
the thing I overlooked is when you start  airmon-ng start wlan0 <channel> it made another interface mon0 which you then need to use, but i think that's not the problem in your case

Similar Messages

  • Wifi packet injection?

    I was wondering if the new late 2011 MBA had packet injection ability on it's wifi device. 
    Does anyone know if the wifi driver with Lion allows this? 
    I was thinking of buying a MBA 11 inch for on the go surfing and work related solutions.

    Perhaps the Nexus has a better antenna or the way you held it could have maintained a better line of sight to the wifi accesspoint? Wifi is 'polarized' so you can sometimes get better (or worse) reception by rotating the antenna through 90º.
    It's also possible that the router was too busy when you tried the Mac & iPhone but then was less busy when you tried the Nexus.
    Interference could be another reason (portable phones, microwaves, other radio transmitting devices can potentially interfere).
    Being too close to an accesspoint (or another transmitting client) can also cause trouble.
    Wifi networks can also be configured to 'channel hop' to try to get better signal to noise ratio, this means you may have used different channels on the different devices and may not be comparing like to like. It could also have been another neighboring accesspoint that decided to move away from that channel that helped the Nexus speed up.
    It's tough to say, the only real way to test accurately is to have control of the accesspoint so you can control how many clients are connected.
    For what it's worth there are a few wifi graphing apps on Android that can indicate how many other networks are around you… (there are also free ones IIRC).
    https://play.google.com/store/apps/details?id=com.metageek.inSSIDer&hl=en
    I'd disable wifi on the other devices and try one device at a time & move around to see if one part of the room has better reception.

  • Kernel cnfiguration to get packet injection working with iwl4965

    Hello,
    I'm trying to configure my kernel to be able inject packets with intel wifi card using iwl4965 driver.
    According to this: http://aircrack-ng.org/doku.php?id=iwlagn i need configre wifi options like this:
    Networking -> Wireless :
    [M] Improved wireless configuration API
    [*] nl80211 new netlink interface support
    [*] Wireless extensions
    [M] Generic IEEE 802.11 Networking Stack (mac80211)
    [M] Generic IEEE 802.11 Networking Stack (DEPRECATED)
    [M] IEEE 802.11 WEP encryption (802.1x)
    [M] IEEE 802.11i CCMP support
    [M] IEEE 802.11i TKIP encryption
    [M] Software MAC add-on to the IEEE 802.11 networking stack
    So I fetched the kernel from abs and tried to configure it via make menuconfig. But i don't see these options. All i have there is this:
    --- Wireless │ │
    │ │ <M> Improved wireless configuration API │ │
    │ │ [ ] cfg80211 regulatory debugging │ │
    │ │ [ ] cfg80211 DebugFS entries │ │
    │ │ [ ] Old wireless static regulatory definitions │ │
    │ │ -*- Wireless extensions │ │
    │ │ [*] Wireless extensions sysfs files │ │
    │ │ {M} Common routines for IEEE802.11 drivers │ │
    │ │ [ ] lib80211 debugging messages │ │
    │ │ <M> Generic IEEE 802.11 Networking Stack (mac80211) │ │
    │ │ [*] enable powersave by default │ │
    │ │ Rate control algorithm selection ---> │ │
    │ │ -*- Enable LED triggers │ │
    │ │ [ ] Export mac80211 internals in DebugFS │ │
    │ │ [ ] Select mac80211 debugging features --->
    Am I just dumb and missing something or what's the problem? .)
    Thank you.
    Last edited by _dunmer (2009-10-29 12:15:46)

    There is special support for Matrox in mplayer: -vo mga and -vo xmga
    Run 'mplayer -vo help', see if those mentioned above are on the list. If not, you'll need to compile mplayer yourself. Though I have no idea what exactly the requisites are to get those working. If you can't get those to work, you're limited to fbdev which is indeed much slower than Xv, because colorspace conversion and scalign need to be done in software. So get vo mga working.

  • Trouble with bpf packet injection

    I am using OSX 10.4.9 power-pc Darwin Kernel Version 8.9.0
    I am using libpcap 0.9.5, which uses the BPF api to capture and inject packets. Essentially, I need raw access to the Ethernet network. The problem I am encountering is that when I inject a packet using a bpf-write() command, subsequent bpf-read() commands see the injected packet. I tried avoiding this using the BIOCSSEESENT which disabled capture of all locally generated packets. But it only worked for the OS-stack generated packets, and not the packets I was generating via the bpf write() function.
    Looking at the FreeBSD kernel, they solve the problem using a BIOCFEEDBACK setting, which disables the capture operating bpf-read()ing the packets you put in via bpf-write().
    My questions are:
    1. Is there some BIOCFEEDBACK equivalent on the MacOS that I am unaware of?
    2. If not, is there some way I can edit the BPF source code on this version of the kernel, and run my own BPF?
    3. If not, what is the proper way to request Apple to fix this shortcomming?
    Thanks
    -David

    I don't know much about this, but the Darwin kernel is very similar to FreeBSD. Indeed, in Activity Monitor, if you do a "Info" about processses, you can see the number of Unix and BSD system calls they make.
    Try using the BIOCFEEDBACK setting on OS X. It may not work, but it's worth a try.
    ~D

  • Madwifi With Packet Injection

    I know this package has been out of date for the longest time now and I adopted it the other day in hopes of just getting it to work with some simple updates. Well I have had no such luck with it being an easy fix. Right now I am just kinda messing with the package to see if I can get it work from subversion builds of madwifi but I have been kinda busy. I am just making this thread to see who all is interested in it aside from me and if anyone can help me out. I will have more info on the status after I class later today.

    Injection is working here with provided madwifi from core, besides that it's also working with ath5k from 2.6.27. Both tested with AR5212.
    Last edited by anrxc (2008-10-20 20:21:27)

  • [Request update] ipw2200 packet injection patch

    hi everyone,
    could someone pls write an updated version of this pkgbuild?
    http://aur.archlinux.org/packages.php?ID=14082
    unfortunately it does'nt compile with the new kernel + i've no idea how to fix it :>
    best regards :>

    well, I could try to modify the PKGBUILD. And here it is
    PKGBUILD for kernel 2.6.28:
    # Contributor: Manuel "ekerazha" C. (www.ekerazha.com)
    pkgname=ipw2200-inject
    pkgver=1.2.2.2.6.24.3
    pkgrel=2
    pkgdesc="An open source 802.11a/bg driver for the ipw2200 and ipw2915 with injection patch."
    arch=('i686' 'x86_64')
    url="http://ipw2200.sourceforge.net"
    license=('GPL')
    depends=('wireless_tools' 'kernel26>=2.6.24-1' 'kernel26<=2.6.29-0' 'ipw2200-fw')
    install=ipw2200-inject.install
    source=(ipw2200-1.2.2.2.6.24.3.tar.gz \
    ipw2200_rtap_fix.patch \
    http://patches.aircrack-ng.org/ipw2200-1.1.4-inject.patch)
    md5sums=('7c29eb66c6117d95b093483a120f3b7b'
    '31937ea17ef7ca7e2238f0055c36fb21'
    '57e8e02fcefee2bef4630f40ea27baf0')
    build() {
    cd $startdir/src/ipw2200-$pkgver
    patch -Np1 -i ../ipw2200_rtap_fix.patch || return 1
    patch -Np1 -i ../ipw2200-1.1.4-inject.patch || return 1
    make KVER=$(uname -r) IEEE80211_INC=/usr/src/linux-$(uname -r)/include IEEE80211_IGNORE_DUPLICATE=y || return 1
    install -D -m 644 ipw2200.ko $startdir/pkg/lib/modules/$(uname -r)/kernel/drivers/net/wireless/ipw2200-inject.ko
    Just copy it to an editor and save as PKGBUILD, and then replace the other PKGBUILD with this one. Good luck!
    Last edited by ahcaliskan (2009-02-06 16:58:45)

  • Penetration Testing & Gnome 3

    Would arch be a good choice to switch to for penetration testing? dose the current v39 kernel support packet injection?
    Previously I used backtrack, switched to node zero, Back to backtrack, but now I want to use Arch for this since I can have complete control over my VPN and proxy. Since nothing is done by default, and nothing is hidden, there's less chance of me being traced, since I will have to do everything , and see everything myself. Also, being minimal, there is less chance of some unknown backdoor that I am unaware of.
    Lets get something strait, I am no Cracker. I work for an education department testing their systems. Its my school, I work with the system admin to help secure the network. Part of the fun is getting in without leaving a trace and seeing if we could trace a cracker if he got in.
    Anyway, How would the massive collection of tools fair in the gnome 3 structure? Would it be an ugly mess since there is no real menu?. Would removing all the .desktop icons help this matter? Since I never use the menus for this kind of thing anyway. I use pure command line when running pen-testing operations.
    I did a bit of research myself, I looking for opinons.

    NictraSavios wrote:Would arch be a good choice to switch to for penetration testing? dose the current v39 kernel support packet injection?
    I can assure you it works with .38 kernel. My interface is bcm4311 with a b43 driver. Injection works good.

  • Mon0 error in airmon-ng on Dell Inspiron 6000 w/ Intel 2200BG wireless

    I'm testing my home network's security, and no matter what I try,
    sudo airmon-ng start wlp3s3
    returns
    Found 2 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    PID Name
    2619 wpa_supplicant
    2697 dhcpcd
    Process with PID 2619 (wpa_supplicant) is running on interface wlp3s3
    Process with PID 2697 (dhcpcd) is running on interface wlp3s3
    Interface Chipset Driver
    wlp3s3 Intel 2200BG ipw2200 - [phy0]
    (monitor mode enabled on mon0)
    mon0: ERROR while getting interface flags: No such device
    iwconfig outputs
    lo no wireless extensions.
    eth0 no wireless extensions.
    wlp3s3 IEEE 802.11abg ESSID:"wilrout"
    Mode:Managed Frequency:2.457 GHz Access Point: 00:18:E7:E2:D4:72
    Bit Rate:48 Mb/s Tx-Power=20 dBm Sensitivity=8/0
    Retry limit:7 RTS thr:off Fragment thr:off
    Power Management:off
    Link Quality=72/100 Signal level=-56 dBm Noise level=-88 dBm
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:9

    Not all wireless cards can handle packet injection, which will be needed when using the aircrack-ng suite.
    Two things stand out:
    It appears that you are using your internal wireless card,(Intel 2200BG chipset) which may not support packet injection. Some chipsets won't work at all, some can be patched.
    Simple fix: grab a wireless card (usb) from ebay that is known to work. My favorite is the netgear WG111v2, about $10.00 U.S.
    It seems you are connected to the internet:
    wlp3s3    IEEE 802.11abg  ESSID:"wilrout" 
              Mode:Managed  Frequency:2.457 GHz  Access Point: 00:18:E7:E2:D4:72
    You don't want to be connected for this.
    The best place to start for you would be http://www.aircrack-ng.org/documentation.html
    You can check your chipset and find any patches you may need, as well as follow their tutorials.
    You tube also has a lot of video tutorials.
    Good luck.
    Edit: this may be of interest, note the "mon0: ERROR while getting interface flags: No such device" errors.
    http://www.backtrack-linux.org/forums/s … hp?t=41677
    Last edited by rfk1ll (2013-02-17 07:24:10)

  • Help me pick out some gear

    ok for the summer i need to get some gear for my mac powerbook g4
    right now i neecd a bluetooth head set, (one with to ear pieces not like a cellphone,but with a mic)
    i need a hard drive enclourse, must be usb/fire wire and fairly cheap, yet is fully mac compatible
    i also would likle a wireless internet card that is compatible with kisnmacs packet injection
    anyhelp would ber appreciated.

    i need a hard drive enclourse, must be usb/fire wire
    and fairly cheap, yet is fully mac compatible
    Find one with one od the Oxford chipsets, which works with macs. OWC has a selection of cases at http://eshop.macsales.com/shop/hard-drives/External-Enclosures/

  • New WiFi + BT combined in one miniPCI

    I would like to replace my existing built-in Intel(R) Wireless WiFi Link 4965AGN with a minipci card that can: o Connect to 802.11 a/b/g/n networks (like current card) o Compatible with Connectify o Have BlueTooth capabilities o Compatible with Windows 7 x64 o Optional: Does packet injection Any recommendations?

    because it is not whitelisted in the bios, and if you install the code, you would get the error 1802 message.
    http://forum.thinkpads.com/viewtopic.php?t=55837
    Regards,
    Jin Li
    May this year, be the year of 'DO'!
    I am a volunteer, and not a paid staff of Lenovo or Microsoft

  • PLEASE HELP making a program that uses sudo commands

    hey
    is there anyway to make a program run sudo commands
    i have a problem because in a terminal it would ask you to input a password.
    is there a way to use a fake keyboard program to input the password in the back ground
    of my java application or some how run sudo commands? my application relies on some outputs of these commands.
    please help thanks.

    ill tell you a bit about my program im making.
    i have a wireless usb that i have to switch back and forth to get my paticullar drivers to
    do certain things e.g. one is for web browsing and the other one has packet injection.
    by typing sudo modprobe ect.. i can switch through a terminal. which requires me to type in a password.
    iv made a application which uses the
    Runtime.getRuntime().exec("sudo ...."); it has 2 buttons to switch from diffrent drivers and always runs at start up.
    just a big problem i cant use sudo it just freezes when i start and click on the buttons. and doesnt ask me for a password.
    can anyone help thanks

  • Unable to inject XMP Packet info into older versions of Adobe Illustrator files

    Hi,
    I am trying to inject XMP Packet into Illustrator files of version 9 and below.
    I am using XMP SDK 4.0 Prerelease.
    My Code is inserting xmp packet only into Illustrator 10 and above.
    But with Adobe Illustrator 9 and below.. its not.
    Can you please tell me what is the problem.
    Thanks,
    Venkatesh

    FIXED....
    Strangly enough after the 3rd time deleting prefs it started working........
    Just goes to show.  To err is human, to realy foul things up it takes a computer....

  • B43 driver losing packets

    I'm running Arch on my Macbook Pro 7,1 and everything is going great, except the wireless. I'm trying to use the b43 drivers and I'm losing some packets in transmission. For example, when I ping google.com, I might lose between 10-75% of the ICMP requests. I'm using kernel 3.6.3-1-ARCH and the b43-firmware package from AUR.
    02:00.0 Network controller [0280]: Broadcom Corporation BCM4322 802.11a/b/g/n Wireless LAN Controller [14e4:432b] (rev 01)
    I know the b43 drivers can work on my laptop because Backtrack 5 r3 uses b43 drivers (verified with lsmod | grep b43) and I have absolutely no problems.
    Does anybody have any ideas on what I can do to get the b43 drivers to work? I'm not even sure where to begin to resolve this issue.

    sano wrote:@drobole: You can't use the b43 driver for your card, it is incompatible. But it should be working with the brcmsmac driver, more or less. I does for me.
    Don't forget to install linux-firmware, and don't blacklist bcma.
    I have tried that before and I tried it again now but no matter what I do, the brcmsmac driver kills the kernel as soon as I try to use it.
    I don't think I have ever seen the kernel go down completely over a driver before. It reminds me of M$ Windows.
    Anyway, I shouldn't hijack the thread so sorry about that. Maybe I'll start a new thread about it later instead.
    Thanks

  • Broadcom BCM4331 drivers - b43 can't scan, wl won't install

    I have a Macbook Pro 9,2 with a Broadcom BCM4331 wireless card. I've had issues with the wireless card ever since switching to Arch a bit over a year ago, and I'm trying to fix them once-and-for-all, but I'm not having much luck. Right now, if I use the b43 driver, sudo iw dev wlp3s0 scan outputs nothing and I can't connect to any networks, and when I try to install broadcom-wl, yaourt complains that the package would conflict with what seems to be pieces of a broadcom-wl installation already on my system.
    To give a brief history of this issue, I installed the b43 drivers initially when I started using Arch over a year ago, because my card was listed as compatible with them. Sometimes I wouldn't be able to connect to any networks and iw scan gave blank output. It would remain like this for a few days and then suddenly start working again. It got worse and worse until eventually I could almost never use the card.
    I posted about it here and someone suggested using broadcom-wl instead, which I tried. It worked at first but before long it began to cause my speakers to emit a loud "click" sound for each packet the card sent out. It was unaffected by muting my system sound and made listening to music, watching videos, etc. more or less impossible.
    I quickly got sick of this and switched back to b43, and that's more or less where I've been for the past few months. At first, it was working on and off, but for the past few weeks it hasn't worked at all.
    After bringing up the interface, the output from sudo iw dev wlp3s0 scan is blank. Trying to connect via wpa_supplicant has similar issues; it also outputs nothing in its scan results, and trying to connect to my home wi-fi network causes it to scan for networks continuously without finding anything.
    Here's some output from dmesg. This is after having no modules for the card loaded, then loading b43 with sudo modprobe b43, then trying to use the card:
    [ 1283.835839] bcma-pci-bridge 0000:03:00.0: enabling device (0000 -> 0002)
    [ 1283.836003] bcma: bus0: Found chip with id 0x4331, rev 0x02 and package 0x09
    [ 1283.836039] bcma: bus0: Core 0 found: ChipCommon (manuf 0x4BF, id 0x800, rev 0x25, class 0x0)
    [ 1283.836067] bcma: bus0: Core 1 found: IEEE 802.11 (manuf 0x4BF, id 0x812, rev 0x1D, class 0x0)
    [ 1283.836122] bcma: bus0: Core 2 found: PCIe (manuf 0x4BF, id 0x820, rev 0x13, class 0x0)
    [ 1283.887195] bcma: bus0: Bus registered
    [ 1283.906878] b43-phy0: Broadcom 4331 WLAN found (core revision 29)
    [ 1283.907315] b43-phy0: Found PHY: Analog 9, Type 7 (HT), Revision 1
    [ 1283.907793] Broadcom 43xx driver loaded [ Features: PMNLS ]
    [ 1283.972258] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
    [ 1284.012811] systemd-udevd[4580]: renamed network interface wlan0 to wlp3s0
    [ 1284.421614] b43-phy0: Loading firmware version 666.2 (2011-02-23 01:15:07)
    [ 1284.508696] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
    Here's the entire output from dmesg as of right now in case you want to see it:
    [ 0.000000] Initializing cgroup subsys cpuset
    [ 0.000000] Initializing cgroup subsys cpu
    [ 0.000000] Initializing cgroup subsys cpuacct
    [ 0.000000] Linux version 3.15.4-1-ARCH (nobody@var-lib-archbuild-testing-x86_64-tobias) (gcc version 4.9.0 20140604 (prerelease) (GCC) ) #1 SMP PREEMPT Mon Jul 7 07:42:54 CEST 2014
    [ 0.000000] Command line: \boot\vmlinuz-linux ro root=UUID=95c49290-b97c-4136-90a5-b8ae1b964cd7 initrd=boot\initramfs-linux.img
    [ 0.000000] e820: BIOS-provided physical RAM map:
    [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008dfff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000000008e000-0x000000000008ffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
    [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
    [ 0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
    [ 0.000000] BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
    [ 0.000000] BIOS-e820: [mem 0x0000000040005000-0x000000008cd12fff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008cd13000-0x000000008cd52fff] ACPI NVS
    [ 0.000000] BIOS-e820: [mem 0x000000008cd53000-0x000000008cd68fff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008cd69000-0x000000008cd8efff] ACPI data
    [ 0.000000] BIOS-e820: [mem 0x000000008cd8f000-0x000000008ce3afff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008ce3b000-0x000000008ce8efff] reserved
    [ 0.000000] BIOS-e820: [mem 0x000000008ce8f000-0x000000008cecdfff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008cece000-0x000000008cefefff] reserved
    [ 0.000000] BIOS-e820: [mem 0x000000008ceff000-0x000000008cf91fff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008cf92000-0x000000008cffefff] reserved
    [ 0.000000] BIOS-e820: [mem 0x000000008cfff000-0x000000008cffffff] usable
    [ 0.000000] BIOS-e820: [mem 0x000000008d000000-0x000000008f9fffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
    [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x00000000ffe70000-0x00000000ffe9ffff] reserved
    [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000046f5fffff] usable
    [ 0.000000] NX (Execute Disable) protection: active
    [ 0.000000] e820: update [mem 0x89dbf190-0x89dd4dcf] usable ==> usable
    [ 0.000000] extended physical RAM map:
    [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008dfff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000000008e000-0x000000000008ffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
    [ 0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000001fffffff] usable
    [ 0.000000] reserve setup_data: [mem 0x0000000020000000-0x00000000201fffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x0000000020200000-0x0000000040003fff] usable
    [ 0.000000] reserve setup_data: [mem 0x0000000040004000-0x0000000040004fff] reserved
    [ 0.000000] reserve setup_data: [mem 0x0000000040005000-0x0000000089dbf18f] usable
    [ 0.000000] reserve setup_data: [mem 0x0000000089dbf190-0x0000000089dd4dcf] usable
    [ 0.000000] reserve setup_data: [mem 0x0000000089dd4dd0-0x000000008cd12fff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008cd13000-0x000000008cd52fff] ACPI NVS
    [ 0.000000] reserve setup_data: [mem 0x000000008cd53000-0x000000008cd68fff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008cd69000-0x000000008cd8efff] ACPI data
    [ 0.000000] reserve setup_data: [mem 0x000000008cd8f000-0x000000008ce3afff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008ce3b000-0x000000008ce8efff] reserved
    [ 0.000000] reserve setup_data: [mem 0x000000008ce8f000-0x000000008cecdfff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008cece000-0x000000008cefefff] reserved
    [ 0.000000] reserve setup_data: [mem 0x000000008ceff000-0x000000008cf91fff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008cf92000-0x000000008cffefff] reserved
    [ 0.000000] reserve setup_data: [mem 0x000000008cfff000-0x000000008cffffff] usable
    [ 0.000000] reserve setup_data: [mem 0x000000008d000000-0x000000008f9fffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x00000000e00f8000-0x00000000e00f8fff] reserved
    [ 0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x00000000ffe70000-0x00000000ffe9ffff] reserved
    [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000046f5fffff] usable
    [ 0.000000] efi: EFI v1.10 by Apple
    [ 0.000000] efi: ACPI=0x8cd8e000 ACPI 2.0=0x8cd8e014 SMBIOS=0x8cd1b000
    [ 0.000000] efi: mem00: type=7, attr=0x80000000000000f, range=[0x0000000000000000-0x0000000000001000) (0MB)
    [ 0.000000] efi: mem01: type=2, attr=0x80000000000000f, range=[0x0000000000001000-0x0000000000007000) (0MB)
    [ 0.000000] efi: mem02: type=7, attr=0x80000000000000f, range=[0x0000000000007000-0x000000000008e000) (0MB)
    [ 0.000000] efi: mem03: type=0, attr=0x80000000000000f, range=[0x000000000008e000-0x0000000000090000) (0MB)
    [ 0.000000] efi: mem04: type=7, attr=0x80000000000000f, range=[0x0000000000090000-0x00000000000a0000) (0MB)
    [ 0.000000] efi: mem05: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
    [ 0.000000] efi: mem06: type=2, attr=0xf, range=[0x0000000001000000-0x0000000001f60000) (15MB)
    [ 0.000000] efi: mem07: type=7, attr=0xf, range=[0x0000000001f60000-0x0000000020000000) (480MB)
    [ 0.000000] efi: mem08: type=0, attr=0xf, range=[0x0000000020000000-0x0000000020200000) (2MB)
    [ 0.000000] efi: mem09: type=7, attr=0xf, range=[0x0000000020200000-0x0000000040004000) (510MB)
    [ 0.000000] efi: mem10: type=0, attr=0xf, range=[0x0000000040004000-0x0000000040005000) (0MB)
    [ 0.000000] efi: mem11: type=7, attr=0xf, range=[0x0000000040005000-0x000000007fb16000) (1019MB)
    [ 0.000000] efi: mem12: type=2, attr=0xf, range=[0x000000007fb16000-0x0000000080000000) (4MB)
    [ 0.000000] efi: mem13: type=7, attr=0xf, range=[0x0000000080000000-0x0000000088aa8000) (138MB)
    [ 0.000000] efi: mem14: type=1, attr=0xf, range=[0x0000000088aa8000-0x0000000088e65000) (3MB)
    [ 0.000000] efi: mem15: type=7, attr=0xf, range=[0x0000000088e65000-0x0000000089201000) (3MB)
    [ 0.000000] efi: mem16: type=4, attr=0xf, range=[0x0000000089201000-0x0000000089222000) (0MB)
    [ 0.000000] efi: mem17: type=2, attr=0xf, range=[0x0000000089222000-0x000000008922d000) (0MB)
    [ 0.000000] efi: mem18: type=7, attr=0xf, range=[0x000000008922d000-0x0000000089240000) (0MB)
    [ 0.000000] efi: mem19: type=4, attr=0xf, range=[0x0000000089240000-0x0000000089241000) (0MB)
    [ 0.000000] efi: mem20: type=7, attr=0xf, range=[0x0000000089241000-0x0000000089243000) (0MB)
    [ 0.000000] efi: mem21: type=2, attr=0xf, range=[0x0000000089243000-0x0000000089244000) (0MB)
    [ 0.000000] efi: mem22: type=7, attr=0xf, range=[0x0000000089244000-0x0000000089246000) (0MB)
    [ 0.000000] efi: mem23: type=2, attr=0xf, range=[0x0000000089246000-0x00000000897b5000) (5MB)
    [ 0.000000] efi: mem24: type=4, attr=0xf, range=[0x00000000897b5000-0x00000000897b7000) (0MB)
    [ 0.000000] efi: mem25: type=2, attr=0xf, range=[0x00000000897b7000-0x0000000089864000) (0MB)
    [ 0.000000] efi: mem26: type=4, attr=0xf, range=[0x0000000089864000-0x0000000089865000) (0MB)
    [ 0.000000] efi: mem27: type=2, attr=0xf, range=[0x0000000089865000-0x0000000089867000) (0MB)
    [ 0.000000] efi: mem28: type=4, attr=0xf, range=[0x0000000089867000-0x0000000089868000) (0MB)
    [ 0.000000] efi: mem29: type=2, attr=0xf, range=[0x0000000089868000-0x000000008986d000) (0MB)
    [ 0.000000] efi: mem30: type=4, attr=0xf, range=[0x000000008986d000-0x0000000089873000) (0MB)
    [ 0.000000] efi: mem31: type=2, attr=0xf, range=[0x0000000089873000-0x0000000089876000) (0MB)
    [ 0.000000] efi: mem32: type=4, attr=0xf, range=[0x0000000089876000-0x000000008987d000) (0MB)
    [ 0.000000] efi: mem33: type=2, attr=0xf, range=[0x000000008987d000-0x000000008988e000) (0MB)
    [ 0.000000] efi: mem34: type=4, attr=0xf, range=[0x000000008988e000-0x0000000089d24000) (4MB)
    [ 0.000000] efi: mem35: type=2, attr=0xf, range=[0x0000000089d24000-0x0000000089d25000) (0MB)
    [ 0.000000] efi: mem36: type=4, attr=0xf, range=[0x0000000089d25000-0x0000000089d2b000) (0MB)
    [ 0.000000] efi: mem37: type=2, attr=0xf, range=[0x0000000089d2b000-0x0000000089d36000) (0MB)
    [ 0.000000] efi: mem38: type=4, attr=0xf, range=[0x0000000089d36000-0x0000000089d37000) (0MB)
    [ 0.000000] efi: mem39: type=2, attr=0xf, range=[0x0000000089d37000-0x0000000089d39000) (0MB)
    [ 0.000000] efi: mem40: type=4, attr=0xf, range=[0x0000000089d39000-0x0000000089d3f000) (0MB)
    [ 0.000000] efi: mem41: type=2, attr=0xf, range=[0x0000000089d3f000-0x0000000089d41000) (0MB)
    [ 0.000000] efi: mem42: type=4, attr=0xf, range=[0x0000000089d41000-0x0000000089d51000) (0MB)
    [ 0.000000] efi: mem43: type=2, attr=0xf, range=[0x0000000089d51000-0x0000000089d8f000) (0MB)
    [ 0.000000] efi: mem44: type=4, attr=0xf, range=[0x0000000089d8f000-0x0000000089db6000) (0MB)
    [ 0.000000] efi: mem45: type=7, attr=0xf, range=[0x0000000089db6000-0x0000000089db8000) (0MB)
    [ 0.000000] efi: mem46: type=2, attr=0xf, range=[0x0000000089db8000-0x0000000089dd5000) (0MB)
    [ 0.000000] efi: mem47: type=4, attr=0xf, range=[0x0000000089dd5000-0x0000000089dd6000) (0MB)
    [ 0.000000] efi: mem48: type=2, attr=0xf, range=[0x0000000089dd6000-0x0000000089dd7000) (0MB)
    [ 0.000000] efi: mem49: type=4, attr=0xf, range=[0x0000000089dd7000-0x0000000089e3a000) (0MB)
    [ 0.000000] efi: mem50: type=2, attr=0xf, range=[0x0000000089e3a000-0x0000000089e3b000) (0MB)
    [ 0.000000] efi: mem51: type=4, attr=0xf, range=[0x0000000089e3b000-0x0000000089ead000) (0MB)
    [ 0.000000] efi: mem52: type=2, attr=0xf, range=[0x0000000089ead000-0x0000000089eaf000) (0MB)
    [ 0.000000] efi: mem53: type=4, attr=0xf, range=[0x0000000089eaf000-0x0000000089ebc000) (0MB)
    [ 0.000000] efi: mem54: type=2, attr=0xf, range=[0x0000000089ebc000-0x0000000089ebe000) (0MB)
    [ 0.000000] efi: mem55: type=4, attr=0xf, range=[0x0000000089ebe000-0x0000000089ec3000) (0MB)
    [ 0.000000] efi: mem56: type=2, attr=0xf, range=[0x0000000089ec3000-0x0000000089ec5000) (0MB)
    [ 0.000000] efi: mem57: type=4, attr=0xf, range=[0x0000000089ec5000-0x0000000089ec6000) (0MB)
    [ 0.000000] efi: mem58: type=2, attr=0xf, range=[0x0000000089ec6000-0x0000000089ec9000) (0MB)
    [ 0.000000] efi: mem59: type=4, attr=0xf, range=[0x0000000089ec9000-0x0000000089ecd000) (0MB)
    [ 0.000000] efi: mem60: type=2, attr=0xf, range=[0x0000000089ecd000-0x0000000089ece000) (0MB)
    [ 0.000000] efi: mem61: type=4, attr=0xf, range=[0x0000000089ece000-0x000000008a123000) (2MB)
    [ 0.000000] efi: mem62: type=3, attr=0xf, range=[0x000000008a123000-0x000000008a143000) (0MB)
    [ 0.000000] efi: mem63: type=4, attr=0xf, range=[0x000000008a143000-0x000000008b3ca000) (18MB)
    [ 0.000000] efi: mem64: type=3, attr=0xf, range=[0x000000008b3ca000-0x000000008b3de000) (0MB)
    [ 0.000000] efi: mem65: type=1, attr=0xf, range=[0x000000008b3de000-0x000000008b413000) (0MB)
    [ 0.000000] efi: mem66: type=4, attr=0xf, range=[0x000000008b413000-0x000000008b41c000) (0MB)
    [ 0.000000] efi: mem67: type=2, attr=0xf, range=[0x000000008b41c000-0x000000008b41d000) (0MB)
    [ 0.000000] efi: mem68: type=3, attr=0xf, range=[0x000000008b41d000-0x000000008b42b000) (0MB)
    [ 0.000000] efi: mem69: type=4, attr=0xf, range=[0x000000008b42b000-0x000000008b42f000) (0MB)
    [ 0.000000] efi: mem70: type=2, attr=0xf, range=[0x000000008b42f000-0x000000008b430000) (0MB)
    [ 0.000000] efi: mem71: type=4, attr=0xf, range=[0x000000008b430000-0x000000008b433000) (0MB)
    [ 0.000000] efi: mem72: type=2, attr=0xf, range=[0x000000008b433000-0x000000008b435000) (0MB)
    [ 0.000000] efi: mem73: type=4, attr=0xf, range=[0x000000008b435000-0x000000008b436000) (0MB)
    [ 0.000000] efi: mem74: type=2, attr=0xf, range=[0x000000008b436000-0x000000008b438000) (0MB)
    [ 0.000000] efi: mem75: type=4, attr=0xf, range=[0x000000008b438000-0x000000008b43b000) (0MB)
    [ 0.000000] efi: mem76: type=2, attr=0xf, range=[0x000000008b43b000-0x000000008b43e000) (0MB)
    [ 0.000000] efi: mem77: type=4, attr=0xf, range=[0x000000008b43e000-0x000000008b43f000) (0MB)
    [ 0.000000] efi: mem78: type=2, attr=0xf, range=[0x000000008b43f000-0x000000008b446000) (0MB)
    [ 0.000000] efi: mem79: type=4, attr=0xf, range=[0x000000008b446000-0x000000008b543000) (0MB)
    [ 0.000000] efi: mem80: type=2, attr=0xf, range=[0x000000008b543000-0x000000008b544000) (0MB)
    [ 0.000000] efi: mem81: type=4, attr=0xf, range=[0x000000008b544000-0x000000008b55f000) (0MB)
    [ 0.000000] efi: mem82: type=3, attr=0xf, range=[0x000000008b55f000-0x000000008b567000) (0MB)
    [ 0.000000] efi: mem83: type=4, attr=0xf, range=[0x000000008b567000-0x000000008b57b000) (0MB)
    [ 0.000000] efi: mem84: type=2, attr=0xf, range=[0x000000008b57b000-0x000000008b57c000) (0MB)
    [ 0.000000] efi: mem85: type=4, attr=0xf, range=[0x000000008b57c000-0x000000008b582000) (0MB)
    [ 0.000000] efi: mem86: type=3, attr=0xf, range=[0x000000008b582000-0x000000008b584000) (0MB)
    [ 0.000000] efi: mem87: type=4, attr=0xf, range=[0x000000008b584000-0x000000008b58c000) (0MB)
    [ 0.000000] efi: mem88: type=3, attr=0xf, range=[0x000000008b58c000-0x000000008b593000) (0MB)
    [ 0.000000] efi: mem89: type=4, attr=0xf, range=[0x000000008b593000-0x000000008b594000) (0MB)
    [ 0.000000] efi: mem90: type=3, attr=0xf, range=[0x000000008b594000-0x000000008b595000) (0MB)
    [ 0.000000] efi: mem91: type=4, attr=0xf, range=[0x000000008b595000-0x000000008b597000) (0MB)
    [ 0.000000] efi: mem92: type=3, attr=0xf, range=[0x000000008b597000-0x000000008b598000) (0MB)
    [ 0.000000] efi: mem93: type=4, attr=0xf, range=[0x000000008b598000-0x000000008b599000) (0MB)
    [ 0.000000] efi: mem94: type=2, attr=0xf, range=[0x000000008b599000-0x000000008b59a000) (0MB)
    [ 0.000000] efi: mem95: type=4, attr=0xf, range=[0x000000008b59a000-0x000000008b59e000) (0MB)
    [ 0.000000] efi: mem96: type=3, attr=0xf, range=[0x000000008b59e000-0x000000008b5a3000) (0MB)
    [ 0.000000] efi: mem97: type=4, attr=0xf, range=[0x000000008b5a3000-0x000000008b5bd000) (0MB)
    [ 0.000000] efi: mem98: type=3, attr=0xf, range=[0x000000008b5bd000-0x000000008b5c1000) (0MB)
    [ 0.000000] efi: mem99: type=4, attr=0xf, range=[0x000000008b5c1000-0x000000008b5c5000) (0MB)
    [ 0.000000] efi: mem100: type=2, attr=0xf, range=[0x000000008b5c5000-0x000000008b5c6000) (0MB)
    [ 0.000000] efi: mem101: type=4, attr=0xf, range=[0x000000008b5c6000-0x000000008b5c8000) (0MB)
    [ 0.000000] efi: mem102: type=3, attr=0xf, range=[0x000000008b5c8000-0x000000008b5c9000) (0MB)
    [ 0.000000] efi: mem103: type=4, attr=0xf, range=[0x000000008b5c9000-0x000000008b5ca000) (0MB)
    [ 0.000000] efi: mem104: type=3, attr=0xf, range=[0x000000008b5ca000-0x000000008b5d5000) (0MB)
    [ 0.000000] efi: mem105: type=4, attr=0xf, range=[0x000000008b5d5000-0x000000008b5d9000) (0MB)
    [ 0.000000] efi: mem106: type=3, attr=0xf, range=[0x000000008b5d9000-0x000000008b5db000) (0MB)
    [ 0.000000] efi: mem107: type=4, attr=0xf, range=[0x000000008b5db000-0x000000008b5ec000) (0MB)
    [ 0.000000] efi: mem108: type=2, attr=0xf, range=[0x000000008b5ec000-0x000000008b5ed000) (0MB)
    [ 0.000000] efi: mem109: type=4, attr=0xf, range=[0x000000008b5ed000-0x000000008b5f5000) (0MB)
    [ 0.000000] efi: mem110: type=3, attr=0xf, range=[0x000000008b5f5000-0x000000008b631000) (0MB)
    [ 0.000000] efi: mem111: type=4, attr=0xf, range=[0x000000008b631000-0x000000008b647000) (0MB)
    [ 0.000000] efi: mem112: type=3, attr=0xf, range=[0x000000008b647000-0x000000008b64a000) (0MB)
    [ 0.000000] efi: mem113: type=4, attr=0xf, range=[0x000000008b64a000-0x000000008b681000) (0MB)
    [ 0.000000] efi: mem114: type=3, attr=0xf, range=[0x000000008b681000-0x000000008b68f000) (0MB)
    [ 0.000000] efi: mem115: type=4, attr=0xf, range=[0x000000008b68f000-0x000000008b69d000) (0MB)
    [ 0.000000] efi: mem116: type=3, attr=0xf, range=[0x000000008b69d000-0x000000008b6b1000) (0MB)
    [ 0.000000] efi: mem117: type=4, attr=0xf, range=[0x000000008b6b1000-0x000000008b6b5000) (0MB)
    [ 0.000000] efi: mem118: type=3, attr=0xf, range=[0x000000008b6b5000-0x000000008b6bb000) (0MB)
    [ 0.000000] efi: mem119: type=2, attr=0xf, range=[0x000000008b6bb000-0x000000008b6bc000) (0MB)
    [ 0.000000] efi: mem120: type=4, attr=0xf, range=[0x000000008b6bc000-0x000000008b6bd000) (0MB)
    [ 0.000000] efi: mem121: type=3, attr=0xf, range=[0x000000008b6bd000-0x000000008b6bf000) (0MB)
    [ 0.000000] efi: mem122: type=4, attr=0xf, range=[0x000000008b6bf000-0x000000008b6c6000) (0MB)
    [ 0.000000] efi: mem123: type=3, attr=0xf, range=[0x000000008b6c6000-0x000000008b6df000) (0MB)
    [ 0.000000] efi: mem124: type=4, attr=0xf, range=[0x000000008b6df000-0x000000008b6e0000) (0MB)
    [ 0.000000] efi: mem125: type=3, attr=0xf, range=[0x000000008b6e0000-0x000000008b6e1000) (0MB)
    [ 0.000000] efi: mem126: type=4, attr=0xf, range=[0x000000008b6e1000-0x000000008b6e2000) (0MB)
    [ 0.000000] efi: mem127: type=2, attr=0xf, range=[0x000000008b6e2000-0x000000008b6e3000) (0MB)
    [ 0.000000] efi: mem128: type=4, attr=0xf, range=[0x000000008b6e3000-0x000000008b6e5000) (0MB)
    [ 0.000000] efi: mem129: type=3, attr=0xf, range=[0x000000008b6e5000-0x000000008b6e6000) (0MB)
    [ 0.000000] efi: mem130: type=4, attr=0xf, range=[0x000000008b6e6000-0x000000008b6e7000) (0MB)
    [ 0.000000] efi: mem131: type=2, attr=0xf, range=[0x000000008b6e7000-0x000000008b6e8000) (0MB)
    [ 0.000000] efi: mem132: type=4, attr=0xf, range=[0x000000008b6e8000-0x000000008b6e9000) (0MB)
    [ 0.000000] efi: mem133: type=3, attr=0xf, range=[0x000000008b6e9000-0x000000008b6eb000) (0MB)
    [ 0.000000] efi: mem134: type=4, attr=0xf, range=[0x000000008b6eb000-0x000000008b6ec000) (0MB)
    [ 0.000000] efi: mem135: type=3, attr=0xf, range=[0x000000008b6ec000-0x000000008b6f1000) (0MB)
    [ 0.000000] efi: mem136: type=4, attr=0xf, range=[0x000000008b6f1000-0x000000008b6f2000) (0MB)
    [ 0.000000] efi: mem137: type=3, attr=0xf, range=[0x000000008b6f2000-0x000000008b6f3000) (0MB)
    [ 0.000000] efi: mem138: type=4, attr=0xf, range=[0x000000008b6f3000-0x000000008b6f6000) (0MB)
    [ 0.000000] efi: mem139: type=3, attr=0xf, range=[0x000000008b6f6000-0x000000008b6f7000) (0MB)
    [ 0.000000] efi: mem140: type=4, attr=0xf, range=[0x000000008b6f7000-0x000000008b6f9000) (0MB)
    [ 0.000000] efi: mem141: type=3, attr=0xf, range=[0x000000008b6f9000-0x000000008b6fb000) (0MB)
    [ 0.000000] efi: mem142: type=2, attr=0xf, range=[0x000000008b6fb000-0x000000008b6fc000) (0MB)
    [ 0.000000] efi: mem143: type=4, attr=0xf, range=[0x000000008b6fc000-0x000000008b6fe000) (0MB)
    [ 0.000000] efi: mem144: type=3, attr=0xf, range=[0x000000008b6fe000-0x000000008b702000) (0MB)
    [ 0.000000] efi: mem145: type=4, attr=0xf, range=[0x000000008b702000-0x000000008b705000) (0MB)
    [ 0.000000] efi: mem146: type=3, attr=0xf, range=[0x000000008b705000-0x000000008b70d000) (0MB)
    [ 0.000000] efi: mem147: type=4, attr=0xf, range=[0x000000008b70d000-0x000000008b710000) (0MB)
    [ 0.000000] efi: mem148: type=3, attr=0xf, range=[0x000000008b710000-0x000000008b715000) (0MB)
    [ 0.000000] efi: mem149: type=4, attr=0xf, range=[0x000000008b715000-0x000000008b716000) (0MB)
    [ 0.000000] efi: mem150: type=3, attr=0xf, range=[0x000000008b716000-0x000000008b717000) (0MB)
    [ 0.000000] efi: mem151: type=4, attr=0xf, range=[0x000000008b717000-0x000000008b718000) (0MB)
    [ 0.000000] efi: mem152: type=3, attr=0xf, range=[0x000000008b718000-0x000000008b71e000) (0MB)
    [ 0.000000] efi: mem153: type=2, attr=0xf, range=[0x000000008b71e000-0x000000008b71f000) (0MB)
    [ 0.000000] efi: mem154: type=4, attr=0xf, range=[0x000000008b71f000-0x000000008b720000) (0MB)
    [ 0.000000] efi: mem155: type=3, attr=0xf, range=[0x000000008b720000-0x000000008b722000) (0MB)
    [ 0.000000] efi: mem156: type=4, attr=0xf, range=[0x000000008b722000-0x000000008b724000) (0MB)
    [ 0.000000] efi: mem157: type=3, attr=0xf, range=[0x000000008b724000-0x000000008b728000) (0MB)
    [ 0.000000] efi: mem158: type=2, attr=0xf, range=[0x000000008b728000-0x000000008b729000) (0MB)
    [ 0.000000] efi: mem159: type=4, attr=0xf, range=[0x000000008b729000-0x000000008b733000) (0MB)
    [ 0.000000] efi: mem160: type=3, attr=0xf, range=[0x000000008b733000-0x000000008b738000) (0MB)
    [ 0.000000] efi: mem161: type=4, attr=0xf, range=[0x000000008b738000-0x000000008b741000) (0MB)
    [ 0.000000] efi: mem162: type=3, attr=0xf, range=[0x000000008b741000-0x000000008b75a000) (0MB)
    [ 0.000000] efi: mem163: type=4, attr=0xf, range=[0x000000008b75a000-0x000000008b75c000) (0MB)
    [ 0.000000] efi: mem164: type=3, attr=0xf, range=[0x000000008b75c000-0x000000008b76a000) (0MB)
    [ 0.000000] efi: mem165: type=4, attr=0xf, range=[0x000000008b76a000-0x000000008b76b000) (0MB)
    [ 0.000000] efi: mem166: type=3, attr=0xf, range=[0x000000008b76b000-0x000000008b76e000) (0MB)
    [ 0.000000] efi: mem167: type=4, attr=0xf, range=[0x000000008b76e000-0x000000008b771000) (0MB)
    [ 0.000000] efi: mem168: type=3, attr=0xf, range=[0x000000008b771000-0x000000008b780000) (0MB)
    [ 0.000000] efi: mem169: type=4, attr=0xf, range=[0x000000008b780000-0x000000008b781000) (0MB)
    [ 0.000000] efi: mem170: type=3, attr=0xf, range=[0x000000008b781000-0x000000008b785000) (0MB)
    [ 0.000000] efi: mem171: type=2, attr=0xf, range=[0x000000008b785000-0x000000008b786000) (0MB)
    [ 0.000000] efi: mem172: type=4, attr=0xf, range=[0x000000008b786000-0x000000008b78b000) (0MB)
    [ 0.000000] efi: mem173: type=3, attr=0xf, range=[0x000000008b78b000-0x000000008b78f000) (0MB)
    [ 0.000000] efi: mem174: type=4, attr=0xf, range=[0x000000008b78f000-0x000000008b792000) (0MB)
    [ 0.000000] efi: mem175: type=2, attr=0xf, range=[0x000000008b792000-0x000000008b793000) (0MB)
    [ 0.000000] efi: mem176: type=4, attr=0xf, range=[0x000000008b793000-0x000000008b797000) (0MB)
    [ 0.000000] efi: mem177: type=3, attr=0xf, range=[0x000000008b797000-0x000000008b798000) (0MB)
    [ 0.000000] efi: mem178: type=4, attr=0xf, range=[0x000000008b798000-0x000000008b79a000) (0MB)
    [ 0.000000] efi: mem179: type=2, attr=0xf, range=[0x000000008b79a000-0x000000008b79b000) (0MB)
    [ 0.000000] efi: mem180: type=4, attr=0xf, range=[0x000000008b79b000-0x000000008b79c000) (0MB)
    [ 0.000000] efi: mem181: type=3, attr=0xf, range=[0x000000008b79c000-0x000000008b7ae000) (0MB)
    [ 0.000000] efi: mem182: type=4, attr=0xf, range=[0x000000008b7ae000-0x000000008b7af000) (0MB)
    [ 0.000000] efi: mem183: type=3, attr=0xf, range=[0x000000008b7af000-0x000000008b7b1000) (0MB)
    [ 0.000000] efi: mem184: type=4, attr=0xf, range=[0x000000008b7b1000-0x000000008b7b3000) (0MB)
    [ 0.000000] efi: mem185: type=3, attr=0xf, range=[0x000000008b7b3000-0x000000008b7bc000) (0MB)
    [ 0.000000] efi: mem186: type=4, attr=0xf, range=[0x000000008b7bc000-0x000000008b7c3000) (0MB)
    [ 0.000000] efi: mem187: type=3, attr=0xf, range=[0x000000008b7c3000-0x000000008b7c4000) (0MB)
    [ 0.000000] efi: mem188: type=4, attr=0xf, range=[0x000000008b7c4000-0x000000008b7c5000) (0MB)
    [ 0.000000] efi: mem189: type=2, attr=0xf, range=[0x000000008b7c5000-0x000000008b7c6000) (0MB)
    [ 0.000000] efi: mem190: type=4, attr=0xf, range=[0x000000008b7c6000-0x000000008b7c7000) (0MB)
    [ 0.000000] efi: mem191: type=3, attr=0xf, range=[0x000000008b7c7000-0x000000008b7d5000) (0MB)
    [ 0.000000] efi: mem192: type=4, attr=0xf, range=[0x000000008b7d5000-0x000000008b7d6000) (0MB)
    [ 0.000000] efi: mem193: type=3, attr=0xf, range=[0x000000008b7d6000-0x000000008b7e3000) (0MB)
    [ 0.000000] efi: mem194: type=4, attr=0xf, range=[0x000000008b7e3000-0x000000008b7e4000) (0MB)
    [ 0.000000] efi: mem195: type=3, attr=0xf, range=[0x000000008b7e4000-0x000000008b7ee000) (0MB)
    [ 0.000000] efi: mem196: type=4, attr=0xf, range=[0x000000008b7ee000-0x000000008b7ef000) (0MB)
    [ 0.000000] efi: mem197: type=3, attr=0xf, range=[0x000000008b7ef000-0x000000008b7f5000) (0MB)
    [ 0.000000] efi: mem198: type=4, attr=0xf, range=[0x000000008b7f5000-0x000000008b7f9000) (0MB)
    [ 0.000000] efi: mem199: type=3, attr=0xf, range=[0x000000008b7f9000-0x000000008b7ff000) (0MB)
    [ 0.000000] efi: mem200: type=4, attr=0xf, range=[0x000000008b7ff000-0x000000008b800000) (0MB)
    [ 0.000000] efi: mem201: type=3, attr=0xf, range=[0x000000008b800000-0x000000008b801000) (0MB)
    [ 0.000000] efi: mem202: type=4, attr=0xf, range=[0x000000008b801000-0x000000008b802000) (0MB)
    [ 0.000000] efi: mem203: type=2, attr=0xf, range=[0x000000008b802000-0x000000008b804000) (0MB)
    [ 0.000000] efi: mem204: type=4, attr=0xf, range=[0x000000008b804000-0x000000008b805000) (0MB)
    [ 0.000000] efi: mem205: type=3, attr=0xf, range=[0x000000008b805000-0x000000008b806000) (0MB)
    [ 0.000000] efi: mem206: type=4, attr=0xf, range=[0x000000008b806000-0x000000008b80b000) (0MB)
    [ 0.000000] efi: mem207: type=3, attr=0xf, range=[0x000000008b80b000-0x000000008b80d000) (0MB)
    [ 0.000000] efi: mem208: type=4, attr=0xf, range=[0x000000008b80d000-0x000000008b810000) (0MB)
    [ 0.000000] efi: mem209: type=2, attr=0xf, range=[0x000000008b810000-0x000000008b811000) (0MB)
    [ 0.000000] efi: mem210: type=3, attr=0xf, range=[0x000000008b811000-0x000000008b812000) (0MB)
    [ 0.000000] efi: mem211: type=4, attr=0xf, range=[0x000000008b812000-0x000000008b814000) (0MB)
    [ 0.000000] efi: mem212: type=3, attr=0xf, range=[0x000000008b814000-0x000000008b817000) (0MB)
    [ 0.000000] efi: mem213: type=4, attr=0xf, range=[0x000000008b817000-0x000000008b819000) (0MB)
    [ 0.000000] efi: mem214: type=3, attr=0xf, range=[0x000000008b819000-0x000000008b824000) (0MB)
    [ 0.000000] efi: mem215: type=4, attr=0xf, range=[0x000000008b824000-0x000000008b826000) (0MB)
    [ 0.000000] efi: mem216: type=3, attr=0xf, range=[0x000000008b826000-0x000000008b828000) (0MB)
    [ 0.000000] efi: mem217: type=4, attr=0xf, range=[0x000000008b828000-0x000000008b82c000) (0MB)
    [ 0.000000] efi: mem218: type=3, attr=0xf, range=[0x000000008b82c000-0x000000008b82d000) (0MB)
    [ 0.000000] efi: mem219: type=4, attr=0xf, range=[0x000000008b82d000-0x000000008b82f000) (0MB)
    [ 0.000000] efi: mem220: type=2, attr=0xf, range=[0x000000008b82f000-0x000000008b830000) (0MB)
    [ 0.000000] efi: mem221: type=4, attr=0xf, range=[0x000000008b830000-0x000000008b832000) (0MB)
    [ 0.000000] efi: mem222: type=3, attr=0xf, range=[0x000000008b832000-0x000000008b833000) (0MB)
    [ 0.000000] efi: mem223: type=4, attr=0xf, range=[0x000000008b833000-0x000000008b837000) (0MB)
    [ 0.000000] efi: mem224: type=3, attr=0xf, range=[0x000000008b837000-0x000000008b839000) (0MB)
    [ 0.000000] efi: mem225: type=4, attr=0xf, range=[0x000000008b839000-0x000000008b83b000) (0MB)
    [ 0.000000] efi: mem226: type=2, attr=0xf, range=[0x000000008b83b000-0x000000008b83c000) (0MB)
    [ 0.000000] efi: mem227: type=4, attr=0xf, range=[0x000000008b83c000-0x000000008b83d000) (0MB)
    [ 0.000000] efi: mem228: type=3, attr=0xf, range=[0x000000008b83d000-0x000000008b83e000) (0MB)
    [ 0.000000] efi: mem229: type=4, attr=0xf, range=[0x000000008b83e000-0x000000008b841000) (0MB)
    [ 0.000000] efi: mem230: type=3, attr=0xf, range=[0x000000008b841000-0x000000008b842000) (0MB)
    [ 0.000000] efi: mem231: type=4, attr=0xf, range=[0x000000008b842000-0x000000008b859000) (0MB)
    [ 0.000000] efi: mem232: type=3, attr=0xf, range=[0x000000008b859000-0x000000008b85e000) (0MB)
    [ 0.000000] efi: mem233: type=4, attr=0xf, range=[0x000000008b85e000-0x000000008b863000) (0MB)
    [ 0.000000] efi: mem234: type=2, attr=0xf, range=[0x000000008b863000-0x000000008b864000) (0MB)
    [ 0.000000] efi: mem235: type=4, attr=0xf, range=[0x000000008b864000-0x000000008b8bf000) (0MB)
    [ 0.000000] efi: mem236: type=3, attr=0xf, range=[0x000000008b8bf000-0x000000008b8d1000) (0MB)
    [ 0.000000] efi: mem237: type=4, attr=0xf, range=[0x000000008b8d1000-0x000000008b8ec000) (0MB)
    [ 0.000000] efi: mem238: type=3, attr=0xf, range=[0x000000008b8ec000-0x000000008b8ef000) (0MB)
    [ 0.000000] efi: mem239: type=4, attr=0xf, range=[0x000000008b8ef000-0x000000008b91b000) (0MB)
    [ 0.000000] efi: mem240: type=3, attr=0xf, range=[0x000000008b91b000-0x000000008b92f000) (0MB)
    [ 0.000000] efi: mem241: type=4, attr=0xf, range=[0x000000008b92f000-0x000000008b930000) (0MB)
    [ 0.000000] efi: mem242: type=2, attr=0xf, range=[0x000000008b930000-0x000000008b931000) (0MB)
    [ 0.000000] efi: mem243: type=4, attr=0xf, range=[0x000000008b931000-0x000000008b94d000) (0MB)
    [ 0.000000] efi: mem244: type=3, attr=0xf, range=[0x000000008b94d000-0x000000008b952000) (0MB)
    [ 0.000000] efi: mem245: type=4, attr=0xf, range=[0x000000008b952000-0x000000008b958000) (0MB)
    [ 0.000000] efi: mem246: type=2, attr=0xf, range=[0x000000008b958000-0x000000008b959000) (0MB)
    [ 0.000000] efi: mem247: type=4, attr=0xf, range=[0x000000008b959000-0x000000008b95a000) (0MB)
    [ 0.000000] efi: mem248: type=3, attr=0xf, range=[0x000000008b95a000-0x000000008b95b000) (0MB)
    [ 0.000000] efi: mem249: type=4, attr=0xf, range=[0x000000008b95b000-0x000000008b95c000) (0MB)
    [ 0.000000] efi: mem250: type=3, attr=0xf, range=[0x000000008b95c000-0x000000008b95d000) (0MB)
    [ 0.000000] efi: mem251: type=4, attr=0xf, range=[0x000000008b95d000-0x000000008b970000) (0MB)
    [ 0.000000] efi: mem252: type=3, attr=0xf, range=[0x000000008b970000-0x000000008b975000) (0MB)
    [ 0.000000] efi: mem253: type=4, attr=0xf, range=[0x000000008b975000-0x000000008b976000) (0MB)
    [ 0.000000] efi: mem254: type=3, attr=0xf, range=[0x000000008b976000-0x000000008b979000) (0MB)
    [ 0.000000] efi: mem255: type=4, attr=0xf, range=[0x000000008b979000-0x000000008b97a000) (0MB)
    [ 0.000000] efi: mem256: type=3, attr=0xf, range=[0x000000008b97a000-0x000000008b98b000) (0MB)
    [ 0.000000] efi: mem257: type=4, attr=0xf, range=[0x000000008b98b000-0x000000008b98e000) (0MB)
    [ 0.000000] efi: mem258: type=3, attr=0xf, range=[0x000000008b98e000-0x000000008b99a000) (0MB)
    [ 0.000000] efi: mem259: type=2, attr=0xf, range=[0x000000008b99a000-0x000000008b99b000) (0MB)
    [ 0.000000] efi: mem260: type=4, attr=0xf, range=[0x000000008b99b000-0x000000008b99c000) (0MB)
    [ 0.000000] efi: mem261: type=3, attr=0xf, range=[0x000000008b99c000-0x000000008b99d000) (0MB)
    [ 0.000000] efi: mem262: type=2, attr=0xf, range=[0x000000008b99d000-0x000000008b99e000) (0MB)
    [ 0.000000] efi: mem263: type=4, attr=0xf, range=[0x000000008b99e000-0x000000008b99f000) (0MB)
    [ 0.000000] efi: mem264: type=3, attr=0xf, range=[0x000000008b99f000-0x000000008b9a2000) (0MB)
    [ 0.000000] efi: mem265: type=4, attr=0xf, range=[0x000000008b9a2000-0x000000008b9a3000) (0MB)
    [ 0.000000] efi: mem266: type=3, attr=0xf, range=[0x000000008b9a3000-0x000000008b9a5000) (0MB)
    [ 0.000000] efi: mem267: type=2, attr=0xf, range=[0x000000008b9a5000-0x000000008b9a6000) (0MB)
    [ 0.000000] efi: mem268: type=4, attr=0xf, range=[0x000000008b9a6000-0x000000008b9a7000) (0MB)
    [ 0.000000] efi: mem269: type=3, attr=0xf, range=[0x000000008b9a7000-0x000000008b9a8000) (0MB)
    [ 0.000000] efi: mem270: type=4, attr=0xf, range=[0x000000008b9a8000-0x000000008bdc9000) (4MB)
    [ 0.000000] efi: mem271: type=3, attr=0xf, range=[0x000000008bdc9000-0x000000008bdce000) (0MB)
    [ 0.000000] efi: mem272: type=4, attr=0xf, range=[0x000000008bdce000-0x000000008be56000) (0MB)
    [ 0.000000] efi: mem273: type=3, attr=0xf, range=[0x000000008be56000-0x000000008be5d000) (0MB)
    [ 0.000000] efi: mem274: type=4, attr=0xf, range=[0x000000008be5d000-0x000000008be5e000) (0MB)
    [ 0.000000] efi: mem275: type=2, attr=0xf, range=[0x000000008be5e000-0x000000008be5f000) (0MB)
    [ 0.000000] efi: mem276: type=3, attr=0xf, range=[0x000000008be5f000-0x000000008be60000) (0MB)
    [ 0.000000] efi: mem277: type=4, attr=0xf, range=[0x000000008be60000-0x000000008be61000) (0MB)
    [ 0.000000] efi: mem278: type=3, attr=0xf, range=[0x000000008be61000-0x000000008be66000) (0MB)
    [ 0.000000] efi: mem279: type=4, attr=0xf, range=[0x000000008be66000-0x000000008be67000) (0MB)
    [ 0.000000] efi: mem280: type=3, attr=0xf, range=[0x000000008be67000-0x000000008be68000) (0MB)
    [ 0.000000] efi: mem281: type=4, attr=0xf, range=[0x000000008be68000-0x000000008be69000) (0MB)
    [ 0.000000] efi: mem282: type=3, attr=0xf, range=[0x000000008be69000-0x000000008be6a000) (0MB)
    [ 0.000000] efi: mem283: type=4, attr=0xf, range=[0x000000008be6a000-0x000000008be6c000) (0MB)
    [ 0.000000] efi: mem284: type=3, attr=0xf, range=[0x000000008be6c000-0x000000008be6d000) (0MB)
    [ 0.000000] efi: mem285: type=4, attr=0xf, range=[0x000000008be6d000-0x000000008be92000) (0MB)
    [ 0.000000] efi: mem286: type=3, attr=0xf, range=[0x000000008be92000-0x000000008be93000) (0MB)
    [ 0.000000] efi: mem287: type=4, attr=0xf, range=[0x000000008be93000-0x000000008c358000) (4MB)
    [ 0.000000] efi: mem288: type=2, attr=0xf, range=[0x000000008c358000-0x000000008c359000) (0MB)
    [ 0.000000] efi: mem289: type=4, attr=0xf, range=[0x000000008c359000-0x000000008ccf7000) (9MB)
    [ 0.000000] efi: mem290: type=2, attr=0xf, range=[0x000000008ccf7000-0x000000008ccf8000) (0MB)
    [ 0.000000] efi: mem291: type=4, attr=0xf, range=[0x000000008ccf8000-0x000000008ccfa000) (0MB)
    [ 0.000000] efi: mem292: type=2, attr=0xf, range=[0x000000008ccfa000-0x000000008ccfb000) (0MB)
    [ 0.000000] efi: mem293: type=4, attr=0xf, range=[0x000000008ccfb000-0x000000008cd03000) (0MB)
    [ 0.000000] efi: mem294: type=7, attr=0xf, range=[0x000000008cd03000-0x000000008cd13000) (0MB)
    [ 0.000000] efi: mem295: type=10, attr=0xf, range=[0x000000008cd13000-0x000000008cd53000) (0MB)
    [ 0.000000] efi: mem296: type=7, attr=0xf, range=[0x000000008cd53000-0x000000008cd69000) (0MB)
    [ 0.000000] efi: mem297: type=9, attr=0xf, range=[0x000000008cd69000-0x000000008cd8f000) (0MB)
    [ 0.000000] efi: mem298: type=7, attr=0xf, range=[0x000000008cd8f000-0x000000008ce3b000) (0MB)
    [ 0.000000] efi: mem299: type=6, attr=0x800000000000000f, range=[0x000000008ce3b000-0x000000008ce8f000) (0MB)
    [ 0.000000] efi: mem300: type=7, attr=0xf, range=[0x000000008ce8f000-0x000000008cece000) (0MB)
    [ 0.000000] efi: mem301: type=5, attr=0x800000000000000f, range=[0x000000008cece000-0x000000008ceff000) (0MB)
    [ 0.000000] efi: mem302: type=7, attr=0xf, range=[0x000000008ceff000-0x000000008cf92000) (0MB)
    [ 0.000000] efi: mem303: type=0, attr=0xf, range=[0x000000008cf92000-0x000000008cfff000) (0MB)
    [ 0.000000] efi: mem304: type=2, attr=0xf, range=[0x000000008cfff000-0x000000008d000000) (0MB)
    [ 0.000000] efi: mem305: type=7, attr=0xf, range=[0x0000000100000000-0x000000046f600000) (14070MB)
    [ 0.000000] efi: mem306: type=0, attr=0x8000000000000000, range=[0x00000000000a0000-0x00000000000c0000) (0MB)
    [ 0.000000] efi: mem307: type=0, attr=0x8000000000000000, range=[0x000000008d000000-0x000000008fa00000) (42MB)
    [ 0.000000] efi: mem308: type=11, attr=0x8000000000000000, range=[0x00000000e00f8000-0x00000000e00f9000) (0MB)
    [ 0.000000] efi: mem309: type=11, attr=0x8000000000000000, range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
    [ 0.000000] efi: mem310: type=11, attr=0x8000000000000000, range=[0x00000000ffe70000-0x00000000ffea0000) (0MB)
    [ 0.000000] SMBIOS 2.4 present.
    [ 0.000000] DMI: Apple Inc. MacBookPro9,1/Mac-4B7AC7E43945597E, BIOS MBP91.88Z.00D3.B08.1208081132 08/08/2012
    [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
    [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
    [ 0.000000] No AGP bridge found
    [ 0.000000] e820: last_pfn = 0x46f600 max_arch_pfn = 0x400000000
    [ 0.000000] MTRR default type: write-back
    [ 0.000000] MTRR fixed ranges enabled:
    [ 0.000000] 00000-9FFFF write-back
    [ 0.000000] A0000-BFFFF uncachable
    [ 0.000000] C0000-DFFFF write-protect
    [ 0.000000] E0000-FFFFF uncachable
    [ 0.000000] MTRR variable ranges enabled:
    [ 0.000000] 0 base 0C0000000 mask FC0000000 uncachable
    [ 0.000000] 1 base 0A0000000 mask FE0000000 uncachable
    [ 0.000000] 2 base 090000000 mask FF0000000 uncachable
    [ 0.000000] 3 base 08E000000 mask FFE000000 uncachable
    [ 0.000000] 4 base 08D000000 mask FFF000000 uncachable
    [ 0.000000] 5 disabled
    [ 0.000000] 6 disabled
    [ 0.000000] 7 disabled
    [ 0.000000] 8 disabled
    [ 0.000000] 9 disabled
    [ 0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
    [ 0.000000] e820: last_pfn = 0x8d000 max_arch_pfn = 0x400000000
    [ 0.000000] Scanning 1 areas for low memory corruption
    [ 0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
    [ 0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
    [ 0.000000] [mem 0x00000000-0x000fffff] page 4k
    [ 0.000000] BRK [0x01b3e000, 0x01b3efff] PGTABLE
    [ 0.000000] BRK [0x01b3f000, 0x01b3ffff] PGTABLE
    [ 0.000000] BRK [0x01b40000, 0x01b40fff] PGTABLE
    [ 0.000000] init_memory_mapping: [mem 0x46f400000-0x46f5fffff]
    [ 0.000000] [mem 0x46f400000-0x46f5fffff] page 2M
    [ 0.000000] BRK [0x01b41000, 0x01b41fff] PGTABLE
    [ 0.000000] init_memory_mapping: [mem 0x46c000000-0x46f3fffff]
    [ 0.000000] [mem 0x46c000000-0x46f3fffff] page 2M
    [ 0.000000] init_memory_mapping: [mem 0x400000000-0x46bffffff]
    [ 0.000000] [mem 0x400000000-0x46bffffff] page 2M
    [ 0.000000] BRK [0x01b42000, 0x01b42fff] PGTABLE
    [ 0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
    [ 0.000000] [mem 0x00100000-0x001fffff] page 4k
    [ 0.000000] [mem 0x00200000-0x1fffffff] page 2M
    [ 0.000000] init_memory_mapping: [mem 0x20200000-0x40003fff]
    [ 0.000000] [mem 0x20200000-0x3fffffff] page 2M
    [ 0.000000] [mem 0x40000000-0x40003fff] page 4k
    [ 0.000000] BRK [0x01b43000, 0x01b43fff] PGTABLE
    [ 0.000000] init_memory_mapping: [mem 0x40005000-0x8cd12fff]
    [ 0.000000] [mem 0x40005000-0x401fffff] page 4k
    [ 0.000000] [mem 0x40200000-0x8cbfffff] page 2M
    [ 0.000000] [mem 0x8cc00000-0x8cd12fff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x8cd53000-0x8cd68fff]
    [ 0.000000] [mem 0x8cd53000-0x8cd68fff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x8cd8f000-0x8ce3afff]
    [ 0.000000] [mem 0x8cd8f000-0x8ce3afff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x8ce8f000-0x8cecdfff]
    [ 0.000000] [mem 0x8ce8f000-0x8cecdfff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x8ceff000-0x8cf91fff]
    [ 0.000000] [mem 0x8ceff000-0x8cf91fff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x8cfff000-0x8cffffff]
    [ 0.000000] [mem 0x8cfff000-0x8cffffff] page 4k
    [ 0.000000] init_memory_mapping: [mem 0x100000000-0x3ffffffff]
    [ 0.000000] [mem 0x100000000-0x3ffffffff] page 2M
    [ 0.000000] RAMDISK: [mem 0x7fb16000-0x7fffffff]
    [ 0.000000] ACPI: RSDP 0x000000008CD8E014 000024 (v02 APPLE )
    [ 0.000000] ACPI: XSDT 0x000000008CD8E1C0 0000B4 (v01 APPLE Apple00 00000000 01000013)
    [ 0.000000] ACPI: FACP 0x000000008CD8C000 0000F4 (v04 APPLE Apple00 00000000 Loki 0000005F)
    [ 0.000000] ACPI: DSDT 0x000000008CD82000 004D53 (v01 APPLE MacBookP 00090001 INTL 20100915)
    [ 0.000000] ACPI: FACS 0x000000008CD1E000 000040
    [ 0.000000] ACPI: HPET 0x000000008CD8B000 000038 (v01 APPLE Apple00 00000001 Loki 0000005F)
    [ 0.000000] ACPI: APIC 0x000000008CD8A000 0000BC (v02 APPLE Apple00 00000001 Loki 0000005F)
    [ 0.000000] ACPI: SBST 0x000000008CD88000 000030 (v01 APPLE Apple00 00000001 Loki 0000005F)
    [ 0.000000] ACPI: ECDT 0x000000008CD87000 000053 (v01 APPLE Apple00 00000001 Loki 0000005F)
    [ 0.000000] ACPI: SSDT 0x000000008CD7F000 0002E0 (v01 APPLE SataAhci 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD7E000 000024 (v01 APPLE SmcDppt 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD79000 000D20 (v01 APPLE UsbPpt 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD77000 000159 (v02 APPLE IGHda 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD75000 000032 (v01 APPLE SsdtS3 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD73000 0015EB (v02 APPLE SsdtIGPU 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD6E000 0013D8 (v01 APPLE TbtPEG11 00001000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD6D000 000615 (v01 PmRef Cpu0Ist 00003000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD6C000 000B3D (v01 PmRef CpuPm 00003000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD6B000 000315 (v01 PmRef Cpu0Tst 00003000 INTL 20100915)
    [ 0.000000] ACPI: SSDT 0x000000008CD6A000 00037A (v01 PmRef ApTst 00003000 INTL 20100915)
    [ 0.000000] ACPI: DMAR 0x000000008CD69000 000088 (v01 APPLE IVB 00000001 AAPL 00000001)
    [ 0.000000] ACPI: MCFG 0x000000008CD89000 00003C (v01 APPLE Apple00 00000001 Loki 0000005F)
    [ 0.000000] ACPI: Local APIC address 0xfee00000
    [ 0.000000] No NUMA configuration found
    [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000046f5fffff]
    [ 0.000000] Initmem setup node 0 [mem 0x00000000-0x46f5fffff]
    [ 0.000000] NODE_DATA [mem 0x46f5eb000-0x46f5effff]
    [ 0.000000] [ffffea0000000000-ffffea0011bfffff] PMD -> [ffff88045ec00000-ffff88046ebfffff] on node 0
    [ 0.000000] Zone ranges:
    [ 0.000000] DMA [mem 0x00001000-0x00ffffff]
    [ 0.000000] DMA32 [mem 0x01000000-0xffffffff]
    [ 0.000000] Normal [mem 0x100000000-0x46f5fffff]
    [ 0.000000] Movable zone start for each node
    [ 0.000000] Early memory node ranges
    [ 0.000000] node 0: [mem 0x00001000-0x0008dfff]
    [ 0.000000] node 0: [mem 0x00090000-0x0009ffff]
    [ 0.000000] node 0: [mem 0x00100000-0x1fffffff]
    [ 0.000000] node 0: [mem 0x20200000-0x40003fff]
    [ 0.000000] node 0: [mem 0x40005000-0x8cd12fff]
    [ 0.000000] node 0: [mem 0x8cd53000-0x8cd68fff]
    [ 0.000000] node 0: [mem 0x8cd8f000-0x8ce3afff]
    [ 0.000000] node 0: [mem 0x8ce8f000-0x8cecdfff]
    [ 0.000000] node 0: [mem 0x8ceff000-0x8cf91fff]
    [ 0.000000] node 0: [mem 0x8cfff000-0x8cffffff]
    [ 0.000000] node 0: [mem 0x100000000-0x46f5fffff]
    [ 0.000000] On node 0 totalpages: 4178500
    [ 0.000000] DMA zone: 64 pages used for memmap
    [ 0.000000] DMA zone: 22 pages reserved
    [ 0.000000] DMA zone: 3997 pages, LIFO batch:0
    [ 0.000000] DMA32 zone: 8947 pages used for memmap
    [ 0.000000] DMA32 zone: 572583 pages, LIFO batch:31
    [ 0.000000] Normal zone: 56280 pages used for memmap
    [ 0.000000] Normal zone: 3601920 pages, LIFO batch:31
    [ 0.000000] Reserving Intel graphics stolen memory at 0x8da00000-0x8f9fffff
    [ 0.000000] ACPI: PM-Timer IO Port: 0x408
    [ 0.000000] ACPI: Local APIC address 0xfee00000
    [ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
    [ 0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
    [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
    [ 0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
    [ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
    [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
    [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
    [ 0.000000] ACPI: IRQ0 used by override.
    [ 0.000000] ACPI: IRQ2 used by override.
    [ 0.000000] ACPI: IRQ9 used by override.
    [ 0.000000] Using ACPI (MADT) for SMP configuration information
    [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
    [ 0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
    [ 0.000000] nr_irqs_gsi: 40
    [ 0.000000] PM: Registered nosave memory: [mem 0x0008e000-0x0008ffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000bffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x000c0000-0x000fffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x40004000-0x40004fff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x89dbf000-0x89dbffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x89dd4000-0x89dd4fff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8cd13000-0x8cd52fff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8cd69000-0x8cd8efff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8ce3b000-0x8ce8efff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8cece000-0x8cefefff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8cf92000-0x8cffefff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8d000000-0x8f9fffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0x8fa00000-0xe00f7fff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xe00f8000-0xe00f8fff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xe00f9000-0xfed1bfff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xffe6ffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xffe70000-0xffe9ffff]
    [ 0.000000] PM: Registered nosave memory: [mem 0xffea0000-0xffffffff]
    [ 0.000000] e820: [mem 0x8fa00000-0xe00f7fff] available for PCI devices
    [ 0.000000] Booting paravirtualized kernel on bare hardware
    [ 0.000000] setup_percpu: NR_CPUS:128 nr_cpumask_bits:128 nr_cpu_ids:8 nr_node_ids:1
    [ 0.000000] PERCPU: Embedded 29 pages/cpu @ffff88046f200000 s87168 r8192 d23424 u262144
    [ 0.000000] pcpu-alloc: s87168 r8192 d23424 u262144 alloc=1*2097152
    [ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7
    [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 4113187
    [ 0.000000] Policy zone: Normal
    [ 0.000000] Kernel command line: \boot\vmlinuz-linux ro root=UUID=95c49290-b97c-4136-90a5-b8ae1b964cd7 initrd=boot\initramfs-linux.img
    [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
    [ 0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
    [ 0.000000] Checking aperture...
    [ 0.000000] No AGP bridge found
    [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
    [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
    [ 0.000000] Memory: 16314736K/16714000K available (5224K kernel code, 886K rwdata, 1644K rodata, 1116K init, 1284K bss, 399264K reserved)
    [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
    [ 0.000000] Preemptible hierarchical RCU implementation.
    [ 0.000000] RCU dyntick-idle grace-period acceleration is enabled.
    [ 0.000000] Dump stacks of tasks blocking RCU-preempt GP.
    [ 0.000000] RCU restricting CPUs from NR_CPUS=128 to nr_cpu_ids=8.
    [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
    [ 0.000000] NR_IRQS:8448 nr_irqs:744 16
    [ 0.000000] Console: colour dummy device 80x25
    [ 0.000000] console [tty0] enabled
    [ 0.000000] allocated 67108864 bytes of page_cgroup
    [ 0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
    [ 0.000000] hpet clockevent registered
    [ 0.000000] tsc: Fast TSC calibration using PIT
    [ 0.000000] tsc: Detected 2294.759 MHz processor
    [ 0.000036] Calibrating delay loop (skipped), value calculated using timer frequency.. 4591.74 BogoMIPS (lpj=7649196)
    [ 0.000039] pid_max: default: 32768 minimum: 301
    [ 0.000045] ACPI: Core revision 20140214
    [ 0.008066] ACPI: All ACPI Tables successfully acquired
    [ 0.013667] Security Framework initialized
    [ 0.013673] Yama: becoming mindful.
    [ 0.014671] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
    [ 0.018915] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
    [ 0.020807] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
    [ 0.020825] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
    [ 0.021048] Initializing cgroup subsys memory
    [ 0.021052] Initializing cgroup subsys devices
    [ 0.021054] Initializing cgroup subsys freezer
    [ 0.021055] Initializing cgroup subsys net_cls
    [ 0.021057] Initializing cgroup subsys blkio
    [ 0.021077] CPU: Physical Processor ID: 0
    [ 0.021078] CPU: Processor Core ID: 0
    [ 0.021469] mce: CPU supports 9 MCE banks
    [ 0.021482] CPU0: Thermal monitoring enabled (TM1)
    [ 0.021491] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
    Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
    tlb_flushall_shift: 2
    [ 0.021595] Freeing SMP alternatives memory: 20K (ffffffff819f6000 - ffffffff819fb000)
    [ 0.024044] ftrace: allocating 20226 entries in 80 pages
    [ 0.033705] dmar: Host address width 36
    [ 0.033707] dmar: DRHD base: 0x000000fed90000 flags: 0x0
    [ 0.033714] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
    [ 0.033715] dmar: DRHD base: 0x000000fed91000 flags: 0x1
    [ 0.033720] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
    [ 0.033721] dmar: RMRR base: 0x0000008d800000 end: 0x0000008f9fffff
    [ 0.033793] IOAPIC id 0 under DRHD base 0xfed91000 IOMMU 1
    [ 0.033794] HPET id 0 under DRHD base 0xfed91000
    [ 0.033795] [Firmware Bug]: ioapic 2 has no mapping iommu, interrupt remapping will be disabled
    [ 0.033799] Not enable interrupt remapping
    [ 0.033800] Failed to enable irq remapping. You are vulnerable to irq-injection attacks.
    [ 0.034255] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
    [ 0.067242] smpboot: CPU0: Intel(R) Core(TM) i7-3615QM CPU @ 2.30GHz (fam: 06, model: 3a, stepping: 09)
    [ 0.067249] TSC deadline timer enabled
    [ 0.067259] Performance Events: PEBS fmt1+, 16-deep LBR, IvyBridge events, full-width counters, Intel PMU driver.
    [ 0.067266] ... version: 3
    [ 0.067267] ... bit width: 48
    [ 0.067268] ... generic registers: 4
    [ 0.067269] ... value mask: 0000ffffffffffff
    [ 0.067270] ... max period: 0000ffffffffffff
    [ 0.067270] ... fixed-purpose events: 3
    [ 0.067271] ... event mask: 000000070000000f
    [ 0.090665] x86: Booting SMP configuration:
    [ 0.090667] .... node #0, CPUs: #1
    [ 0.104270] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
    [ 0.110929] #2 #3 #4 #5 #6 #7
    [ 0.225871] x86: Booted up 1 node, 8 CPUs
    [ 0.225874] smpboot: Total of 8 processors activated (36730.98 BogoMIPS)
    [ 0.233495] devtmpfs: initialized
    [ 0.237081] PM: Registering ACPI NVS region [mem 0x8cd13000-0x8cd52fff] (262144 bytes)
    [ 0.237888] pinctrl core: initialized pinctrl subsystem
    [ 0.237923] RTC time: 0:18:44, date: 07/17/14
    [ 0.237959] NET: Registered protocol family 16
    [ 0.238044] cpuidle: using governor ladder
    [ 0.238045] cpuidle: using governor menu
    [ 0.238075] ACPI: bus type PCI registered
    [ 0.238077] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
    [ 0.238134] PCI: MMCONFIG for domain 0000 [bus 00-9b] at [mem 0xe0000000-0xe9bfffff] (base 0xe0000000)
    [ 0.238136] PCI: not using MMCONFIG
    [ 0.238138] PCI: Using configuration type 1 for base access
    [ 0.239143] ACPI: Added _OSI(Module Device)
    [ 0.239145] ACPI: Added _OSI(Processor Device)
    [ 0.239146] ACPI: Added _OSI(3.0 _SCP Extensions)
    [ 0.239147] ACPI: Added _OSI(Processor Aggregator Device)
    [ 0.240370] ACPI : EC: EC description table is found, configuring boot EC
    [ 0.244808] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
    [ 2.246683] ACPI Exception: AE_ERROR, Returned by Handler for [PCI_Config] (20140214/evregion-282)
    [ 2.246687] ACPI Error: Method parse/execution failed [\_SB_.PCI0.ZYXW] (Node ffff88045e84c708), AE_ERROR (20140214/psparse-536)
    [ 2.246692] ACPI Error: Method parse/execution failed [\_SB_._INI] (Node ffff88045e830fa0), AE_ERROR (20140214/psparse-536)
    [ 2.247112] ACPI: SSDT 0x000000008CD19190 0008AD (v01 PmRef Cpu0Cst 00003001 INTL 20100915)
    [ 2.247440] ACPI: Dynamic OEM Table Load:
    [ 2.247442] ACPI: SSDT 0x0000000000000000 0008AD (v01 PmRef Cpu0Cst 00003001 INTL 20100915)
    [ 2.260193] ACPI: SSDT 0x000000008CD1A710 0003A4 (v01 PmRef ApIst 00003000 INTL 20100915)
    [ 2.260569] ACPI: Dynamic OEM Table Load:
    [ 2.260571] ACPI: SSDT 0x0000000000000000 0003A4 (v01 PmRef ApIst 00003000 INTL 20100915)
    [ 2.270067] ACPI: SSDT 0x000000008CD18D90 000119 (v01 PmRef ApCst 00003000 INTL 20100915)
    [ 2.270377] ACPI: Dynamic OEM Table Load:
    [ 2.270379] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef ApCst 00003000 INTL 20100915)
    [ 2.284334] ACPI: Interpreter enabled
    [ 2.284339] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
    [ 2.284343] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
    [ 2.284355] ACPI: (supports S0 S3 S4 S5)
    [ 2.284357] ACPI: Using IOAPIC for interrupt routing
    [ 2.284373] PCI: MMCONFIG for domain 0000 [bus 00-9b] at [mem 0xe0000000-0xe9bfffff] (base 0xe0000000)
    [ 2.284712] PCI: MMCONFIG at [mem 0xe0000000-0xe9bfffff] reserved in ACPI motherboard resources
    [ 2.310079] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
    [ 2.316418] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
    [ 2.316424] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
    [ 2.316561] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
    [ 2.316748] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-9b] only partially covers this bridge
    [ 2.316861] PCI host bridge to bus 0000:00
    [ 2.316864] pci_bus 0000:00: root bus resource [bus 00-ff]
    [ 2.316866] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7]
    [ 2.316868] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff]
    [ 2.316869] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
    [ 2.316871] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
    [ 2.316872] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
    [ 2.316874] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
    [ 2.316876] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
    [ 2.316877] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
    [ 2.316879] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
    [ 2.316880] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
    [ 2.316882] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
    [ 2.316883] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
    [ 2.316885] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
    [ 2.316886] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff]
    [ 2.316888] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff]
    [ 2.316889] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff]
    [ 2.316891] pci_bus 0000:00: root bus resource [mem 0x8fa00000-0xfeafffff]
    [ 2.316893] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
    [ 2.316901] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
    [ 2.316984] pci 0000:00:01.0: [8086:0151] type 01 class 0x060400
    [ 2.317020] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
    [ 2.317049] pci 0000:00:01.0: System wakeup disabled by ACPI
    [ 2.317092] pci 0000:00:01.1: [8086:0155] type 01 class 0x060400
    [ 2.317179] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
    [ 2.317217] pci 0000:00:01.1: System wakeup disabled by ACPI
    [ 2.317257] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
    [ 2.317268] pci 0000:00:02.0: reg 0x10: [mem 0xc1400000-0xc17fffff 64bit]
    [ 2.317275] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
    [ 2.317280] pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f]
    [ 2.317372] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
    [ 2.317394] pci 0000:00:14.0: reg 0x10: [mem 0xc1c00000-0xc1c0ffff 64bit]
    [ 2.317457] pci 0000:00:14.0: PME# supported from D3hot D3cold
    [ 2.317487] pci 0000:00:14.0: System wakeup disabled by ACPI
    [ 2.317529] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
    [ 2.317554] pci 0000:00:16.0: reg 0x10: [mem 0xc1c17100-0xc1c1710f 64bit]
    [ 2.317632] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
    [ 2.317709] pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320
    [ 2.317732] pci 0000:00:1a.0: reg 0x10: [mem 0xc1c16c00-0xc1c16fff]
    [ 2.317824] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
    [ 2.317859] pci 0000:00:1a.0: System wakeup disabled by ACPI
    [ 2.317898] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
    [ 2.317913] pci 0000:00:1b.0: reg 0x10: [mem 0xc1c10000-0xc1c13fff 64bit]
    [ 2.317979] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
    [ 2.318012] pci 0000:00:1b.0: System wakeup disabled by ACPI
    [ 2.318050] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
    [ 2.318133] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
    [ 2.318169] pci 0000:00:1c.0: System wakeup disabled by ACPI
    [ 2.318206] pci 0000:00:1c.1: [8086:1e12] type 01 class 0x060400
    [ 2.318289] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
    [ 2.318325] pci 0000:00:1c.1: System wakeup disabled by ACPI
    [ 2.318361] pci 0000:00:1c.2: [8086:1e14] type 01 class 0x060400
    [ 2.318442] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
    [ 2.318478] pci 0000:00:1c.2: System wakeup disabled by ACPI
    [ 2.318527] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
    [ 2.318549] pci 0000:00:1d.0: reg 0x10: [mem 0xc1c16800-0xc1c16bff]
    [ 2.318642] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
    [ 2.318674] pci 0000:00:1d.0: System wakeup disabled by ACPI
    [ 2.318713] pci 0000:00:1f.0: [8086:1e57] type 00 class 0x060100
    [ 2.318880] pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601
    [ 2.318900] pci 0000:00:1f.2: reg 0x10: [io 0x3098-0x309f]
    [ 2.318908] pci 0000:00:1f.2: reg 0x14: [io 0x30bc-0x30bf]
    [ 2.318917] pci 0000:00:1f.2: reg 0x18: [io 0x3090-0x3097]
    [ 2.318925] pci 0000:00:1f.2: reg 0x1c: [io 0x30b8-0x30bb]
    [ 2.318933] pci 0000:00:1f.2: reg 0x20: [io 0x3060-0x307f]
    [ 2.318942] pci 0000:00:1f.2: reg 0x24: [mem 0xc1c16000-0xc1c167ff]
    [ 2.318988] pci 0000:00:1f.2: PME# supported from D3hot
    [ 2.319050] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
    [ 2.319065] pci 0000:00:1f.3: reg 0x10: [mem 0xc1c17000-0xc1c170ff 64bit]
    [ 2.319081] pci 0000:00:1f.3: reg 0x20: [io 0xefa0-0xefbf]
    [ 2.319208] pci 0000:01:00.0: [10de:0fd5] type 00 class 0x030000
    [ 2.319220] pci 0000:01:00.0: reg 0x10: [mem 0xc0000000-0xc0ffffff]
    [ 2.319231] pci 0000:01:00.0: reg 0x14: [mem 0x90000000-0x9fffffff 64bit pref]
    [ 2.319242] pci 0000:01:00.0: reg 0x1c: [mem 0xa0000000-0xa1ffffff 64bit pref]
    [ 2.319250] pci 0000:01:00.0: reg 0x24: [io 0x2000-0x207f]
    [ 2.319258] pci 0000:01:00.0: reg 0x30: [mem 0xc1000000-0xc107ffff pref]
    [ 2.319322] pci 0000:01:00.0: System wakeup disabled by ACPI
    [ 2.319368] pci 0000:01:00.1: [10de:0e1b] type 00 class 0x040300
    [ 2.319377] pci 0000:01:00.1: reg 0x10: [mem 0xc1080000-0xc1083fff]
    [ 3.323365] pci 0000:00:01.0: ASPM: Could not configure common clock
    [ 3.323411] pci 0000:00:01.0: PCI bridge to [bus 01]
    [ 3.323414] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff]
    [ 3.323416] pci 0000:00:01.0: bridge window [mem 0xc0000000-0xc10fffff]
    [ 3.323420] pci 0000:00:01.0: bridge window [mem 0x90000000-0xa1ffffff 64bit pref]
    [ 3.323483] pci 0000:00:01.1: PCI bridge to [bus 05-9b]
    [ 3.323487] pci 0000:00:01.1: bridge window [io 0x4000-0x6fff]
    [ 3.323490] pci 0000:00:01.1: bridge window [mem 0xc1d00000-0xcdffffff]
    [ 3.323496] pci 0000:00:01.1: bridge window [mem 0xce000000-0xd9ffffff 64bit pref]
    [ 3.323638] pci 0000:02:00.0: [14e4:16b4] type 00 class 0x020000
    [ 3.323671] pci 0000:02:00.0: reg 0x10: [mem 0xc1800000-0xc180ffff 64bit pref]
    [ 3.323695] pci 0000:02:00.0: reg 0x18: [mem 0xc1810000-0xc181ffff 64bit pref]
    [ 3.323889] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
    [ 3.323959] pci 0000:02:00.0: System wakeup disabled by ACPI
    [ 3.324048] pci 0000:02:00.1: [14e4:16bc] type 00 class 0x080501
    [ 3.324085] pci 0000:02:00.1: reg 0x10: [mem 0xc1820000-0xc182ffff 64bit pref]
    [ 3.324308] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
    [ 3.324352] pci 0000:02:00.1: System wakeup disabled by ACPI
    [ 3.330133] pci 0000:00:1c.0: PCI bridge to [bus 02]
    [ 3.330139] pci 0000:00:1c.0: bridge window [mem 0xc1b00000-0xc1bfffff]
    [ 3.330146] pci 0000:00:1c.0: bridge window [mem 0xc1800000-0xc18fffff 64bit pref]
    [ 3.330264] pci 0000:03:00.0: [14e4:4331] type 00 class 0x028000
    [ 3.330289] pci 0000:03:00.0: reg 0x10: [mem 0xc1a00000-0xc1a03fff 64bit]
    [ 3.330444] pci 0000:03:00.0: supports D1 D2
    [ 3.330483] pci 0000:03:00.0: System wakeup disabled by ACPI
    [ 3.336751] pci 0000:00:1c.1: PCI bridge to [bus 03]
    [ 3.336758] pci 0000:00:1c.1: bridge window [mem 0xc1a00000-0xc1afffff]
    [ 3.336863] pci 0000:04:00.0: [11c1:5901] type 00 class 0x0c0010
    [ 3.336902] pci 0000:04:00.0: reg 0x10: [mem 0xc1900000-0xc1900fff 64bit]
    [ 3.337124] pci 0000:04:00.0: support

    Your current b43 issue may be an instance of this bug. It looks like the fix for that one made it into 3.15.5, so I'd say first see if updating improves the situation.
    As for the conflicting file errors from pacman, you can use "pacman -Qo <filename>" to see if another package owns the files. Assuming not, you can probably safely delete them. The rest of the files you found belong to other packages and won't affect broadcom-wl; if they were going to be problematic, pacman would have complained about them along with the other two.

  • SQL injection recon detection

    Why are there no vendor provided signatures that detect SQL injection reconnaissance? I recently did an internal pen test and it reminded me again of this deficiency. I've been meaning to write my own for the longest time, but frankly...why should I need to? It is simply amazing to me that I can throw standard SQL injection tests at a web app and our network IDS is "blind" to them.
    http://ha.ckers.org/sqlinjection/

    I agree in the sense that the SQL Signature set of ASA IPS is a bit poor. If it can help someone, I've wrote my oun signature in order to catch an attacker. It's working fine, and I think that is easy to modify.
    signatures 60000 0
    alert-severity medium
    sig-fidelity-rating 75
    sig-description
    sig-name CHZ SQL Injection
    sig-string-info CHZ SQL Injection
    sig-comment SQL Injection written by CHZ
    exit
    engine string-tcp
    event-action produce-alert|deny-packet-inline|reset-tcp-connection
    regex-string ([Dd][Ee][Cc][Ll][Aa][Rr][Ee])\%20\@.\%20([Vv][Aa][Rr][Cc][Hh][Aa][Rr])(.*);([Ss][Ee][Tt])\%20\@.=([Cc][Aa][Ss][Tt])
    service-ports #WEBPORTS
    exit
    alert-frequency
    summary-mode summarize
    exit
    exit
    status
    enabled true
    exit
    specify-mars-category yes
    mars-category DoS/WebServer
    exit
    exit
    Best Regards
    Chz

Maybe you are looking for

  • Variable values in user forms

    Hi, Do you know where are stored variable values in User Forms (_FM_FIRSTNAME for example) ? Thanks, Nicolas

  • Automatic Row Processing (Update not running)

    I have an Automatic Row Processing routine that returns the success message, but it never performs the updates. I Put a special message in the Process Success and Failure Messages and the Success message comes up everytime with no database updates ha

  • Naming an iWeb site

    I'm designing a new site for my wife using iWeb '08. How and when do I name the site? The URL name. Thanks, SH

  • Can metadata like keywords captions etc be saved in 5.04

    I dont think i photo allows this. (an old toad question) so if i go to work with iphoto and type in 8000 keywords and other meta data like commonalities amongst photos after i save my iphoto information to photo library or whatever this data is not b

  • Question lightroom5 download error code:1

    I have just tried to download from the icloud system, Lightroom 5, I get an error code of 1: and DW006. Don't know what to do at this point. ----------- Payload: AdobeLightroom5CCMPkg-mul 5.2.0.0 {4b06fc24-6249-4c57-9830-6008a3ce9a80} ----------- ERR