linux-pci.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
@ 2014-10-21  8:04 Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 1/5] iommu/vt-d: Update iommu_attach_domain() and its callers Li, Zhen-Hua
                   ` (5 more replies)
  0 siblings, 6 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

The following series implements a fix for:
A kdump problem about DMA that has been discussed for a long time.
That is, when a kernel panics and boots into the kdump kernel, DMA that was
started by the panicked kernel is not stopped before the kdump kernel is booted;
and the kdump kernel disables the IOMMU while this DMA continues.
This causes the IOMMU to stop translating the DMA addresses as IOVAs and
begin to treat them as physical memory addresses -- which causes the DMA to either:
1. generate DMAR errors or
2. generate PCI SERR errors or
3. transfer data to or from incorrect areas of memory.
Often this causes the dump to fail.

This patch set modifies the behavior of the Intel iommu in the crashdump kernel: 
1. to accept the iommu hardware in an active state,
2. to leave the current translations in-place so that legacy DMA will continue
   using its current buffers until the device drivers in the crashdump kernel
   initialize and initialize their devices,
3. to use different portions of the iova address ranges for the device drivers
   in the crashdump kernel than the iova ranges that were in-use at the time
   of the panic.  

Advantages of this approach:
1. All manipulation of the IO-device is done by the Linux device-driver
   for that device.
2. This approach behaves in a manner very similar to operation without an
   active iommu.
3. Any activity between the IO-device and its RMRR areas is handled by the
   device-driver in the same manner as during a non-kdump boot.
4. If an IO-device has no driver in the kdump kernel, it is simply left alone.
   This supports the practice of creating a special kdump kernel without
   drivers for any devices that are not required for taking a crashdump. 
5. Minimal code-changes among the existing mainline intel-iommu code.

Summary of changes in this patch set:
1. Updated to a more current top-of-tree and merged the code with the
   large number of changes that were recently taken-in to intel-iommu.c
2. Returned to the structure of a patch-set
3. Enabled the intel-iommu driver to consist of multiple *.c files
   by moving many of the #defines, prototypes, and inline functions
   into a new file: intel-iommu-private.h (First three patches implement
   only this enhancement -- could be applied independent of the last 5)
4. Moved the new "crashdump fix" code into a new file: intel-iommu-kdump.c 
5. Removed the pr_debug constructs from the new code that implements the
   "crashdump fix" -- making the code much cleaner and easier to read.
6. Miscellaneous cleanups such as enum-values for return-codes.
7. Simplified the code that retrieves the values needed to initialize a new
   domain by using the linked-list of previously-collected values
   instead of stepping back into the tree of translation tables.

Original version by Bill Sumner:
	https://lkml.org/lkml/2014/4/24/836

Changed in this version:
	Split the original patchset into two sets. This patchset includes 
	4~8 patches in the original set.

Bill Sumner (5):
  iommu/vt-d: Update iommu_attach_domain() and its callers
  iommu/vt-d: Items required for kdump
  iommu/vt-d: data types and functions used for kdump
  iommu/vt-d: Add domain-id functions
  iommu/vt-d: enable kdump support in iommu module

 drivers/iommu/intel-iommu.c | 829 ++++++++++++++++++++++++++++++++++++++++++--
 1 file changed, 803 insertions(+), 26 deletions(-)

-- 
2.0.0-rc0


^ permalink raw reply	[flat|nested] 26+ messages in thread

* [PATCH 1/5] iommu/vt-d: Update iommu_attach_domain() and its callers
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
@ 2014-10-21  8:04 ` Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 2/5] iommu/vt-d: Items required for kdump Li, Zhen-Hua
                   ` (4 subsequent siblings)
  5 siblings, 0 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

Allow specification of the domain-id for the new domain.
This patch only adds the 'did' parameter to iommu_attach_domain()
and modifies all of its callers to specify the default value of -1
which says "no did specified, allocate a new one".

This is no functional change from current behaviour -- just enables
a functional change to be made in a later patch.

Bill Sumner:
    Original version.

Li, Zhenhua:
    Minor change, add change to function __iommu_attach_domain.

Signed-off-by: Bill Sumner 
Signed-off-by: Li, Zhen-Hua <zhen-hual@hp.com>
---
 drivers/iommu/intel-iommu.c | 32 +++++++++++++++++++-------------
 1 file changed, 19 insertions(+), 13 deletions(-)

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index a27d6cb..1c7350d 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -1531,31 +1531,36 @@ static struct dmar_domain *alloc_domain(int flags)
 }
 
 static int __iommu_attach_domain(struct dmar_domain *domain,
-				 struct intel_iommu *iommu)
+				 struct intel_iommu *iommu,
+				 int domain_number)
 {
 	int num;
 	unsigned long ndomains;
 
 	ndomains = cap_ndoms(iommu->cap);
-	num = find_first_zero_bit(iommu->domain_ids, ndomains);
-	if (num < ndomains) {
-		set_bit(num, iommu->domain_ids);
-		iommu->domains[num] = domain;
-	} else {
-		num = -ENOSPC;
-	}
+	if (domain_number < 0) {
+		num = find_first_zero_bit(iommu->domain_ids, ndomains);
+		if (num < ndomains) {
+			set_bit(num, iommu->domain_ids);
+			iommu->domains[num] = domain;
+		} else {
+			num = -ENOSPC;
+		}
+	} else
+		num = domain_number;
 
 	return num;
 }
 
 static int iommu_attach_domain(struct dmar_domain *domain,
-			       struct intel_iommu *iommu)
+			       struct intel_iommu *iommu,
+			       int domain_number)
 {
 	int num;
 	unsigned long flags;
 
 	spin_lock_irqsave(&iommu->lock, flags);
-	num = __iommu_attach_domain(domain, iommu);
+	num = __iommu_attach_domain(domain, iommu, domain_number);
 	spin_unlock_irqrestore(&iommu->lock, flags);
 	if (num < 0)
 		pr_err("IOMMU: no free domain ids\n");
@@ -1574,7 +1579,7 @@ static int iommu_attach_vm_domain(struct dmar_domain *domain,
 		if (iommu->domains[num] == domain)
 			return num;
 
-	return __iommu_attach_domain(domain, iommu);
+	return __iommu_attach_domain(domain, iommu, -1);
 }
 
 static void iommu_detach_domain(struct dmar_domain *domain,
@@ -2230,6 +2235,7 @@ static struct dmar_domain *get_domain_for_dev(struct device *dev, int gaw)
 	u16 dma_alias;
 	unsigned long flags;
 	u8 bus, devfn;
+	int did = -1;   /* Default to "no domain_id supplied" */
 
 	domain = find_domain(dev);
 	if (domain)
@@ -2263,7 +2269,7 @@ static struct dmar_domain *get_domain_for_dev(struct device *dev, int gaw)
 	domain = alloc_domain(0);
 	if (!domain)
 		return NULL;
-	domain->id = iommu_attach_domain(domain, iommu);
+	domain->id = iommu_attach_domain(domain, iommu, did);
 	if (domain->id < 0) {
 		free_domain_mem(domain);
 		return NULL;
@@ -2441,7 +2447,7 @@ static int __init si_domain_init(int hw)
 		return -EFAULT;
 
 	for_each_active_iommu(iommu, drhd) {
-		ret = iommu_attach_domain(si_domain, iommu);
+		ret = iommu_attach_domain(si_domain, iommu, -1);
 		if (ret < 0) {
 			domain_exit(si_domain);
 			return -EFAULT;
-- 
2.0.0-rc0


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 2/5] iommu/vt-d: Items required for kdump
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 1/5] iommu/vt-d: Update iommu_attach_domain() and its callers Li, Zhen-Hua
@ 2014-10-21  8:04 ` Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 3/5] iommu/vt-d: data types and functions used " Li, Zhen-Hua
                   ` (3 subsequent siblings)
  5 siblings, 0 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

Add structure type domain_values_entry used for kdump;
Add context functions needed for kdump.

Bill Sumner:
    Original version;

Li, Zhenhua:
    Changed the name of new functions, make them consistent with current
    context get/set functions.

Signed-off-by: Bill Sumner
Signed-off-by: Li, Zhen-Hua <zhen-hual@hp.com>
---
 drivers/iommu/intel-iommu.c | 69 +++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 69 insertions(+)

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 1c7350d..99fe408 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -207,6 +207,15 @@ get_context_addr_from_root(struct root_entry *root)
 		NULL);
 }
 
+static inline struct context_entry *
+get_context_phys_from_root(struct root_entry *root)
+{
+	return (struct context_entry *)
+		(root_present(root) ? (void *) (root->val & VTD_PAGE_MASK)
+		: NULL);
+}
+
+
 /*
  * low 64 bits:
  * 0: present
@@ -227,6 +236,32 @@ static inline bool context_present(struct context_entry *context)
 {
 	return (context->lo & 1);
 }
+
+static inline int context_fault_enable(struct context_entry *c)
+{
+	return((c->lo >> 1) & 0x1);
+}
+
+static inline int context_translation_type(struct context_entry *c)
+{
+	return((c->lo >> 2) & 0x3);
+}
+
+static inline u64 context_address_root(struct context_entry *c)
+{
+	return((c->lo >> VTD_PAGE_SHIFT));
+}
+
+static inline int context_address_width(struct context_entry *c)
+{
+	return((c->hi >> 0) & 0x7);
+}
+
+static inline int context_domain_id(struct context_entry *c)
+{
+	return((c->hi >> 8) & 0xffff);
+}
+
 static inline void context_set_present(struct context_entry *context)
 {
 	context->lo |= 1;
@@ -311,6 +346,40 @@ static inline int first_pte_in_page(struct dma_pte *pte)
 	return !((unsigned long)pte & ~VTD_PAGE_MASK);
 }
 
+
+#ifdef CONFIG_CRASH_DUMP
+/*
+ * Fix Crashdump failure caused by leftover DMA through a hardware IOMMU
+ *
+ * Fixes the crashdump kernel to deal with an active iommu and legacy
+ * DMA from the (old) panicked kernel in a manner similar to how legacy
+ * DMA is handled when no hardware iommu was in use by the old kernel --
+ * allow the legacy DMA to continue into its current buffers.
+ *
+ * In the crashdump kernel, this code:
+ * 1. skips disabling the IOMMU's translating of IO Virtual Addresses (IOVA)
+ * 2. leaves the current translations in-place so that legacy DMA will
+ *    continue to use its current buffers,
+ * 3. allocates to the device drivers in the crashdump kernel
+ *    portions of the iova address ranges that are different
+ *    from the iova address ranges that were being used by the old kernel
+ *    at the time of the panic.
+ *
+ */
+
+struct domain_values_entry {
+	struct list_head link;		/* link entries into a list */
+	struct iova_domain iovad;	/* iova's that belong to this domain */
+	struct dma_pte	*pgd;		/* virtual address */
+	int    did;			/* domain id */
+	int    gaw;			/* max guest address width */
+	int    iommu_superpage;		/* Level of superpages supported:
+					   0 == 4KiB (no superpages), 1 == 2MiB,
+					   2 == 1GiB, 3 == 512GiB, 4 == 1TiB */
+};
+
+#endif /* CONFIG_CRASH_DUMP */
+
 /*
  * This domain is a statically identity mapping domain.
  *	1. This domain creats a static 1:1 mapping to all usable memory.
-- 
2.0.0-rc0


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 3/5] iommu/vt-d: data types and functions used for kdump
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 1/5] iommu/vt-d: Update iommu_attach_domain() and its callers Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 2/5] iommu/vt-d: Items required for kdump Li, Zhen-Hua
@ 2014-10-21  8:04 ` Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 4/5] iommu/vt-d: Add domain-id functions Li, Zhen-Hua
                   ` (2 subsequent siblings)
  5 siblings, 0 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

Populate it with support functions to copy iommu translation tables from
from the panicked kernel into the kdump kernel in the event of a crash.

Bill Sumner:
    Original version, the creation of the data types and functions.

Li, Zhenhua:
    Minor change: update the usage of context_get_* and context_put*,
    use context_* and context_set_* for replacement.

Signed-off-by: Bill Sumner 
Signed-off-by: Li, Zhen-Hua <zhen-hual@hp.com>
---
 drivers/iommu/intel-iommu.c | 562 ++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 562 insertions(+)

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 99fe408..73afed4 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -378,6 +378,65 @@ struct domain_values_entry {
 					   2 == 1GiB, 3 == 512GiB, 4 == 1TiB */
 };
 
+/*
+ * Lists of domain_values_entry to hold domain values found during the copy.
+ * One list for each iommu in g_number_of_iommus.
+ */
+static struct list_head *domain_values_list;
+
+
+/* ========================================================================
+ * Copy iommu translation tables from old kernel into new  kernel.
+ * Entry to this set of functions is: intel_iommu_copy_translation_tables()
+ * ------------------------------------------------------------------------
+ */
+#define RET_BADCOPY -1	/* Return-code: Cannot copy translate tables */
+
+/*
+ * Struct copy_page_addr_parms is used to allow copy_page_addr()
+ * to accumulate values across multiple calls and returns.
+ */
+struct copy_page_addr_parms {
+	u32 first;	/* flag: first-time  */
+	u32 last;	/* flag: last-time */
+	u32 bus;	/* last bus number we saw */
+	u32 devfn;	/* last devfn we saw */
+	u32 shift;	/* last shift we saw */
+	u64 pte;	/* Page Table Entry */
+	u64 next_addr;	/* next-expected page_addr */
+
+	u64 page_addr;	/* page_addr accumulating size */
+	u64 page_size;	/* page_size accumulated */
+
+	struct domain_values_entry *dve;	/* to accumulate iova ranges */
+};
+
+enum returns_from_copy_context_entry {
+RET_CCE_NOT_PRESENT = 1,
+RET_CCE_NEW_PAGE_TABLES,
+RET_CCE_PASS_THROUGH_1,
+RET_CCE_PASS_THROUGH_2,
+RET_CCE_RESERVED_VALUE,
+RET_CCE_PREVIOUS_DID
+};
+
+static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
+			      void *ppap, struct context_entry *ce);
+
+static int copy_context_entry_table(struct intel_iommu *iommu,
+				    u32 bus, void *ppap,
+				    struct context_entry **context_new_p,
+				    struct context_entry *context_old_phys);
+
+static int copy_root_entry_table(struct intel_iommu *iommu, void *ppap,
+				 struct root_entry  **root_new_virt_p,
+				 struct root_entry  *root_old_phys);
+
+static int intel_iommu_copy_translation_tables(struct dmar_drhd_unit *drhd,
+		struct root_entry **root_old_phys_p,
+		struct root_entry **root_new_virt_p,
+		int g_num_of_iommus);
+
 #endif /* CONFIG_CRASH_DUMP */
 
 /*
@@ -4669,3 +4728,506 @@ static void __init check_tylersburg_isoch(void)
 	printk(KERN_WARNING "DMAR: Recommended TLB entries for ISOCH unit is 16; your BIOS set %d\n",
 	       vtisochctrl);
 }
+
+#ifdef CONFIG_CRASH_DUMP
+
+/*
+ * Copy memory from a physically-addressed area into a virtually-addressed area
+ */
+static int oldcopy(void *to, void *from, int size)
+{
+	size_t ret = 0;			/* Length copied */
+	unsigned long pfn;		/* Page Frame Number */
+	char *buf = to;			/* Adr(Output buffer) */
+	size_t csize = (size_t)size;	/* Num(bytes to copy) */
+	unsigned long offset;		/* Lower 12 bits of from */
+	int userbuf = 0;		/* to is in kernel space */
+
+
+	pfn = ((unsigned long) from) >> VTD_PAGE_SHIFT;
+	offset = ((unsigned long) from) & (~VTD_PAGE_MASK);
+	ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
+
+	return (int) ret;
+}
+
+
+/*
+ * constant for initializing instances of copy_page_addr_parms properly.
+ */
+static struct copy_page_addr_parms copy_page_addr_parms_init = {1, 0};
+
+
+
+/*
+ * Lowest-level function in the 'Copy Page Tables' set
+ * Called once for each page_addr present in an iommu page-address table.
+ *
+ * Because of the depth-first traversal of the page-tables by the
+ * higher-level functions that call 'copy_page_addr', all pages
+ * of a domain will be presented in ascending order of IO Virtual Address.
+ *
+ * This function accumulates each contiguous range of these IOVAs and
+ * reserves it within the proper domain in the crashdump kernel when a
+ * non-contiguous range is detected, as determined by any of the following:
+ * 1. a change in the bus or device owning the presented page
+ * 2. a change in the page-size of the presented page (parameter shift)
+ * 3. a change in the page-table entry of the presented page
+ * 4. a presented IOVA that does not match the expected next-page address
+ * 5. the 'last' flag is set, indicating that all IOVAs have been seen.
+ */
+static int copy_page_addr(u64 page_addr, u32 shift, u32 bus, u32 devfn,
+				u64 pte, struct domain_values_entry *dve,
+				void *parms)
+{
+	struct copy_page_addr_parms *ppap = parms;
+
+	u64 page_size = ((u64)1 << shift);	/* page_size */
+	u64 pfn_lo;				/* For reserving IOVA range */
+	u64 pfn_hi;				/* For reserving IOVA range */
+	struct iova *iova_p;			/* For reserving IOVA range */
+
+	if (!ppap) {
+		pr_err("ERROR: ppap is NULL: 0x%3.3x(%3.3d) DevFn: 0x%3.3x(%3.3d) Page: 0x%16.16llx Size: 0x%16.16llx(%lld)\n",
+			bus, bus, devfn, devfn,  page_addr,
+			page_size, page_size);
+		return 0;
+	}
+
+	/* If (only extending current addr range) */
+	if (ppap->first     == 0      &&
+	    ppap->last      == 0      &&
+	    ppap->bus       == bus    &&
+	    ppap->devfn     == devfn  &&
+	    ppap->shift     == shift  &&
+	    (ppap->pte & ~VTD_PAGE_MASK) == (pte & ~VTD_PAGE_MASK) &&
+	    ppap->next_addr == page_addr) {
+
+		/* Update page size and next-expected address */
+		ppap->next_addr += page_size;
+		ppap->page_size += page_size;
+		return 0;
+	}
+
+	if (!ppap->first) {
+		/* Close-out the accumulated IOVA address range */
+
+		if (!ppap->dve) {
+			pr_err("%s ERROR: ppap->dve is NULL -- needed to reserve range for B:D:F=%2.2x:%2.2x:%1.1x\n",
+				__func__,
+				ppap->bus, ppap->devfn >> 3, ppap->devfn & 0x7);
+			return RET_BADCOPY;
+		}
+		pfn_lo = IOVA_PFN(ppap->page_addr);
+		pfn_hi = IOVA_PFN(ppap->page_addr + ppap->page_size);
+		iova_p = reserve_iova(&ppap->dve->iovad, pfn_lo, pfn_hi);
+	}
+
+	/* Prepare for a new IOVA address range */
+	ppap->first     = 0;		/* Not first-time anymore */
+	ppap->bus       = bus;
+	ppap->devfn     = devfn;
+	ppap->shift     = shift;
+	ppap->pte       = pte;
+	ppap->next_addr = page_addr + page_size; /* Next-expected page_addr */
+
+	ppap->page_addr = page_addr;	/* Addr(new page) */
+	ppap->page_size = page_size;	/* Size(new page) */
+
+	ppap->dve	= dve;	/* adr(device_values_entry for new range) */
+
+	return 0;
+}
+
+/*
+ * Recursive function to copy the tree of page tables (max 6 recursions)
+ * Parameter 'shift' controls the recursion
+ */
+static int copy_page_table(struct dma_pte **dma_pte_new_p,
+			   struct dma_pte *dma_pte_phys,
+			   u32 shift, u64 page_addr,
+			   struct intel_iommu *iommu,
+			   u32 bus, u32 devfn,
+			   struct domain_values_entry *dve, void *ppap)
+{
+	int ret;			/* Integer return code */
+	struct dma_pte *p;		/* Physical adr(each entry) iterator */
+	struct dma_pte *pgt_new_virt;	/* Adr(dma_pte in new kernel) */
+	struct dma_pte *dma_pte_next;	/* Adr(next table down)  */
+	u64 u;				/* index(each entry in page_table) */
+
+
+	/* If (already done all levels -- problem) */
+	if (shift < 12) {
+		pr_err("ERROR %s shift < 12 %p\n", __func__, dma_pte_phys);
+		pr_err("shift %d, page_addr %16.16llu bus %3.3u devfn %3.3u\n",
+			shift, page_addr, bus, devfn);
+		return RET_BADCOPY;
+	}
+
+	/* allocate a page table in the new kernel
+	 * copy contents from old kernel
+	 * then update each entry in the table in the new kernel
+	 */
+
+	pgt_new_virt = (struct dma_pte *)alloc_pgtable_page(iommu->node);
+	if (!pgt_new_virt)
+		return -ENOMEM;
+
+	ret = oldcopy(pgt_new_virt, dma_pte_phys, VTD_PAGE_SIZE);
+	if (ret <= 0)
+		return ret;
+
+	for (u = 0, p = pgt_new_virt; u < 512; u++, p++) {
+
+		if (((p->val & DMA_PTE_READ) == 0) &&
+		    ((p->val & DMA_PTE_WRITE) == 0))
+			continue;
+
+		if (dma_pte_superpage(p) || (shift == 12)) {
+
+			ret = copy_page_addr(page_addr | (u << shift),
+				shift, bus, devfn, p->val, dve, ppap);
+			if (ret)
+				return ret;
+			continue;
+		}
+
+		ret = copy_page_table(&dma_pte_next,
+				(struct dma_pte *)(p->val & VTD_PAGE_MASK),
+				shift-9, page_addr | (u << shift),
+				iommu, bus, devfn, dve, ppap);
+		if (ret)
+			return ret;
+
+		p->val &= ~VTD_PAGE_MASK;	/* Clear old and set new pgd */
+		p->val |= ((u64)dma_pte_next & VTD_PAGE_MASK);
+	}
+
+	*dma_pte_new_p = (struct dma_pte *)virt_to_phys(pgt_new_virt);
+	__iommu_flush_cache(iommu, pgt_new_virt, VTD_PAGE_SIZE);
+
+	return 0;
+}
+
+
+/*
+ * Called once for each context_entry found in a copied context_entry_table
+ * Each context_entry represents one PCIe device handled by the IOMMU.
+ *
+ * The 'domain_values_list' contains one 'domain_values_entry' for each
+ * unique domain-id found while copying the context entries for each iommu.
+ *
+ * The Intel-iommu spec. requires that every context_entry that contains
+ * the same domain-id point to the same set of page translation tables.
+ * The hardware uses this to improve the use of its translation cache.
+ * In order to insure that the copied translate tables abide by this
+ * requirement, this function keeps a list of domain-ids (dids) that
+ * have already been seen for this iommu. This function checks each entry
+ * already on the list for a domain-id that matches the domain-id in this
+ * context_entry.  If found, this function places the address of the previous
+ * context's tree of page translation tables into this context_entry.
+ * If a matching previous entry is not found, a new 'domain_values_entry'
+ * structure is created for the domain-id in this context_entry and
+ * copy_page_table is called to duplicate its tree of page tables.
+ */
+static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
+			      void *ppap, struct context_entry *ce)
+{
+	int ret = 0;			/* Integer Return Code */
+	u32 shift = 0;			/* bits to shift page_addr  */
+	u64 page_addr = 0;		/* Address of translated page */
+	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
+	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
+	u8  t;				/* Translation-type from context */
+	u8  aw;				/* Address-width from context */
+	u32 aw_shift[8] = {
+		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
+		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
+		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
+		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
+		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
+		0,		/* [111b] Reserved */
+		0,		/* [110b] Reserved */
+		0,		/* [111b] Reserved */
+	};
+
+	struct domain_values_entry *dve = NULL;
+
+
+	if (!context_present(ce)) {	/* If (context not present) */
+		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
+		goto exit;
+	}
+
+	t = context_translation_type(ce);
+
+	/* If we have seen this domain-id before on this iommu,
+	 * give this context the same page-tables and we are done.
+	 */
+	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
+		if (dve->did == (int) context_domain_id(ce)) {
+			switch (t) {
+			case 0:	/* page tables */
+			case 1:	/* page tables */
+				context_set_address_root(ce,
+						virt_to_phys(dve->pgd));
+				ret = RET_CCE_PREVIOUS_DID;
+				break;
+
+			case 2:	/* Pass through */
+				if (dve->pgd == NULL)
+					ret =  RET_CCE_PASS_THROUGH_2;
+				else
+					ret = RET_BADCOPY;
+				break;
+
+			default: /* Bad value of 't'*/
+				ret = RET_BADCOPY;
+				break;
+			}
+			goto exit;
+		}
+	}
+
+	/* Since we now know that this is a new domain-id for this iommu,
+	 * create a new entry, add it to the list, and handle its
+	 * page tables.
+	 */
+
+	dve = kcalloc(1, sizeof(struct domain_values_entry), GFP_KERNEL);
+	if (!dve) {
+		ret = -ENOMEM;
+		goto exit;
+	}
+
+	dve->did = (int) context_domain_id(ce);
+	dve->gaw = (int) agaw_to_width(context_address_width(ce));
+	dve->pgd = NULL;
+	init_iova_domain(&dve->iovad, DMA_32BIT_PFN);
+
+	list_add(&dve->link, &domain_values_list[iommu->seq_id]);
+
+
+	if (t == 0 || t == 1) {		/* If (context has page tables) */
+		aw = context_address_width(ce);
+		shift = aw_shift[aw];
+
+		pgt_old_phys = (struct dma_pte *)
+				(context_address_root(ce) << VTD_PAGE_SHIFT);
+
+		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
+			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
+
+		if (ret)		/* if (problem) bail out */
+			goto exit;
+
+		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
+		dve->pgd = phys_to_virt((unsigned long)pgt_new_phys);
+		ret = RET_CCE_NEW_PAGE_TABLES;
+		goto exit;
+	}
+
+	if (t == 2) {		/* If (Identity mapped pass-through) */
+		ret = RET_CCE_PASS_THROUGH_1;	/* REVISIT: Skip for now */
+		goto exit;
+	}
+
+	ret = RET_CCE_RESERVED_VALUE;	/* Else ce->t is a Reserved value */
+	/* Note fall-through */
+
+exit:	/* all returns come through here to insure good clean-up */
+	return ret;
+}
+
+
+/*
+ * Called once for each context_entry_table found in the root_entry_table
+ */
+static int copy_context_entry_table(struct intel_iommu *iommu,
+				    u32 bus, void *ppap,
+				    struct context_entry **context_new_p,
+				    struct context_entry *context_old_phys)
+{
+	int ret = 0;				/* Integer return code */
+	struct context_entry *ce;		/* Iterator */
+	struct context_entry *context_new_phys;	/* adr(table in new kernel) */
+	struct context_entry *context_new_virt;	/* adr(table in new kernel) */
+	u32 devfn = 0;				/* PCI Device & function */
+
+	/* allocate a context-entry table in the new kernel
+	 * copy contents from old kernel
+	 * then update each entry in the table in the new kernel
+	 */
+	context_new_virt =
+		(struct context_entry *)alloc_pgtable_page(iommu->node);
+	if (!context_new_virt)
+		return -ENOMEM;
+
+	context_new_phys =
+		(struct context_entry *)virt_to_phys(context_new_virt);
+
+	oldcopy(context_new_virt, context_old_phys, VTD_PAGE_SIZE);
+
+	for (devfn = 0, ce = context_new_virt; devfn < 256; devfn++, ce++) {
+
+		if (!context_present(ce))	/* If (context not present) */
+			continue;		/* Skip it */
+
+		ret = copy_context_entry(iommu, bus, devfn, ppap, ce);
+		if (ret < 0)		/* if (problem) */
+			return RET_BADCOPY;
+
+		switch (ret) {
+		case RET_CCE_NOT_PRESENT:
+			continue;
+		case RET_CCE_NEW_PAGE_TABLES:
+			continue;
+		case RET_CCE_PASS_THROUGH_1:
+			continue;
+		case RET_CCE_PASS_THROUGH_2:
+			continue;
+		case RET_CCE_RESERVED_VALUE:
+			return RET_BADCOPY;
+		case RET_CCE_PREVIOUS_DID:
+			continue;
+		default:
+			return RET_BADCOPY;
+		};
+	}
+
+	*context_new_p = context_new_phys;
+	__iommu_flush_cache(iommu, context_new_virt, VTD_PAGE_SIZE);
+	return 0;
+}
+
+
+/*
+ * Highest-level function in the 'copy translation tables' set of functions
+ */
+static int copy_root_entry_table(struct intel_iommu *iommu, void *ppap,
+				 struct root_entry  **root_new_virt_p,
+				 struct root_entry  *root_old_phys)
+{
+	int ret = 0;				/* Integer return code */
+	u32 bus;				/* Index: root-entry-table */
+	struct root_entry  *re;			/* Virt(iterator: new table) */
+	struct root_entry  *root_new_virt;	/* Virt(table in new kernel) */
+	struct context_entry *context_old_phys;	/* Phys(context table entry) */
+	struct context_entry *context_new_phys;	/* Phys(new context_entry) */
+
+	/*
+	 * allocate a root-entry table in the new kernel
+	 * copy contents from old kernel
+	 * then update each entry in the table in the new kernel
+	 */
+
+	root_new_virt = (struct root_entry *)alloc_pgtable_page(iommu->node);
+	if (!root_new_virt)
+		return -ENOMEM;
+
+	oldcopy(root_new_virt, root_old_phys, VTD_PAGE_SIZE);
+
+	for (bus = 0, re = root_new_virt; bus < 256; bus += 1, re += 1) {
+
+		if (!root_present(re))
+			continue;
+
+		context_old_phys = get_context_phys_from_root(re);
+
+		if (!context_old_phys)
+			continue;
+
+		ret = copy_context_entry_table(iommu, bus, ppap,
+						&context_new_phys,
+						context_old_phys);
+		if (ret)
+			return ret;
+
+		re->val &= ~VTD_PAGE_MASK;
+		set_root_value(re, (unsigned long)context_new_phys);
+	}
+
+	*root_new_virt_p = root_new_virt;
+	__iommu_flush_cache(iommu, root_new_virt, VTD_PAGE_SIZE);
+	return 0;
+}
+
+/*
+ * Interface to the "copy translation tables" set of functions
+ * from mainline code.
+ */
+static int intel_iommu_copy_translation_tables(struct dmar_drhd_unit *drhd,
+		struct root_entry **root_old_phys_p,
+		struct root_entry **root_new_virt_p,
+		int g_num_of_iommus)
+{
+	struct intel_iommu *iommu;	/* Virt(iommu hardware registers) */
+	unsigned long long q;		/* quadword scratch */
+	struct root_entry *root_phys;	/* Phys(table in old kernel) */
+	struct root_entry *root_new;	/* Virt(table in new kernel) */
+	int ret = 0;			/* Integer return code */
+	int i = 0;			/* Loop index */
+
+	/* Structure so copy_page_addr() can accumulate things
+	 * over multiple calls and returns
+	 */
+	struct copy_page_addr_parms ppa_parms = copy_page_addr_parms_init;
+	struct copy_page_addr_parms *ppap = &ppa_parms;
+
+
+	iommu = drhd->iommu;
+	q = readq(iommu->reg + DMAR_RTADDR_REG);
+
+	if (!q)
+		return -1;
+
+	*root_old_phys_p = (struct root_entry *)q;	/* Returned to caller */
+
+	/* If (list needs initializing) do it here */
+	if (!domain_values_list) {
+		domain_values_list =
+			 kcalloc(g_num_of_iommus, sizeof(struct list_head),
+					GFP_KERNEL);
+
+		if (!domain_values_list) {
+			pr_err("Allocation failed for domain_values_list array\n");
+			return -ENOMEM;
+		}
+		for (i = 0; i < g_num_of_iommus; i++)
+			INIT_LIST_HEAD(&domain_values_list[i]);
+	}
+
+	/* Copy the root-entry table from the old kernel
+	 * foreach context_entry_table in root_entry
+	 *    foreach context_entry in context_entry_table
+	 *       foreach level-1 page_table_entry in context_entry
+	 *          foreach level-2 page_table_entry in level 1 page_table_entry
+	 *             Above pattern continues up to 6 levels of page tables
+	 *                Sanity-check the entry
+	 *                Process the bus, devfn, page_address, page_size
+	 */
+
+	root_phys = (struct root_entry *)q;
+	ret = copy_root_entry_table(iommu, ppap, &root_new, root_phys);
+	if (ret)
+		return ret;
+
+
+	ppa_parms.last = 1;
+	copy_page_addr(0, 0, 0, 0, 0, NULL, ppap);
+	*root_new_virt_p = root_new;			/* Returned to caller */
+
+	/* The translation tables in the new kernel should now contain
+	 * the same translations as the tables in the old kernel.
+	 * This will allow us to update the iommu hdw to use the new tables.
+	 *
+	 * NOTE: Neither the iommu hardware nor the iommu->root_entry
+	 *       struct-value is updated herein.
+	 *       These are left for the caller to do.
+	 */
+
+	return 0;
+}
+
+#endif /* CONFIG_CRASH_DUMP */
-- 
2.0.0-rc0


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 4/5] iommu/vt-d: Add domain-id functions
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
                   ` (2 preceding siblings ...)
  2014-10-21  8:04 ` [PATCH 3/5] iommu/vt-d: data types and functions used " Li, Zhen-Hua
@ 2014-10-21  8:04 ` Li, Zhen-Hua
  2014-10-21  8:04 ` [PATCH 5/5] iommu/vt-d: enable kdump support in iommu module Li, Zhen-Hua
  2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
  5 siblings, 0 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

Interfaces for when a new domain in the crashdump kernel needs some
values from the panicked kernel's context entries.

Signed-off-by: Bill Sumner 
---
 drivers/iommu/intel-iommu.c | 46 +++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 46 insertions(+)

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 73afed4..bde8f22 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -348,6 +348,7 @@ static inline int first_pte_in_page(struct dma_pte *pte)
 
 
 #ifdef CONFIG_CRASH_DUMP
+
 /*
  * Fix Crashdump failure caused by leftover DMA through a hardware IOMMU
  *
@@ -437,6 +438,16 @@ static int intel_iommu_copy_translation_tables(struct dmar_drhd_unit *drhd,
 		struct root_entry **root_new_virt_p,
 		int g_num_of_iommus);
 
+static struct domain_values_entry *intel_iommu_did_to_domain_values_entry(
+		int did, struct intel_iommu *iommu);
+
+static int intel_iommu_get_dids_from_old_kernel(struct intel_iommu *iommu);
+
+static struct domain_values_entry *intel_iommu_did_to_domain_values_entry(
+		int did, struct intel_iommu *iommu);
+
+static int intel_iommu_get_dids_from_old_kernel(struct intel_iommu *iommu);
+
 #endif /* CONFIG_CRASH_DUMP */
 
 /*
@@ -5230,4 +5241,39 @@ static int intel_iommu_copy_translation_tables(struct dmar_drhd_unit *drhd,
 	return 0;
 }
 
+/*
+ * Interfaces for when a new domain in the crashdump kernel needs some
+ * values from the panicked kernel's context entries
+ *
+ */
+static struct domain_values_entry *intel_iommu_did_to_domain_values_entry(
+		int did, struct intel_iommu *iommu)
+{
+	struct domain_values_entry *dve;	/* iterator */
+
+	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link)
+		if (dve->did == did)
+			return dve;
+	return NULL;
+}
+
+/* Mark domain-id's from old kernel as in-use on this iommu so that a new
+ * domain-id is allocated in the case where there is a device in the new kernel
+ * that was not in the old kernel -- and therefore a new domain-id is needed.
+ */
+static int intel_iommu_get_dids_from_old_kernel(struct intel_iommu *iommu)
+{
+	struct domain_values_entry *dve;	/* iterator */
+
+	pr_info("IOMMU:%d Domain ids from panicked kernel:\n", iommu->seq_id);
+
+	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
+		set_bit(dve->did, iommu->domain_ids);
+		pr_info("DID did:%d(0x%4.4x)\n", dve->did, dve->did);
+	}
+
+	pr_info("----------------------------------------\n");
+	return 0;
+}
+
 #endif /* CONFIG_CRASH_DUMP */
-- 
2.0.0-rc0


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* [PATCH 5/5] iommu/vt-d: enable kdump support in iommu module
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
                   ` (3 preceding siblings ...)
  2014-10-21  8:04 ` [PATCH 4/5] iommu/vt-d: Add domain-id functions Li, Zhen-Hua
@ 2014-10-21  8:04 ` Li, Zhen-Hua
  2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
  5 siblings, 0 replies; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-21  8:04 UTC (permalink / raw)
  To: dwmw2, indou.takao, bhe, joro, vgoyal, dyoung
  Cc: iommu, kexec, linux-kernel, linux-pci, alex.williamson, ddutile,
	ishii.hironobu, bhelgaas, doug.hatch, jerry.hoemann, tom.vaden,
	li.zhang6, lisa.mitchell, Li, Zhen-Hua

Modify the operation of the following functions when called during crash dump:
 device_to_domain_id
 get_domain_for_dev
 init_dmars
 intel_iommu_init

Signed-off-by: Bill Sumner 
---
 drivers/iommu/intel-iommu.c | 134 +++++++++++++++++++++++++++++++++++++++-----
 1 file changed, 121 insertions(+), 13 deletions(-)

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index bde8f22..be12dab 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -40,6 +40,7 @@
 #include <linux/pci-ats.h>
 #include <linux/memblock.h>
 #include <linux/dma-contiguous.h>
+#include <linux/crash_dump.h>
 #include <asm/irq_remapping.h>
 #include <asm/cacheflush.h>
 #include <asm/iommu.h>
@@ -393,6 +394,8 @@ static struct list_head *domain_values_list;
  */
 #define RET_BADCOPY -1	/* Return-code: Cannot copy translate tables */
 
+static int intel_iommu_in_crashdump;
+
 /*
  * Struct copy_page_addr_parms is used to allow copy_page_addr()
  * to accumulate values across multiple calls and returns.
@@ -2287,6 +2290,24 @@ static void domain_remove_dev_info(struct dmar_domain *domain)
 	spin_unlock_irqrestore(&device_domain_lock, flags);
 }
 
+#ifdef CONFIG_CRASH_DUMP
+static int device_to_domain_id(struct intel_iommu *iommu, u8 bus, u8 devfn)
+{
+	int did = -1;			/* domain-id returned */
+	struct root_entry *root;
+	struct context_entry *context;
+	unsigned long flags;
+
+	spin_lock_irqsave(&iommu->lock, flags);
+	root = &iommu->root_entry[bus];
+	context = get_context_addr_from_root(root);
+	if (context && context_present(context+devfn))
+		did = context_domain_id(context+devfn);
+	spin_unlock_irqrestore(&iommu->lock, flags);
+	return did;
+}
+#endif /* CONFIG_CRASH_DUMP */
+
 /*
  * find_domain
  * Note: we use struct device->archdata.iommu stores the info
@@ -2375,6 +2396,9 @@ static struct dmar_domain *get_domain_for_dev(struct device *dev, int gaw)
 	unsigned long flags;
 	u8 bus, devfn;
 	int did = -1;   /* Default to "no domain_id supplied" */
+#ifdef CONFIG_CRASH_DUMP
+	struct domain_values_entry *dve = NULL;
+#endif /* CONFIG_CRASH_DUMP */
 
 	domain = find_domain(dev);
 	if (domain)
@@ -2408,6 +2432,24 @@ static struct dmar_domain *get_domain_for_dev(struct device *dev, int gaw)
 	domain = alloc_domain(0);
 	if (!domain)
 		return NULL;
+
+#ifdef CONFIG_CRASH_DUMP
+	if (intel_iommu_in_crashdump) {
+		/*
+		 * if this device had a did in the old kernel
+		 * use its values instead of generating new ones
+		 */
+		did = device_to_domain_id(iommu, bus, devfn);
+		if (did > 0 || (did == 0 && !cap_caching_mode(iommu->cap)))
+			dve = intel_iommu_did_to_domain_values_entry(did,
+								iommu);
+		if (dve)
+			gaw = dve->gaw;
+		else
+			did = -1;
+	}
+#endif /* CONFIG_CRASH_DUMP */
+
 	domain->id = iommu_attach_domain(domain, iommu, did);
 	if (domain->id < 0) {
 		free_domain_mem(domain);
@@ -2419,6 +2461,18 @@ static struct dmar_domain *get_domain_for_dev(struct device *dev, int gaw)
 		return NULL;
 	}
 
+#ifdef CONFIG_CRASH_DUMP
+	if (intel_iommu_in_crashdump && dve) {
+
+		if (domain->pgd)
+			free_pgtable_page(domain->pgd);
+
+		domain->pgd = dve->pgd;
+
+		copy_reserved_iova(&dve->iovad, &domain->iovad);
+	}
+#endif /* CONFIG_CRASH_DUMP */
+
 	/* register PCI DMA alias device */
 	if (dev_is_pci(dev)) {
 		tmp = dmar_insert_dev_info(iommu, PCI_BUS_NUM(dma_alias),
@@ -2860,6 +2914,10 @@ static int __init init_dmars(void)
 	struct device *dev;
 	struct intel_iommu *iommu;
 	int i, ret;
+#ifdef CONFIG_CRASH_DUMP
+	struct root_entry *root_old_phys;
+	struct root_entry *root_new_virt;
+#endif /* CONFIG_CRASH_DUMP */
 
 	/*
 	 * for each drhd
@@ -2903,16 +2961,40 @@ static int __init init_dmars(void)
 		if (ret)
 			goto free_iommu;
 
-		/*
-		 * TBD:
-		 * we could share the same root & context tables
-		 * among all IOMMU's. Need to Split it later.
-		 */
-		ret = iommu_alloc_root_entry(iommu);
-		if (ret) {
-			printk(KERN_ERR "IOMMU: allocate root entry failed\n");
-			goto free_iommu;
+#ifdef CONFIG_CRASH_DUMP
+		if (intel_iommu_in_crashdump) {
+			pr_info("IOMMU Copying translate tables from panicked kernel\n");
+			ret = intel_iommu_copy_translation_tables(drhd,
+					&root_old_phys, &root_new_virt,
+					g_num_of_iommus);
+			if (ret) {
+				pr_err("IOMMU: Copy translate tables failed\n");
+
+				/* Best to stop trying */
+				intel_iommu_in_crashdump = false;
+				goto error;
+			}
+			iommu->root_entry = root_new_virt;
+			pr_info("IOMMU: root_new_virt:0x%12.12llx phys:0x%12.12llx\n",
+				(u64)root_new_virt,
+				virt_to_phys(root_new_virt));
+			intel_iommu_get_dids_from_old_kernel(iommu);
+		} else {
+#endif /* CONFIG_CRASH_DUMP */
+			/*
+			 * TBD:
+			 * we could share the same root & context tables
+			 * among all IOMMU's. Need to Split it later.
+			 */
+			ret = iommu_alloc_root_entry(iommu);
+			if (ret) {
+				pr_err("IOMMU: allocate root entry failed\n");
+				goto free_iommu;
+			}
+#ifdef CONFIG_CRASH_DUMP
 		}
+#endif /* CONFIG_CRASH_DUMP */
+
 		if (!ecap_pass_through(iommu->ecap))
 			hw_pass_through = 0;
 	}
@@ -2971,6 +3053,16 @@ static int __init init_dmars(void)
 
 	check_tylersburg_isoch();
 
+#ifdef CONFIG_CRASH_DUMP
+	/*
+	 * In the crashdump kernel: Skip setting-up new domains for
+	 * si, rmrr, and the isa bus on the expectation that these
+	 * translations were copied from the old kernel.
+	 */
+	if (intel_iommu_in_crashdump)
+		goto skip_new_domains_for_si_rmrr_isa;
+#endif /* CONFIG_CRASH_DUMP */
+
 	/*
 	 * If pass through is not set or not enabled, setup context entries for
 	 * identity mappings for rmrr, gfx, and isa and may fall back to static
@@ -3011,6 +3103,10 @@ static int __init init_dmars(void)
 
 	iommu_prepare_isa();
 
+#ifdef CONFIG_CRASH_DUMP
+skip_new_domains_for_si_rmrr_isa:;
+#endif /* CONFIG_CRASH_DUMP */
+
 	/*
 	 * for each drhd
 	 *   enable fault log
@@ -4185,12 +4281,24 @@ int __init intel_iommu_init(void)
 		goto out_free_dmar;
 	}
 
+#ifdef CONFIG_CRASH_DUMP
 	/*
-	 * Disable translation if already enabled prior to OS handover.
+	 * If (This is the crash kernel)
+	 *    Set: copy iommu translate tables from old kernel
+	 *    Skip disabling the iommu hardware translations
 	 */
-	for_each_active_iommu(iommu, drhd)
-		if (iommu->gcmd & DMA_GCMD_TE)
-			iommu_disable_translation(iommu);
+	if (is_kdump_kernel()) {
+		intel_iommu_in_crashdump = true;
+		pr_info("IOMMU intel_iommu_in_crashdump = true\n");
+		pr_info("IOMMU Skip disabling iommu hardware translations\n");
+	} else
+#endif /* CONFIG_CRASH_DUMP */
+		/*
+		 * Disable translation if already enabled prior to OS handover.
+		 */
+		for_each_active_iommu(iommu, drhd)
+			if (iommu->gcmd & DMA_GCMD_TE)
+				iommu_disable_translation(iommu);
 
 	if (dmar_dev_scope_init() < 0) {
 		if (force_on)
-- 
2.0.0-rc0


^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
                   ` (4 preceding siblings ...)
  2014-10-21  8:04 ` [PATCH 5/5] iommu/vt-d: enable kdump support in iommu module Li, Zhen-Hua
@ 2014-10-22 10:05 ` Baoquan He
  2014-10-22 10:22   ` Li, Zhen-Hua
                     ` (2 more replies)
  5 siblings, 3 replies; 26+ messages in thread
From: Baoquan He @ 2014-10-22 10:05 UTC (permalink / raw)
  To: Li, Zhen-Hua
  Cc: dwmw2, indou.takao, joro, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

Hi Zhenhua,

I tested your latest patch on 3.18.0-rc1+, there are still some dmar
errors. I remember it worked well with Bill's original patchset.


0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
0.000000] tsc: Fast TSC calibration using PIT
0031] Calibrating delay loop (skipped), value calculated using timer
frequency.. 5586.77 BogoMIPS (lpj=2793386)
[    0.010682] pid_max: default: 32768 minimum: 301
[    0.015317] ACPI: Core revision 20140828
[    0.044598] ACPI: All ACPI Tables successfully acquired
[    0.126450] Security Framework initialized
[    0.130569] SELinux:  Initializing.
[    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
16777216 bytes)
[    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
8388608 bytes)
[    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
bytes)
[    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
262144 bytes)
[    0.168731] Initializing cgroup subsys memory
[    0.173110] Initializing cgroup subsys devices
[    0.177570] Initializing cgroup subsys freezer
[    0.182026] Initializing cgroup subsys net_cls
[    0.186483] Initializing cgroup subsys blkio
[    0.190763] Initializing cgroup subsys perf_event
[    0.195479] Initializing cgroup subsys hugetlb
[    0.199955] CPU: Physical Processor ID: 0
[    0.203972] CPU: Processor Core ID: 0
[    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.207649] ENERGY_PERF_BIAS: View and update with
x86_energy_perf_policy(8)
[    0.220704] mce: CPU supports 16 MCE banks
[    0.224832] CPU0: Thermal monitoring enabled (TM1)
[    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
ffffffff81e86000)
[    0.250740] ftrace: allocating 27051 entries in 106 pages
[    0.268137] dmar: Host address width 46
[    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
[    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
d2078c106f0462 ecap f020fe
[    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
[    0.291703] dmar: ATSR flags: 0x0
[    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
[    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
[    0.306281] HPET id 0 under DRHD base 0xdfffc000
[    0.311011] Enabled IRQ remapping in xapic mode
[    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
(fam: 06, model: 2d, stepping: 07)
[    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
events, full-width counters, Intel PMU driver.
[    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
upgrade microcode
[    0.360060] ... version:                3
[    0.364081] ... bit width:              48
[    0.368182] ... generic registers:      8
[    0.372196] ... value mask:             0000ffffffffffff
[    0.377513] ... max period:             0000ffffffffffff
[    0.382829] ... fixed-purpose events:   3
[    0.386842] ... event mask:             00000007000000ff
[    0.393368] x86: Booting SMP configuration:
[    0.397563] .... node  #0, CPUs:      #1
[    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
one hw-PMU counter.
[    0.422957]  #2 #3
[    0.451320] x86: Booted up 1 node, 4 CPUs
[    0.455539] smpboot: Total of 4 processors activated (22347.08
BogoMIPS)
[    0.466369] devtmpfs: initialized
[    0.472993] PM: Registering ACPI NVS region [mem
0xcb750000-0xcb7dafff] (569344 bytes)
[    0.480930] PM: Registering ACPI NVS region [mem
0xcbaad000-0xcbaaefff] (8192 bytes)
[    0.488689] PM: Registering ACPI NVS region [mem
0xcbabb000-0xcbacdfff] (77824 bytes)
[    0.496535] PM: Registering ACPI NVS region [mem
0xcbb56000-0xcbb5dfff] (32768 bytes)
[    0.504380] PM: Registering ACPI NVS region [mem
0xcbb71000-0xcbffffff] (4780032 bytes)
[    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
with SSE
[    0.520272] pinctrl core: initialized pinctrl subsystem
[    0.525549] RTC time:  9:52:43, date: 10/22/14
[    0.530096] NET: Registered protocol family 16
[    0.539573] cpuidle: using governor menu
[    0.543583] ACPI: bus type PCI registered
[    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
E820
[    0.570548] PCI: Using configuration type 1 for base access
[    0.582492] ACPI: Added _OSI(Module Device)
[    0.586683] ACPI: Added _OSI(Processor Device)
[    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
[    0.608829] ACPI: Executed 1 blocks of module-level executable AML
code
[    0.670857] ACPI: Interpreter enabled
[    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S1_] (20140828/hwxface-580)
[    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S2_] (20140828/hwxface-580)
[    0.693098] ACPI: (supports S0 S3 S4 S5)
[    0.697032] ACPI: Using IOAPIC for interrupt routing
[    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
[    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.740165] acpi PNP0A08:00: _OSC: platform does not support
[PCIeCapability]
[    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    0.778808] PCI host bridge to bus 0000:00
[    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
[    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
[    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
[    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
[    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.813185] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff]
[    0.820069] pci_bus 0000:00: root bus resource [mem
0x000c0000-0x000dffff]
[    0.826961] pci_bus 0000:00: root bus resource [mem
0xd4000000-0xdfffffff]
[    0.833851] pci_bus 0000:00: root bus resource [mem
0x3c0000000000-0x3c007fffffff]
[    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
[    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
[    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
[    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
[    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
enabled
[    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
[    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
enabled
[    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
[    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
[    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
enabled
[    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
[    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
enabled
[    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
[    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
[    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
[    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
[    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
[    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
[    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
decode)
[    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
[    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    1.025142] acpi PNP0A08:01: _OSC: platform does not support
[PCIeCapability]
[    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
[    1.063547] PCI host bridge to bus 0000:80
[    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
[    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
[    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
[    1.085541] pci_bus 0000:80: root bus resource [mem
0x000c0000-0x000dffff]
[    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
14 15)
[    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
14 15)
[    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
14 15)
[    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
14 15)
[    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
14 15)
[    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
14 15) *0
[    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
14 15)
[    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
14 15)
[    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
[    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
[    1.161855] vgaarb: device added:
PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
[    1.169955] vgaarb: loaded
[    1.172673] vgaarb: bridge control possible 0000:05:00.0
[    1.178057] SCSI subsystem initialized
[    1.181883] ACPI: bus type USB registered
[    1.185921] usbcore: registered new interface driver usbfs
[    1.191422] usbcore: registered new interface driver hub
[    1.196752] usbcore: registered new device driver usb
[    1.201901] PCI: Using ACPI for IRQ routing
[    1.211957] PCI: Discovered peer bus ff
[    1.215828] PCI host bridge to bus 0000:ff
[    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
[    1.226124] pci_bus 0000:ff: root bus resource [mem
0x00000000-0x3fffffffffff]
[    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
will use [bus ff-ff]
[    1.243478] NetLabel: Initializing
[    1.246889] NetLabel:  domain hash size = 128
[    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.256250] NetLabel:  unlabeled traffic allowed by default
[    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    1.276129] Switched to clocksource hpet
[    1.285817] pnp: PnP ACPI init
[    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
reserved
[    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
reserved
[    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
reserved
[    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
reserved
[    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
not be reserved
[    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
reserved
[    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
reserved
[    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
[    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
[    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
[    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
[    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
[    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
[    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
reserved
[    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
reserved
[    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
reserved
[    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
reserved
[    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
[    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
reserved
[    1.422312] pnp: PnP ACPI: found 10 devices
[    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
[    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
[    1.448919] pci 0000:00:02.0:   bridge window [mem
0xd6000000-0xd70fffff]
[    1.455723] pci 0000:00:02.0:   bridge window [mem
0xd8000000-0xddffffff 64bit pref]
[    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
[    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
[    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
[    1.479569] pci 0000:00:11.0:   bridge window [mem
0xde400000-0xde8fffff 64bit pref]
[    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    1.507276] pci 0000:00:1c.7:   bridge window [mem
0xd7200000-0xd72fffff]
[    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
[    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    1.525176] pci 0000:00:1e.0:   bridge window [mem
0xd7100000-0xd71fffff]
[    1.532053] NET: Registered protocol family 2
[    1.536629] TCP established hash table entries: 131072 (order: 8,
1048576 bytes)
[    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
bytes)
[    1.551132] TCP: Hash tables configured (established 131072 bind
65536)
[    1.557790] TCP: reno registered
[    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
bytes)
[    1.573857] NET: Registered protocol family 1
[    1.620837] Unpacking initramfs...
[    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
ffff880033837000)
[    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
[    2.708357] IOMMU: Setting RMRR:
[    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
[0xcba11000 - 0xcba27fff]
[    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
[0xcba11000 - 0xcba27fff]
[    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
[    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
- 0xffffff]
[    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
I/O
[    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    2.762183] AVX version of gcm_enc/dec engaged.
[    2.766728] AES CTR mode by8 optimization enabled
[    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    2.786077] Initialise system trusted keyring
[    2.790469] audit: initializing netlink subsys (disabled)
[    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
[    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.810069] zpool: loaded
[    2.812707] zbud: loaded
[    2.815416] VFS: Disk quotas dquot_6.5.2
[    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.826151] msgmni has been set to 31563
[    2.830137] Key type big_key registered
[    2.834713] alg: No test for stdrng (krng)
[    2.838832] NET: Registered protocol family 38
[    2.843302] Key type asymmetric registered
[    2.847417] Asymmetric key parser 'x509' registered
[    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 252)
[    2.859796] io scheduler noop registered
[    2.863735] io scheduler deadline registered
[    2.868059] io scheduler cfq registered (default)
[    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
[    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
0.4
[    2.892141] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    2.900514] ACPI: Power Button [PWRB]
[    2.904222] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.911635] ACPI: Power Button [PWRF]
[    2.919209] GHES: HEST is not enabled!
[    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
[    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
base_baud = 115200) is a 16550A
[    2.987842] Non-volatile memory driver v1.3
[    2.992041] Linux agpgart interface v0.103
[    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
0x5 impl RAID mode
[    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
sxs apst 
[    3.024682] scsi host0: ahci
[    3.027959] scsi host1: ahci
[    3.031213] scsi host2: ahci
[    3.034301] scsi host3: ahci
[    3.037390] scsi host4: ahci
[    3.040474] scsi host5: ahci
[    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348100 irq 27
[    3.050811] ata2: DUMMY
[    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348200 irq 27
[    3.060681] ata4: DUMMY
[    3.063140] ata5: DUMMY
[    3.065598] ata6: DUMMY
[    3.068158] libphy: Fixed MDIO Bus: probed
[    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
[    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
bus number 1
[    3.085428] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002
[    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    3.099465] usb usb1: Product: xHCI Host Controller
[    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
[    3.110205] usb usb1: SerialNumber: 0000:08:00.0
[    3.115015] hub 1-0:1.0: USB hub found
[    3.118792] hub 1-0:1.0: 4 ports detected
[    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
[    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
bus number 2
[    3.135773] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003
[    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    3.149816] usb usb2: Product: xHCI Host Controller
[    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
[    3.160554] usb usb2: SerialNumber: 0000:08:00.0
[    3.165334] hub 2-0:1.0: USB hub found
[    3.169106] hub 2-0:1.0: 4 ports detected
[    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
Driver
[    3.179798] ehci-pci: EHCI PCI platform driver
[    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
bus number 3
[    3.197172] ehci-pci 0000:00:1a.0: debug port 2
[    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
[    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    3.223146] usb usb3: New USB device found, idVendor=1d6b,
idProduct=0002
[    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    3.237185] usb usb3: Product: EHCI Host Controller
[    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
[    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
[    3.252761] hub 3-0:1.0: USB hub found
[    3.256529] hub 3-0:1.0: 3 ports detected
[    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
bus number 4
[    3.273632] ehci-pci 0000:00:1d.0: debug port 2
[    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
[    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    3.299159] usb usb4: New USB device found, idVendor=1d6b,
idProduct=0002
[    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    3.313200] usb usb4: Product: EHCI Host Controller
[    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
[    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
[    3.328701] hub 4-0:1.0: USB hub found
[    3.332467] hub 4-0:1.0: 3 ports detected
[    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.342807] ohci-pci: OHCI PCI platform driver
[    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
[    3.353695] usbcore: registered new interface driver usbserial
[    3.359545] usbcore: registered new interface driver
usbserial_generic
[    3.366097] usbserial: USB Serial support registered for generic
[    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
at 0x60,0x64 irq 1,12
[    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
[    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.395501] mousedev: PS/2 mouse device common for all mice
[    3.395855] rtc_cmos 00:04: RTC can wake from S4
[    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
nvram, hpet irqs
[    3.396138] device-mapper: uevent: version 1.0.3
[    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
initialised: dm-devel@redhat.com
[    3.396253] Intel P-state driver initializing.
[    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
[    3.400323] usbcore: registered new interface driver usbhid
[    3.400324] usbhid: USB HID core driver
[    3.400365] oprofile: using NMI interrupt.
[    3.400381] drop_monitor: Initializing network drop monitor service
[    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.408605] TCP: cubic registered
[    3.408610] Initializing XFRM netlink socket
[    3.408703] NET: Registered protocol family 10
[    3.408877] mip6: Mobile IPv6
[    3.408880] NET: Registered protocol family 17
[    3.409260] Loading compiled-in X.509 certificates
[    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
d196e1366cc7c91295775c1e77c548314c3ad291'
[    3.410074] registered taskstats version 1
[    3.410807]   Magic number: 2:969:879
[    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
09:52:46 UTC (1413971566)
[    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
31/32)
[    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
UDMA/100
[    3.530400] usb 1-1: new high-speed USB device number 2 using
xhci_hcd
[    3.551737] ata1.00: configured for UDMA/100
[    3.556094] ata3.00: configured for UDMA/100
[    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
HP64 PQ: 0 ANSI: 5
[    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
(1.00 TB/931 GiB)
[    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.556428] sd 0:0:0:0: [sda] Write Protect is off
[    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
HA5A PQ: 0 ANSI: 5
[    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
cd/rw xa/form2 cdda tray
[    3.631763] usb 3-1: new high-speed USB device number 2 using
ehci-pci
[    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
[    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
[    3.652800] usb 4-1: new high-speed USB device number 2 using
ehci-pci
[    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.657953] usb 1-1: New USB device found, idVendor=0424,
idProduct=2412
[    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
SerialNumber=0
[    3.680553] hub 1-1:1.0: USB hub found
[    3.680899] hub 1-1:1.0: 2 ports detected
[    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
ffffffff81e80000)
[    3.703629] Write protecting the kernel read-only data: 12288k
[    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
ffff880001800000)
[    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
ffff880001c00000)
[    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
+LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    3.746566] usb 3-1: New USB device found, idVendor=8087,
idProduct=0024
[    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
SerialNumber=0
[    3.746943] hub 3-1:1.0: USB hub found
[    3.747187] hub 3-1:1.0: 6 ports detected
[    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
[    3.777155] systemd[1]: Running in initial RAM disk.

Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
(Initramfs)!

[    3.789762] usb 4-1: New USB device found, idVendor=8087,
idProduct=0024
[    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
SerialNumber=0
[    3.804417] systemd[1]: No hostname configured.
[    3.804782] hub 4-1:1.0: USB hub found
[    3.804980] hub 4-1:1.0: 8 ports detected
[    3.816768] systemd[1]: Set hostname to <localhost>.
[    3.821792] random: systemd urandom read with 27 bits of entropy
available
[    3.828692] systemd[1]: Initializing machine ID from random
generator.
[    3.886360] systemd[1]: Expecting device
dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
         Expecting device
dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
[    3.906204] systemd[1]: Starting -.slice.
[  OK  ] Created slice -.slice.
[    3.915160] systemd[1]: Created slice -.slice.
[    3.919638] systemd[1]: Starting System Slice.
[  OK  ] Created slice System Slice.
[    3.931155] systemd[1]: Created slice System Slice.
[    3.936080] systemd[1]: Starting Slices.
[  OK  ] Reached target Slices.
[    3.944167] systemd[1]: Reached target Slices.
[    3.948650] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[    3.957186] systemd[1]: Reached target Timers.
[    3.961689] systemd[1]: Starting Journal Socket.
[    3.961702] usb 1-1.1: new low-speed USB device number 3 using
xhci_hcd
[  OK  ] Listening on Journal Socket.
[    3.979241] systemd[1]: Listening on Journal Socket.
[    3.984302] systemd[1]: Started dracut ask for additional cmdline
parameters.
[    3.991590] systemd[1]: Starting dracut cmdline hook...
         Starting dracut cmdline hook...
[    4.001628] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    4.013470] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[    4.028247] systemd[1]: Started Journal Service.
[  OK  ] Reached target Encrypted Volumes.
         Starting Create list of required static device nodes...rrent
kernel...
         Starting Setup Virtual Console...
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Swap.
[  OK  ] Reached target Local File Systems.
[    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
idProduct=0324
[    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
[    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
[  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
microframes, ep desc says 80 microframes
] Started Apply Kernel Variables.
[  OK  ] Started dracut cmdline hook.
[  OK  ] Started Create list of required static device nodes ...current[
4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
/devices/pci0000:00/005
 kernel.
[    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
usb-0000:08:00.0-1.1/input0
[  OK  ] Started Setup Virtual Console.
         Starting Create static device nodes in /dev...
         Starting dracut pre-udev hook...
[  OK  ] Started Create static device nodes in /dev.
[    4.214568] RPC: Registered named UNIX socket transport module.
[    4.220509] RPC: Registered udp transport module.
[    4.225233] RPC: Registered tcp transport module.
[    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    4.238837] usb 1-1.2: new low-speed USB device number 4 using
xhci_hcd
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[    4.324559] systemd-udevd[295]: starting version 208
[  OK  ] Started udev Kernel Device Manager.
         Starting dracut pre-trigger hook...
[    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[    4.354903] usb 1-1.2: Product: USB Optical Mouse
[    4.359620] usb 1-1.2: Manufacturer: Logitech
[    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[    4.388938] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
[    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
[  OK  ] Started dracut pre-trigger hook.
         Starting udev Coldplug all Devices...
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
         Starting Show Plymouth Boot Screen...
[    4.512249] wmi: Mapper loaded
[    4.518629] pps_core: LinuxPPS API ver. 1 registered
[    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    4.534406] [drm] Initialized drm 1.1.0 20060810
[    4.539099] PTP clock support registered
[    4.543082] scsi host6: ata_generic
[    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
[    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
[    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
[    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
loaded (firmware)
[    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
[    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
advertising 05e1
[    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
00:b0:c0:06:70:90, IRQ 20
[    4.570776] scsi host7: ata_generic
[    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
0xf070 irq 18
[    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
0xf078 irq 18
[    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
{short, short, short, short}
[    4.596196] scsi host8: isci
[    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
[    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
set to dynamic conservative mode
[    4.652422] alg: No test for crc32 (crc32-pclmul)
[    4.680990] systemd-udevd[389]: renamed network interface eth0 to
p6p1
[    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
card 0, 8 IR + 8 IT contexts, quirks 0x0
[    4.772777] Switched to clocksource tsc
[    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
[    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
80:c1:6e:f8:9f:92
[    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
Connection
[    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
0100FF-0FF
[    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
[    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
[    5.142991] random: nonblocking pool is initialized
[    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
0060b000008cec98, S400
         Mounting Configuration File System...
[  OK  ] Mounted Configuration File System.
[  OK  ] Found device ST31000524AS.
[  OK  ] Started dracut initqueue hook.
         Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
required on readonly filesystem
[    5.695372] EXT4-fs (sda2): write access will be enabled during
recovery
ut pre-mount hook...
[  OK  ] Reached target Remote File Systems (Pre).
[  OK  ] Reached target Remote File Systems.
[  OK  ] Started Show Plymouth Boot Screen.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
[  OK  ] Started dracut pre-mount hook.
         Mounting /sysroot...
[    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
[    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
[    8.756331] EXT4-fs (sda2): recovery complete
[    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
mode. Opts: (null)
[  OK  ] Mounted /sysroot.
[  OK  ] Reached target Initrd Root File System.
         Starting Reload Configuration from the Real Root...
[  OK  ] Started Reload Configuration from the Real Root.
[  OK  ] Reached target Initrd File Systems.
[  OK  ] Reached target Initrd Default Target.
[    9.228197] systemd-journald[151]: Received SIGTERM
[   10.038168] SELinux:  Permission audit_read in class capability2 not
defined in policy.
[   10.046190] SELinux: the above unknown classes and permissions will
be allowed
[   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
auid=4294967295 ses=4294967295
[   10.076427] systemd[1]: Successfully loaded SELinux policy in
215.463ms.
[   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.

Welcome to Fedora 20 (Heisenbug)!

[  OK  ] Stopped Switch Root.
[  OK  ] Stopped target Switch Root.
[  OK  ] Stopped target Initrd File Systems.
[  OK  ] Stopped target Initrd Root File System.
[  OK  ] Created slice User and Session Slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
         Expecting device dev-ttyS0.device...
[  OK  ] Created slice system-getty.slice.
[  OK  ] Reached target Remote File Systems.
         Starting Collect Read-Ahead Data...
         Starting Replay Read-Ahead Data...
[  OK  ] Reached target Slices.
[  OK  ] Listening on Delayed Shutdown Socket.
[[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
to 20480. This is a temporary hack and should be removed one day.
  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
         Mounting Huge Pages File System...
         Starting Create list of required static device nodes...rrent
kernel...
         Mounting Debug File System...
[  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
Point.
         Mounting POSIX Message Queue File System...
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
         Starting udev Coldplug all Devices...
[  OK  ] Listening on LVM2 metadata daemon socket.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
polling...
         Expecting device
dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
         Mounting Temporary Directory...
         Expecting device
dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
         Expecting device dev-sda5.device...
[  OK  ] Started Collect Read-Ahead Data.
[  OK  ] Started Replay Read-Ahead Data.
[  OK  ] Started Create list of required static device nodes ...current
kernel.
         Starting Create static device nodes in /dev...
         Starting Apply Kernel Variables...
         Starting Set Up Additional Binary Formats...
         Starting File System Check on Root Device...
[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
         Stopping Journal Service...
[  OK  ] Stopped Journal Service.
         Starting Journal Service...
[  OK  ] Started Journal Service.
[  OK  ] Started udev Coldplug all Devices.
         Starting udev Wait for Complete Device Initialization...
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Mounted Debug File System.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Temporary Directory.
[   12.251281] systemd[1]: Got automount request for
/proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
         Mounting Arbitrary Executable File Formats File System...
         Starting LVM2 metadata daemon...
[  OK  ] Started LVM2 metadata daemon.
[  OK  ] Started File System Check on Root Device.
         Starting Remount Root and Kernel File Systems...
[  OK  ] Started Apply Kernel Variables.
[   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
         Starting Import network configuration from initramfs...
         Starting Configure read-only root support...
         Starting Load/Save Random Seed...
[   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
files, 29923436/51200000 blocks
[  OK  ] Started Create static device nodes in /dev.
         Starting udev Kernel Device Manager...
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Started Configure read-only root support.
[  OK  ] Started Load/Save Random Seed.
[   13.150173] systemd-udevd[557]: starting version 208
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Mounted Arbitrary Executable File Formats File System.
[  OK  ] Started Import network configuration from initramfs.
[  OK  ] Started Set Up Additional Binary Formats.
[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
polling.
[   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   13.746528] EDAC MC: Ver: 3.0.0
[   13.770194] input: PC Speaker as
/devices/platform/pcspkr/input/input7
[  OK  ] Found device /dev/ttyS0.
[   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
[   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
[   14.064513] microcode: CPU0 updated to revision 0x710, date =
2013-06-17
[   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
[   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
[   14.083967] microcode: CPU1 updated to revision 0x710, date =
2013-06-17
[   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
[   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
[   14.103126] microcode: CPU2 updated to revision 0x710, date =
2013-06-17
[   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
[   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
[   14.122214] microcode: CPU3 updated to revision 0x710, date =
2013-06-17
[   14.128926] perf_event_intel: PEBS enabled due to microcode update
[   14.135169] microcode: Microcode Update Driver: v2.00
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
0.4
[   14.271813] WARNING! power/level is deprecated; use power/control
instead
[   14.420616] iTCO_vendor_support: vendor-support=0
[   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
by hardware/BIOS
[  OK  ] Started udev Wait for Complete Device Initialization.
         Starting Activation of DM RAI[   14.455365] snd_hda_intel
0000:05:00.1: Disabling MSI
D sets...
[   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
client
[   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
[   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
(0x15/0x0/0x0/0x0/0x0) type:line
[   14.487631] sound hdaudioC0D0:    speaker_outs=1
(0x16/0x0/0x0/0x0/0x0)
[   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
[   14.505444] sound hdaudioC0D0:    inputs:
[   14.509474] sound hdaudioC0D0:      Front Mic=0x19
[   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
[   14.519004] sound hdaudioC0D0:      Line=0x1a
[   14.534148] input: HDA Intel PCH Front Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card0/input10
] Reached target[   14.553521] input: HDA Intel PCH Line as
/devices/pci0000:00/0000:00:1b.0/sound/card0/input11
 Sound Card.
[   14.563465] input: HDA Intel PCH Line Out as
/devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[   14.573669] input: HDA Intel PCH Front Headphone as
/devices/pci0000:00/0000:00:1b.0/sound/card0/input13
[  OK  ] Started Activation of DM RAID sets.
[  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
OK  ] Reached target Encrypted Volumes.
[   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
/devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
[   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
/devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
[   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
/devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
[   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
/devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
[  OK  ] Found device ST31000524AS.
         Starting File System Check on
/dev/disk/by-uuid/0647...f0b6564e5455...
[  OK  ] Found device ST31000524AS.
         Activating swap
/dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
[   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
extents:1 across:14195708k FS
[  OK  ] Activated swap
/dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
[  OK  ] Reached target Swap.
[   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
[  OK  ] Found device ST31000524AS.
         Mounting /mnt/foo...
[   16.328179] EXT4-fs (sda5): recovery complete
[   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
mode. Opts: (null)
[  OK  ] Mounted /mnt/foo.
[   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
363426/2560000 blocks
[  OK  ] Started File System Check on
/dev/disk/by-uuid/06476...d-f0b6564e5455.
         Mounting /boot...
[   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
mode. Opts: (null)
[  OK  ] Mounted /boot.
[  OK  ] Reached target Local File Systems.
         Starting Tell[   16.824355] systemd-journald[534]: Received
request to flush runtime journal from PID 1
 Plymouth To Write Out Runtime Data...
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting Create Volatile Files and Directories...
         Starting Security Auditing Service...
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[  OK  ] Started Security Auditing Service.
[  OK  ] Started Tell Plymouth To Write Out Runtime Data.
[   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
res=1
[  OK  ] Started Create Volatile Files and Directories.
         Starting Update UTMP about System Reboot/Shutdown...
[  OK  ] Started Update UTMP about System Reboot/Shutdown.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Manage Sound Card State (restore and store)...
[  OK  ] Started Manage Sound Card State (restore and store).
[  OK  ] Listening on Open-iSCSI iscsid Socket.
[  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
[  OK  ] Listening on CUPS Printing Service Sockets.
[  OK  ] Listening on Open-iSCSI iscsiuio Socket.
[  OK  ] Reached target Paths.
[   17.417620] systemd-journald[534]: File
/var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
corrupted or uncleanly shut down, renaming and replacing.
[  OK  ] Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting firewalld - dynamic firewall daemon...
         Starting Permit User Sessions...
         Starting ABRT Automated Bug Reporting Tool...
[  OK  ] Started ABRT Automated Bug Reporting Tool.
         Starting Install ABRT coredump hook...
         Starting Self Monitoring and Reporting Technology (SMART)
Daemon...
[  OK  ] Started Self Monitoring and Reporting Technology (SMART)
Daemon.
         Starting ABRT Xorg log watcher...
[  OK  ] Started ABRT Xorg log watcher.
         Starting Restorecon maintaining path file context...
[  OK  ] Started Restorecon maintaining path file context.
         Starting ABRT kernel log watcher...
[  OK  ] Started ABRT kernel log watcher.
         Starting irqbalance daemon...
[  OK  ] Started irqbalance daemon.
         Starting Hardware RNG Entropy Gatherer Daemon...
[  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
         Starting RPC bind service...
         Starting System Logging Service...
         Starting Machine Check Exception Logging Daemon...
         Starting Avahi mDNS/DNS-SD Stack...
         Starting Login Service...
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Install ABRT coredump hook.
[   17.883468] systemd[1]: Unit rngd.service entered failed state.
         Starting Terminate Plymouth Boot Screen...
         Starting Command Scheduler...
[  OK  ] Started Command Scheduler.
         Starting Job spooling tools...
[  OK  ] Started Job spooling tools.
         Starting Wait for Plymouth Boot Screen to Quit...
[   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   21.700499] Ebtables v2.0 registered
[   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
deprecated. Update your scripts to load br_netfilter if you need this.
[   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)

Fedora release 20 (Heisenbug)
Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)

dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
regulatory domain
[   24.787880] cfg80211: World regulatory domain updated:
[   24.793032] cfg80211:  DFS Master region: unset
[   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
(max_antenna_gain, max_eirp), (dfs_cac_time)
[   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
(N/A, 2000 mBm), (N/A)
[   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
(N/A, 2000 mBm), (N/A)
[   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
(N/A, 2000 mBm), (N/A)
[   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
(N/A, 2000 mBm), (N/A)
[   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
(N/A, 2000 mBm), (N/A)
[   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
(N/A, 0 mBm), (N/A)
[   25.084687] nf_reject_ipv6: module license 'unspecified' taints
kernel.
[   25.091343] Disabling lock debugging due to kernel taint
[   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
[   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
Control: None
[   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   42.632070] tun: Universal TUN/TAP device driver, 1.6
[   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   42.669715] device virbr0-nic entered promiscuous mode
[   43.523326] device virbr0-nic left promiscuous mode
[   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
[   57.978562] usb 1-1.2: USB disconnect, device number 4
[   59.437582] usb 1-1.2: new low-speed USB device number 5 using
xhci_hcd
[   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[   59.552546] usb 1-1.2: Product: USB Optical Mouse
[   59.557263] usb 1-1.2: Manufacturer: Logitech
[   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[   59.582351] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
[   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0

Fedora release 20 (Heisenbug)
Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)

dhcp-16-105 login: root
Password: 
Login incorrect

dhcp-16-105 login: root
Password: 
Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
There was 1 failed login attempt since the last successful login.
Last login: Wed Oct 22 15:45:44 on ttyS0
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# ls
1.svg            Documents                            minicom.log
Templates
anaconda-ks.cfg  Downloads                            Music
test.sh
aslr.sh          dump-failure.txt                     Pictures
Videos
Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
[root@dhcp-16-105 ~]# uname -a
Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
CST 2014 x86_64 x86_64 x86_64 GNU/Linux
[root@dhcp-16-105 ~]# kdumpctl restart
kexec: unloaded kdump kernel
Stopping kdump: [OK]
kexec: loaded kdump kernel
Starting kdump: [OK]
[root@dhcp-16-105 ~]# cat /proc/cmdline 
BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
[root@dhcp-16-105 ~]# less /proc/cmdline 
BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
(END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
...skipping...
BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
~
~
~
~
BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r 
o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
vconsole.font=latarcyrhe 
b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
console=ttyS0,115200n8 intel_ 
iommu=on earlyprintk=serial nokaslr nomodeset
~
~
~
~
~
~
~
~
~
~
~
(END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
xhci_hcd
(END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[  114.656722] usb 1-1.2: Product: USB Optical Mouse
[  114.661443] usb 1-1.2: Manufacturer: Logitech
[  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[  114.681135] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
[  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# 
[root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
device number 6
[  169.636143] usb 1-1.2: new low-speed USB device number 7 using
xhci_hcd
[  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[  169.755240] usb 1-1.2: Product: USB Optical Mouse
[  169.759961] usb 1-1.2: Manufacturer: Logitech
[  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[  169.779073] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
[  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
[  223.273783] usb 1-1.2: USB disconnect, device number 7
[  224.733810] usb 1-1.2: new low-speed USB device number 8 using
xhci_hcd
[  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[  224.853059] usb 1-1.2: Product: USB Optical Mouse
[  224.857785] usb 1-1.2: Manufacturer: Logitech
[  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[  224.876877] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
[  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
[  278.372084] usb 1-1.2: USB disconnect, device number 8
[  279.832487] usb 1-1.2: new low-speed USB device number 9 using
xhci_hcd
[  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
idProduct=0b4a
[  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[  279.948587] usb 1-1.2: Product: USB Optical Mouse
[  279.953313] usb 1-1.2: Manufacturer: Logitech
[  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
ep desc says 80 microframes
[  279.975205] input: Logitech USB Optical Mouse as
/devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
[  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0

-bash: syntax error near unexpected token `newline'
[root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger 
[  302.991695] SysRq : Trigger a crash
[  302.995270] BUG: unable to handle kernel NULL pointer dereference at
(null)
[  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
[  303.009300] PGD cb140067 PUD c7334067 PMD 0 
[  303.013652] Oops: 0002 [#1] SMP 
[  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
nf_conntrack ebtable_nat ebc
[  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
3.18.0-rc1+ #76
[  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
BIOS J61 v01.02 03/09/2012
[  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
ffff880415898000
[  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
sysrq_handle_crash+0x16/0x20
[  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
[  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
0000000000000000
[  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
0000000000000063
[  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
ffffffff81ee0e9c
[  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
0000000000000063
[  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
0000000000000000
[  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
knlGS:0000000000000000
[  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
00000000000407e0
[  303.197289] Stack:
[  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
00007f411bef7000
[  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
ffffffff81447a03
[  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
ffffffff8126029d
[  303.221744] Call Trace:
[  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
[  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
[  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
[  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
[  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
[  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
[  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
[  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
ae f8 <c6> 04 25 00 0 
[  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
[  303.290209]  RSP <ffff88041589be58>
[  303.293709] CR2: 0000000000000000
I'm in purgatory
earlyser0] disabled
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2793.258 MHz processor
[    0.000062] Calibrating delay loop (skipped), value calculated using
timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
[    0.010711] pid_max: default: 32768 minimum: 301
[    0.015350] ACPI: Core revision 20140828
[    0.073036] ACPI: All ACPI Tables successfully acquired
[    0.078367] Security Framework initialized
[    0.082481] SELinux:  Initializing.
[    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
bytes)
[    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
bytes)
[    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
bytes)
[    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
bytes)
[    0.113883] Initializing cgroup subsys memory
[    0.118251] Initializing cgroup subsys devices
[    0.122704] Initializing cgroup subsys freezer
[    0.127157] Initializing cgroup subsys net_cls
[    0.131616] Initializing cgroup subsys blkio
[    0.135900] Initializing cgroup subsys perf_event
[    0.140617] Initializing cgroup subsys hugetlb
[    0.145111] CPU: Physical Processor ID: 0
[    0.149128] CPU: Processor Core ID: 1
[    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
ffffffffade86000)
[    0.186233] ftrace: allocating 27051 entries in 106 pages
[    0.216370] dmar: Host address width 46
[    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
[    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
d2078c106f0462 ecap f020fe
[    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
[    0.239931] dmar: ATSR flags: 0x0
[    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
[    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
[    0.254521] HPET id 0 under DRHD base 0xdfffc000
[    0.259338] Enabled IRQ remapping in xapic mode
[    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
(fam: 06, model: 2d, stepping: 07)
[    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
events, full-width counters, Broken BIOS detected, complain to your
hardware vendor.
[    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
(MSR 38d is b0)
[    0.311542] Intel PMU driver.
[    0.314527] ... version:                3
[    0.318547] ... bit width:              48
[    0.322654] ... generic registers:      8
[    0.326677] ... value mask:             0000ffffffffffff
[    0.332003] ... max period:             0000ffffffffffff
[    0.337330] ... fixed-purpose events:   3
[    0.341350] ... event mask:             00000007000000ff
[    0.348995] x86: Booted up 1 node, 1 CPUs
[    0.353023] smpboot: Total of 1 processors activated (5586.51
BogoMIPS)
[    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
one hw-PMU counter.
[    0.370673] devtmpfs: initialized
[    0.378421] PM: Registering ACPI NVS region [mem
0xcb750000-0xcb7dafff] (569344 bytes)
[    0.386375] PM: Registering ACPI NVS region [mem
0xcbaad000-0xcbaaefff] (8192 bytes)
[    0.394133] PM: Registering ACPI NVS region [mem
0xcbabb000-0xcbacdfff] (77824 bytes)
[    0.401983] PM: Registering ACPI NVS region [mem
0xcbb56000-0xcbb5dfff] (32768 bytes)
[    0.409826] PM: Registering ACPI NVS region [mem
0xcbb71000-0xcbffffff] (4780032 bytes)
[    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
with SSE
[    0.426625] pinctrl core: initialized pinctrl subsystem
[    0.431918] RTC time:  9:57:56, date: 10/22/14
[    0.436548] NET: Registered protocol family 16
[    0.441384] cpuidle: using governor menu
[    0.445546] ACPI: bus type PCI registered
[    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
E820
[    0.472847] PCI: Using configuration type 1 for base access
[    0.480712] ACPI: Added _OSI(Module Device)
[    0.484911] ACPI: Added _OSI(Processor Device)
[    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
[    0.512071] ACPI: Executed 1 blocks of module-level executable AML
code
[    0.633617] ACPI: Interpreter enabled
[    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S1_] (20140828/hwxface-580)
[    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S2_] (20140828/hwxface-580)
[    0.655889] ACPI: (supports S0 S3 S4 S5)
[    0.659830] ACPI: Using IOAPIC for interrupt routing
[    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
[    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.711195] acpi PNP0A08:00: _OSC: platform does not support
[PCIeCapability]
[    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    0.750309] PCI host bridge to bus 0000:00
[    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
[    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
[    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
[    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
[    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.784695] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff]
[    0.791581] pci_bus 0000:00: root bus resource [mem
0x000c0000-0x000dffff]
[    0.798470] pci_bus 0000:00: root bus resource [mem
0xd4000000-0xdfffffff]
[    0.805360] pci_bus 0000:00: root bus resource [mem
0x3c0000000000-0x3c007fffffff]
[    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
[    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
[    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
[    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
enabled
[    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
[    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
enabled
[    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
[    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
[    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
enabled
[    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
[    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
enabled
[    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
[    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
[    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
[    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
[    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
[    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
[    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
decode)
[    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
[    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.994048] acpi PNP0A08:01: _OSC: platform does not support
[PCIeCapability]
[    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
[    1.032713] PCI host bridge to bus 0000:80
[    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
[    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
[    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
[    1.054715] pci_bus 0000:80: root bus resource [mem
0x000c0000-0x000dffff]
[    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
14 15), disabled.
[    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
14 15), disabled.
[    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
14 15), disabled.
[    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
14 15), disabled.
[    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
14 15), disabled.
[    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
14 15) *0, disabled.
[    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
14 15), disabled.
[    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
14 15), disabled.
[    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
[    1.134686] ACPI: Unable to map lapic to logical cpu number
[    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
Processor 5/0x4 ignored.
[    1.148372] ACPI: Unable to map lapic to logical cpu number
[    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
Processor 6/0x6 ignored.
[    1.161946] ACPI: Unable to map lapic to logical cpu number
[    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
[    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
[    1.178880] vgaarb: device added:
PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
[    1.186982] vgaarb: loaded
[    1.189700] vgaarb: bridge control possible 0000:05:00.0
[    1.195147] SCSI subsystem initialized
[    1.199024] ACPI: bus type USB registered
[    1.203086] usbcore: registered new interface driver usbfs
[    1.208594] usbcore: registered new interface driver hub
[    1.213938] usbcore: registered new device driver usb
[    1.219153] PCI: Using ACPI for IRQ routing
[    1.231169] PCI: Discovered peer bus ff
[    1.235070] PCI host bridge to bus 0000:ff
[    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
[    1.245370] pci_bus 0000:ff: root bus resource [mem
0x00000000-0x3fffffffffff]
[    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
will use [bus ff-ff]
[    1.264714] NetLabel: Initializing
[    1.268127] NetLabel:  domain hash size = 128
[    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.277497] NetLabel:  unlabeled traffic allowed by default
[    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    1.298564] Switched to clocksource hpet
[    1.311704] pnp: PnP ACPI init
[    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
reserved
[    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
reserved
[    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
reserved
[    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
reserved
[    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
not be reserved
[    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
reserved
[    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
reserved
[    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
[    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
[    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
[    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
[    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
[    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
[    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
reserved
[    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
reserved
[    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
reserved
[    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
reserved
[    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
[    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
reserved
[    1.449289] pnp: PnP ACPI: found 10 devices
[    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
[    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
[    1.476723] pci 0000:00:02.0:   bridge window [mem
0xd6000000-0xd70fffff]
[    1.483534] pci 0000:00:02.0:   bridge window [mem
0xd8000000-0xddffffff 64bit pref]
[    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
[    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
[    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
[    1.507392] pci 0000:00:11.0:   bridge window [mem
0xde400000-0xde8fffff 64bit pref]
[    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    1.535120] pci 0000:00:1c.7:   bridge window [mem
0xd7200000-0xd72fffff]
[    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
[    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    1.553027] pci 0000:00:1e.0:   bridge window [mem
0xd7100000-0xd71fffff]
[    1.559993] NET: Registered protocol family 2
[    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
bytes)
[    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
[    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
[    1.584583] TCP: reno registered
[    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    1.600029] NET: Registered protocol family 1
[    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
status = 0x0
[    1.629082] Unpacking initramfs...
[    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
ffff88002d000000)
[    2.115728] IOMMU intel_iommu_in_crashdump = true
[    2.120458] IOMMU Skip disabling iommu hardware translations
[    2.126222] IOMMU Copying translate tables from panicked kernel
[    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
phys:0x000027ddf000
[    2.140116] IOMMU:0 Domain ids from panicked kernel:
[    2.145099] DID did:4(0x0004)
[    2.148078] DID did:9(0x0009)
[    2.151059] DID did:7(0x0007)
[    2.154038] DID did:3(0x0003)
[    2.157019] DID did:2(0x0002)
[    2.159998] DID did:6(0x0006)
[    2.162981] DID did:1(0x0001)
[    2.165958] DID did:8(0x0008)
[    2.168941] DID did:0(0x0000)
[    2.171919] DID did:10(0x000a)
[    2.174988] DID did:5(0x0005)
[    2.177966] ----------------------------------------
[    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
[    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
I/O
[    2.195091] dmar: DRHD: handling fault status reg 2
[    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
ffff2000 
[    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
[    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    2.226738] AVX version of gcm_enc/dec engaged.
[    2.231292] AES CTR mode by8 optimization enabled
[    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
[    2.251622] Initialise system trusted keyring
[    2.256036] audit: initializing netlink subsys (disabled)
[    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
[    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.277283] zpool: loaded
[    2.279935] zbud: loaded
[    2.282811] VFS: Disk quotas dquot_6.5.2
[    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.293868] msgmni has been set to 463
[    2.297735] Key type big_key registered
[    2.302645] alg: No test for stdrng (krng)
[    2.306778] NET: Registered protocol family 38
[    2.311268] Key type asymmetric registered
[    2.315401] Asymmetric key parser 'x509' registered
[    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 252)
[    2.327837] io scheduler noop registered
[    2.331787] io scheduler deadline registered
[    2.336133] io scheduler cfq registered (default)
[    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
[    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
0.4
[    2.360815] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    2.369189] ACPI: Power Button [PWRB]
[    2.372933] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.380359] ACPI: Power Button [PWRF]
[    2.385897] GHES: HEST is not enabled!
[    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
[    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
base_baud = 115200) is a 16550A
[    2.454856] Non-volatile memory driver v1.3
[    2.459066] Linux agpgart interface v0.103
[    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
0x5 impl RAID mode
[    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
sxs apst 
[    2.489341] dmar: DRHD: handling fault status reg 102
[    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    2.494411] DMAR:[fault reason 05] PTE Write access is not set
[    2.507684] dmar: DRHD: handling fault status reg 202
[    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    2.512751] DMAR:[fault reason 05] PTE Write access is not set
[    2.526844] scsi host0: ahci
[    2.529928] scsi host1: ahci
[    2.532945] scsi host2: ahci
[    2.535953] scsi host3: ahci
[    2.538965] scsi host4: ahci
[    2.541969] scsi host5: ahci
[    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348100 irq 27
[    2.552347] ata2: DUMMY
[    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348200 irq 27
[    2.562232] ata4: DUMMY
[    2.564692] ata5: DUMMY
[    2.567150] ata6: DUMMY
[    2.569960] libphy: Fixed MDIO Bus: probed
[    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
[    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
bus number 1
[    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
microseconds.
[    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
[    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
[    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
[    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
[    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
Driver
[    2.663534] ehci-pci: EHCI PCI platform driver
[    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
bus number 1
[    2.680876] ehci-pci 0000:00:1a.0: debug port 2
[    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
[    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    2.705994] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002
[    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.720046] usb usb1: Product: EHCI Host Controller
[    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
[    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
[    2.735614] hub 1-0:1.0: USB hub found
[    2.739403] hub 1-0:1.0: 3 ports detected
[    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
bus number 2
[    2.756550] ehci-pci 0000:00:1d.0: debug port 2
[    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
[    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.782069] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0002
[    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.796121] usb usb2: Product: EHCI Host Controller
[    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
[    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
[    2.811682] hub 2-0:1.0: USB hub found
[    2.815463] hub 2-0:1.0: 3 ports detected
[    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.825917] ohci-pci: OHCI PCI platform driver
[    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
[    2.836863] usbcore: registered new interface driver usbserial
[    2.842736] usbcore: registered new interface driver
usbserial_generic
[    2.849336] usbserial: USB Serial support registered for generic
[    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
at 0x60,0x64 irq 1,12
[    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.876174] mousedev: PS/2 mouse device common for all mice
[    2.881777] dmar: DRHD: handling fault status reg 302
[    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    2.886838] DMAR:[fault reason 05] PTE Write access is not set
[    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    2.906303] dmar: DRHD: handling fault status reg 402
[    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[    2.911362] DMAR:[fault reason 06] PTE Read access is not set
[    2.924446] dmar: DRHD: handling fault status reg 502
[    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    2.929508] DMAR:[fault reason 05] PTE Write access is not set
[    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.948961] dmar: DRHD: handling fault status reg 602
[    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[    2.954020] DMAR:[fault reason 06] PTE Read access is not set
[    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    2.973713] rtc_cmos 00:04: RTC can wake from S4
[    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
nvram, hpet irqs
[    3.012928] device-mapper: uevent: version 1.0.3
[    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
initialised: dm-devel@redhat.com
[    3.026600] Intel P-state driver initializing.
[    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
[    3.038489] usbcore: registered new interface driver usbhid
[    3.044082] usbhid: USB HID core driver
[    3.047965] oprofile: using NMI interrupt.
[    3.052434] drop_monitor: Initializing network drop monitor service
[    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.064200] TCP: cubic registered
[    3.067566] Initializing XFRM netlink socket
[    3.071865] usb 1-1: new high-speed USB device number 2 using
ehci-pci
[    3.078568] NET: Registered protocol family 10
[    3.083052] dmar: DRHD: handling fault status reg 702
[    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
ffffc000 
[    3.088126] DMAR:[fault reason 06] PTE Read access is not set
[    3.101185] ehci-pci 0000:00:1a.0: fatal error
[    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
[    3.111200] mip6: Mobile IPv6
[    3.114184] NET: Registered protocol family 17
[    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.124808] Loading compiled-in X.509 certificates
[    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
d196e1366cc7c91295775c1e77c548314c3ad291'
[    3.140315] registered taskstats version 1
[    3.145006]   Magic number: 2:75:981
[    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
09:57:59 UTC (1413971879)
[    3.169677] usb 2-1: new high-speed USB device number 2 using
ehci-pci
[    3.176236] dmar: DRHD: handling fault status reg 2
[    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
ffffc000 
[    3.181125] DMAR:[fault reason 06] PTE Read access is not set
[    3.194189] ehci-pci 0000:00:1d.0: fatal error
[    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
[    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
[    4.224868] Switched to clocksource tsc
[    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    8.263278] dmar: DRHD: handling fault status reg 102
[    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    8.268341] DMAR:[fault reason 05] PTE Write access is not set
[    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    8.287798] dmar: DRHD: handling fault status reg 202
[    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[    8.292864] DMAR:[fault reason 06] PTE Read access is not set
[    8.305939] dmar: DRHD: handling fault status reg 302
[    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    8.311000] DMAR:[fault reason 05] PTE Write access is not set
[    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    8.330451] dmar: DRHD: handling fault status reg 402
[    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[    8.335516] DMAR:[fault reason 06] PTE Read access is not set
[    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
[   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
[   13.639202] dmar: DRHD: handling fault status reg 502
[   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[   13.644267] DMAR:[fault reason 05] PTE Write access is not set
[   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
[   13.663732] dmar: DRHD: handling fault status reg 602
[   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[   13.668791] DMAR:[fault reason 06] PTE Read access is not set
[   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[   13.688074] dmar: DRHD: handling fault status reg 702
[   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[   13.693136] DMAR:[fault reason 06] PTE Read access is not set
[   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   18.996092] dmar: DRHD: handling fault status reg 2
[   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[   19.000991] DMAR:[fault reason 05] PTE Write access is not set
[   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
[   19.020470] dmar: DRHD: handling fault status reg 102
[   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[   19.025531] DMAR:[fault reason 05] PTE Write access is not set
[   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
ffffffffade80000)
[   19.054081] Write protecting the kernel read-only data: 12288k
[   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
ffff88002d800000)
[   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
ffff88002dc00000)
[   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
+LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[   19.096625] systemd[1]: Running in initial RAM disk.

Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
(Initramfs)!

[   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
[   19.117490] random: systemd urandom read with 5 bits of entropy
available
[   19.152961] systemd[1]: Expecting device
dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
         Expecting device
dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
[   19.172364] systemd[1]: Expecting device
dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
         Expecting device
dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
[   19.191387] systemd[1]: Expecting device
dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
         Expecting device
dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
[   19.210406] systemd[1]: Starting -.slice.
[  OK  ] Created slice -.slice.
[   19.219412] systemd[1]: Created slice -.slice.
[   19.223887] systemd[1]: Starting System Slice.
[  OK  ] Created slice System Slice.
[   19.234432] systemd[1]: Created slice System Slice.
[   19.239348] systemd[1]: Starting Slices.
[  OK  ] Reached target Slices.
[   19.247440] systemd[1]: Reached target Slices.
[   19.251914] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[   19.260456] systemd[1]: Reached target Timers.
[   19.264945] systemd[1]: Starting Dispatch Password Requests to
Console Directory Watch.
[   19.273011] systemd[1]: Started Dispatch Password Requests to Console
Directory Watch.
[   19.280961] systemd[1]: Starting Paths.
[  OK  ] Reached target Paths.
[   19.289487] systemd[1]: Reached target Paths.
[   19.293873] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[   19.303500] systemd[1]: Listening on Journal Socket.
[   19.308541] systemd[1]: Started dracut ask for additional cmdline
parameters.
[   19.315797] systemd[1]: Starting dracut cmdline hook...
         Starting dracut cmdline hook...
[   19.325786] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[   19.339701] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[   19.357521] systemd[1]: Started Journal Service.
         Starting Create list of required static device nodes...rrent
kernel...
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Swap.
[  OK  ] Reached target Local File Systems.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Started Create list of required static device nodes ...current
kernel.
         Starting Create static device nodes in /dev...
[  OK  ] Started Create static device nodes in /dev.
[  OK  ] Started dracut cmdline hook.
         Starting dracut pre-udev hook...
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[   19.486226] systemd-udevd[208]: starting version 208
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Basic System.
         Mounting Configuration File System...
[  OK  ] Mounted Configuration File System.
[   19.602503] scsi host6: ata_generic
[   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
[   19.618384] scsi host7: ata_generic
[   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
0xf070 irq 18
[   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
0xf078 irq 18
[   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
[   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
loaded (firmware)
[   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
{short, short, short, short}
[   19.695100] scsi host8: isci
[   19.707158] dmar: DRHD: handling fault status reg 202
[   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
ffe62000 
[   19.712220] DMAR:[fault reason 03] Invalid context entry
[   19.729420] random: nonblocking pool is initialized
[   32.664118] dmar: DRHD: handling fault status reg 302
[   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
addr fffdf000 
[   32.669177] DMAR:[fault reason 03] Invalid context entry
[   33.129634] pps_core: LinuxPPS API ver. 1 registered
[   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[   36.529376] dmar: DRHD: handling fault status reg 402
[   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
addr fffde000 
[   36.534434] DMAR:[fault reason 03] Invalid context entry
[   42.796282] PTP clock support registered
[   45.991802] dmar: DRHD: handling fault status reg 502
[   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
addr fffdd000 
[   45.996862] DMAR:[fault reason 03] Invalid context entry
[   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
[systemd-udevd:211]
[   73.065458] Modules linked in: ptp pps_core isci libsas
scsi_transport_sas ata_generic pata_acpi
[   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
3.18.0-rc1+ #76
[   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
BIOS J61 v01.02 03/09/2012
[   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
ffff88002c9d4000
[   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
sha256_transform+0x785/0x1c40
[   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
[   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
0000000049cd83f9
[   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
ffff88002ca0d9f8
[   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
000000003e2e6c85
[   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
0000000092f09b68
[   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
ffff88002c9d7a78
[   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
knlGS:0000000000000000
[   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
00000000000407b0
[   73.168287] Stack:
[   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
00000000f00e0000
[   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
0000000024000000
[   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
8a4c71a4f0208e6e
[   73.192715] Call Trace:
[   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
[   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
[   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
[   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
[   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
[   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
[   73.230230]  [<ffffffffad104cbe>] ?
copy_module_from_fd.isra.47+0x5e/0x180
[   73.237111]  [<ffffffffad104d89>] ?
copy_module_from_fd.isra.47+0x129/0x180
[   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
[   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
[   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
[   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
cf 16 <45> 31 fa 44 0 
[   74.457162] sched: RT throttling activated
[   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
set to dynamic conservative mode
[   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
[   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
80:c1:6e:f8:9f:92
[   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
Connection
[   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
0100FF-0FF

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
@ 2014-10-22 10:22   ` Li, Zhen-Hua
  2014-10-22 10:27     ` Baoquan He
  2014-10-27  7:29   ` Li, ZhenHua
  2014-11-06  1:31   ` Takao Indoh
  2 siblings, 1 reply; 26+ messages in thread
From: Li, Zhen-Hua @ 2014-10-22 10:22 UTC (permalink / raw)
  To: Baoquan He
  Cc: dwmw2@infradead.org, indou.takao@jp.fujitsu.com, joro@8bytes.org,
	vgoyal@redhat.com, dyoung@redhat.com,
	iommu@lists.linux-foundation.org, kexec@lists.infradead.org,
	linux-kernel@vger.kernel.org, linux-pci@vger.kernel.org,
	alex.williamson@redhat.com, ddutile@redhat.com,
	ishii.hironobu@jp.fujitsu.com, bhelgaas@google.com,
	Hatch, Douglas B (HPS Linux PM), Hoemann, Jerry,
	Vaden, Tom L (HP Server OS Architecture),
	Zhang, Li (Zoe@HPservers-Core-OE-PSC),
	Mitchell, Lisa (MCLinux in Fort Collins)
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^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-22 10:22   ` Li, Zhen-Hua
@ 2014-10-22 10:27     ` Baoquan He
  0 siblings, 0 replies; 26+ messages in thread
From: Baoquan He @ 2014-10-22 10:27 UTC (permalink / raw)
  To: Li, Zhen-Hua
  Cc: dwmw2@infradead.org, indou.takao@jp.fujitsu.com, joro@8bytes.org,
	vgoyal@redhat.com, dyoung@redhat.com,
	iommu@lists.linux-foundation.org, kexec@lists.infradead.org,
	linux-kernel@vger.kernel.org, linux-pci@vger.kernel.org,
	alex.williamson@redhat.com, ddutile@redhat.com,
	ishii.hironobu@jp.fujitsu.com, bhelgaas@google.com,
	Hatch, Douglas B (HPS Linux PM), Hoemann, Jerry,
	Vaden, Tom L (HP Server OS Architecture),
	Zhang, Li (Zoe@HPservers-Core-OE-PSC),
	Mitchell, Lisa (MCLinux in Fort Collins)

On 10/22/14 at 10:22am, Li, Zhen-Hua wrote:
> 
> Hi Baoquan,
> I tested it on 3.17, it does not have these faults. There are little differences between this version and Bill's last version.
> 
> I will test it on 3.18.0-rc1+ on my system and let you know the result.
> 
> And could you send me the result of "lspci -vvv " on your system?

I have pasted them here.

[~]$ lspci -vvv
00:00.0 Host bridge: Intel Corporation Xeon E5/Core i7 DMI2 (rev 07)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 0
	Capabilities: <access denied>

00:01.0 PCI bridge: Intel Corporation Xeon E5/Core i7 IIO PCI Express
Root Port 1a (rev 07) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:02.0 PCI bridge: Intel Corporation Xeon E5/Core i7 IIO PCI Express
Root Port 2a (rev 07) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: d6000000-d70fffff
	Prefetchable memory behind bridge:
00000000d8000000-00000000ddffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:03.0 PCI bridge: Intel Corporation Xeon E5/Core i7 IIO PCI Express
Root Port 3a in PCI Express Mode (rev 07) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:05.0 System peripheral: Intel Corporation Xeon E5/Core i7 Address
Map, VTd_Misc, System Management (rev 07)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

00:05.2 System peripheral: Intel Corporation Xeon E5/Core i7 Control
Status and Global Errors (rev 07)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

00:05.4 PIC: Intel Corporation Xeon E5/Core i7 I/O APIC (rev 07)
(prog-if 20 [IO(X)-APIC])
	Subsystem: Intel Corporation Xeon E5/Core i7 I/O APIC
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at d7346000 (32-bit, non-prefetchable)
[size=4K]
	Capabilities: <access denied>

00:11.0 PCI bridge: Intel Corporation C600/X79 series chipset PCI
Express Virtual Root Port (rev 05) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000de400000-00000000de8fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:16.0 Communication controller: Intel Corporation C600/X79 series
chipset MEI Controller #1 (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 36
	Region 0: Memory at d7345000 (64-bit, non-prefetchable)
[size=16]
	Capabilities: <access denied>
	Kernel driver in use: mei_me

00:16.2 IDE interface: Intel Corporation C600/X79 series chipset IDE-r
Controller (rev 05) (prog-if 85 [Master SecO PriO])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 0: I/O ports at f0b0 [size=8]
	Region 1: I/O ports at f0a0 [size=4]
	Region 2: I/O ports at f090 [size=8]
	Region 3: I/O ports at f080 [size=4]
	Region 4: I/O ports at f070 [size=16]
	Capabilities: <access denied>
	Kernel driver in use: ata_generic

00:16.3 Serial controller: Intel Corporation C600/X79 series chipset KT
Controller (rev 05) (prog-if 02 [16550])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 0: I/O ports at f060 [size=8]
	Region 1: Memory at d7344000 (32-bit, non-prefetchable)
[size=4K]
	Capabilities: <access denied>
	Kernel driver in use: serial

00:19.0 Ethernet controller: Intel Corporation 82579LM Gigabit Network
Connection (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 35
	Region 0: Memory at d7300000 (32-bit, non-prefetchable)
[size=128K]
	Region 1: Memory at d7349000 (32-bit, non-prefetchable)
[size=4K]
	Region 2: I/O ports at f040 [size=32]
	Capabilities: <access denied>
	Kernel driver in use: e1000e

00:1a.0 USB controller: Intel Corporation C600/X79 series chipset USB2
Enhanced Host Controller #2 (rev 05) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at d734b000 (32-bit, non-prefetchable)
[size=1K]
	Capabilities: <access denied>
	Kernel driver in use: ehci-pci

00:1b.0 Audio device: Intel Corporation C600/X79 series chipset High
Definition Audio Controller (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at d7340000 (64-bit, non-prefetchable)
[size=16K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel

00:1c.0 PCI bridge: Intel Corporation C600/X79 series chipset PCI
Express Root Port 2 (rev b5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.5 PCI bridge: Intel Corporation C600/X79 series chipset PCI
Express Root Port 5 (rev b5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.6 PCI bridge: Intel Corporation C600/X79 series chipset PCI
Express Root Port 3 (rev b5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1c.7 PCI bridge: Intel Corporation C600/X79 series chipset PCI
Express Root Port 4 (rev b5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: d7200000-d72fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>
	Kernel driver in use: pcieport

00:1d.0 USB controller: Intel Corporation C600/X79 series chipset USB2
Enhanced Host Controller #1 (rev 05) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 0: Memory at d734a000 (32-bit, non-prefetchable)
[size=1K]
	Capabilities: <access denied>
	Kernel driver in use: ehci-pci

00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev a5) (prog-if
01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=128
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: d7100000-d71fffff
	Prefetchable memory behind bridge:
00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: <access denied>

00:1f.0 ISA bridge: Intel Corporation C600/X79 series chipset LPC
Controller (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: <access denied>
	Kernel driver in use: lpc_ich

00:1f.2 RAID bus controller: Intel Corporation C600/X79 series chipset
SATA RAID Controller (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 27
	Region 0: I/O ports at f0f0 [size=8]
	Region 1: I/O ports at f0e0 [size=4]
	Region 2: I/O ports at f0d0 [size=8]
	Region 3: I/O ports at f0c0 [size=4]
	Region 4: I/O ports at f020 [size=32]
	Region 5: Memory at d7348000 (32-bit, non-prefetchable)
[size=2K]
	Capabilities: <access denied>
	Kernel driver in use: ahci

00:1f.3 SMBus: Intel Corporation C600/X79 series chipset SMBus Host
Controller (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at d7347000 (64-bit, non-prefetchable)
[size=256]
	Region 4: I/O ports at f000 [size=32]
	Kernel driver in use: i801_smbus

02:00.0 Serial Attached SCSI controller: Intel Corporation C602 chipset
4-Port SATA Storage Control Unit (rev 05)
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at de87c000 (64-bit, prefetchable) [size=16K]
	Region 2: Memory at de400000 (64-bit, prefetchable) [size=4M]
	Region 4: I/O ports at e000 [size=256]
	Capabilities: <access denied>
	Kernel driver in use: isci

05:00.0 VGA compatible controller: NVIDIA Corporation GT218 [NVS 300]
(rev a2) (prog-if 00 [VGA controller])
	Subsystem: Hewlett-Packard Company Device 0862
	Physical Slot: 2
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 11
	Region 0: Memory at d6000000 (32-bit, non-prefetchable)
[size=16M]
	Region 1: Memory at d8000000 (64-bit, prefetchable) [size=64M]
	Region 3: Memory at dc000000 (64-bit, prefetchable) [size=32M]
	Region 5: I/O ports at d000 [size=128]
	Expansion ROM at d7000000 [disabled] [size=512K]
	Capabilities: <access denied>

05:00.1 Audio device: NVIDIA Corporation High Definition Audio
Controller (rev a1)
	Subsystem: Hewlett-Packard Company Device 0862
	Physical Slot: 2
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 38
	Region 0: Memory at d7080000 (32-bit, non-prefetchable)
[size=16K]
	Capabilities: <access denied>
	Kernel driver in use: snd_hda_intel

08:00.0 USB controller: Texas Instruments TUSB73x0 SuperSpeed USB 3.0
xHCI Host Controller (rev 02) (prog-if 30 [XHCI])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 19
	Region 0: Memory at d7200000 (64-bit, non-prefetchable)
[size=64K]
	Region 2: Memory at d7210000 (64-bit, non-prefetchable)
[size=8K]
	Capabilities: <access denied>
	Kernel driver in use: xhci_hcd

09:04.0 Ethernet controller: ADMtek NC100 Network Everywhere Fast
Ethernet 10/100 (rev 11)
	Subsystem: Accton Technology Corporation Device 1216
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 128 (16000ns min, 32000ns max), Cache Line Size: 64
bytes
	Interrupt: pin A routed to IRQ 20
	Region 0: I/O ports at c000 [size=256]
	Region 1: Memory at d7121000 (32-bit, non-prefetchable)
[size=1K]
	Expansion ROM at d7100000 [disabled] [size=128K]
	Capabilities: <access denied>
	Kernel driver in use: tulip

09:05.0 FireWire (IEEE 1394): LSI Corporation FW322/323 [TrueFire] 1394a
Controller (rev 70) (prog-if 10 [OHCI])
	Subsystem: Hewlett-Packard Company Device 1589
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 128 (3000ns min, 6000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 19
	Region 0: Memory at d7120000 (32-bit, non-prefetchable)
[size=4K]
	Capabilities: <access denied>
	Kernel driver in use: firewire_ohci

ff:08.0 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link 0
(rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:08.3 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link
Reut 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:08.4 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link
Reut 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:09.0 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link 1
(rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:09.3 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link
Reut 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:09.4 System peripheral: Intel Corporation Xeon E5/Core i7 QPI Link
Reut 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0a.0 System peripheral: Intel Corporation Xeon E5/Core i7 Power
Control Unit 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0a.1 System peripheral: Intel Corporation Xeon E5/Core i7 Power
Control Unit 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0a.2 System peripheral: Intel Corporation Xeon E5/Core i7 Power
Control Unit 2 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0a.3 System peripheral: Intel Corporation Xeon E5/Core i7 Power
Control Unit 3 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0b.0 System peripheral: Intel Corporation Xeon E5/Core i7 Interrupt
Control Registers (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0b.3 System peripheral: Intel Corporation Xeon E5/Core i7 Semaphore
and Scratchpad Configuration Registers (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0c.0 System peripheral: Intel Corporation Xeon E5/Core i7 Unicast
Register 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0c.1 System peripheral: Intel Corporation Xeon E5/Core i7 Unicast
Register 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0c.6 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller System Address Decoder 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0c.7 System peripheral: Intel Corporation Xeon E5/Core i7 System
Address Decoder (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0d.0 System peripheral: Intel Corporation Xeon E5/Core i7 Unicast
Register 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0d.1 System peripheral: Intel Corporation Xeon E5/Core i7 Unicast
Register 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0d.6 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller System Address Decoder 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0e.0 System peripheral: Intel Corporation Xeon E5/Core i7 Processor
Home Agent (rev 07)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:0e.1 Performance counters: Intel Corporation Xeon E5/Core i7
Processor Home Agent Performance Monitoring (rev 07)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: snbep_uncore

ff:0f.0 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Registers (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.1 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller RAS Registers (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.2 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Target Address Decoder 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.3 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Target Address Decoder 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.4 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Target Address Decoder 2 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.5 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Target Address Decoder 3 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:0f.6 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Target Address Decoder 4 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV+ VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:10.0 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Channel 0-3 Thermal Control 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>
	Kernel driver in use: snbep_uncore

ff:10.1 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Channel 0-3 Thermal Control 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>
	Kernel driver in use: snbep_uncore

ff:10.2 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller ERROR Registers 0 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:10.3 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller ERROR Registers 1 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:10.4 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Channel 0-3 Thermal Control 2 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>
	Kernel driver in use: snbep_uncore

ff:10.5 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller Channel 0-3 Thermal Control 3 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>
	Kernel driver in use: snbep_uncore

ff:10.6 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller ERROR Registers 2 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:10.7 System peripheral: Intel Corporation Xeon E5/Core i7 Integrated
Memory Controller ERROR Registers 3 (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: <access denied>

ff:11.0 System peripheral: Intel Corporation Xeon E5/Core i7 DDRIO (rev
07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV+ VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:13.0 System peripheral: Intel Corporation Xeon E5/Core i7 R2PCIe (rev
07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:13.1 Performance counters: Intel Corporation Xeon E5/Core i7 Ring to
PCI Express Performance Monitor (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: snbep_uncore

ff:13.4 Performance counters: Intel Corporation Xeon E5/Core i7
QuickPath Interconnect Agent Ring Registers (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-

ff:13.5 Performance counters: Intel Corporation Xeon E5/Core i7 Ring to
QuickPath Interconnect Link 0 Performance Monitor (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: snbep_uncore

ff:13.6 System peripheral: Intel Corporation Xeon E5/Core i7 Ring to
QuickPath Interconnect Link 1 Performance Monitor (rev 07)
	Subsystem: Intel Corporation Device 0000
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: snbep_uncore
> 

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
  2014-10-22 10:22   ` Li, Zhen-Hua
@ 2014-10-27  7:29   ` Li, ZhenHua
  2014-10-27 10:44     ` Baoquan He
  2014-11-06  1:31   ` Takao Indoh
  2 siblings, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-10-27  7:29 UTC (permalink / raw)
  To: Baoquan He
  Cc: dwmw2, indou.takao, joro, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell, Li, ZhenHua

Hi Baoquan,
I failed in testing this patchset for 3.18.0-rc1, this upstream
3.18.0-rc1 kernel cannot boot on my system, have not found out the
reason.

Could you please test this patchset on 3.17.0 to see whether it has 
these faults?

Thanks
Zhenhua

On 10/22/2014 06:05 PM, Baoquan He wrote:
> Hi Zhenhua,
>
> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
> errors. I remember it worked well with Bill's original patchset.
>
>
> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
> 0.000000] tsc: Fast TSC calibration using PIT
> 0031] Calibrating delay loop (skipped), value calculated using timer
> frequency.. 5586.77 BogoMIPS (lpj=2793386)
> [    0.010682] pid_max: default: 32768 minimum: 301
> [    0.015317] ACPI: Core revision 20140828
> [    0.044598] ACPI: All ACPI Tables successfully acquired
> [    0.126450] Security Framework initialized
> [    0.130569] SELinux:  Initializing.
> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
> 16777216 bytes)
> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
> 8388608 bytes)
> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
> bytes)
> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
> 262144 bytes)
> [    0.168731] Initializing cgroup subsys memory
> [    0.173110] Initializing cgroup subsys devices
> [    0.177570] Initializing cgroup subsys freezer
> [    0.182026] Initializing cgroup subsys net_cls
> [    0.186483] Initializing cgroup subsys blkio
> [    0.190763] Initializing cgroup subsys perf_event
> [    0.195479] Initializing cgroup subsys hugetlb
> [    0.199955] CPU: Physical Processor ID: 0
> [    0.203972] CPU: Processor Core ID: 0
> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
> [    0.207649] ENERGY_PERF_BIAS: View and update with
> x86_energy_perf_policy(8)
> [    0.220704] mce: CPU supports 16 MCE banks
> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
> ffffffff81e86000)
> [    0.250740] ftrace: allocating 27051 entries in 106 pages
> [    0.268137] dmar: Host address width 46
> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
> d2078c106f0462 ecap f020fe
> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
> [    0.291703] dmar: ATSR flags: 0x0
> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
> [    0.311011] Enabled IRQ remapping in xapic mode
> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
> (fam: 06, model: 2d, stepping: 07)
> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
> events, full-width counters, Intel PMU driver.
> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
> upgrade microcode
> [    0.360060] ... version:                3
> [    0.364081] ... bit width:              48
> [    0.368182] ... generic registers:      8
> [    0.372196] ... value mask:             0000ffffffffffff
> [    0.377513] ... max period:             0000ffffffffffff
> [    0.382829] ... fixed-purpose events:   3
> [    0.386842] ... event mask:             00000007000000ff
> [    0.393368] x86: Booting SMP configuration:
> [    0.397563] .... node  #0, CPUs:      #1
> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
> one hw-PMU counter.
> [    0.422957]  #2 #3
> [    0.451320] x86: Booted up 1 node, 4 CPUs
> [    0.455539] smpboot: Total of 4 processors activated (22347.08
> BogoMIPS)
> [    0.466369] devtmpfs: initialized
> [    0.472993] PM: Registering ACPI NVS region [mem
> 0xcb750000-0xcb7dafff] (569344 bytes)
> [    0.480930] PM: Registering ACPI NVS region [mem
> 0xcbaad000-0xcbaaefff] (8192 bytes)
> [    0.488689] PM: Registering ACPI NVS region [mem
> 0xcbabb000-0xcbacdfff] (77824 bytes)
> [    0.496535] PM: Registering ACPI NVS region [mem
> 0xcbb56000-0xcbb5dfff] (32768 bytes)
> [    0.504380] PM: Registering ACPI NVS region [mem
> 0xcbb71000-0xcbffffff] (4780032 bytes)
> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
> with SSE
> [    0.520272] pinctrl core: initialized pinctrl subsystem
> [    0.525549] RTC time:  9:52:43, date: 10/22/14
> [    0.530096] NET: Registered protocol family 16
> [    0.539573] cpuidle: using governor menu
> [    0.543583] ACPI: bus type PCI registered
> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
> 0xe0000000-0xefffffff] (base 0xe0000000)
> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
> E820
> [    0.570548] PCI: Using configuration type 1 for base access
> [    0.582492] ACPI: Added _OSI(Module Device)
> [    0.586683] ACPI: Added _OSI(Processor Device)
> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
> code
> [    0.670857] ACPI: Interpreter enabled
> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S1_] (20140828/hwxface-580)
> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S2_] (20140828/hwxface-580)
> [    0.693098] ACPI: (supports S0 S3 S4 S5)
> [    0.697032] ACPI: Using IOAPIC for interrupt routing
> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
> use "pci=nocrs" and report a bug
> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
> [PCIeCapability]
> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
> [    0.778808] PCI host bridge to bus 0000:00
> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
> [    0.813185] pci_bus 0000:00: root bus resource [mem
> 0x000a0000-0x000bffff]
> [    0.820069] pci_bus 0000:00: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    0.826961] pci_bus 0000:00: root bus resource [mem
> 0xd4000000-0xdfffffff]
> [    0.833851] pci_bus 0000:00: root bus resource [mem
> 0x3c0000000000-0x3c007fffffff]
> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
> enabled
> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
> enabled
> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
> enabled
> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
> enabled
> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
> decode)
> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
> [PCIeCapability]
> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
> [    1.063547] PCI host bridge to bus 0000:80
> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
> [    1.085541] pci_bus 0000:80: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
> 14 15)
> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
> 14 15)
> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
> 14 15)
> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
> 14 15)
> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
> 14 15)
> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
> 14 15) *0
> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
> 14 15)
> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
> 14 15)
> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
> [    1.161855] vgaarb: device added:
> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
> [    1.169955] vgaarb: loaded
> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
> [    1.178057] SCSI subsystem initialized
> [    1.181883] ACPI: bus type USB registered
> [    1.185921] usbcore: registered new interface driver usbfs
> [    1.191422] usbcore: registered new interface driver hub
> [    1.196752] usbcore: registered new device driver usb
> [    1.201901] PCI: Using ACPI for IRQ routing
> [    1.211957] PCI: Discovered peer bus ff
> [    1.215828] PCI host bridge to bus 0000:ff
> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
> [    1.226124] pci_bus 0000:ff: root bus resource [mem
> 0x00000000-0x3fffffffffff]
> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
> will use [bus ff-ff]
> [    1.243478] NetLabel: Initializing
> [    1.246889] NetLabel:  domain hash size = 128
> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
> [    1.256250] NetLabel:  unlabeled traffic allowed by default
> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
> [    1.276129] Switched to clocksource hpet
> [    1.285817] pnp: PnP ACPI init
> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
> reserved
> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
> reserved
> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
> reserved
> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
> reserved
> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
> not be reserved
> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
> reserved
> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
> reserved
> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
> reserved
> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
> reserved
> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
> reserved
> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
> reserved
> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
> reserved
> [    1.422312] pnp: PnP ACPI: found 10 devices
> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
> [    1.448919] pci 0000:00:02.0:   bridge window [mem
> 0xd6000000-0xd70fffff]
> [    1.455723] pci 0000:00:02.0:   bridge window [mem
> 0xd8000000-0xddffffff 64bit pref]
> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
> [    1.479569] pci 0000:00:11.0:   bridge window [mem
> 0xde400000-0xde8fffff 64bit pref]
> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
> 0xd7200000-0xd72fffff]
> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
> 0xd7100000-0xd71fffff]
> [    1.532053] NET: Registered protocol family 2
> [    1.536629] TCP established hash table entries: 131072 (order: 8,
> 1048576 bytes)
> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
> bytes)
> [    1.551132] TCP: Hash tables configured (established 131072 bind
> 65536)
> [    1.557790] TCP: reno registered
> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
> bytes)
> [    1.573857] NET: Registered protocol family 1
> [    1.620837] Unpacking initramfs...
> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
> ffff880033837000)
> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
> [    2.708357] IOMMU: Setting RMRR:
> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
> [0xcba11000 - 0xcba27fff]
> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
> [0xcba11000 - 0xcba27fff]
> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
> - 0xffffff]
> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
> I/O
> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
> [    2.762183] AVX version of gcm_enc/dec engaged.
> [    2.766728] AES CTR mode by8 optimization enabled
> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
> [    2.786077] Initialise system trusted keyring
> [    2.790469] audit: initializing netlink subsys (disabled)
> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
> [    2.810069] zpool: loaded
> [    2.812707] zbud: loaded
> [    2.815416] VFS: Disk quotas dquot_6.5.2
> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    2.826151] msgmni has been set to 31563
> [    2.830137] Key type big_key registered
> [    2.834713] alg: No test for stdrng (krng)
> [    2.838832] NET: Registered protocol family 38
> [    2.843302] Key type asymmetric registered
> [    2.847417] Asymmetric key parser 'x509' registered
> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
> (major 252)
> [    2.859796] io scheduler noop registered
> [    2.863735] io scheduler deadline registered
> [    2.868059] io scheduler cfq registered (default)
> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
> 0.4
> [    2.892141] input: Power Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
> [    2.900514] ACPI: Power Button [PWRB]
> [    2.904222] input: Power Button as
> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
> [    2.911635] ACPI: Power Button [PWRF]
> [    2.919209] GHES: HEST is not enabled!
> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
> 115200) is a 16550A
> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
> base_baud = 115200) is a 16550A
> [    2.987842] Non-volatile memory driver v1.3
> [    2.992041] Linux agpgart interface v0.103
> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
> 0x5 impl RAID mode
> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> sxs apst
> [    3.024682] scsi host0: ahci
> [    3.027959] scsi host1: ahci
> [    3.031213] scsi host2: ahci
> [    3.034301] scsi host3: ahci
> [    3.037390] scsi host4: ahci
> [    3.040474] scsi host5: ahci
> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348100 irq 27
> [    3.050811] ata2: DUMMY
> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348200 irq 27
> [    3.060681] ata4: DUMMY
> [    3.063140] ata5: DUMMY
> [    3.065598] ata6: DUMMY
> [    3.068158] libphy: Fixed MDIO Bus: probed
> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 1
> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.099465] usb usb1: Product: xHCI Host Controller
> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
> [    3.115015] hub 1-0:1.0: USB hub found
> [    3.118792] hub 1-0:1.0: 4 ports detected
> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 2
> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
> idProduct=0003
> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.149816] usb usb2: Product: xHCI Host Controller
> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
> [    3.165334] hub 2-0:1.0: USB hub found
> [    3.169106] hub 2-0:1.0: 4 ports detected
> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> Driver
> [    3.179798] ehci-pci: EHCI PCI platform driver
> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
> bus number 3
> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.237185] usb usb3: Product: EHCI Host Controller
> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
> [    3.252761] hub 3-0:1.0: USB hub found
> [    3.256529] hub 3-0:1.0: 3 ports detected
> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
> bus number 4
> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.313200] usb usb4: Product: EHCI Host Controller
> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
> [    3.328701] hub 4-0:1.0: USB hub found
> [    3.332467] hub 4-0:1.0: 3 ports detected
> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    3.342807] ohci-pci: OHCI PCI platform driver
> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
> [    3.353695] usbcore: registered new interface driver usbserial
> [    3.359545] usbcore: registered new interface driver
> usbserial_generic
> [    3.366097] usbserial: USB Serial support registered for generic
> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
> at 0x60,0x64 irq 1,12
> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    3.395501] mousedev: PS/2 mouse device common for all mice
> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
> nvram, hpet irqs
> [    3.396138] device-mapper: uevent: version 1.0.3
> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
> initialised: dm-devel@redhat.com
> [    3.396253] Intel P-state driver initializing.
> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
> [    3.400323] usbcore: registered new interface driver usbhid
> [    3.400324] usbhid: USB HID core driver
> [    3.400365] oprofile: using NMI interrupt.
> [    3.400381] drop_monitor: Initializing network drop monitor service
> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
> [    3.408605] TCP: cubic registered
> [    3.408610] Initializing XFRM netlink socket
> [    3.408703] NET: Registered protocol family 10
> [    3.408877] mip6: Mobile IPv6
> [    3.408880] NET: Registered protocol family 17
> [    3.409260] Loading compiled-in X.509 certificates
> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
> d196e1366cc7c91295775c1e77c548314c3ad291'
> [    3.410074] registered taskstats version 1
> [    3.410807]   Magic number: 2:969:879
> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
> 09:52:46 UTC (1413971566)
> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
> 31/32)
> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
> UDMA/100
> [    3.530400] usb 1-1: new high-speed USB device number 2 using
> xhci_hcd
> [    3.551737] ata1.00: configured for UDMA/100
> [    3.556094] ata3.00: configured for UDMA/100
> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
> HP64 PQ: 0 ANSI: 5
> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
> (1.00 TB/931 GiB)
> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
> enabled, doesn't support DPO or FUA
> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
> HA5A PQ: 0 ANSI: 5
> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
> cd/rw xa/form2 cdda tray
> [    3.631763] usb 3-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
> [    3.652800] usb 4-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
> idProduct=2412
> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.680553] hub 1-1:1.0: USB hub found
> [    3.680899] hub 1-1:1.0: 2 ports detected
> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
> ffffffff81e80000)
> [    3.703629] Write protecting the kernel read-only data: 12288k
> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
> ffff880001800000)
> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
> ffff880001c00000)
> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
> idProduct=0024
> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.746943] hub 3-1:1.0: USB hub found
> [    3.747187] hub 3-1:1.0: 6 ports detected
> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
> [    3.777155] systemd[1]: Running in initial RAM disk.
>
> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
> (Initramfs)!
>
> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
> idProduct=0024
> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.804417] systemd[1]: No hostname configured.
> [    3.804782] hub 4-1:1.0: USB hub found
> [    3.804980] hub 4-1:1.0: 8 ports detected
> [    3.816768] systemd[1]: Set hostname to <localhost>.
> [    3.821792] random: systemd urandom read with 27 bits of entropy
> available
> [    3.828692] systemd[1]: Initializing machine ID from random
> generator.
> [    3.886360] systemd[1]: Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>           Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
> [    3.906204] systemd[1]: Starting -.slice.
> [  OK  ] Created slice -.slice.
> [    3.915160] systemd[1]: Created slice -.slice.
> [    3.919638] systemd[1]: Starting System Slice.
> [  OK  ] Created slice System Slice.
> [    3.931155] systemd[1]: Created slice System Slice.
> [    3.936080] systemd[1]: Starting Slices.
> [  OK  ] Reached target Slices.
> [    3.944167] systemd[1]: Reached target Slices.
> [    3.948650] systemd[1]: Starting Timers.
> [  OK  ] Reached target Timers.
> [    3.957186] systemd[1]: Reached target Timers.
> [    3.961689] systemd[1]: Starting Journal Socket.
> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
> xhci_hcd
> [  OK  ] Listening on Journal Socket.
> [    3.979241] systemd[1]: Listening on Journal Socket.
> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
> parameters.
> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>           Starting dracut cmdline hook...
> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>           Starting Apply Kernel Variables...
> [    4.013470] systemd[1]: Starting Journal Service...
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [    4.028247] systemd[1]: Started Journal Service.
> [  OK  ] Reached target Encrypted Volumes.
>           Starting Create list of required static device nodes...rrent
> kernel...
>           Starting Setup Virtual Console...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Swap.
> [  OK  ] Reached target Local File Systems.
> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
> idProduct=0324
> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
> microframes, ep desc says 80 microframes
> ] Started Apply Kernel Variables.
> [  OK  ] Started dracut cmdline hook.
> [  OK  ] Started Create list of required static device nodes ...current[
> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
> /devices/pci0000:00/005
>   kernel.
> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
> usb-0000:08:00.0-1.1/input0
> [  OK  ] Started Setup Virtual Console.
>           Starting Create static device nodes in /dev...
>           Starting dracut pre-udev hook...
> [  OK  ] Started Create static device nodes in /dev.
> [    4.214568] RPC: Registered named UNIX socket transport module.
> [    4.220509] RPC: Registered udp transport module.
> [    4.225233] RPC: Registered tcp transport module.
> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
> xhci_hcd
> [  OK  ] Started dracut pre-udev hook.
>           Starting udev Kernel Device Manager...
> [    4.324559] systemd-udevd[295]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
>           Starting dracut pre-trigger hook...
> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
> [    4.359620] usb 1-1.2: Manufacturer: Logitech
> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [    4.388938] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  OK  ] Started dracut pre-trigger hook.
>           Starting udev Coldplug all Devices...
> [  OK  ] Started udev Coldplug all Devices.
>           Starting dracut initqueue hook...
> [  OK  ] Reached target System Initialization.
>           Starting Show Plymouth Boot Screen...
> [    4.512249] wmi: Mapper loaded
> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [    4.534406] [drm] Initialized drm 1.1.0 20060810
> [    4.539099] PTP clock support registered
> [    4.543082] scsi host6: ata_generic
> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
> loaded (firmware)
> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
> advertising 05e1
> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
> 00:b0:c0:06:70:90, IRQ 20
> [    4.570776] scsi host7: ata_generic
> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
> 0xf070 irq 18
> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
> 0xf078 irq 18
> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
> {short, short, short, short}
> [    4.596196] scsi host8: isci
> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
> set to dynamic conservative mode
> [    4.652422] alg: No test for crc32 (crc32-pclmul)
> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
> p6p1
> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
> card 0, 8 IR + 8 IT contexts, quirks 0x0
> [    4.772777] Switched to clocksource tsc
> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
> 80:c1:6e:f8:9f:92
> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
> Connection
> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
> 0100FF-0FF
> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
> [    5.142991] random: nonblocking pool is initialized
> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
> 0060b000008cec98, S400
>           Mounting Configuration File System...
> [  OK  ] Mounted Configuration File System.
> [  OK  ] Found device ST31000524AS.
> [  OK  ] Started dracut initqueue hook.
>           Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
> required on readonly filesystem
> [    5.695372] EXT4-fs (sda2): write access will be enabled during
> recovery
> ut pre-mount hook...
> [  OK  ] Reached target Remote File Systems (Pre).
> [  OK  ] Reached target Remote File Systems.
> [  OK  ] Started Show Plymouth Boot Screen.
> [  OK  ] Reached target Paths.
> [  OK  ] Reached target Basic System.
> [  OK  ] Started dracut pre-mount hook.
>           Mounting /sysroot...
> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
> [    8.756331] EXT4-fs (sda2): recovery complete
> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /sysroot.
> [  OK  ] Reached target Initrd Root File System.
>           Starting Reload Configuration from the Real Root...
> [  OK  ] Started Reload Configuration from the Real Root.
> [  OK  ] Reached target Initrd File Systems.
> [  OK  ] Reached target Initrd Default Target.
> [    9.228197] systemd-journald[151]: Received SIGTERM
> [   10.038168] SELinux:  Permission audit_read in class capability2 not
> defined in policy.
> [   10.046190] SELinux: the above unknown classes and permissions will
> be allowed
> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
> auid=4294967295 ses=4294967295
> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
> 215.463ms.
> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>
> Welcome to Fedora 20 (Heisenbug)!
>
> [  OK  ] Stopped Switch Root.
> [  OK  ] Stopped target Switch Root.
> [  OK  ] Stopped target Initrd File Systems.
> [  OK  ] Stopped target Initrd Root File System.
> [  OK  ] Created slice User and Session Slice.
> [  OK  ] Created slice system-serial\x2dgetty.slice.
>           Expecting device dev-ttyS0.device...
> [  OK  ] Created slice system-getty.slice.
> [  OK  ] Reached target Remote File Systems.
>           Starting Collect Read-Ahead Data...
>           Starting Replay Read-Ahead Data...
> [  OK  ] Reached target Slices.
> [  OK  ] Listening on Delayed Shutdown Socket.
> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
> to 20480. This is a temporary hack and should be removed one day.
>    OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>           Mounting Huge Pages File System...
>           Starting Create list of required static device nodes...rrent
> kernel...
>           Mounting Debug File System...
> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
> Point.
>           Mounting POSIX Message Queue File System...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
>           Starting udev Coldplug all Devices...
> [  OK  ] Listening on LVM2 metadata daemon socket.
> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>           Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
> polling...
>           Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>           Mounting Temporary Directory...
>           Expecting device
> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>           Expecting device dev-sda5.device...
> [  OK  ] Started Collect Read-Ahead Data.
> [  OK  ] Started Replay Read-Ahead Data.
> [  OK  ] Started Create list of required static device nodes ...current
> kernel.
>           Starting Create static device nodes in /dev...
>           Starting Apply Kernel Variables...
>           Starting Set Up Additional Binary Formats...
>           Starting File System Check on Root Device...
> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>           Stopping Journal Service...
> [  OK  ] Stopped Journal Service.
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [  OK  ] Started udev Coldplug all Devices.
>           Starting udev Wait for Complete Device Initialization...
> [  OK  ] Mounted Huge Pages File System.
> [  OK  ] Mounted Debug File System.
> [  OK  ] Mounted POSIX Message Queue File System.
> [  OK  ] Mounted Temporary Directory.
> [   12.251281] systemd[1]: Got automount request for
> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>           Mounting Arbitrary Executable File Formats File System...
>           Starting LVM2 metadata daemon...
> [  OK  ] Started LVM2 metadata daemon.
> [  OK  ] Started File System Check on Root Device.
>           Starting Remount Root and Kernel File Systems...
> [  OK  ] Started Apply Kernel Variables.
> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
> [  OK  ] Started Remount Root and Kernel File Systems.
>           Starting Import network configuration from initramfs...
>           Starting Configure read-only root support...
>           Starting Load/Save Random Seed...
> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
> files, 29923436/51200000 blocks
> [  OK  ] Started Create static device nodes in /dev.
>           Starting udev Kernel Device Manager...
> [  OK  ] Reached target Local File Systems (Pre).
> [  OK  ] Started Configure read-only root support.
> [  OK  ] Started Load/Save Random Seed.
> [   13.150173] systemd-udevd[557]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
> [  OK  ] Mounted Arbitrary Executable File Formats File System.
> [  OK  ] Started Import network configuration from initramfs.
> [  OK  ] Started Set Up Additional Binary Formats.
> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
> polling.
> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
> [   13.746528] EDAC MC: Ver: 3.0.0
> [   13.770194] input: PC Speaker as
> /devices/platform/pcspkr/input/input7
> [  OK  ] Found device /dev/ttyS0.
> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
> 2013-06-17
> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
> 2013-06-17
> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
> 2013-06-17
> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
> 2013-06-17
> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
> [   14.135169] microcode: Microcode Update Driver: v2.00
> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
> 0.4
> [   14.271813] WARNING! power/level is deprecated; use power/control
> instead
> [   14.420616] iTCO_vendor_support: vendor-support=0
> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
> by hardware/BIOS
> [  OK  ] Started udev Wait for Complete Device Initialization.
>           Starting Activation of DM RAI[   14.455365] snd_hda_intel
> 0000:05:00.1: Disabling MSI
> D sets...
> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
> client
> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
> (0x15/0x0/0x0/0x0/0x0) type:line
> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
> (0x16/0x0/0x0/0x0/0x0)
> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
> [   14.505444] sound hdaudioC0D0:    inputs:
> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
> [   14.519004] sound hdaudioC0D0:      Line=0x1a
> [   14.534148] input: HDA Intel PCH Front Mic as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
> ] Reached target[   14.553521] input: HDA Intel PCH Line as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>   Sound Card.
> [   14.563465] input: HDA Intel PCH Line Out as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
> [   14.573669] input: HDA Intel PCH Front Headphone as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
> [  OK  ] Started Activation of DM RAID sets.
> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
> OK  ] Reached target Encrypted Volumes.
> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
> [  OK  ] Found device ST31000524AS.
>           Starting File System Check on
> /dev/disk/by-uuid/0647...f0b6564e5455...
> [  OK  ] Found device ST31000524AS.
>           Activating swap
> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
> extents:1 across:14195708k FS
> [  OK  ] Activated swap
> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
> [  OK  ] Reached target Swap.
> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
> [  OK  ] Found device ST31000524AS.
>           Mounting /mnt/foo...
> [   16.328179] EXT4-fs (sda5): recovery complete
> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /mnt/foo.
> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
> 363426/2560000 blocks
> [  OK  ] Started File System Check on
> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>           Mounting /boot...
> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /boot.
> [  OK  ] Reached target Local File Systems.
>           Starting Tell[   16.824355] systemd-journald[534]: Received
> request to flush runtime journal from PID 1
>   Plymouth To Write Out Runtime Data...
>           Starting Trigger Flushing of Journal to Persistent Storage...
>           Starting Create Volatile Files and Directories...
>           Starting Security Auditing Service...
> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
> [  OK  ] Started Security Auditing Service.
> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
> res=1
> [  OK  ] Started Create Volatile Files and Directories.
>           Starting Update UTMP about System Reboot/Shutdown...
> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
> [  OK  ] Reached target System Initialization.
> [  OK  ] Reached target Timers.
>           Starting Manage Sound Card State (restore and store)...
> [  OK  ] Started Manage Sound Card State (restore and store).
> [  OK  ] Listening on Open-iSCSI iscsid Socket.
> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
> [  OK  ] Listening on CUPS Printing Service Sockets.
> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
> [  OK  ] Reached target Paths.
> [   17.417620] systemd-journald[534]: File
> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
> corrupted or uncleanly shut down, renaming and replacing.
> [  OK  ] Listening on RPCbind Server Activation Socket.
> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
> [  OK  ] Listening on D-Bus System Message Bus Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Basic System.
>           Starting firewalld - dynamic firewall daemon...
>           Starting Permit User Sessions...
>           Starting ABRT Automated Bug Reporting Tool...
> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>           Starting Install ABRT coredump hook...
>           Starting Self Monitoring and Reporting Technology (SMART)
> Daemon...
> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
> Daemon.
>           Starting ABRT Xorg log watcher...
> [  OK  ] Started ABRT Xorg log watcher.
>           Starting Restorecon maintaining path file context...
> [  OK  ] Started Restorecon maintaining path file context.
>           Starting ABRT kernel log watcher...
> [  OK  ] Started ABRT kernel log watcher.
>           Starting irqbalance daemon...
> [  OK  ] Started irqbalance daemon.
>           Starting Hardware RNG Entropy Gatherer Daemon...
> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>           Starting RPC bind service...
>           Starting System Logging Service...
>           Starting Machine Check Exception Logging Daemon...
>           Starting Avahi mDNS/DNS-SD Stack...
>           Starting Login Service...
>           Starting D-Bus System Message Bus...
> [  OK  ] Started D-Bus System Message Bus.
> [  OK  ] Started Permit User Sessions.
> [  OK  ] Started Install ABRT coredump hook.
> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>           Starting Terminate Plymouth Boot Screen...
>           Starting Command Scheduler...
> [  OK  ] Started Command Scheduler.
>           Starting Job spooling tools...
> [  OK  ] Started Job spooling tools.
>           Starting Wait for Plymouth Boot Screen to Quit...
> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
> [   21.700499] Ebtables v2.0 registered
> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
> deprecated. Update your scripts to load br_netfilter if you need this.
> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>
> Fedora release 20 (Heisenbug)
> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>
> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
> regulatory domain
> [   24.787880] cfg80211: World regulatory domain updated:
> [   24.793032] cfg80211:  DFS Master region: unset
> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
> (max_antenna_gain, max_eirp), (dfs_cac_time)
> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
> (N/A, 0 mBm), (N/A)
> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
> kernel.
> [   25.091343] Disabling lock debugging due to kernel taint
> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
> Control: None
> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
> [   42.669715] device virbr0-nic entered promiscuous mode
> [   43.523326] device virbr0-nic left promiscuous mode
> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
> [   57.978562] usb 1-1.2: USB disconnect, device number 4
> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
> xhci_hcd
> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
> [   59.557263] usb 1-1.2: Manufacturer: Logitech
> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [   59.582351] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>
> Fedora release 20 (Heisenbug)
> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>
> dhcp-16-105 login: root
> Password:
> Login incorrect
>
> dhcp-16-105 login: root
> Password:
> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
> There was 1 failed login attempt since the last successful login.
> Last login: Wed Oct 22 15:45:44 on ttyS0
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]# ls
> 1.svg            Documents                            minicom.log
> Templates
> anaconda-ks.cfg  Downloads                            Music
> test.sh
> aslr.sh          dump-failure.txt                     Pictures
> Videos
> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
> [root@dhcp-16-105 ~]# uname -a
> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
> [root@dhcp-16-105 ~]# kdumpctl restart
> kexec: unloaded kdump kernel
> Stopping kdump: [OK]
> kexec: loaded kdump kernel
> Starting kdump: [OK]
> [root@dhcp-16-105 ~]# cat /proc/cmdline
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
> [root@dhcp-16-105 ~]# less /proc/cmdline
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
> ...skipping...
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
> ~
> ~
> ~
> ~
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
> vconsole.font=latarcyrhe
> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
> console=ttyS0,115200n8 intel_
> iommu=on earlyprintk=serial nokaslr nomodeset
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
> xhci_hcd
> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
> [  114.661443] usb 1-1.2: Manufacturer: Logitech
> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  114.681135] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
> device number 6
> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
> xhci_hcd
> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
> [  169.759961] usb 1-1.2: Manufacturer: Logitech
> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  169.779073] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  223.273783] usb 1-1.2: USB disconnect, device number 7
> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
> xhci_hcd
> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
> [  224.857785] usb 1-1.2: Manufacturer: Logitech
> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  224.876877] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  278.372084] usb 1-1.2: USB disconnect, device number 8
> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
> xhci_hcd
> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
> [  279.953313] usb 1-1.2: Manufacturer: Logitech
> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  279.975205] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>
> -bash: syntax error near unexpected token `newline'
> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
> [  302.991695] SysRq : Trigger a crash
> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
> (null)
> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
> [  303.013652] Oops: 0002 [#1] SMP
> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
> nf_conntrack ebtable_nat ebc
> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
> 3.18.0-rc1+ #76
> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
> BIOS J61 v01.02 03/09/2012
> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
> ffff880415898000
> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
> sysrq_handle_crash+0x16/0x20
> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
> 0000000000000000
> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
> 0000000000000063
> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
> ffffffff81ee0e9c
> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
> 0000000000000063
> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
> 0000000000000000
> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
> knlGS:0000000000000000
> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
> 00000000000407e0
> [  303.197289] Stack:
> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
> 00007f411bef7000
> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
> ffffffff81447a03
> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
> ffffffff8126029d
> [  303.221744] Call Trace:
> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
> ae f8 <c6> 04 25 00 0
> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
> [  303.290209]  RSP <ffff88041589be58>
> [  303.293709] CR2: 0000000000000000
> I'm in purgatory
> earlyser0] disabled
> [    0.000000] tsc: Fast TSC calibration using PIT
> [    0.000000] tsc: Detected 2793.258 MHz processor
> [    0.000062] Calibrating delay loop (skipped), value calculated using
> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
> [    0.010711] pid_max: default: 32768 minimum: 301
> [    0.015350] ACPI: Core revision 20140828
> [    0.073036] ACPI: All ACPI Tables successfully acquired
> [    0.078367] Security Framework initialized
> [    0.082481] SELinux:  Initializing.
> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
> bytes)
> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
> bytes)
> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
> bytes)
> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
> bytes)
> [    0.113883] Initializing cgroup subsys memory
> [    0.118251] Initializing cgroup subsys devices
> [    0.122704] Initializing cgroup subsys freezer
> [    0.127157] Initializing cgroup subsys net_cls
> [    0.131616] Initializing cgroup subsys blkio
> [    0.135900] Initializing cgroup subsys perf_event
> [    0.140617] Initializing cgroup subsys hugetlb
> [    0.145111] CPU: Physical Processor ID: 0
> [    0.149128] CPU: Processor Core ID: 1
> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
> ffffffffade86000)
> [    0.186233] ftrace: allocating 27051 entries in 106 pages
> [    0.216370] dmar: Host address width 46
> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
> d2078c106f0462 ecap f020fe
> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
> [    0.239931] dmar: ATSR flags: 0x0
> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
> [    0.259338] Enabled IRQ remapping in xapic mode
> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
> (fam: 06, model: 2d, stepping: 07)
> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
> events, full-width counters, Broken BIOS detected, complain to your
> hardware vendor.
> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
> (MSR 38d is b0)
> [    0.311542] Intel PMU driver.
> [    0.314527] ... version:                3
> [    0.318547] ... bit width:              48
> [    0.322654] ... generic registers:      8
> [    0.326677] ... value mask:             0000ffffffffffff
> [    0.332003] ... max period:             0000ffffffffffff
> [    0.337330] ... fixed-purpose events:   3
> [    0.341350] ... event mask:             00000007000000ff
> [    0.348995] x86: Booted up 1 node, 1 CPUs
> [    0.353023] smpboot: Total of 1 processors activated (5586.51
> BogoMIPS)
> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
> one hw-PMU counter.
> [    0.370673] devtmpfs: initialized
> [    0.378421] PM: Registering ACPI NVS region [mem
> 0xcb750000-0xcb7dafff] (569344 bytes)
> [    0.386375] PM: Registering ACPI NVS region [mem
> 0xcbaad000-0xcbaaefff] (8192 bytes)
> [    0.394133] PM: Registering ACPI NVS region [mem
> 0xcbabb000-0xcbacdfff] (77824 bytes)
> [    0.401983] PM: Registering ACPI NVS region [mem
> 0xcbb56000-0xcbb5dfff] (32768 bytes)
> [    0.409826] PM: Registering ACPI NVS region [mem
> 0xcbb71000-0xcbffffff] (4780032 bytes)
> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
> with SSE
> [    0.426625] pinctrl core: initialized pinctrl subsystem
> [    0.431918] RTC time:  9:57:56, date: 10/22/14
> [    0.436548] NET: Registered protocol family 16
> [    0.441384] cpuidle: using governor menu
> [    0.445546] ACPI: bus type PCI registered
> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
> 0xe0000000-0xefffffff] (base 0xe0000000)
> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
> E820
> [    0.472847] PCI: Using configuration type 1 for base access
> [    0.480712] ACPI: Added _OSI(Module Device)
> [    0.484911] ACPI: Added _OSI(Processor Device)
> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
> code
> [    0.633617] ACPI: Interpreter enabled
> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S1_] (20140828/hwxface-580)
> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S2_] (20140828/hwxface-580)
> [    0.655889] ACPI: (supports S0 S3 S4 S5)
> [    0.659830] ACPI: Using IOAPIC for interrupt routing
> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
> use "pci=nocrs" and report a bug
> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
> [PCIeCapability]
> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
> [    0.750309] PCI host bridge to bus 0000:00
> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
> [    0.784695] pci_bus 0000:00: root bus resource [mem
> 0x000a0000-0x000bffff]
> [    0.791581] pci_bus 0000:00: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    0.798470] pci_bus 0000:00: root bus resource [mem
> 0xd4000000-0xdfffffff]
> [    0.805360] pci_bus 0000:00: root bus resource [mem
> 0x3c0000000000-0x3c007fffffff]
> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
> enabled
> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
> enabled
> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
> enabled
> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
> enabled
> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
> decode)
> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
> [PCIeCapability]
> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
> [    1.032713] PCI host bridge to bus 0000:80
> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
> [    1.054715] pci_bus 0000:80: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
> 14 15), disabled.
> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
> 14 15), disabled.
> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
> 14 15), disabled.
> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
> 14 15), disabled.
> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
> 14 15), disabled.
> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
> 14 15) *0, disabled.
> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
> 14 15), disabled.
> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
> 14 15), disabled.
> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
> [    1.134686] ACPI: Unable to map lapic to logical cpu number
> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
> Processor 5/0x4 ignored.
> [    1.148372] ACPI: Unable to map lapic to logical cpu number
> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
> Processor 6/0x6 ignored.
> [    1.161946] ACPI: Unable to map lapic to logical cpu number
> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
> [    1.178880] vgaarb: device added:
> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
> [    1.186982] vgaarb: loaded
> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
> [    1.195147] SCSI subsystem initialized
> [    1.199024] ACPI: bus type USB registered
> [    1.203086] usbcore: registered new interface driver usbfs
> [    1.208594] usbcore: registered new interface driver hub
> [    1.213938] usbcore: registered new device driver usb
> [    1.219153] PCI: Using ACPI for IRQ routing
> [    1.231169] PCI: Discovered peer bus ff
> [    1.235070] PCI host bridge to bus 0000:ff
> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
> [    1.245370] pci_bus 0000:ff: root bus resource [mem
> 0x00000000-0x3fffffffffff]
> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
> will use [bus ff-ff]
> [    1.264714] NetLabel: Initializing
> [    1.268127] NetLabel:  domain hash size = 128
> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
> [    1.277497] NetLabel:  unlabeled traffic allowed by default
> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
> [    1.298564] Switched to clocksource hpet
> [    1.311704] pnp: PnP ACPI init
> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
> reserved
> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
> reserved
> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
> reserved
> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
> reserved
> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
> not be reserved
> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
> reserved
> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
> reserved
> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
> reserved
> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
> reserved
> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
> reserved
> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
> reserved
> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
> reserved
> [    1.449289] pnp: PnP ACPI: found 10 devices
> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
> [    1.476723] pci 0000:00:02.0:   bridge window [mem
> 0xd6000000-0xd70fffff]
> [    1.483534] pci 0000:00:02.0:   bridge window [mem
> 0xd8000000-0xddffffff 64bit pref]
> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
> [    1.507392] pci 0000:00:11.0:   bridge window [mem
> 0xde400000-0xde8fffff 64bit pref]
> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
> 0xd7200000-0xd72fffff]
> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
> 0xd7100000-0xd71fffff]
> [    1.559993] NET: Registered protocol family 2
> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
> bytes)
> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
> [    1.584583] TCP: reno registered
> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
> [    1.600029] NET: Registered protocol family 1
> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
> status = 0x0
> [    1.629082] Unpacking initramfs...
> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
> ffff88002d000000)
> [    2.115728] IOMMU intel_iommu_in_crashdump = true
> [    2.120458] IOMMU Skip disabling iommu hardware translations
> [    2.126222] IOMMU Copying translate tables from panicked kernel
> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
> phys:0x000027ddf000
> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
> [    2.145099] DID did:4(0x0004)
> [    2.148078] DID did:9(0x0009)
> [    2.151059] DID did:7(0x0007)
> [    2.154038] DID did:3(0x0003)
> [    2.157019] DID did:2(0x0002)
> [    2.159998] DID did:6(0x0006)
> [    2.162981] DID did:1(0x0001)
> [    2.165958] DID did:8(0x0008)
> [    2.168941] DID did:0(0x0000)
> [    2.171919] DID did:10(0x000a)
> [    2.174988] DID did:5(0x0005)
> [    2.177966] ----------------------------------------
> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
> I/O
> [    2.195091] dmar: DRHD: handling fault status reg 2
> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
> ffff2000
> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
> [    2.226738] AVX version of gcm_enc/dec engaged.
> [    2.231292] AES CTR mode by8 optimization enabled
> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
> [    2.251622] Initialise system trusted keyring
> [    2.256036] audit: initializing netlink subsys (disabled)
> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
> [    2.277283] zpool: loaded
> [    2.279935] zbud: loaded
> [    2.282811] VFS: Disk quotas dquot_6.5.2
> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    2.293868] msgmni has been set to 463
> [    2.297735] Key type big_key registered
> [    2.302645] alg: No test for stdrng (krng)
> [    2.306778] NET: Registered protocol family 38
> [    2.311268] Key type asymmetric registered
> [    2.315401] Asymmetric key parser 'x509' registered
> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
> (major 252)
> [    2.327837] io scheduler noop registered
> [    2.331787] io scheduler deadline registered
> [    2.336133] io scheduler cfq registered (default)
> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
> 0.4
> [    2.360815] input: Power Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
> [    2.369189] ACPI: Power Button [PWRB]
> [    2.372933] input: Power Button as
> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
> [    2.380359] ACPI: Power Button [PWRF]
> [    2.385897] GHES: HEST is not enabled!
> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
> 115200) is a 16550A
> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
> base_baud = 115200) is a 16550A
> [    2.454856] Non-volatile memory driver v1.3
> [    2.459066] Linux agpgart interface v0.103
> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
> 0x5 impl RAID mode
> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> sxs apst
> [    2.489341] dmar: DRHD: handling fault status reg 102
> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
> [    2.507684] dmar: DRHD: handling fault status reg 202
> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
> [    2.526844] scsi host0: ahci
> [    2.529928] scsi host1: ahci
> [    2.532945] scsi host2: ahci
> [    2.535953] scsi host3: ahci
> [    2.538965] scsi host4: ahci
> [    2.541969] scsi host5: ahci
> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348100 irq 27
> [    2.552347] ata2: DUMMY
> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348200 irq 27
> [    2.562232] ata4: DUMMY
> [    2.564692] ata5: DUMMY
> [    2.567150] ata6: DUMMY
> [    2.569960] libphy: Fixed MDIO Bus: probed
> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 1
> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
> microseconds.
> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> Driver
> [    2.663534] ehci-pci: EHCI PCI platform driver
> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
> bus number 1
> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    2.720046] usb usb1: Product: EHCI Host Controller
> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
> [    2.735614] hub 1-0:1.0: USB hub found
> [    2.739403] hub 1-0:1.0: 3 ports detected
> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
> bus number 2
> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    2.796121] usb usb2: Product: EHCI Host Controller
> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
> [    2.811682] hub 2-0:1.0: USB hub found
> [    2.815463] hub 2-0:1.0: 3 ports detected
> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    2.825917] ohci-pci: OHCI PCI platform driver
> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
> [    2.836863] usbcore: registered new interface driver usbserial
> [    2.842736] usbcore: registered new interface driver
> usbserial_generic
> [    2.849336] usbserial: USB Serial support registered for generic
> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
> at 0x60,0x64 irq 1,12
> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    2.876174] mousedev: PS/2 mouse device common for all mice
> [    2.881777] dmar: DRHD: handling fault status reg 302
> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    2.906303] dmar: DRHD: handling fault status reg 402
> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
> [    2.924446] dmar: DRHD: handling fault status reg 502
> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    2.948961] dmar: DRHD: handling fault status reg 602
> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
> nvram, hpet irqs
> [    3.012928] device-mapper: uevent: version 1.0.3
> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
> initialised: dm-devel@redhat.com
> [    3.026600] Intel P-state driver initializing.
> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
> [    3.038489] usbcore: registered new interface driver usbhid
> [    3.044082] usbhid: USB HID core driver
> [    3.047965] oprofile: using NMI interrupt.
> [    3.052434] drop_monitor: Initializing network drop monitor service
> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
> [    3.064200] TCP: cubic registered
> [    3.067566] Initializing XFRM netlink socket
> [    3.071865] usb 1-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.078568] NET: Registered protocol family 10
> [    3.083052] dmar: DRHD: handling fault status reg 702
> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
> ffffc000
> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
> [    3.111200] mip6: Mobile IPv6
> [    3.114184] NET: Registered protocol family 17
> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
> [    3.124808] Loading compiled-in X.509 certificates
> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
> d196e1366cc7c91295775c1e77c548314c3ad291'
> [    3.140315] registered taskstats version 1
> [    3.145006]   Magic number: 2:75:981
> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
> 09:57:59 UTC (1413971879)
> [    3.169677] usb 2-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.176236] dmar: DRHD: handling fault status reg 2
> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
> ffffc000
> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
> [    4.224868] Switched to clocksource tsc
> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    8.263278] dmar: DRHD: handling fault status reg 102
> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    8.287798] dmar: DRHD: handling fault status reg 202
> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
> [    8.305939] dmar: DRHD: handling fault status reg 302
> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    8.330451] dmar: DRHD: handling fault status reg 402
> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
> [   13.639202] dmar: DRHD: handling fault status reg 502
> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
> [   13.663732] dmar: DRHD: handling fault status reg 602
> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
> [   13.688074] dmar: DRHD: handling fault status reg 702
> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   18.996092] dmar: DRHD: handling fault status reg 2
> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
> [   19.020470] dmar: DRHD: handling fault status reg 102
> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
> ffffffffade80000)
> [   19.054081] Write protecting the kernel read-only data: 12288k
> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
> ffff88002d800000)
> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
> ffff88002dc00000)
> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
> [   19.096625] systemd[1]: Running in initial RAM disk.
>
> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
> (Initramfs)!
>
> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
> [   19.117490] random: systemd urandom read with 5 bits of entropy
> available
> [   19.152961] systemd[1]: Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>           Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
> [   19.172364] systemd[1]: Expecting device
> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>           Expecting device
> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
> [   19.191387] systemd[1]: Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>           Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
> [   19.210406] systemd[1]: Starting -.slice.
> [  OK  ] Created slice -.slice.
> [   19.219412] systemd[1]: Created slice -.slice.
> [   19.223887] systemd[1]: Starting System Slice.
> [  OK  ] Created slice System Slice.
> [   19.234432] systemd[1]: Created slice System Slice.
> [   19.239348] systemd[1]: Starting Slices.
> [  OK  ] Reached target Slices.
> [   19.247440] systemd[1]: Reached target Slices.
> [   19.251914] systemd[1]: Starting Timers.
> [  OK  ] Reached target Timers.
> [   19.260456] systemd[1]: Reached target Timers.
> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
> Console Directory Watch.
> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
> Directory Watch.
> [   19.280961] systemd[1]: Starting Paths.
> [  OK  ] Reached target Paths.
> [   19.289487] systemd[1]: Reached target Paths.
> [   19.293873] systemd[1]: Starting Journal Socket.
> [  OK  ] Listening on Journal Socket.
> [   19.303500] systemd[1]: Listening on Journal Socket.
> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
> parameters.
> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>           Starting dracut cmdline hook...
> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>           Starting Apply Kernel Variables...
> [   19.339701] systemd[1]: Starting Journal Service...
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [   19.357521] systemd[1]: Started Journal Service.
>           Starting Create list of required static device nodes...rrent
> kernel...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Swap.
> [  OK  ] Reached target Local File Systems.
> [  OK  ] Started Apply Kernel Variables.
> [  OK  ] Started Create list of required static device nodes ...current
> kernel.
>           Starting Create static device nodes in /dev...
> [  OK  ] Started Create static device nodes in /dev.
> [  OK  ] Started dracut cmdline hook.
>           Starting dracut pre-udev hook...
> [  OK  ] Started dracut pre-udev hook.
>           Starting udev Kernel Device Manager...
> [   19.486226] systemd-udevd[208]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
>           Starting udev Coldplug all Devices...
> [  OK  ] Started udev Coldplug all Devices.
>           Starting dracut initqueue hook...
> [  OK  ] Reached target System Initialization.
> [  OK  ] Reached target Basic System.
>           Mounting Configuration File System...
> [  OK  ] Mounted Configuration File System.
> [   19.602503] scsi host6: ata_generic
> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
> [   19.618384] scsi host7: ata_generic
> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
> 0xf070 irq 18
> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
> 0xf078 irq 18
> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
> loaded (firmware)
> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
> {short, short, short, short}
> [   19.695100] scsi host8: isci
> [   19.707158] dmar: DRHD: handling fault status reg 202
> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
> ffe62000
> [   19.712220] DMAR:[fault reason 03] Invalid context entry
> [   19.729420] random: nonblocking pool is initialized
> [   32.664118] dmar: DRHD: handling fault status reg 302
> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffdf000
> [   32.669177] DMAR:[fault reason 03] Invalid context entry
> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [   36.529376] dmar: DRHD: handling fault status reg 402
> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffde000
> [   36.534434] DMAR:[fault reason 03] Invalid context entry
> [   42.796282] PTP clock support registered
> [   45.991802] dmar: DRHD: handling fault status reg 502
> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffdd000
> [   45.996862] DMAR:[fault reason 03] Invalid context entry
> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
> [systemd-udevd:211]
> [   73.065458] Modules linked in: ptp pps_core isci libsas
> scsi_transport_sas ata_generic pata_acpi
> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
> 3.18.0-rc1+ #76
> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
> BIOS J61 v01.02 03/09/2012
> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
> ffff88002c9d4000
> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
> sha256_transform+0x785/0x1c40
> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
> 0000000049cd83f9
> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
> ffff88002ca0d9f8
> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
> 000000003e2e6c85
> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
> 0000000092f09b68
> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
> ffff88002c9d7a78
> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
> knlGS:0000000000000000
> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
> 00000000000407b0
> [   73.168287] Stack:
> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
> 00000000f00e0000
> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
> 0000000024000000
> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
> 8a4c71a4f0208e6e
> [   73.192715] Call Trace:
> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
> [   73.230230]  [<ffffffffad104cbe>] ?
> copy_module_from_fd.isra.47+0x5e/0x180
> [   73.237111]  [<ffffffffad104d89>] ?
> copy_module_from_fd.isra.47+0x129/0x180
> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
> cf 16 <45> 31 fa 44 0
> [   74.457162] sched: RT throttling activated
> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
> set to dynamic conservative mode
> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
> 80:c1:6e:f8:9f:92
> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
> Connection
> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
> 0100FF-0FF
>


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-27  7:29   ` Li, ZhenHua
@ 2014-10-27 10:44     ` Baoquan He
  0 siblings, 0 replies; 26+ messages in thread
From: Baoquan He @ 2014-10-27 10:44 UTC (permalink / raw)
  To: Li, ZhenHua
  Cc: dwmw2, indou.takao, joro, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

On 10/27/14 at 03:29pm, Li, ZhenHua wrote:
> Hi Baoquan,
> I failed in testing this patchset for 3.18.0-rc1, this upstream
> 3.18.0-rc1 kernel cannot boot on my system, have not found out the
> reason.
> 
> Could you please test this patchset on 3.17.0 to see whether it has
> these faults?
> 
> Thanks
> Zhenhua

Failed too on 3.17.0, check the log as below:


[    0.103751] Mount-cache hash table entries: 512 (order: 0, 4096
bytes)
[    0.110285] Mountpoint-cache hash table entries: 512 (order: 0, 4096
bytes)
[    0.117549] Initializing cgroup subsys memory
[    0.121917] Initializing cgroup subsys devices
[    0.126367] Initializing cgroup subsys freezer
[    0.130817] Initializing cgroup subsys net_cls
[    0.135265] Initializing cgroup subsys blkio
[    0.139545] Initializing cgroup subsys perf_event
[    0.144254] Initializing cgroup subsys hugetlb
[    0.148741] CPU: Physical Processor ID: 0
[    0.152751] CPU: Processor Core ID: 1
[    0.156427] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.156427] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.180040] Freeing SMP alternatives memory: 24K (ffffffffade7a000 -
ffffffffade80000)
[    0.190787] ftrace: allocating 26881 entries in 106 pages
[    0.222955] dmar: Host address width 46
[    0.226796] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
[    0.232128] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
d2078c106f0462 ecap f020fe
[    0.240223] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
[    0.246495] dmar: ATSR flags: 0x0
[    0.249921] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
[    0.255499] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
[    0.261076] HPET id 0 under DRHD base 0xdfffc000
[    0.265899] Enabled IRQ remapping in xapic mode
[    0.271030] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.287077] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
(fam: 06, model: 2d, stepping: 07)
[    0.296535] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
events, full-width counters, Broken BIOS detected, complain to your
hardware vendor.
[    0.310427] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
(MSR 38d is b0)
[    0.318087] Intel PMU driver.
[    0.321065] ... version:                3
[    0.325077] ... bit width:              48
[    0.329180] ... generic registers:      8
[    0.333198] ... value mask:             0000ffffffffffff
[    0.338516] ... max period:             0000ffffffffffff
[    0.343834] ... fixed-purpose events:   3
[    0.347848] ... event mask:             00000007000000ff
[    0.355607] x86: Booted up 1 node, 1 CPUs
[    0.359627] smpboot: Total of 1 processors activated (5586.06
BogoMIPS)
[    0.366281] NMI watchdog: enabled on all CPUs, permanently consumes
one hw-PMU counter.
[    0.377496] devtmpfs: initialized
[    0.386629] PM: Registering ACPI NVS region [mem
0xcb750000-0xcb7dafff] (569344 bytes)
[    0.394583] PM: Registering ACPI NVS region [mem
0xcbaad000-0xcbaaefff] (8192 bytes)
[    0.402337] PM: Registering ACPI NVS region [mem
0xcbabb000-0xcbacdfff] (77824 bytes)
[    0.410169] PM: Registering ACPI NVS region [mem
0xcbb56000-0xcbb5dfff] (32768 bytes)
[    0.418005] PM: Registering ACPI NVS region [mem
0xcbb71000-0xcbffffff] (4780032 bytes)
[    0.427905] atomic64_test: passed for x86-64 platform with CX8 and
with SSE
[    0.434883] pinctrl core: initialized pinctrl subsystem
[    0.440171] RTC time: 10:38:17, date: 10/27/14
[    0.444783] NET: Registered protocol family 16
[    0.449652] cpuidle: using governor menu
[    0.453820] ACPI: bus type PCI registered
[    0.457841] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.464406] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
0xe0000000-0xefffffff] (base 0xe0000000)
[    0.473718] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
E820
[    0.481119] PCI: Using configuration type 1 for base access
[    0.489116] ACPI: Added _OSI(Module Device)
[    0.493313] ACPI: Added _OSI(Processor Device)
[    0.497768] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.502477] ACPI: Added _OSI(Processor Aggregator Device)
[    0.521054] ACPI: Executed 1 blocks of module-level executable AML
code
[    0.653647] ACPI: Interpreter enabled
[    0.657334] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S1_] (20140724/hwxface-580)
[    0.666610] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S2_] (20140724/hwxface-580)
[    0.675902] ACPI: (supports S0 S3 S4 S5)
[    0.679833] ACPI: Using IOAPIC for interrupt routing
[    0.684858] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.695495] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.717663] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
[    0.723860] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.732282] acpi PNP0A08:00: _OSC: platform does not support
[PCIeCapability]
[    0.739533] acpi PNP0A08:00: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    0.748760] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    0.756508] acpi PNP0A08:00: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    0.764081] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    0.771419] PCI host bridge to bus 0000:00
[    0.775530] pci_bus 0000:00: root bus resource [bus 00-7f]
[    0.781028] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
[    0.787217] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
[    0.793403] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
[    0.799588] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.805774] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff]
[    0.812652] pci_bus 0000:00: root bus resource [mem
0x000c0000-0x000dffff]
[    0.819534] pci_bus 0000:00: root bus resource [mem
0xd4000000-0xdfffffff]
[    0.826415] pci_bus 0000:00: root bus resource [mem
0x3c0000000000-0x3c007fffffff]
[    0.834401] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.840314] pci 0000:00:02.0: System wakeup disabled by ACPI
[    0.846229] pci 0000:00:03.0: System wakeup disabled by ACPI
[    0.853685] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.859627] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.865739] pci 0000:00:1c.0: Enabling MPC IRBNCE
[    0.870456] pci 0000:00:1c.0: Intel PCH root port ACS workaround
enabled
[    0.877211] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.883134] pci 0000:00:1c.5: Enabling MPC IRBNCE
[    0.887855] pci 0000:00:1c.5: Intel PCH root port ACS workaround
enabled
[    0.894614] pci 0000:00:1c.5: System wakeup disabled by ACPI
[    0.900478] pci 0000:00:1c.6: Enabling MPC IRBNCE
[    0.905191] pci 0000:00:1c.6: Intel PCH root port ACS workaround
enabled
[    0.911940] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.917810] pci 0000:00:1c.7: Enabling MPC IRBNCE
[    0.922521] pci 0000:00:1c.7: Intel PCH root port ACS workaround
enabled
[    0.929269] pci 0000:00:1c.7: System wakeup disabled by ACPI
[    0.935207] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.941055] pci 0000:00:1e.0: System wakeup disabled by ACPI
[    0.947547] pci 0000:00:01.0: PCI bridge to [bus 03]
[    0.954557] pci 0000:00:02.0: PCI bridge to [bus 05]
[    0.959646] pci 0000:00:03.0: PCI bridge to [bus 04]
[    0.965071] pci 0000:00:11.0: PCI bridge to [bus 02]
[    0.970155] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.975261] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    0.980344] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    0.987344] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    0.992859] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
decode)
[    1.000574] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
[    1.006775] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    1.015203] acpi PNP0A08:01: _OSC: platform does not support
[PCIeCapability]
[    1.022462] acpi PNP0A08:01: _OSC: not requesting control; platform
does not support [PCIeCapability]
[    1.031684] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
PCIeCapability]
[    1.039429] acpi PNP0A08:01: _OSC: platform willing to grant
[PCIeHotplug PME AER]
[    1.047001] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
[    1.053854] PCI host bridge to bus 0000:80
[    1.057964] pci_bus 0000:80: root bus resource [bus 80-ff]
[    1.063461] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
[    1.069642] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
[    1.075831] pci_bus 0000:80: root bus resource [mem
0x000c0000-0x000dffff]
[    1.082875] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
14 15), disabled.
[    1.091209] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
14 15), disabled.
[    1.099534] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
14 15), disabled.
[    1.107681] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
14 15), disabled.
[    1.115817] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
14 15), disabled.
[    1.124143] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
14 15) *0, disabled.
[    1.132665] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
14 15), disabled.
[    1.140990] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
14 15), disabled.
[    1.149476] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
[    1.155751] ACPI: Unable to map lapic to logical cpu number
[    1.161598] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
Processor 5/0x4 ignored.
[    1.169435] ACPI: Unable to map lapic to logical cpu number
[    1.175171] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
Processor 6/0x6 ignored.
[    1.183002] ACPI: Unable to map lapic to logical cpu number
[    1.189281] ACPI: Enabled 2 GPEs in block 00 to 3F
[    1.194318] vgaarb: setting as boot device: PCI:0000:05:00.0
[    1.199985] vgaarb: device added:
PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
[    1.208085] vgaarb: loaded
[    1.210803] vgaarb: bridge control possible 0000:05:00.0
[    1.216252] SCSI subsystem initialized
[    1.220139] ACPI: bus type USB registered
[    1.224193] usbcore: registered new interface driver usbfs
[    1.229709] usbcore: registered new interface driver hub
[    1.235055] usbcore: registered new device driver usb
[    1.240288] PCI: Using ACPI for IRQ routing
[    1.252666] PCI: Discovered peer bus ff
[    1.256564] PCI host bridge to bus 0000:ff
[    1.260669] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
[    1.266863] pci_bus 0000:ff: root bus resource [mem
0x00000000-0x3fffffffffff]
[    1.274088] pci_bus 0000:ff: No busn resource found for root bus,
will use [bus ff-ff]
[    1.286496] NetLabel: Initializing
[    1.289907] NetLabel:  domain hash size = 128
[    1.294269] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.299266] NetLabel:  unlabeled traffic allowed by default
[    1.305076] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    1.311446] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    1.319336] Switched to clocksource hpet
[    1.333158] pnp: PnP ACPI init
[    1.336474] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
reserved
[    1.343728] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
reserved
[    1.350963] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
reserved
[    1.358190] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
reserved
[    1.365416] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
not be reserved
[    1.372990] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
reserved
[    1.380217] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
reserved
[    1.387700] system 00:01: [io  0x0620-0x063f] has been reserved
[    1.393636] system 00:01: [io  0x0610-0x061f] has been reserved
[    1.399918] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    1.406528] system 00:07: [io  0x0400-0x0453] could not be reserved
[    1.412809] system 00:07: [io  0x0458-0x047f] has been reserved
[    1.418740] system 00:07: [io  0x1180-0x119f] has been reserved
[    1.424674] system 00:07: [io  0x0500-0x057f] has been reserved
[    1.430602] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
reserved
[    1.437229] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
reserved
[    1.444201] system 00:07: [mem 0xfed08000-0xfed08fff] has been
reserved
[    1.450822] system 00:07: [mem 0xff000000-0xffffffff] has been
reserved
[    1.457579] system 00:08: [io  0x0454-0x0457] has been reserved
[    1.464120] system 00:09: [mem 0xfed40000-0xfed44fff] has been
reserved
[    1.470760] pnp: PnP ACPI: found 10 devices
[    1.482252] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.487245] pci 0000:00:02.0: PCI bridge to [bus 05]
[    1.492227] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
[    1.498334] pci 0000:00:02.0:   bridge window [mem
0xd6000000-0xd70fffff]
[    1.505139] pci 0000:00:02.0:   bridge window [mem
0xd8000000-0xddffffff 64bit pref]
[    1.512892] pci 0000:00:03.0: PCI bridge to [bus 04]
[    1.517881] pci 0000:00:11.0: PCI bridge to [bus 02]
[    1.522859] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
[    1.528973] pci 0000:00:11.0:   bridge window [mem
0xde400000-0xde8fffff 64bit pref]
[    1.536727] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    1.541713] pci 0000:00:1c.5: PCI bridge to [bus 06]
[    1.546705] pci 0000:00:1c.6: PCI bridge to [bus 07]
[    1.551691] pci 0000:00:1c.7: PCI bridge to [bus 08]
[    1.556671] pci 0000:00:1c.7:   bridge window [mem
0xd7200000-0xd72fffff]
[    1.563475] pci 0000:00:1e.0: PCI bridge to [bus 09]
[    1.568449] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    1.574550] pci 0000:00:1e.0:   bridge window [mem
0xd7100000-0xd71fffff]
[    1.581508] NET: Registered protocol family 2
[    1.586188] TCP established hash table entries: 2048 (order: 2, 16384
bytes)
[    1.593281] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
[    1.599737] TCP: Hash tables configured (established 2048 bind 2048)
[    1.606119] TCP: reno registered
[    1.609362] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    1.615213] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    1.621558] NET: Registered protocol family 1
[    1.642965] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
status = 0x0
[    1.650671] Unpacking initramfs...
[    2.300402] Freeing initrd memory: 19876K (ffff88002bc97000 -
ffff88002d000000)
[    2.307780] IOMMU intel_iommu_in_crashdump = true
[    2.312501] IOMMU Skip disabling iommu hardware translations
[    2.318292] IOMMU Copying translate tables from panicked kernel
[    2.325958] IOMMU: root_new_virt:0xffff880026ac5000
phys:0x000026ac5000
[    2.332588] IOMMU:0 Domain ids from panicked kernel:
[    2.337564] DID did:4(0x0004)
[    2.340547] DID did:10(0x000a)
[    2.343613] DID did:8(0x0008)
[    2.346590] DID did:7(0x0007)
[    2.349568] DID did:3(0x0003)
[    2.352543] DID did:2(0x0002)
[    2.355521] DID did:6(0x0006)
[    2.358497] DID did:1(0x0001)
[    2.361474] DID did:9(0x0009)
[    2.364450] DID did:0(0x0000)
[    2.367423] DID did:11(0x000b)
[    2.370488] DID did:5(0x0005)
[    2.373460] ----------------------------------------
[    2.378435] IOMMU 0 0xdfffc000: using Queued invalidation
[    2.383849] PCI-DMA: Intel(R) Virtualization Technology for Directed
I/O
[    2.390568] dmar: DRHD: handling fault status reg 2
[    2.390572] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
fffe2000 
[    2.390572] DMAR:[fault reason 06] PTE Read access is not set
[    2.410695] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    2.421589] AVX version of gcm_enc/dec engaged.
[    2.428886] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    2.435844] futex hash table entries: 256 (order: 2, 16384 bytes)
[    2.441987] Initialise system trusted keyring
[    2.446386] audit: initializing netlink subsys (disabled)
[    2.451827] audit: type=2000 audit(1414406297.499:1): initialized
[    2.458892] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.467977] zpool: loaded
[    2.470616] zbud: loaded
[    2.473443] VFS: Disk quotas dquot_6.5.2
[    2.477447] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.484532] msgmni has been set to 463
[    2.488406] Key type big_key registered
[    2.493349] alg: No test for stdrng (krng)
[    2.497471] NET: Registered protocol family 38
[    2.501947] Key type asymmetric registered
[    2.506072] Asymmetric key parser 'x509' registered
[    2.511036] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 252)
[    2.518485] io scheduler noop registered
[    2.522430] io scheduler deadline registered
[    2.526769] io scheduler cfq registered (default)
[    2.533088] ioapic: probe of 0000:00:05.4 failed with error -22
[    2.539037] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.544645] pciehp: PCI Express Hot Plug Controller Driver version:
0.4
[    2.551567] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    2.559935] ACPI: Power Button [PWRB]
[    2.563679] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.571095] ACPI: Power Button [PWRF]
[    2.576777] GHES: HEST is not enabled!
[    2.580654] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.607612] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200)
is a 16550A
[    2.635948] 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17, base_baud =
115200) is a 16550A
[    2.644522] Non-volatile memory driver v1.3
[    2.648730] Linux agpgart interface v0.103
[    2.663846] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
0x5 impl RAID mode
[    2.671946] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
sxs apst 
[    2.679243] dmar: DRHD: handling fault status reg 102
[    2.684297] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    2.684297] DMAR:[fault reason 05] PTE Write access is not set
[    2.697548] dmar: DRHD: handling fault status reg 202
[    2.702603] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    2.702603] DMAR:[fault reason 05] PTE Write access is not set
[    2.716685] scsi host0: ahci
[    2.719766] scsi host1: ahci
[    2.722781] scsi host2: ahci
[    2.725786] scsi host3: ahci
[    2.728792] scsi host4: ahci
[    2.731797] scsi host5: ahci
[    2.734759] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348100 irq 27
[    2.742162] ata2: DUMMY
[    2.744618] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
0xd7348200 irq 27
[    2.752014] ata4: DUMMY
[    2.754471] ata5: DUMMY
[    2.756925] ata6: DUMMY
[    2.759759] libphy: Fixed MDIO Bus: probed
[    2.763981] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
Driver
[    2.770526] ehci-pci: EHCI PCI platform driver
[    2.775150] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    2.780462] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
bus number 1
[    2.787884] ehci-pci 0000:00:1a.0: debug port 2
[    2.796393] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
[    2.808014] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    2.813865] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002
[    2.820663] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.827893] usb usb1: Product: EHCI Host Controller
[    2.832783] usb usb1: Manufacturer: Linux 3.17.0+ ehci_hcd
[    2.838274] usb usb1: SerialNumber: 0000:00:1a.0
[    2.843125] hub 1-0:1.0: USB hub found
[    2.846900] hub 1-0:1.0: 3 ports detected
[    2.851312] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.856620] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
bus number 2
[    2.864047] ehci-pci 0000:00:1d.0: debug port 2
[    2.872555] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
[    2.884095] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.889936] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0002
[    2.896733] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.903966] usb usb2: Product: EHCI Host Controller
[    2.908852] usb usb2: Manufacturer: Linux 3.17.0+ ehci_hcd
[    2.914343] usb usb2: SerialNumber: 0000:00:1d.0
[    2.919185] hub 2-0:1.0: USB hub found
[    2.922968] hub 2-0:1.0: 3 ports detected
[    2.927226] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.933434] ohci-pci: OHCI PCI platform driver
[    2.937912] uhci_hcd: USB Universal Host Controller Interface driver
[    2.944405] xhci_hcd 0000:08:00.0: xHCI Host Controller
[    2.949705] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
bus number 3
[    2.997744] xhci_hcd 0000:08:00.0: Host not halted after 16000
microseconds.
[    3.004800] xhci_hcd 0000:08:00.0: can't setup: -110
[    3.009781] xhci_hcd 0000:08:00.0: USB bus 3 deregistered
[    3.015317] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
[    3.021267] xhci_hcd: probe of 0000:08:00.0 failed with error -110
[    3.027578] usbcore: registered new interface driver usbserial
[    3.033442] usbcore: registered new interface driver
usbserial_generic
[    3.039995] usbserial: USB Serial support registered for generic
[    3.046076] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
at 0x60,0x64 irq 1,12
[    3.057078] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.062119] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.067355] mousedev: PS/2 mouse device common for all mice
[    3.073243] rtc_cmos 00:04: RTC can wake from S4
[    3.078062] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    3.084230] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
nvram, hpet irqs
[    3.092020] device-mapper: uevent: version 1.0.3
[    3.097178] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30)
initialised: dm-devel@redhat.com
[    3.105735] Intel P-state driver initializing.
[    3.111328] dmar: DRHD: handling fault status reg 302
[    3.116389] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    3.116389] DMAR:[fault reason 05] PTE Write access is not set
[    3.129630] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.135842] dmar: DRHD: handling fault status reg 402
[    3.140895] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[    3.140895] DMAR:[fault reason 06] PTE Read access is not set
[    3.153954] dmar: DRHD: handling fault status reg 502
[    3.159011] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    3.159011] DMAR:[fault reason 05] PTE Write access is not set
[    3.172240] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.178440] dmar: DRHD: handling fault status reg 602
[    3.183496] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[    3.183496] DMAR:[fault reason 06] PTE Read access is not set
[    3.197530] hidraw: raw HID events driver (C) Jiri Kosina
[    3.202955] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    3.209724] usbcore: registered new interface driver usbhid
[    3.215308] usbhid: USB HID core driver
[    3.219196] oprofile: using NMI interrupt.
[    3.223318] drop_monitor: Initializing network drop monitor service
[    3.229698] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.235039] TCP: cubic registered
[    3.238368] Initializing XFRM netlink socket
[    3.242783] NET: Registered protocol family 10
[    3.247438] mip6: Mobile IPv6
[    3.250432] usb 1-1: new high-speed USB device number 2 using
ehci-pci
[    3.256975] NET: Registered protocol family 17
[    3.261435] dmar: DRHD: handling fault status reg 702
[    3.266488] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
ffffc000 
[    3.266488] DMAR:[fault reason 03] Invalid context entry
[    3.279098] ehci-pci 0000:00:1a.0: fatal error
[    3.283547] ehci-pci 0000:00:1a.0: HC died; cleaning up
[    3.288857] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.294846] Loading compiled-in X.509 certificates
[    3.301390] Loaded X.509 cert 'Magrathea: Glacier signing key:
d196e1366cc7c91295775c1e77c548314c3ad291'
[    3.310895] registered taskstats version 1
[    3.315762]   Magic number: 2:694:629
[    3.319558] rtc_cmos 00:04: setting system clock to 2014-10-27
10:38:19 UTC (1414406299)
[    3.390674] usb 2-1: new high-speed USB device number 2 using
ehci-pci
[    3.397234] dmar: DRHD: handling fault status reg 2
[    3.402118] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
ffffc000 
[    3.402118] DMAR:[fault reason 03] Invalid context entry
[    3.414736] ehci-pci 0000:00:1d.0: fatal error
[    3.419188] ehci-pci 0000:00:1d.0: HC died; cleaning up
[    3.424435] tsc: Refined TSC clocksource calibration: 2793.268 MHz
[    4.431848] Switched to clocksource tsc
[    8.140895] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    8.487277] dmar: DRHD: handling fault status reg 102
[    8.492342] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[    8.492342] DMAR:[fault reason 05] PTE Write access is not set
[    8.505575] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    8.511777] dmar: DRHD: handling fault status reg 202
[    8.516832] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[    8.516832] DMAR:[fault reason 06] PTE Read access is not set
[    8.529886] dmar: DRHD: handling fault status reg 302
[    8.534947] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[    8.534947] DMAR:[fault reason 05] PTE Write access is not set
[    8.548174] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    8.554373] dmar: DRHD: handling fault status reg 402
[    8.559432] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[    8.559432] DMAR:[fault reason 06] PTE Read access is not set
[    8.572485] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[    8.578757] ata3: limiting SATA link speed to 1.5 Gbps
[   13.516819] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   13.523103] ata1: limiting SATA link speed to 3.0 Gbps
[   13.863200] dmar: DRHD: handling fault status reg 502
[   13.868258] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[   13.868258] DMAR:[fault reason 05] PTE Write access is not set
[   13.881493] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[   13.887703] dmar: DRHD: handling fault status reg 602
[   13.892761] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fff80000 
[   13.892761] DMAR:[fault reason 06] PTE Read access is not set
[   13.905826] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
[   13.912016] dmar: DRHD: handling fault status reg 702
[   13.917074] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
fffa0000 
[   13.917074] DMAR:[fault reason 06] PTE Read access is not set
[   13.930136] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   18.892750] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
[   19.220093] dmar: DRHD: handling fault status reg 2
[   19.224982] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fff80000 
[   19.224982] DMAR:[fault reason 05] PTE Write access is not set
[   19.238210] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[   19.244413] dmar: DRHD: handling fault status reg 102
[   19.249472] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
addr fffa0000 
[   19.249472] DMAR:[fault reason 05] PTE Write access is not set
[   19.262690] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
[   19.270225] Freeing unused kernel memory: 1416K (ffffffffadd18000 -
ffffffffade7a000)
[   19.278056] Write protecting the kernel read-only data: 12288k
[   19.287456] Freeing unused kernel memory: 896K (ffff88002d720000 -
ffff88002d800000)
[   19.298184] Freeing unused kernel memory: 908K (ffff88002db1d000 -
ffff88002dc00000)
[   19.309094] systemd[1]: systemd 208 running in system mode. (+PAM
+LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[   19.321688] systemd[1]: Running in initial RAM disk.

Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
(Initramfs)!

[   19.335364] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
[   19.342471] random: systemd urandom read with 6 bits of entropy
available
[   19.377569] systemd[1]: Expecting device
dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
         Expecting device
dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
[   19.397365] systemd[1]: Expecting device
dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
         Expecting device
dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
[   19.416381] systemd[1]: Expecting device
dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
         Expecting device
dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
[   19.435400] systemd[1]: Starting -.slice.
[  OK  ] Created slice -.slice.
[   19.444412] systemd[1]: Created slice -.slice.
[   19.448880] systemd[1]: Starting System Slice.
[  OK  ] Created slice System Slice.
[   19.459427] systemd[1]: Created slice System Slice.
[   19.464332] systemd[1]: Starting Slices.
[  OK  ] Reached target Slices.
[   19.472442] systemd[1]: Reached target Slices.
[   19.476908] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[   19.485455] systemd[1]: Reached target Timers.
[   19.489927] systemd[1]: Starting Dispatch Password Requests to
Console Directory Watch.
[   19.497983] systemd[1]: Started Dispatch Password Requests to Console
Directory Watch.
[   19.505911] systemd[1]: Starting Paths.
[  OK  ] Reached target Paths.
[   19.514486] systemd[1]: Reached target Paths.
[   19.518864] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[   19.528504] systemd[1]: Listening on Journal Socket.
[   19.533539] systemd[1]: Started dracut ask for additional cmdline
parameters.
[   19.540790] systemd[1]: Starting dracut cmdline hook...
         Starting dracut cmdline hook...
[   19.550788] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[   19.565701] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[   19.583518] systemd[1]: Started Journal Service.
         Starting Create list of required static device nodes...rrent
kernel...
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Swap.
[  OK  ] Reached target Local File Systems.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Started Create list of required static device nodes ...current
kernel.
         Starting Create static device nodes in /dev...
[  OK  ] Started Create static device nodes in /dev.
[  OK  ] Started dracut cmdline hook.
         Starting dracut pre-udev hook...
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[   19.709098] systemd-udevd[205]: starting version 208
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Basic System.
         Mounting Configuration File System...
[  OK  ] Mounted Configuration File System.
[   19.793773] wmi: Mapper loaded
[   19.818351] [drm] Initialized drm 1.1.0 20060810
[   19.876138] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
[   20.000257] isci 0000:02:00.0: driver configured for rev: 5 silicon
[   20.010362] nouveau  [  DEVICE][0000:05:00.0] BOOT0  : 0x0a8c00b1
[   20.016512] nouveau  [  DEVICE][0000:05:00.0] Chipset: GT218 (NVA8)
[   20.022796] nouveau  [  DEVICE][0000:05:00.0] Family : NV50
[   20.044490] random: nonblocking pool is initialized
[   20.057249] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
loaded (firmware)
[   20.085175] nouveau  [   VBIOS][0000:05:00.0] checking PRAMIN for
image...
[   20.514604] nouveau  [   VBIOS][0000:05:00.0] ... appears to be valid
[   20.521058] nouveau  [   VBIOS][0000:05:00.0] using image from PRAMIN
[   20.528219] nouveau  [   VBIOS][0000:05:00.0] BIT signature found
[   20.534340] nouveau  [   VBIOS][0000:05:00.0] version 70.18.89.00.02
[   20.541268] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
{short, short, short, short}
[   20.597906] scsi host6: isci
[   20.641020] dmar: DRHD: handling fault status reg 202
[   20.646077] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
ffe62000 
[   20.646077] DMAR:[fault reason 03] Invalid context entry
[   20.829828] nouveau  [     PMC][0000:05:00.0] MSI interrupts enabled
> 

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
  2014-10-22 10:22   ` Li, Zhen-Hua
  2014-10-27  7:29   ` Li, ZhenHua
@ 2014-11-06  1:31   ` Takao Indoh
  2014-11-06  1:35     ` Li, ZhenHua
  2 siblings, 1 reply; 26+ messages in thread
From: Takao Indoh @ 2014-11-06  1:31 UTC (permalink / raw)
  To: bhe, zhen-hual
  Cc: dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

Hi Zhenhua, Baoquan,

(2014/10/22 19:05), Baoquan He wrote:
> Hi Zhenhua,
> 
> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
> errors. I remember it worked well with Bill's original patchset.

This should be a problem in copy_context_entry().

> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
> +			      void *ppap, struct context_entry *ce)
> +{
> +	int ret = 0;			/* Integer Return Code */
> +	u32 shift = 0;			/* bits to shift page_addr  */
> +	u64 page_addr = 0;		/* Address of translated page */
> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
> +	u8  t;				/* Translation-type from context */
> +	u8  aw;				/* Address-width from context */
> +	u32 aw_shift[8] = {
> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
> +		0,		/* [111b] Reserved */
> +		0,		/* [110b] Reserved */
> +		0,		/* [111b] Reserved */
> +	};
> +
> +	struct domain_values_entry *dve = NULL;
> +
> +
> +	if (!context_present(ce)) {	/* If (context not present) */
> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
> +		goto exit;
> +	}
> +
> +	t = context_translation_type(ce);
> +
> +	/* If we have seen this domain-id before on this iommu,
> +	 * give this context the same page-tables and we are done.
> +	 */
> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
> +		if (dve->did == (int) context_domain_id(ce)) {
> +			switch (t) {
> +			case 0:	/* page tables */
> +			case 1:	/* page tables */
> +				context_set_address_root(ce,
> +						virt_to_phys(dve->pgd));

Here, in context_set_address_root(), the new address is set like this:

	context->lo |= value & VTD_PAGE_MASK;

This is wrong, the logical disjunction of old address and new address
becomes invalid address.

This should be like this.

			case 1:	/* page tables */
				ce->lo &= (~VTD_PAGE_MASK);
				context_set_address_root(ce,
						virt_to_phys(dve->pgd));

And one more,

> +				ret = RET_CCE_PREVIOUS_DID;
> +				break;
> +
> +			case 2:	/* Pass through */
> +				if (dve->pgd == NULL)
> +					ret =  RET_CCE_PASS_THROUGH_2;
> +				else
> +					ret = RET_BADCOPY;
> +				break;
> +
> +			default: /* Bad value of 't'*/
> +				ret = RET_BADCOPY;
> +				break;
> +			}
> +			goto exit;
> +		}
> +	}
(snip)
> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
> +		aw = context_address_width(ce);
> +		shift = aw_shift[aw];
> +
> +		pgt_old_phys = (struct dma_pte *)
> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
> +
> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
> +
> +		if (ret)		/* if (problem) bail out */
> +			goto exit;
> +
> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));

ditto.

Thanks,
Takao Indoh


> 
> 
> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
> 0.000000] tsc: Fast TSC calibration using PIT
> 0031] Calibrating delay loop (skipped), value calculated using timer
> frequency.. 5586.77 BogoMIPS (lpj=2793386)
> [    0.010682] pid_max: default: 32768 minimum: 301
> [    0.015317] ACPI: Core revision 20140828
> [    0.044598] ACPI: All ACPI Tables successfully acquired
> [    0.126450] Security Framework initialized
> [    0.130569] SELinux:  Initializing.
> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
> 16777216 bytes)
> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
> 8388608 bytes)
> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
> bytes)
> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
> 262144 bytes)
> [    0.168731] Initializing cgroup subsys memory
> [    0.173110] Initializing cgroup subsys devices
> [    0.177570] Initializing cgroup subsys freezer
> [    0.182026] Initializing cgroup subsys net_cls
> [    0.186483] Initializing cgroup subsys blkio
> [    0.190763] Initializing cgroup subsys perf_event
> [    0.195479] Initializing cgroup subsys hugetlb
> [    0.199955] CPU: Physical Processor ID: 0
> [    0.203972] CPU: Processor Core ID: 0
> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
> [    0.207649] ENERGY_PERF_BIAS: View and update with
> x86_energy_perf_policy(8)
> [    0.220704] mce: CPU supports 16 MCE banks
> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
> ffffffff81e86000)
> [    0.250740] ftrace: allocating 27051 entries in 106 pages
> [    0.268137] dmar: Host address width 46
> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
> d2078c106f0462 ecap f020fe
> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
> [    0.291703] dmar: ATSR flags: 0x0
> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
> [    0.311011] Enabled IRQ remapping in xapic mode
> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
> (fam: 06, model: 2d, stepping: 07)
> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
> events, full-width counters, Intel PMU driver.
> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
> upgrade microcode
> [    0.360060] ... version:                3
> [    0.364081] ... bit width:              48
> [    0.368182] ... generic registers:      8
> [    0.372196] ... value mask:             0000ffffffffffff
> [    0.377513] ... max period:             0000ffffffffffff
> [    0.382829] ... fixed-purpose events:   3
> [    0.386842] ... event mask:             00000007000000ff
> [    0.393368] x86: Booting SMP configuration:
> [    0.397563] .... node  #0, CPUs:      #1
> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
> one hw-PMU counter.
> [    0.422957]  #2 #3
> [    0.451320] x86: Booted up 1 node, 4 CPUs
> [    0.455539] smpboot: Total of 4 processors activated (22347.08
> BogoMIPS)
> [    0.466369] devtmpfs: initialized
> [    0.472993] PM: Registering ACPI NVS region [mem
> 0xcb750000-0xcb7dafff] (569344 bytes)
> [    0.480930] PM: Registering ACPI NVS region [mem
> 0xcbaad000-0xcbaaefff] (8192 bytes)
> [    0.488689] PM: Registering ACPI NVS region [mem
> 0xcbabb000-0xcbacdfff] (77824 bytes)
> [    0.496535] PM: Registering ACPI NVS region [mem
> 0xcbb56000-0xcbb5dfff] (32768 bytes)
> [    0.504380] PM: Registering ACPI NVS region [mem
> 0xcbb71000-0xcbffffff] (4780032 bytes)
> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
> with SSE
> [    0.520272] pinctrl core: initialized pinctrl subsystem
> [    0.525549] RTC time:  9:52:43, date: 10/22/14
> [    0.530096] NET: Registered protocol family 16
> [    0.539573] cpuidle: using governor menu
> [    0.543583] ACPI: bus type PCI registered
> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
> 0xe0000000-0xefffffff] (base 0xe0000000)
> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
> E820
> [    0.570548] PCI: Using configuration type 1 for base access
> [    0.582492] ACPI: Added _OSI(Module Device)
> [    0.586683] ACPI: Added _OSI(Processor Device)
> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
> code
> [    0.670857] ACPI: Interpreter enabled
> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S1_] (20140828/hwxface-580)
> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S2_] (20140828/hwxface-580)
> [    0.693098] ACPI: (supports S0 S3 S4 S5)
> [    0.697032] ACPI: Using IOAPIC for interrupt routing
> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
> use "pci=nocrs" and report a bug
> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
> [PCIeCapability]
> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
> [    0.778808] PCI host bridge to bus 0000:00
> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
> [    0.813185] pci_bus 0000:00: root bus resource [mem
> 0x000a0000-0x000bffff]
> [    0.820069] pci_bus 0000:00: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    0.826961] pci_bus 0000:00: root bus resource [mem
> 0xd4000000-0xdfffffff]
> [    0.833851] pci_bus 0000:00: root bus resource [mem
> 0x3c0000000000-0x3c007fffffff]
> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
> enabled
> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
> enabled
> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
> enabled
> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
> enabled
> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
> decode)
> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
> [PCIeCapability]
> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
> [    1.063547] PCI host bridge to bus 0000:80
> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
> [    1.085541] pci_bus 0000:80: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
> 14 15)
> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
> 14 15)
> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
> 14 15)
> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
> 14 15)
> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
> 14 15)
> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
> 14 15) *0
> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
> 14 15)
> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
> 14 15)
> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
> [    1.161855] vgaarb: device added:
> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
> [    1.169955] vgaarb: loaded
> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
> [    1.178057] SCSI subsystem initialized
> [    1.181883] ACPI: bus type USB registered
> [    1.185921] usbcore: registered new interface driver usbfs
> [    1.191422] usbcore: registered new interface driver hub
> [    1.196752] usbcore: registered new device driver usb
> [    1.201901] PCI: Using ACPI for IRQ routing
> [    1.211957] PCI: Discovered peer bus ff
> [    1.215828] PCI host bridge to bus 0000:ff
> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
> [    1.226124] pci_bus 0000:ff: root bus resource [mem
> 0x00000000-0x3fffffffffff]
> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
> will use [bus ff-ff]
> [    1.243478] NetLabel: Initializing
> [    1.246889] NetLabel:  domain hash size = 128
> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
> [    1.256250] NetLabel:  unlabeled traffic allowed by default
> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
> [    1.276129] Switched to clocksource hpet
> [    1.285817] pnp: PnP ACPI init
> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
> reserved
> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
> reserved
> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
> reserved
> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
> reserved
> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
> not be reserved
> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
> reserved
> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
> reserved
> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
> reserved
> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
> reserved
> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
> reserved
> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
> reserved
> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
> reserved
> [    1.422312] pnp: PnP ACPI: found 10 devices
> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
> [    1.448919] pci 0000:00:02.0:   bridge window [mem
> 0xd6000000-0xd70fffff]
> [    1.455723] pci 0000:00:02.0:   bridge window [mem
> 0xd8000000-0xddffffff 64bit pref]
> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
> [    1.479569] pci 0000:00:11.0:   bridge window [mem
> 0xde400000-0xde8fffff 64bit pref]
> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
> 0xd7200000-0xd72fffff]
> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
> 0xd7100000-0xd71fffff]
> [    1.532053] NET: Registered protocol family 2
> [    1.536629] TCP established hash table entries: 131072 (order: 8,
> 1048576 bytes)
> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
> bytes)
> [    1.551132] TCP: Hash tables configured (established 131072 bind
> 65536)
> [    1.557790] TCP: reno registered
> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
> bytes)
> [    1.573857] NET: Registered protocol family 1
> [    1.620837] Unpacking initramfs...
> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
> ffff880033837000)
> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
> [    2.708357] IOMMU: Setting RMRR:
> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
> [0xcba11000 - 0xcba27fff]
> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
> [0xcba11000 - 0xcba27fff]
> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
> - 0xffffff]
> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
> I/O
> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
> [    2.762183] AVX version of gcm_enc/dec engaged.
> [    2.766728] AES CTR mode by8 optimization enabled
> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
> [    2.786077] Initialise system trusted keyring
> [    2.790469] audit: initializing netlink subsys (disabled)
> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
> [    2.810069] zpool: loaded
> [    2.812707] zbud: loaded
> [    2.815416] VFS: Disk quotas dquot_6.5.2
> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    2.826151] msgmni has been set to 31563
> [    2.830137] Key type big_key registered
> [    2.834713] alg: No test for stdrng (krng)
> [    2.838832] NET: Registered protocol family 38
> [    2.843302] Key type asymmetric registered
> [    2.847417] Asymmetric key parser 'x509' registered
> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
> (major 252)
> [    2.859796] io scheduler noop registered
> [    2.863735] io scheduler deadline registered
> [    2.868059] io scheduler cfq registered (default)
> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
> 0.4
> [    2.892141] input: Power Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
> [    2.900514] ACPI: Power Button [PWRB]
> [    2.904222] input: Power Button as
> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
> [    2.911635] ACPI: Power Button [PWRF]
> [    2.919209] GHES: HEST is not enabled!
> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
> 115200) is a 16550A
> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
> base_baud = 115200) is a 16550A
> [    2.987842] Non-volatile memory driver v1.3
> [    2.992041] Linux agpgart interface v0.103
> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
> 0x5 impl RAID mode
> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> sxs apst
> [    3.024682] scsi host0: ahci
> [    3.027959] scsi host1: ahci
> [    3.031213] scsi host2: ahci
> [    3.034301] scsi host3: ahci
> [    3.037390] scsi host4: ahci
> [    3.040474] scsi host5: ahci
> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348100 irq 27
> [    3.050811] ata2: DUMMY
> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348200 irq 27
> [    3.060681] ata4: DUMMY
> [    3.063140] ata5: DUMMY
> [    3.065598] ata6: DUMMY
> [    3.068158] libphy: Fixed MDIO Bus: probed
> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 1
> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.099465] usb usb1: Product: xHCI Host Controller
> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
> [    3.115015] hub 1-0:1.0: USB hub found
> [    3.118792] hub 1-0:1.0: 4 ports detected
> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 2
> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
> idProduct=0003
> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.149816] usb usb2: Product: xHCI Host Controller
> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
> [    3.165334] hub 2-0:1.0: USB hub found
> [    3.169106] hub 2-0:1.0: 4 ports detected
> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> Driver
> [    3.179798] ehci-pci: EHCI PCI platform driver
> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
> bus number 3
> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.237185] usb usb3: Product: EHCI Host Controller
> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
> [    3.252761] hub 3-0:1.0: USB hub found
> [    3.256529] hub 3-0:1.0: 3 ports detected
> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
> bus number 4
> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    3.313200] usb usb4: Product: EHCI Host Controller
> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
> [    3.328701] hub 4-0:1.0: USB hub found
> [    3.332467] hub 4-0:1.0: 3 ports detected
> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    3.342807] ohci-pci: OHCI PCI platform driver
> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
> [    3.353695] usbcore: registered new interface driver usbserial
> [    3.359545] usbcore: registered new interface driver
> usbserial_generic
> [    3.366097] usbserial: USB Serial support registered for generic
> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
> at 0x60,0x64 irq 1,12
> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    3.395501] mousedev: PS/2 mouse device common for all mice
> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
> nvram, hpet irqs
> [    3.396138] device-mapper: uevent: version 1.0.3
> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
> initialised: dm-devel@redhat.com
> [    3.396253] Intel P-state driver initializing.
> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
> [    3.400323] usbcore: registered new interface driver usbhid
> [    3.400324] usbhid: USB HID core driver
> [    3.400365] oprofile: using NMI interrupt.
> [    3.400381] drop_monitor: Initializing network drop monitor service
> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
> [    3.408605] TCP: cubic registered
> [    3.408610] Initializing XFRM netlink socket
> [    3.408703] NET: Registered protocol family 10
> [    3.408877] mip6: Mobile IPv6
> [    3.408880] NET: Registered protocol family 17
> [    3.409260] Loading compiled-in X.509 certificates
> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
> d196e1366cc7c91295775c1e77c548314c3ad291'
> [    3.410074] registered taskstats version 1
> [    3.410807]   Magic number: 2:969:879
> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
> 09:52:46 UTC (1413971566)
> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
> 31/32)
> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
> UDMA/100
> [    3.530400] usb 1-1: new high-speed USB device number 2 using
> xhci_hcd
> [    3.551737] ata1.00: configured for UDMA/100
> [    3.556094] ata3.00: configured for UDMA/100
> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
> HP64 PQ: 0 ANSI: 5
> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
> (1.00 TB/931 GiB)
> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
> enabled, doesn't support DPO or FUA
> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
> HA5A PQ: 0 ANSI: 5
> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
> cd/rw xa/form2 cdda tray
> [    3.631763] usb 3-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
> [    3.652800] usb 4-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
> idProduct=2412
> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.680553] hub 1-1:1.0: USB hub found
> [    3.680899] hub 1-1:1.0: 2 ports detected
> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
> ffffffff81e80000)
> [    3.703629] Write protecting the kernel read-only data: 12288k
> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
> ffff880001800000)
> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
> ffff880001c00000)
> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
> idProduct=0024
> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.746943] hub 3-1:1.0: USB hub found
> [    3.747187] hub 3-1:1.0: 6 ports detected
> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
> [    3.777155] systemd[1]: Running in initial RAM disk.
> 
> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
> (Initramfs)!
> 
> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
> idProduct=0024
> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    3.804417] systemd[1]: No hostname configured.
> [    3.804782] hub 4-1:1.0: USB hub found
> [    3.804980] hub 4-1:1.0: 8 ports detected
> [    3.816768] systemd[1]: Set hostname to <localhost>.
> [    3.821792] random: systemd urandom read with 27 bits of entropy
> available
> [    3.828692] systemd[1]: Initializing machine ID from random
> generator.
> [    3.886360] systemd[1]: Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>           Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
> [    3.906204] systemd[1]: Starting -.slice.
> [  OK  ] Created slice -.slice.
> [    3.915160] systemd[1]: Created slice -.slice.
> [    3.919638] systemd[1]: Starting System Slice.
> [  OK  ] Created slice System Slice.
> [    3.931155] systemd[1]: Created slice System Slice.
> [    3.936080] systemd[1]: Starting Slices.
> [  OK  ] Reached target Slices.
> [    3.944167] systemd[1]: Reached target Slices.
> [    3.948650] systemd[1]: Starting Timers.
> [  OK  ] Reached target Timers.
> [    3.957186] systemd[1]: Reached target Timers.
> [    3.961689] systemd[1]: Starting Journal Socket.
> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
> xhci_hcd
> [  OK  ] Listening on Journal Socket.
> [    3.979241] systemd[1]: Listening on Journal Socket.
> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
> parameters.
> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>           Starting dracut cmdline hook...
> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>           Starting Apply Kernel Variables...
> [    4.013470] systemd[1]: Starting Journal Service...
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [    4.028247] systemd[1]: Started Journal Service.
> [  OK  ] Reached target Encrypted Volumes.
>           Starting Create list of required static device nodes...rrent
> kernel...
>           Starting Setup Virtual Console...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Swap.
> [  OK  ] Reached target Local File Systems.
> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
> idProduct=0324
> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
> microframes, ep desc says 80 microframes
> ] Started Apply Kernel Variables.
> [  OK  ] Started dracut cmdline hook.
> [  OK  ] Started Create list of required static device nodes ...current[
> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
> /devices/pci0000:00/005
>   kernel.
> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
> usb-0000:08:00.0-1.1/input0
> [  OK  ] Started Setup Virtual Console.
>           Starting Create static device nodes in /dev...
>           Starting dracut pre-udev hook...
> [  OK  ] Started Create static device nodes in /dev.
> [    4.214568] RPC: Registered named UNIX socket transport module.
> [    4.220509] RPC: Registered udp transport module.
> [    4.225233] RPC: Registered tcp transport module.
> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
> xhci_hcd
> [  OK  ] Started dracut pre-udev hook.
>           Starting udev Kernel Device Manager...
> [    4.324559] systemd-udevd[295]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
>           Starting dracut pre-trigger hook...
> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
> [    4.359620] usb 1-1.2: Manufacturer: Logitech
> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [    4.388938] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  OK  ] Started dracut pre-trigger hook.
>           Starting udev Coldplug all Devices...
> [  OK  ] Started udev Coldplug all Devices.
>           Starting dracut initqueue hook...
> [  OK  ] Reached target System Initialization.
>           Starting Show Plymouth Boot Screen...
> [    4.512249] wmi: Mapper loaded
> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [    4.534406] [drm] Initialized drm 1.1.0 20060810
> [    4.539099] PTP clock support registered
> [    4.543082] scsi host6: ata_generic
> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
> loaded (firmware)
> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
> advertising 05e1
> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
> 00:b0:c0:06:70:90, IRQ 20
> [    4.570776] scsi host7: ata_generic
> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
> 0xf070 irq 18
> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
> 0xf078 irq 18
> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
> {short, short, short, short}
> [    4.596196] scsi host8: isci
> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
> set to dynamic conservative mode
> [    4.652422] alg: No test for crc32 (crc32-pclmul)
> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
> p6p1
> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
> card 0, 8 IR + 8 IT contexts, quirks 0x0
> [    4.772777] Switched to clocksource tsc
> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
> 80:c1:6e:f8:9f:92
> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
> Connection
> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
> 0100FF-0FF
> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
> [    5.142991] random: nonblocking pool is initialized
> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
> 0060b000008cec98, S400
>           Mounting Configuration File System...
> [  OK  ] Mounted Configuration File System.
> [  OK  ] Found device ST31000524AS.
> [  OK  ] Started dracut initqueue hook.
>           Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
> required on readonly filesystem
> [    5.695372] EXT4-fs (sda2): write access will be enabled during
> recovery
> ut pre-mount hook...
> [  OK  ] Reached target Remote File Systems (Pre).
> [  OK  ] Reached target Remote File Systems.
> [  OK  ] Started Show Plymouth Boot Screen.
> [  OK  ] Reached target Paths.
> [  OK  ] Reached target Basic System.
> [  OK  ] Started dracut pre-mount hook.
>           Mounting /sysroot...
> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
> [    8.756331] EXT4-fs (sda2): recovery complete
> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /sysroot.
> [  OK  ] Reached target Initrd Root File System.
>           Starting Reload Configuration from the Real Root...
> [  OK  ] Started Reload Configuration from the Real Root.
> [  OK  ] Reached target Initrd File Systems.
> [  OK  ] Reached target Initrd Default Target.
> [    9.228197] systemd-journald[151]: Received SIGTERM
> [   10.038168] SELinux:  Permission audit_read in class capability2 not
> defined in policy.
> [   10.046190] SELinux: the above unknown classes and permissions will
> be allowed
> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
> auid=4294967295 ses=4294967295
> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
> 215.463ms.
> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
> 
> Welcome to Fedora 20 (Heisenbug)!
> 
> [  OK  ] Stopped Switch Root.
> [  OK  ] Stopped target Switch Root.
> [  OK  ] Stopped target Initrd File Systems.
> [  OK  ] Stopped target Initrd Root File System.
> [  OK  ] Created slice User and Session Slice.
> [  OK  ] Created slice system-serial\x2dgetty.slice.
>           Expecting device dev-ttyS0.device...
> [  OK  ] Created slice system-getty.slice.
> [  OK  ] Reached target Remote File Systems.
>           Starting Collect Read-Ahead Data...
>           Starting Replay Read-Ahead Data...
> [  OK  ] Reached target Slices.
> [  OK  ] Listening on Delayed Shutdown Socket.
> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
> to 20480. This is a temporary hack and should be removed one day.
>    OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>           Mounting Huge Pages File System...
>           Starting Create list of required static device nodes...rrent
> kernel...
>           Mounting Debug File System...
> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
> Point.
>           Mounting POSIX Message Queue File System...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
>           Starting udev Coldplug all Devices...
> [  OK  ] Listening on LVM2 metadata daemon socket.
> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>           Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
> polling...
>           Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>           Mounting Temporary Directory...
>           Expecting device
> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>           Expecting device dev-sda5.device...
> [  OK  ] Started Collect Read-Ahead Data.
> [  OK  ] Started Replay Read-Ahead Data.
> [  OK  ] Started Create list of required static device nodes ...current
> kernel.
>           Starting Create static device nodes in /dev...
>           Starting Apply Kernel Variables...
>           Starting Set Up Additional Binary Formats...
>           Starting File System Check on Root Device...
> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>           Stopping Journal Service...
> [  OK  ] Stopped Journal Service.
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [  OK  ] Started udev Coldplug all Devices.
>           Starting udev Wait for Complete Device Initialization...
> [  OK  ] Mounted Huge Pages File System.
> [  OK  ] Mounted Debug File System.
> [  OK  ] Mounted POSIX Message Queue File System.
> [  OK  ] Mounted Temporary Directory.
> [   12.251281] systemd[1]: Got automount request for
> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>           Mounting Arbitrary Executable File Formats File System...
>           Starting LVM2 metadata daemon...
> [  OK  ] Started LVM2 metadata daemon.
> [  OK  ] Started File System Check on Root Device.
>           Starting Remount Root and Kernel File Systems...
> [  OK  ] Started Apply Kernel Variables.
> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
> [  OK  ] Started Remount Root and Kernel File Systems.
>           Starting Import network configuration from initramfs...
>           Starting Configure read-only root support...
>           Starting Load/Save Random Seed...
> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
> files, 29923436/51200000 blocks
> [  OK  ] Started Create static device nodes in /dev.
>           Starting udev Kernel Device Manager...
> [  OK  ] Reached target Local File Systems (Pre).
> [  OK  ] Started Configure read-only root support.
> [  OK  ] Started Load/Save Random Seed.
> [   13.150173] systemd-udevd[557]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
> [  OK  ] Mounted Arbitrary Executable File Formats File System.
> [  OK  ] Started Import network configuration from initramfs.
> [  OK  ] Started Set Up Additional Binary Formats.
> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
> polling.
> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
> [   13.746528] EDAC MC: Ver: 3.0.0
> [   13.770194] input: PC Speaker as
> /devices/platform/pcspkr/input/input7
> [  OK  ] Found device /dev/ttyS0.
> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
> 2013-06-17
> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
> 2013-06-17
> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
> 2013-06-17
> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
> 2013-06-17
> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
> [   14.135169] microcode: Microcode Update Driver: v2.00
> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
> 0.4
> [   14.271813] WARNING! power/level is deprecated; use power/control
> instead
> [   14.420616] iTCO_vendor_support: vendor-support=0
> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
> by hardware/BIOS
> [  OK  ] Started udev Wait for Complete Device Initialization.
>           Starting Activation of DM RAI[   14.455365] snd_hda_intel
> 0000:05:00.1: Disabling MSI
> D sets...
> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
> client
> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
> (0x15/0x0/0x0/0x0/0x0) type:line
> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
> (0x16/0x0/0x0/0x0/0x0)
> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
> [   14.505444] sound hdaudioC0D0:    inputs:
> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
> [   14.519004] sound hdaudioC0D0:      Line=0x1a
> [   14.534148] input: HDA Intel PCH Front Mic as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
> ] Reached target[   14.553521] input: HDA Intel PCH Line as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>   Sound Card.
> [   14.563465] input: HDA Intel PCH Line Out as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
> [   14.573669] input: HDA Intel PCH Front Headphone as
> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
> [  OK  ] Started Activation of DM RAID sets.
> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
> OK  ] Reached target Encrypted Volumes.
> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
> [  OK  ] Found device ST31000524AS.
>           Starting File System Check on
> /dev/disk/by-uuid/0647...f0b6564e5455...
> [  OK  ] Found device ST31000524AS.
>           Activating swap
> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
> extents:1 across:14195708k FS
> [  OK  ] Activated swap
> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
> [  OK  ] Reached target Swap.
> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
> [  OK  ] Found device ST31000524AS.
>           Mounting /mnt/foo...
> [   16.328179] EXT4-fs (sda5): recovery complete
> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /mnt/foo.
> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
> 363426/2560000 blocks
> [  OK  ] Started File System Check on
> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>           Mounting /boot...
> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
> mode. Opts: (null)
> [  OK  ] Mounted /boot.
> [  OK  ] Reached target Local File Systems.
>           Starting Tell[   16.824355] systemd-journald[534]: Received
> request to flush runtime journal from PID 1
>   Plymouth To Write Out Runtime Data...
>           Starting Trigger Flushing of Journal to Persistent Storage...
>           Starting Create Volatile Files and Directories...
>           Starting Security Auditing Service...
> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
> [  OK  ] Started Security Auditing Service.
> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
> res=1
> [  OK  ] Started Create Volatile Files and Directories.
>           Starting Update UTMP about System Reboot/Shutdown...
> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
> [  OK  ] Reached target System Initialization.
> [  OK  ] Reached target Timers.
>           Starting Manage Sound Card State (restore and store)...
> [  OK  ] Started Manage Sound Card State (restore and store).
> [  OK  ] Listening on Open-iSCSI iscsid Socket.
> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
> [  OK  ] Listening on CUPS Printing Service Sockets.
> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
> [  OK  ] Reached target Paths.
> [   17.417620] systemd-journald[534]: File
> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
> corrupted or uncleanly shut down, renaming and replacing.
> [  OK  ] Listening on RPCbind Server Activation Socket.
> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
> [  OK  ] Listening on D-Bus System Message Bus Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Basic System.
>           Starting firewalld - dynamic firewall daemon...
>           Starting Permit User Sessions...
>           Starting ABRT Automated Bug Reporting Tool...
> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>           Starting Install ABRT coredump hook...
>           Starting Self Monitoring and Reporting Technology (SMART)
> Daemon...
> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
> Daemon.
>           Starting ABRT Xorg log watcher...
> [  OK  ] Started ABRT Xorg log watcher.
>           Starting Restorecon maintaining path file context...
> [  OK  ] Started Restorecon maintaining path file context.
>           Starting ABRT kernel log watcher...
> [  OK  ] Started ABRT kernel log watcher.
>           Starting irqbalance daemon...
> [  OK  ] Started irqbalance daemon.
>           Starting Hardware RNG Entropy Gatherer Daemon...
> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>           Starting RPC bind service...
>           Starting System Logging Service...
>           Starting Machine Check Exception Logging Daemon...
>           Starting Avahi mDNS/DNS-SD Stack...
>           Starting Login Service...
>           Starting D-Bus System Message Bus...
> [  OK  ] Started D-Bus System Message Bus.
> [  OK  ] Started Permit User Sessions.
> [  OK  ] Started Install ABRT coredump hook.
> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>           Starting Terminate Plymouth Boot Screen...
>           Starting Command Scheduler...
> [  OK  ] Started Command Scheduler.
>           Starting Job spooling tools...
> [  OK  ] Started Job spooling tools.
>           Starting Wait for Plymouth Boot Screen to Quit...
> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
> [   21.700499] Ebtables v2.0 registered
> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
> deprecated. Update your scripts to load br_netfilter if you need this.
> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
> 
> Fedora release 20 (Heisenbug)
> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
> 
> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
> regulatory domain
> [   24.787880] cfg80211: World regulatory domain updated:
> [   24.793032] cfg80211:  DFS Master region: unset
> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
> (max_antenna_gain, max_eirp), (dfs_cac_time)
> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
> (N/A, 2000 mBm), (N/A)
> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
> (N/A, 0 mBm), (N/A)
> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
> kernel.
> [   25.091343] Disabling lock debugging due to kernel taint
> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
> Control: None
> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
> [   42.669715] device virbr0-nic entered promiscuous mode
> [   43.523326] device virbr0-nic left promiscuous mode
> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
> [   57.978562] usb 1-1.2: USB disconnect, device number 4
> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
> xhci_hcd
> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
> [   59.557263] usb 1-1.2: Manufacturer: Logitech
> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [   59.582351] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> 
> Fedora release 20 (Heisenbug)
> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
> 
> dhcp-16-105 login: root
> Password:
> Login incorrect
> 
> dhcp-16-105 login: root
> Password:
> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
> There was 1 failed login attempt since the last successful login.
> Last login: Wed Oct 22 15:45:44 on ttyS0
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]# ls
> 1.svg            Documents                            minicom.log
> Templates
> anaconda-ks.cfg  Downloads                            Music
> test.sh
> aslr.sh          dump-failure.txt                     Pictures
> Videos
> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
> [root@dhcp-16-105 ~]# uname -a
> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
> [root@dhcp-16-105 ~]# kdumpctl restart
> kexec: unloaded kdump kernel
> Stopping kdump: [OK]
> kexec: loaded kdump kernel
> Starting kdump: [OK]
> [root@dhcp-16-105 ~]# cat /proc/cmdline
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
> [root@dhcp-16-105 ~]# less /proc/cmdline
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
> ...skipping...
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
> ~
> ~
> ~
> ~
> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
> vconsole.font=latarcyrhe
> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
> console=ttyS0,115200n8 intel_
> iommu=on earlyprintk=serial nokaslr nomodeset
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> ~
> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
> xhci_hcd
> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
> [  114.661443] usb 1-1.2: Manufacturer: Logitech
> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  114.681135] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]#
> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
> device number 6
> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
> xhci_hcd
> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
> [  169.759961] usb 1-1.2: Manufacturer: Logitech
> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  169.779073] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  223.273783] usb 1-1.2: USB disconnect, device number 7
> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
> xhci_hcd
> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
> [  224.857785] usb 1-1.2: Manufacturer: Logitech
> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  224.876877] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> [  278.372084] usb 1-1.2: USB disconnect, device number 8
> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
> xhci_hcd
> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
> idProduct=0b4a
> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
> [  279.953313] usb 1-1.2: Manufacturer: Logitech
> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
> ep desc says 80 microframes
> [  279.975205] input: Logitech USB Optical Mouse as
> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
> 
> -bash: syntax error near unexpected token `newline'
> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
> [  302.991695] SysRq : Trigger a crash
> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
> (null)
> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
> [  303.013652] Oops: 0002 [#1] SMP
> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
> nf_conntrack ebtable_nat ebc
> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
> 3.18.0-rc1+ #76
> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
> BIOS J61 v01.02 03/09/2012
> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
> ffff880415898000
> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
> sysrq_handle_crash+0x16/0x20
> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
> 0000000000000000
> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
> 0000000000000063
> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
> ffffffff81ee0e9c
> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
> 0000000000000063
> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
> 0000000000000000
> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
> knlGS:0000000000000000
> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
> 00000000000407e0
> [  303.197289] Stack:
> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
> 00007f411bef7000
> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
> ffffffff81447a03
> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
> ffffffff8126029d
> [  303.221744] Call Trace:
> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
> ae f8 <c6> 04 25 00 0
> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
> [  303.290209]  RSP <ffff88041589be58>
> [  303.293709] CR2: 0000000000000000
> I'm in purgatory
> earlyser0] disabled
> [    0.000000] tsc: Fast TSC calibration using PIT
> [    0.000000] tsc: Detected 2793.258 MHz processor
> [    0.000062] Calibrating delay loop (skipped), value calculated using
> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
> [    0.010711] pid_max: default: 32768 minimum: 301
> [    0.015350] ACPI: Core revision 20140828
> [    0.073036] ACPI: All ACPI Tables successfully acquired
> [    0.078367] Security Framework initialized
> [    0.082481] SELinux:  Initializing.
> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
> bytes)
> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
> bytes)
> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
> bytes)
> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
> bytes)
> [    0.113883] Initializing cgroup subsys memory
> [    0.118251] Initializing cgroup subsys devices
> [    0.122704] Initializing cgroup subsys freezer
> [    0.127157] Initializing cgroup subsys net_cls
> [    0.131616] Initializing cgroup subsys blkio
> [    0.135900] Initializing cgroup subsys perf_event
> [    0.140617] Initializing cgroup subsys hugetlb
> [    0.145111] CPU: Physical Processor ID: 0
> [    0.149128] CPU: Processor Core ID: 1
> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
> ffffffffade86000)
> [    0.186233] ftrace: allocating 27051 entries in 106 pages
> [    0.216370] dmar: Host address width 46
> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
> d2078c106f0462 ecap f020fe
> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
> [    0.239931] dmar: ATSR flags: 0x0
> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
> [    0.259338] Enabled IRQ remapping in xapic mode
> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
> (fam: 06, model: 2d, stepping: 07)
> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
> events, full-width counters, Broken BIOS detected, complain to your
> hardware vendor.
> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
> (MSR 38d is b0)
> [    0.311542] Intel PMU driver.
> [    0.314527] ... version:                3
> [    0.318547] ... bit width:              48
> [    0.322654] ... generic registers:      8
> [    0.326677] ... value mask:             0000ffffffffffff
> [    0.332003] ... max period:             0000ffffffffffff
> [    0.337330] ... fixed-purpose events:   3
> [    0.341350] ... event mask:             00000007000000ff
> [    0.348995] x86: Booted up 1 node, 1 CPUs
> [    0.353023] smpboot: Total of 1 processors activated (5586.51
> BogoMIPS)
> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
> one hw-PMU counter.
> [    0.370673] devtmpfs: initialized
> [    0.378421] PM: Registering ACPI NVS region [mem
> 0xcb750000-0xcb7dafff] (569344 bytes)
> [    0.386375] PM: Registering ACPI NVS region [mem
> 0xcbaad000-0xcbaaefff] (8192 bytes)
> [    0.394133] PM: Registering ACPI NVS region [mem
> 0xcbabb000-0xcbacdfff] (77824 bytes)
> [    0.401983] PM: Registering ACPI NVS region [mem
> 0xcbb56000-0xcbb5dfff] (32768 bytes)
> [    0.409826] PM: Registering ACPI NVS region [mem
> 0xcbb71000-0xcbffffff] (4780032 bytes)
> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
> with SSE
> [    0.426625] pinctrl core: initialized pinctrl subsystem
> [    0.431918] RTC time:  9:57:56, date: 10/22/14
> [    0.436548] NET: Registered protocol family 16
> [    0.441384] cpuidle: using governor menu
> [    0.445546] ACPI: bus type PCI registered
> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
> 0xe0000000-0xefffffff] (base 0xe0000000)
> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
> E820
> [    0.472847] PCI: Using configuration type 1 for base access
> [    0.480712] ACPI: Added _OSI(Module Device)
> [    0.484911] ACPI: Added _OSI(Processor Device)
> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
> code
> [    0.633617] ACPI: Interpreter enabled
> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S1_] (20140828/hwxface-580)
> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
> State [\_S2_] (20140828/hwxface-580)
> [    0.655889] ACPI: (supports S0 S3 S4 S5)
> [    0.659830] ACPI: Using IOAPIC for interrupt routing
> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
> use "pci=nocrs" and report a bug
> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
> [PCIeCapability]
> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
> [    0.750309] PCI host bridge to bus 0000:00
> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
> [    0.784695] pci_bus 0000:00: root bus resource [mem
> 0x000a0000-0x000bffff]
> [    0.791581] pci_bus 0000:00: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    0.798470] pci_bus 0000:00: root bus resource [mem
> 0xd4000000-0xdfffffff]
> [    0.805360] pci_bus 0000:00: root bus resource [mem
> 0x3c0000000000-0x3c007fffffff]
> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
> enabled
> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
> enabled
> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
> enabled
> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
> enabled
> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
> decode)
> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
> ClockPM Segments MSI]
> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
> [PCIeCapability]
> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
> does not support [PCIeCapability]
> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
> PCIeCapability]
> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
> [PCIeHotplug PME AER]
> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
> [    1.032713] PCI host bridge to bus 0000:80
> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
> [    1.054715] pci_bus 0000:80: root bus resource [mem
> 0x000c0000-0x000dffff]
> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
> 14 15), disabled.
> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
> 14 15), disabled.
> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
> 14 15), disabled.
> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
> 14 15), disabled.
> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
> 14 15), disabled.
> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
> 14 15) *0, disabled.
> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
> 14 15), disabled.
> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
> 14 15), disabled.
> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
> [    1.134686] ACPI: Unable to map lapic to logical cpu number
> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
> Processor 5/0x4 ignored.
> [    1.148372] ACPI: Unable to map lapic to logical cpu number
> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
> Processor 6/0x6 ignored.
> [    1.161946] ACPI: Unable to map lapic to logical cpu number
> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
> [    1.178880] vgaarb: device added:
> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
> [    1.186982] vgaarb: loaded
> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
> [    1.195147] SCSI subsystem initialized
> [    1.199024] ACPI: bus type USB registered
> [    1.203086] usbcore: registered new interface driver usbfs
> [    1.208594] usbcore: registered new interface driver hub
> [    1.213938] usbcore: registered new device driver usb
> [    1.219153] PCI: Using ACPI for IRQ routing
> [    1.231169] PCI: Discovered peer bus ff
> [    1.235070] PCI host bridge to bus 0000:ff
> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
> [    1.245370] pci_bus 0000:ff: root bus resource [mem
> 0x00000000-0x3fffffffffff]
> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
> will use [bus ff-ff]
> [    1.264714] NetLabel: Initializing
> [    1.268127] NetLabel:  domain hash size = 128
> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
> [    1.277497] NetLabel:  unlabeled traffic allowed by default
> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
> [    1.298564] Switched to clocksource hpet
> [    1.311704] pnp: PnP ACPI init
> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
> reserved
> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
> reserved
> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
> reserved
> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
> reserved
> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
> not be reserved
> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
> reserved
> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
> reserved
> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
> reserved
> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
> reserved
> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
> reserved
> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
> reserved
> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
> reserved
> [    1.449289] pnp: PnP ACPI: found 10 devices
> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
> [    1.476723] pci 0000:00:02.0:   bridge window [mem
> 0xd6000000-0xd70fffff]
> [    1.483534] pci 0000:00:02.0:   bridge window [mem
> 0xd8000000-0xddffffff 64bit pref]
> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
> [    1.507392] pci 0000:00:11.0:   bridge window [mem
> 0xde400000-0xde8fffff 64bit pref]
> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
> 0xd7200000-0xd72fffff]
> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
> 0xd7100000-0xd71fffff]
> [    1.559993] NET: Registered protocol family 2
> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
> bytes)
> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
> [    1.584583] TCP: reno registered
> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
> [    1.600029] NET: Registered protocol family 1
> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
> status = 0x0
> [    1.629082] Unpacking initramfs...
> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
> ffff88002d000000)
> [    2.115728] IOMMU intel_iommu_in_crashdump = true
> [    2.120458] IOMMU Skip disabling iommu hardware translations
> [    2.126222] IOMMU Copying translate tables from panicked kernel
> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
> phys:0x000027ddf000
> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
> [    2.145099] DID did:4(0x0004)
> [    2.148078] DID did:9(0x0009)
> [    2.151059] DID did:7(0x0007)
> [    2.154038] DID did:3(0x0003)
> [    2.157019] DID did:2(0x0002)
> [    2.159998] DID did:6(0x0006)
> [    2.162981] DID did:1(0x0001)
> [    2.165958] DID did:8(0x0008)
> [    2.168941] DID did:0(0x0000)
> [    2.171919] DID did:10(0x000a)
> [    2.174988] DID did:5(0x0005)
> [    2.177966] ----------------------------------------
> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
> I/O
> [    2.195091] dmar: DRHD: handling fault status reg 2
> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
> ffff2000
> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
> [    2.226738] AVX version of gcm_enc/dec engaged.
> [    2.231292] AES CTR mode by8 optimization enabled
> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
> [    2.251622] Initialise system trusted keyring
> [    2.256036] audit: initializing netlink subsys (disabled)
> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
> [    2.277283] zpool: loaded
> [    2.279935] zbud: loaded
> [    2.282811] VFS: Disk quotas dquot_6.5.2
> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    2.293868] msgmni has been set to 463
> [    2.297735] Key type big_key registered
> [    2.302645] alg: No test for stdrng (krng)
> [    2.306778] NET: Registered protocol family 38
> [    2.311268] Key type asymmetric registered
> [    2.315401] Asymmetric key parser 'x509' registered
> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
> (major 252)
> [    2.327837] io scheduler noop registered
> [    2.331787] io scheduler deadline registered
> [    2.336133] io scheduler cfq registered (default)
> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
> 0.4
> [    2.360815] input: Power Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
> [    2.369189] ACPI: Power Button [PWRB]
> [    2.372933] input: Power Button as
> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
> [    2.380359] ACPI: Power Button [PWRF]
> [    2.385897] GHES: HEST is not enabled!
> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
> 115200) is a 16550A
> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
> base_baud = 115200) is a 16550A
> [    2.454856] Non-volatile memory driver v1.3
> [    2.459066] Linux agpgart interface v0.103
> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
> 0x5 impl RAID mode
> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> sxs apst
> [    2.489341] dmar: DRHD: handling fault status reg 102
> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
> [    2.507684] dmar: DRHD: handling fault status reg 202
> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
> [    2.526844] scsi host0: ahci
> [    2.529928] scsi host1: ahci
> [    2.532945] scsi host2: ahci
> [    2.535953] scsi host3: ahci
> [    2.538965] scsi host4: ahci
> [    2.541969] scsi host5: ahci
> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348100 irq 27
> [    2.552347] ata2: DUMMY
> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
> 0xd7348200 irq 27
> [    2.562232] ata4: DUMMY
> [    2.564692] ata5: DUMMY
> [    2.567150] ata6: DUMMY
> [    2.569960] libphy: Fixed MDIO Bus: probed
> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
> bus number 1
> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
> microseconds.
> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> Driver
> [    2.663534] ehci-pci: EHCI PCI platform driver
> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
> bus number 1
> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    2.720046] usb usb1: Product: EHCI Host Controller
> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
> [    2.735614] hub 1-0:1.0: USB hub found
> [    2.739403] hub 1-0:1.0: 3 ports detected
> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
> bus number 2
> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
> idProduct=0002
> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    2.796121] usb usb2: Product: EHCI Host Controller
> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
> [    2.811682] hub 2-0:1.0: USB hub found
> [    2.815463] hub 2-0:1.0: 3 ports detected
> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    2.825917] ohci-pci: OHCI PCI platform driver
> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
> [    2.836863] usbcore: registered new interface driver usbserial
> [    2.842736] usbcore: registered new interface driver
> usbserial_generic
> [    2.849336] usbserial: USB Serial support registered for generic
> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
> at 0x60,0x64 irq 1,12
> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    2.876174] mousedev: PS/2 mouse device common for all mice
> [    2.881777] dmar: DRHD: handling fault status reg 302
> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    2.906303] dmar: DRHD: handling fault status reg 402
> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
> [    2.924446] dmar: DRHD: handling fault status reg 502
> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    2.948961] dmar: DRHD: handling fault status reg 602
> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
> nvram, hpet irqs
> [    3.012928] device-mapper: uevent: version 1.0.3
> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
> initialised: dm-devel@redhat.com
> [    3.026600] Intel P-state driver initializing.
> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
> [    3.038489] usbcore: registered new interface driver usbhid
> [    3.044082] usbhid: USB HID core driver
> [    3.047965] oprofile: using NMI interrupt.
> [    3.052434] drop_monitor: Initializing network drop monitor service
> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
> [    3.064200] TCP: cubic registered
> [    3.067566] Initializing XFRM netlink socket
> [    3.071865] usb 1-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.078568] NET: Registered protocol family 10
> [    3.083052] dmar: DRHD: handling fault status reg 702
> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
> ffffc000
> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
> [    3.111200] mip6: Mobile IPv6
> [    3.114184] NET: Registered protocol family 17
> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
> [    3.124808] Loading compiled-in X.509 certificates
> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
> d196e1366cc7c91295775c1e77c548314c3ad291'
> [    3.140315] registered taskstats version 1
> [    3.145006]   Magic number: 2:75:981
> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
> 09:57:59 UTC (1413971879)
> [    3.169677] usb 2-1: new high-speed USB device number 2 using
> ehci-pci
> [    3.176236] dmar: DRHD: handling fault status reg 2
> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
> ffffc000
> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
> [    4.224868] Switched to clocksource tsc
> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    8.263278] dmar: DRHD: handling fault status reg 102
> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    8.287798] dmar: DRHD: handling fault status reg 202
> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
> [    8.305939] dmar: DRHD: handling fault status reg 302
> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
> [    8.330451] dmar: DRHD: handling fault status reg 402
> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
> [   13.639202] dmar: DRHD: handling fault status reg 502
> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
> [   13.663732] dmar: DRHD: handling fault status reg 602
> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fffa0000
> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
> [   13.688074] dmar: DRHD: handling fault status reg 702
> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
> fff80000
> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
> [   18.996092] dmar: DRHD: handling fault status reg 2
> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fffa0000
> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
> [   19.020470] dmar: DRHD: handling fault status reg 102
> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
> addr fff80000
> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
> ffffffffade80000)
> [   19.054081] Write protecting the kernel read-only data: 12288k
> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
> ffff88002d800000)
> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
> ffff88002dc00000)
> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
> [   19.096625] systemd[1]: Running in initial RAM disk.
> 
> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
> (Initramfs)!
> 
> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
> [   19.117490] random: systemd urandom read with 5 bits of entropy
> available
> [   19.152961] systemd[1]: Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>           Expecting device
> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
> [   19.172364] systemd[1]: Expecting device
> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>           Expecting device
> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
> [   19.191387] systemd[1]: Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>           Expecting device
> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
> [   19.210406] systemd[1]: Starting -.slice.
> [  OK  ] Created slice -.slice.
> [   19.219412] systemd[1]: Created slice -.slice.
> [   19.223887] systemd[1]: Starting System Slice.
> [  OK  ] Created slice System Slice.
> [   19.234432] systemd[1]: Created slice System Slice.
> [   19.239348] systemd[1]: Starting Slices.
> [  OK  ] Reached target Slices.
> [   19.247440] systemd[1]: Reached target Slices.
> [   19.251914] systemd[1]: Starting Timers.
> [  OK  ] Reached target Timers.
> [   19.260456] systemd[1]: Reached target Timers.
> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
> Console Directory Watch.
> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
> Directory Watch.
> [   19.280961] systemd[1]: Starting Paths.
> [  OK  ] Reached target Paths.
> [   19.289487] systemd[1]: Reached target Paths.
> [   19.293873] systemd[1]: Starting Journal Socket.
> [  OK  ] Listening on Journal Socket.
> [   19.303500] systemd[1]: Listening on Journal Socket.
> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
> parameters.
> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>           Starting dracut cmdline hook...
> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>           Starting Apply Kernel Variables...
> [   19.339701] systemd[1]: Starting Journal Service...
>           Starting Journal Service...
> [  OK  ] Started Journal Service.
> [   19.357521] systemd[1]: Started Journal Service.
>           Starting Create list of required static device nodes...rrent
> kernel...
> [  OK  ] Listening on udev Kernel Socket.
> [  OK  ] Listening on udev Control Socket.
> [  OK  ] Reached target Sockets.
> [  OK  ] Reached target Swap.
> [  OK  ] Reached target Local File Systems.
> [  OK  ] Started Apply Kernel Variables.
> [  OK  ] Started Create list of required static device nodes ...current
> kernel.
>           Starting Create static device nodes in /dev...
> [  OK  ] Started Create static device nodes in /dev.
> [  OK  ] Started dracut cmdline hook.
>           Starting dracut pre-udev hook...
> [  OK  ] Started dracut pre-udev hook.
>           Starting udev Kernel Device Manager...
> [   19.486226] systemd-udevd[208]: starting version 208
> [  OK  ] Started udev Kernel Device Manager.
>           Starting udev Coldplug all Devices...
> [  OK  ] Started udev Coldplug all Devices.
>           Starting dracut initqueue hook...
> [  OK  ] Reached target System Initialization.
> [  OK  ] Reached target Basic System.
>           Mounting Configuration File System...
> [  OK  ] Mounted Configuration File System.
> [   19.602503] scsi host6: ata_generic
> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
> [   19.618384] scsi host7: ata_generic
> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
> 0xf070 irq 18
> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
> 0xf078 irq 18
> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
> loaded (firmware)
> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
> {short, short, short, short}
> [   19.695100] scsi host8: isci
> [   19.707158] dmar: DRHD: handling fault status reg 202
> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
> ffe62000
> [   19.712220] DMAR:[fault reason 03] Invalid context entry
> [   19.729420] random: nonblocking pool is initialized
> [   32.664118] dmar: DRHD: handling fault status reg 302
> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffdf000
> [   32.669177] DMAR:[fault reason 03] Invalid context entry
> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [   36.529376] dmar: DRHD: handling fault status reg 402
> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffde000
> [   36.534434] DMAR:[fault reason 03] Invalid context entry
> [   42.796282] PTP clock support registered
> [   45.991802] dmar: DRHD: handling fault status reg 502
> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
> addr fffdd000
> [   45.996862] DMAR:[fault reason 03] Invalid context entry
> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
> [systemd-udevd:211]
> [   73.065458] Modules linked in: ptp pps_core isci libsas
> scsi_transport_sas ata_generic pata_acpi
> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
> 3.18.0-rc1+ #76
> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
> BIOS J61 v01.02 03/09/2012
> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
> ffff88002c9d4000
> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
> sha256_transform+0x785/0x1c40
> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
> 0000000049cd83f9
> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
> ffff88002ca0d9f8
> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
> 000000003e2e6c85
> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
> 0000000092f09b68
> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
> ffff88002c9d7a78
> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
> knlGS:0000000000000000
> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
> 00000000000407b0
> [   73.168287] Stack:
> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
> 00000000f00e0000
> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
> 0000000024000000
> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
> 8a4c71a4f0208e6e
> [   73.192715] Call Trace:
> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
> [   73.230230]  [<ffffffffad104cbe>] ?
> copy_module_from_fd.isra.47+0x5e/0x180
> [   73.237111]  [<ffffffffad104d89>] ?
> copy_module_from_fd.isra.47+0x129/0x180
> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
> cf 16 <45> 31 fa 44 0
> [   74.457162] sched: RT throttling activated
> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
> set to dynamic conservative mode
> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
> 80:c1:6e:f8:9f:92
> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
> Connection
> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
> 0100FF-0FF
> 
> 



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  1:31   ` Takao Indoh
@ 2014-11-06  1:35     ` Li, ZhenHua
  2014-11-06  1:48       ` Takao Indoh
  0 siblings, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-11-06  1:35 UTC (permalink / raw)
  To: Takao Indoh
  Cc: bhe, dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

Yes, that's it. The function context_set_address_root does not set the
address root correctly.

I have created another patch for it, see
	https://lkml.org/lkml/2014/11/5/43

Thanks
Zhenhua

On 11/06/2014 09:31 AM, Takao Indoh wrote:
> Hi Zhenhua, Baoquan,
> 
> (2014/10/22 19:05), Baoquan He wrote:
>> Hi Zhenhua,
>>
>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>> errors. I remember it worked well with Bill's original patchset.
> 
> This should be a problem in copy_context_entry().
> 
>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>> +			      void *ppap, struct context_entry *ce)
>> +{
>> +	int ret = 0;			/* Integer Return Code */
>> +	u32 shift = 0;			/* bits to shift page_addr  */
>> +	u64 page_addr = 0;		/* Address of translated page */
>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>> +	u8  t;				/* Translation-type from context */
>> +	u8  aw;				/* Address-width from context */
>> +	u32 aw_shift[8] = {
>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>> +		0,		/* [111b] Reserved */
>> +		0,		/* [110b] Reserved */
>> +		0,		/* [111b] Reserved */
>> +	};
>> +
>> +	struct domain_values_entry *dve = NULL;
>> +
>> +
>> +	if (!context_present(ce)) {	/* If (context not present) */
>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>> +		goto exit;
>> +	}
>> +
>> +	t = context_translation_type(ce);
>> +
>> +	/* If we have seen this domain-id before on this iommu,
>> +	 * give this context the same page-tables and we are done.
>> +	 */
>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>> +		if (dve->did == (int) context_domain_id(ce)) {
>> +			switch (t) {
>> +			case 0:	/* page tables */
>> +			case 1:	/* page tables */
>> +				context_set_address_root(ce,
>> +						virt_to_phys(dve->pgd));
> 
> Here, in context_set_address_root(), the new address is set like this:
> 
> 	context->lo |= value & VTD_PAGE_MASK;
> 
> This is wrong, the logical disjunction of old address and new address
> becomes invalid address.
> 
> This should be like this.
> 
> 			case 1:	/* page tables */
> 				ce->lo &= (~VTD_PAGE_MASK);
> 				context_set_address_root(ce,
> 						virt_to_phys(dve->pgd));
> 
> And one more,
> 
>> +				ret = RET_CCE_PREVIOUS_DID;
>> +				break;
>> +
>> +			case 2:	/* Pass through */
>> +				if (dve->pgd == NULL)
>> +					ret =  RET_CCE_PASS_THROUGH_2;
>> +				else
>> +					ret = RET_BADCOPY;
>> +				break;
>> +
>> +			default: /* Bad value of 't'*/
>> +				ret = RET_BADCOPY;
>> +				break;
>> +			}
>> +			goto exit;
>> +		}
>> +	}
> (snip)
>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>> +		aw = context_address_width(ce);
>> +		shift = aw_shift[aw];
>> +
>> +		pgt_old_phys = (struct dma_pte *)
>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>> +
>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>> +
>> +		if (ret)		/* if (problem) bail out */
>> +			goto exit;
>> +
>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
> 
> ditto.
> 
> Thanks,
> Takao Indoh
> 
> 
>>
>>
>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>> 0.000000] tsc: Fast TSC calibration using PIT
>> 0031] Calibrating delay loop (skipped), value calculated using timer
>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>> [    0.010682] pid_max: default: 32768 minimum: 301
>> [    0.015317] ACPI: Core revision 20140828
>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>> [    0.126450] Security Framework initialized
>> [    0.130569] SELinux:  Initializing.
>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>> 16777216 bytes)
>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>> 8388608 bytes)
>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>> bytes)
>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>> 262144 bytes)
>> [    0.168731] Initializing cgroup subsys memory
>> [    0.173110] Initializing cgroup subsys devices
>> [    0.177570] Initializing cgroup subsys freezer
>> [    0.182026] Initializing cgroup subsys net_cls
>> [    0.186483] Initializing cgroup subsys blkio
>> [    0.190763] Initializing cgroup subsys perf_event
>> [    0.195479] Initializing cgroup subsys hugetlb
>> [    0.199955] CPU: Physical Processor ID: 0
>> [    0.203972] CPU: Processor Core ID: 0
>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>> x86_energy_perf_policy(8)
>> [    0.220704] mce: CPU supports 16 MCE banks
>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>> ffffffff81e86000)
>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>> [    0.268137] dmar: Host address width 46
>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>> d2078c106f0462 ecap f020fe
>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>> [    0.291703] dmar: ATSR flags: 0x0
>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>> [    0.311011] Enabled IRQ remapping in xapic mode
>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>> (fam: 06, model: 2d, stepping: 07)
>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>> events, full-width counters, Intel PMU driver.
>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>> upgrade microcode
>> [    0.360060] ... version:                3
>> [    0.364081] ... bit width:              48
>> [    0.368182] ... generic registers:      8
>> [    0.372196] ... value mask:             0000ffffffffffff
>> [    0.377513] ... max period:             0000ffffffffffff
>> [    0.382829] ... fixed-purpose events:   3
>> [    0.386842] ... event mask:             00000007000000ff
>> [    0.393368] x86: Booting SMP configuration:
>> [    0.397563] .... node  #0, CPUs:      #1
>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>> one hw-PMU counter.
>> [    0.422957]  #2 #3
>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>> BogoMIPS)
>> [    0.466369] devtmpfs: initialized
>> [    0.472993] PM: Registering ACPI NVS region [mem
>> 0xcb750000-0xcb7dafff] (569344 bytes)
>> [    0.480930] PM: Registering ACPI NVS region [mem
>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>> [    0.488689] PM: Registering ACPI NVS region [mem
>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>> [    0.496535] PM: Registering ACPI NVS region [mem
>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>> [    0.504380] PM: Registering ACPI NVS region [mem
>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>> with SSE
>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>> [    0.530096] NET: Registered protocol family 16
>> [    0.539573] cpuidle: using governor menu
>> [    0.543583] ACPI: bus type PCI registered
>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>> E820
>> [    0.570548] PCI: Using configuration type 1 for base access
>> [    0.582492] ACPI: Added _OSI(Module Device)
>> [    0.586683] ACPI: Added _OSI(Processor Device)
>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>> code
>> [    0.670857] ACPI: Interpreter enabled
>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>> State [\_S1_] (20140828/hwxface-580)
>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>> State [\_S2_] (20140828/hwxface-580)
>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>> use "pci=nocrs" and report a bug
>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>> ClockPM Segments MSI]
>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>> [PCIeCapability]
>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>> does not support [PCIeCapability]
>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>> PCIeCapability]
>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>> [PCIeHotplug PME AER]
>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>> [    0.778808] PCI host bridge to bus 0000:00
>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>> 0x000a0000-0x000bffff]
>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>> 0x000c0000-0x000dffff]
>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>> 0xd4000000-0xdfffffff]
>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>> 0x3c0000000000-0x3c007fffffff]
>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>> enabled
>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>> enabled
>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>> enabled
>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>> enabled
>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>> decode)
>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>> ClockPM Segments MSI]
>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>> [PCIeCapability]
>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>> does not support [PCIeCapability]
>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>> PCIeCapability]
>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>> [PCIeHotplug PME AER]
>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>> [    1.063547] PCI host bridge to bus 0000:80
>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>> 0x000c0000-0x000dffff]
>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>> 14 15)
>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>> 14 15)
>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>> 14 15)
>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>> 14 15)
>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>> 14 15)
>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>> 14 15) *0
>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>> 14 15)
>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>> 14 15)
>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>> [    1.161855] vgaarb: device added:
>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>> [    1.169955] vgaarb: loaded
>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>> [    1.178057] SCSI subsystem initialized
>> [    1.181883] ACPI: bus type USB registered
>> [    1.185921] usbcore: registered new interface driver usbfs
>> [    1.191422] usbcore: registered new interface driver hub
>> [    1.196752] usbcore: registered new device driver usb
>> [    1.201901] PCI: Using ACPI for IRQ routing
>> [    1.211957] PCI: Discovered peer bus ff
>> [    1.215828] PCI host bridge to bus 0000:ff
>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>> 0x00000000-0x3fffffffffff]
>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>> will use [bus ff-ff]
>> [    1.243478] NetLabel: Initializing
>> [    1.246889] NetLabel:  domain hash size = 128
>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>> [    1.276129] Switched to clocksource hpet
>> [    1.285817] pnp: PnP ACPI init
>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>> reserved
>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>> reserved
>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>> reserved
>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>> reserved
>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>> not be reserved
>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>> reserved
>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>> reserved
>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>> reserved
>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>> reserved
>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>> reserved
>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>> reserved
>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>> reserved
>> [    1.422312] pnp: PnP ACPI: found 10 devices
>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>> 0xd6000000-0xd70fffff]
>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>> 0xd8000000-0xddffffff 64bit pref]
>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>> 0xde400000-0xde8fffff 64bit pref]
>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>> 0xd7200000-0xd72fffff]
>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>> 0xd7100000-0xd71fffff]
>> [    1.532053] NET: Registered protocol family 2
>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>> 1048576 bytes)
>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>> bytes)
>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>> 65536)
>> [    1.557790] TCP: reno registered
>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>> bytes)
>> [    1.573857] NET: Registered protocol family 1
>> [    1.620837] Unpacking initramfs...
>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>> ffff880033837000)
>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>> [    2.708357] IOMMU: Setting RMRR:
>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>> [0xcba11000 - 0xcba27fff]
>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>> [0xcba11000 - 0xcba27fff]
>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>> - 0xffffff]
>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>> I/O
>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>> [    2.762183] AVX version of gcm_enc/dec engaged.
>> [    2.766728] AES CTR mode by8 optimization enabled
>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>> [    2.786077] Initialise system trusted keyring
>> [    2.790469] audit: initializing netlink subsys (disabled)
>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>> [    2.810069] zpool: loaded
>> [    2.812707] zbud: loaded
>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>> [    2.826151] msgmni has been set to 31563
>> [    2.830137] Key type big_key registered
>> [    2.834713] alg: No test for stdrng (krng)
>> [    2.838832] NET: Registered protocol family 38
>> [    2.843302] Key type asymmetric registered
>> [    2.847417] Asymmetric key parser 'x509' registered
>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>> (major 252)
>> [    2.859796] io scheduler noop registered
>> [    2.863735] io scheduler deadline registered
>> [    2.868059] io scheduler cfq registered (default)
>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>> 0.4
>> [    2.892141] input: Power Button as
>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>> [    2.900514] ACPI: Power Button [PWRB]
>> [    2.904222] input: Power Button as
>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>> [    2.911635] ACPI: Power Button [PWRF]
>> [    2.919209] GHES: HEST is not enabled!
>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>> 115200) is a 16550A
>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>> base_baud = 115200) is a 16550A
>> [    2.987842] Non-volatile memory driver v1.3
>> [    2.992041] Linux agpgart interface v0.103
>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>> 0x5 impl RAID mode
>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>> sxs apst
>> [    3.024682] scsi host0: ahci
>> [    3.027959] scsi host1: ahci
>> [    3.031213] scsi host2: ahci
>> [    3.034301] scsi host3: ahci
>> [    3.037390] scsi host4: ahci
>> [    3.040474] scsi host5: ahci
>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>> 0xd7348100 irq 27
>> [    3.050811] ata2: DUMMY
>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>> 0xd7348200 irq 27
>> [    3.060681] ata4: DUMMY
>> [    3.063140] ata5: DUMMY
>> [    3.065598] ata6: DUMMY
>> [    3.068158] libphy: Fixed MDIO Bus: probed
>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>> bus number 1
>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>> idProduct=0002
>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    3.099465] usb usb1: Product: xHCI Host Controller
>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>> [    3.115015] hub 1-0:1.0: USB hub found
>> [    3.118792] hub 1-0:1.0: 4 ports detected
>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>> bus number 2
>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>> idProduct=0003
>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    3.149816] usb usb2: Product: xHCI Host Controller
>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>> [    3.165334] hub 2-0:1.0: USB hub found
>> [    3.169106] hub 2-0:1.0: 4 ports detected
>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>> Driver
>> [    3.179798] ehci-pci: EHCI PCI platform driver
>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>> bus number 3
>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>> idProduct=0002
>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    3.237185] usb usb3: Product: EHCI Host Controller
>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>> [    3.252761] hub 3-0:1.0: USB hub found
>> [    3.256529] hub 3-0:1.0: 3 ports detected
>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>> bus number 4
>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>> idProduct=0002
>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    3.313200] usb usb4: Product: EHCI Host Controller
>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>> [    3.328701] hub 4-0:1.0: USB hub found
>> [    3.332467] hub 4-0:1.0: 3 ports detected
>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>> [    3.342807] ohci-pci: OHCI PCI platform driver
>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>> [    3.353695] usbcore: registered new interface driver usbserial
>> [    3.359545] usbcore: registered new interface driver
>> usbserial_generic
>> [    3.366097] usbserial: USB Serial support registered for generic
>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>> at 0x60,0x64 irq 1,12
>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>> nvram, hpet irqs
>> [    3.396138] device-mapper: uevent: version 1.0.3
>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>> initialised: dm-devel@redhat.com
>> [    3.396253] Intel P-state driver initializing.
>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>> [    3.400323] usbcore: registered new interface driver usbhid
>> [    3.400324] usbhid: USB HID core driver
>> [    3.400365] oprofile: using NMI interrupt.
>> [    3.400381] drop_monitor: Initializing network drop monitor service
>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>> [    3.408605] TCP: cubic registered
>> [    3.408610] Initializing XFRM netlink socket
>> [    3.408703] NET: Registered protocol family 10
>> [    3.408877] mip6: Mobile IPv6
>> [    3.408880] NET: Registered protocol family 17
>> [    3.409260] Loading compiled-in X.509 certificates
>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>> d196e1366cc7c91295775c1e77c548314c3ad291'
>> [    3.410074] registered taskstats version 1
>> [    3.410807]   Magic number: 2:969:879
>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>> 09:52:46 UTC (1413971566)
>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>> 31/32)
>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>> UDMA/100
>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>> xhci_hcd
>> [    3.551737] ata1.00: configured for UDMA/100
>> [    3.556094] ata3.00: configured for UDMA/100
>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>> HP64 PQ: 0 ANSI: 5
>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>> (1.00 TB/931 GiB)
>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>> enabled, doesn't support DPO or FUA
>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>> HA5A PQ: 0 ANSI: 5
>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>> cd/rw xa/form2 cdda tray
>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>> ehci-pci
>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>> ehci-pci
>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>> idProduct=2412
>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>> SerialNumber=0
>> [    3.680553] hub 1-1:1.0: USB hub found
>> [    3.680899] hub 1-1:1.0: 2 ports detected
>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>> ffffffff81e80000)
>> [    3.703629] Write protecting the kernel read-only data: 12288k
>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>> ffff880001800000)
>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>> ffff880001c00000)
>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>> idProduct=0024
>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>> SerialNumber=0
>> [    3.746943] hub 3-1:1.0: USB hub found
>> [    3.747187] hub 3-1:1.0: 6 ports detected
>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>
>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>> (Initramfs)!
>>
>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>> idProduct=0024
>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>> SerialNumber=0
>> [    3.804417] systemd[1]: No hostname configured.
>> [    3.804782] hub 4-1:1.0: USB hub found
>> [    3.804980] hub 4-1:1.0: 8 ports detected
>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>> available
>> [    3.828692] systemd[1]: Initializing machine ID from random
>> generator.
>> [    3.886360] systemd[1]: Expecting device
>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>            Expecting device
>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>> [    3.906204] systemd[1]: Starting -.slice.
>> [  OK  ] Created slice -.slice.
>> [    3.915160] systemd[1]: Created slice -.slice.
>> [    3.919638] systemd[1]: Starting System Slice.
>> [  OK  ] Created slice System Slice.
>> [    3.931155] systemd[1]: Created slice System Slice.
>> [    3.936080] systemd[1]: Starting Slices.
>> [  OK  ] Reached target Slices.
>> [    3.944167] systemd[1]: Reached target Slices.
>> [    3.948650] systemd[1]: Starting Timers.
>> [  OK  ] Reached target Timers.
>> [    3.957186] systemd[1]: Reached target Timers.
>> [    3.961689] systemd[1]: Starting Journal Socket.
>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>> xhci_hcd
>> [  OK  ] Listening on Journal Socket.
>> [    3.979241] systemd[1]: Listening on Journal Socket.
>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>> parameters.
>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>            Starting dracut cmdline hook...
>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>            Starting Apply Kernel Variables...
>> [    4.013470] systemd[1]: Starting Journal Service...
>>            Starting Journal Service...
>> [  OK  ] Started Journal Service.
>> [    4.028247] systemd[1]: Started Journal Service.
>> [  OK  ] Reached target Encrypted Volumes.
>>            Starting Create list of required static device nodes...rrent
>> kernel...
>>            Starting Setup Virtual Console...
>> [  OK  ] Listening on udev Kernel Socket.
>> [  OK  ] Listening on udev Control Socket.
>> [  OK  ] Reached target Sockets.
>> [  OK  ] Reached target Swap.
>> [  OK  ] Reached target Local File Systems.
>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>> idProduct=0324
>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>> microframes, ep desc says 80 microframes
>> ] Started Apply Kernel Variables.
>> [  OK  ] Started dracut cmdline hook.
>> [  OK  ] Started Create list of required static device nodes ...current[
>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>> /devices/pci0000:00/005
>>    kernel.
>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>> usb-0000:08:00.0-1.1/input0
>> [  OK  ] Started Setup Virtual Console.
>>            Starting Create static device nodes in /dev...
>>            Starting dracut pre-udev hook...
>> [  OK  ] Started Create static device nodes in /dev.
>> [    4.214568] RPC: Registered named UNIX socket transport module.
>> [    4.220509] RPC: Registered udp transport module.
>> [    4.225233] RPC: Registered tcp transport module.
>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>> xhci_hcd
>> [  OK  ] Started dracut pre-udev hook.
>>            Starting udev Kernel Device Manager...
>> [    4.324559] systemd-udevd[295]: starting version 208
>> [  OK  ] Started udev Kernel Device Manager.
>>            Starting dracut pre-trigger hook...
>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [    4.388938] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>> [  OK  ] Started dracut pre-trigger hook.
>>            Starting udev Coldplug all Devices...
>> [  OK  ] Started udev Coldplug all Devices.
>>            Starting dracut initqueue hook...
>> [  OK  ] Reached target System Initialization.
>>            Starting Show Plymouth Boot Screen...
>> [    4.512249] wmi: Mapper loaded
>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>> Rodolfo Giometti <giometti@linux.it>
>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>> [    4.539099] PTP clock support registered
>> [    4.543082] scsi host6: ata_generic
>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>> loaded (firmware)
>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>> advertising 05e1
>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>> 00:b0:c0:06:70:90, IRQ 20
>> [    4.570776] scsi host7: ata_generic
>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>> 0xf070 irq 18
>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>> 0xf078 irq 18
>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>> {short, short, short, short}
>> [    4.596196] scsi host8: isci
>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>> set to dynamic conservative mode
>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>> p6p1
>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>> [    4.772777] Switched to clocksource tsc
>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>> 80:c1:6e:f8:9f:92
>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>> Connection
>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>> 0100FF-0FF
>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>> [    5.142991] random: nonblocking pool is initialized
>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>> 0060b000008cec98, S400
>>            Mounting Configuration File System...
>> [  OK  ] Mounted Configuration File System.
>> [  OK  ] Found device ST31000524AS.
>> [  OK  ] Started dracut initqueue hook.
>>            Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>> required on readonly filesystem
>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>> recovery
>> ut pre-mount hook...
>> [  OK  ] Reached target Remote File Systems (Pre).
>> [  OK  ] Reached target Remote File Systems.
>> [  OK  ] Started Show Plymouth Boot Screen.
>> [  OK  ] Reached target Paths.
>> [  OK  ] Reached target Basic System.
>> [  OK  ] Started dracut pre-mount hook.
>>            Mounting /sysroot...
>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>> [    8.756331] EXT4-fs (sda2): recovery complete
>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>> mode. Opts: (null)
>> [  OK  ] Mounted /sysroot.
>> [  OK  ] Reached target Initrd Root File System.
>>            Starting Reload Configuration from the Real Root...
>> [  OK  ] Started Reload Configuration from the Real Root.
>> [  OK  ] Reached target Initrd File Systems.
>> [  OK  ] Reached target Initrd Default Target.
>> [    9.228197] systemd-journald[151]: Received SIGTERM
>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>> defined in policy.
>> [   10.046190] SELinux: the above unknown classes and permissions will
>> be allowed
>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>> auid=4294967295 ses=4294967295
>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>> 215.463ms.
>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>
>> Welcome to Fedora 20 (Heisenbug)!
>>
>> [  OK  ] Stopped Switch Root.
>> [  OK  ] Stopped target Switch Root.
>> [  OK  ] Stopped target Initrd File Systems.
>> [  OK  ] Stopped target Initrd Root File System.
>> [  OK  ] Created slice User and Session Slice.
>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>            Expecting device dev-ttyS0.device...
>> [  OK  ] Created slice system-getty.slice.
>> [  OK  ] Reached target Remote File Systems.
>>            Starting Collect Read-Ahead Data...
>>            Starting Replay Read-Ahead Data...
>> [  OK  ] Reached target Slices.
>> [  OK  ] Listening on Delayed Shutdown Socket.
>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>> to 20480. This is a temporary hack and should be removed one day.
>>     OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>            Mounting Huge Pages File System...
>>            Starting Create list of required static device nodes...rrent
>> kernel...
>>            Mounting Debug File System...
>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>> Point.
>>            Mounting POSIX Message Queue File System...
>> [  OK  ] Listening on udev Kernel Socket.
>> [  OK  ] Listening on udev Control Socket.
>>            Starting udev Coldplug all Devices...
>> [  OK  ] Listening on LVM2 metadata daemon socket.
>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>            Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>> polling...
>>            Expecting device
>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>            Mounting Temporary Directory...
>>            Expecting device
>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>            Expecting device dev-sda5.device...
>> [  OK  ] Started Collect Read-Ahead Data.
>> [  OK  ] Started Replay Read-Ahead Data.
>> [  OK  ] Started Create list of required static device nodes ...current
>> kernel.
>>            Starting Create static device nodes in /dev...
>>            Starting Apply Kernel Variables...
>>            Starting Set Up Additional Binary Formats...
>>            Starting File System Check on Root Device...
>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>            Stopping Journal Service...
>> [  OK  ] Stopped Journal Service.
>>            Starting Journal Service...
>> [  OK  ] Started Journal Service.
>> [  OK  ] Started udev Coldplug all Devices.
>>            Starting udev Wait for Complete Device Initialization...
>> [  OK  ] Mounted Huge Pages File System.
>> [  OK  ] Mounted Debug File System.
>> [  OK  ] Mounted POSIX Message Queue File System.
>> [  OK  ] Mounted Temporary Directory.
>> [   12.251281] systemd[1]: Got automount request for
>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>            Mounting Arbitrary Executable File Formats File System...
>>            Starting LVM2 metadata daemon...
>> [  OK  ] Started LVM2 metadata daemon.
>> [  OK  ] Started File System Check on Root Device.
>>            Starting Remount Root and Kernel File Systems...
>> [  OK  ] Started Apply Kernel Variables.
>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>> [  OK  ] Started Remount Root and Kernel File Systems.
>>            Starting Import network configuration from initramfs...
>>            Starting Configure read-only root support...
>>            Starting Load/Save Random Seed...
>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>> files, 29923436/51200000 blocks
>> [  OK  ] Started Create static device nodes in /dev.
>>            Starting udev Kernel Device Manager...
>> [  OK  ] Reached target Local File Systems (Pre).
>> [  OK  ] Started Configure read-only root support.
>> [  OK  ] Started Load/Save Random Seed.
>> [   13.150173] systemd-udevd[557]: starting version 208
>> [  OK  ] Started udev Kernel Device Manager.
>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>> [  OK  ] Started Import network configuration from initramfs.
>> [  OK  ] Started Set Up Additional Binary Formats.
>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>> polling.
>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>> [   13.746528] EDAC MC: Ver: 3.0.0
>> [   13.770194] input: PC Speaker as
>> /devices/platform/pcspkr/input/input7
>> [  OK  ] Found device /dev/ttyS0.
>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>> 2013-06-17
>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>> 2013-06-17
>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>> 2013-06-17
>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>> 2013-06-17
>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>> [   14.135169] microcode: Microcode Update Driver: v2.00
>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>> 0.4
>> [   14.271813] WARNING! power/level is deprecated; use power/control
>> instead
>> [   14.420616] iTCO_vendor_support: vendor-support=0
>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>> by hardware/BIOS
>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>            Starting Activation of DM RAI[   14.455365] snd_hda_intel
>> 0000:05:00.1: Disabling MSI
>> D sets...
>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>> client
>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>> (0x15/0x0/0x0/0x0/0x0) type:line
>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>> (0x16/0x0/0x0/0x0/0x0)
>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>> [   14.505444] sound hdaudioC0D0:    inputs:
>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>> [   14.534148] input: HDA Intel PCH Front Mic as
>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>    Sound Card.
>> [   14.563465] input: HDA Intel PCH Line Out as
>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>> [   14.573669] input: HDA Intel PCH Front Headphone as
>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>> [  OK  ] Started Activation of DM RAID sets.
>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>> OK  ] Reached target Encrypted Volumes.
>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>> [  OK  ] Found device ST31000524AS.
>>            Starting File System Check on
>> /dev/disk/by-uuid/0647...f0b6564e5455...
>> [  OK  ] Found device ST31000524AS.
>>            Activating swap
>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>> extents:1 across:14195708k FS
>> [  OK  ] Activated swap
>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>> [  OK  ] Reached target Swap.
>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>> [  OK  ] Found device ST31000524AS.
>>            Mounting /mnt/foo...
>> [   16.328179] EXT4-fs (sda5): recovery complete
>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>> mode. Opts: (null)
>> [  OK  ] Mounted /mnt/foo.
>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>> 363426/2560000 blocks
>> [  OK  ] Started File System Check on
>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>            Mounting /boot...
>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>> mode. Opts: (null)
>> [  OK  ] Mounted /boot.
>> [  OK  ] Reached target Local File Systems.
>>            Starting Tell[   16.824355] systemd-journald[534]: Received
>> request to flush runtime journal from PID 1
>>    Plymouth To Write Out Runtime Data...
>>            Starting Trigger Flushing of Journal to Persistent Storage...
>>            Starting Create Volatile Files and Directories...
>>            Starting Security Auditing Service...
>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>> [  OK  ] Started Security Auditing Service.
>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>> res=1
>> [  OK  ] Started Create Volatile Files and Directories.
>>            Starting Update UTMP about System Reboot/Shutdown...
>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>> [  OK  ] Reached target System Initialization.
>> [  OK  ] Reached target Timers.
>>            Starting Manage Sound Card State (restore and store)...
>> [  OK  ] Started Manage Sound Card State (restore and store).
>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>> [  OK  ] Listening on CUPS Printing Service Sockets.
>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>> [  OK  ] Reached target Paths.
>> [   17.417620] systemd-journald[534]: File
>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>> corrupted or uncleanly shut down, renaming and replacing.
>> [  OK  ] Listening on RPCbind Server Activation Socket.
>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>> [  OK  ] Reached target Sockets.
>> [  OK  ] Reached target Basic System.
>>            Starting firewalld - dynamic firewall daemon...
>>            Starting Permit User Sessions...
>>            Starting ABRT Automated Bug Reporting Tool...
>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>            Starting Install ABRT coredump hook...
>>            Starting Self Monitoring and Reporting Technology (SMART)
>> Daemon...
>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>> Daemon.
>>            Starting ABRT Xorg log watcher...
>> [  OK  ] Started ABRT Xorg log watcher.
>>            Starting Restorecon maintaining path file context...
>> [  OK  ] Started Restorecon maintaining path file context.
>>            Starting ABRT kernel log watcher...
>> [  OK  ] Started ABRT kernel log watcher.
>>            Starting irqbalance daemon...
>> [  OK  ] Started irqbalance daemon.
>>            Starting Hardware RNG Entropy Gatherer Daemon...
>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>            Starting RPC bind service...
>>            Starting System Logging Service...
>>            Starting Machine Check Exception Logging Daemon...
>>            Starting Avahi mDNS/DNS-SD Stack...
>>            Starting Login Service...
>>            Starting D-Bus System Message Bus...
>> [  OK  ] Started D-Bus System Message Bus.
>> [  OK  ] Started Permit User Sessions.
>> [  OK  ] Started Install ABRT coredump hook.
>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>            Starting Terminate Plymouth Boot Screen...
>>            Starting Command Scheduler...
>> [  OK  ] Started Command Scheduler.
>>            Starting Job spooling tools...
>> [  OK  ] Started Job spooling tools.
>>            Starting Wait for Plymouth Boot Screen to Quit...
>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>> [   21.700499] Ebtables v2.0 registered
>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>> deprecated. Update your scripts to load br_netfilter if you need this.
>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>
>> Fedora release 20 (Heisenbug)
>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>
>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>> regulatory domain
>> [   24.787880] cfg80211: World regulatory domain updated:
>> [   24.793032] cfg80211:  DFS Master region: unset
>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>> (N/A, 2000 mBm), (N/A)
>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>> (N/A, 2000 mBm), (N/A)
>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>> (N/A, 2000 mBm), (N/A)
>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>> (N/A, 2000 mBm), (N/A)
>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>> (N/A, 2000 mBm), (N/A)
>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>> (N/A, 0 mBm), (N/A)
>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>> kernel.
>> [   25.091343] Disabling lock debugging due to kernel taint
>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>> Control: None
>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>> [   42.669715] device virbr0-nic entered promiscuous mode
>> [   43.523326] device virbr0-nic left promiscuous mode
>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>> xhci_hcd
>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [   59.582351] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>
>> Fedora release 20 (Heisenbug)
>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>
>> dhcp-16-105 login: root
>> Password:
>> Login incorrect
>>
>> dhcp-16-105 login: root
>> Password:
>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>> There was 1 failed login attempt since the last successful login.
>> Last login: Wed Oct 22 15:45:44 on ttyS0
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]# ls
>> 1.svg            Documents                            minicom.log
>> Templates
>> anaconda-ks.cfg  Downloads                            Music
>> test.sh
>> aslr.sh          dump-failure.txt                     Pictures
>> Videos
>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>> [root@dhcp-16-105 ~]# uname -a
>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>> [root@dhcp-16-105 ~]# kdumpctl restart
>> kexec: unloaded kdump kernel
>> Stopping kdump: [OK]
>> kexec: loaded kdump kernel
>> Starting kdump: [OK]
>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>> [root@dhcp-16-105 ~]# less /proc/cmdline
>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>> ...skipping...
>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>> ~
>> ~
>> ~
>> ~
>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>> vconsole.font=latarcyrhe
>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>> console=ttyS0,115200n8 intel_
>> iommu=on earlyprintk=serial nokaslr nomodeset
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> ~
>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>> xhci_hcd
>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [  114.681135] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]#
>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>> device number 6
>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>> xhci_hcd
>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [  169.779073] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>> xhci_hcd
>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [  224.876877] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>> xhci_hcd
>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>> idProduct=0b4a
>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>> SerialNumber=0
>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>> ep desc says 80 microframes
>> [  279.975205] input: Logitech USB Optical Mouse as
>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>
>> -bash: syntax error near unexpected token `newline'
>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>> [  302.991695] SysRq : Trigger a crash
>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>> (null)
>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>> [  303.013652] Oops: 0002 [#1] SMP
>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>> nf_conntrack ebtable_nat ebc
>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>> 3.18.0-rc1+ #76
>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>> BIOS J61 v01.02 03/09/2012
>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>> ffff880415898000
>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>> sysrq_handle_crash+0x16/0x20
>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>> 0000000000000000
>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>> 0000000000000063
>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>> ffffffff81ee0e9c
>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>> 0000000000000063
>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>> 0000000000000000
>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>> knlGS:0000000000000000
>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>> 00000000000407e0
>> [  303.197289] Stack:
>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>> 00007f411bef7000
>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>> ffffffff81447a03
>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>> ffffffff8126029d
>> [  303.221744] Call Trace:
>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>> ae f8 <c6> 04 25 00 0
>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>> [  303.290209]  RSP <ffff88041589be58>
>> [  303.293709] CR2: 0000000000000000
>> I'm in purgatory
>> earlyser0] disabled
>> [    0.000000] tsc: Fast TSC calibration using PIT
>> [    0.000000] tsc: Detected 2793.258 MHz processor
>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>> [    0.010711] pid_max: default: 32768 minimum: 301
>> [    0.015350] ACPI: Core revision 20140828
>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>> [    0.078367] Security Framework initialized
>> [    0.082481] SELinux:  Initializing.
>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>> bytes)
>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>> bytes)
>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>> bytes)
>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>> bytes)
>> [    0.113883] Initializing cgroup subsys memory
>> [    0.118251] Initializing cgroup subsys devices
>> [    0.122704] Initializing cgroup subsys freezer
>> [    0.127157] Initializing cgroup subsys net_cls
>> [    0.131616] Initializing cgroup subsys blkio
>> [    0.135900] Initializing cgroup subsys perf_event
>> [    0.140617] Initializing cgroup subsys hugetlb
>> [    0.145111] CPU: Physical Processor ID: 0
>> [    0.149128] CPU: Processor Core ID: 1
>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>> ffffffffade86000)
>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>> [    0.216370] dmar: Host address width 46
>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>> d2078c106f0462 ecap f020fe
>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>> [    0.239931] dmar: ATSR flags: 0x0
>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>> [    0.259338] Enabled IRQ remapping in xapic mode
>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>> (fam: 06, model: 2d, stepping: 07)
>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>> events, full-width counters, Broken BIOS detected, complain to your
>> hardware vendor.
>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>> (MSR 38d is b0)
>> [    0.311542] Intel PMU driver.
>> [    0.314527] ... version:                3
>> [    0.318547] ... bit width:              48
>> [    0.322654] ... generic registers:      8
>> [    0.326677] ... value mask:             0000ffffffffffff
>> [    0.332003] ... max period:             0000ffffffffffff
>> [    0.337330] ... fixed-purpose events:   3
>> [    0.341350] ... event mask:             00000007000000ff
>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>> BogoMIPS)
>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>> one hw-PMU counter.
>> [    0.370673] devtmpfs: initialized
>> [    0.378421] PM: Registering ACPI NVS region [mem
>> 0xcb750000-0xcb7dafff] (569344 bytes)
>> [    0.386375] PM: Registering ACPI NVS region [mem
>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>> [    0.394133] PM: Registering ACPI NVS region [mem
>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>> [    0.401983] PM: Registering ACPI NVS region [mem
>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>> [    0.409826] PM: Registering ACPI NVS region [mem
>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>> with SSE
>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>> [    0.436548] NET: Registered protocol family 16
>> [    0.441384] cpuidle: using governor menu
>> [    0.445546] ACPI: bus type PCI registered
>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>> E820
>> [    0.472847] PCI: Using configuration type 1 for base access
>> [    0.480712] ACPI: Added _OSI(Module Device)
>> [    0.484911] ACPI: Added _OSI(Processor Device)
>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>> code
>> [    0.633617] ACPI: Interpreter enabled
>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>> State [\_S1_] (20140828/hwxface-580)
>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>> State [\_S2_] (20140828/hwxface-580)
>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>> use "pci=nocrs" and report a bug
>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>> ClockPM Segments MSI]
>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>> [PCIeCapability]
>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>> does not support [PCIeCapability]
>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>> PCIeCapability]
>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>> [PCIeHotplug PME AER]
>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>> [    0.750309] PCI host bridge to bus 0000:00
>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>> 0x000a0000-0x000bffff]
>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>> 0x000c0000-0x000dffff]
>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>> 0xd4000000-0xdfffffff]
>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>> 0x3c0000000000-0x3c007fffffff]
>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>> enabled
>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>> enabled
>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>> enabled
>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>> enabled
>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>> decode)
>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>> ClockPM Segments MSI]
>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>> [PCIeCapability]
>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>> does not support [PCIeCapability]
>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>> PCIeCapability]
>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>> [PCIeHotplug PME AER]
>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>> [    1.032713] PCI host bridge to bus 0000:80
>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>> 0x000c0000-0x000dffff]
>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>> 14 15), disabled.
>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>> 14 15), disabled.
>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>> 14 15), disabled.
>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>> 14 15), disabled.
>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>> 14 15), disabled.
>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>> 14 15) *0, disabled.
>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>> 14 15), disabled.
>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>> 14 15), disabled.
>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>> Processor 5/0x4 ignored.
>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>> Processor 6/0x6 ignored.
>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>> [    1.178880] vgaarb: device added:
>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>> [    1.186982] vgaarb: loaded
>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>> [    1.195147] SCSI subsystem initialized
>> [    1.199024] ACPI: bus type USB registered
>> [    1.203086] usbcore: registered new interface driver usbfs
>> [    1.208594] usbcore: registered new interface driver hub
>> [    1.213938] usbcore: registered new device driver usb
>> [    1.219153] PCI: Using ACPI for IRQ routing
>> [    1.231169] PCI: Discovered peer bus ff
>> [    1.235070] PCI host bridge to bus 0000:ff
>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>> 0x00000000-0x3fffffffffff]
>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>> will use [bus ff-ff]
>> [    1.264714] NetLabel: Initializing
>> [    1.268127] NetLabel:  domain hash size = 128
>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>> [    1.298564] Switched to clocksource hpet
>> [    1.311704] pnp: PnP ACPI init
>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>> reserved
>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>> reserved
>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>> reserved
>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>> reserved
>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>> not be reserved
>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>> reserved
>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>> reserved
>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>> reserved
>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>> reserved
>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>> reserved
>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>> reserved
>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>> reserved
>> [    1.449289] pnp: PnP ACPI: found 10 devices
>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>> 0xd6000000-0xd70fffff]
>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>> 0xd8000000-0xddffffff 64bit pref]
>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>> 0xde400000-0xde8fffff 64bit pref]
>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>> 0xd7200000-0xd72fffff]
>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>> 0xd7100000-0xd71fffff]
>> [    1.559993] NET: Registered protocol family 2
>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>> bytes)
>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>> [    1.584583] TCP: reno registered
>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>> [    1.600029] NET: Registered protocol family 1
>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>> status = 0x0
>> [    1.629082] Unpacking initramfs...
>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>> ffff88002d000000)
>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>> phys:0x000027ddf000
>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>> [    2.145099] DID did:4(0x0004)
>> [    2.148078] DID did:9(0x0009)
>> [    2.151059] DID did:7(0x0007)
>> [    2.154038] DID did:3(0x0003)
>> [    2.157019] DID did:2(0x0002)
>> [    2.159998] DID did:6(0x0006)
>> [    2.162981] DID did:1(0x0001)
>> [    2.165958] DID did:8(0x0008)
>> [    2.168941] DID did:0(0x0000)
>> [    2.171919] DID did:10(0x000a)
>> [    2.174988] DID did:5(0x0005)
>> [    2.177966] ----------------------------------------
>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>> I/O
>> [    2.195091] dmar: DRHD: handling fault status reg 2
>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>> ffff2000
>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>> [    2.226738] AVX version of gcm_enc/dec engaged.
>> [    2.231292] AES CTR mode by8 optimization enabled
>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>> [    2.251622] Initialise system trusted keyring
>> [    2.256036] audit: initializing netlink subsys (disabled)
>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>> [    2.277283] zpool: loaded
>> [    2.279935] zbud: loaded
>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>> [    2.293868] msgmni has been set to 463
>> [    2.297735] Key type big_key registered
>> [    2.302645] alg: No test for stdrng (krng)
>> [    2.306778] NET: Registered protocol family 38
>> [    2.311268] Key type asymmetric registered
>> [    2.315401] Asymmetric key parser 'x509' registered
>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>> (major 252)
>> [    2.327837] io scheduler noop registered
>> [    2.331787] io scheduler deadline registered
>> [    2.336133] io scheduler cfq registered (default)
>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>> 0.4
>> [    2.360815] input: Power Button as
>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>> [    2.369189] ACPI: Power Button [PWRB]
>> [    2.372933] input: Power Button as
>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>> [    2.380359] ACPI: Power Button [PWRF]
>> [    2.385897] GHES: HEST is not enabled!
>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>> 115200) is a 16550A
>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>> base_baud = 115200) is a 16550A
>> [    2.454856] Non-volatile memory driver v1.3
>> [    2.459066] Linux agpgart interface v0.103
>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>> 0x5 impl RAID mode
>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>> sxs apst
>> [    2.489341] dmar: DRHD: handling fault status reg 102
>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fffa0000
>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>> [    2.507684] dmar: DRHD: handling fault status reg 202
>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fff80000
>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>> [    2.526844] scsi host0: ahci
>> [    2.529928] scsi host1: ahci
>> [    2.532945] scsi host2: ahci
>> [    2.535953] scsi host3: ahci
>> [    2.538965] scsi host4: ahci
>> [    2.541969] scsi host5: ahci
>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>> 0xd7348100 irq 27
>> [    2.552347] ata2: DUMMY
>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>> 0xd7348200 irq 27
>> [    2.562232] ata4: DUMMY
>> [    2.564692] ata5: DUMMY
>> [    2.567150] ata6: DUMMY
>> [    2.569960] libphy: Fixed MDIO Bus: probed
>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>> bus number 1
>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>> microseconds.
>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>> Driver
>> [    2.663534] ehci-pci: EHCI PCI platform driver
>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>> bus number 1
>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>> idProduct=0002
>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    2.720046] usb usb1: Product: EHCI Host Controller
>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>> [    2.735614] hub 1-0:1.0: USB hub found
>> [    2.739403] hub 1-0:1.0: 3 ports detected
>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>> bus number 2
>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>> idProduct=0002
>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>> SerialNumber=1
>> [    2.796121] usb usb2: Product: EHCI Host Controller
>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>> [    2.811682] hub 2-0:1.0: USB hub found
>> [    2.815463] hub 2-0:1.0: 3 ports detected
>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>> [    2.825917] ohci-pci: OHCI PCI platform driver
>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>> [    2.836863] usbcore: registered new interface driver usbserial
>> [    2.842736] usbcore: registered new interface driver
>> usbserial_generic
>> [    2.849336] usbserial: USB Serial support registered for generic
>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>> at 0x60,0x64 irq 1,12
>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>> [    2.881777] dmar: DRHD: handling fault status reg 302
>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fff80000
>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>> [    2.906303] dmar: DRHD: handling fault status reg 402
>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fff80000
>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>> [    2.924446] dmar: DRHD: handling fault status reg 502
>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fffa0000
>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>> [    2.948961] dmar: DRHD: handling fault status reg 602
>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fffa0000
>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>> nvram, hpet irqs
>> [    3.012928] device-mapper: uevent: version 1.0.3
>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>> initialised: dm-devel@redhat.com
>> [    3.026600] Intel P-state driver initializing.
>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>> [    3.038489] usbcore: registered new interface driver usbhid
>> [    3.044082] usbhid: USB HID core driver
>> [    3.047965] oprofile: using NMI interrupt.
>> [    3.052434] drop_monitor: Initializing network drop monitor service
>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>> [    3.064200] TCP: cubic registered
>> [    3.067566] Initializing XFRM netlink socket
>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>> ehci-pci
>> [    3.078568] NET: Registered protocol family 10
>> [    3.083052] dmar: DRHD: handling fault status reg 702
>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>> ffffc000
>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>> [    3.111200] mip6: Mobile IPv6
>> [    3.114184] NET: Registered protocol family 17
>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>> [    3.124808] Loading compiled-in X.509 certificates
>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>> d196e1366cc7c91295775c1e77c548314c3ad291'
>> [    3.140315] registered taskstats version 1
>> [    3.145006]   Magic number: 2:75:981
>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>> 09:57:59 UTC (1413971879)
>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>> ehci-pci
>> [    3.176236] dmar: DRHD: handling fault status reg 2
>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>> ffffc000
>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>> [    4.224868] Switched to clocksource tsc
>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [    8.263278] dmar: DRHD: handling fault status reg 102
>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fffa0000
>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>> [    8.287798] dmar: DRHD: handling fault status reg 202
>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fffa0000
>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>> [    8.305939] dmar: DRHD: handling fault status reg 302
>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fff80000
>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>> [    8.330451] dmar: DRHD: handling fault status reg 402
>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fff80000
>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>> [   13.639202] dmar: DRHD: handling fault status reg 502
>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fffa0000
>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>> [   13.663732] dmar: DRHD: handling fault status reg 602
>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fffa0000
>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>> [   13.688074] dmar: DRHD: handling fault status reg 702
>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>> fff80000
>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>> [   18.996092] dmar: DRHD: handling fault status reg 2
>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fffa0000
>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>> [   19.020470] dmar: DRHD: handling fault status reg 102
>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>> addr fff80000
>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>> ffffffffade80000)
>> [   19.054081] Write protecting the kernel read-only data: 12288k
>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>> ffff88002d800000)
>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>> ffff88002dc00000)
>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>
>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>> (Initramfs)!
>>
>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>> available
>> [   19.152961] systemd[1]: Expecting device
>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>            Expecting device
>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>> [   19.172364] systemd[1]: Expecting device
>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>            Expecting device
>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>> [   19.191387] systemd[1]: Expecting device
>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>            Expecting device
>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>> [   19.210406] systemd[1]: Starting -.slice.
>> [  OK  ] Created slice -.slice.
>> [   19.219412] systemd[1]: Created slice -.slice.
>> [   19.223887] systemd[1]: Starting System Slice.
>> [  OK  ] Created slice System Slice.
>> [   19.234432] systemd[1]: Created slice System Slice.
>> [   19.239348] systemd[1]: Starting Slices.
>> [  OK  ] Reached target Slices.
>> [   19.247440] systemd[1]: Reached target Slices.
>> [   19.251914] systemd[1]: Starting Timers.
>> [  OK  ] Reached target Timers.
>> [   19.260456] systemd[1]: Reached target Timers.
>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>> Console Directory Watch.
>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>> Directory Watch.
>> [   19.280961] systemd[1]: Starting Paths.
>> [  OK  ] Reached target Paths.
>> [   19.289487] systemd[1]: Reached target Paths.
>> [   19.293873] systemd[1]: Starting Journal Socket.
>> [  OK  ] Listening on Journal Socket.
>> [   19.303500] systemd[1]: Listening on Journal Socket.
>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>> parameters.
>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>            Starting dracut cmdline hook...
>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>            Starting Apply Kernel Variables...
>> [   19.339701] systemd[1]: Starting Journal Service...
>>            Starting Journal Service...
>> [  OK  ] Started Journal Service.
>> [   19.357521] systemd[1]: Started Journal Service.
>>            Starting Create list of required static device nodes...rrent
>> kernel...
>> [  OK  ] Listening on udev Kernel Socket.
>> [  OK  ] Listening on udev Control Socket.
>> [  OK  ] Reached target Sockets.
>> [  OK  ] Reached target Swap.
>> [  OK  ] Reached target Local File Systems.
>> [  OK  ] Started Apply Kernel Variables.
>> [  OK  ] Started Create list of required static device nodes ...current
>> kernel.
>>            Starting Create static device nodes in /dev...
>> [  OK  ] Started Create static device nodes in /dev.
>> [  OK  ] Started dracut cmdline hook.
>>            Starting dracut pre-udev hook...
>> [  OK  ] Started dracut pre-udev hook.
>>            Starting udev Kernel Device Manager...
>> [   19.486226] systemd-udevd[208]: starting version 208
>> [  OK  ] Started udev Kernel Device Manager.
>>            Starting udev Coldplug all Devices...
>> [  OK  ] Started udev Coldplug all Devices.
>>            Starting dracut initqueue hook...
>> [  OK  ] Reached target System Initialization.
>> [  OK  ] Reached target Basic System.
>>            Mounting Configuration File System...
>> [  OK  ] Mounted Configuration File System.
>> [   19.602503] scsi host6: ata_generic
>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>> [   19.618384] scsi host7: ata_generic
>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>> 0xf070 irq 18
>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>> 0xf078 irq 18
>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>> loaded (firmware)
>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>> {short, short, short, short}
>> [   19.695100] scsi host8: isci
>> [   19.707158] dmar: DRHD: handling fault status reg 202
>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>> ffe62000
>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>> [   19.729420] random: nonblocking pool is initialized
>> [   32.664118] dmar: DRHD: handling fault status reg 302
>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>> addr fffdf000
>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>> Rodolfo Giometti <giometti@linux.it>
>> [   36.529376] dmar: DRHD: handling fault status reg 402
>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>> addr fffde000
>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>> [   42.796282] PTP clock support registered
>> [   45.991802] dmar: DRHD: handling fault status reg 502
>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>> addr fffdd000
>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>> [systemd-udevd:211]
>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>> scsi_transport_sas ata_generic pata_acpi
>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>> 3.18.0-rc1+ #76
>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>> BIOS J61 v01.02 03/09/2012
>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>> ffff88002c9d4000
>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>> sha256_transform+0x785/0x1c40
>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>> 0000000049cd83f9
>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>> ffff88002ca0d9f8
>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>> 000000003e2e6c85
>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>> 0000000092f09b68
>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>> ffff88002c9d7a78
>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>> knlGS:0000000000000000
>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>> 00000000000407b0
>> [   73.168287] Stack:
>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>> 00000000f00e0000
>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>> 0000000024000000
>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>> 8a4c71a4f0208e6e
>> [   73.192715] Call Trace:
>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>> [   73.230230]  [<ffffffffad104cbe>] ?
>> copy_module_from_fd.isra.47+0x5e/0x180
>> [   73.237111]  [<ffffffffad104d89>] ?
>> copy_module_from_fd.isra.47+0x129/0x180
>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>> cf 16 <45> 31 fa 44 0
>> [   74.457162] sched: RT throttling activated
>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>> set to dynamic conservative mode
>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>> 80:c1:6e:f8:9f:92
>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>> Connection
>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>> 0100FF-0FF
>>
>>
> 
> 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  1:35     ` Li, ZhenHua
@ 2014-11-06  1:48       ` Takao Indoh
  2014-11-06  2:11         ` Li, ZhenHua
  0 siblings, 1 reply; 26+ messages in thread
From: Takao Indoh @ 2014-11-06  1:48 UTC (permalink / raw)
  To: zhen-hual
  Cc: bhe, dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

(2014/11/06 10:35), Li, ZhenHua wrote:
> Yes, that's it. The function context_set_address_root does not set the
> address root correctly.
> 
> I have created another patch for it, see
> 	https://lkml.org/lkml/2014/11/5/43

Oh, ok. I'll try again with this patch, thank you.

Thanks,
Takao Indoh

> 
> Thanks
> Zhenhua
> 
> On 11/06/2014 09:31 AM, Takao Indoh wrote:
>> Hi Zhenhua, Baoquan,
>>
>> (2014/10/22 19:05), Baoquan He wrote:
>>> Hi Zhenhua,
>>>
>>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>>> errors. I remember it worked well with Bill's original patchset.
>>
>> This should be a problem in copy_context_entry().
>>
>>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>>> +			      void *ppap, struct context_entry *ce)
>>> +{
>>> +	int ret = 0;			/* Integer Return Code */
>>> +	u32 shift = 0;			/* bits to shift page_addr  */
>>> +	u64 page_addr = 0;		/* Address of translated page */
>>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>>> +	u8  t;				/* Translation-type from context */
>>> +	u8  aw;				/* Address-width from context */
>>> +	u32 aw_shift[8] = {
>>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>>> +		0,		/* [111b] Reserved */
>>> +		0,		/* [110b] Reserved */
>>> +		0,		/* [111b] Reserved */
>>> +	};
>>> +
>>> +	struct domain_values_entry *dve = NULL;
>>> +
>>> +
>>> +	if (!context_present(ce)) {	/* If (context not present) */
>>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>>> +		goto exit;
>>> +	}
>>> +
>>> +	t = context_translation_type(ce);
>>> +
>>> +	/* If we have seen this domain-id before on this iommu,
>>> +	 * give this context the same page-tables and we are done.
>>> +	 */
>>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>>> +		if (dve->did == (int) context_domain_id(ce)) {
>>> +			switch (t) {
>>> +			case 0:	/* page tables */
>>> +			case 1:	/* page tables */
>>> +				context_set_address_root(ce,
>>> +						virt_to_phys(dve->pgd));
>>
>> Here, in context_set_address_root(), the new address is set like this:
>>
>> 	context->lo |= value & VTD_PAGE_MASK;
>>
>> This is wrong, the logical disjunction of old address and new address
>> becomes invalid address.
>>
>> This should be like this.
>>
>> 			case 1:	/* page tables */
>> 				ce->lo &= (~VTD_PAGE_MASK);
>> 				context_set_address_root(ce,
>> 						virt_to_phys(dve->pgd));
>>
>> And one more,
>>
>>> +				ret = RET_CCE_PREVIOUS_DID;
>>> +				break;
>>> +
>>> +			case 2:	/* Pass through */
>>> +				if (dve->pgd == NULL)
>>> +					ret =  RET_CCE_PASS_THROUGH_2;
>>> +				else
>>> +					ret = RET_BADCOPY;
>>> +				break;
>>> +
>>> +			default: /* Bad value of 't'*/
>>> +				ret = RET_BADCOPY;
>>> +				break;
>>> +			}
>>> +			goto exit;
>>> +		}
>>> +	}
>> (snip)
>>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>>> +		aw = context_address_width(ce);
>>> +		shift = aw_shift[aw];
>>> +
>>> +		pgt_old_phys = (struct dma_pte *)
>>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>>> +
>>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>>> +
>>> +		if (ret)		/* if (problem) bail out */
>>> +			goto exit;
>>> +
>>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
>>
>> ditto.
>>
>> Thanks,
>> Takao Indoh
>>
>>
>>>
>>>
>>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>>> 0.000000] tsc: Fast TSC calibration using PIT
>>> 0031] Calibrating delay loop (skipped), value calculated using timer
>>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>>> [    0.010682] pid_max: default: 32768 minimum: 301
>>> [    0.015317] ACPI: Core revision 20140828
>>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>>> [    0.126450] Security Framework initialized
>>> [    0.130569] SELinux:  Initializing.
>>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>>> 16777216 bytes)
>>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>>> 8388608 bytes)
>>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>>> bytes)
>>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>>> 262144 bytes)
>>> [    0.168731] Initializing cgroup subsys memory
>>> [    0.173110] Initializing cgroup subsys devices
>>> [    0.177570] Initializing cgroup subsys freezer
>>> [    0.182026] Initializing cgroup subsys net_cls
>>> [    0.186483] Initializing cgroup subsys blkio
>>> [    0.190763] Initializing cgroup subsys perf_event
>>> [    0.195479] Initializing cgroup subsys hugetlb
>>> [    0.199955] CPU: Physical Processor ID: 0
>>> [    0.203972] CPU: Processor Core ID: 0
>>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>>> x86_energy_perf_policy(8)
>>> [    0.220704] mce: CPU supports 16 MCE banks
>>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>>> ffffffff81e86000)
>>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>>> [    0.268137] dmar: Host address width 46
>>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>> d2078c106f0462 ecap f020fe
>>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>> [    0.291703] dmar: ATSR flags: 0x0
>>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>>> [    0.311011] Enabled IRQ remapping in xapic mode
>>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>> (fam: 06, model: 2d, stepping: 07)
>>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>> events, full-width counters, Intel PMU driver.
>>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>>> upgrade microcode
>>> [    0.360060] ... version:                3
>>> [    0.364081] ... bit width:              48
>>> [    0.368182] ... generic registers:      8
>>> [    0.372196] ... value mask:             0000ffffffffffff
>>> [    0.377513] ... max period:             0000ffffffffffff
>>> [    0.382829] ... fixed-purpose events:   3
>>> [    0.386842] ... event mask:             00000007000000ff
>>> [    0.393368] x86: Booting SMP configuration:
>>> [    0.397563] .... node  #0, CPUs:      #1
>>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>>> one hw-PMU counter.
>>> [    0.422957]  #2 #3
>>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>>> BogoMIPS)
>>> [    0.466369] devtmpfs: initialized
>>> [    0.472993] PM: Registering ACPI NVS region [mem
>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>> [    0.480930] PM: Registering ACPI NVS region [mem
>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>> [    0.488689] PM: Registering ACPI NVS region [mem
>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>> [    0.496535] PM: Registering ACPI NVS region [mem
>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>> [    0.504380] PM: Registering ACPI NVS region [mem
>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>>> with SSE
>>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>>> [    0.530096] NET: Registered protocol family 16
>>> [    0.539573] cpuidle: using governor menu
>>> [    0.543583] ACPI: bus type PCI registered
>>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>> E820
>>> [    0.570548] PCI: Using configuration type 1 for base access
>>> [    0.582492] ACPI: Added _OSI(Module Device)
>>> [    0.586683] ACPI: Added _OSI(Processor Device)
>>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>>> code
>>> [    0.670857] ACPI: Interpreter enabled
>>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>> State [\_S1_] (20140828/hwxface-580)
>>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>> State [\_S2_] (20140828/hwxface-580)
>>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>>> use "pci=nocrs" and report a bug
>>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>> ClockPM Segments MSI]
>>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>>> [PCIeCapability]
>>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>>> does not support [PCIeCapability]
>>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>> PCIeCapability]
>>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>>> [PCIeHotplug PME AER]
>>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>> [    0.778808] PCI host bridge to bus 0000:00
>>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>>> 0x000a0000-0x000bffff]
>>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>>> 0x000c0000-0x000dffff]
>>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>>> 0xd4000000-0xdfffffff]
>>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>>> 0x3c0000000000-0x3c007fffffff]
>>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>> decode)
>>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>> ClockPM Segments MSI]
>>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>>> [PCIeCapability]
>>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>>> does not support [PCIeCapability]
>>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>> PCIeCapability]
>>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>>> [PCIeHotplug PME AER]
>>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>> [    1.063547] PCI host bridge to bus 0000:80
>>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>>> 0x000c0000-0x000dffff]
>>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>> 14 15)
>>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>> 14 15)
>>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>> 14 15)
>>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>> 14 15)
>>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>> 14 15)
>>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>> 14 15) *0
>>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>> 14 15)
>>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>> 14 15)
>>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>>> [    1.161855] vgaarb: device added:
>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>> [    1.169955] vgaarb: loaded
>>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>>> [    1.178057] SCSI subsystem initialized
>>> [    1.181883] ACPI: bus type USB registered
>>> [    1.185921] usbcore: registered new interface driver usbfs
>>> [    1.191422] usbcore: registered new interface driver hub
>>> [    1.196752] usbcore: registered new device driver usb
>>> [    1.201901] PCI: Using ACPI for IRQ routing
>>> [    1.211957] PCI: Discovered peer bus ff
>>> [    1.215828] PCI host bridge to bus 0000:ff
>>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>>> 0x00000000-0x3fffffffffff]
>>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>>> will use [bus ff-ff]
>>> [    1.243478] NetLabel: Initializing
>>> [    1.246889] NetLabel:  domain hash size = 128
>>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>> [    1.276129] Switched to clocksource hpet
>>> [    1.285817] pnp: PnP ACPI init
>>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>> reserved
>>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>> reserved
>>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>> reserved
>>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>> reserved
>>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>> not be reserved
>>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>> reserved
>>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>> reserved
>>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>> reserved
>>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>> reserved
>>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>> reserved
>>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>>> reserved
>>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>> reserved
>>> [    1.422312] pnp: PnP ACPI: found 10 devices
>>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>>> 0xd6000000-0xd70fffff]
>>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>>> 0xd8000000-0xddffffff 64bit pref]
>>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>>> 0xde400000-0xde8fffff 64bit pref]
>>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>>> 0xd7200000-0xd72fffff]
>>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>>> 0xd7100000-0xd71fffff]
>>> [    1.532053] NET: Registered protocol family 2
>>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>>> 1048576 bytes)
>>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>>> bytes)
>>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>>> 65536)
>>> [    1.557790] TCP: reno registered
>>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>>> bytes)
>>> [    1.573857] NET: Registered protocol family 1
>>> [    1.620837] Unpacking initramfs...
>>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>>> ffff880033837000)
>>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>>> [    2.708357] IOMMU: Setting RMRR:
>>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>>> [0xcba11000 - 0xcba27fff]
>>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>>> [0xcba11000 - 0xcba27fff]
>>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>>> - 0xffffff]
>>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>> I/O
>>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>> [    2.762183] AVX version of gcm_enc/dec engaged.
>>> [    2.766728] AES CTR mode by8 optimization enabled
>>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>>> [    2.786077] Initialise system trusted keyring
>>> [    2.790469] audit: initializing netlink subsys (disabled)
>>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>> [    2.810069] zpool: loaded
>>> [    2.812707] zbud: loaded
>>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>> [    2.826151] msgmni has been set to 31563
>>> [    2.830137] Key type big_key registered
>>> [    2.834713] alg: No test for stdrng (krng)
>>> [    2.838832] NET: Registered protocol family 38
>>> [    2.843302] Key type asymmetric registered
>>> [    2.847417] Asymmetric key parser 'x509' registered
>>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>> (major 252)
>>> [    2.859796] io scheduler noop registered
>>> [    2.863735] io scheduler deadline registered
>>> [    2.868059] io scheduler cfq registered (default)
>>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>>> 0.4
>>> [    2.892141] input: Power Button as
>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>> [    2.900514] ACPI: Power Button [PWRB]
>>> [    2.904222] input: Power Button as
>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>> [    2.911635] ACPI: Power Button [PWRF]
>>> [    2.919209] GHES: HEST is not enabled!
>>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>> 115200) is a 16550A
>>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>> base_baud = 115200) is a 16550A
>>> [    2.987842] Non-volatile memory driver v1.3
>>> [    2.992041] Linux agpgart interface v0.103
>>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>> 0x5 impl RAID mode
>>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>> sxs apst
>>> [    3.024682] scsi host0: ahci
>>> [    3.027959] scsi host1: ahci
>>> [    3.031213] scsi host2: ahci
>>> [    3.034301] scsi host3: ahci
>>> [    3.037390] scsi host4: ahci
>>> [    3.040474] scsi host5: ahci
>>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>> 0xd7348100 irq 27
>>> [    3.050811] ata2: DUMMY
>>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>> 0xd7348200 irq 27
>>> [    3.060681] ata4: DUMMY
>>> [    3.063140] ata5: DUMMY
>>> [    3.065598] ata6: DUMMY
>>> [    3.068158] libphy: Fixed MDIO Bus: probed
>>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>> bus number 1
>>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>>> idProduct=0002
>>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    3.099465] usb usb1: Product: xHCI Host Controller
>>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>>> [    3.115015] hub 1-0:1.0: USB hub found
>>> [    3.118792] hub 1-0:1.0: 4 ports detected
>>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>> bus number 2
>>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>>> idProduct=0003
>>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    3.149816] usb usb2: Product: xHCI Host Controller
>>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>>> [    3.165334] hub 2-0:1.0: USB hub found
>>> [    3.169106] hub 2-0:1.0: 4 ports detected
>>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>> Driver
>>> [    3.179798] ehci-pci: EHCI PCI platform driver
>>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>> bus number 3
>>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>>> idProduct=0002
>>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    3.237185] usb usb3: Product: EHCI Host Controller
>>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>>> [    3.252761] hub 3-0:1.0: USB hub found
>>> [    3.256529] hub 3-0:1.0: 3 ports detected
>>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>> bus number 4
>>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>>> idProduct=0002
>>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    3.313200] usb usb4: Product: EHCI Host Controller
>>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>>> [    3.328701] hub 4-0:1.0: USB hub found
>>> [    3.332467] hub 4-0:1.0: 3 ports detected
>>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>> [    3.342807] ohci-pci: OHCI PCI platform driver
>>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>>> [    3.353695] usbcore: registered new interface driver usbserial
>>> [    3.359545] usbcore: registered new interface driver
>>> usbserial_generic
>>> [    3.366097] usbserial: USB Serial support registered for generic
>>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>> at 0x60,0x64 irq 1,12
>>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>> nvram, hpet irqs
>>> [    3.396138] device-mapper: uevent: version 1.0.3
>>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>> initialised: dm-devel@redhat.com
>>> [    3.396253] Intel P-state driver initializing.
>>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>>> [    3.400323] usbcore: registered new interface driver usbhid
>>> [    3.400324] usbhid: USB HID core driver
>>> [    3.400365] oprofile: using NMI interrupt.
>>> [    3.400381] drop_monitor: Initializing network drop monitor service
>>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>>> [    3.408605] TCP: cubic registered
>>> [    3.408610] Initializing XFRM netlink socket
>>> [    3.408703] NET: Registered protocol family 10
>>> [    3.408877] mip6: Mobile IPv6
>>> [    3.408880] NET: Registered protocol family 17
>>> [    3.409260] Loading compiled-in X.509 certificates
>>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>> [    3.410074] registered taskstats version 1
>>> [    3.410807]   Magic number: 2:969:879
>>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>>> 09:52:46 UTC (1413971566)
>>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>>> 31/32)
>>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>>> UDMA/100
>>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>>> xhci_hcd
>>> [    3.551737] ata1.00: configured for UDMA/100
>>> [    3.556094] ata3.00: configured for UDMA/100
>>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>>> HP64 PQ: 0 ANSI: 5
>>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>>> (1.00 TB/931 GiB)
>>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>>> enabled, doesn't support DPO or FUA
>>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>>> HA5A PQ: 0 ANSI: 5
>>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>>> cd/rw xa/form2 cdda tray
>>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>>> ehci-pci
>>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>>> ehci-pci
>>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>>> idProduct=2412
>>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>>> SerialNumber=0
>>> [    3.680553] hub 1-1:1.0: USB hub found
>>> [    3.680899] hub 1-1:1.0: 2 ports detected
>>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>>> ffffffff81e80000)
>>> [    3.703629] Write protecting the kernel read-only data: 12288k
>>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>>> ffff880001800000)
>>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>>> ffff880001c00000)
>>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>>> idProduct=0024
>>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>>> SerialNumber=0
>>> [    3.746943] hub 3-1:1.0: USB hub found
>>> [    3.747187] hub 3-1:1.0: 6 ports detected
>>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>>
>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>> (Initramfs)!
>>>
>>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>>> idProduct=0024
>>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>>> SerialNumber=0
>>> [    3.804417] systemd[1]: No hostname configured.
>>> [    3.804782] hub 4-1:1.0: USB hub found
>>> [    3.804980] hub 4-1:1.0: 8 ports detected
>>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>>> available
>>> [    3.828692] systemd[1]: Initializing machine ID from random
>>> generator.
>>> [    3.886360] systemd[1]: Expecting device
>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>             Expecting device
>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>> [    3.906204] systemd[1]: Starting -.slice.
>>> [  OK  ] Created slice -.slice.
>>> [    3.915160] systemd[1]: Created slice -.slice.
>>> [    3.919638] systemd[1]: Starting System Slice.
>>> [  OK  ] Created slice System Slice.
>>> [    3.931155] systemd[1]: Created slice System Slice.
>>> [    3.936080] systemd[1]: Starting Slices.
>>> [  OK  ] Reached target Slices.
>>> [    3.944167] systemd[1]: Reached target Slices.
>>> [    3.948650] systemd[1]: Starting Timers.
>>> [  OK  ] Reached target Timers.
>>> [    3.957186] systemd[1]: Reached target Timers.
>>> [    3.961689] systemd[1]: Starting Journal Socket.
>>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>>> xhci_hcd
>>> [  OK  ] Listening on Journal Socket.
>>> [    3.979241] systemd[1]: Listening on Journal Socket.
>>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>>> parameters.
>>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>>             Starting dracut cmdline hook...
>>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>>             Starting Apply Kernel Variables...
>>> [    4.013470] systemd[1]: Starting Journal Service...
>>>             Starting Journal Service...
>>> [  OK  ] Started Journal Service.
>>> [    4.028247] systemd[1]: Started Journal Service.
>>> [  OK  ] Reached target Encrypted Volumes.
>>>             Starting Create list of required static device nodes...rrent
>>> kernel...
>>>             Starting Setup Virtual Console...
>>> [  OK  ] Listening on udev Kernel Socket.
>>> [  OK  ] Listening on udev Control Socket.
>>> [  OK  ] Reached target Sockets.
>>> [  OK  ] Reached target Swap.
>>> [  OK  ] Reached target Local File Systems.
>>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>>> idProduct=0324
>>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>>> microframes, ep desc says 80 microframes
>>> ] Started Apply Kernel Variables.
>>> [  OK  ] Started dracut cmdline hook.
>>> [  OK  ] Started Create list of required static device nodes ...current[
>>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>>> /devices/pci0000:00/005
>>>     kernel.
>>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>>> usb-0000:08:00.0-1.1/input0
>>> [  OK  ] Started Setup Virtual Console.
>>>             Starting Create static device nodes in /dev...
>>>             Starting dracut pre-udev hook...
>>> [  OK  ] Started Create static device nodes in /dev.
>>> [    4.214568] RPC: Registered named UNIX socket transport module.
>>> [    4.220509] RPC: Registered udp transport module.
>>> [    4.225233] RPC: Registered tcp transport module.
>>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>>> xhci_hcd
>>> [  OK  ] Started dracut pre-udev hook.
>>>             Starting udev Kernel Device Manager...
>>> [    4.324559] systemd-udevd[295]: starting version 208
>>> [  OK  ] Started udev Kernel Device Manager.
>>>             Starting dracut pre-trigger hook...
>>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [    4.388938] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>> [  OK  ] Started dracut pre-trigger hook.
>>>             Starting udev Coldplug all Devices...
>>> [  OK  ] Started udev Coldplug all Devices.
>>>             Starting dracut initqueue hook...
>>> [  OK  ] Reached target System Initialization.
>>>             Starting Show Plymouth Boot Screen...
>>> [    4.512249] wmi: Mapper loaded
>>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>> Rodolfo Giometti <giometti@linux.it>
>>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>>> [    4.539099] PTP clock support registered
>>> [    4.543082] scsi host6: ata_generic
>>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>> loaded (firmware)
>>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>>> advertising 05e1
>>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>>> 00:b0:c0:06:70:90, IRQ 20
>>> [    4.570776] scsi host7: ata_generic
>>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>> 0xf070 irq 18
>>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>> 0xf078 irq 18
>>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>> {short, short, short, short}
>>> [    4.596196] scsi host8: isci
>>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>> set to dynamic conservative mode
>>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>>> p6p1
>>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>>> [    4.772777] Switched to clocksource tsc
>>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>> 80:c1:6e:f8:9f:92
>>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>> Connection
>>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>> 0100FF-0FF
>>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>>> [    5.142991] random: nonblocking pool is initialized
>>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>>> 0060b000008cec98, S400
>>>             Mounting Configuration File System...
>>> [  OK  ] Mounted Configuration File System.
>>> [  OK  ] Found device ST31000524AS.
>>> [  OK  ] Started dracut initqueue hook.
>>>             Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>>> required on readonly filesystem
>>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>>> recovery
>>> ut pre-mount hook...
>>> [  OK  ] Reached target Remote File Systems (Pre).
>>> [  OK  ] Reached target Remote File Systems.
>>> [  OK  ] Started Show Plymouth Boot Screen.
>>> [  OK  ] Reached target Paths.
>>> [  OK  ] Reached target Basic System.
>>> [  OK  ] Started dracut pre-mount hook.
>>>             Mounting /sysroot...
>>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>>> [    8.756331] EXT4-fs (sda2): recovery complete
>>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>>> mode. Opts: (null)
>>> [  OK  ] Mounted /sysroot.
>>> [  OK  ] Reached target Initrd Root File System.
>>>             Starting Reload Configuration from the Real Root...
>>> [  OK  ] Started Reload Configuration from the Real Root.
>>> [  OK  ] Reached target Initrd File Systems.
>>> [  OK  ] Reached target Initrd Default Target.
>>> [    9.228197] systemd-journald[151]: Received SIGTERM
>>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>>> defined in policy.
>>> [   10.046190] SELinux: the above unknown classes and permissions will
>>> be allowed
>>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>>> auid=4294967295 ses=4294967295
>>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>>> 215.463ms.
>>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>>
>>> Welcome to Fedora 20 (Heisenbug)!
>>>
>>> [  OK  ] Stopped Switch Root.
>>> [  OK  ] Stopped target Switch Root.
>>> [  OK  ] Stopped target Initrd File Systems.
>>> [  OK  ] Stopped target Initrd Root File System.
>>> [  OK  ] Created slice User and Session Slice.
>>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>>             Expecting device dev-ttyS0.device...
>>> [  OK  ] Created slice system-getty.slice.
>>> [  OK  ] Reached target Remote File Systems.
>>>             Starting Collect Read-Ahead Data...
>>>             Starting Replay Read-Ahead Data...
>>> [  OK  ] Reached target Slices.
>>> [  OK  ] Listening on Delayed Shutdown Socket.
>>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>>> to 20480. This is a temporary hack and should be removed one day.
>>>      OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>>             Mounting Huge Pages File System...
>>>             Starting Create list of required static device nodes...rrent
>>> kernel...
>>>             Mounting Debug File System...
>>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>>> Point.
>>>             Mounting POSIX Message Queue File System...
>>> [  OK  ] Listening on udev Kernel Socket.
>>> [  OK  ] Listening on udev Control Socket.
>>>             Starting udev Coldplug all Devices...
>>> [  OK  ] Listening on LVM2 metadata daemon socket.
>>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>>             Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>>> polling...
>>>             Expecting device
>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>             Mounting Temporary Directory...
>>>             Expecting device
>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>             Expecting device dev-sda5.device...
>>> [  OK  ] Started Collect Read-Ahead Data.
>>> [  OK  ] Started Replay Read-Ahead Data.
>>> [  OK  ] Started Create list of required static device nodes ...current
>>> kernel.
>>>             Starting Create static device nodes in /dev...
>>>             Starting Apply Kernel Variables...
>>>             Starting Set Up Additional Binary Formats...
>>>             Starting File System Check on Root Device...
>>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>>             Stopping Journal Service...
>>> [  OK  ] Stopped Journal Service.
>>>             Starting Journal Service...
>>> [  OK  ] Started Journal Service.
>>> [  OK  ] Started udev Coldplug all Devices.
>>>             Starting udev Wait for Complete Device Initialization...
>>> [  OK  ] Mounted Huge Pages File System.
>>> [  OK  ] Mounted Debug File System.
>>> [  OK  ] Mounted POSIX Message Queue File System.
>>> [  OK  ] Mounted Temporary Directory.
>>> [   12.251281] systemd[1]: Got automount request for
>>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>>             Mounting Arbitrary Executable File Formats File System...
>>>             Starting LVM2 metadata daemon...
>>> [  OK  ] Started LVM2 metadata daemon.
>>> [  OK  ] Started File System Check on Root Device.
>>>             Starting Remount Root and Kernel File Systems...
>>> [  OK  ] Started Apply Kernel Variables.
>>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>>> [  OK  ] Started Remount Root and Kernel File Systems.
>>>             Starting Import network configuration from initramfs...
>>>             Starting Configure read-only root support...
>>>             Starting Load/Save Random Seed...
>>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>>> files, 29923436/51200000 blocks
>>> [  OK  ] Started Create static device nodes in /dev.
>>>             Starting udev Kernel Device Manager...
>>> [  OK  ] Reached target Local File Systems (Pre).
>>> [  OK  ] Started Configure read-only root support.
>>> [  OK  ] Started Load/Save Random Seed.
>>> [   13.150173] systemd-udevd[557]: starting version 208
>>> [  OK  ] Started udev Kernel Device Manager.
>>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>>> [  OK  ] Started Import network configuration from initramfs.
>>> [  OK  ] Started Set Up Additional Binary Formats.
>>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>>> polling.
>>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>>> [   13.746528] EDAC MC: Ver: 3.0.0
>>> [   13.770194] input: PC Speaker as
>>> /devices/platform/pcspkr/input/input7
>>> [  OK  ] Found device /dev/ttyS0.
>>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>>> 2013-06-17
>>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>>> 2013-06-17
>>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>>> 2013-06-17
>>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>>> 2013-06-17
>>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>>> [   14.135169] microcode: Microcode Update Driver: v2.00
>>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>>> 0.4
>>> [   14.271813] WARNING! power/level is deprecated; use power/control
>>> instead
>>> [   14.420616] iTCO_vendor_support: vendor-support=0
>>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>>> by hardware/BIOS
>>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>>             Starting Activation of DM RAI[   14.455365] snd_hda_intel
>>> 0000:05:00.1: Disabling MSI
>>> D sets...
>>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>>> client
>>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>>> (0x15/0x0/0x0/0x0/0x0) type:line
>>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>>> (0x16/0x0/0x0/0x0/0x0)
>>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>>> [   14.505444] sound hdaudioC0D0:    inputs:
>>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>>> [   14.534148] input: HDA Intel PCH Front Mic as
>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>>     Sound Card.
>>> [   14.563465] input: HDA Intel PCH Line Out as
>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>>> [   14.573669] input: HDA Intel PCH Front Headphone as
>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>>> [  OK  ] Started Activation of DM RAID sets.
>>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>>> OK  ] Reached target Encrypted Volumes.
>>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>>> [  OK  ] Found device ST31000524AS.
>>>             Starting File System Check on
>>> /dev/disk/by-uuid/0647...f0b6564e5455...
>>> [  OK  ] Found device ST31000524AS.
>>>             Activating swap
>>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>>> extents:1 across:14195708k FS
>>> [  OK  ] Activated swap
>>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>>> [  OK  ] Reached target Swap.
>>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>>> [  OK  ] Found device ST31000524AS.
>>>             Mounting /mnt/foo...
>>> [   16.328179] EXT4-fs (sda5): recovery complete
>>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>>> mode. Opts: (null)
>>> [  OK  ] Mounted /mnt/foo.
>>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>>> 363426/2560000 blocks
>>> [  OK  ] Started File System Check on
>>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>>             Mounting /boot...
>>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>>> mode. Opts: (null)
>>> [  OK  ] Mounted /boot.
>>> [  OK  ] Reached target Local File Systems.
>>>             Starting Tell[   16.824355] systemd-journald[534]: Received
>>> request to flush runtime journal from PID 1
>>>     Plymouth To Write Out Runtime Data...
>>>             Starting Trigger Flushing of Journal to Persistent Storage...
>>>             Starting Create Volatile Files and Directories...
>>>             Starting Security Auditing Service...
>>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>>> [  OK  ] Started Security Auditing Service.
>>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>>> res=1
>>> [  OK  ] Started Create Volatile Files and Directories.
>>>             Starting Update UTMP about System Reboot/Shutdown...
>>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>>> [  OK  ] Reached target System Initialization.
>>> [  OK  ] Reached target Timers.
>>>             Starting Manage Sound Card State (restore and store)...
>>> [  OK  ] Started Manage Sound Card State (restore and store).
>>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>>> [  OK  ] Listening on CUPS Printing Service Sockets.
>>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>>> [  OK  ] Reached target Paths.
>>> [   17.417620] systemd-journald[534]: File
>>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>>> corrupted or uncleanly shut down, renaming and replacing.
>>> [  OK  ] Listening on RPCbind Server Activation Socket.
>>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>>> [  OK  ] Reached target Sockets.
>>> [  OK  ] Reached target Basic System.
>>>             Starting firewalld - dynamic firewall daemon...
>>>             Starting Permit User Sessions...
>>>             Starting ABRT Automated Bug Reporting Tool...
>>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>>             Starting Install ABRT coredump hook...
>>>             Starting Self Monitoring and Reporting Technology (SMART)
>>> Daemon...
>>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>>> Daemon.
>>>             Starting ABRT Xorg log watcher...
>>> [  OK  ] Started ABRT Xorg log watcher.
>>>             Starting Restorecon maintaining path file context...
>>> [  OK  ] Started Restorecon maintaining path file context.
>>>             Starting ABRT kernel log watcher...
>>> [  OK  ] Started ABRT kernel log watcher.
>>>             Starting irqbalance daemon...
>>> [  OK  ] Started irqbalance daemon.
>>>             Starting Hardware RNG Entropy Gatherer Daemon...
>>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>>             Starting RPC bind service...
>>>             Starting System Logging Service...
>>>             Starting Machine Check Exception Logging Daemon...
>>>             Starting Avahi mDNS/DNS-SD Stack...
>>>             Starting Login Service...
>>>             Starting D-Bus System Message Bus...
>>> [  OK  ] Started D-Bus System Message Bus.
>>> [  OK  ] Started Permit User Sessions.
>>> [  OK  ] Started Install ABRT coredump hook.
>>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>>             Starting Terminate Plymouth Boot Screen...
>>>             Starting Command Scheduler...
>>> [  OK  ] Started Command Scheduler.
>>>             Starting Job spooling tools...
>>> [  OK  ] Started Job spooling tools.
>>>             Starting Wait for Plymouth Boot Screen to Quit...
>>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>>> [   21.700499] Ebtables v2.0 registered
>>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>>> deprecated. Update your scripts to load br_netfilter if you need this.
>>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>>
>>> Fedora release 20 (Heisenbug)
>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>
>>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>>> regulatory domain
>>> [   24.787880] cfg80211: World regulatory domain updated:
>>> [   24.793032] cfg80211:  DFS Master region: unset
>>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>>> (N/A, 2000 mBm), (N/A)
>>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>>> (N/A, 2000 mBm), (N/A)
>>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>>> (N/A, 2000 mBm), (N/A)
>>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>>> (N/A, 2000 mBm), (N/A)
>>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>>> (N/A, 2000 mBm), (N/A)
>>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>>> (N/A, 0 mBm), (N/A)
>>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>>> kernel.
>>> [   25.091343] Disabling lock debugging due to kernel taint
>>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>>> Control: None
>>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>>> [   42.669715] device virbr0-nic entered promiscuous mode
>>> [   43.523326] device virbr0-nic left promiscuous mode
>>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>>> xhci_hcd
>>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [   59.582351] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>
>>> Fedora release 20 (Heisenbug)
>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>
>>> dhcp-16-105 login: root
>>> Password:
>>> Login incorrect
>>>
>>> dhcp-16-105 login: root
>>> Password:
>>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>>> There was 1 failed login attempt since the last successful login.
>>> Last login: Wed Oct 22 15:45:44 on ttyS0
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]# ls
>>> 1.svg            Documents                            minicom.log
>>> Templates
>>> anaconda-ks.cfg  Downloads                            Music
>>> test.sh
>>> aslr.sh          dump-failure.txt                     Pictures
>>> Videos
>>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>>> [root@dhcp-16-105 ~]# uname -a
>>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>>> [root@dhcp-16-105 ~]# kdumpctl restart
>>> kexec: unloaded kdump kernel
>>> Stopping kdump: [OK]
>>> kexec: loaded kdump kernel
>>> Starting kdump: [OK]
>>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>>> [root@dhcp-16-105 ~]# less /proc/cmdline
>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>>> ...skipping...
>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>> ~
>>> ~
>>> ~
>>> ~
>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>>> vconsole.font=latarcyrhe
>>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>>> console=ttyS0,115200n8 intel_
>>> iommu=on earlyprintk=serial nokaslr nomodeset
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> ~
>>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>>> xhci_hcd
>>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [  114.681135] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]#
>>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>>> device number 6
>>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>>> xhci_hcd
>>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [  169.779073] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>>> xhci_hcd
>>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [  224.876877] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>>> xhci_hcd
>>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>>> idProduct=0b4a
>>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>> SerialNumber=0
>>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>> ep desc says 80 microframes
>>> [  279.975205] input: Logitech USB Optical Mouse as
>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>
>>> -bash: syntax error near unexpected token `newline'
>>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>>> [  302.991695] SysRq : Trigger a crash
>>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>>> (null)
>>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>>> [  303.013652] Oops: 0002 [#1] SMP
>>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>>> nf_conntrack ebtable_nat ebc
>>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>>> 3.18.0-rc1+ #76
>>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>> BIOS J61 v01.02 03/09/2012
>>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>>> ffff880415898000
>>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>>> sysrq_handle_crash+0x16/0x20
>>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>>> 0000000000000000
>>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>>> 0000000000000063
>>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>>> ffffffff81ee0e9c
>>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>>> 0000000000000063
>>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>>> 0000000000000000
>>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>>> knlGS:0000000000000000
>>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>>> 00000000000407e0
>>> [  303.197289] Stack:
>>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>>> 00007f411bef7000
>>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>>> ffffffff81447a03
>>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>>> ffffffff8126029d
>>> [  303.221744] Call Trace:
>>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>>> ae f8 <c6> 04 25 00 0
>>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>> [  303.290209]  RSP <ffff88041589be58>
>>> [  303.293709] CR2: 0000000000000000
>>> I'm in purgatory
>>> earlyser0] disabled
>>> [    0.000000] tsc: Fast TSC calibration using PIT
>>> [    0.000000] tsc: Detected 2793.258 MHz processor
>>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>>> [    0.010711] pid_max: default: 32768 minimum: 301
>>> [    0.015350] ACPI: Core revision 20140828
>>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>>> [    0.078367] Security Framework initialized
>>> [    0.082481] SELinux:  Initializing.
>>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>>> bytes)
>>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>>> bytes)
>>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>>> bytes)
>>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>>> bytes)
>>> [    0.113883] Initializing cgroup subsys memory
>>> [    0.118251] Initializing cgroup subsys devices
>>> [    0.122704] Initializing cgroup subsys freezer
>>> [    0.127157] Initializing cgroup subsys net_cls
>>> [    0.131616] Initializing cgroup subsys blkio
>>> [    0.135900] Initializing cgroup subsys perf_event
>>> [    0.140617] Initializing cgroup subsys hugetlb
>>> [    0.145111] CPU: Physical Processor ID: 0
>>> [    0.149128] CPU: Processor Core ID: 1
>>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>>> ffffffffade86000)
>>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>>> [    0.216370] dmar: Host address width 46
>>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>> d2078c106f0462 ecap f020fe
>>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>> [    0.239931] dmar: ATSR flags: 0x0
>>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>>> [    0.259338] Enabled IRQ remapping in xapic mode
>>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>> (fam: 06, model: 2d, stepping: 07)
>>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>> events, full-width counters, Broken BIOS detected, complain to your
>>> hardware vendor.
>>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>>> (MSR 38d is b0)
>>> [    0.311542] Intel PMU driver.
>>> [    0.314527] ... version:                3
>>> [    0.318547] ... bit width:              48
>>> [    0.322654] ... generic registers:      8
>>> [    0.326677] ... value mask:             0000ffffffffffff
>>> [    0.332003] ... max period:             0000ffffffffffff
>>> [    0.337330] ... fixed-purpose events:   3
>>> [    0.341350] ... event mask:             00000007000000ff
>>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>>> BogoMIPS)
>>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>>> one hw-PMU counter.
>>> [    0.370673] devtmpfs: initialized
>>> [    0.378421] PM: Registering ACPI NVS region [mem
>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>> [    0.386375] PM: Registering ACPI NVS region [mem
>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>> [    0.394133] PM: Registering ACPI NVS region [mem
>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>> [    0.401983] PM: Registering ACPI NVS region [mem
>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>> [    0.409826] PM: Registering ACPI NVS region [mem
>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>>> with SSE
>>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>>> [    0.436548] NET: Registered protocol family 16
>>> [    0.441384] cpuidle: using governor menu
>>> [    0.445546] ACPI: bus type PCI registered
>>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>> E820
>>> [    0.472847] PCI: Using configuration type 1 for base access
>>> [    0.480712] ACPI: Added _OSI(Module Device)
>>> [    0.484911] ACPI: Added _OSI(Processor Device)
>>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>>> code
>>> [    0.633617] ACPI: Interpreter enabled
>>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>> State [\_S1_] (20140828/hwxface-580)
>>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>> State [\_S2_] (20140828/hwxface-580)
>>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>>> use "pci=nocrs" and report a bug
>>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>> ClockPM Segments MSI]
>>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>>> [PCIeCapability]
>>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>>> does not support [PCIeCapability]
>>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>> PCIeCapability]
>>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>>> [PCIeHotplug PME AER]
>>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>> [    0.750309] PCI host bridge to bus 0000:00
>>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>>> 0x000a0000-0x000bffff]
>>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>>> 0x000c0000-0x000dffff]
>>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>>> 0xd4000000-0xdfffffff]
>>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>>> 0x3c0000000000-0x3c007fffffff]
>>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>> enabled
>>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>> decode)
>>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>> ClockPM Segments MSI]
>>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>>> [PCIeCapability]
>>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>>> does not support [PCIeCapability]
>>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>> PCIeCapability]
>>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>>> [PCIeHotplug PME AER]
>>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>> [    1.032713] PCI host bridge to bus 0000:80
>>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>>> 0x000c0000-0x000dffff]
>>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>> 14 15), disabled.
>>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>> 14 15), disabled.
>>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>> 14 15), disabled.
>>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>> 14 15), disabled.
>>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>> 14 15), disabled.
>>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>> 14 15) *0, disabled.
>>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>> 14 15), disabled.
>>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>> 14 15), disabled.
>>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>> Processor 5/0x4 ignored.
>>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>> Processor 6/0x6 ignored.
>>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>>> [    1.178880] vgaarb: device added:
>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>> [    1.186982] vgaarb: loaded
>>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>>> [    1.195147] SCSI subsystem initialized
>>> [    1.199024] ACPI: bus type USB registered
>>> [    1.203086] usbcore: registered new interface driver usbfs
>>> [    1.208594] usbcore: registered new interface driver hub
>>> [    1.213938] usbcore: registered new device driver usb
>>> [    1.219153] PCI: Using ACPI for IRQ routing
>>> [    1.231169] PCI: Discovered peer bus ff
>>> [    1.235070] PCI host bridge to bus 0000:ff
>>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>>> 0x00000000-0x3fffffffffff]
>>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>>> will use [bus ff-ff]
>>> [    1.264714] NetLabel: Initializing
>>> [    1.268127] NetLabel:  domain hash size = 128
>>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>> [    1.298564] Switched to clocksource hpet
>>> [    1.311704] pnp: PnP ACPI init
>>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>> reserved
>>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>> reserved
>>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>> reserved
>>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>> reserved
>>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>> not be reserved
>>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>> reserved
>>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>> reserved
>>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>> reserved
>>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>> reserved
>>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>> reserved
>>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>>> reserved
>>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>> reserved
>>> [    1.449289] pnp: PnP ACPI: found 10 devices
>>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>>> 0xd6000000-0xd70fffff]
>>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>>> 0xd8000000-0xddffffff 64bit pref]
>>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>>> 0xde400000-0xde8fffff 64bit pref]
>>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>>> 0xd7200000-0xd72fffff]
>>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>>> 0xd7100000-0xd71fffff]
>>> [    1.559993] NET: Registered protocol family 2
>>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>>> bytes)
>>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>>> [    1.584583] TCP: reno registered
>>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>>> [    1.600029] NET: Registered protocol family 1
>>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>>> status = 0x0
>>> [    1.629082] Unpacking initramfs...
>>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>>> ffff88002d000000)
>>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>>> phys:0x000027ddf000
>>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>>> [    2.145099] DID did:4(0x0004)
>>> [    2.148078] DID did:9(0x0009)
>>> [    2.151059] DID did:7(0x0007)
>>> [    2.154038] DID did:3(0x0003)
>>> [    2.157019] DID did:2(0x0002)
>>> [    2.159998] DID did:6(0x0006)
>>> [    2.162981] DID did:1(0x0001)
>>> [    2.165958] DID did:8(0x0008)
>>> [    2.168941] DID did:0(0x0000)
>>> [    2.171919] DID did:10(0x000a)
>>> [    2.174988] DID did:5(0x0005)
>>> [    2.177966] ----------------------------------------
>>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>> I/O
>>> [    2.195091] dmar: DRHD: handling fault status reg 2
>>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>>> ffff2000
>>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>> [    2.226738] AVX version of gcm_enc/dec engaged.
>>> [    2.231292] AES CTR mode by8 optimization enabled
>>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>>> [    2.251622] Initialise system trusted keyring
>>> [    2.256036] audit: initializing netlink subsys (disabled)
>>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>> [    2.277283] zpool: loaded
>>> [    2.279935] zbud: loaded
>>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>> [    2.293868] msgmni has been set to 463
>>> [    2.297735] Key type big_key registered
>>> [    2.302645] alg: No test for stdrng (krng)
>>> [    2.306778] NET: Registered protocol family 38
>>> [    2.311268] Key type asymmetric registered
>>> [    2.315401] Asymmetric key parser 'x509' registered
>>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>> (major 252)
>>> [    2.327837] io scheduler noop registered
>>> [    2.331787] io scheduler deadline registered
>>> [    2.336133] io scheduler cfq registered (default)
>>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>>> 0.4
>>> [    2.360815] input: Power Button as
>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>> [    2.369189] ACPI: Power Button [PWRB]
>>> [    2.372933] input: Power Button as
>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>> [    2.380359] ACPI: Power Button [PWRF]
>>> [    2.385897] GHES: HEST is not enabled!
>>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>> 115200) is a 16550A
>>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>> base_baud = 115200) is a 16550A
>>> [    2.454856] Non-volatile memory driver v1.3
>>> [    2.459066] Linux agpgart interface v0.103
>>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>> 0x5 impl RAID mode
>>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>> sxs apst
>>> [    2.489341] dmar: DRHD: handling fault status reg 102
>>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fffa0000
>>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>>> [    2.507684] dmar: DRHD: handling fault status reg 202
>>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fff80000
>>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>>> [    2.526844] scsi host0: ahci
>>> [    2.529928] scsi host1: ahci
>>> [    2.532945] scsi host2: ahci
>>> [    2.535953] scsi host3: ahci
>>> [    2.538965] scsi host4: ahci
>>> [    2.541969] scsi host5: ahci
>>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>> 0xd7348100 irq 27
>>> [    2.552347] ata2: DUMMY
>>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>> 0xd7348200 irq 27
>>> [    2.562232] ata4: DUMMY
>>> [    2.564692] ata5: DUMMY
>>> [    2.567150] ata6: DUMMY
>>> [    2.569960] libphy: Fixed MDIO Bus: probed
>>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>> bus number 1
>>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>>> microseconds.
>>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>> Driver
>>> [    2.663534] ehci-pci: EHCI PCI platform driver
>>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>> bus number 1
>>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>>> idProduct=0002
>>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    2.720046] usb usb1: Product: EHCI Host Controller
>>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>>> [    2.735614] hub 1-0:1.0: USB hub found
>>> [    2.739403] hub 1-0:1.0: 3 ports detected
>>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>> bus number 2
>>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>>> idProduct=0002
>>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>>> SerialNumber=1
>>> [    2.796121] usb usb2: Product: EHCI Host Controller
>>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>>> [    2.811682] hub 2-0:1.0: USB hub found
>>> [    2.815463] hub 2-0:1.0: 3 ports detected
>>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>> [    2.825917] ohci-pci: OHCI PCI platform driver
>>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>>> [    2.836863] usbcore: registered new interface driver usbserial
>>> [    2.842736] usbcore: registered new interface driver
>>> usbserial_generic
>>> [    2.849336] usbserial: USB Serial support registered for generic
>>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>> at 0x60,0x64 irq 1,12
>>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>>> [    2.881777] dmar: DRHD: handling fault status reg 302
>>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fff80000
>>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>> [    2.906303] dmar: DRHD: handling fault status reg 402
>>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fff80000
>>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>>> [    2.924446] dmar: DRHD: handling fault status reg 502
>>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fffa0000
>>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>> [    2.948961] dmar: DRHD: handling fault status reg 602
>>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fffa0000
>>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>> nvram, hpet irqs
>>> [    3.012928] device-mapper: uevent: version 1.0.3
>>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>> initialised: dm-devel@redhat.com
>>> [    3.026600] Intel P-state driver initializing.
>>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>>> [    3.038489] usbcore: registered new interface driver usbhid
>>> [    3.044082] usbhid: USB HID core driver
>>> [    3.047965] oprofile: using NMI interrupt.
>>> [    3.052434] drop_monitor: Initializing network drop monitor service
>>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>>> [    3.064200] TCP: cubic registered
>>> [    3.067566] Initializing XFRM netlink socket
>>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>>> ehci-pci
>>> [    3.078568] NET: Registered protocol family 10
>>> [    3.083052] dmar: DRHD: handling fault status reg 702
>>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>>> ffffc000
>>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>>> [    3.111200] mip6: Mobile IPv6
>>> [    3.114184] NET: Registered protocol family 17
>>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>>> [    3.124808] Loading compiled-in X.509 certificates
>>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>> [    3.140315] registered taskstats version 1
>>> [    3.145006]   Magic number: 2:75:981
>>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>>> 09:57:59 UTC (1413971879)
>>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>>> ehci-pci
>>> [    3.176236] dmar: DRHD: handling fault status reg 2
>>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>>> ffffc000
>>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>> [    4.224868] Switched to clocksource tsc
>>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [    8.263278] dmar: DRHD: handling fault status reg 102
>>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fffa0000
>>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>> [    8.287798] dmar: DRHD: handling fault status reg 202
>>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fffa0000
>>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>>> [    8.305939] dmar: DRHD: handling fault status reg 302
>>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fff80000
>>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>> [    8.330451] dmar: DRHD: handling fault status reg 402
>>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fff80000
>>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>>> [   13.639202] dmar: DRHD: handling fault status reg 502
>>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fffa0000
>>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>> [   13.663732] dmar: DRHD: handling fault status reg 602
>>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fffa0000
>>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>> [   13.688074] dmar: DRHD: handling fault status reg 702
>>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>> fff80000
>>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>> [   18.996092] dmar: DRHD: handling fault status reg 2
>>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fffa0000
>>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>> [   19.020470] dmar: DRHD: handling fault status reg 102
>>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>> addr fff80000
>>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>>> ffffffffade80000)
>>> [   19.054081] Write protecting the kernel read-only data: 12288k
>>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>>> ffff88002d800000)
>>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>>> ffff88002dc00000)
>>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>>
>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>> (Initramfs)!
>>>
>>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>>> available
>>> [   19.152961] systemd[1]: Expecting device
>>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>>             Expecting device
>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>> [   19.172364] systemd[1]: Expecting device
>>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>>             Expecting device
>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>> [   19.191387] systemd[1]: Expecting device
>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>             Expecting device
>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>> [   19.210406] systemd[1]: Starting -.slice.
>>> [  OK  ] Created slice -.slice.
>>> [   19.219412] systemd[1]: Created slice -.slice.
>>> [   19.223887] systemd[1]: Starting System Slice.
>>> [  OK  ] Created slice System Slice.
>>> [   19.234432] systemd[1]: Created slice System Slice.
>>> [   19.239348] systemd[1]: Starting Slices.
>>> [  OK  ] Reached target Slices.
>>> [   19.247440] systemd[1]: Reached target Slices.
>>> [   19.251914] systemd[1]: Starting Timers.
>>> [  OK  ] Reached target Timers.
>>> [   19.260456] systemd[1]: Reached target Timers.
>>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>>> Console Directory Watch.
>>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>>> Directory Watch.
>>> [   19.280961] systemd[1]: Starting Paths.
>>> [  OK  ] Reached target Paths.
>>> [   19.289487] systemd[1]: Reached target Paths.
>>> [   19.293873] systemd[1]: Starting Journal Socket.
>>> [  OK  ] Listening on Journal Socket.
>>> [   19.303500] systemd[1]: Listening on Journal Socket.
>>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>>> parameters.
>>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>>             Starting dracut cmdline hook...
>>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>>             Starting Apply Kernel Variables...
>>> [   19.339701] systemd[1]: Starting Journal Service...
>>>             Starting Journal Service...
>>> [  OK  ] Started Journal Service.
>>> [   19.357521] systemd[1]: Started Journal Service.
>>>             Starting Create list of required static device nodes...rrent
>>> kernel...
>>> [  OK  ] Listening on udev Kernel Socket.
>>> [  OK  ] Listening on udev Control Socket.
>>> [  OK  ] Reached target Sockets.
>>> [  OK  ] Reached target Swap.
>>> [  OK  ] Reached target Local File Systems.
>>> [  OK  ] Started Apply Kernel Variables.
>>> [  OK  ] Started Create list of required static device nodes ...current
>>> kernel.
>>>             Starting Create static device nodes in /dev...
>>> [  OK  ] Started Create static device nodes in /dev.
>>> [  OK  ] Started dracut cmdline hook.
>>>             Starting dracut pre-udev hook...
>>> [  OK  ] Started dracut pre-udev hook.
>>>             Starting udev Kernel Device Manager...
>>> [   19.486226] systemd-udevd[208]: starting version 208
>>> [  OK  ] Started udev Kernel Device Manager.
>>>             Starting udev Coldplug all Devices...
>>> [  OK  ] Started udev Coldplug all Devices.
>>>             Starting dracut initqueue hook...
>>> [  OK  ] Reached target System Initialization.
>>> [  OK  ] Reached target Basic System.
>>>             Mounting Configuration File System...
>>> [  OK  ] Mounted Configuration File System.
>>> [   19.602503] scsi host6: ata_generic
>>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>> [   19.618384] scsi host7: ata_generic
>>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>> 0xf070 irq 18
>>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>> 0xf078 irq 18
>>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>> loaded (firmware)
>>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>> {short, short, short, short}
>>> [   19.695100] scsi host8: isci
>>> [   19.707158] dmar: DRHD: handling fault status reg 202
>>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>>> ffe62000
>>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>>> [   19.729420] random: nonblocking pool is initialized
>>> [   32.664118] dmar: DRHD: handling fault status reg 302
>>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>> addr fffdf000
>>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>> Rodolfo Giometti <giometti@linux.it>
>>> [   36.529376] dmar: DRHD: handling fault status reg 402
>>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>> addr fffde000
>>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>>> [   42.796282] PTP clock support registered
>>> [   45.991802] dmar: DRHD: handling fault status reg 502
>>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>> addr fffdd000
>>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>>> [systemd-udevd:211]
>>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>>> scsi_transport_sas ata_generic pata_acpi
>>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>>> 3.18.0-rc1+ #76
>>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>> BIOS J61 v01.02 03/09/2012
>>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>>> ffff88002c9d4000
>>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>>> sha256_transform+0x785/0x1c40
>>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>>> 0000000049cd83f9
>>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>>> ffff88002ca0d9f8
>>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>>> 000000003e2e6c85
>>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>>> 0000000092f09b68
>>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>>> ffff88002c9d7a78
>>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>>> knlGS:0000000000000000
>>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>>> 00000000000407b0
>>> [   73.168287] Stack:
>>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>>> 00000000f00e0000
>>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>>> 0000000024000000
>>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>>> 8a4c71a4f0208e6e
>>> [   73.192715] Call Trace:
>>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>>> [   73.230230]  [<ffffffffad104cbe>] ?
>>> copy_module_from_fd.isra.47+0x5e/0x180
>>> [   73.237111]  [<ffffffffad104d89>] ?
>>> copy_module_from_fd.isra.47+0x129/0x180
>>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>>> cf 16 <45> 31 fa 44 0
>>> [   74.457162] sched: RT throttling activated
>>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>> set to dynamic conservative mode
>>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>> 80:c1:6e:f8:9f:92
>>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>> Connection
>>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>> 0100FF-0FF
>>>
>>>
>>
>>
> 
> 
> 



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  1:48       ` Takao Indoh
@ 2014-11-06  2:11         ` Li, ZhenHua
  2014-11-06  7:51           ` Takao Indoh
  0 siblings, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-11-06  2:11 UTC (permalink / raw)
  To: Takao Indoh
  Cc: bhe, dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

This patch does the same thing as you said in your mail.
It should work, I have tested on my HP huge system.

On 11/06/2014 09:48 AM, Takao Indoh wrote:
> (2014/11/06 10:35), Li, ZhenHua wrote:
>> Yes, that's it. The function context_set_address_root does not set the
>> address root correctly.
>>
>> I have created another patch for it, see
>> 	https://lkml.org/lkml/2014/11/5/43
> 
> Oh, ok. I'll try again with this patch, thank you.
> 
> Thanks,
> Takao Indoh
> 
>>
>> Thanks
>> Zhenhua
>>
>> On 11/06/2014 09:31 AM, Takao Indoh wrote:
>>> Hi Zhenhua, Baoquan,
>>>
>>> (2014/10/22 19:05), Baoquan He wrote:
>>>> Hi Zhenhua,
>>>>
>>>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>>>> errors. I remember it worked well with Bill's original patchset.
>>>
>>> This should be a problem in copy_context_entry().
>>>
>>>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>>>> +			      void *ppap, struct context_entry *ce)
>>>> +{
>>>> +	int ret = 0;			/* Integer Return Code */
>>>> +	u32 shift = 0;			/* bits to shift page_addr  */
>>>> +	u64 page_addr = 0;		/* Address of translated page */
>>>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>>>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>>>> +	u8  t;				/* Translation-type from context */
>>>> +	u8  aw;				/* Address-width from context */
>>>> +	u32 aw_shift[8] = {
>>>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>>>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>>>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>>>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>>>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>>>> +		0,		/* [111b] Reserved */
>>>> +		0,		/* [110b] Reserved */
>>>> +		0,		/* [111b] Reserved */
>>>> +	};
>>>> +
>>>> +	struct domain_values_entry *dve = NULL;
>>>> +
>>>> +
>>>> +	if (!context_present(ce)) {	/* If (context not present) */
>>>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>>>> +		goto exit;
>>>> +	}
>>>> +
>>>> +	t = context_translation_type(ce);
>>>> +
>>>> +	/* If we have seen this domain-id before on this iommu,
>>>> +	 * give this context the same page-tables and we are done.
>>>> +	 */
>>>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>>>> +		if (dve->did == (int) context_domain_id(ce)) {
>>>> +			switch (t) {
>>>> +			case 0:	/* page tables */
>>>> +			case 1:	/* page tables */
>>>> +				context_set_address_root(ce,
>>>> +						virt_to_phys(dve->pgd));
>>>
>>> Here, in context_set_address_root(), the new address is set like this:
>>>
>>> 	context->lo |= value & VTD_PAGE_MASK;
>>>
>>> This is wrong, the logical disjunction of old address and new address
>>> becomes invalid address.
>>>
>>> This should be like this.
>>>
>>> 			case 1:	/* page tables */
>>> 				ce->lo &= (~VTD_PAGE_MASK);
>>> 				context_set_address_root(ce,
>>> 						virt_to_phys(dve->pgd));
>>>
>>> And one more,
>>>
>>>> +				ret = RET_CCE_PREVIOUS_DID;
>>>> +				break;
>>>> +
>>>> +			case 2:	/* Pass through */
>>>> +				if (dve->pgd == NULL)
>>>> +					ret =  RET_CCE_PASS_THROUGH_2;
>>>> +				else
>>>> +					ret = RET_BADCOPY;
>>>> +				break;
>>>> +
>>>> +			default: /* Bad value of 't'*/
>>>> +				ret = RET_BADCOPY;
>>>> +				break;
>>>> +			}
>>>> +			goto exit;
>>>> +		}
>>>> +	}
>>> (snip)
>>>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>>>> +		aw = context_address_width(ce);
>>>> +		shift = aw_shift[aw];
>>>> +
>>>> +		pgt_old_phys = (struct dma_pte *)
>>>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>>>> +
>>>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>>>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>>>> +
>>>> +		if (ret)		/* if (problem) bail out */
>>>> +			goto exit;
>>>> +
>>>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
>>>
>>> ditto.
>>>
>>> Thanks,
>>> Takao Indoh
>>>
>>>
>>>>
>>>>
>>>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>>>> 0.000000] tsc: Fast TSC calibration using PIT
>>>> 0031] Calibrating delay loop (skipped), value calculated using timer
>>>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>>>> [    0.010682] pid_max: default: 32768 minimum: 301
>>>> [    0.015317] ACPI: Core revision 20140828
>>>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>>>> [    0.126450] Security Framework initialized
>>>> [    0.130569] SELinux:  Initializing.
>>>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>>>> 16777216 bytes)
>>>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>>>> 8388608 bytes)
>>>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>>>> bytes)
>>>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>>>> 262144 bytes)
>>>> [    0.168731] Initializing cgroup subsys memory
>>>> [    0.173110] Initializing cgroup subsys devices
>>>> [    0.177570] Initializing cgroup subsys freezer
>>>> [    0.182026] Initializing cgroup subsys net_cls
>>>> [    0.186483] Initializing cgroup subsys blkio
>>>> [    0.190763] Initializing cgroup subsys perf_event
>>>> [    0.195479] Initializing cgroup subsys hugetlb
>>>> [    0.199955] CPU: Physical Processor ID: 0
>>>> [    0.203972] CPU: Processor Core ID: 0
>>>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>>>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>>>> x86_energy_perf_policy(8)
>>>> [    0.220704] mce: CPU supports 16 MCE banks
>>>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>>>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>>>> ffffffff81e86000)
>>>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>>>> [    0.268137] dmar: Host address width 46
>>>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>> d2078c106f0462 ecap f020fe
>>>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>> [    0.291703] dmar: ATSR flags: 0x0
>>>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>>>> [    0.311011] Enabled IRQ remapping in xapic mode
>>>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>> (fam: 06, model: 2d, stepping: 07)
>>>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>> events, full-width counters, Intel PMU driver.
>>>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>>>> upgrade microcode
>>>> [    0.360060] ... version:                3
>>>> [    0.364081] ... bit width:              48
>>>> [    0.368182] ... generic registers:      8
>>>> [    0.372196] ... value mask:             0000ffffffffffff
>>>> [    0.377513] ... max period:             0000ffffffffffff
>>>> [    0.382829] ... fixed-purpose events:   3
>>>> [    0.386842] ... event mask:             00000007000000ff
>>>> [    0.393368] x86: Booting SMP configuration:
>>>> [    0.397563] .... node  #0, CPUs:      #1
>>>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>>>> one hw-PMU counter.
>>>> [    0.422957]  #2 #3
>>>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>>>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>>>> BogoMIPS)
>>>> [    0.466369] devtmpfs: initialized
>>>> [    0.472993] PM: Registering ACPI NVS region [mem
>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>> [    0.480930] PM: Registering ACPI NVS region [mem
>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>> [    0.488689] PM: Registering ACPI NVS region [mem
>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>> [    0.496535] PM: Registering ACPI NVS region [mem
>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>> [    0.504380] PM: Registering ACPI NVS region [mem
>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>>>> with SSE
>>>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>>>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>>>> [    0.530096] NET: Registered protocol family 16
>>>> [    0.539573] cpuidle: using governor menu
>>>> [    0.543583] ACPI: bus type PCI registered
>>>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>> E820
>>>> [    0.570548] PCI: Using configuration type 1 for base access
>>>> [    0.582492] ACPI: Added _OSI(Module Device)
>>>> [    0.586683] ACPI: Added _OSI(Processor Device)
>>>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>>>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>>>> code
>>>> [    0.670857] ACPI: Interpreter enabled
>>>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>> State [\_S1_] (20140828/hwxface-580)
>>>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>> State [\_S2_] (20140828/hwxface-580)
>>>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>>>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>>>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>>>> use "pci=nocrs" and report a bug
>>>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>> ClockPM Segments MSI]
>>>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>>>> [PCIeCapability]
>>>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>> does not support [PCIeCapability]
>>>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>> PCIeCapability]
>>>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>>>> [PCIeHotplug PME AER]
>>>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>> [    0.778808] PCI host bridge to bus 0000:00
>>>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>>>> 0x000a0000-0x000bffff]
>>>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>>>> 0x000c0000-0x000dffff]
>>>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>>>> 0xd4000000-0xdfffffff]
>>>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>>>> 0x3c0000000000-0x3c007fffffff]
>>>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>>>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>> decode)
>>>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>> ClockPM Segments MSI]
>>>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>>>> [PCIeCapability]
>>>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>> does not support [PCIeCapability]
>>>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>> PCIeCapability]
>>>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>>>> [PCIeHotplug PME AER]
>>>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>> [    1.063547] PCI host bridge to bus 0000:80
>>>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>>>> 0x000c0000-0x000dffff]
>>>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>> 14 15)
>>>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>> 14 15)
>>>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>> 14 15)
>>>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>> 14 15)
>>>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>> 14 15)
>>>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>> 14 15) *0
>>>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>> 14 15)
>>>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>> 14 15)
>>>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>> [    1.161855] vgaarb: device added:
>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>> [    1.169955] vgaarb: loaded
>>>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>>>> [    1.178057] SCSI subsystem initialized
>>>> [    1.181883] ACPI: bus type USB registered
>>>> [    1.185921] usbcore: registered new interface driver usbfs
>>>> [    1.191422] usbcore: registered new interface driver hub
>>>> [    1.196752] usbcore: registered new device driver usb
>>>> [    1.201901] PCI: Using ACPI for IRQ routing
>>>> [    1.211957] PCI: Discovered peer bus ff
>>>> [    1.215828] PCI host bridge to bus 0000:ff
>>>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>>>> 0x00000000-0x3fffffffffff]
>>>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>>>> will use [bus ff-ff]
>>>> [    1.243478] NetLabel: Initializing
>>>> [    1.246889] NetLabel:  domain hash size = 128
>>>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>>>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>>>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>> [    1.276129] Switched to clocksource hpet
>>>> [    1.285817] pnp: PnP ACPI init
>>>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>> reserved
>>>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>> reserved
>>>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>> reserved
>>>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>> reserved
>>>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>> not be reserved
>>>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>> reserved
>>>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>> reserved
>>>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>>>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>>>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>>>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>>>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>>>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>> reserved
>>>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>> reserved
>>>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>> reserved
>>>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>> reserved
>>>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>>>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>> reserved
>>>> [    1.422312] pnp: PnP ACPI: found 10 devices
>>>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>>>> 0xd6000000-0xd70fffff]
>>>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>>>> 0xd8000000-0xddffffff 64bit pref]
>>>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>>>> 0xde400000-0xde8fffff 64bit pref]
>>>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>>>> 0xd7200000-0xd72fffff]
>>>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>>>> 0xd7100000-0xd71fffff]
>>>> [    1.532053] NET: Registered protocol family 2
>>>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>>>> 1048576 bytes)
>>>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>>>> bytes)
>>>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>>>> 65536)
>>>> [    1.557790] TCP: reno registered
>>>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>>>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>>>> bytes)
>>>> [    1.573857] NET: Registered protocol family 1
>>>> [    1.620837] Unpacking initramfs...
>>>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>>>> ffff880033837000)
>>>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>>>> [    2.708357] IOMMU: Setting RMRR:
>>>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>>>> [0xcba11000 - 0xcba27fff]
>>>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>>>> [0xcba11000 - 0xcba27fff]
>>>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>>>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>>>> - 0xffffff]
>>>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>> I/O
>>>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>> [    2.762183] AVX version of gcm_enc/dec engaged.
>>>> [    2.766728] AES CTR mode by8 optimization enabled
>>>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>>>> [    2.786077] Initialise system trusted keyring
>>>> [    2.790469] audit: initializing netlink subsys (disabled)
>>>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>>>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>> [    2.810069] zpool: loaded
>>>> [    2.812707] zbud: loaded
>>>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>>>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>> [    2.826151] msgmni has been set to 31563
>>>> [    2.830137] Key type big_key registered
>>>> [    2.834713] alg: No test for stdrng (krng)
>>>> [    2.838832] NET: Registered protocol family 38
>>>> [    2.843302] Key type asymmetric registered
>>>> [    2.847417] Asymmetric key parser 'x509' registered
>>>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>> (major 252)
>>>> [    2.859796] io scheduler noop registered
>>>> [    2.863735] io scheduler deadline registered
>>>> [    2.868059] io scheduler cfq registered (default)
>>>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>>>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>>>> 0.4
>>>> [    2.892141] input: Power Button as
>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>> [    2.900514] ACPI: Power Button [PWRB]
>>>> [    2.904222] input: Power Button as
>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>> [    2.911635] ACPI: Power Button [PWRF]
>>>> [    2.919209] GHES: HEST is not enabled!
>>>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>> 115200) is a 16550A
>>>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>> base_baud = 115200) is a 16550A
>>>> [    2.987842] Non-volatile memory driver v1.3
>>>> [    2.992041] Linux agpgart interface v0.103
>>>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>> 0x5 impl RAID mode
>>>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>> sxs apst
>>>> [    3.024682] scsi host0: ahci
>>>> [    3.027959] scsi host1: ahci
>>>> [    3.031213] scsi host2: ahci
>>>> [    3.034301] scsi host3: ahci
>>>> [    3.037390] scsi host4: ahci
>>>> [    3.040474] scsi host5: ahci
>>>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>> 0xd7348100 irq 27
>>>> [    3.050811] ata2: DUMMY
>>>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>> 0xd7348200 irq 27
>>>> [    3.060681] ata4: DUMMY
>>>> [    3.063140] ata5: DUMMY
>>>> [    3.065598] ata6: DUMMY
>>>> [    3.068158] libphy: Fixed MDIO Bus: probed
>>>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>> bus number 1
>>>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>>>> idProduct=0002
>>>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    3.099465] usb usb1: Product: xHCI Host Controller
>>>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>>>> [    3.115015] hub 1-0:1.0: USB hub found
>>>> [    3.118792] hub 1-0:1.0: 4 ports detected
>>>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>> bus number 2
>>>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>>>> idProduct=0003
>>>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    3.149816] usb usb2: Product: xHCI Host Controller
>>>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>>>> [    3.165334] hub 2-0:1.0: USB hub found
>>>> [    3.169106] hub 2-0:1.0: 4 ports detected
>>>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>> Driver
>>>> [    3.179798] ehci-pci: EHCI PCI platform driver
>>>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>> bus number 3
>>>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>>>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>>>> idProduct=0002
>>>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    3.237185] usb usb3: Product: EHCI Host Controller
>>>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>>>> [    3.252761] hub 3-0:1.0: USB hub found
>>>> [    3.256529] hub 3-0:1.0: 3 ports detected
>>>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>> bus number 4
>>>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>>>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>>>> idProduct=0002
>>>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    3.313200] usb usb4: Product: EHCI Host Controller
>>>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>>>> [    3.328701] hub 4-0:1.0: USB hub found
>>>> [    3.332467] hub 4-0:1.0: 3 ports detected
>>>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>> [    3.342807] ohci-pci: OHCI PCI platform driver
>>>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>>>> [    3.353695] usbcore: registered new interface driver usbserial
>>>> [    3.359545] usbcore: registered new interface driver
>>>> usbserial_generic
>>>> [    3.366097] usbserial: USB Serial support registered for generic
>>>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>> at 0x60,0x64 irq 1,12
>>>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>>>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>>>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>>>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>> nvram, hpet irqs
>>>> [    3.396138] device-mapper: uevent: version 1.0.3
>>>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>> initialised: dm-devel@redhat.com
>>>> [    3.396253] Intel P-state driver initializing.
>>>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>>>> [    3.400323] usbcore: registered new interface driver usbhid
>>>> [    3.400324] usbhid: USB HID core driver
>>>> [    3.400365] oprofile: using NMI interrupt.
>>>> [    3.400381] drop_monitor: Initializing network drop monitor service
>>>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>> [    3.408605] TCP: cubic registered
>>>> [    3.408610] Initializing XFRM netlink socket
>>>> [    3.408703] NET: Registered protocol family 10
>>>> [    3.408877] mip6: Mobile IPv6
>>>> [    3.408880] NET: Registered protocol family 17
>>>> [    3.409260] Loading compiled-in X.509 certificates
>>>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>> [    3.410074] registered taskstats version 1
>>>> [    3.410807]   Magic number: 2:969:879
>>>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>> 09:52:46 UTC (1413971566)
>>>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>>>> 31/32)
>>>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>>>> UDMA/100
>>>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>>>> xhci_hcd
>>>> [    3.551737] ata1.00: configured for UDMA/100
>>>> [    3.556094] ata3.00: configured for UDMA/100
>>>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>>>> HP64 PQ: 0 ANSI: 5
>>>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>>>> (1.00 TB/931 GiB)
>>>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>>>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>>>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>>>> enabled, doesn't support DPO or FUA
>>>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>>>> HA5A PQ: 0 ANSI: 5
>>>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>>>> cd/rw xa/form2 cdda tray
>>>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>>>> ehci-pci
>>>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>>>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>>>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>>>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>>>> ehci-pci
>>>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>>>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>>>> idProduct=2412
>>>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>>>> SerialNumber=0
>>>> [    3.680553] hub 1-1:1.0: USB hub found
>>>> [    3.680899] hub 1-1:1.0: 2 ports detected
>>>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>>>> ffffffff81e80000)
>>>> [    3.703629] Write protecting the kernel read-only data: 12288k
>>>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>>>> ffff880001800000)
>>>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>>>> ffff880001c00000)
>>>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>>>> idProduct=0024
>>>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>>>> SerialNumber=0
>>>> [    3.746943] hub 3-1:1.0: USB hub found
>>>> [    3.747187] hub 3-1:1.0: 6 ports detected
>>>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>>>
>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>> (Initramfs)!
>>>>
>>>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>>>> idProduct=0024
>>>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>>>> SerialNumber=0
>>>> [    3.804417] systemd[1]: No hostname configured.
>>>> [    3.804782] hub 4-1:1.0: USB hub found
>>>> [    3.804980] hub 4-1:1.0: 8 ports detected
>>>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>>>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>>>> available
>>>> [    3.828692] systemd[1]: Initializing machine ID from random
>>>> generator.
>>>> [    3.886360] systemd[1]: Expecting device
>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>> [    3.906204] systemd[1]: Starting -.slice.
>>>> [  OK  ] Created slice -.slice.
>>>> [    3.915160] systemd[1]: Created slice -.slice.
>>>> [    3.919638] systemd[1]: Starting System Slice.
>>>> [  OK  ] Created slice System Slice.
>>>> [    3.931155] systemd[1]: Created slice System Slice.
>>>> [    3.936080] systemd[1]: Starting Slices.
>>>> [  OK  ] Reached target Slices.
>>>> [    3.944167] systemd[1]: Reached target Slices.
>>>> [    3.948650] systemd[1]: Starting Timers.
>>>> [  OK  ] Reached target Timers.
>>>> [    3.957186] systemd[1]: Reached target Timers.
>>>> [    3.961689] systemd[1]: Starting Journal Socket.
>>>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>>>> xhci_hcd
>>>> [  OK  ] Listening on Journal Socket.
>>>> [    3.979241] systemd[1]: Listening on Journal Socket.
>>>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>>>> parameters.
>>>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>>>              Starting dracut cmdline hook...
>>>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>>>              Starting Apply Kernel Variables...
>>>> [    4.013470] systemd[1]: Starting Journal Service...
>>>>              Starting Journal Service...
>>>> [  OK  ] Started Journal Service.
>>>> [    4.028247] systemd[1]: Started Journal Service.
>>>> [  OK  ] Reached target Encrypted Volumes.
>>>>              Starting Create list of required static device nodes...rrent
>>>> kernel...
>>>>              Starting Setup Virtual Console...
>>>> [  OK  ] Listening on udev Kernel Socket.
>>>> [  OK  ] Listening on udev Control Socket.
>>>> [  OK  ] Reached target Sockets.
>>>> [  OK  ] Reached target Swap.
>>>> [  OK  ] Reached target Local File Systems.
>>>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>>>> idProduct=0324
>>>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>>>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>>>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>>>> microframes, ep desc says 80 microframes
>>>> ] Started Apply Kernel Variables.
>>>> [  OK  ] Started dracut cmdline hook.
>>>> [  OK  ] Started Create list of required static device nodes ...current[
>>>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>>>> /devices/pci0000:00/005
>>>>      kernel.
>>>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>>>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>>>> usb-0000:08:00.0-1.1/input0
>>>> [  OK  ] Started Setup Virtual Console.
>>>>              Starting Create static device nodes in /dev...
>>>>              Starting dracut pre-udev hook...
>>>> [  OK  ] Started Create static device nodes in /dev.
>>>> [    4.214568] RPC: Registered named UNIX socket transport module.
>>>> [    4.220509] RPC: Registered udp transport module.
>>>> [    4.225233] RPC: Registered tcp transport module.
>>>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>>>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>>>> xhci_hcd
>>>> [  OK  ] Started dracut pre-udev hook.
>>>>              Starting udev Kernel Device Manager...
>>>> [    4.324559] systemd-udevd[295]: starting version 208
>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>              Starting dracut pre-trigger hook...
>>>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>>>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>>>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [    4.388938] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>>>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>> [  OK  ] Started dracut pre-trigger hook.
>>>>              Starting udev Coldplug all Devices...
>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>              Starting dracut initqueue hook...
>>>> [  OK  ] Reached target System Initialization.
>>>>              Starting Show Plymouth Boot Screen...
>>>> [    4.512249] wmi: Mapper loaded
>>>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>>>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>> Rodolfo Giometti <giometti@linux.it>
>>>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>>>> [    4.539099] PTP clock support registered
>>>> [    4.543082] scsi host6: ata_generic
>>>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>>>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>> loaded (firmware)
>>>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>>>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>>>> advertising 05e1
>>>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>>>> 00:b0:c0:06:70:90, IRQ 20
>>>> [    4.570776] scsi host7: ata_generic
>>>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>> 0xf070 irq 18
>>>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>> 0xf078 irq 18
>>>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>> {short, short, short, short}
>>>> [    4.596196] scsi host8: isci
>>>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>>>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>> set to dynamic conservative mode
>>>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>>>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>>>> p6p1
>>>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>>>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>>>> [    4.772777] Switched to clocksource tsc
>>>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>> 80:c1:6e:f8:9f:92
>>>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>> Connection
>>>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>> 0100FF-0FF
>>>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>>>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>>>> [    5.142991] random: nonblocking pool is initialized
>>>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>>>> 0060b000008cec98, S400
>>>>              Mounting Configuration File System...
>>>> [  OK  ] Mounted Configuration File System.
>>>> [  OK  ] Found device ST31000524AS.
>>>> [  OK  ] Started dracut initqueue hook.
>>>>              Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>>>> required on readonly filesystem
>>>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>>>> recovery
>>>> ut pre-mount hook...
>>>> [  OK  ] Reached target Remote File Systems (Pre).
>>>> [  OK  ] Reached target Remote File Systems.
>>>> [  OK  ] Started Show Plymouth Boot Screen.
>>>> [  OK  ] Reached target Paths.
>>>> [  OK  ] Reached target Basic System.
>>>> [  OK  ] Started dracut pre-mount hook.
>>>>              Mounting /sysroot...
>>>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>>>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>>>> [    8.756331] EXT4-fs (sda2): recovery complete
>>>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>>>> mode. Opts: (null)
>>>> [  OK  ] Mounted /sysroot.
>>>> [  OK  ] Reached target Initrd Root File System.
>>>>              Starting Reload Configuration from the Real Root...
>>>> [  OK  ] Started Reload Configuration from the Real Root.
>>>> [  OK  ] Reached target Initrd File Systems.
>>>> [  OK  ] Reached target Initrd Default Target.
>>>> [    9.228197] systemd-journald[151]: Received SIGTERM
>>>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>>>> defined in policy.
>>>> [   10.046190] SELinux: the above unknown classes and permissions will
>>>> be allowed
>>>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>>>> auid=4294967295 ses=4294967295
>>>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>>>> 215.463ms.
>>>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>>>
>>>> Welcome to Fedora 20 (Heisenbug)!
>>>>
>>>> [  OK  ] Stopped Switch Root.
>>>> [  OK  ] Stopped target Switch Root.
>>>> [  OK  ] Stopped target Initrd File Systems.
>>>> [  OK  ] Stopped target Initrd Root File System.
>>>> [  OK  ] Created slice User and Session Slice.
>>>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>>>              Expecting device dev-ttyS0.device...
>>>> [  OK  ] Created slice system-getty.slice.
>>>> [  OK  ] Reached target Remote File Systems.
>>>>              Starting Collect Read-Ahead Data...
>>>>              Starting Replay Read-Ahead Data...
>>>> [  OK  ] Reached target Slices.
>>>> [  OK  ] Listening on Delayed Shutdown Socket.
>>>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>>>> to 20480. This is a temporary hack and should be removed one day.
>>>>       OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>>>              Mounting Huge Pages File System...
>>>>              Starting Create list of required static device nodes...rrent
>>>> kernel...
>>>>              Mounting Debug File System...
>>>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>>>> Point.
>>>>              Mounting POSIX Message Queue File System...
>>>> [  OK  ] Listening on udev Kernel Socket.
>>>> [  OK  ] Listening on udev Control Socket.
>>>>              Starting udev Coldplug all Devices...
>>>> [  OK  ] Listening on LVM2 metadata daemon socket.
>>>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>>>              Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>>>> polling...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>              Mounting Temporary Directory...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>              Expecting device dev-sda5.device...
>>>> [  OK  ] Started Collect Read-Ahead Data.
>>>> [  OK  ] Started Replay Read-Ahead Data.
>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>> kernel.
>>>>              Starting Create static device nodes in /dev...
>>>>              Starting Apply Kernel Variables...
>>>>              Starting Set Up Additional Binary Formats...
>>>>              Starting File System Check on Root Device...
>>>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>>>              Stopping Journal Service...
>>>> [  OK  ] Stopped Journal Service.
>>>>              Starting Journal Service...
>>>> [  OK  ] Started Journal Service.
>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>              Starting udev Wait for Complete Device Initialization...
>>>> [  OK  ] Mounted Huge Pages File System.
>>>> [  OK  ] Mounted Debug File System.
>>>> [  OK  ] Mounted POSIX Message Queue File System.
>>>> [  OK  ] Mounted Temporary Directory.
>>>> [   12.251281] systemd[1]: Got automount request for
>>>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>>>              Mounting Arbitrary Executable File Formats File System...
>>>>              Starting LVM2 metadata daemon...
>>>> [  OK  ] Started LVM2 metadata daemon.
>>>> [  OK  ] Started File System Check on Root Device.
>>>>              Starting Remount Root and Kernel File Systems...
>>>> [  OK  ] Started Apply Kernel Variables.
>>>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>>>> [  OK  ] Started Remount Root and Kernel File Systems.
>>>>              Starting Import network configuration from initramfs...
>>>>              Starting Configure read-only root support...
>>>>              Starting Load/Save Random Seed...
>>>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>>>> files, 29923436/51200000 blocks
>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>              Starting udev Kernel Device Manager...
>>>> [  OK  ] Reached target Local File Systems (Pre).
>>>> [  OK  ] Started Configure read-only root support.
>>>> [  OK  ] Started Load/Save Random Seed.
>>>> [   13.150173] systemd-udevd[557]: starting version 208
>>>> [  OK  ] Started udev Kernel Device Manager.
>>>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>>>> [  OK  ] Started Import network configuration from initramfs.
>>>> [  OK  ] Started Set Up Additional Binary Formats.
>>>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>>>> polling.
>>>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>>>> [   13.746528] EDAC MC: Ver: 3.0.0
>>>> [   13.770194] input: PC Speaker as
>>>> /devices/platform/pcspkr/input/input7
>>>> [  OK  ] Found device /dev/ttyS0.
>>>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>>>> 2013-06-17
>>>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>>>> 2013-06-17
>>>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>>>> 2013-06-17
>>>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>>>> 2013-06-17
>>>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>>>> [   14.135169] microcode: Microcode Update Driver: v2.00
>>>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>>>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>>>> 0.4
>>>> [   14.271813] WARNING! power/level is deprecated; use power/control
>>>> instead
>>>> [   14.420616] iTCO_vendor_support: vendor-support=0
>>>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>>>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>>>> by hardware/BIOS
>>>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>>>              Starting Activation of DM RAI[   14.455365] snd_hda_intel
>>>> 0000:05:00.1: Disabling MSI
>>>> D sets...
>>>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>>>> client
>>>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>>>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>>>> (0x15/0x0/0x0/0x0/0x0) type:line
>>>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>>>> (0x16/0x0/0x0/0x0/0x0)
>>>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>>>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>>>> [   14.505444] sound hdaudioC0D0:    inputs:
>>>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>>>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>>>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>>>> [   14.534148] input: HDA Intel PCH Front Mic as
>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>>>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>>>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>>>      Sound Card.
>>>> [   14.563465] input: HDA Intel PCH Line Out as
>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>>>> [   14.573669] input: HDA Intel PCH Front Headphone as
>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>>>> [  OK  ] Started Activation of DM RAID sets.
>>>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>>>> OK  ] Reached target Encrypted Volumes.
>>>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>>>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>>>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>>>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>>>> [  OK  ] Found device ST31000524AS.
>>>>              Starting File System Check on
>>>> /dev/disk/by-uuid/0647...f0b6564e5455...
>>>> [  OK  ] Found device ST31000524AS.
>>>>              Activating swap
>>>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>>>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>>>> extents:1 across:14195708k FS
>>>> [  OK  ] Activated swap
>>>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>>>> [  OK  ] Reached target Swap.
>>>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>>>> [  OK  ] Found device ST31000524AS.
>>>>              Mounting /mnt/foo...
>>>> [   16.328179] EXT4-fs (sda5): recovery complete
>>>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>>>> mode. Opts: (null)
>>>> [  OK  ] Mounted /mnt/foo.
>>>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>>>> 363426/2560000 blocks
>>>> [  OK  ] Started File System Check on
>>>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>>>              Mounting /boot...
>>>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>>>> mode. Opts: (null)
>>>> [  OK  ] Mounted /boot.
>>>> [  OK  ] Reached target Local File Systems.
>>>>              Starting Tell[   16.824355] systemd-journald[534]: Received
>>>> request to flush runtime journal from PID 1
>>>>      Plymouth To Write Out Runtime Data...
>>>>              Starting Trigger Flushing of Journal to Persistent Storage...
>>>>              Starting Create Volatile Files and Directories...
>>>>              Starting Security Auditing Service...
>>>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>>>> [  OK  ] Started Security Auditing Service.
>>>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>>>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>>>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>>>> res=1
>>>> [  OK  ] Started Create Volatile Files and Directories.
>>>>              Starting Update UTMP about System Reboot/Shutdown...
>>>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>>>> [  OK  ] Reached target System Initialization.
>>>> [  OK  ] Reached target Timers.
>>>>              Starting Manage Sound Card State (restore and store)...
>>>> [  OK  ] Started Manage Sound Card State (restore and store).
>>>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>>>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>>>> [  OK  ] Listening on CUPS Printing Service Sockets.
>>>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>>>> [  OK  ] Reached target Paths.
>>>> [   17.417620] systemd-journald[534]: File
>>>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>>>> corrupted or uncleanly shut down, renaming and replacing.
>>>> [  OK  ] Listening on RPCbind Server Activation Socket.
>>>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>>>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>>>> [  OK  ] Reached target Sockets.
>>>> [  OK  ] Reached target Basic System.
>>>>              Starting firewalld - dynamic firewall daemon...
>>>>              Starting Permit User Sessions...
>>>>              Starting ABRT Automated Bug Reporting Tool...
>>>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>>>              Starting Install ABRT coredump hook...
>>>>              Starting Self Monitoring and Reporting Technology (SMART)
>>>> Daemon...
>>>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>>>> Daemon.
>>>>              Starting ABRT Xorg log watcher...
>>>> [  OK  ] Started ABRT Xorg log watcher.
>>>>              Starting Restorecon maintaining path file context...
>>>> [  OK  ] Started Restorecon maintaining path file context.
>>>>              Starting ABRT kernel log watcher...
>>>> [  OK  ] Started ABRT kernel log watcher.
>>>>              Starting irqbalance daemon...
>>>> [  OK  ] Started irqbalance daemon.
>>>>              Starting Hardware RNG Entropy Gatherer Daemon...
>>>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>>>              Starting RPC bind service...
>>>>              Starting System Logging Service...
>>>>              Starting Machine Check Exception Logging Daemon...
>>>>              Starting Avahi mDNS/DNS-SD Stack...
>>>>              Starting Login Service...
>>>>              Starting D-Bus System Message Bus...
>>>> [  OK  ] Started D-Bus System Message Bus.
>>>> [  OK  ] Started Permit User Sessions.
>>>> [  OK  ] Started Install ABRT coredump hook.
>>>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>>>              Starting Terminate Plymouth Boot Screen...
>>>>              Starting Command Scheduler...
>>>> [  OK  ] Started Command Scheduler.
>>>>              Starting Job spooling tools...
>>>> [  OK  ] Started Job spooling tools.
>>>>              Starting Wait for Plymouth Boot Screen to Quit...
>>>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>>>> [   21.700499] Ebtables v2.0 registered
>>>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>>>> deprecated. Update your scripts to load br_netfilter if you need this.
>>>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>>>
>>>> Fedora release 20 (Heisenbug)
>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>
>>>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>>>> regulatory domain
>>>> [   24.787880] cfg80211: World regulatory domain updated:
>>>> [   24.793032] cfg80211:  DFS Master region: unset
>>>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>>>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>>>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>>>> (N/A, 2000 mBm), (N/A)
>>>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>>>> (N/A, 2000 mBm), (N/A)
>>>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>>>> (N/A, 2000 mBm), (N/A)
>>>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>>>> (N/A, 2000 mBm), (N/A)
>>>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>>>> (N/A, 2000 mBm), (N/A)
>>>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>>>> (N/A, 0 mBm), (N/A)
>>>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>>>> kernel.
>>>> [   25.091343] Disabling lock debugging due to kernel taint
>>>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>>>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>>>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>>>> Control: None
>>>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>>>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>>>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>>>> [   42.669715] device virbr0-nic entered promiscuous mode
>>>> [   43.523326] device virbr0-nic left promiscuous mode
>>>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>>>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>>>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>>>> xhci_hcd
>>>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>>>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>>>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [   59.582351] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>>>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>
>>>> Fedora release 20 (Heisenbug)
>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>
>>>> dhcp-16-105 login: root
>>>> Password:
>>>> Login incorrect
>>>>
>>>> dhcp-16-105 login: root
>>>> Password:
>>>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>>>> There was 1 failed login attempt since the last successful login.
>>>> Last login: Wed Oct 22 15:45:44 on ttyS0
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]# ls
>>>> 1.svg            Documents                            minicom.log
>>>> Templates
>>>> anaconda-ks.cfg  Downloads                            Music
>>>> test.sh
>>>> aslr.sh          dump-failure.txt                     Pictures
>>>> Videos
>>>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>>>> [root@dhcp-16-105 ~]# uname -a
>>>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>>>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>>>> [root@dhcp-16-105 ~]# kdumpctl restart
>>>> kexec: unloaded kdump kernel
>>>> Stopping kdump: [OK]
>>>> kexec: loaded kdump kernel
>>>> Starting kdump: [OK]
>>>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>>>> [root@dhcp-16-105 ~]# less /proc/cmdline
>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>>>> ...skipping...
>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>>>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>>>> vconsole.font=latarcyrhe
>>>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>>>> console=ttyS0,115200n8 intel_
>>>> iommu=on earlyprintk=serial nokaslr nomodeset
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> ~
>>>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>>>> xhci_hcd
>>>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>>>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>>>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [  114.681135] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>>>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]#
>>>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>>>> device number 6
>>>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>>>> xhci_hcd
>>>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>>>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>>>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [  169.779073] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>>>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>>>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>>>> xhci_hcd
>>>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>>>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>>>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [  224.876877] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>>>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>>>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>>>> xhci_hcd
>>>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>>>> idProduct=0b4a
>>>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>> SerialNumber=0
>>>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>>>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>>>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>> ep desc says 80 microframes
>>>> [  279.975205] input: Logitech USB Optical Mouse as
>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>>>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>
>>>> -bash: syntax error near unexpected token `newline'
>>>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>>>> [  302.991695] SysRq : Trigger a crash
>>>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>>>> (null)
>>>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>>>> [  303.013652] Oops: 0002 [#1] SMP
>>>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>>>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>>>> nf_conntrack ebtable_nat ebc
>>>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>>>> 3.18.0-rc1+ #76
>>>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>> BIOS J61 v01.02 03/09/2012
>>>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>>>> ffff880415898000
>>>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>>>> sysrq_handle_crash+0x16/0x20
>>>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>>>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>>>> 0000000000000000
>>>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>>>> 0000000000000063
>>>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>>>> ffffffff81ee0e9c
>>>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>>>> 0000000000000063
>>>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>>>> 0000000000000000
>>>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>>>> knlGS:0000000000000000
>>>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>>>> 00000000000407e0
>>>> [  303.197289] Stack:
>>>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>>>> 00007f411bef7000
>>>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>>>> ffffffff81447a03
>>>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>>>> ffffffff8126029d
>>>> [  303.221744] Call Trace:
>>>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>>>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>>>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>>>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>>>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>>>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>>>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>>>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>>>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>>>> ae f8 <c6> 04 25 00 0
>>>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>> [  303.290209]  RSP <ffff88041589be58>
>>>> [  303.293709] CR2: 0000000000000000
>>>> I'm in purgatory
>>>> earlyser0] disabled
>>>> [    0.000000] tsc: Fast TSC calibration using PIT
>>>> [    0.000000] tsc: Detected 2793.258 MHz processor
>>>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>>>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>>>> [    0.010711] pid_max: default: 32768 minimum: 301
>>>> [    0.015350] ACPI: Core revision 20140828
>>>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>>>> [    0.078367] Security Framework initialized
>>>> [    0.082481] SELinux:  Initializing.
>>>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>>>> bytes)
>>>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>>>> bytes)
>>>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>>>> bytes)
>>>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>>>> bytes)
>>>> [    0.113883] Initializing cgroup subsys memory
>>>> [    0.118251] Initializing cgroup subsys devices
>>>> [    0.122704] Initializing cgroup subsys freezer
>>>> [    0.127157] Initializing cgroup subsys net_cls
>>>> [    0.131616] Initializing cgroup subsys blkio
>>>> [    0.135900] Initializing cgroup subsys perf_event
>>>> [    0.140617] Initializing cgroup subsys hugetlb
>>>> [    0.145111] CPU: Physical Processor ID: 0
>>>> [    0.149128] CPU: Processor Core ID: 1
>>>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>>>> ffffffffade86000)
>>>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>>>> [    0.216370] dmar: Host address width 46
>>>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>> d2078c106f0462 ecap f020fe
>>>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>> [    0.239931] dmar: ATSR flags: 0x0
>>>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>>>> [    0.259338] Enabled IRQ remapping in xapic mode
>>>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>> (fam: 06, model: 2d, stepping: 07)
>>>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>> events, full-width counters, Broken BIOS detected, complain to your
>>>> hardware vendor.
>>>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>>>> (MSR 38d is b0)
>>>> [    0.311542] Intel PMU driver.
>>>> [    0.314527] ... version:                3
>>>> [    0.318547] ... bit width:              48
>>>> [    0.322654] ... generic registers:      8
>>>> [    0.326677] ... value mask:             0000ffffffffffff
>>>> [    0.332003] ... max period:             0000ffffffffffff
>>>> [    0.337330] ... fixed-purpose events:   3
>>>> [    0.341350] ... event mask:             00000007000000ff
>>>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>>>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>>>> BogoMIPS)
>>>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>>>> one hw-PMU counter.
>>>> [    0.370673] devtmpfs: initialized
>>>> [    0.378421] PM: Registering ACPI NVS region [mem
>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>> [    0.386375] PM: Registering ACPI NVS region [mem
>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>> [    0.394133] PM: Registering ACPI NVS region [mem
>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>> [    0.401983] PM: Registering ACPI NVS region [mem
>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>> [    0.409826] PM: Registering ACPI NVS region [mem
>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>>>> with SSE
>>>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>>>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>>>> [    0.436548] NET: Registered protocol family 16
>>>> [    0.441384] cpuidle: using governor menu
>>>> [    0.445546] ACPI: bus type PCI registered
>>>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>> E820
>>>> [    0.472847] PCI: Using configuration type 1 for base access
>>>> [    0.480712] ACPI: Added _OSI(Module Device)
>>>> [    0.484911] ACPI: Added _OSI(Processor Device)
>>>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>>>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>>>> code
>>>> [    0.633617] ACPI: Interpreter enabled
>>>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>> State [\_S1_] (20140828/hwxface-580)
>>>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>> State [\_S2_] (20140828/hwxface-580)
>>>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>>>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>>>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>>>> use "pci=nocrs" and report a bug
>>>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>> ClockPM Segments MSI]
>>>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>>>> [PCIeCapability]
>>>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>> does not support [PCIeCapability]
>>>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>> PCIeCapability]
>>>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>>>> [PCIeHotplug PME AER]
>>>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>> [    0.750309] PCI host bridge to bus 0000:00
>>>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>>>> 0x000a0000-0x000bffff]
>>>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>>>> 0x000c0000-0x000dffff]
>>>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>>>> 0xd4000000-0xdfffffff]
>>>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>>>> 0x3c0000000000-0x3c007fffffff]
>>>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>> enabled
>>>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>> decode)
>>>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>> ClockPM Segments MSI]
>>>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>>>> [PCIeCapability]
>>>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>> does not support [PCIeCapability]
>>>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>> PCIeCapability]
>>>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>>>> [PCIeHotplug PME AER]
>>>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>> [    1.032713] PCI host bridge to bus 0000:80
>>>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>>>> 0x000c0000-0x000dffff]
>>>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>> 14 15), disabled.
>>>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>> 14 15), disabled.
>>>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>> 14 15), disabled.
>>>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>> 14 15), disabled.
>>>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>> 14 15), disabled.
>>>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>> 14 15) *0, disabled.
>>>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>> 14 15), disabled.
>>>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>> 14 15), disabled.
>>>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>>>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>>>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>> Processor 5/0x4 ignored.
>>>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>>>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>> Processor 6/0x6 ignored.
>>>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>>>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>> [    1.178880] vgaarb: device added:
>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>> [    1.186982] vgaarb: loaded
>>>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>>>> [    1.195147] SCSI subsystem initialized
>>>> [    1.199024] ACPI: bus type USB registered
>>>> [    1.203086] usbcore: registered new interface driver usbfs
>>>> [    1.208594] usbcore: registered new interface driver hub
>>>> [    1.213938] usbcore: registered new device driver usb
>>>> [    1.219153] PCI: Using ACPI for IRQ routing
>>>> [    1.231169] PCI: Discovered peer bus ff
>>>> [    1.235070] PCI host bridge to bus 0000:ff
>>>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>>>> 0x00000000-0x3fffffffffff]
>>>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>>>> will use [bus ff-ff]
>>>> [    1.264714] NetLabel: Initializing
>>>> [    1.268127] NetLabel:  domain hash size = 128
>>>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>>>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>>>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>> [    1.298564] Switched to clocksource hpet
>>>> [    1.311704] pnp: PnP ACPI init
>>>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>> reserved
>>>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>> reserved
>>>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>> reserved
>>>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>> reserved
>>>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>> not be reserved
>>>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>> reserved
>>>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>> reserved
>>>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>>>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>>>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>>>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>>>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>>>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>> reserved
>>>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>> reserved
>>>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>> reserved
>>>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>> reserved
>>>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>>>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>> reserved
>>>> [    1.449289] pnp: PnP ACPI: found 10 devices
>>>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>>>> 0xd6000000-0xd70fffff]
>>>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>>>> 0xd8000000-0xddffffff 64bit pref]
>>>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>>>> 0xde400000-0xde8fffff 64bit pref]
>>>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>>>> 0xd7200000-0xd72fffff]
>>>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>>>> 0xd7100000-0xd71fffff]
>>>> [    1.559993] NET: Registered protocol family 2
>>>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>>>> bytes)
>>>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>>>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>>>> [    1.584583] TCP: reno registered
>>>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>>>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>>>> [    1.600029] NET: Registered protocol family 1
>>>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>>>> status = 0x0
>>>> [    1.629082] Unpacking initramfs...
>>>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>>>> ffff88002d000000)
>>>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>>>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>>>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>>>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>>>> phys:0x000027ddf000
>>>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>>>> [    2.145099] DID did:4(0x0004)
>>>> [    2.148078] DID did:9(0x0009)
>>>> [    2.151059] DID did:7(0x0007)
>>>> [    2.154038] DID did:3(0x0003)
>>>> [    2.157019] DID did:2(0x0002)
>>>> [    2.159998] DID did:6(0x0006)
>>>> [    2.162981] DID did:1(0x0001)
>>>> [    2.165958] DID did:8(0x0008)
>>>> [    2.168941] DID did:0(0x0000)
>>>> [    2.171919] DID did:10(0x000a)
>>>> [    2.174988] DID did:5(0x0005)
>>>> [    2.177966] ----------------------------------------
>>>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>>>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>> I/O
>>>> [    2.195091] dmar: DRHD: handling fault status reg 2
>>>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>>>> ffff2000
>>>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>>>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>> [    2.226738] AVX version of gcm_enc/dec engaged.
>>>> [    2.231292] AES CTR mode by8 optimization enabled
>>>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>>>> [    2.251622] Initialise system trusted keyring
>>>> [    2.256036] audit: initializing netlink subsys (disabled)
>>>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>>>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>> [    2.277283] zpool: loaded
>>>> [    2.279935] zbud: loaded
>>>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>>>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>> [    2.293868] msgmni has been set to 463
>>>> [    2.297735] Key type big_key registered
>>>> [    2.302645] alg: No test for stdrng (krng)
>>>> [    2.306778] NET: Registered protocol family 38
>>>> [    2.311268] Key type asymmetric registered
>>>> [    2.315401] Asymmetric key parser 'x509' registered
>>>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>> (major 252)
>>>> [    2.327837] io scheduler noop registered
>>>> [    2.331787] io scheduler deadline registered
>>>> [    2.336133] io scheduler cfq registered (default)
>>>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>>>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>>>> 0.4
>>>> [    2.360815] input: Power Button as
>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>> [    2.369189] ACPI: Power Button [PWRB]
>>>> [    2.372933] input: Power Button as
>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>> [    2.380359] ACPI: Power Button [PWRF]
>>>> [    2.385897] GHES: HEST is not enabled!
>>>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>> 115200) is a 16550A
>>>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>> base_baud = 115200) is a 16550A
>>>> [    2.454856] Non-volatile memory driver v1.3
>>>> [    2.459066] Linux agpgart interface v0.103
>>>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>> 0x5 impl RAID mode
>>>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>> sxs apst
>>>> [    2.489341] dmar: DRHD: handling fault status reg 102
>>>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fffa0000
>>>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    2.507684] dmar: DRHD: handling fault status reg 202
>>>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fff80000
>>>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    2.526844] scsi host0: ahci
>>>> [    2.529928] scsi host1: ahci
>>>> [    2.532945] scsi host2: ahci
>>>> [    2.535953] scsi host3: ahci
>>>> [    2.538965] scsi host4: ahci
>>>> [    2.541969] scsi host5: ahci
>>>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>> 0xd7348100 irq 27
>>>> [    2.552347] ata2: DUMMY
>>>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>> 0xd7348200 irq 27
>>>> [    2.562232] ata4: DUMMY
>>>> [    2.564692] ata5: DUMMY
>>>> [    2.567150] ata6: DUMMY
>>>> [    2.569960] libphy: Fixed MDIO Bus: probed
>>>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>> bus number 1
>>>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>>>> microseconds.
>>>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>>>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>>>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>>>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>>>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>> Driver
>>>> [    2.663534] ehci-pci: EHCI PCI platform driver
>>>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>> bus number 1
>>>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>>>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>>>> idProduct=0002
>>>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    2.720046] usb usb1: Product: EHCI Host Controller
>>>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>>>> [    2.735614] hub 1-0:1.0: USB hub found
>>>> [    2.739403] hub 1-0:1.0: 3 ports detected
>>>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>> bus number 2
>>>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>>>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>>>> idProduct=0002
>>>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>> SerialNumber=1
>>>> [    2.796121] usb usb2: Product: EHCI Host Controller
>>>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>>>> [    2.811682] hub 2-0:1.0: USB hub found
>>>> [    2.815463] hub 2-0:1.0: 3 ports detected
>>>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>> [    2.825917] ohci-pci: OHCI PCI platform driver
>>>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>>>> [    2.836863] usbcore: registered new interface driver usbserial
>>>> [    2.842736] usbcore: registered new interface driver
>>>> usbserial_generic
>>>> [    2.849336] usbserial: USB Serial support registered for generic
>>>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>> at 0x60,0x64 irq 1,12
>>>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>>>> [    2.881777] dmar: DRHD: handling fault status reg 302
>>>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fff80000
>>>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>> [    2.906303] dmar: DRHD: handling fault status reg 402
>>>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fff80000
>>>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    2.924446] dmar: DRHD: handling fault status reg 502
>>>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fffa0000
>>>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>> [    2.948961] dmar: DRHD: handling fault status reg 602
>>>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fffa0000
>>>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>>>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>> nvram, hpet irqs
>>>> [    3.012928] device-mapper: uevent: version 1.0.3
>>>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>> initialised: dm-devel@redhat.com
>>>> [    3.026600] Intel P-state driver initializing.
>>>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>>>> [    3.038489] usbcore: registered new interface driver usbhid
>>>> [    3.044082] usbhid: USB HID core driver
>>>> [    3.047965] oprofile: using NMI interrupt.
>>>> [    3.052434] drop_monitor: Initializing network drop monitor service
>>>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>> [    3.064200] TCP: cubic registered
>>>> [    3.067566] Initializing XFRM netlink socket
>>>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>>>> ehci-pci
>>>> [    3.078568] NET: Registered protocol family 10
>>>> [    3.083052] dmar: DRHD: handling fault status reg 702
>>>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>>>> ffffc000
>>>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>>>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>>>> [    3.111200] mip6: Mobile IPv6
>>>> [    3.114184] NET: Registered protocol family 17
>>>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>>>> [    3.124808] Loading compiled-in X.509 certificates
>>>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>> [    3.140315] registered taskstats version 1
>>>> [    3.145006]   Magic number: 2:75:981
>>>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>> 09:57:59 UTC (1413971879)
>>>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>>>> ehci-pci
>>>> [    3.176236] dmar: DRHD: handling fault status reg 2
>>>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>>>> ffffc000
>>>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>>>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>>>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>> [    4.224868] Switched to clocksource tsc
>>>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [    8.263278] dmar: DRHD: handling fault status reg 102
>>>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fffa0000
>>>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>> [    8.287798] dmar: DRHD: handling fault status reg 202
>>>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fffa0000
>>>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    8.305939] dmar: DRHD: handling fault status reg 302
>>>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fff80000
>>>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>>>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>> [    8.330451] dmar: DRHD: handling fault status reg 402
>>>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fff80000
>>>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>>>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>>>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>>>> [   13.639202] dmar: DRHD: handling fault status reg 502
>>>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fffa0000
>>>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>>>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>> [   13.663732] dmar: DRHD: handling fault status reg 602
>>>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fffa0000
>>>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>>>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>> [   13.688074] dmar: DRHD: handling fault status reg 702
>>>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>> fff80000
>>>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>>>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>> [   18.996092] dmar: DRHD: handling fault status reg 2
>>>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fffa0000
>>>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>>>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>> [   19.020470] dmar: DRHD: handling fault status reg 102
>>>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>> addr fff80000
>>>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>>>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>>>> ffffffffade80000)
>>>> [   19.054081] Write protecting the kernel read-only data: 12288k
>>>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>>>> ffff88002d800000)
>>>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>>>> ffff88002dc00000)
>>>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>>>
>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>> (Initramfs)!
>>>>
>>>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>>>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>>>> available
>>>> [   19.152961] systemd[1]: Expecting device
>>>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>> [   19.172364] systemd[1]: Expecting device
>>>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>> [   19.191387] systemd[1]: Expecting device
>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>              Expecting device
>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>> [   19.210406] systemd[1]: Starting -.slice.
>>>> [  OK  ] Created slice -.slice.
>>>> [   19.219412] systemd[1]: Created slice -.slice.
>>>> [   19.223887] systemd[1]: Starting System Slice.
>>>> [  OK  ] Created slice System Slice.
>>>> [   19.234432] systemd[1]: Created slice System Slice.
>>>> [   19.239348] systemd[1]: Starting Slices.
>>>> [  OK  ] Reached target Slices.
>>>> [   19.247440] systemd[1]: Reached target Slices.
>>>> [   19.251914] systemd[1]: Starting Timers.
>>>> [  OK  ] Reached target Timers.
>>>> [   19.260456] systemd[1]: Reached target Timers.
>>>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>>>> Console Directory Watch.
>>>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>>>> Directory Watch.
>>>> [   19.280961] systemd[1]: Starting Paths.
>>>> [  OK  ] Reached target Paths.
>>>> [   19.289487] systemd[1]: Reached target Paths.
>>>> [   19.293873] systemd[1]: Starting Journal Socket.
>>>> [  OK  ] Listening on Journal Socket.
>>>> [   19.303500] systemd[1]: Listening on Journal Socket.
>>>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>>>> parameters.
>>>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>>>              Starting dracut cmdline hook...
>>>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>>>              Starting Apply Kernel Variables...
>>>> [   19.339701] systemd[1]: Starting Journal Service...
>>>>              Starting Journal Service...
>>>> [  OK  ] Started Journal Service.
>>>> [   19.357521] systemd[1]: Started Journal Service.
>>>>              Starting Create list of required static device nodes...rrent
>>>> kernel...
>>>> [  OK  ] Listening on udev Kernel Socket.
>>>> [  OK  ] Listening on udev Control Socket.
>>>> [  OK  ] Reached target Sockets.
>>>> [  OK  ] Reached target Swap.
>>>> [  OK  ] Reached target Local File Systems.
>>>> [  OK  ] Started Apply Kernel Variables.
>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>> kernel.
>>>>              Starting Create static device nodes in /dev...
>>>> [  OK  ] Started Create static device nodes in /dev.
>>>> [  OK  ] Started dracut cmdline hook.
>>>>              Starting dracut pre-udev hook...
>>>> [  OK  ] Started dracut pre-udev hook.
>>>>              Starting udev Kernel Device Manager...
>>>> [   19.486226] systemd-udevd[208]: starting version 208
>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>              Starting udev Coldplug all Devices...
>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>              Starting dracut initqueue hook...
>>>> [  OK  ] Reached target System Initialization.
>>>> [  OK  ] Reached target Basic System.
>>>>              Mounting Configuration File System...
>>>> [  OK  ] Mounted Configuration File System.
>>>> [   19.602503] scsi host6: ata_generic
>>>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>> [   19.618384] scsi host7: ata_generic
>>>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>> 0xf070 irq 18
>>>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>> 0xf078 irq 18
>>>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>> loaded (firmware)
>>>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>> {short, short, short, short}
>>>> [   19.695100] scsi host8: isci
>>>> [   19.707158] dmar: DRHD: handling fault status reg 202
>>>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>>>> ffe62000
>>>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>>>> [   19.729420] random: nonblocking pool is initialized
>>>> [   32.664118] dmar: DRHD: handling fault status reg 302
>>>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>> addr fffdf000
>>>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>>>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>>>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>> Rodolfo Giometti <giometti@linux.it>
>>>> [   36.529376] dmar: DRHD: handling fault status reg 402
>>>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>> addr fffde000
>>>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>>>> [   42.796282] PTP clock support registered
>>>> [   45.991802] dmar: DRHD: handling fault status reg 502
>>>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>> addr fffdd000
>>>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>>>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>>>> [systemd-udevd:211]
>>>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>>>> scsi_transport_sas ata_generic pata_acpi
>>>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>>>> 3.18.0-rc1+ #76
>>>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>> BIOS J61 v01.02 03/09/2012
>>>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>>>> ffff88002c9d4000
>>>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>>>> sha256_transform+0x785/0x1c40
>>>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>>>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>>>> 0000000049cd83f9
>>>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>>>> ffff88002ca0d9f8
>>>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>>>> 000000003e2e6c85
>>>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>>>> 0000000092f09b68
>>>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>>>> ffff88002c9d7a78
>>>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>>>> knlGS:0000000000000000
>>>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>>>> 00000000000407b0
>>>> [   73.168287] Stack:
>>>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>>>> 00000000f00e0000
>>>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>>>> 0000000024000000
>>>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>>>> 8a4c71a4f0208e6e
>>>> [   73.192715] Call Trace:
>>>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>>>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>>>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>>>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>>>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>>>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>>>> [   73.230230]  [<ffffffffad104cbe>] ?
>>>> copy_module_from_fd.isra.47+0x5e/0x180
>>>> [   73.237111]  [<ffffffffad104d89>] ?
>>>> copy_module_from_fd.isra.47+0x129/0x180
>>>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>>>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>>>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>>>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>>>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>>>> cf 16 <45> 31 fa 44 0
>>>> [   74.457162] sched: RT throttling activated
>>>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>> set to dynamic conservative mode
>>>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>> 80:c1:6e:f8:9f:92
>>>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>> Connection
>>>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>> 0100FF-0FF
>>>>
>>>>
>>>
>>>
>>
>>
>>
> 
> 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  2:11         ` Li, ZhenHua
@ 2014-11-06  7:51           ` Takao Indoh
  2014-11-06  8:06             ` Li, ZhenHua
  0 siblings, 1 reply; 26+ messages in thread
From: Takao Indoh @ 2014-11-06  7:51 UTC (permalink / raw)
  To: zhen-hual
  Cc: bhe, dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

(2014/11/06 11:11), Li, ZhenHua wrote:
> This patch does the same thing as you said in your mail.
> It should work, I have tested on my HP huge system.

Yep, I also confirmed it worked.

BTW, I found another problem. When I tested your patches with 3.17
kernel, iommu initialization failed with the following message.

IOMMU intel_iommu_in_crashdump = true
IOMMU Skip disabling iommu hardware translations
IOMMU Copying translate tables from panicked kernel
IOMMU: Copy translate tables failed
IOMMU: dmar init failed


I found that oldcopy() from physical address 0x15000 was failed.
oldcopy() copies data using ioremap, and ioremap for the memory region
around 0x15000 does not work because it is already mapped to virtual
space.

<arch/x86/mm/ioremap.c>
static void __iomem *__ioremap_caller(resource_size_t phys_addr,
                unsigned long size, unsigned long prot_val, void *caller)
{
(snip)
        /*
         * Don't allow anybody to remap normal RAM that we're using..
         */
        pfn      = phys_addr >> PAGE_SHIFT;
        last_pfn = last_addr >> PAGE_SHIFT;
        if (walk_system_ram_range(pfn, last_pfn - pfn + 1, NULL,
                                  __ioremap_check_ram) == 1)
                return NULL;
           <ioreamp failed HERE!>


I'm not sure how we should handle this, but as far as I tested the
following fix works.

diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 3a9e7b8..8d2bd23 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -4871,7 +4871,12 @@ static int oldcopy(void *to, void *from, int size)

        pfn = ((unsigned long) from) >> VTD_PAGE_SHIFT;
        offset = ((unsigned long) from) & (~VTD_PAGE_MASK);
-       ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
+
+       if (page_is_ram(pfn)) {
+               memcpy(buf, pfn_to_kaddr(pfn) + offset, csize);
+               ret = size;
+       } else
+               ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);

        return (int) ret;
 }


Thanks,
Takao Indoh


> 
> On 11/06/2014 09:48 AM, Takao Indoh wrote:
>> (2014/11/06 10:35), Li, ZhenHua wrote:
>>> Yes, that's it. The function context_set_address_root does not set the
>>> address root correctly.
>>>
>>> I have created another patch for it, see
>>> 	https://lkml.org/lkml/2014/11/5/43
>>
>> Oh, ok. I'll try again with this patch, thank you.
>>
>> Thanks,
>> Takao Indoh
>>
>>>
>>> Thanks
>>> Zhenhua
>>>
>>> On 11/06/2014 09:31 AM, Takao Indoh wrote:
>>>> Hi Zhenhua, Baoquan,
>>>>
>>>> (2014/10/22 19:05), Baoquan He wrote:
>>>>> Hi Zhenhua,
>>>>>
>>>>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>>>>> errors. I remember it worked well with Bill's original patchset.
>>>>
>>>> This should be a problem in copy_context_entry().
>>>>
>>>>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>>>>> +			      void *ppap, struct context_entry *ce)
>>>>> +{
>>>>> +	int ret = 0;			/* Integer Return Code */
>>>>> +	u32 shift = 0;			/* bits to shift page_addr  */
>>>>> +	u64 page_addr = 0;		/* Address of translated page */
>>>>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>>>>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>>>>> +	u8  t;				/* Translation-type from context */
>>>>> +	u8  aw;				/* Address-width from context */
>>>>> +	u32 aw_shift[8] = {
>>>>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>>>>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>>>>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>>>>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>>>>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>>>>> +		0,		/* [111b] Reserved */
>>>>> +		0,		/* [110b] Reserved */
>>>>> +		0,		/* [111b] Reserved */
>>>>> +	};
>>>>> +
>>>>> +	struct domain_values_entry *dve = NULL;
>>>>> +
>>>>> +
>>>>> +	if (!context_present(ce)) {	/* If (context not present) */
>>>>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>>>>> +		goto exit;
>>>>> +	}
>>>>> +
>>>>> +	t = context_translation_type(ce);
>>>>> +
>>>>> +	/* If we have seen this domain-id before on this iommu,
>>>>> +	 * give this context the same page-tables and we are done.
>>>>> +	 */
>>>>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>>>>> +		if (dve->did == (int) context_domain_id(ce)) {
>>>>> +			switch (t) {
>>>>> +			case 0:	/* page tables */
>>>>> +			case 1:	/* page tables */
>>>>> +				context_set_address_root(ce,
>>>>> +						virt_to_phys(dve->pgd));
>>>>
>>>> Here, in context_set_address_root(), the new address is set like this:
>>>>
>>>> 	context->lo |= value & VTD_PAGE_MASK;
>>>>
>>>> This is wrong, the logical disjunction of old address and new address
>>>> becomes invalid address.
>>>>
>>>> This should be like this.
>>>>
>>>> 			case 1:	/* page tables */
>>>> 				ce->lo &= (~VTD_PAGE_MASK);
>>>> 				context_set_address_root(ce,
>>>> 						virt_to_phys(dve->pgd));
>>>>
>>>> And one more,
>>>>
>>>>> +				ret = RET_CCE_PREVIOUS_DID;
>>>>> +				break;
>>>>> +
>>>>> +			case 2:	/* Pass through */
>>>>> +				if (dve->pgd == NULL)
>>>>> +					ret =  RET_CCE_PASS_THROUGH_2;
>>>>> +				else
>>>>> +					ret = RET_BADCOPY;
>>>>> +				break;
>>>>> +
>>>>> +			default: /* Bad value of 't'*/
>>>>> +				ret = RET_BADCOPY;
>>>>> +				break;
>>>>> +			}
>>>>> +			goto exit;
>>>>> +		}
>>>>> +	}
>>>> (snip)
>>>>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>>>>> +		aw = context_address_width(ce);
>>>>> +		shift = aw_shift[aw];
>>>>> +
>>>>> +		pgt_old_phys = (struct dma_pte *)
>>>>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>>>>> +
>>>>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>>>>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>>>>> +
>>>>> +		if (ret)		/* if (problem) bail out */
>>>>> +			goto exit;
>>>>> +
>>>>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
>>>>
>>>> ditto.
>>>>
>>>> Thanks,
>>>> Takao Indoh
>>>>
>>>>
>>>>>
>>>>>
>>>>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>>>>> 0.000000] tsc: Fast TSC calibration using PIT
>>>>> 0031] Calibrating delay loop (skipped), value calculated using timer
>>>>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>>>>> [    0.010682] pid_max: default: 32768 minimum: 301
>>>>> [    0.015317] ACPI: Core revision 20140828
>>>>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>>>>> [    0.126450] Security Framework initialized
>>>>> [    0.130569] SELinux:  Initializing.
>>>>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>>>>> 16777216 bytes)
>>>>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>>>>> 8388608 bytes)
>>>>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>>>>> bytes)
>>>>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>>>>> 262144 bytes)
>>>>> [    0.168731] Initializing cgroup subsys memory
>>>>> [    0.173110] Initializing cgroup subsys devices
>>>>> [    0.177570] Initializing cgroup subsys freezer
>>>>> [    0.182026] Initializing cgroup subsys net_cls
>>>>> [    0.186483] Initializing cgroup subsys blkio
>>>>> [    0.190763] Initializing cgroup subsys perf_event
>>>>> [    0.195479] Initializing cgroup subsys hugetlb
>>>>> [    0.199955] CPU: Physical Processor ID: 0
>>>>> [    0.203972] CPU: Processor Core ID: 0
>>>>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>>>>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>>>>> x86_energy_perf_policy(8)
>>>>> [    0.220704] mce: CPU supports 16 MCE banks
>>>>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>>>>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>>>>> ffffffff81e86000)
>>>>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>>>>> [    0.268137] dmar: Host address width 46
>>>>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>> d2078c106f0462 ecap f020fe
>>>>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>> [    0.291703] dmar: ATSR flags: 0x0
>>>>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>>>>> [    0.311011] Enabled IRQ remapping in xapic mode
>>>>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>> events, full-width counters, Intel PMU driver.
>>>>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>>>>> upgrade microcode
>>>>> [    0.360060] ... version:                3
>>>>> [    0.364081] ... bit width:              48
>>>>> [    0.368182] ... generic registers:      8
>>>>> [    0.372196] ... value mask:             0000ffffffffffff
>>>>> [    0.377513] ... max period:             0000ffffffffffff
>>>>> [    0.382829] ... fixed-purpose events:   3
>>>>> [    0.386842] ... event mask:             00000007000000ff
>>>>> [    0.393368] x86: Booting SMP configuration:
>>>>> [    0.397563] .... node  #0, CPUs:      #1
>>>>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>> one hw-PMU counter.
>>>>> [    0.422957]  #2 #3
>>>>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>>>>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>>>>> BogoMIPS)
>>>>> [    0.466369] devtmpfs: initialized
>>>>> [    0.472993] PM: Registering ACPI NVS region [mem
>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>> [    0.480930] PM: Registering ACPI NVS region [mem
>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>> [    0.488689] PM: Registering ACPI NVS region [mem
>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>> [    0.496535] PM: Registering ACPI NVS region [mem
>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>> [    0.504380] PM: Registering ACPI NVS region [mem
>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>>>>> with SSE
>>>>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>>>>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>>>>> [    0.530096] NET: Registered protocol family 16
>>>>> [    0.539573] cpuidle: using governor menu
>>>>> [    0.543583] ACPI: bus type PCI registered
>>>>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>> E820
>>>>> [    0.570548] PCI: Using configuration type 1 for base access
>>>>> [    0.582492] ACPI: Added _OSI(Module Device)
>>>>> [    0.586683] ACPI: Added _OSI(Processor Device)
>>>>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>>>>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>>>>> code
>>>>> [    0.670857] ACPI: Interpreter enabled
>>>>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>>>>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>>>>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>>>>> use "pci=nocrs" and report a bug
>>>>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>> ClockPM Segments MSI]
>>>>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>>>>> [PCIeCapability]
>>>>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>> does not support [PCIeCapability]
>>>>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>> PCIeCapability]
>>>>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>> [PCIeHotplug PME AER]
>>>>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>> [    0.778808] PCI host bridge to bus 0000:00
>>>>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>>>>> 0x000a0000-0x000bffff]
>>>>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>>>>> 0x000c0000-0x000dffff]
>>>>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>>>>> 0xd4000000-0xdfffffff]
>>>>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>>>>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>> decode)
>>>>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>> ClockPM Segments MSI]
>>>>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>>>>> [PCIeCapability]
>>>>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>> does not support [PCIeCapability]
>>>>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>> PCIeCapability]
>>>>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>> [PCIeHotplug PME AER]
>>>>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>> [    1.063547] PCI host bridge to bus 0000:80
>>>>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>>>>> 0x000c0000-0x000dffff]
>>>>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>> 14 15)
>>>>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>> 14 15)
>>>>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>> 14 15)
>>>>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>> 14 15)
>>>>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>> 14 15)
>>>>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>> 14 15) *0
>>>>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>> 14 15)
>>>>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>> 14 15)
>>>>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>> [    1.161855] vgaarb: device added:
>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>> [    1.169955] vgaarb: loaded
>>>>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>>>>> [    1.178057] SCSI subsystem initialized
>>>>> [    1.181883] ACPI: bus type USB registered
>>>>> [    1.185921] usbcore: registered new interface driver usbfs
>>>>> [    1.191422] usbcore: registered new interface driver hub
>>>>> [    1.196752] usbcore: registered new device driver usb
>>>>> [    1.201901] PCI: Using ACPI for IRQ routing
>>>>> [    1.211957] PCI: Discovered peer bus ff
>>>>> [    1.215828] PCI host bridge to bus 0000:ff
>>>>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>>>>> 0x00000000-0x3fffffffffff]
>>>>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>>>>> will use [bus ff-ff]
>>>>> [    1.243478] NetLabel: Initializing
>>>>> [    1.246889] NetLabel:  domain hash size = 128
>>>>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>>>>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>> [    1.276129] Switched to clocksource hpet
>>>>> [    1.285817] pnp: PnP ACPI init
>>>>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>> reserved
>>>>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>> reserved
>>>>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>> reserved
>>>>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>> reserved
>>>>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>> not be reserved
>>>>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>> reserved
>>>>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>> reserved
>>>>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>> reserved
>>>>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>> reserved
>>>>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>> reserved
>>>>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>> reserved
>>>>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>> reserved
>>>>> [    1.422312] pnp: PnP ACPI: found 10 devices
>>>>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>>>>> 0xd6000000-0xd70fffff]
>>>>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>>>>> 0xd7200000-0xd72fffff]
>>>>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>>>>> 0xd7100000-0xd71fffff]
>>>>> [    1.532053] NET: Registered protocol family 2
>>>>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>>>>> 1048576 bytes)
>>>>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>>>>> bytes)
>>>>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>>>>> 65536)
>>>>> [    1.557790] TCP: reno registered
>>>>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>>>>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>>>>> bytes)
>>>>> [    1.573857] NET: Registered protocol family 1
>>>>> [    1.620837] Unpacking initramfs...
>>>>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>>>>> ffff880033837000)
>>>>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>> [    2.708357] IOMMU: Setting RMRR:
>>>>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>>>>> [0xcba11000 - 0xcba27fff]
>>>>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>>>>> [0xcba11000 - 0xcba27fff]
>>>>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>>>>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>>>>> - 0xffffff]
>>>>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>> I/O
>>>>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>> [    2.762183] AVX version of gcm_enc/dec engaged.
>>>>> [    2.766728] AES CTR mode by8 optimization enabled
>>>>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>>>>> [    2.786077] Initialise system trusted keyring
>>>>> [    2.790469] audit: initializing netlink subsys (disabled)
>>>>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>>>>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>> [    2.810069] zpool: loaded
>>>>> [    2.812707] zbud: loaded
>>>>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>>>>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>> [    2.826151] msgmni has been set to 31563
>>>>> [    2.830137] Key type big_key registered
>>>>> [    2.834713] alg: No test for stdrng (krng)
>>>>> [    2.838832] NET: Registered protocol family 38
>>>>> [    2.843302] Key type asymmetric registered
>>>>> [    2.847417] Asymmetric key parser 'x509' registered
>>>>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>> (major 252)
>>>>> [    2.859796] io scheduler noop registered
>>>>> [    2.863735] io scheduler deadline registered
>>>>> [    2.868059] io scheduler cfq registered (default)
>>>>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>> 0.4
>>>>> [    2.892141] input: Power Button as
>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>> [    2.900514] ACPI: Power Button [PWRB]
>>>>> [    2.904222] input: Power Button as
>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>> [    2.911635] ACPI: Power Button [PWRF]
>>>>> [    2.919209] GHES: HEST is not enabled!
>>>>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>> 115200) is a 16550A
>>>>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>> base_baud = 115200) is a 16550A
>>>>> [    2.987842] Non-volatile memory driver v1.3
>>>>> [    2.992041] Linux agpgart interface v0.103
>>>>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>> 0x5 impl RAID mode
>>>>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>> sxs apst
>>>>> [    3.024682] scsi host0: ahci
>>>>> [    3.027959] scsi host1: ahci
>>>>> [    3.031213] scsi host2: ahci
>>>>> [    3.034301] scsi host3: ahci
>>>>> [    3.037390] scsi host4: ahci
>>>>> [    3.040474] scsi host5: ahci
>>>>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>> 0xd7348100 irq 27
>>>>> [    3.050811] ata2: DUMMY
>>>>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>> 0xd7348200 irq 27
>>>>> [    3.060681] ata4: DUMMY
>>>>> [    3.063140] ata5: DUMMY
>>>>> [    3.065598] ata6: DUMMY
>>>>> [    3.068158] libphy: Fixed MDIO Bus: probed
>>>>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>> bus number 1
>>>>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>>>>> idProduct=0002
>>>>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    3.099465] usb usb1: Product: xHCI Host Controller
>>>>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>>>>> [    3.115015] hub 1-0:1.0: USB hub found
>>>>> [    3.118792] hub 1-0:1.0: 4 ports detected
>>>>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>> bus number 2
>>>>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>>>>> idProduct=0003
>>>>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    3.149816] usb usb2: Product: xHCI Host Controller
>>>>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>>>>> [    3.165334] hub 2-0:1.0: USB hub found
>>>>> [    3.169106] hub 2-0:1.0: 4 ports detected
>>>>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>> Driver
>>>>> [    3.179798] ehci-pci: EHCI PCI platform driver
>>>>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>> bus number 3
>>>>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>>>>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>>>>> idProduct=0002
>>>>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    3.237185] usb usb3: Product: EHCI Host Controller
>>>>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>>>>> [    3.252761] hub 3-0:1.0: USB hub found
>>>>> [    3.256529] hub 3-0:1.0: 3 ports detected
>>>>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>> bus number 4
>>>>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>>>>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>>>>> idProduct=0002
>>>>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    3.313200] usb usb4: Product: EHCI Host Controller
>>>>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>>>>> [    3.328701] hub 4-0:1.0: USB hub found
>>>>> [    3.332467] hub 4-0:1.0: 3 ports detected
>>>>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>> [    3.342807] ohci-pci: OHCI PCI platform driver
>>>>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>>>>> [    3.353695] usbcore: registered new interface driver usbserial
>>>>> [    3.359545] usbcore: registered new interface driver
>>>>> usbserial_generic
>>>>> [    3.366097] usbserial: USB Serial support registered for generic
>>>>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>> at 0x60,0x64 irq 1,12
>>>>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>>>>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>>>>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>>>>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>> nvram, hpet irqs
>>>>> [    3.396138] device-mapper: uevent: version 1.0.3
>>>>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>> initialised: dm-devel@redhat.com
>>>>> [    3.396253] Intel P-state driver initializing.
>>>>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>>>>> [    3.400323] usbcore: registered new interface driver usbhid
>>>>> [    3.400324] usbhid: USB HID core driver
>>>>> [    3.400365] oprofile: using NMI interrupt.
>>>>> [    3.400381] drop_monitor: Initializing network drop monitor service
>>>>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>> [    3.408605] TCP: cubic registered
>>>>> [    3.408610] Initializing XFRM netlink socket
>>>>> [    3.408703] NET: Registered protocol family 10
>>>>> [    3.408877] mip6: Mobile IPv6
>>>>> [    3.408880] NET: Registered protocol family 17
>>>>> [    3.409260] Loading compiled-in X.509 certificates
>>>>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>> [    3.410074] registered taskstats version 1
>>>>> [    3.410807]   Magic number: 2:969:879
>>>>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>> 09:52:46 UTC (1413971566)
>>>>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>>>>> 31/32)
>>>>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>>>>> UDMA/100
>>>>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>>>>> xhci_hcd
>>>>> [    3.551737] ata1.00: configured for UDMA/100
>>>>> [    3.556094] ata3.00: configured for UDMA/100
>>>>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>>>>> HP64 PQ: 0 ANSI: 5
>>>>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>>>>> (1.00 TB/931 GiB)
>>>>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>>>>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>>>>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>>>>> enabled, doesn't support DPO or FUA
>>>>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>>>>> HA5A PQ: 0 ANSI: 5
>>>>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>>>>> cd/rw xa/form2 cdda tray
>>>>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>>>>> ehci-pci
>>>>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>>>>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>>>>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>>>>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>>>>> ehci-pci
>>>>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>>>>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>>>>> idProduct=2412
>>>>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>>>>> SerialNumber=0
>>>>> [    3.680553] hub 1-1:1.0: USB hub found
>>>>> [    3.680899] hub 1-1:1.0: 2 ports detected
>>>>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>>>>> ffffffff81e80000)
>>>>> [    3.703629] Write protecting the kernel read-only data: 12288k
>>>>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>>>>> ffff880001800000)
>>>>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>>>>> ffff880001c00000)
>>>>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>>>>> idProduct=0024
>>>>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>>>>> SerialNumber=0
>>>>> [    3.746943] hub 3-1:1.0: USB hub found
>>>>> [    3.747187] hub 3-1:1.0: 6 ports detected
>>>>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>>>>
>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>> (Initramfs)!
>>>>>
>>>>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>>>>> idProduct=0024
>>>>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>>>>> SerialNumber=0
>>>>> [    3.804417] systemd[1]: No hostname configured.
>>>>> [    3.804782] hub 4-1:1.0: USB hub found
>>>>> [    3.804980] hub 4-1:1.0: 8 ports detected
>>>>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>>>>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>>>>> available
>>>>> [    3.828692] systemd[1]: Initializing machine ID from random
>>>>> generator.
>>>>> [    3.886360] systemd[1]: Expecting device
>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>> [    3.906204] systemd[1]: Starting -.slice.
>>>>> [  OK  ] Created slice -.slice.
>>>>> [    3.915160] systemd[1]: Created slice -.slice.
>>>>> [    3.919638] systemd[1]: Starting System Slice.
>>>>> [  OK  ] Created slice System Slice.
>>>>> [    3.931155] systemd[1]: Created slice System Slice.
>>>>> [    3.936080] systemd[1]: Starting Slices.
>>>>> [  OK  ] Reached target Slices.
>>>>> [    3.944167] systemd[1]: Reached target Slices.
>>>>> [    3.948650] systemd[1]: Starting Timers.
>>>>> [  OK  ] Reached target Timers.
>>>>> [    3.957186] systemd[1]: Reached target Timers.
>>>>> [    3.961689] systemd[1]: Starting Journal Socket.
>>>>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>>>>> xhci_hcd
>>>>> [  OK  ] Listening on Journal Socket.
>>>>> [    3.979241] systemd[1]: Listening on Journal Socket.
>>>>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>>>>> parameters.
>>>>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>>>>               Starting dracut cmdline hook...
>>>>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>>>>               Starting Apply Kernel Variables...
>>>>> [    4.013470] systemd[1]: Starting Journal Service...
>>>>>               Starting Journal Service...
>>>>> [  OK  ] Started Journal Service.
>>>>> [    4.028247] systemd[1]: Started Journal Service.
>>>>> [  OK  ] Reached target Encrypted Volumes.
>>>>>               Starting Create list of required static device nodes...rrent
>>>>> kernel...
>>>>>               Starting Setup Virtual Console...
>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>> [  OK  ] Listening on udev Control Socket.
>>>>> [  OK  ] Reached target Sockets.
>>>>> [  OK  ] Reached target Swap.
>>>>> [  OK  ] Reached target Local File Systems.
>>>>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>>>>> idProduct=0324
>>>>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>>>>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>>>>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>>>>> microframes, ep desc says 80 microframes
>>>>> ] Started Apply Kernel Variables.
>>>>> [  OK  ] Started dracut cmdline hook.
>>>>> [  OK  ] Started Create list of required static device nodes ...current[
>>>>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>>>>> /devices/pci0000:00/005
>>>>>       kernel.
>>>>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>>>>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>>>>> usb-0000:08:00.0-1.1/input0
>>>>> [  OK  ] Started Setup Virtual Console.
>>>>>               Starting Create static device nodes in /dev...
>>>>>               Starting dracut pre-udev hook...
>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>> [    4.214568] RPC: Registered named UNIX socket transport module.
>>>>> [    4.220509] RPC: Registered udp transport module.
>>>>> [    4.225233] RPC: Registered tcp transport module.
>>>>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>>>>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>>>>> xhci_hcd
>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>               Starting udev Kernel Device Manager...
>>>>> [    4.324559] systemd-udevd[295]: starting version 208
>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>               Starting dracut pre-trigger hook...
>>>>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>>>>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>>>>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [    4.388938] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>>>>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>> [  OK  ] Started dracut pre-trigger hook.
>>>>>               Starting udev Coldplug all Devices...
>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>               Starting dracut initqueue hook...
>>>>> [  OK  ] Reached target System Initialization.
>>>>>               Starting Show Plymouth Boot Screen...
>>>>> [    4.512249] wmi: Mapper loaded
>>>>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>>>>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>>>>> [    4.539099] PTP clock support registered
>>>>> [    4.543082] scsi host6: ata_generic
>>>>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>>>>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>> loaded (firmware)
>>>>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>>>>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>>>>> advertising 05e1
>>>>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>>>>> 00:b0:c0:06:70:90, IRQ 20
>>>>> [    4.570776] scsi host7: ata_generic
>>>>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>> 0xf070 irq 18
>>>>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>> 0xf078 irq 18
>>>>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>> {short, short, short, short}
>>>>> [    4.596196] scsi host8: isci
>>>>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>>>>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>> set to dynamic conservative mode
>>>>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>>>>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>>>>> p6p1
>>>>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>>>>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>>>>> [    4.772777] Switched to clocksource tsc
>>>>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>> 80:c1:6e:f8:9f:92
>>>>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>> Connection
>>>>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>> 0100FF-0FF
>>>>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>>>>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>>>>> [    5.142991] random: nonblocking pool is initialized
>>>>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>>>>> 0060b000008cec98, S400
>>>>>               Mounting Configuration File System...
>>>>> [  OK  ] Mounted Configuration File System.
>>>>> [  OK  ] Found device ST31000524AS.
>>>>> [  OK  ] Started dracut initqueue hook.
>>>>>               Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>>>>> required on readonly filesystem
>>>>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>>>>> recovery
>>>>> ut pre-mount hook...
>>>>> [  OK  ] Reached target Remote File Systems (Pre).
>>>>> [  OK  ] Reached target Remote File Systems.
>>>>> [  OK  ] Started Show Plymouth Boot Screen.
>>>>> [  OK  ] Reached target Paths.
>>>>> [  OK  ] Reached target Basic System.
>>>>> [  OK  ] Started dracut pre-mount hook.
>>>>>               Mounting /sysroot...
>>>>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>>>>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>>>>> [    8.756331] EXT4-fs (sda2): recovery complete
>>>>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>>>>> mode. Opts: (null)
>>>>> [  OK  ] Mounted /sysroot.
>>>>> [  OK  ] Reached target Initrd Root File System.
>>>>>               Starting Reload Configuration from the Real Root...
>>>>> [  OK  ] Started Reload Configuration from the Real Root.
>>>>> [  OK  ] Reached target Initrd File Systems.
>>>>> [  OK  ] Reached target Initrd Default Target.
>>>>> [    9.228197] systemd-journald[151]: Received SIGTERM
>>>>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>>>>> defined in policy.
>>>>> [   10.046190] SELinux: the above unknown classes and permissions will
>>>>> be allowed
>>>>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>>>>> auid=4294967295 ses=4294967295
>>>>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>>>>> 215.463ms.
>>>>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>>>>
>>>>> Welcome to Fedora 20 (Heisenbug)!
>>>>>
>>>>> [  OK  ] Stopped Switch Root.
>>>>> [  OK  ] Stopped target Switch Root.
>>>>> [  OK  ] Stopped target Initrd File Systems.
>>>>> [  OK  ] Stopped target Initrd Root File System.
>>>>> [  OK  ] Created slice User and Session Slice.
>>>>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>>>>               Expecting device dev-ttyS0.device...
>>>>> [  OK  ] Created slice system-getty.slice.
>>>>> [  OK  ] Reached target Remote File Systems.
>>>>>               Starting Collect Read-Ahead Data...
>>>>>               Starting Replay Read-Ahead Data...
>>>>> [  OK  ] Reached target Slices.
>>>>> [  OK  ] Listening on Delayed Shutdown Socket.
>>>>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>>>>> to 20480. This is a temporary hack and should be removed one day.
>>>>>        OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>>>>               Mounting Huge Pages File System...
>>>>>               Starting Create list of required static device nodes...rrent
>>>>> kernel...
>>>>>               Mounting Debug File System...
>>>>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>>>>> Point.
>>>>>               Mounting POSIX Message Queue File System...
>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>               Starting udev Coldplug all Devices...
>>>>> [  OK  ] Listening on LVM2 metadata daemon socket.
>>>>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>>>>               Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>>>>> polling...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>>               Mounting Temporary Directory...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>>               Expecting device dev-sda5.device...
>>>>> [  OK  ] Started Collect Read-Ahead Data.
>>>>> [  OK  ] Started Replay Read-Ahead Data.
>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>> kernel.
>>>>>               Starting Create static device nodes in /dev...
>>>>>               Starting Apply Kernel Variables...
>>>>>               Starting Set Up Additional Binary Formats...
>>>>>               Starting File System Check on Root Device...
>>>>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>>>>               Stopping Journal Service...
>>>>> [  OK  ] Stopped Journal Service.
>>>>>               Starting Journal Service...
>>>>> [  OK  ] Started Journal Service.
>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>               Starting udev Wait for Complete Device Initialization...
>>>>> [  OK  ] Mounted Huge Pages File System.
>>>>> [  OK  ] Mounted Debug File System.
>>>>> [  OK  ] Mounted POSIX Message Queue File System.
>>>>> [  OK  ] Mounted Temporary Directory.
>>>>> [   12.251281] systemd[1]: Got automount request for
>>>>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>>>>               Mounting Arbitrary Executable File Formats File System...
>>>>>               Starting LVM2 metadata daemon...
>>>>> [  OK  ] Started LVM2 metadata daemon.
>>>>> [  OK  ] Started File System Check on Root Device.
>>>>>               Starting Remount Root and Kernel File Systems...
>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>>>>> [  OK  ] Started Remount Root and Kernel File Systems.
>>>>>               Starting Import network configuration from initramfs...
>>>>>               Starting Configure read-only root support...
>>>>>               Starting Load/Save Random Seed...
>>>>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>>>>> files, 29923436/51200000 blocks
>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>               Starting udev Kernel Device Manager...
>>>>> [  OK  ] Reached target Local File Systems (Pre).
>>>>> [  OK  ] Started Configure read-only root support.
>>>>> [  OK  ] Started Load/Save Random Seed.
>>>>> [   13.150173] systemd-udevd[557]: starting version 208
>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>>>>> [  OK  ] Started Import network configuration from initramfs.
>>>>> [  OK  ] Started Set Up Additional Binary Formats.
>>>>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>>>>> polling.
>>>>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>>>>> [   13.746528] EDAC MC: Ver: 3.0.0
>>>>> [   13.770194] input: PC Speaker as
>>>>> /devices/platform/pcspkr/input/input7
>>>>> [  OK  ] Found device /dev/ttyS0.
>>>>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>>>>> 2013-06-17
>>>>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>>>>> 2013-06-17
>>>>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>>>>> 2013-06-17
>>>>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>>>>> 2013-06-17
>>>>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>>>>> [   14.135169] microcode: Microcode Update Driver: v2.00
>>>>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>>>>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>>>>> 0.4
>>>>> [   14.271813] WARNING! power/level is deprecated; use power/control
>>>>> instead
>>>>> [   14.420616] iTCO_vendor_support: vendor-support=0
>>>>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>>>>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>>>>> by hardware/BIOS
>>>>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>>>>               Starting Activation of DM RAI[   14.455365] snd_hda_intel
>>>>> 0000:05:00.1: Disabling MSI
>>>>> D sets...
>>>>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>>>>> client
>>>>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>>>>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>>>>> (0x15/0x0/0x0/0x0/0x0) type:line
>>>>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>>>>> (0x16/0x0/0x0/0x0/0x0)
>>>>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>>>>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>>>>> [   14.505444] sound hdaudioC0D0:    inputs:
>>>>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>>>>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>>>>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>>>>> [   14.534148] input: HDA Intel PCH Front Mic as
>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>>>>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>>>>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>>>>       Sound Card.
>>>>> [   14.563465] input: HDA Intel PCH Line Out as
>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>>>>> [   14.573669] input: HDA Intel PCH Front Headphone as
>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>>>>> [  OK  ] Started Activation of DM RAID sets.
>>>>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>>>>> OK  ] Reached target Encrypted Volumes.
>>>>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>>>>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>>>>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>>>>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>>>>> [  OK  ] Found device ST31000524AS.
>>>>>               Starting File System Check on
>>>>> /dev/disk/by-uuid/0647...f0b6564e5455...
>>>>> [  OK  ] Found device ST31000524AS.
>>>>>               Activating swap
>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>>>>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>>>>> extents:1 across:14195708k FS
>>>>> [  OK  ] Activated swap
>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>>>>> [  OK  ] Reached target Swap.
>>>>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>>>>> [  OK  ] Found device ST31000524AS.
>>>>>               Mounting /mnt/foo...
>>>>> [   16.328179] EXT4-fs (sda5): recovery complete
>>>>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>>>>> mode. Opts: (null)
>>>>> [  OK  ] Mounted /mnt/foo.
>>>>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>>>>> 363426/2560000 blocks
>>>>> [  OK  ] Started File System Check on
>>>>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>>>>               Mounting /boot...
>>>>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>>>>> mode. Opts: (null)
>>>>> [  OK  ] Mounted /boot.
>>>>> [  OK  ] Reached target Local File Systems.
>>>>>               Starting Tell[   16.824355] systemd-journald[534]: Received
>>>>> request to flush runtime journal from PID 1
>>>>>       Plymouth To Write Out Runtime Data...
>>>>>               Starting Trigger Flushing of Journal to Persistent Storage...
>>>>>               Starting Create Volatile Files and Directories...
>>>>>               Starting Security Auditing Service...
>>>>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>>>>> [  OK  ] Started Security Auditing Service.
>>>>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>>>>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>>>>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>>>>> res=1
>>>>> [  OK  ] Started Create Volatile Files and Directories.
>>>>>               Starting Update UTMP about System Reboot/Shutdown...
>>>>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>>>>> [  OK  ] Reached target System Initialization.
>>>>> [  OK  ] Reached target Timers.
>>>>>               Starting Manage Sound Card State (restore and store)...
>>>>> [  OK  ] Started Manage Sound Card State (restore and store).
>>>>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>>>>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>>>>> [  OK  ] Listening on CUPS Printing Service Sockets.
>>>>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>>>>> [  OK  ] Reached target Paths.
>>>>> [   17.417620] systemd-journald[534]: File
>>>>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>>>>> corrupted or uncleanly shut down, renaming and replacing.
>>>>> [  OK  ] Listening on RPCbind Server Activation Socket.
>>>>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>>>>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>>>>> [  OK  ] Reached target Sockets.
>>>>> [  OK  ] Reached target Basic System.
>>>>>               Starting firewalld - dynamic firewall daemon...
>>>>>               Starting Permit User Sessions...
>>>>>               Starting ABRT Automated Bug Reporting Tool...
>>>>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>>>>               Starting Install ABRT coredump hook...
>>>>>               Starting Self Monitoring and Reporting Technology (SMART)
>>>>> Daemon...
>>>>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>>>>> Daemon.
>>>>>               Starting ABRT Xorg log watcher...
>>>>> [  OK  ] Started ABRT Xorg log watcher.
>>>>>               Starting Restorecon maintaining path file context...
>>>>> [  OK  ] Started Restorecon maintaining path file context.
>>>>>               Starting ABRT kernel log watcher...
>>>>> [  OK  ] Started ABRT kernel log watcher.
>>>>>               Starting irqbalance daemon...
>>>>> [  OK  ] Started irqbalance daemon.
>>>>>               Starting Hardware RNG Entropy Gatherer Daemon...
>>>>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>>>>               Starting RPC bind service...
>>>>>               Starting System Logging Service...
>>>>>               Starting Machine Check Exception Logging Daemon...
>>>>>               Starting Avahi mDNS/DNS-SD Stack...
>>>>>               Starting Login Service...
>>>>>               Starting D-Bus System Message Bus...
>>>>> [  OK  ] Started D-Bus System Message Bus.
>>>>> [  OK  ] Started Permit User Sessions.
>>>>> [  OK  ] Started Install ABRT coredump hook.
>>>>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>>>>               Starting Terminate Plymouth Boot Screen...
>>>>>               Starting Command Scheduler...
>>>>> [  OK  ] Started Command Scheduler.
>>>>>               Starting Job spooling tools...
>>>>> [  OK  ] Started Job spooling tools.
>>>>>               Starting Wait for Plymouth Boot Screen to Quit...
>>>>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>>>>> [   21.700499] Ebtables v2.0 registered
>>>>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>>>>> deprecated. Update your scripts to load br_netfilter if you need this.
>>>>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>>>>
>>>>> Fedora release 20 (Heisenbug)
>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>
>>>>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>>>>> regulatory domain
>>>>> [   24.787880] cfg80211: World regulatory domain updated:
>>>>> [   24.793032] cfg80211:  DFS Master region: unset
>>>>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>>>>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>>>>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>>>>> (N/A, 2000 mBm), (N/A)
>>>>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>>>>> (N/A, 2000 mBm), (N/A)
>>>>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>>>>> (N/A, 2000 mBm), (N/A)
>>>>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>>>>> (N/A, 2000 mBm), (N/A)
>>>>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>>>>> (N/A, 2000 mBm), (N/A)
>>>>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>>>>> (N/A, 0 mBm), (N/A)
>>>>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>>>>> kernel.
>>>>> [   25.091343] Disabling lock debugging due to kernel taint
>>>>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>>>>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>>>>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>>>>> Control: None
>>>>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>>>>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>>>>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>>>>> [   42.669715] device virbr0-nic entered promiscuous mode
>>>>> [   43.523326] device virbr0-nic left promiscuous mode
>>>>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>>>>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>>>>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>>>>> xhci_hcd
>>>>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>>>>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>>>>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [   59.582351] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>>>>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>
>>>>> Fedora release 20 (Heisenbug)
>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>
>>>>> dhcp-16-105 login: root
>>>>> Password:
>>>>> Login incorrect
>>>>>
>>>>> dhcp-16-105 login: root
>>>>> Password:
>>>>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>>>>> There was 1 failed login attempt since the last successful login.
>>>>> Last login: Wed Oct 22 15:45:44 on ttyS0
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]# ls
>>>>> 1.svg            Documents                            minicom.log
>>>>> Templates
>>>>> anaconda-ks.cfg  Downloads                            Music
>>>>> test.sh
>>>>> aslr.sh          dump-failure.txt                     Pictures
>>>>> Videos
>>>>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>>>>> [root@dhcp-16-105 ~]# uname -a
>>>>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>>>>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>>>>> [root@dhcp-16-105 ~]# kdumpctl restart
>>>>> kexec: unloaded kdump kernel
>>>>> Stopping kdump: [OK]
>>>>> kexec: loaded kdump kernel
>>>>> Starting kdump: [OK]
>>>>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>>>>> [root@dhcp-16-105 ~]# less /proc/cmdline
>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>>>>> ...skipping...
>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>>>>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>>>>> vconsole.font=latarcyrhe
>>>>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>>>>> console=ttyS0,115200n8 intel_
>>>>> iommu=on earlyprintk=serial nokaslr nomodeset
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> ~
>>>>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>>>>> xhci_hcd
>>>>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>>>>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>>>>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [  114.681135] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>>>>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]#
>>>>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>>>>> device number 6
>>>>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>>>>> xhci_hcd
>>>>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>>>>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>>>>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [  169.779073] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>>>>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>>>>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>>>>> xhci_hcd
>>>>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>>>>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>>>>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [  224.876877] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>>>>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>>>>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>>>>> xhci_hcd
>>>>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>> idProduct=0b4a
>>>>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>> SerialNumber=0
>>>>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>>>>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>>>>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>> ep desc says 80 microframes
>>>>> [  279.975205] input: Logitech USB Optical Mouse as
>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>>>>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>
>>>>> -bash: syntax error near unexpected token `newline'
>>>>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>>>>> [  302.991695] SysRq : Trigger a crash
>>>>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>>>>> (null)
>>>>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>>>>> [  303.013652] Oops: 0002 [#1] SMP
>>>>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>>>>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>>>>> nf_conntrack ebtable_nat ebc
>>>>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>>>>> 3.18.0-rc1+ #76
>>>>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>> BIOS J61 v01.02 03/09/2012
>>>>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>>>>> ffff880415898000
>>>>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>>>>> sysrq_handle_crash+0x16/0x20
>>>>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>>>>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>>>>> 0000000000000000
>>>>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>>>>> 0000000000000063
>>>>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>>>>> ffffffff81ee0e9c
>>>>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>>>>> 0000000000000063
>>>>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>>>>> 0000000000000000
>>>>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>>>>> knlGS:0000000000000000
>>>>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>>>>> 00000000000407e0
>>>>> [  303.197289] Stack:
>>>>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>>>>> 00007f411bef7000
>>>>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>>>>> ffffffff81447a03
>>>>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>>>>> ffffffff8126029d
>>>>> [  303.221744] Call Trace:
>>>>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>>>>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>>>>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>>>>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>>>>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>>>>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>>>>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>>>>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>>>>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>>>>> ae f8 <c6> 04 25 00 0
>>>>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>> [  303.290209]  RSP <ffff88041589be58>
>>>>> [  303.293709] CR2: 0000000000000000
>>>>> I'm in purgatory
>>>>> earlyser0] disabled
>>>>> [    0.000000] tsc: Fast TSC calibration using PIT
>>>>> [    0.000000] tsc: Detected 2793.258 MHz processor
>>>>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>>>>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>>>>> [    0.010711] pid_max: default: 32768 minimum: 301
>>>>> [    0.015350] ACPI: Core revision 20140828
>>>>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>>>>> [    0.078367] Security Framework initialized
>>>>> [    0.082481] SELinux:  Initializing.
>>>>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>>>>> bytes)
>>>>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>>>>> bytes)
>>>>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>>>>> bytes)
>>>>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>>>>> bytes)
>>>>> [    0.113883] Initializing cgroup subsys memory
>>>>> [    0.118251] Initializing cgroup subsys devices
>>>>> [    0.122704] Initializing cgroup subsys freezer
>>>>> [    0.127157] Initializing cgroup subsys net_cls
>>>>> [    0.131616] Initializing cgroup subsys blkio
>>>>> [    0.135900] Initializing cgroup subsys perf_event
>>>>> [    0.140617] Initializing cgroup subsys hugetlb
>>>>> [    0.145111] CPU: Physical Processor ID: 0
>>>>> [    0.149128] CPU: Processor Core ID: 1
>>>>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>>>>> ffffffffade86000)
>>>>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>>>>> [    0.216370] dmar: Host address width 46
>>>>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>> d2078c106f0462 ecap f020fe
>>>>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>> [    0.239931] dmar: ATSR flags: 0x0
>>>>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>>>>> [    0.259338] Enabled IRQ remapping in xapic mode
>>>>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>> events, full-width counters, Broken BIOS detected, complain to your
>>>>> hardware vendor.
>>>>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>>>>> (MSR 38d is b0)
>>>>> [    0.311542] Intel PMU driver.
>>>>> [    0.314527] ... version:                3
>>>>> [    0.318547] ... bit width:              48
>>>>> [    0.322654] ... generic registers:      8
>>>>> [    0.326677] ... value mask:             0000ffffffffffff
>>>>> [    0.332003] ... max period:             0000ffffffffffff
>>>>> [    0.337330] ... fixed-purpose events:   3
>>>>> [    0.341350] ... event mask:             00000007000000ff
>>>>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>>>>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>>>>> BogoMIPS)
>>>>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>> one hw-PMU counter.
>>>>> [    0.370673] devtmpfs: initialized
>>>>> [    0.378421] PM: Registering ACPI NVS region [mem
>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>> [    0.386375] PM: Registering ACPI NVS region [mem
>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>> [    0.394133] PM: Registering ACPI NVS region [mem
>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>> [    0.401983] PM: Registering ACPI NVS region [mem
>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>> [    0.409826] PM: Registering ACPI NVS region [mem
>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>>>>> with SSE
>>>>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>>>>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>>>>> [    0.436548] NET: Registered protocol family 16
>>>>> [    0.441384] cpuidle: using governor menu
>>>>> [    0.445546] ACPI: bus type PCI registered
>>>>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>> E820
>>>>> [    0.472847] PCI: Using configuration type 1 for base access
>>>>> [    0.480712] ACPI: Added _OSI(Module Device)
>>>>> [    0.484911] ACPI: Added _OSI(Processor Device)
>>>>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>>>>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>>>>> code
>>>>> [    0.633617] ACPI: Interpreter enabled
>>>>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>>>>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>>>>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>>>>> use "pci=nocrs" and report a bug
>>>>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>> ClockPM Segments MSI]
>>>>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>>>>> [PCIeCapability]
>>>>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>> does not support [PCIeCapability]
>>>>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>> PCIeCapability]
>>>>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>> [PCIeHotplug PME AER]
>>>>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>> [    0.750309] PCI host bridge to bus 0000:00
>>>>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>>>>> 0x000a0000-0x000bffff]
>>>>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>>>>> 0x000c0000-0x000dffff]
>>>>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>>>>> 0xd4000000-0xdfffffff]
>>>>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>> enabled
>>>>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>> decode)
>>>>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>> ClockPM Segments MSI]
>>>>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>>>>> [PCIeCapability]
>>>>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>> does not support [PCIeCapability]
>>>>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>> PCIeCapability]
>>>>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>> [PCIeHotplug PME AER]
>>>>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>> [    1.032713] PCI host bridge to bus 0000:80
>>>>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>>>>> 0x000c0000-0x000dffff]
>>>>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>> 14 15), disabled.
>>>>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>> 14 15), disabled.
>>>>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>> 14 15), disabled.
>>>>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>> 14 15), disabled.
>>>>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>> 14 15), disabled.
>>>>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>> 14 15) *0, disabled.
>>>>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>> 14 15), disabled.
>>>>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>> 14 15), disabled.
>>>>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>>>>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>>>>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>> Processor 5/0x4 ignored.
>>>>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>>>>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>> Processor 6/0x6 ignored.
>>>>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>>>>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>> [    1.178880] vgaarb: device added:
>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>> [    1.186982] vgaarb: loaded
>>>>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>>>>> [    1.195147] SCSI subsystem initialized
>>>>> [    1.199024] ACPI: bus type USB registered
>>>>> [    1.203086] usbcore: registered new interface driver usbfs
>>>>> [    1.208594] usbcore: registered new interface driver hub
>>>>> [    1.213938] usbcore: registered new device driver usb
>>>>> [    1.219153] PCI: Using ACPI for IRQ routing
>>>>> [    1.231169] PCI: Discovered peer bus ff
>>>>> [    1.235070] PCI host bridge to bus 0000:ff
>>>>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>>>>> 0x00000000-0x3fffffffffff]
>>>>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>>>>> will use [bus ff-ff]
>>>>> [    1.264714] NetLabel: Initializing
>>>>> [    1.268127] NetLabel:  domain hash size = 128
>>>>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>>>>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>> [    1.298564] Switched to clocksource hpet
>>>>> [    1.311704] pnp: PnP ACPI init
>>>>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>> reserved
>>>>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>> reserved
>>>>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>> reserved
>>>>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>> reserved
>>>>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>> not be reserved
>>>>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>> reserved
>>>>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>> reserved
>>>>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>> reserved
>>>>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>> reserved
>>>>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>> reserved
>>>>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>> reserved
>>>>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>> reserved
>>>>> [    1.449289] pnp: PnP ACPI: found 10 devices
>>>>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>>>>> 0xd6000000-0xd70fffff]
>>>>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>>>>> 0xd7200000-0xd72fffff]
>>>>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>>>>> 0xd7100000-0xd71fffff]
>>>>> [    1.559993] NET: Registered protocol family 2
>>>>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>>>>> bytes)
>>>>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>>>>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>>>>> [    1.584583] TCP: reno registered
>>>>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>>>>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>>>>> [    1.600029] NET: Registered protocol family 1
>>>>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>>>>> status = 0x0
>>>>> [    1.629082] Unpacking initramfs...
>>>>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>>>>> ffff88002d000000)
>>>>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>>>>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>>>>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>>>>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>>>>> phys:0x000027ddf000
>>>>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>>>>> [    2.145099] DID did:4(0x0004)
>>>>> [    2.148078] DID did:9(0x0009)
>>>>> [    2.151059] DID did:7(0x0007)
>>>>> [    2.154038] DID did:3(0x0003)
>>>>> [    2.157019] DID did:2(0x0002)
>>>>> [    2.159998] DID did:6(0x0006)
>>>>> [    2.162981] DID did:1(0x0001)
>>>>> [    2.165958] DID did:8(0x0008)
>>>>> [    2.168941] DID did:0(0x0000)
>>>>> [    2.171919] DID did:10(0x000a)
>>>>> [    2.174988] DID did:5(0x0005)
>>>>> [    2.177966] ----------------------------------------
>>>>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>> I/O
>>>>> [    2.195091] dmar: DRHD: handling fault status reg 2
>>>>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>>>>> ffff2000
>>>>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>>>>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>> [    2.226738] AVX version of gcm_enc/dec engaged.
>>>>> [    2.231292] AES CTR mode by8 optimization enabled
>>>>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>>>>> [    2.251622] Initialise system trusted keyring
>>>>> [    2.256036] audit: initializing netlink subsys (disabled)
>>>>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>>>>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>> [    2.277283] zpool: loaded
>>>>> [    2.279935] zbud: loaded
>>>>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>>>>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>> [    2.293868] msgmni has been set to 463
>>>>> [    2.297735] Key type big_key registered
>>>>> [    2.302645] alg: No test for stdrng (krng)
>>>>> [    2.306778] NET: Registered protocol family 38
>>>>> [    2.311268] Key type asymmetric registered
>>>>> [    2.315401] Asymmetric key parser 'x509' registered
>>>>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>> (major 252)
>>>>> [    2.327837] io scheduler noop registered
>>>>> [    2.331787] io scheduler deadline registered
>>>>> [    2.336133] io scheduler cfq registered (default)
>>>>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>> 0.4
>>>>> [    2.360815] input: Power Button as
>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>> [    2.369189] ACPI: Power Button [PWRB]
>>>>> [    2.372933] input: Power Button as
>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>> [    2.380359] ACPI: Power Button [PWRF]
>>>>> [    2.385897] GHES: HEST is not enabled!
>>>>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>> 115200) is a 16550A
>>>>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>> base_baud = 115200) is a 16550A
>>>>> [    2.454856] Non-volatile memory driver v1.3
>>>>> [    2.459066] Linux agpgart interface v0.103
>>>>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>> 0x5 impl RAID mode
>>>>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>> sxs apst
>>>>> [    2.489341] dmar: DRHD: handling fault status reg 102
>>>>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fffa0000
>>>>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    2.507684] dmar: DRHD: handling fault status reg 202
>>>>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fff80000
>>>>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    2.526844] scsi host0: ahci
>>>>> [    2.529928] scsi host1: ahci
>>>>> [    2.532945] scsi host2: ahci
>>>>> [    2.535953] scsi host3: ahci
>>>>> [    2.538965] scsi host4: ahci
>>>>> [    2.541969] scsi host5: ahci
>>>>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>> 0xd7348100 irq 27
>>>>> [    2.552347] ata2: DUMMY
>>>>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>> 0xd7348200 irq 27
>>>>> [    2.562232] ata4: DUMMY
>>>>> [    2.564692] ata5: DUMMY
>>>>> [    2.567150] ata6: DUMMY
>>>>> [    2.569960] libphy: Fixed MDIO Bus: probed
>>>>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>> bus number 1
>>>>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>>>>> microseconds.
>>>>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>>>>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>>>>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>>>>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>>>>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>> Driver
>>>>> [    2.663534] ehci-pci: EHCI PCI platform driver
>>>>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>> bus number 1
>>>>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>>>>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>>>>> idProduct=0002
>>>>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    2.720046] usb usb1: Product: EHCI Host Controller
>>>>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>>>>> [    2.735614] hub 1-0:1.0: USB hub found
>>>>> [    2.739403] hub 1-0:1.0: 3 ports detected
>>>>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>> bus number 2
>>>>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>>>>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>>>>> idProduct=0002
>>>>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>> SerialNumber=1
>>>>> [    2.796121] usb usb2: Product: EHCI Host Controller
>>>>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>>>>> [    2.811682] hub 2-0:1.0: USB hub found
>>>>> [    2.815463] hub 2-0:1.0: 3 ports detected
>>>>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>> [    2.825917] ohci-pci: OHCI PCI platform driver
>>>>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>>>>> [    2.836863] usbcore: registered new interface driver usbserial
>>>>> [    2.842736] usbcore: registered new interface driver
>>>>> usbserial_generic
>>>>> [    2.849336] usbserial: USB Serial support registered for generic
>>>>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>> at 0x60,0x64 irq 1,12
>>>>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>>>>> [    2.881777] dmar: DRHD: handling fault status reg 302
>>>>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fff80000
>>>>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>> [    2.906303] dmar: DRHD: handling fault status reg 402
>>>>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fff80000
>>>>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    2.924446] dmar: DRHD: handling fault status reg 502
>>>>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fffa0000
>>>>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>> [    2.948961] dmar: DRHD: handling fault status reg 602
>>>>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fffa0000
>>>>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>>>>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>> nvram, hpet irqs
>>>>> [    3.012928] device-mapper: uevent: version 1.0.3
>>>>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>> initialised: dm-devel@redhat.com
>>>>> [    3.026600] Intel P-state driver initializing.
>>>>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>>>>> [    3.038489] usbcore: registered new interface driver usbhid
>>>>> [    3.044082] usbhid: USB HID core driver
>>>>> [    3.047965] oprofile: using NMI interrupt.
>>>>> [    3.052434] drop_monitor: Initializing network drop monitor service
>>>>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>> [    3.064200] TCP: cubic registered
>>>>> [    3.067566] Initializing XFRM netlink socket
>>>>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>>>>> ehci-pci
>>>>> [    3.078568] NET: Registered protocol family 10
>>>>> [    3.083052] dmar: DRHD: handling fault status reg 702
>>>>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>>>>> ffffc000
>>>>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>>>>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>>>>> [    3.111200] mip6: Mobile IPv6
>>>>> [    3.114184] NET: Registered protocol family 17
>>>>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>>>>> [    3.124808] Loading compiled-in X.509 certificates
>>>>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>> [    3.140315] registered taskstats version 1
>>>>> [    3.145006]   Magic number: 2:75:981
>>>>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>> 09:57:59 UTC (1413971879)
>>>>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>>>>> ehci-pci
>>>>> [    3.176236] dmar: DRHD: handling fault status reg 2
>>>>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>>>>> ffffc000
>>>>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>>>>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>>>>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>> [    4.224868] Switched to clocksource tsc
>>>>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [    8.263278] dmar: DRHD: handling fault status reg 102
>>>>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fffa0000
>>>>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>> [    8.287798] dmar: DRHD: handling fault status reg 202
>>>>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fffa0000
>>>>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    8.305939] dmar: DRHD: handling fault status reg 302
>>>>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fff80000
>>>>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>> [    8.330451] dmar: DRHD: handling fault status reg 402
>>>>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fff80000
>>>>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>>>>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>>>>> [   13.639202] dmar: DRHD: handling fault status reg 502
>>>>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fffa0000
>>>>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>> [   13.663732] dmar: DRHD: handling fault status reg 602
>>>>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fffa0000
>>>>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>> [   13.688074] dmar: DRHD: handling fault status reg 702
>>>>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>> fff80000
>>>>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>>>>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>> [   18.996092] dmar: DRHD: handling fault status reg 2
>>>>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fffa0000
>>>>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>> [   19.020470] dmar: DRHD: handling fault status reg 102
>>>>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>> addr fff80000
>>>>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>>>>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>>>>> ffffffffade80000)
>>>>> [   19.054081] Write protecting the kernel read-only data: 12288k
>>>>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>>>>> ffff88002d800000)
>>>>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>>>>> ffff88002dc00000)
>>>>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>>>>
>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>> (Initramfs)!
>>>>>
>>>>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>>>>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>>>>> available
>>>>> [   19.152961] systemd[1]: Expecting device
>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>> [   19.172364] systemd[1]: Expecting device
>>>>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>> [   19.191387] systemd[1]: Expecting device
>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>               Expecting device
>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>> [   19.210406] systemd[1]: Starting -.slice.
>>>>> [  OK  ] Created slice -.slice.
>>>>> [   19.219412] systemd[1]: Created slice -.slice.
>>>>> [   19.223887] systemd[1]: Starting System Slice.
>>>>> [  OK  ] Created slice System Slice.
>>>>> [   19.234432] systemd[1]: Created slice System Slice.
>>>>> [   19.239348] systemd[1]: Starting Slices.
>>>>> [  OK  ] Reached target Slices.
>>>>> [   19.247440] systemd[1]: Reached target Slices.
>>>>> [   19.251914] systemd[1]: Starting Timers.
>>>>> [  OK  ] Reached target Timers.
>>>>> [   19.260456] systemd[1]: Reached target Timers.
>>>>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>>>>> Console Directory Watch.
>>>>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>>>>> Directory Watch.
>>>>> [   19.280961] systemd[1]: Starting Paths.
>>>>> [  OK  ] Reached target Paths.
>>>>> [   19.289487] systemd[1]: Reached target Paths.
>>>>> [   19.293873] systemd[1]: Starting Journal Socket.
>>>>> [  OK  ] Listening on Journal Socket.
>>>>> [   19.303500] systemd[1]: Listening on Journal Socket.
>>>>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>>>>> parameters.
>>>>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>>>>               Starting dracut cmdline hook...
>>>>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>>>>               Starting Apply Kernel Variables...
>>>>> [   19.339701] systemd[1]: Starting Journal Service...
>>>>>               Starting Journal Service...
>>>>> [  OK  ] Started Journal Service.
>>>>> [   19.357521] systemd[1]: Started Journal Service.
>>>>>               Starting Create list of required static device nodes...rrent
>>>>> kernel...
>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>> [  OK  ] Listening on udev Control Socket.
>>>>> [  OK  ] Reached target Sockets.
>>>>> [  OK  ] Reached target Swap.
>>>>> [  OK  ] Reached target Local File Systems.
>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>> kernel.
>>>>>               Starting Create static device nodes in /dev...
>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>> [  OK  ] Started dracut cmdline hook.
>>>>>               Starting dracut pre-udev hook...
>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>               Starting udev Kernel Device Manager...
>>>>> [   19.486226] systemd-udevd[208]: starting version 208
>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>               Starting udev Coldplug all Devices...
>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>               Starting dracut initqueue hook...
>>>>> [  OK  ] Reached target System Initialization.
>>>>> [  OK  ] Reached target Basic System.
>>>>>               Mounting Configuration File System...
>>>>> [  OK  ] Mounted Configuration File System.
>>>>> [   19.602503] scsi host6: ata_generic
>>>>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>> [   19.618384] scsi host7: ata_generic
>>>>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>> 0xf070 irq 18
>>>>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>> 0xf078 irq 18
>>>>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>> loaded (firmware)
>>>>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>> {short, short, short, short}
>>>>> [   19.695100] scsi host8: isci
>>>>> [   19.707158] dmar: DRHD: handling fault status reg 202
>>>>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>>>>> ffe62000
>>>>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>>>>> [   19.729420] random: nonblocking pool is initialized
>>>>> [   32.664118] dmar: DRHD: handling fault status reg 302
>>>>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>> addr fffdf000
>>>>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>>>>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>>>>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>> [   36.529376] dmar: DRHD: handling fault status reg 402
>>>>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>> addr fffde000
>>>>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>>>>> [   42.796282] PTP clock support registered
>>>>> [   45.991802] dmar: DRHD: handling fault status reg 502
>>>>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>> addr fffdd000
>>>>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>>>>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>>>>> [systemd-udevd:211]
>>>>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>>>>> scsi_transport_sas ata_generic pata_acpi
>>>>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>>>>> 3.18.0-rc1+ #76
>>>>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>> BIOS J61 v01.02 03/09/2012
>>>>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>>>>> ffff88002c9d4000
>>>>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>>>>> sha256_transform+0x785/0x1c40
>>>>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>>>>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>>>>> 0000000049cd83f9
>>>>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>>>>> ffff88002ca0d9f8
>>>>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>>>>> 000000003e2e6c85
>>>>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>>>>> 0000000092f09b68
>>>>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>>>>> ffff88002c9d7a78
>>>>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>>>>> knlGS:0000000000000000
>>>>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>>>>> 00000000000407b0
>>>>> [   73.168287] Stack:
>>>>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>>>>> 00000000f00e0000
>>>>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>>>>> 0000000024000000
>>>>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>>>>> 8a4c71a4f0208e6e
>>>>> [   73.192715] Call Trace:
>>>>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>>>>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>>>>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>>>>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>>>>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>>>>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>>>>> [   73.230230]  [<ffffffffad104cbe>] ?
>>>>> copy_module_from_fd.isra.47+0x5e/0x180
>>>>> [   73.237111]  [<ffffffffad104d89>] ?
>>>>> copy_module_from_fd.isra.47+0x129/0x180
>>>>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>>>>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>>>>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>>>>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>>>>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>>>>> cf 16 <45> 31 fa 44 0
>>>>> [   74.457162] sched: RT throttling activated
>>>>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>> set to dynamic conservative mode
>>>>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>> 80:c1:6e:f8:9f:92
>>>>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>> Connection
>>>>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>> 0100FF-0FF
>>>>>
>>>>>
>>>>
>>>>
>>>
>>>
>>>
>>
>>
> 
> 
> 



^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  7:51           ` Takao Indoh
@ 2014-11-06  8:06             ` Li, ZhenHua
  2014-11-14  6:27               ` Li, ZhenHua
  0 siblings, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-11-06  8:06 UTC (permalink / raw)
  To: Takao Indoh
  Cc: bhe, dwmw2, joro, vgoyal, dyoung, iommu, kexec, linux-kernel,
	linux-pci, alex.williamson, ddutile, ishii.hironobu, bhelgaas,
	doug.hatch, jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

Thank you very much for your testing and fix. I will also test it on my
system.
I will let you know when I get a result.

Regards
Zhenhua

On 11/06/2014 03:51 PM, Takao Indoh wrote:
> (2014/11/06 11:11), Li, ZhenHua wrote:
>> This patch does the same thing as you said in your mail.
>> It should work, I have tested on my HP huge system.
> 
> Yep, I also confirmed it worked.
> 
> BTW, I found another problem. When I tested your patches with 3.17
> kernel, iommu initialization failed with the following message.
> 
> IOMMU intel_iommu_in_crashdump = true
> IOMMU Skip disabling iommu hardware translations
> IOMMU Copying translate tables from panicked kernel
> IOMMU: Copy translate tables failed
> IOMMU: dmar init failed
> 
> 
> I found that oldcopy() from physical address 0x15000 was failed.
> oldcopy() copies data using ioremap, and ioremap for the memory region
> around 0x15000 does not work because it is already mapped to virtual
> space.
> 
> <arch/x86/mm/ioremap.c>
> static void __iomem *__ioremap_caller(resource_size_t phys_addr,
>                  unsigned long size, unsigned long prot_val, void *caller)
> {
> (snip)
>          /*
>           * Don't allow anybody to remap normal RAM that we're using..
>           */
>          pfn      = phys_addr >> PAGE_SHIFT;
>          last_pfn = last_addr >> PAGE_SHIFT;
>          if (walk_system_ram_range(pfn, last_pfn - pfn + 1, NULL,
>                                    __ioremap_check_ram) == 1)
>                  return NULL;
>             <ioreamp failed HERE!>
> 
> 
> I'm not sure how we should handle this, but as far as I tested the
> following fix works.
> 
> diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
> index 3a9e7b8..8d2bd23 100644
> --- a/drivers/iommu/intel-iommu.c
> +++ b/drivers/iommu/intel-iommu.c
> @@ -4871,7 +4871,12 @@ static int oldcopy(void *to, void *from, int size)
> 
>          pfn = ((unsigned long) from) >> VTD_PAGE_SHIFT;
>          offset = ((unsigned long) from) & (~VTD_PAGE_MASK);
> -       ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
> +
> +       if (page_is_ram(pfn)) {
> +               memcpy(buf, pfn_to_kaddr(pfn) + offset, csize);
> +               ret = size;
> +       } else
> +               ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
> 
>          return (int) ret;
>   }
> 
> 
> Thanks,
> Takao Indoh
> 
> 
>>
>> On 11/06/2014 09:48 AM, Takao Indoh wrote:
>>> (2014/11/06 10:35), Li, ZhenHua wrote:
>>>> Yes, that's it. The function context_set_address_root does not set the
>>>> address root correctly.
>>>>
>>>> I have created another patch for it, see
>>>> 	https://lkml.org/lkml/2014/11/5/43
>>>
>>> Oh, ok. I'll try again with this patch, thank you.
>>>
>>> Thanks,
>>> Takao Indoh
>>>
>>>>
>>>> Thanks
>>>> Zhenhua
>>>>
>>>> On 11/06/2014 09:31 AM, Takao Indoh wrote:
>>>>> Hi Zhenhua, Baoquan,
>>>>>
>>>>> (2014/10/22 19:05), Baoquan He wrote:
>>>>>> Hi Zhenhua,
>>>>>>
>>>>>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>>>>>> errors. I remember it worked well with Bill's original patchset.
>>>>>
>>>>> This should be a problem in copy_context_entry().
>>>>>
>>>>>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>>>>>> +			      void *ppap, struct context_entry *ce)
>>>>>> +{
>>>>>> +	int ret = 0;			/* Integer Return Code */
>>>>>> +	u32 shift = 0;			/* bits to shift page_addr  */
>>>>>> +	u64 page_addr = 0;		/* Address of translated page */
>>>>>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>>>>>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>>>>>> +	u8  t;				/* Translation-type from context */
>>>>>> +	u8  aw;				/* Address-width from context */
>>>>>> +	u32 aw_shift[8] = {
>>>>>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>>>>>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>>>>>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>>>>>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>>>>>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>>>>>> +		0,		/* [111b] Reserved */
>>>>>> +		0,		/* [110b] Reserved */
>>>>>> +		0,		/* [111b] Reserved */
>>>>>> +	};
>>>>>> +
>>>>>> +	struct domain_values_entry *dve = NULL;
>>>>>> +
>>>>>> +
>>>>>> +	if (!context_present(ce)) {	/* If (context not present) */
>>>>>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>>>>>> +		goto exit;
>>>>>> +	}
>>>>>> +
>>>>>> +	t = context_translation_type(ce);
>>>>>> +
>>>>>> +	/* If we have seen this domain-id before on this iommu,
>>>>>> +	 * give this context the same page-tables and we are done.
>>>>>> +	 */
>>>>>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>>>>>> +		if (dve->did == (int) context_domain_id(ce)) {
>>>>>> +			switch (t) {
>>>>>> +			case 0:	/* page tables */
>>>>>> +			case 1:	/* page tables */
>>>>>> +				context_set_address_root(ce,
>>>>>> +						virt_to_phys(dve->pgd));
>>>>>
>>>>> Here, in context_set_address_root(), the new address is set like this:
>>>>>
>>>>> 	context->lo |= value & VTD_PAGE_MASK;
>>>>>
>>>>> This is wrong, the logical disjunction of old address and new address
>>>>> becomes invalid address.
>>>>>
>>>>> This should be like this.
>>>>>
>>>>> 			case 1:	/* page tables */
>>>>> 				ce->lo &= (~VTD_PAGE_MASK);
>>>>> 				context_set_address_root(ce,
>>>>> 						virt_to_phys(dve->pgd));
>>>>>
>>>>> And one more,
>>>>>
>>>>>> +				ret = RET_CCE_PREVIOUS_DID;
>>>>>> +				break;
>>>>>> +
>>>>>> +			case 2:	/* Pass through */
>>>>>> +				if (dve->pgd == NULL)
>>>>>> +					ret =  RET_CCE_PASS_THROUGH_2;
>>>>>> +				else
>>>>>> +					ret = RET_BADCOPY;
>>>>>> +				break;
>>>>>> +
>>>>>> +			default: /* Bad value of 't'*/
>>>>>> +				ret = RET_BADCOPY;
>>>>>> +				break;
>>>>>> +			}
>>>>>> +			goto exit;
>>>>>> +		}
>>>>>> +	}
>>>>> (snip)
>>>>>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>>>>>> +		aw = context_address_width(ce);
>>>>>> +		shift = aw_shift[aw];
>>>>>> +
>>>>>> +		pgt_old_phys = (struct dma_pte *)
>>>>>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>>>>>> +
>>>>>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>>>>>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>>>>>> +
>>>>>> +		if (ret)		/* if (problem) bail out */
>>>>>> +			goto exit;
>>>>>> +
>>>>>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
>>>>>
>>>>> ditto.
>>>>>
>>>>> Thanks,
>>>>> Takao Indoh
>>>>>
>>>>>
>>>>>>
>>>>>>
>>>>>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>>>>>> 0.000000] tsc: Fast TSC calibration using PIT
>>>>>> 0031] Calibrating delay loop (skipped), value calculated using timer
>>>>>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>>>>>> [    0.010682] pid_max: default: 32768 minimum: 301
>>>>>> [    0.015317] ACPI: Core revision 20140828
>>>>>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>>>>>> [    0.126450] Security Framework initialized
>>>>>> [    0.130569] SELinux:  Initializing.
>>>>>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>>>>>> 16777216 bytes)
>>>>>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>>>>>> 8388608 bytes)
>>>>>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>>>>>> bytes)
>>>>>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>>>>>> 262144 bytes)
>>>>>> [    0.168731] Initializing cgroup subsys memory
>>>>>> [    0.173110] Initializing cgroup subsys devices
>>>>>> [    0.177570] Initializing cgroup subsys freezer
>>>>>> [    0.182026] Initializing cgroup subsys net_cls
>>>>>> [    0.186483] Initializing cgroup subsys blkio
>>>>>> [    0.190763] Initializing cgroup subsys perf_event
>>>>>> [    0.195479] Initializing cgroup subsys hugetlb
>>>>>> [    0.199955] CPU: Physical Processor ID: 0
>>>>>> [    0.203972] CPU: Processor Core ID: 0
>>>>>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>>>>>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>>>>>> x86_energy_perf_policy(8)
>>>>>> [    0.220704] mce: CPU supports 16 MCE banks
>>>>>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>>>>>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>>>>>> ffffffff81e86000)
>>>>>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>>>>>> [    0.268137] dmar: Host address width 46
>>>>>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>>> d2078c106f0462 ecap f020fe
>>>>>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>>> [    0.291703] dmar: ATSR flags: 0x0
>>>>>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>>>>>> [    0.311011] Enabled IRQ remapping in xapic mode
>>>>>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>>> events, full-width counters, Intel PMU driver.
>>>>>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>>>>>> upgrade microcode
>>>>>> [    0.360060] ... version:                3
>>>>>> [    0.364081] ... bit width:              48
>>>>>> [    0.368182] ... generic registers:      8
>>>>>> [    0.372196] ... value mask:             0000ffffffffffff
>>>>>> [    0.377513] ... max period:             0000ffffffffffff
>>>>>> [    0.382829] ... fixed-purpose events:   3
>>>>>> [    0.386842] ... event mask:             00000007000000ff
>>>>>> [    0.393368] x86: Booting SMP configuration:
>>>>>> [    0.397563] .... node  #0, CPUs:      #1
>>>>>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>>> one hw-PMU counter.
>>>>>> [    0.422957]  #2 #3
>>>>>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>>>>>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>>>>>> BogoMIPS)
>>>>>> [    0.466369] devtmpfs: initialized
>>>>>> [    0.472993] PM: Registering ACPI NVS region [mem
>>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>>> [    0.480930] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>>> [    0.488689] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>>> [    0.496535] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>>> [    0.504380] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>>>>>> with SSE
>>>>>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>>>>>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>>>>>> [    0.530096] NET: Registered protocol family 16
>>>>>> [    0.539573] cpuidle: using governor menu
>>>>>> [    0.543583] ACPI: bus type PCI registered
>>>>>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>>> E820
>>>>>> [    0.570548] PCI: Using configuration type 1 for base access
>>>>>> [    0.582492] ACPI: Added _OSI(Module Device)
>>>>>> [    0.586683] ACPI: Added _OSI(Processor Device)
>>>>>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>>>>>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>>>>>> code
>>>>>> [    0.670857] ACPI: Interpreter enabled
>>>>>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>>>>>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>>>>>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>>>>>> use "pci=nocrs" and report a bug
>>>>>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>>> ClockPM Segments MSI]
>>>>>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>>>>>> [PCIeCapability]
>>>>>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>>> does not support [PCIeCapability]
>>>>>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>>> PCIeCapability]
>>>>>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>>> [PCIeHotplug PME AER]
>>>>>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>> [    0.778808] PCI host bridge to bus 0000:00
>>>>>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x000a0000-0x000bffff]
>>>>>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x000c0000-0x000dffff]
>>>>>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>>>>>> 0xd4000000-0xdfffffff]
>>>>>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>>>>>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>>> decode)
>>>>>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>>> ClockPM Segments MSI]
>>>>>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>>>>>> [PCIeCapability]
>>>>>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>>> does not support [PCIeCapability]
>>>>>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>>> PCIeCapability]
>>>>>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>>> [PCIeHotplug PME AER]
>>>>>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>> [    1.063547] PCI host bridge to bus 0000:80
>>>>>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>>>>>> 0x000c0000-0x000dffff]
>>>>>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>>> 14 15)
>>>>>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>>> 14 15)
>>>>>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>>> 14 15)
>>>>>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>>> 14 15)
>>>>>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>>> 14 15)
>>>>>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>>> 14 15) *0
>>>>>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>>> 14 15)
>>>>>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>>> 14 15)
>>>>>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>>> [    1.161855] vgaarb: device added:
>>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>>> [    1.169955] vgaarb: loaded
>>>>>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>>>>>> [    1.178057] SCSI subsystem initialized
>>>>>> [    1.181883] ACPI: bus type USB registered
>>>>>> [    1.185921] usbcore: registered new interface driver usbfs
>>>>>> [    1.191422] usbcore: registered new interface driver hub
>>>>>> [    1.196752] usbcore: registered new device driver usb
>>>>>> [    1.201901] PCI: Using ACPI for IRQ routing
>>>>>> [    1.211957] PCI: Discovered peer bus ff
>>>>>> [    1.215828] PCI host bridge to bus 0000:ff
>>>>>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>>>>>> 0x00000000-0x3fffffffffff]
>>>>>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>>>>>> will use [bus ff-ff]
>>>>>> [    1.243478] NetLabel: Initializing
>>>>>> [    1.246889] NetLabel:  domain hash size = 128
>>>>>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>>>>>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>>> [    1.276129] Switched to clocksource hpet
>>>>>> [    1.285817] pnp: PnP ACPI init
>>>>>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>>> reserved
>>>>>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>>> reserved
>>>>>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>>> reserved
>>>>>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>>> reserved
>>>>>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>>> not be reserved
>>>>>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>>> reserved
>>>>>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>>> reserved
>>>>>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>>> reserved
>>>>>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>>> reserved
>>>>>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>>> reserved
>>>>>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>>> reserved
>>>>>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>>> reserved
>>>>>> [    1.422312] pnp: PnP ACPI: found 10 devices
>>>>>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>>>>>> 0xd6000000-0xd70fffff]
>>>>>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>>>>>> 0xd7200000-0xd72fffff]
>>>>>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>>>>>> 0xd7100000-0xd71fffff]
>>>>>> [    1.532053] NET: Registered protocol family 2
>>>>>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>>>>>> 1048576 bytes)
>>>>>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>>>>>> bytes)
>>>>>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>>>>>> 65536)
>>>>>> [    1.557790] TCP: reno registered
>>>>>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>>>>>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>>>>>> bytes)
>>>>>> [    1.573857] NET: Registered protocol family 1
>>>>>> [    1.620837] Unpacking initramfs...
>>>>>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>>>>>> ffff880033837000)
>>>>>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>>> [    2.708357] IOMMU: Setting RMRR:
>>>>>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>>>>>> [0xcba11000 - 0xcba27fff]
>>>>>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>>>>>> [0xcba11000 - 0xcba27fff]
>>>>>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>>>>>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>>>>>> - 0xffffff]
>>>>>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>>> I/O
>>>>>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>>> [    2.762183] AVX version of gcm_enc/dec engaged.
>>>>>> [    2.766728] AES CTR mode by8 optimization enabled
>>>>>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>>>>>> [    2.786077] Initialise system trusted keyring
>>>>>> [    2.790469] audit: initializing netlink subsys (disabled)
>>>>>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>>>>>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>>> [    2.810069] zpool: loaded
>>>>>> [    2.812707] zbud: loaded
>>>>>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>>>>>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>>> [    2.826151] msgmni has been set to 31563
>>>>>> [    2.830137] Key type big_key registered
>>>>>> [    2.834713] alg: No test for stdrng (krng)
>>>>>> [    2.838832] NET: Registered protocol family 38
>>>>>> [    2.843302] Key type asymmetric registered
>>>>>> [    2.847417] Asymmetric key parser 'x509' registered
>>>>>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>>> (major 252)
>>>>>> [    2.859796] io scheduler noop registered
>>>>>> [    2.863735] io scheduler deadline registered
>>>>>> [    2.868059] io scheduler cfq registered (default)
>>>>>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>>> 0.4
>>>>>> [    2.892141] input: Power Button as
>>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>>> [    2.900514] ACPI: Power Button [PWRB]
>>>>>> [    2.904222] input: Power Button as
>>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>>> [    2.911635] ACPI: Power Button [PWRF]
>>>>>> [    2.919209] GHES: HEST is not enabled!
>>>>>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>>> 115200) is a 16550A
>>>>>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>>> base_baud = 115200) is a 16550A
>>>>>> [    2.987842] Non-volatile memory driver v1.3
>>>>>> [    2.992041] Linux agpgart interface v0.103
>>>>>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>>> 0x5 impl RAID mode
>>>>>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>>> sxs apst
>>>>>> [    3.024682] scsi host0: ahci
>>>>>> [    3.027959] scsi host1: ahci
>>>>>> [    3.031213] scsi host2: ahci
>>>>>> [    3.034301] scsi host3: ahci
>>>>>> [    3.037390] scsi host4: ahci
>>>>>> [    3.040474] scsi host5: ahci
>>>>>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>> 0xd7348100 irq 27
>>>>>> [    3.050811] ata2: DUMMY
>>>>>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>> 0xd7348200 irq 27
>>>>>> [    3.060681] ata4: DUMMY
>>>>>> [    3.063140] ata5: DUMMY
>>>>>> [    3.065598] ata6: DUMMY
>>>>>> [    3.068158] libphy: Fixed MDIO Bus: probed
>>>>>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>> bus number 1
>>>>>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0002
>>>>>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    3.099465] usb usb1: Product: xHCI Host Controller
>>>>>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>>>>>> [    3.115015] hub 1-0:1.0: USB hub found
>>>>>> [    3.118792] hub 1-0:1.0: 4 ports detected
>>>>>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>> bus number 2
>>>>>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0003
>>>>>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    3.149816] usb usb2: Product: xHCI Host Controller
>>>>>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>>>>>> [    3.165334] hub 2-0:1.0: USB hub found
>>>>>> [    3.169106] hub 2-0:1.0: 4 ports detected
>>>>>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>>> Driver
>>>>>> [    3.179798] ehci-pci: EHCI PCI platform driver
>>>>>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>>> bus number 3
>>>>>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>>>>>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0002
>>>>>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    3.237185] usb usb3: Product: EHCI Host Controller
>>>>>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>>>>>> [    3.252761] hub 3-0:1.0: USB hub found
>>>>>> [    3.256529] hub 3-0:1.0: 3 ports detected
>>>>>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>>> bus number 4
>>>>>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>>>>>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0002
>>>>>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    3.313200] usb usb4: Product: EHCI Host Controller
>>>>>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>>>>>> [    3.328701] hub 4-0:1.0: USB hub found
>>>>>> [    3.332467] hub 4-0:1.0: 3 ports detected
>>>>>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>>> [    3.342807] ohci-pci: OHCI PCI platform driver
>>>>>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>>>>>> [    3.353695] usbcore: registered new interface driver usbserial
>>>>>> [    3.359545] usbcore: registered new interface driver
>>>>>> usbserial_generic
>>>>>> [    3.366097] usbserial: USB Serial support registered for generic
>>>>>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>>> at 0x60,0x64 irq 1,12
>>>>>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>>>>>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>>>>>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>>>>>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>>> nvram, hpet irqs
>>>>>> [    3.396138] device-mapper: uevent: version 1.0.3
>>>>>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>>> initialised: dm-devel@redhat.com
>>>>>> [    3.396253] Intel P-state driver initializing.
>>>>>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>>>>>> [    3.400323] usbcore: registered new interface driver usbhid
>>>>>> [    3.400324] usbhid: USB HID core driver
>>>>>> [    3.400365] oprofile: using NMI interrupt.
>>>>>> [    3.400381] drop_monitor: Initializing network drop monitor service
>>>>>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>>> [    3.408605] TCP: cubic registered
>>>>>> [    3.408610] Initializing XFRM netlink socket
>>>>>> [    3.408703] NET: Registered protocol family 10
>>>>>> [    3.408877] mip6: Mobile IPv6
>>>>>> [    3.408880] NET: Registered protocol family 17
>>>>>> [    3.409260] Loading compiled-in X.509 certificates
>>>>>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>>> [    3.410074] registered taskstats version 1
>>>>>> [    3.410807]   Magic number: 2:969:879
>>>>>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>>> 09:52:46 UTC (1413971566)
>>>>>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>>>>>> 31/32)
>>>>>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>>>>>> UDMA/100
>>>>>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>>>>>> xhci_hcd
>>>>>> [    3.551737] ata1.00: configured for UDMA/100
>>>>>> [    3.556094] ata3.00: configured for UDMA/100
>>>>>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>>>>>> HP64 PQ: 0 ANSI: 5
>>>>>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>>>>>> (1.00 TB/931 GiB)
>>>>>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>>>>>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>>>>>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>>>>>> enabled, doesn't support DPO or FUA
>>>>>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>>>>>> HA5A PQ: 0 ANSI: 5
>>>>>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>>>>>> cd/rw xa/form2 cdda tray
>>>>>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>>>>>> ehci-pci
>>>>>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>>>>>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>>>>>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>>>>>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>>>>>> ehci-pci
>>>>>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>>>>>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>>>>>> idProduct=2412
>>>>>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>>>>>> SerialNumber=0
>>>>>> [    3.680553] hub 1-1:1.0: USB hub found
>>>>>> [    3.680899] hub 1-1:1.0: 2 ports detected
>>>>>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>>>>>> ffffffff81e80000)
>>>>>> [    3.703629] Write protecting the kernel read-only data: 12288k
>>>>>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>>>>>> ffff880001800000)
>>>>>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>>>>>> ffff880001c00000)
>>>>>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>>>>>> idProduct=0024
>>>>>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>>>>>> SerialNumber=0
>>>>>> [    3.746943] hub 3-1:1.0: USB hub found
>>>>>> [    3.747187] hub 3-1:1.0: 6 ports detected
>>>>>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>>>>>
>>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>>> (Initramfs)!
>>>>>>
>>>>>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>>>>>> idProduct=0024
>>>>>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>>>>>> SerialNumber=0
>>>>>> [    3.804417] systemd[1]: No hostname configured.
>>>>>> [    3.804782] hub 4-1:1.0: USB hub found
>>>>>> [    3.804980] hub 4-1:1.0: 8 ports detected
>>>>>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>>>>>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>>>>>> available
>>>>>> [    3.828692] systemd[1]: Initializing machine ID from random
>>>>>> generator.
>>>>>> [    3.886360] systemd[1]: Expecting device
>>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>>> [    3.906204] systemd[1]: Starting -.slice.
>>>>>> [  OK  ] Created slice -.slice.
>>>>>> [    3.915160] systemd[1]: Created slice -.slice.
>>>>>> [    3.919638] systemd[1]: Starting System Slice.
>>>>>> [  OK  ] Created slice System Slice.
>>>>>> [    3.931155] systemd[1]: Created slice System Slice.
>>>>>> [    3.936080] systemd[1]: Starting Slices.
>>>>>> [  OK  ] Reached target Slices.
>>>>>> [    3.944167] systemd[1]: Reached target Slices.
>>>>>> [    3.948650] systemd[1]: Starting Timers.
>>>>>> [  OK  ] Reached target Timers.
>>>>>> [    3.957186] systemd[1]: Reached target Timers.
>>>>>> [    3.961689] systemd[1]: Starting Journal Socket.
>>>>>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>>>>>> xhci_hcd
>>>>>> [  OK  ] Listening on Journal Socket.
>>>>>> [    3.979241] systemd[1]: Listening on Journal Socket.
>>>>>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>>>>>> parameters.
>>>>>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>>>>>                Starting dracut cmdline hook...
>>>>>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>>>>>                Starting Apply Kernel Variables...
>>>>>> [    4.013470] systemd[1]: Starting Journal Service...
>>>>>>                Starting Journal Service...
>>>>>> [  OK  ] Started Journal Service.
>>>>>> [    4.028247] systemd[1]: Started Journal Service.
>>>>>> [  OK  ] Reached target Encrypted Volumes.
>>>>>>                Starting Create list of required static device nodes...rrent
>>>>>> kernel...
>>>>>>                Starting Setup Virtual Console...
>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>> [  OK  ] Reached target Sockets.
>>>>>> [  OK  ] Reached target Swap.
>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>>>>>> idProduct=0324
>>>>>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>>>>>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>>>>>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>>>>>> microframes, ep desc says 80 microframes
>>>>>> ] Started Apply Kernel Variables.
>>>>>> [  OK  ] Started dracut cmdline hook.
>>>>>> [  OK  ] Started Create list of required static device nodes ...current[
>>>>>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>>>>>> /devices/pci0000:00/005
>>>>>>        kernel.
>>>>>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>>>>>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>>>>>> usb-0000:08:00.0-1.1/input0
>>>>>> [  OK  ] Started Setup Virtual Console.
>>>>>>                Starting Create static device nodes in /dev...
>>>>>>                Starting dracut pre-udev hook...
>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>> [    4.214568] RPC: Registered named UNIX socket transport module.
>>>>>> [    4.220509] RPC: Registered udp transport module.
>>>>>> [    4.225233] RPC: Registered tcp transport module.
>>>>>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>>>>>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>>>>>> xhci_hcd
>>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>>                Starting udev Kernel Device Manager...
>>>>>> [    4.324559] systemd-udevd[295]: starting version 208
>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>>                Starting dracut pre-trigger hook...
>>>>>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>>>>>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [    4.388938] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>>>>>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>> [  OK  ] Started dracut pre-trigger hook.
>>>>>>                Starting udev Coldplug all Devices...
>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>                Starting dracut initqueue hook...
>>>>>> [  OK  ] Reached target System Initialization.
>>>>>>                Starting Show Plymouth Boot Screen...
>>>>>> [    4.512249] wmi: Mapper loaded
>>>>>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>>>>>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>>>>>> [    4.539099] PTP clock support registered
>>>>>> [    4.543082] scsi host6: ata_generic
>>>>>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>>>>>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>>> loaded (firmware)
>>>>>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>>>>>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>>>>>> advertising 05e1
>>>>>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>>>>>> 00:b0:c0:06:70:90, IRQ 20
>>>>>> [    4.570776] scsi host7: ata_generic
>>>>>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>>> 0xf070 irq 18
>>>>>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>>> 0xf078 irq 18
>>>>>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>>> {short, short, short, short}
>>>>>> [    4.596196] scsi host8: isci
>>>>>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>>>>>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>>> set to dynamic conservative mode
>>>>>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>>>>>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>>>>>> p6p1
>>>>>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>>>>>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>>>>>> [    4.772777] Switched to clocksource tsc
>>>>>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>>> 80:c1:6e:f8:9f:92
>>>>>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>>> Connection
>>>>>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>>> 0100FF-0FF
>>>>>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>>>>>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>>>>>> [    5.142991] random: nonblocking pool is initialized
>>>>>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>>>>>> 0060b000008cec98, S400
>>>>>>                Mounting Configuration File System...
>>>>>> [  OK  ] Mounted Configuration File System.
>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>> [  OK  ] Started dracut initqueue hook.
>>>>>>                Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>>>>>> required on readonly filesystem
>>>>>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>>>>>> recovery
>>>>>> ut pre-mount hook...
>>>>>> [  OK  ] Reached target Remote File Systems (Pre).
>>>>>> [  OK  ] Reached target Remote File Systems.
>>>>>> [  OK  ] Started Show Plymouth Boot Screen.
>>>>>> [  OK  ] Reached target Paths.
>>>>>> [  OK  ] Reached target Basic System.
>>>>>> [  OK  ] Started dracut pre-mount hook.
>>>>>>                Mounting /sysroot...
>>>>>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>>>>>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>>>>>> [    8.756331] EXT4-fs (sda2): recovery complete
>>>>>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>>>>>> mode. Opts: (null)
>>>>>> [  OK  ] Mounted /sysroot.
>>>>>> [  OK  ] Reached target Initrd Root File System.
>>>>>>                Starting Reload Configuration from the Real Root...
>>>>>> [  OK  ] Started Reload Configuration from the Real Root.
>>>>>> [  OK  ] Reached target Initrd File Systems.
>>>>>> [  OK  ] Reached target Initrd Default Target.
>>>>>> [    9.228197] systemd-journald[151]: Received SIGTERM
>>>>>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>>>>>> defined in policy.
>>>>>> [   10.046190] SELinux: the above unknown classes and permissions will
>>>>>> be allowed
>>>>>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>>>>>> auid=4294967295 ses=4294967295
>>>>>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>>>>>> 215.463ms.
>>>>>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>>>>>
>>>>>> Welcome to Fedora 20 (Heisenbug)!
>>>>>>
>>>>>> [  OK  ] Stopped Switch Root.
>>>>>> [  OK  ] Stopped target Switch Root.
>>>>>> [  OK  ] Stopped target Initrd File Systems.
>>>>>> [  OK  ] Stopped target Initrd Root File System.
>>>>>> [  OK  ] Created slice User and Session Slice.
>>>>>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>>>>>                Expecting device dev-ttyS0.device...
>>>>>> [  OK  ] Created slice system-getty.slice.
>>>>>> [  OK  ] Reached target Remote File Systems.
>>>>>>                Starting Collect Read-Ahead Data...
>>>>>>                Starting Replay Read-Ahead Data...
>>>>>> [  OK  ] Reached target Slices.
>>>>>> [  OK  ] Listening on Delayed Shutdown Socket.
>>>>>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>>>>>> to 20480. This is a temporary hack and should be removed one day.
>>>>>>         OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>>>>>                Mounting Huge Pages File System...
>>>>>>                Starting Create list of required static device nodes...rrent
>>>>>> kernel...
>>>>>>                Mounting Debug File System...
>>>>>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>>>>>> Point.
>>>>>>                Mounting POSIX Message Queue File System...
>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>>                Starting udev Coldplug all Devices...
>>>>>> [  OK  ] Listening on LVM2 metadata daemon socket.
>>>>>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>>>>>                Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>>>>>> polling...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>>>                Mounting Temporary Directory...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>>>                Expecting device dev-sda5.device...
>>>>>> [  OK  ] Started Collect Read-Ahead Data.
>>>>>> [  OK  ] Started Replay Read-Ahead Data.
>>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>>> kernel.
>>>>>>                Starting Create static device nodes in /dev...
>>>>>>                Starting Apply Kernel Variables...
>>>>>>                Starting Set Up Additional Binary Formats...
>>>>>>                Starting File System Check on Root Device...
>>>>>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>>>>>                Stopping Journal Service...
>>>>>> [  OK  ] Stopped Journal Service.
>>>>>>                Starting Journal Service...
>>>>>> [  OK  ] Started Journal Service.
>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>                Starting udev Wait for Complete Device Initialization...
>>>>>> [  OK  ] Mounted Huge Pages File System.
>>>>>> [  OK  ] Mounted Debug File System.
>>>>>> [  OK  ] Mounted POSIX Message Queue File System.
>>>>>> [  OK  ] Mounted Temporary Directory.
>>>>>> [   12.251281] systemd[1]: Got automount request for
>>>>>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>>>>>                Mounting Arbitrary Executable File Formats File System...
>>>>>>                Starting LVM2 metadata daemon...
>>>>>> [  OK  ] Started LVM2 metadata daemon.
>>>>>> [  OK  ] Started File System Check on Root Device.
>>>>>>                Starting Remount Root and Kernel File Systems...
>>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>>>>>> [  OK  ] Started Remount Root and Kernel File Systems.
>>>>>>                Starting Import network configuration from initramfs...
>>>>>>                Starting Configure read-only root support...
>>>>>>                Starting Load/Save Random Seed...
>>>>>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>>>>>> files, 29923436/51200000 blocks
>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>>                Starting udev Kernel Device Manager...
>>>>>> [  OK  ] Reached target Local File Systems (Pre).
>>>>>> [  OK  ] Started Configure read-only root support.
>>>>>> [  OK  ] Started Load/Save Random Seed.
>>>>>> [   13.150173] systemd-udevd[557]: starting version 208
>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>>>>>> [  OK  ] Started Import network configuration from initramfs.
>>>>>> [  OK  ] Started Set Up Additional Binary Formats.
>>>>>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>>>>>> polling.
>>>>>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>>>>>> [   13.746528] EDAC MC: Ver: 3.0.0
>>>>>> [   13.770194] input: PC Speaker as
>>>>>> /devices/platform/pcspkr/input/input7
>>>>>> [  OK  ] Found device /dev/ttyS0.
>>>>>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>>>>>> 2013-06-17
>>>>>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>>>>>> 2013-06-17
>>>>>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>>>>>> 2013-06-17
>>>>>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>>>>>> 2013-06-17
>>>>>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>>>>>> [   14.135169] microcode: Microcode Update Driver: v2.00
>>>>>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>>>>>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>>>>>> 0.4
>>>>>> [   14.271813] WARNING! power/level is deprecated; use power/control
>>>>>> instead
>>>>>> [   14.420616] iTCO_vendor_support: vendor-support=0
>>>>>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>>>>>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>>>>>> by hardware/BIOS
>>>>>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>>>>>                Starting Activation of DM RAI[   14.455365] snd_hda_intel
>>>>>> 0000:05:00.1: Disabling MSI
>>>>>> D sets...
>>>>>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>>>>>> client
>>>>>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>>>>>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>>>>>> (0x15/0x0/0x0/0x0/0x0) type:line
>>>>>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>>>>>> (0x16/0x0/0x0/0x0/0x0)
>>>>>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>>>>>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>>>>>> [   14.505444] sound hdaudioC0D0:    inputs:
>>>>>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>>>>>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>>>>>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>>>>>> [   14.534148] input: HDA Intel PCH Front Mic as
>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>>>>>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>>>>>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>>>>>        Sound Card.
>>>>>> [   14.563465] input: HDA Intel PCH Line Out as
>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>>>>>> [   14.573669] input: HDA Intel PCH Front Headphone as
>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>>>>>> [  OK  ] Started Activation of DM RAID sets.
>>>>>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>>>>>> OK  ] Reached target Encrypted Volumes.
>>>>>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>>>>>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>>>>>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>>>>>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>                Starting File System Check on
>>>>>> /dev/disk/by-uuid/0647...f0b6564e5455...
>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>                Activating swap
>>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>>>>>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>>>>>> extents:1 across:14195708k FS
>>>>>> [  OK  ] Activated swap
>>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>>>>>> [  OK  ] Reached target Swap.
>>>>>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>                Mounting /mnt/foo...
>>>>>> [   16.328179] EXT4-fs (sda5): recovery complete
>>>>>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>>>>>> mode. Opts: (null)
>>>>>> [  OK  ] Mounted /mnt/foo.
>>>>>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>>>>>> 363426/2560000 blocks
>>>>>> [  OK  ] Started File System Check on
>>>>>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>>>>>                Mounting /boot...
>>>>>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>>>>>> mode. Opts: (null)
>>>>>> [  OK  ] Mounted /boot.
>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>>                Starting Tell[   16.824355] systemd-journald[534]: Received
>>>>>> request to flush runtime journal from PID 1
>>>>>>        Plymouth To Write Out Runtime Data...
>>>>>>                Starting Trigger Flushing of Journal to Persistent Storage...
>>>>>>                Starting Create Volatile Files and Directories...
>>>>>>                Starting Security Auditing Service...
>>>>>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>>>>>> [  OK  ] Started Security Auditing Service.
>>>>>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>>>>>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>>>>>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>>>>>> res=1
>>>>>> [  OK  ] Started Create Volatile Files and Directories.
>>>>>>                Starting Update UTMP about System Reboot/Shutdown...
>>>>>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>>>>>> [  OK  ] Reached target System Initialization.
>>>>>> [  OK  ] Reached target Timers.
>>>>>>                Starting Manage Sound Card State (restore and store)...
>>>>>> [  OK  ] Started Manage Sound Card State (restore and store).
>>>>>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>>>>>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>>>>>> [  OK  ] Listening on CUPS Printing Service Sockets.
>>>>>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>>>>>> [  OK  ] Reached target Paths.
>>>>>> [   17.417620] systemd-journald[534]: File
>>>>>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>>>>>> corrupted or uncleanly shut down, renaming and replacing.
>>>>>> [  OK  ] Listening on RPCbind Server Activation Socket.
>>>>>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>>>>>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>>>>>> [  OK  ] Reached target Sockets.
>>>>>> [  OK  ] Reached target Basic System.
>>>>>>                Starting firewalld - dynamic firewall daemon...
>>>>>>                Starting Permit User Sessions...
>>>>>>                Starting ABRT Automated Bug Reporting Tool...
>>>>>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>>>>>                Starting Install ABRT coredump hook...
>>>>>>                Starting Self Monitoring and Reporting Technology (SMART)
>>>>>> Daemon...
>>>>>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>>>>>> Daemon.
>>>>>>                Starting ABRT Xorg log watcher...
>>>>>> [  OK  ] Started ABRT Xorg log watcher.
>>>>>>                Starting Restorecon maintaining path file context...
>>>>>> [  OK  ] Started Restorecon maintaining path file context.
>>>>>>                Starting ABRT kernel log watcher...
>>>>>> [  OK  ] Started ABRT kernel log watcher.
>>>>>>                Starting irqbalance daemon...
>>>>>> [  OK  ] Started irqbalance daemon.
>>>>>>                Starting Hardware RNG Entropy Gatherer Daemon...
>>>>>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>>>>>                Starting RPC bind service...
>>>>>>                Starting System Logging Service...
>>>>>>                Starting Machine Check Exception Logging Daemon...
>>>>>>                Starting Avahi mDNS/DNS-SD Stack...
>>>>>>                Starting Login Service...
>>>>>>                Starting D-Bus System Message Bus...
>>>>>> [  OK  ] Started D-Bus System Message Bus.
>>>>>> [  OK  ] Started Permit User Sessions.
>>>>>> [  OK  ] Started Install ABRT coredump hook.
>>>>>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>>>>>                Starting Terminate Plymouth Boot Screen...
>>>>>>                Starting Command Scheduler...
>>>>>> [  OK  ] Started Command Scheduler.
>>>>>>                Starting Job spooling tools...
>>>>>> [  OK  ] Started Job spooling tools.
>>>>>>                Starting Wait for Plymouth Boot Screen to Quit...
>>>>>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>>>>>> [   21.700499] Ebtables v2.0 registered
>>>>>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>>>>>> deprecated. Update your scripts to load br_netfilter if you need this.
>>>>>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>>>>>
>>>>>> Fedora release 20 (Heisenbug)
>>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>>
>>>>>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>>>>>> regulatory domain
>>>>>> [   24.787880] cfg80211: World regulatory domain updated:
>>>>>> [   24.793032] cfg80211:  DFS Master region: unset
>>>>>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>>>>>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>>>>>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>>>>>> (N/A, 0 mBm), (N/A)
>>>>>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>>>>>> kernel.
>>>>>> [   25.091343] Disabling lock debugging due to kernel taint
>>>>>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>>>>>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>>>>>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>>>>>> Control: None
>>>>>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>>>>>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>>>>>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>>>>>> [   42.669715] device virbr0-nic entered promiscuous mode
>>>>>> [   43.523326] device virbr0-nic left promiscuous mode
>>>>>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>>>>>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>>>>>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>>>>>> xhci_hcd
>>>>>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>>>>>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [   59.582351] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>>>>>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>
>>>>>> Fedora release 20 (Heisenbug)
>>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>>
>>>>>> dhcp-16-105 login: root
>>>>>> Password:
>>>>>> Login incorrect
>>>>>>
>>>>>> dhcp-16-105 login: root
>>>>>> Password:
>>>>>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>>>>>> There was 1 failed login attempt since the last successful login.
>>>>>> Last login: Wed Oct 22 15:45:44 on ttyS0
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]# ls
>>>>>> 1.svg            Documents                            minicom.log
>>>>>> Templates
>>>>>> anaconda-ks.cfg  Downloads                            Music
>>>>>> test.sh
>>>>>> aslr.sh          dump-failure.txt                     Pictures
>>>>>> Videos
>>>>>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>>>>>> [root@dhcp-16-105 ~]# uname -a
>>>>>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>>>>>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>>>>>> [root@dhcp-16-105 ~]# kdumpctl restart
>>>>>> kexec: unloaded kdump kernel
>>>>>> Stopping kdump: [OK]
>>>>>> kexec: loaded kdump kernel
>>>>>> Starting kdump: [OK]
>>>>>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>>>>>> [root@dhcp-16-105 ~]# less /proc/cmdline
>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>>>>>> ...skipping...
>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>>>>>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>>>>>> vconsole.font=latarcyrhe
>>>>>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>>>>>> console=ttyS0,115200n8 intel_
>>>>>> iommu=on earlyprintk=serial nokaslr nomodeset
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> ~
>>>>>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>>>>>> xhci_hcd
>>>>>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>>>>>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [  114.681135] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>>>>>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]#
>>>>>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>>>>>> device number 6
>>>>>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>>>>>> xhci_hcd
>>>>>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>>>>>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [  169.779073] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>>>>>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>>>>>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>>>>>> xhci_hcd
>>>>>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>>>>>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [  224.876877] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>>>>>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>>>>>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>>>>>> xhci_hcd
>>>>>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>> idProduct=0b4a
>>>>>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>> SerialNumber=0
>>>>>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>>>>>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>>>>>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>> ep desc says 80 microframes
>>>>>> [  279.975205] input: Logitech USB Optical Mouse as
>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>>>>>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>
>>>>>> -bash: syntax error near unexpected token `newline'
>>>>>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>>>>>> [  302.991695] SysRq : Trigger a crash
>>>>>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>>>>>> (null)
>>>>>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>>>>>> [  303.013652] Oops: 0002 [#1] SMP
>>>>>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>>>>>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>>>>>> nf_conntrack ebtable_nat ebc
>>>>>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>>>>>> 3.18.0-rc1+ #76
>>>>>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>>> BIOS J61 v01.02 03/09/2012
>>>>>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>>>>>> ffff880415898000
>>>>>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>>>>>> sysrq_handle_crash+0x16/0x20
>>>>>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>>>>>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>>>>>> 0000000000000000
>>>>>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>>>>>> 0000000000000063
>>>>>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>>>>>> ffffffff81ee0e9c
>>>>>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>>>>>> 0000000000000063
>>>>>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>>>>>> 0000000000000000
>>>>>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>>>>>> knlGS:0000000000000000
>>>>>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>>>>>> 00000000000407e0
>>>>>> [  303.197289] Stack:
>>>>>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>>>>>> 00007f411bef7000
>>>>>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>>>>>> ffffffff81447a03
>>>>>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>>>>>> ffffffff8126029d
>>>>>> [  303.221744] Call Trace:
>>>>>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>>>>>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>>>>>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>>>>>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>>>>>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>>>>>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>>>>>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>>>>>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>>>>>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>>>>>> ae f8 <c6> 04 25 00 0
>>>>>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>>> [  303.290209]  RSP <ffff88041589be58>
>>>>>> [  303.293709] CR2: 0000000000000000
>>>>>> I'm in purgatory
>>>>>> earlyser0] disabled
>>>>>> [    0.000000] tsc: Fast TSC calibration using PIT
>>>>>> [    0.000000] tsc: Detected 2793.258 MHz processor
>>>>>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>>>>>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>>>>>> [    0.010711] pid_max: default: 32768 minimum: 301
>>>>>> [    0.015350] ACPI: Core revision 20140828
>>>>>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>>>>>> [    0.078367] Security Framework initialized
>>>>>> [    0.082481] SELinux:  Initializing.
>>>>>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>>>>>> bytes)
>>>>>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>>>>>> bytes)
>>>>>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>>>>>> bytes)
>>>>>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>>>>>> bytes)
>>>>>> [    0.113883] Initializing cgroup subsys memory
>>>>>> [    0.118251] Initializing cgroup subsys devices
>>>>>> [    0.122704] Initializing cgroup subsys freezer
>>>>>> [    0.127157] Initializing cgroup subsys net_cls
>>>>>> [    0.131616] Initializing cgroup subsys blkio
>>>>>> [    0.135900] Initializing cgroup subsys perf_event
>>>>>> [    0.140617] Initializing cgroup subsys hugetlb
>>>>>> [    0.145111] CPU: Physical Processor ID: 0
>>>>>> [    0.149128] CPU: Processor Core ID: 1
>>>>>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>>>>>> ffffffffade86000)
>>>>>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>>>>>> [    0.216370] dmar: Host address width 46
>>>>>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>>> d2078c106f0462 ecap f020fe
>>>>>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>>> [    0.239931] dmar: ATSR flags: 0x0
>>>>>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>>>>>> [    0.259338] Enabled IRQ remapping in xapic mode
>>>>>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>>> events, full-width counters, Broken BIOS detected, complain to your
>>>>>> hardware vendor.
>>>>>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>>>>>> (MSR 38d is b0)
>>>>>> [    0.311542] Intel PMU driver.
>>>>>> [    0.314527] ... version:                3
>>>>>> [    0.318547] ... bit width:              48
>>>>>> [    0.322654] ... generic registers:      8
>>>>>> [    0.326677] ... value mask:             0000ffffffffffff
>>>>>> [    0.332003] ... max period:             0000ffffffffffff
>>>>>> [    0.337330] ... fixed-purpose events:   3
>>>>>> [    0.341350] ... event mask:             00000007000000ff
>>>>>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>>>>>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>>>>>> BogoMIPS)
>>>>>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>>> one hw-PMU counter.
>>>>>> [    0.370673] devtmpfs: initialized
>>>>>> [    0.378421] PM: Registering ACPI NVS region [mem
>>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>>> [    0.386375] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>>> [    0.394133] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>>> [    0.401983] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>>> [    0.409826] PM: Registering ACPI NVS region [mem
>>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>>>>>> with SSE
>>>>>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>>>>>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>>>>>> [    0.436548] NET: Registered protocol family 16
>>>>>> [    0.441384] cpuidle: using governor menu
>>>>>> [    0.445546] ACPI: bus type PCI registered
>>>>>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>>> E820
>>>>>> [    0.472847] PCI: Using configuration type 1 for base access
>>>>>> [    0.480712] ACPI: Added _OSI(Module Device)
>>>>>> [    0.484911] ACPI: Added _OSI(Processor Device)
>>>>>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>>>>>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>>>>>> code
>>>>>> [    0.633617] ACPI: Interpreter enabled
>>>>>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>>>>>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>>>>>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>>>>>> use "pci=nocrs" and report a bug
>>>>>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>>> ClockPM Segments MSI]
>>>>>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>>>>>> [PCIeCapability]
>>>>>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>>> does not support [PCIeCapability]
>>>>>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>>> PCIeCapability]
>>>>>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>>> [PCIeHotplug PME AER]
>>>>>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>> [    0.750309] PCI host bridge to bus 0000:00
>>>>>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x000a0000-0x000bffff]
>>>>>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x000c0000-0x000dffff]
>>>>>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>>>>>> 0xd4000000-0xdfffffff]
>>>>>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>>> enabled
>>>>>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>>> decode)
>>>>>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>>> ClockPM Segments MSI]
>>>>>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>>>>>> [PCIeCapability]
>>>>>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>>> does not support [PCIeCapability]
>>>>>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>>> PCIeCapability]
>>>>>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>>> [PCIeHotplug PME AER]
>>>>>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>> [    1.032713] PCI host bridge to bus 0000:80
>>>>>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>>>>>> 0x000c0000-0x000dffff]
>>>>>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>>> 14 15) *0, disabled.
>>>>>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>>> 14 15), disabled.
>>>>>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>>>>>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>>>>>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>>> Processor 5/0x4 ignored.
>>>>>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>>>>>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>>> Processor 6/0x6 ignored.
>>>>>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>>>>>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>>> [    1.178880] vgaarb: device added:
>>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>>> [    1.186982] vgaarb: loaded
>>>>>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>>>>>> [    1.195147] SCSI subsystem initialized
>>>>>> [    1.199024] ACPI: bus type USB registered
>>>>>> [    1.203086] usbcore: registered new interface driver usbfs
>>>>>> [    1.208594] usbcore: registered new interface driver hub
>>>>>> [    1.213938] usbcore: registered new device driver usb
>>>>>> [    1.219153] PCI: Using ACPI for IRQ routing
>>>>>> [    1.231169] PCI: Discovered peer bus ff
>>>>>> [    1.235070] PCI host bridge to bus 0000:ff
>>>>>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>>>>>> 0x00000000-0x3fffffffffff]
>>>>>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>>>>>> will use [bus ff-ff]
>>>>>> [    1.264714] NetLabel: Initializing
>>>>>> [    1.268127] NetLabel:  domain hash size = 128
>>>>>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>>>>>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>>> [    1.298564] Switched to clocksource hpet
>>>>>> [    1.311704] pnp: PnP ACPI init
>>>>>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>>> reserved
>>>>>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>>> reserved
>>>>>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>>> reserved
>>>>>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>>> reserved
>>>>>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>>> not be reserved
>>>>>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>>> reserved
>>>>>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>>> reserved
>>>>>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>>> reserved
>>>>>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>>> reserved
>>>>>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>>> reserved
>>>>>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>>> reserved
>>>>>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>>> reserved
>>>>>> [    1.449289] pnp: PnP ACPI: found 10 devices
>>>>>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>>>>>> 0xd6000000-0xd70fffff]
>>>>>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>>>>>> 0xd7200000-0xd72fffff]
>>>>>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>>>>>> 0xd7100000-0xd71fffff]
>>>>>> [    1.559993] NET: Registered protocol family 2
>>>>>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>>>>>> bytes)
>>>>>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>>>>>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>>>>>> [    1.584583] TCP: reno registered
>>>>>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>>>>>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>>>>>> [    1.600029] NET: Registered protocol family 1
>>>>>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>>>>>> status = 0x0
>>>>>> [    1.629082] Unpacking initramfs...
>>>>>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>>>>>> ffff88002d000000)
>>>>>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>>>>>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>>>>>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>>>>>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>>>>>> phys:0x000027ddf000
>>>>>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>>>>>> [    2.145099] DID did:4(0x0004)
>>>>>> [    2.148078] DID did:9(0x0009)
>>>>>> [    2.151059] DID did:7(0x0007)
>>>>>> [    2.154038] DID did:3(0x0003)
>>>>>> [    2.157019] DID did:2(0x0002)
>>>>>> [    2.159998] DID did:6(0x0006)
>>>>>> [    2.162981] DID did:1(0x0001)
>>>>>> [    2.165958] DID did:8(0x0008)
>>>>>> [    2.168941] DID did:0(0x0000)
>>>>>> [    2.171919] DID did:10(0x000a)
>>>>>> [    2.174988] DID did:5(0x0005)
>>>>>> [    2.177966] ----------------------------------------
>>>>>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>>> I/O
>>>>>> [    2.195091] dmar: DRHD: handling fault status reg 2
>>>>>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>>>>>> ffff2000
>>>>>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>>>>>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>>> [    2.226738] AVX version of gcm_enc/dec engaged.
>>>>>> [    2.231292] AES CTR mode by8 optimization enabled
>>>>>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>>>>>> [    2.251622] Initialise system trusted keyring
>>>>>> [    2.256036] audit: initializing netlink subsys (disabled)
>>>>>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>>>>>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>>> [    2.277283] zpool: loaded
>>>>>> [    2.279935] zbud: loaded
>>>>>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>>>>>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>>> [    2.293868] msgmni has been set to 463
>>>>>> [    2.297735] Key type big_key registered
>>>>>> [    2.302645] alg: No test for stdrng (krng)
>>>>>> [    2.306778] NET: Registered protocol family 38
>>>>>> [    2.311268] Key type asymmetric registered
>>>>>> [    2.315401] Asymmetric key parser 'x509' registered
>>>>>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>>> (major 252)
>>>>>> [    2.327837] io scheduler noop registered
>>>>>> [    2.331787] io scheduler deadline registered
>>>>>> [    2.336133] io scheduler cfq registered (default)
>>>>>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>>> 0.4
>>>>>> [    2.360815] input: Power Button as
>>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>>> [    2.369189] ACPI: Power Button [PWRB]
>>>>>> [    2.372933] input: Power Button as
>>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>>> [    2.380359] ACPI: Power Button [PWRF]
>>>>>> [    2.385897] GHES: HEST is not enabled!
>>>>>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>>> 115200) is a 16550A
>>>>>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>>> base_baud = 115200) is a 16550A
>>>>>> [    2.454856] Non-volatile memory driver v1.3
>>>>>> [    2.459066] Linux agpgart interface v0.103
>>>>>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>>> 0x5 impl RAID mode
>>>>>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>>> sxs apst
>>>>>> [    2.489341] dmar: DRHD: handling fault status reg 102
>>>>>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fffa0000
>>>>>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    2.507684] dmar: DRHD: handling fault status reg 202
>>>>>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fff80000
>>>>>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    2.526844] scsi host0: ahci
>>>>>> [    2.529928] scsi host1: ahci
>>>>>> [    2.532945] scsi host2: ahci
>>>>>> [    2.535953] scsi host3: ahci
>>>>>> [    2.538965] scsi host4: ahci
>>>>>> [    2.541969] scsi host5: ahci
>>>>>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>> 0xd7348100 irq 27
>>>>>> [    2.552347] ata2: DUMMY
>>>>>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>> 0xd7348200 irq 27
>>>>>> [    2.562232] ata4: DUMMY
>>>>>> [    2.564692] ata5: DUMMY
>>>>>> [    2.567150] ata6: DUMMY
>>>>>> [    2.569960] libphy: Fixed MDIO Bus: probed
>>>>>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>> bus number 1
>>>>>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>>>>>> microseconds.
>>>>>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>>>>>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>>>>>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>>>>>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>>>>>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>>> Driver
>>>>>> [    2.663534] ehci-pci: EHCI PCI platform driver
>>>>>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>>> bus number 1
>>>>>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>>>>>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0002
>>>>>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    2.720046] usb usb1: Product: EHCI Host Controller
>>>>>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>>>>>> [    2.735614] hub 1-0:1.0: USB hub found
>>>>>> [    2.739403] hub 1-0:1.0: 3 ports detected
>>>>>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>>> bus number 2
>>>>>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>>>>>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>>>>>> idProduct=0002
>>>>>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>>> SerialNumber=1
>>>>>> [    2.796121] usb usb2: Product: EHCI Host Controller
>>>>>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>>>>>> [    2.811682] hub 2-0:1.0: USB hub found
>>>>>> [    2.815463] hub 2-0:1.0: 3 ports detected
>>>>>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>>> [    2.825917] ohci-pci: OHCI PCI platform driver
>>>>>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>>>>>> [    2.836863] usbcore: registered new interface driver usbserial
>>>>>> [    2.842736] usbcore: registered new interface driver
>>>>>> usbserial_generic
>>>>>> [    2.849336] usbserial: USB Serial support registered for generic
>>>>>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>>> at 0x60,0x64 irq 1,12
>>>>>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>>>>>> [    2.881777] dmar: DRHD: handling fault status reg 302
>>>>>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fff80000
>>>>>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>> [    2.906303] dmar: DRHD: handling fault status reg 402
>>>>>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fff80000
>>>>>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    2.924446] dmar: DRHD: handling fault status reg 502
>>>>>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fffa0000
>>>>>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>> [    2.948961] dmar: DRHD: handling fault status reg 602
>>>>>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fffa0000
>>>>>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>>>>>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>>> nvram, hpet irqs
>>>>>> [    3.012928] device-mapper: uevent: version 1.0.3
>>>>>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>>> initialised: dm-devel@redhat.com
>>>>>> [    3.026600] Intel P-state driver initializing.
>>>>>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>>>>>> [    3.038489] usbcore: registered new interface driver usbhid
>>>>>> [    3.044082] usbhid: USB HID core driver
>>>>>> [    3.047965] oprofile: using NMI interrupt.
>>>>>> [    3.052434] drop_monitor: Initializing network drop monitor service
>>>>>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>>> [    3.064200] TCP: cubic registered
>>>>>> [    3.067566] Initializing XFRM netlink socket
>>>>>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>>>>>> ehci-pci
>>>>>> [    3.078568] NET: Registered protocol family 10
>>>>>> [    3.083052] dmar: DRHD: handling fault status reg 702
>>>>>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>>>>>> ffffc000
>>>>>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>>>>>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>>>>>> [    3.111200] mip6: Mobile IPv6
>>>>>> [    3.114184] NET: Registered protocol family 17
>>>>>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>>>>>> [    3.124808] Loading compiled-in X.509 certificates
>>>>>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>>> [    3.140315] registered taskstats version 1
>>>>>> [    3.145006]   Magic number: 2:75:981
>>>>>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>>> 09:57:59 UTC (1413971879)
>>>>>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>>>>>> ehci-pci
>>>>>> [    3.176236] dmar: DRHD: handling fault status reg 2
>>>>>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>>>>>> ffffc000
>>>>>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>>>>>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>>>>>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>>> [    4.224868] Switched to clocksource tsc
>>>>>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [    8.263278] dmar: DRHD: handling fault status reg 102
>>>>>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fffa0000
>>>>>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>> [    8.287798] dmar: DRHD: handling fault status reg 202
>>>>>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fffa0000
>>>>>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    8.305939] dmar: DRHD: handling fault status reg 302
>>>>>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fff80000
>>>>>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>> [    8.330451] dmar: DRHD: handling fault status reg 402
>>>>>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fff80000
>>>>>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>>>>>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>>>>>> [   13.639202] dmar: DRHD: handling fault status reg 502
>>>>>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fffa0000
>>>>>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>>> [   13.663732] dmar: DRHD: handling fault status reg 602
>>>>>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fffa0000
>>>>>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>>> [   13.688074] dmar: DRHD: handling fault status reg 702
>>>>>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>> fff80000
>>>>>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>>>>>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>> [   18.996092] dmar: DRHD: handling fault status reg 2
>>>>>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fffa0000
>>>>>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>>> [   19.020470] dmar: DRHD: handling fault status reg 102
>>>>>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>> addr fff80000
>>>>>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>>>>>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>>>>>> ffffffffade80000)
>>>>>> [   19.054081] Write protecting the kernel read-only data: 12288k
>>>>>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>>>>>> ffff88002d800000)
>>>>>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>>>>>> ffff88002dc00000)
>>>>>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>>>>>
>>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>>> (Initramfs)!
>>>>>>
>>>>>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>>>>>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>>>>>> available
>>>>>> [   19.152961] systemd[1]: Expecting device
>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>>> [   19.172364] systemd[1]: Expecting device
>>>>>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>>> [   19.191387] systemd[1]: Expecting device
>>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>>                Expecting device
>>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>>> [   19.210406] systemd[1]: Starting -.slice.
>>>>>> [  OK  ] Created slice -.slice.
>>>>>> [   19.219412] systemd[1]: Created slice -.slice.
>>>>>> [   19.223887] systemd[1]: Starting System Slice.
>>>>>> [  OK  ] Created slice System Slice.
>>>>>> [   19.234432] systemd[1]: Created slice System Slice.
>>>>>> [   19.239348] systemd[1]: Starting Slices.
>>>>>> [  OK  ] Reached target Slices.
>>>>>> [   19.247440] systemd[1]: Reached target Slices.
>>>>>> [   19.251914] systemd[1]: Starting Timers.
>>>>>> [  OK  ] Reached target Timers.
>>>>>> [   19.260456] systemd[1]: Reached target Timers.
>>>>>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>>>>>> Console Directory Watch.
>>>>>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>>>>>> Directory Watch.
>>>>>> [   19.280961] systemd[1]: Starting Paths.
>>>>>> [  OK  ] Reached target Paths.
>>>>>> [   19.289487] systemd[1]: Reached target Paths.
>>>>>> [   19.293873] systemd[1]: Starting Journal Socket.
>>>>>> [  OK  ] Listening on Journal Socket.
>>>>>> [   19.303500] systemd[1]: Listening on Journal Socket.
>>>>>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>>>>>> parameters.
>>>>>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>>>>>                Starting dracut cmdline hook...
>>>>>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>>>>>                Starting Apply Kernel Variables...
>>>>>> [   19.339701] systemd[1]: Starting Journal Service...
>>>>>>                Starting Journal Service...
>>>>>> [  OK  ] Started Journal Service.
>>>>>> [   19.357521] systemd[1]: Started Journal Service.
>>>>>>                Starting Create list of required static device nodes...rrent
>>>>>> kernel...
>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>> [  OK  ] Reached target Sockets.
>>>>>> [  OK  ] Reached target Swap.
>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>>> kernel.
>>>>>>                Starting Create static device nodes in /dev...
>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>> [  OK  ] Started dracut cmdline hook.
>>>>>>                Starting dracut pre-udev hook...
>>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>>                Starting udev Kernel Device Manager...
>>>>>> [   19.486226] systemd-udevd[208]: starting version 208
>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>>                Starting udev Coldplug all Devices...
>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>                Starting dracut initqueue hook...
>>>>>> [  OK  ] Reached target System Initialization.
>>>>>> [  OK  ] Reached target Basic System.
>>>>>>                Mounting Configuration File System...
>>>>>> [  OK  ] Mounted Configuration File System.
>>>>>> [   19.602503] scsi host6: ata_generic
>>>>>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>>> [   19.618384] scsi host7: ata_generic
>>>>>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>>> 0xf070 irq 18
>>>>>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>>> 0xf078 irq 18
>>>>>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>>> loaded (firmware)
>>>>>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>>> {short, short, short, short}
>>>>>> [   19.695100] scsi host8: isci
>>>>>> [   19.707158] dmar: DRHD: handling fault status reg 202
>>>>>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>>>>>> ffe62000
>>>>>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>>>>>> [   19.729420] random: nonblocking pool is initialized
>>>>>> [   32.664118] dmar: DRHD: handling fault status reg 302
>>>>>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>> addr fffdf000
>>>>>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>>>>>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>>>>>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>>> [   36.529376] dmar: DRHD: handling fault status reg 402
>>>>>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>> addr fffde000
>>>>>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>>>>>> [   42.796282] PTP clock support registered
>>>>>> [   45.991802] dmar: DRHD: handling fault status reg 502
>>>>>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>> addr fffdd000
>>>>>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>>>>>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>>>>>> [systemd-udevd:211]
>>>>>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>>>>>> scsi_transport_sas ata_generic pata_acpi
>>>>>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>>>>>> 3.18.0-rc1+ #76
>>>>>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>>> BIOS J61 v01.02 03/09/2012
>>>>>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>>>>>> ffff88002c9d4000
>>>>>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>>>>>> sha256_transform+0x785/0x1c40
>>>>>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>>>>>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>>>>>> 0000000049cd83f9
>>>>>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>>>>>> ffff88002ca0d9f8
>>>>>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>>>>>> 000000003e2e6c85
>>>>>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>>>>>> 0000000092f09b68
>>>>>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>>>>>> ffff88002c9d7a78
>>>>>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>>>>>> knlGS:0000000000000000
>>>>>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>>>>>> 00000000000407b0
>>>>>> [   73.168287] Stack:
>>>>>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>>>>>> 00000000f00e0000
>>>>>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>>>>>> 0000000024000000
>>>>>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>>>>>> 8a4c71a4f0208e6e
>>>>>> [   73.192715] Call Trace:
>>>>>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>>>>>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>>>>>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>>>>>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>>>>>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>>>>>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>>>>>> [   73.230230]  [<ffffffffad104cbe>] ?
>>>>>> copy_module_from_fd.isra.47+0x5e/0x180
>>>>>> [   73.237111]  [<ffffffffad104d89>] ?
>>>>>> copy_module_from_fd.isra.47+0x129/0x180
>>>>>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>>>>>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>>>>>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>>>>>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>>>>>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>>>>>> cf 16 <45> 31 fa 44 0
>>>>>> [   74.457162] sched: RT throttling activated
>>>>>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>>> set to dynamic conservative mode
>>>>>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>>> 80:c1:6e:f8:9f:92
>>>>>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>>> Connection
>>>>>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>>> 0100FF-0FF
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>
>>>>
>>>>
>>>
>>>
>>
>>
>>
> 
> 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-06  8:06             ` Li, ZhenHua
@ 2014-11-14  6:27               ` Li, ZhenHua
  2014-11-17 13:38                 ` Joerg Roedel
  0 siblings, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-11-14  6:27 UTC (permalink / raw)
  To: Takao Indoh, joro
  Cc: bhe, dwmw2, vgoyal, dyoung, iommu, kexec, linux-kernel, linux-pci,
	alex.williamson, ddutile, ishii.hironobu, bhelgaas, doug.hatch,
	jerry.hoemann, tom.vaden, li.zhang6, lisa.mitchell

Hi Takao Indoh,
Your update for the patchset works fine. Thanks.

 Joerg,
I am working following  your directions:

1.  If the VT-d driver finds the IOMMU enabled, it reuses its root entry
table, and do NOT disable-enable iommu. Other data will be copied.

2. When a device driver issues the first dma_map command for a
device, we assign a new and empty page-table, thus removing all
mappings from the old kernel for the device.

Please let me know if I get something wrong.

Thanks
Zhenhua
On 11/06/2014 04:06 PM, Li, ZhenHua wrote:
> Thank you very much for your testing and fix. I will also test it on my
> system.
> I will let you know when I get a result.
> 
> Regards
> Zhenhua
> 
> On 11/06/2014 03:51 PM, Takao Indoh wrote:
>> (2014/11/06 11:11), Li, ZhenHua wrote:
>>> This patch does the same thing as you said in your mail.
>>> It should work, I have tested on my HP huge system.
>>
>> Yep, I also confirmed it worked.
>>
>> BTW, I found another problem. When I tested your patches with 3.17
>> kernel, iommu initialization failed with the following message.
>>
>> IOMMU intel_iommu_in_crashdump = true
>> IOMMU Skip disabling iommu hardware translations
>> IOMMU Copying translate tables from panicked kernel
>> IOMMU: Copy translate tables failed
>> IOMMU: dmar init failed
>>
>>
>> I found that oldcopy() from physical address 0x15000 was failed.
>> oldcopy() copies data using ioremap, and ioremap for the memory region
>> around 0x15000 does not work because it is already mapped to virtual
>> space.
>>
>> <arch/x86/mm/ioremap.c>
>> static void __iomem *__ioremap_caller(resource_size_t phys_addr,
>>                   unsigned long size, unsigned long prot_val, void *caller)
>> {
>> (snip)
>>           /*
>>            * Don't allow anybody to remap normal RAM that we're using..
>>            */
>>           pfn      = phys_addr >> PAGE_SHIFT;
>>           last_pfn = last_addr >> PAGE_SHIFT;
>>           if (walk_system_ram_range(pfn, last_pfn - pfn + 1, NULL,
>>                                     __ioremap_check_ram) == 1)
>>                   return NULL;
>>              <ioreamp failed HERE!>
>>
>>
>> I'm not sure how we should handle this, but as far as I tested the
>> following fix works.
>>
>> diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
>> index 3a9e7b8..8d2bd23 100644
>> --- a/drivers/iommu/intel-iommu.c
>> +++ b/drivers/iommu/intel-iommu.c
>> @@ -4871,7 +4871,12 @@ static int oldcopy(void *to, void *from, int size)
>>
>>           pfn = ((unsigned long) from) >> VTD_PAGE_SHIFT;
>>           offset = ((unsigned long) from) & (~VTD_PAGE_MASK);
>> -       ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
>> +
>> +       if (page_is_ram(pfn)) {
>> +               memcpy(buf, pfn_to_kaddr(pfn) + offset, csize);
>> +               ret = size;
>> +       } else
>> +               ret = copy_oldmem_page(pfn, buf, csize, offset, userbuf);
>>
>>           return (int) ret;
>>    }
>>
>>
>> Thanks,
>> Takao Indoh
>>
>>
>>>
>>> On 11/06/2014 09:48 AM, Takao Indoh wrote:
>>>> (2014/11/06 10:35), Li, ZhenHua wrote:
>>>>> Yes, that's it. The function context_set_address_root does not set the
>>>>> address root correctly.
>>>>>
>>>>> I have created another patch for it, see
>>>>> 	https://lkml.org/lkml/2014/11/5/43
>>>>
>>>> Oh, ok. I'll try again with this patch, thank you.
>>>>
>>>> Thanks,
>>>> Takao Indoh
>>>>
>>>>>
>>>>> Thanks
>>>>> Zhenhua
>>>>>
>>>>> On 11/06/2014 09:31 AM, Takao Indoh wrote:
>>>>>> Hi Zhenhua, Baoquan,
>>>>>>
>>>>>> (2014/10/22 19:05), Baoquan He wrote:
>>>>>>> Hi Zhenhua,
>>>>>>>
>>>>>>> I tested your latest patch on 3.18.0-rc1+, there are still some dmar
>>>>>>> errors. I remember it worked well with Bill's original patchset.
>>>>>>
>>>>>> This should be a problem in copy_context_entry().
>>>>>>
>>>>>>> +static int copy_context_entry(struct intel_iommu *iommu, u32 bus, u32 devfn,
>>>>>>> +			      void *ppap, struct context_entry *ce)
>>>>>>> +{
>>>>>>> +	int ret = 0;			/* Integer Return Code */
>>>>>>> +	u32 shift = 0;			/* bits to shift page_addr  */
>>>>>>> +	u64 page_addr = 0;		/* Address of translated page */
>>>>>>> +	struct dma_pte *pgt_old_phys;	/* Adr(page_table in the old kernel) */
>>>>>>> +	struct dma_pte *pgt_new_phys;	/* Adr(page_table in the new kernel) */
>>>>>>> +	u8  t;				/* Translation-type from context */
>>>>>>> +	u8  aw;				/* Address-width from context */
>>>>>>> +	u32 aw_shift[8] = {
>>>>>>> +		12+9+9,		/* [000b] 30-bit AGAW (2-level page table) */
>>>>>>> +		12+9+9+9,	/* [001b] 39-bit AGAW (3-level page table) */
>>>>>>> +		12+9+9+9+9,	/* [010b] 48-bit AGAW (4-level page table) */
>>>>>>> +		12+9+9+9+9+9,	/* [011b] 57-bit AGAW (5-level page table) */
>>>>>>> +		12+9+9+9+9+9+9,	/* [100b] 64-bit AGAW (6-level page table) */
>>>>>>> +		0,		/* [111b] Reserved */
>>>>>>> +		0,		/* [110b] Reserved */
>>>>>>> +		0,		/* [111b] Reserved */
>>>>>>> +	};
>>>>>>> +
>>>>>>> +	struct domain_values_entry *dve = NULL;
>>>>>>> +
>>>>>>> +
>>>>>>> +	if (!context_present(ce)) {	/* If (context not present) */
>>>>>>> +		ret = RET_CCE_NOT_PRESENT;		/* Skip it */
>>>>>>> +		goto exit;
>>>>>>> +	}
>>>>>>> +
>>>>>>> +	t = context_translation_type(ce);
>>>>>>> +
>>>>>>> +	/* If we have seen this domain-id before on this iommu,
>>>>>>> +	 * give this context the same page-tables and we are done.
>>>>>>> +	 */
>>>>>>> +	list_for_each_entry(dve, &domain_values_list[iommu->seq_id], link) {
>>>>>>> +		if (dve->did == (int) context_domain_id(ce)) {
>>>>>>> +			switch (t) {
>>>>>>> +			case 0:	/* page tables */
>>>>>>> +			case 1:	/* page tables */
>>>>>>> +				context_set_address_root(ce,
>>>>>>> +						virt_to_phys(dve->pgd));
>>>>>>
>>>>>> Here, in context_set_address_root(), the new address is set like this:
>>>>>>
>>>>>> 	context->lo |= value & VTD_PAGE_MASK;
>>>>>>
>>>>>> This is wrong, the logical disjunction of old address and new address
>>>>>> becomes invalid address.
>>>>>>
>>>>>> This should be like this.
>>>>>>
>>>>>> 			case 1:	/* page tables */
>>>>>> 				ce->lo &= (~VTD_PAGE_MASK);
>>>>>> 				context_set_address_root(ce,
>>>>>> 						virt_to_phys(dve->pgd));
>>>>>>
>>>>>> And one more,
>>>>>>
>>>>>>> +				ret = RET_CCE_PREVIOUS_DID;
>>>>>>> +				break;
>>>>>>> +
>>>>>>> +			case 2:	/* Pass through */
>>>>>>> +				if (dve->pgd == NULL)
>>>>>>> +					ret =  RET_CCE_PASS_THROUGH_2;
>>>>>>> +				else
>>>>>>> +					ret = RET_BADCOPY;
>>>>>>> +				break;
>>>>>>> +
>>>>>>> +			default: /* Bad value of 't'*/
>>>>>>> +				ret = RET_BADCOPY;
>>>>>>> +				break;
>>>>>>> +			}
>>>>>>> +			goto exit;
>>>>>>> +		}
>>>>>>> +	}
>>>>>> (snip)
>>>>>>> +	if (t == 0 || t == 1) {		/* If (context has page tables) */
>>>>>>> +		aw = context_address_width(ce);
>>>>>>> +		shift = aw_shift[aw];
>>>>>>> +
>>>>>>> +		pgt_old_phys = (struct dma_pte *)
>>>>>>> +				(context_address_root(ce) << VTD_PAGE_SHIFT);
>>>>>>> +
>>>>>>> +		ret = copy_page_table(&pgt_new_phys, pgt_old_phys,
>>>>>>> +			shift-9, page_addr, iommu, bus, devfn, dve, ppap);
>>>>>>> +
>>>>>>> +		if (ret)		/* if (problem) bail out */
>>>>>>> +			goto exit;
>>>>>>> +
>>>>>>> +		context_set_address_root(ce, (unsigned long)(pgt_new_phys));
>>>>>>
>>>>>> ditto.
>>>>>>
>>>>>> Thanks,
>>>>>> Takao Indoh
>>>>>>
>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> 0console [earlya[    0.000000] allocate tes of page_cg  'a ong[
>>>>>>> 0.000000] tsc: Fast TSC calibration using PIT
>>>>>>> 0031] Calibrating delay loop (skipped), value calculated using timer
>>>>>>> frequency.. 5586.77 BogoMIPS (lpj=2793386)
>>>>>>> [    0.010682] pid_max: default: 32768 minimum: 301
>>>>>>> [    0.015317] ACPI: Core revision 20140828
>>>>>>> [    0.044598] ACPI: All ACPI Tables successfully acquired
>>>>>>> [    0.126450] Security Framework initialized
>>>>>>> [    0.130569] SELinux:  Initializing.
>>>>>>> [    0.135211] Dentry cache hash table entries: 2097152 (order: 12,
>>>>>>> 16777216 bytes)
>>>>>>> [    0.145731] Inode-cache hash table entries: 1048576 (order: 11,
>>>>>>> 8388608 bytes)
>>>>>>> [    0.154249] Mount-cache hash table entries: 32768 (order: 6, 262144
>>>>>>> bytes)
>>>>>>> [    0.161163] Mountpoint-cache hash table entries: 32768 (order: 6,
>>>>>>> 262144 bytes)
>>>>>>> [    0.168731] Initializing cgroup subsys memory
>>>>>>> [    0.173110] Initializing cgroup subsys devices
>>>>>>> [    0.177570] Initializing cgroup subsys freezer
>>>>>>> [    0.182026] Initializing cgroup subsys net_cls
>>>>>>> [    0.186483] Initializing cgroup subsys blkio
>>>>>>> [    0.190763] Initializing cgroup subsys perf_event
>>>>>>> [    0.195479] Initializing cgroup subsys hugetlb
>>>>>>> [    0.199955] CPU: Physical Processor ID: 0
>>>>>>> [    0.203972] CPU: Processor Core ID: 0
>>>>>>> [    0.207649] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
>>>>>>> [    0.207649] ENERGY_PERF_BIAS: View and update with
>>>>>>> x86_energy_perf_policy(8)
>>>>>>> [    0.220704] mce: CPU supports 16 MCE banks
>>>>>>> [    0.224832] CPU0: Thermal monitoring enabled (TM1)
>>>>>>> [    0.229658] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>>>> [    0.229658] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>>>> [    0.241537] Freeing SMP alternatives memory: 24K (ffffffff81e80000 -
>>>>>>> ffffffff81e86000)
>>>>>>> [    0.250740] ftrace: allocating 27051 entries in 106 pages
>>>>>>> [    0.268137] dmar: Host address width 46
>>>>>>> [    0.271986] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>>>> [    0.277314] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>>>> d2078c106f0462 ecap f020fe
>>>>>>> [    0.285423] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>>>> [    0.291703] dmar: ATSR flags: 0x0
>>>>>>> [    0.295122] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>>>> [    0.300704] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>>>> [    0.306281] HPET id 0 under DRHD base 0xdfffc000
>>>>>>> [    0.311011] Enabled IRQ remapping in xapic mode
>>>>>>> [    0.316070] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>>>> [    0.332096] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>>>> [    0.341495] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>>>> events, full-width counters, Intel PMU driver.
>>>>>>> [    0.352047] perf_event_intel: PEBS disabled due to CPU errata, please
>>>>>>> upgrade microcode
>>>>>>> [    0.360060] ... version:                3
>>>>>>> [    0.364081] ... bit width:              48
>>>>>>> [    0.368182] ... generic registers:      8
>>>>>>> [    0.372196] ... value mask:             0000ffffffffffff
>>>>>>> [    0.377513] ... max period:             0000ffffffffffff
>>>>>>> [    0.382829] ... fixed-purpose events:   3
>>>>>>> [    0.386842] ... event mask:             00000007000000ff
>>>>>>> [    0.393368] x86: Booting SMP configuration:
>>>>>>> [    0.397563] .... node  #0, CPUs:      #1
>>>>>>> [    0.414672] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>>>> one hw-PMU counter.
>>>>>>> [    0.422957]  #2 #3
>>>>>>> [    0.451320] x86: Booted up 1 node, 4 CPUs
>>>>>>> [    0.455539] smpboot: Total of 4 processors activated (22347.08
>>>>>>> BogoMIPS)
>>>>>>> [    0.466369] devtmpfs: initialized
>>>>>>> [    0.472993] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>>>> [    0.480930] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>>>> [    0.488689] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>>>> [    0.496535] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>>>> [    0.504380] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>>>> [    0.513294] atomic64_test: passed for x86-64 platform with CX8 and
>>>>>>> with SSE
>>>>>>> [    0.520272] pinctrl core: initialized pinctrl subsystem
>>>>>>> [    0.525549] RTC time:  9:52:43, date: 10/22/14
>>>>>>> [    0.530096] NET: Registered protocol family 16
>>>>>>> [    0.539573] cpuidle: using governor menu
>>>>>>> [    0.543583] ACPI: bus type PCI registered
>>>>>>> [    0.547608] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>>>> [    0.554133] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>>>> [    0.563457] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>>>> E820
>>>>>>> [    0.570548] PCI: Using configuration type 1 for base access
>>>>>>> [    0.582492] ACPI: Added _OSI(Module Device)
>>>>>>> [    0.586683] ACPI: Added _OSI(Processor Device)
>>>>>>> [    0.591140] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>>>> [    0.595849] ACPI: Added _OSI(Processor Aggregator Device)
>>>>>>> [    0.608829] ACPI: Executed 1 blocks of module-level executable AML
>>>>>>> code
>>>>>>> [    0.670857] ACPI: Interpreter enabled
>>>>>>> [    0.674537] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>>>> [    0.683821] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>>>> [    0.693098] ACPI: (supports S0 S3 S4 S5)
>>>>>>> [    0.697032] ACPI: Using IOAPIC for interrupt routing
>>>>>>> [    0.702029] PCI: Using host bridge windows from ACPI; if necessary,
>>>>>>> use "pci=nocrs" and report a bug
>>>>>>> [    0.711894] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>>>> [    0.725668] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>>>> [    0.731866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>>>> ClockPM Segments MSI]
>>>>>>> [    0.740165] acpi PNP0A08:00: _OSC: platform does not support
>>>>>>> [PCIeCapability]
>>>>>>> [    0.747362] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>>>> does not support [PCIeCapability]
>>>>>>> [    0.756597] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>>>> PCIeCapability]
>>>>>>> [    0.764356] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>>>> [PCIeHotplug PME AER]
>>>>>>> [    0.771942] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>>> [    0.778808] PCI host bridge to bus 0000:00
>>>>>>> [    0.782921] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>>>> [    0.788420] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>>>> [    0.794615] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>>>> [    0.800801] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>>>> [    0.806990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>>>> [    0.813185] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x000a0000-0x000bffff]
>>>>>>> [    0.820069] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x000c0000-0x000dffff]
>>>>>>> [    0.826961] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0xd4000000-0xdfffffff]
>>>>>>> [    0.833851] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>>>> [    0.841697] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>>>> [    0.847513] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>>>> [    0.853334] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>>>> [    0.860117] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>>>> [    0.865961] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>>>> [    0.871919] pci 0000:00:1c.0: Disabling UPDCR peer decodes
>>>>>>> [    0.877420] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>>>> [    0.882135] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.888874] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>>>> [    0.894757] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>>>> [    0.899477] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.906212] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>>>> [    0.912015] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>>>> [    0.916734] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.923473] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>>>> [    0.929281] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>>>> [    0.933995] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.940733] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>>>> [    0.946579] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>>>> [    0.952347] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>>>> [    0.958516] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>>> [    0.965531] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>>> [    0.970582] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>>> [    0.975877] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>>> [    0.980920] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>>> [    0.985995] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>>> [    0.991048] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>>> [    0.998052] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>>> [    1.003382] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>>>> decode)
>>>>>>> [    1.010649] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>>>> [    1.016843] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>>>> ClockPM Segments MSI]
>>>>>>> [    1.025142] acpi PNP0A08:01: _OSC: platform does not support
>>>>>>> [PCIeCapability]
>>>>>>> [    1.032340] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>>>> does not support [PCIeCapability]
>>>>>>> [    1.041569] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>>>> PCIeCapability]
>>>>>>> [    1.049329] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>>>> [PCIeHotplug PME AER]
>>>>>>> [    1.056914] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>>> [    1.063547] PCI host bridge to bus 0000:80
>>>>>>> [    1.067655] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>>>> [    1.073154] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>>>> [    1.079347] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>>>> [    1.085541] pci_bus 0000:80: root bus resource [mem
>>>>>>> 0x000c0000-0x000dffff]
>>>>>>> [    1.092508] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>>>> 14 15)
>>>>>>> [    1.099814] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>>>> 14 15)
>>>>>>> [    1.107112] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>>>> 14 15)
>>>>>>> [    1.114227] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>>>> 14 15)
>>>>>>> [    1.121333] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>>>> 14 15)
>>>>>>> [    1.128632] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>>>> 14 15) *0
>>>>>>> [    1.136129] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>>>> 14 15)
>>>>>>> [    1.143428] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>>>> 14 15)
>>>>>>> [    1.151240] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>>>> [    1.156190] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>>>> [    1.161855] vgaarb: device added:
>>>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>>>> [    1.169955] vgaarb: loaded
>>>>>>> [    1.172673] vgaarb: bridge control possible 0000:05:00.0
>>>>>>> [    1.178057] SCSI subsystem initialized
>>>>>>> [    1.181883] ACPI: bus type USB registered
>>>>>>> [    1.185921] usbcore: registered new interface driver usbfs
>>>>>>> [    1.191422] usbcore: registered new interface driver hub
>>>>>>> [    1.196752] usbcore: registered new device driver usb
>>>>>>> [    1.201901] PCI: Using ACPI for IRQ routing
>>>>>>> [    1.211957] PCI: Discovered peer bus ff
>>>>>>> [    1.215828] PCI host bridge to bus 0000:ff
>>>>>>> [    1.219931] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>>>> [    1.226124] pci_bus 0000:ff: root bus resource [mem
>>>>>>> 0x00000000-0x3fffffffffff]
>>>>>>> [    1.233353] pci_bus 0000:ff: No busn resource found for root bus,
>>>>>>> will use [bus ff-ff]
>>>>>>> [    1.243478] NetLabel: Initializing
>>>>>>> [    1.246889] NetLabel:  domain hash size = 128
>>>>>>> [    1.251259] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>>>> [    1.256250] NetLabel:  unlabeled traffic allowed by default
>>>>>>> [    1.261908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>>>> [    1.268256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>>>> [    1.276129] Switched to clocksource hpet
>>>>>>> [    1.285817] pnp: PnP ACPI init
>>>>>>> [    1.288997] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.296237] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.303472] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>>>> reserved
>>>>>>> [    1.310708] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>>>> reserved
>>>>>>> [    1.317948] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>>>> not be reserved
>>>>>>> [    1.325533] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>>>> reserved
>>>>>>> [    1.332772] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.340129] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>>>> [    1.346067] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>>>> [    1.352170] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>>>> [    1.358421] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>>>> [    1.364706] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>>>> [    1.370643] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>>>> [    1.376577] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>>>> [    1.382514] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>>>> reserved
>>>>>>> [    1.389143] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>>>> reserved
>>>>>>> [    1.396122] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>>>> reserved
>>>>>>> [    1.402753] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>>>> reserved
>>>>>>> [    1.409443] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>>>> [    1.415680] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>>>> reserved
>>>>>>> [    1.422312] pnp: PnP ACPI: found 10 devices
>>>>>>> [    1.432845] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>>> [    1.437830] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>>> [    1.442810] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>>>> [    1.448919] pci 0000:00:02.0:   bridge window [mem
>>>>>>> 0xd6000000-0xd70fffff]
>>>>>>> [    1.455723] pci 0000:00:02.0:   bridge window [mem
>>>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>>>> [    1.463486] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>>> [    1.468475] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>>> [    1.473454] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>>>> [    1.479569] pci 0000:00:11.0:   bridge window [mem
>>>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>>>> [    1.487329] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>>> [    1.492312] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>>> [    1.497306] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>>> [    1.502295] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>>> [    1.507276] pci 0000:00:1c.7:   bridge window [mem
>>>>>>> 0xd7200000-0xd72fffff]
>>>>>>> [    1.514085] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>>>> [    1.519064] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>>>> [    1.525176] pci 0000:00:1e.0:   bridge window [mem
>>>>>>> 0xd7100000-0xd71fffff]
>>>>>>> [    1.532053] NET: Registered protocol family 2
>>>>>>> [    1.536629] TCP established hash table entries: 131072 (order: 8,
>>>>>>> 1048576 bytes)
>>>>>>> [    1.544261] TCP bind hash table entries: 65536 (order: 8, 1048576
>>>>>>> bytes)
>>>>>>> [    1.551132] TCP: Hash tables configured (established 131072 bind
>>>>>>> 65536)
>>>>>>> [    1.557790] TCP: reno registered
>>>>>>> [    1.561057] UDP hash table entries: 8192 (order: 6, 262144 bytes)
>>>>>>> [    1.567222] UDP-Lite hash table entries: 8192 (order: 6, 262144
>>>>>>> bytes)
>>>>>>> [    1.573857] NET: Registered protocol family 1
>>>>>>> [    1.620837] Unpacking initramfs...
>>>>>>> [    2.695524] Freeing initrd memory: 73444K (ffff88002f07e000 -
>>>>>>> ffff880033837000)
>>>>>>> [    2.702941] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>>>> [    2.708357] IOMMU: Setting RMRR:
>>>>>>> [    2.711609] IOMMU: Setting identity map for device 0000:00:1a.0
>>>>>>> [0xcba11000 - 0xcba27fff]
>>>>>>> [    2.719832] IOMMU: Setting identity map for device 0000:00:1d.0
>>>>>>> [0xcba11000 - 0xcba27fff]
>>>>>>> [    2.728048] IOMMU: Prepare 0-16MiB unity mapping for LPC
>>>>>>> [    2.733387] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0
>>>>>>> - 0xffffff]
>>>>>>> [    2.740810] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>>>> I/O
>>>>>>> [    2.751258] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>>>> [    2.762183] AVX version of gcm_enc/dec engaged.
>>>>>>> [    2.766728] AES CTR mode by8 optimization enabled
>>>>>>> [    2.773059] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>>>> [    2.779868] futex hash table entries: 1024 (order: 4, 65536 bytes)
>>>>>>> [    2.786077] Initialise system trusted keyring
>>>>>>> [    2.790469] audit: initializing netlink subsys (disabled)
>>>>>>> [    2.795898] audit: type=2000 audit(1413971563.899:1): initialized
>>>>>>> [    2.802401] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>>>> [    2.810069] zpool: loaded
>>>>>>> [    2.812707] zbud: loaded
>>>>>>> [    2.815416] VFS: Disk quotas dquot_6.5.2
>>>>>>> [    2.819385] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>>>> [    2.826151] msgmni has been set to 31563
>>>>>>> [    2.830137] Key type big_key registered
>>>>>>> [    2.834713] alg: No test for stdrng (krng)
>>>>>>> [    2.838832] NET: Registered protocol family 38
>>>>>>> [    2.843302] Key type asymmetric registered
>>>>>>> [    2.847417] Asymmetric key parser 'x509' registered
>>>>>>> [    2.852342] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>>>> (major 252)
>>>>>>> [    2.859796] io scheduler noop registered
>>>>>>> [    2.863735] io scheduler deadline registered
>>>>>>> [    2.868059] io scheduler cfq registered (default)
>>>>>>> [    2.873723] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>>>> [    2.879668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>>>> [    2.885265] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>>>> 0.4
>>>>>>> [    2.892141] input: Power Button as
>>>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>>>> [    2.900514] ACPI: Power Button [PWRB]
>>>>>>> [    2.904222] input: Power Button as
>>>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>>>> [    2.911635] ACPI: Power Button [PWRF]
>>>>>>> [    2.919209] GHES: HEST is not enabled!
>>>>>>> [    2.923062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>>>> [    2.949936] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>>>> 115200) is a 16550A
>>>>>>> [    2.978817] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>>>> base_baud = 115200) is a 16550A
>>>>>>> [    2.987842] Non-volatile memory driver v1.3
>>>>>>> [    2.992041] Linux agpgart interface v0.103
>>>>>>> [    3.007061] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>>>> 0x5 impl RAID mode
>>>>>>> [    3.015174] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>>>> sxs apst
>>>>>>> [    3.024682] scsi host0: ahci
>>>>>>> [    3.027959] scsi host1: ahci
>>>>>>> [    3.031213] scsi host2: ahci
>>>>>>> [    3.034301] scsi host3: ahci
>>>>>>> [    3.037390] scsi host4: ahci
>>>>>>> [    3.040474] scsi host5: ahci
>>>>>>> [    3.043399] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>>> 0xd7348100 irq 27
>>>>>>> [    3.050811] ata2: DUMMY
>>>>>>> [    3.053269] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>>> 0xd7348200 irq 27
>>>>>>> [    3.060681] ata4: DUMMY
>>>>>>> [    3.063140] ata5: DUMMY
>>>>>>> [    3.065598] ata6: DUMMY
>>>>>>> [    3.068158] libphy: Fixed MDIO Bus: probed
>>>>>>> [    3.072380] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>>> [    3.077671] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>>> bus number 1
>>>>>>> [    3.085428] usb usb1: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0002
>>>>>>> [    3.092229] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    3.099465] usb usb1: Product: xHCI Host Controller
>>>>>>> [    3.104358] usb usb1: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>>>> [    3.110205] usb usb1: SerialNumber: 0000:08:00.0
>>>>>>> [    3.115015] hub 1-0:1.0: USB hub found
>>>>>>> [    3.118792] hub 1-0:1.0: 4 ports detected
>>>>>>> [    3.122926] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>>> [    3.128302] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>>> bus number 2
>>>>>>> [    3.135773] usb usb2: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0003
>>>>>>> [    3.142579] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    3.149816] usb usb2: Product: xHCI Host Controller
>>>>>>> [    3.154708] usb usb2: Manufacturer: Linux 3.18.0-rc1+ xhci-hcd
>>>>>>> [    3.160554] usb usb2: SerialNumber: 0000:08:00.0
>>>>>>> [    3.165334] hub 2-0:1.0: USB hub found
>>>>>>> [    3.169106] hub 2-0:1.0: 4 ports detected
>>>>>>> [    3.173250] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>>>> Driver
>>>>>>> [    3.179798] ehci-pci: EHCI PCI platform driver
>>>>>>> [    3.184350] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>>>> [    3.189724] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>>>> bus number 3
>>>>>>> [    3.197172] ehci-pci 0000:00:1a.0: debug port 2
>>>>>>> [    3.205655] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>>>> [    3.217315] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>>>> [    3.223146] usb usb3: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0002
>>>>>>> [    3.229948] usb usb3: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    3.237185] usb usb3: Product: EHCI Host Controller
>>>>>>> [    3.242079] usb usb3: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>>> [    3.247926] usb usb3: SerialNumber: 0000:00:1a.0
>>>>>>> [    3.252761] hub 3-0:1.0: USB hub found
>>>>>>> [    3.256529] hub 3-0:1.0: 3 ports detected
>>>>>>> [    3.260744] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>>>> [    3.266118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>>>> bus number 4
>>>>>>> [    3.273632] ehci-pci 0000:00:1d.0: debug port 2
>>>>>>> [    3.282093] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>>>> [    3.293363] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>>>> [    3.299159] usb usb4: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0002
>>>>>>> [    3.305964] usb usb4: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    3.313200] usb usb4: Product: EHCI Host Controller
>>>>>>> [    3.318089] usb usb4: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>>> [    3.323938] usb usb4: SerialNumber: 0000:00:1d.0
>>>>>>> [    3.328701] hub 4-0:1.0: USB hub found
>>>>>>> [    3.332467] hub 4-0:1.0: 3 ports detected
>>>>>>> [    3.336603] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>>>> [    3.342807] ohci-pci: OHCI PCI platform driver
>>>>>>> [    3.347277] uhci_hcd: USB Universal Host Controller Interface driver
>>>>>>> [    3.353695] usbcore: registered new interface driver usbserial
>>>>>>> [    3.359545] usbcore: registered new interface driver
>>>>>>> usbserial_generic
>>>>>>> [    3.366097] usbserial: USB Serial support registered for generic
>>>>>>> [    3.372146] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>>>> at 0x60,0x64 irq 1,12
>>>>>>> [    3.374482] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>>> [    3.374514] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>>> [    3.392876] ata1.00: ATA-8: ST31000524AS, HP64, max UDMA/100
>>>>>>> [    3.395363] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>>>> [    3.395367] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>>>> [    3.395501] mousedev: PS/2 mouse device common for all mice
>>>>>>> [    3.395855] rtc_cmos 00:04: RTC can wake from S4
>>>>>>> [    3.396045] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>>>> [    3.396081] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>>>> nvram, hpet irqs
>>>>>>> [    3.396138] device-mapper: uevent: version 1.0.3
>>>>>>> [    3.396197] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>>>> initialised: dm-devel@redhat.com
>>>>>>> [    3.396253] Intel P-state driver initializing.
>>>>>>> [    3.400075] hidraw: raw HID events driver (C) Jiri Kosina
>>>>>>> [    3.400323] usbcore: registered new interface driver usbhid
>>>>>>> [    3.400324] usbhid: USB HID core driver
>>>>>>> [    3.400365] oprofile: using NMI interrupt.
>>>>>>> [    3.400381] drop_monitor: Initializing network drop monitor service
>>>>>>> [    3.400526] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>>>> [    3.408605] TCP: cubic registered
>>>>>>> [    3.408610] Initializing XFRM netlink socket
>>>>>>> [    3.408703] NET: Registered protocol family 10
>>>>>>> [    3.408877] mip6: Mobile IPv6
>>>>>>> [    3.408880] NET: Registered protocol family 17
>>>>>>> [    3.409260] Loading compiled-in X.509 certificates
>>>>>>> [    3.410068] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>>>> [    3.410074] registered taskstats version 1
>>>>>>> [    3.410807]   Magic number: 2:969:879
>>>>>>> [    3.414189] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>>>> 09:52:46 UTC (1413971566)
>>>>>>> [    3.530379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth
>>>>>>> 31/32)
>>>>>>> [    3.530393] ata3.00: ATAPI: hp       CDDVDW SH-216ALN, HA5A, max
>>>>>>> UDMA/100
>>>>>>> [    3.530400] usb 1-1: new high-speed USB device number 2 using
>>>>>>> xhci_hcd
>>>>>>> [    3.551737] ata1.00: configured for UDMA/100
>>>>>>> [    3.556094] ata3.00: configured for UDMA/100
>>>>>>> [    3.556207] scsi 0:0:0:0: Direct-Access     ATA      ST31000524AS
>>>>>>> HP64 PQ: 0 ANSI: 5
>>>>>>> [    3.556400] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks:
>>>>>>> (1.00 TB/931 GiB)
>>>>>>> [    3.556426] sd 0:0:0:0: Attached scsi generic sg0 type 0
>>>>>>> [    3.556428] sd 0:0:0:0: [sda] Write Protect is off
>>>>>>> [    3.556441] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
>>>>>>> enabled, doesn't support DPO or FUA
>>>>>>> [    3.596437] scsi 2:0:0:0: CD-ROM            hp       CDDVDW SH-216ALN
>>>>>>> HA5A PQ: 0 ANSI: 5
>>>>>>> [    3.628854] sr 2:0:0:0: [sr0] scsi3-mmc drive: 40x/40x writer dvd-ram
>>>>>>> cd/rw xa/form2 cdda tray
>>>>>>> [    3.631763] usb 3-1: new high-speed USB device number 2 using
>>>>>>> ehci-pci
>>>>>>> [    3.644045] cdrom: Uniform CD-ROM driver Revision: 3.20
>>>>>>> [    3.649740] sr 2:0:0:0: Attached scsi generic sg1 type 5
>>>>>>> [    3.652402]  sda: sda1 sda2 sda4 < sda5 sda6 sda7 sda8 sda9 >
>>>>>>> [    3.652800] usb 4-1: new high-speed USB device number 2 using
>>>>>>> ehci-pci
>>>>>>> [    3.653249] sd 0:0:0:0: [sda] Attached SCSI disk
>>>>>>> [    3.657953] usb 1-1: New USB device found, idVendor=0424,
>>>>>>> idProduct=2412
>>>>>>> [    3.657955] usb 1-1: New USB device strings: Mfr=0, Product=0,
>>>>>>> SerialNumber=0
>>>>>>> [    3.680553] hub 1-1:1.0: USB hub found
>>>>>>> [    3.680899] hub 1-1:1.0: 2 ports detected
>>>>>>> [    3.695764] Freeing unused kernel memory: 1428K (ffffffff81d1b000 -
>>>>>>> ffffffff81e80000)
>>>>>>> [    3.703629] Write protecting the kernel read-only data: 12288k
>>>>>>> [    3.712879] Freeing unused kernel memory: 780K (ffff88000173d000 -
>>>>>>> ffff880001800000)
>>>>>>> [    3.723879] Freeing unused kernel memory: 896K (ffff880001b20000 -
>>>>>>> ffff880001c00000)
>>>>>>> [    3.736460] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>>>> [    3.746566] usb 3-1: New USB device found, idVendor=8087,
>>>>>>> idProduct=0024
>>>>>>> [    3.746568] usb 3-1: New USB device strings: Mfr=0, Product=0,
>>>>>>> SerialNumber=0
>>>>>>> [    3.746943] hub 3-1:1.0: USB hub found
>>>>>>> [    3.747187] hub 3-1:1.0: 6 ports detected
>>>>>>> [    3.754912] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>>>> [    3.777155] systemd[1]: Running in initial RAM disk.
>>>>>>>
>>>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>>>> (Initramfs)!
>>>>>>>
>>>>>>> [    3.789762] usb 4-1: New USB device found, idVendor=8087,
>>>>>>> idProduct=0024
>>>>>>> [    3.797152] usb 4-1: New USB device strings: Mfr=0, Product=0,
>>>>>>> SerialNumber=0
>>>>>>> [    3.804417] systemd[1]: No hostname configured.
>>>>>>> [    3.804782] hub 4-1:1.0: USB hub found
>>>>>>> [    3.804980] hub 4-1:1.0: 8 ports detected
>>>>>>> [    3.816768] systemd[1]: Set hostname to <localhost>.
>>>>>>> [    3.821792] random: systemd urandom read with 27 bits of entropy
>>>>>>> available
>>>>>>> [    3.828692] systemd[1]: Initializing machine ID from random
>>>>>>> generator.
>>>>>>> [    3.886360] systemd[1]: Expecting device
>>>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>>>> [    3.906204] systemd[1]: Starting -.slice.
>>>>>>> [  OK  ] Created slice -.slice.
>>>>>>> [    3.915160] systemd[1]: Created slice -.slice.
>>>>>>> [    3.919638] systemd[1]: Starting System Slice.
>>>>>>> [  OK  ] Created slice System Slice.
>>>>>>> [    3.931155] systemd[1]: Created slice System Slice.
>>>>>>> [    3.936080] systemd[1]: Starting Slices.
>>>>>>> [  OK  ] Reached target Slices.
>>>>>>> [    3.944167] systemd[1]: Reached target Slices.
>>>>>>> [    3.948650] systemd[1]: Starting Timers.
>>>>>>> [  OK  ] Reached target Timers.
>>>>>>> [    3.957186] systemd[1]: Reached target Timers.
>>>>>>> [    3.961689] systemd[1]: Starting Journal Socket.
>>>>>>> [    3.961702] usb 1-1.1: new low-speed USB device number 3 using
>>>>>>> xhci_hcd
>>>>>>> [  OK  ] Listening on Journal Socket.
>>>>>>> [    3.979241] systemd[1]: Listening on Journal Socket.
>>>>>>> [    3.984302] systemd[1]: Started dracut ask for additional cmdline
>>>>>>> parameters.
>>>>>>> [    3.991590] systemd[1]: Starting dracut cmdline hook...
>>>>>>>                 Starting dracut cmdline hook...
>>>>>>> [    4.001628] systemd[1]: Starting Apply Kernel Variables...
>>>>>>>                 Starting Apply Kernel Variables...
>>>>>>> [    4.013470] systemd[1]: Starting Journal Service...
>>>>>>>                 Starting Journal Service...
>>>>>>> [  OK  ] Started Journal Service.
>>>>>>> [    4.028247] systemd[1]: Started Journal Service.
>>>>>>> [  OK  ] Reached target Encrypted Volumes.
>>>>>>>                 Starting Create list of required static device nodes...rrent
>>>>>>> kernel...
>>>>>>>                 Starting Setup Virtual Console...
>>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>>> [  OK  ] Reached target Sockets.
>>>>>>> [  OK  ] Reached target Swap.
>>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>>> [    4.081629] usb 1-1.1: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0324
>>>>>>> [    4.088528] usb 1-1.1: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [    4.095861] usb 1-1.1: Product: HP Basic USB Keyboard
>>>>>>> [    4.100933] usb 1-1.1: Manufacturer: Lite-On Technology Corp.
>>>>>>> [  OK  [    4.106797] usb 1-1.1: ep 0x81 - rounding interval to 64
>>>>>>> microframes, ep desc says 80 microframes
>>>>>>> ] Started Apply Kernel Variables.
>>>>>>> [  OK  ] Started dracut cmdline hook.
>>>>>>> [  OK  ] Started Create list of required static device nodes ...current[
>>>>>>> 4.133538] input: Lite-On Technology Corp. HP Basic USB Keyboard as
>>>>>>> /devices/pci0000:00/005
>>>>>>>         kernel.
>>>>>>> [    4.149253] hid-generic 0003:03F0:0324.0001: input,hidraw0: USB HID
>>>>>>> v1.10 Keyboard [Lite-On Technology Corp. HP Basic USB Keyboard] on
>>>>>>> usb-0000:08:00.0-1.1/input0
>>>>>>> [  OK  ] Started Setup Virtual Console.
>>>>>>>                 Starting Create static device nodes in /dev...
>>>>>>>                 Starting dracut pre-udev hook...
>>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>>> [    4.214568] RPC: Registered named UNIX socket transport module.
>>>>>>> [    4.220509] RPC: Registered udp transport module.
>>>>>>> [    4.225233] RPC: Registered tcp transport module.
>>>>>>> [    4.229959] RPC: Registered tcp NFSv4.1 backchannel transport module.
>>>>>>> [    4.238837] usb 1-1.2: new low-speed USB device number 4 using
>>>>>>> xhci_hcd
>>>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>>>                 Starting udev Kernel Device Manager...
>>>>>>> [    4.324559] systemd-udevd[295]: starting version 208
>>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>>>                 Starting dracut pre-trigger hook...
>>>>>>> [    4.340679] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [    4.347574] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [    4.354903] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [    4.359620] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [    4.364104] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [    4.388938] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0002/input/input6
>>>>>>> [    4.402909] hid-generic 0003:03F0:0B4A.0002: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>> [  OK  ] Started dracut pre-trigger hook.
>>>>>>>                 Starting udev Coldplug all Devices...
>>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>>                 Starting dracut initqueue hook...
>>>>>>> [  OK  ] Reached target System Initialization.
>>>>>>>                 Starting Show Plymouth Boot Screen...
>>>>>>> [    4.512249] wmi: Mapper loaded
>>>>>>> [    4.518629] pps_core: LinuxPPS API ver. 1 registered
>>>>>>> [    4.523615] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>>>> [    4.534406] [drm] Initialized drm 1.1.0 20060810
>>>>>>> [    4.539099] PTP clock support registered
>>>>>>> [    4.543082] scsi host6: ata_generic
>>>>>>> [    4.546671] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>>>> [    4.553222] tulip: Linux Tulip driver version 1.1.15 (Feb 27, 2007)
>>>>>>> [    4.559598] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>>>> [    4.559609] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>>>> [    4.559632] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>>>> loaded (firmware)
>>>>>>> [    4.559866] tulip: tulip_init_one: Enabled WOL support for AN983B
>>>>>>> [    4.560585] tulip0:  MII transceiver #1 config 3100 status 7849
>>>>>>> advertising 05e1
>>>>>>> [    4.568024] net eth0: ADMtek Comet rev 17 at MMIO 0xd7121000,
>>>>>>> 00:b0:c0:06:70:90, IRQ 20
>>>>>>> [    4.570776] scsi host7: ata_generic
>>>>>>> [    4.570822] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>>>> 0xf070 irq 18
>>>>>>> [    4.570823] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>>>> 0xf078 irq 18
>>>>>>> [    4.593813] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>>>> {short, short, short, short}
>>>>>>> [    4.596196] scsi host8: isci
>>>>>>> [    4.606431] tulip 0000:09:04.0 p6p1: renamed from eth0
>>>>>>> [    4.635280] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>>>> [    4.641389] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>>>> set to dynamic conservative mode
>>>>>>> [    4.652422] alg: No test for crc32 (crc32-pclmul)
>>>>>>> [    4.680990] systemd-udevd[389]: renamed network interface eth0 to
>>>>>>> p6p1
>>>>>>> [    4.703965] firewire_ohci 0000:09:05.0: added OHCI v1.0 device as
>>>>>>> card 0, 8 IR + 8 IT contexts, quirks 0x0
>>>>>>> [    4.772777] Switched to clocksource tsc
>>>>>>> [    4.843434] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>>>> [    4.848941] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>>>> 80:c1:6e:f8:9f:92
>>>>>>> [    4.856881] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>>>> Connection
>>>>>>> [    4.863808] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>>>> 0100FF-0FF
>>>>>>> [    4.878631] e1000e 0000:00:19.0 em1: renamed from eth0
>>>>>>> [    4.900219] systemd-udevd[371]: renamed network interface eth0 to em1
>>>>>>> [    5.142991] random: nonblocking pool is initialized
>>>>>>> [    5.214656] firewire_core 0000:09:05.0: created device fw0: GUID
>>>>>>> 0060b000008cec98, S400
>>>>>>>                 Mounting Configuration File System...
>>>>>>> [  OK  ] Mounted Configuration File System.
>>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>> [  OK  ] Started dracut initqueue hook.
>>>>>>>                 Starting drac[    5.688241] EXT4-fs (sda2): INFO: recovery
>>>>>>> required on readonly filesystem
>>>>>>> [    5.695372] EXT4-fs (sda2): write access will be enabled during
>>>>>>> recovery
>>>>>>> ut pre-mount hook...
>>>>>>> [  OK  ] Reached target Remote File Systems (Pre).
>>>>>>> [  OK  ] Reached target Remote File Systems.
>>>>>>> [  OK  ] Started Show Plymouth Boot Screen.
>>>>>>> [  OK  ] Reached target Paths.
>>>>>>> [  OK  ] Reached target Basic System.
>>>>>>> [  OK  ] Started dracut pre-mount hook.
>>>>>>>                 Mounting /sysroot...
>>>>>>> [    8.745808] EXT4-fs (sda2): orphan cleanup on readonly fs
>>>>>>> [    8.751420] EXT4-fs (sda2): 2 orphan inodes deleted
>>>>>>> [    8.756331] EXT4-fs (sda2): recovery complete
>>>>>>> [    8.852253] EXT4-fs (sda2): mounted filesystem with ordered data
>>>>>>> mode. Opts: (null)
>>>>>>> [  OK  ] Mounted /sysroot.
>>>>>>> [  OK  ] Reached target Initrd Root File System.
>>>>>>>                 Starting Reload Configuration from the Real Root...
>>>>>>> [  OK  ] Started Reload Configuration from the Real Root.
>>>>>>> [  OK  ] Reached target Initrd File Systems.
>>>>>>> [  OK  ] Reached target Initrd Default Target.
>>>>>>> [    9.228197] systemd-journald[151]: Received SIGTERM
>>>>>>> [   10.038168] SELinux:  Permission audit_read in class capability2 not
>>>>>>> defined in policy.
>>>>>>> [   10.046190] SELinux: the above unknown classes and permissions will
>>>>>>> be allowed
>>>>>>> [   10.062413] audit: type=1403 audit(1413971573.143:2): policy loaded
>>>>>>> auid=4294967295 ses=4294967295
>>>>>>> [   10.076427] systemd[1]: Successfully loaded SELinux policy in
>>>>>>> 215.463ms.
>>>>>>> [   10.287501] systemd[1]: Relabelled /dev and /run in 31.807ms.
>>>>>>>
>>>>>>> Welcome to Fedora 20 (Heisenbug)!
>>>>>>>
>>>>>>> [  OK  ] Stopped Switch Root.
>>>>>>> [  OK  ] Stopped target Switch Root.
>>>>>>> [  OK  ] Stopped target Initrd File Systems.
>>>>>>> [  OK  ] Stopped target Initrd Root File System.
>>>>>>> [  OK  ] Created slice User and Session Slice.
>>>>>>> [  OK  ] Created slice system-serial\x2dgetty.slice.
>>>>>>>                 Expecting device dev-ttyS0.device...
>>>>>>> [  OK  ] Created slice system-getty.slice.
>>>>>>> [  OK  ] Reached target Remote File Systems.
>>>>>>>                 Starting Collect Read-Ahead Data...
>>>>>>>                 Starting Replay Read-Ahead Data...
>>>>>>> [  OK  ] Reached target Slices.
>>>>>>> [  OK  ] Listening on Delayed Shutdown Socket.
>>>>>>> [[   11.691991] systemd-readahead[518]: Bumped block_nr parameter of 8:0
>>>>>>> to 20480. This is a temporary hack and should be removed one day.
>>>>>>>          OK  ] Listening on /dev/initctl Compatibility Named Pipe.
>>>>>>>                 Mounting Huge Pages File System...
>>>>>>>                 Starting Create list of required static device nodes...rrent
>>>>>>> kernel...
>>>>>>>                 Mounting Debug File System...
>>>>>>> [  OK  ] Set up automount Arbitrary Executable File Formats F...utomount
>>>>>>> Point.
>>>>>>>                 Mounting POSIX Message Queue File System...
>>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>>>                 Starting udev Coldplug all Devices...
>>>>>>> [  OK  ] Listening on LVM2 metadata daemon socket.
>>>>>>> [  OK  ] Listening on Device-mapper event daemon FIFOs.
>>>>>>>                 Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress
>>>>>>> polling...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>>>>                 Mounting Temporary Directory...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>>>>                 Expecting device dev-sda5.device...
>>>>>>> [  OK  ] Started Collect Read-Ahead Data.
>>>>>>> [  OK  ] Started Replay Read-Ahead Data.
>>>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>>>> kernel.
>>>>>>>                 Starting Create static device nodes in /dev...
>>>>>>>                 Starting Apply Kernel Variables...
>>>>>>>                 Starting Set Up Additional Binary Formats...
>>>>>>>                 Starting File System Check on Root Device...
>>>>>>> [  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
>>>>>>>                 Stopping Journal Service...
>>>>>>> [  OK  ] Stopped Journal Service.
>>>>>>>                 Starting Journal Service...
>>>>>>> [  OK  ] Started Journal Service.
>>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>>                 Starting udev Wait for Complete Device Initialization...
>>>>>>> [  OK  ] Mounted Huge Pages File System.
>>>>>>> [  OK  ] Mounted Debug File System.
>>>>>>> [  OK  ] Mounted POSIX Message Queue File System.
>>>>>>> [  OK  ] Mounted Temporary Directory.
>>>>>>> [   12.251281] systemd[1]: Got automount request for
>>>>>>> /proc/sys/fs/binfmt_misc, triggered by 532 (systemd-binfmt)
>>>>>>>                 Mounting Arbitrary Executable File Formats File System...
>>>>>>>                 Starting LVM2 metadata daemon...
>>>>>>> [  OK  ] Started LVM2 metadata daemon.
>>>>>>> [  OK  ] Started File System Check on Root Device.
>>>>>>>                 Starting Remount Root and Kernel File Systems...
>>>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>>>> [   12.698407] EXT4-fs (sda2): re-mounted. Opts: (null)
>>>>>>> [  OK  ] Started Remount Root and Kernel File Systems.
>>>>>>>                 Starting Import network configuration from initramfs...
>>>>>>>                 Starting Configure read-only root support...
>>>>>>>                 Starting Load/Save Random Seed...
>>>>>>> [   11.835335] systemd-fsck[533]: /dev/sda2: clean, 764767/12804096
>>>>>>> files, 29923436/51200000 blocks
>>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>>>                 Starting udev Kernel Device Manager...
>>>>>>> [  OK  ] Reached target Local File Systems (Pre).
>>>>>>> [  OK  ] Started Configure read-only root support.
>>>>>>> [  OK  ] Started Load/Save Random Seed.
>>>>>>> [   13.150173] systemd-udevd[557]: starting version 208
>>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>>> [  OK  ] Mounted Arbitrary Executable File Formats File System.
>>>>>>> [  OK  ] Started Import network configuration from initramfs.
>>>>>>> [  OK  ] Started Set Up Additional Binary Formats.
>>>>>>> [  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress
>>>>>>> polling.
>>>>>>> [   13.727411] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
>>>>>>> [   13.746528] EDAC MC: Ver: 3.0.0
>>>>>>> [   13.770194] input: PC Speaker as
>>>>>>> /devices/platform/pcspkr/input/input7
>>>>>>> [  OK  ] Found device /dev/ttyS0.
>>>>>>> [   13.788550] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.057309] microcode: CPU0 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.064513] microcode: CPU0 updated to revision 0x710, date =
>>>>>>> 2013-06-17
>>>>>>> [   14.071276] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.077273] microcode: CPU1 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.083967] microcode: CPU1 updated to revision 0x710, date =
>>>>>>> 2013-06-17
>>>>>>> [   14.090703] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.096683] microcode: CPU2 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.103126] microcode: CPU2 updated to revision 0x710, date =
>>>>>>> 2013-06-17
>>>>>>> [   14.109840] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.115792] microcode: CPU3 sig=0x206d7, pf=0x1, revision=0x70a
>>>>>>> [   14.122214] microcode: CPU3 updated to revision 0x710, date =
>>>>>>> 2013-06-17
>>>>>>> [   14.128926] perf_event_intel: PEBS enabled due to microcode update
>>>>>>> [   14.135169] microcode: Microcode Update Driver: v2.00
>>>>>>> <tigran@aivazian.fsnet.co.uk>, Peter Oruba
>>>>>>> [   14.248144] shpchp: Standard Hot Plug PCI Controller Driver version:
>>>>>>> 0.4
>>>>>>> [   14.271813] WARNING! power/level is deprecated; use power/control
>>>>>>> instead
>>>>>>> [   14.420616] iTCO_vendor_support: vendor-support=0
>>>>>>> [   14.426856] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
>>>>>>> [   14.432485] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled
>>>>>>> by hardware/BIOS
>>>>>>> [  OK  ] Started udev Wait for Complete Device Initialization.
>>>>>>>                 Starting Activation of DM RAI[   14.455365] snd_hda_intel
>>>>>>> 0000:05:00.1: Disabling MSI
>>>>>>> D sets...
>>>>>>> [   14.461832] snd_hda_intel 0000:05:00.1: Handle VGA-switcheroo audio
>>>>>>> client
>>>>>>> [   14.473273] sound hdaudioC0D0: ALC262: SKU not ready 0x411111f0
>>>>>>> [   14.479610] sound hdaudioC0D0: autoconfig: line_outs=1
>>>>>>> (0x15/0x0/0x0/0x0/0x0) type:line
>>>>>>> [   14.487631] sound hdaudioC0D0:    speaker_outs=1
>>>>>>> (0x16/0x0/0x0/0x0/0x0)
>>>>>>> [   14.494268] sound hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
>>>>>>> [   14.500465] sound hdaudioC0D0:    mono: mono_out=0x0
>>>>>>> [   14.505444] sound hdaudioC0D0:    inputs:
>>>>>>> [   14.509474] sound hdaudioC0D0:      Front Mic=0x19
>>>>>>> [   14.514283] sound hdaudioC0D0:      Rear Mic=0x18
>>>>>>> [   14.519004] sound hdaudioC0D0:      Line=0x1a
>>>>>>> [   14.534148] input: HDA Intel PCH Front Mic as
>>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
>>>>>>> [  OK  [   14.543371] input: HDA Intel PCH Rear Mic as
>>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
>>>>>>> ] Reached target[   14.553521] input: HDA Intel PCH Line as
>>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
>>>>>>>         Sound Card.
>>>>>>> [   14.563465] input: HDA Intel PCH Line Out as
>>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
>>>>>>> [   14.573669] input: HDA Intel PCH Front Headphone as
>>>>>>> /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
>>>>>>> [  OK  ] Started Activation of DM RAID sets.
>>>>>>> [  [   14.650020] input: HP WMI hotkeys as /devices/virtual/input/input8
>>>>>>> OK  ] Reached target Encrypted Volumes.
>>>>>>> [   14.861374] input: HDA NVidia HDMI/DP,pcm=3 as
>>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input14
>>>>>>> [   14.871750] input: HDA NVidia HDMI/DP,pcm=7 as
>>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input15
>>>>>>> [   14.882111] input: HDA NVidia HDMI/DP,pcm=8 as
>>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input16
>>>>>>> [   14.892494] input: HDA NVidia HDMI/DP,pcm=9 as
>>>>>>> /devices/pci0000:00/0000:00:02.0/0000:05:00.1/sound/card1/input17
>>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>>                 Starting File System Check on
>>>>>>> /dev/disk/by-uuid/0647...f0b6564e5455...
>>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>>                 Activating swap
>>>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f...15132ef30516...
>>>>>>> [   15.331176] Adding 14195708k swap on /dev/sda9.  Priority:-1
>>>>>>> extents:1 across:14195708k FS
>>>>>>> [  OK  ] Activated swap
>>>>>>> /dev/disk/by-uuid/3429ef24-72c1-435f-a55b-15132ef30516.
>>>>>>> [  OK  ] Reached target Swap.
>>>>>>> [   14.739416] systemd-fsck[754]: /dev/sda1: recovering journal
>>>>>>> [  OK  ] Found device ST31000524AS.
>>>>>>>                 Mounting /mnt/foo...
>>>>>>> [   16.328179] EXT4-fs (sda5): recovery complete
>>>>>>> [   16.332562] EXT4-fs (sda5): mounted filesystem with ordered data
>>>>>>> mode. Opts: (null)
>>>>>>> [  OK  ] Mounted /mnt/foo.
>>>>>>> [   15.657813] systemd-fsck[754]: /dev/sda1: clean, 1055/640848 files,
>>>>>>> 363426/2560000 blocks
>>>>>>> [  OK  ] Started File System Check on
>>>>>>> /dev/disk/by-uuid/06476...d-f0b6564e5455.
>>>>>>>                 Mounting /boot...
>>>>>>> [   16.803480] EXT4-fs (sda1): mounted filesystem with ordered data
>>>>>>> mode. Opts: (null)
>>>>>>> [  OK  ] Mounted /boot.
>>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>>>                 Starting Tell[   16.824355] systemd-journald[534]: Received
>>>>>>> request to flush runtime journal from PID 1
>>>>>>>         Plymouth To Write Out Runtime Data...
>>>>>>>                 Starting Trigger Flushing of Journal to Persistent Storage...
>>>>>>>                 Starting Create Volatile Files and Directories...
>>>>>>>                 Starting Security Auditing Service...
>>>>>>> [  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
>>>>>>> [  OK  ] Started Security Auditing Service.
>>>>>>> [  OK  ] Started Tell Plymouth To Write Out Runtime Data.
>>>>>>> [   16.888896] audit: type=1305 audit(1413971579.962:3): audit_pid=772
>>>>>>> old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0
>>>>>>> res=1
>>>>>>> [  OK  ] Started Create Volatile Files and Directories.
>>>>>>>                 Starting Update UTMP about System Reboot/Shutdown...
>>>>>>> [  OK  ] Started Update UTMP about System Reboot/Shutdown.
>>>>>>> [  OK  ] Reached target System Initialization.
>>>>>>> [  OK  ] Reached target Timers.
>>>>>>>                 Starting Manage Sound Card State (restore and store)...
>>>>>>> [  OK  ] Started Manage Sound Card State (restore and store).
>>>>>>> [  OK  ] Listening on Open-iSCSI iscsid Socket.
>>>>>>> [  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
>>>>>>> [  OK  ] Listening on CUPS Printing Service Sockets.
>>>>>>> [  OK  ] Listening on Open-iSCSI iscsiuio Socket.
>>>>>>> [  OK  ] Reached target Paths.
>>>>>>> [   17.417620] systemd-journald[534]: File
>>>>>>> /var/log/journal/5504ea9d96a745d3bfa88caececd2740/system.journal
>>>>>>> corrupted or uncleanly shut down, renaming and replacing.
>>>>>>> [  OK  ] Listening on RPCbind Server Activation Socket.
>>>>>>> [  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
>>>>>>> [  OK  ] Listening on D-Bus System Message Bus Socket.
>>>>>>> [  OK  ] Reached target Sockets.
>>>>>>> [  OK  ] Reached target Basic System.
>>>>>>>                 Starting firewalld - dynamic firewall daemon...
>>>>>>>                 Starting Permit User Sessions...
>>>>>>>                 Starting ABRT Automated Bug Reporting Tool...
>>>>>>> [  OK  ] Started ABRT Automated Bug Reporting Tool.
>>>>>>>                 Starting Install ABRT coredump hook...
>>>>>>>                 Starting Self Monitoring and Reporting Technology (SMART)
>>>>>>> Daemon...
>>>>>>> [  OK  ] Started Self Monitoring and Reporting Technology (SMART)
>>>>>>> Daemon.
>>>>>>>                 Starting ABRT Xorg log watcher...
>>>>>>> [  OK  ] Started ABRT Xorg log watcher.
>>>>>>>                 Starting Restorecon maintaining path file context...
>>>>>>> [  OK  ] Started Restorecon maintaining path file context.
>>>>>>>                 Starting ABRT kernel log watcher...
>>>>>>> [  OK  ] Started ABRT kernel log watcher.
>>>>>>>                 Starting irqbalance daemon...
>>>>>>> [  OK  ] Started irqbalance daemon.
>>>>>>>                 Starting Hardware RNG Entropy Gatherer Daemon...
>>>>>>> [  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
>>>>>>>                 Starting RPC bind service...
>>>>>>>                 Starting System Logging Service...
>>>>>>>                 Starting Machine Check Exception Logging Daemon...
>>>>>>>                 Starting Avahi mDNS/DNS-SD Stack...
>>>>>>>                 Starting Login Service...
>>>>>>>                 Starting D-Bus System Message Bus...
>>>>>>> [  OK  ] Started D-Bus System Message Bus.
>>>>>>> [  OK  ] Started Permit User Sessions.
>>>>>>> [  OK  ] Started Install ABRT coredump hook.
>>>>>>> [   17.883468] systemd[1]: Unit rngd.service entered failed state.
>>>>>>>                 Starting Terminate Plymouth Boot Screen...
>>>>>>>                 Starting Command Scheduler...
>>>>>>> [  OK  ] Started Command Scheduler.
>>>>>>>                 Starting Job spooling tools...
>>>>>>> [  OK  ] Started Job spooling tools.
>>>>>>>                 Starting Wait for Plymouth Boot Screen to Quit...
>>>>>>> [   20.504054] ip6_tables: (C) 2000-2006 Netfilter Core Team
>>>>>>> [   21.700499] Ebtables v2.0 registered
>>>>>>> [   21.923678] bridge: automatic filtering via arp/ip/ip6tables has been
>>>>>>> deprecated. Update your scripts to load br_netfilter if you need this.
>>>>>>> [   23.919942] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
>>>>>>>
>>>>>>> Fedora release 20 (Heisenbug)
>>>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>>>
>>>>>>> dhcp-16-105 login: [   24.738924] cfg80211: Calling CRDA to update world
>>>>>>> regulatory domain
>>>>>>> [   24.787880] cfg80211: World regulatory domain updated:
>>>>>>> [   24.793032] cfg80211:  DFS Master region: unset
>>>>>>> [   24.797412] cfg80211:   (start_freq - end_freq @ bandwidth),
>>>>>>> (max_antenna_gain, max_eirp), (dfs_cac_time)
>>>>>>> [   24.807193] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz),
>>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>>> [   24.815206] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz),
>>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>>> [   24.823222] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz),
>>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>>> [   24.831246] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz),
>>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>>> [   24.839271] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz),
>>>>>>> (N/A, 2000 mBm), (N/A)
>>>>>>> [   24.847285] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz),
>>>>>>> (N/A, 0 mBm), (N/A)
>>>>>>> [   25.084687] nf_reject_ipv6: module license 'unspecified' taints
>>>>>>> kernel.
>>>>>>> [   25.091343] Disabling lock debugging due to kernel taint
>>>>>>> [   25.096791] nf_reject_ipv6: Unknown symbol ip6_local_out (err 0)
>>>>>>> [   25.948589] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
>>>>>>> [   29.600674] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow
>>>>>>> Control: None
>>>>>>> [   29.608149] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
>>>>>>> [   42.632070] tun: Universal TUN/TAP device driver, 1.6
>>>>>>> [   42.637138] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
>>>>>>> [   42.669715] device virbr0-nic entered promiscuous mode
>>>>>>> [   43.523326] device virbr0-nic left promiscuous mode
>>>>>>> [   43.528246] virbr0: port 1(virbr0-nic) entered disabled state
>>>>>>> [   57.978562] usb 1-1.2: USB disconnect, device number 4
>>>>>>> [   59.437582] usb 1-1.2: new low-speed USB device number 5 using
>>>>>>> xhci_hcd
>>>>>>> [   59.538331] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [   59.545220] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [   59.552546] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [   59.557263] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [   59.561762] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [   59.582351] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0003/input/input18
>>>>>>> [   59.596353] hid-generic 0003:03F0:0B4A.0003: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>>
>>>>>>> Fedora release 20 (Heisenbug)
>>>>>>> Kernel 3.18.0-rc1+ on an x86_64 (ttyS0)
>>>>>>>
>>>>>>> dhcp-16-105 login: root
>>>>>>> Password:
>>>>>>> Login incorrect
>>>>>>>
>>>>>>> dhcp-16-105 login: root
>>>>>>> Password:
>>>>>>> Last failed login: Wed Oct 22 17:53:57 CST 2014 on ttyS0
>>>>>>> There was 1 failed login attempt since the last successful login.
>>>>>>> Last login: Wed Oct 22 15:45:44 on ttyS0
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]# ls
>>>>>>> 1.svg            Documents                            minicom.log
>>>>>>> Templates
>>>>>>> anaconda-ks.cfg  Downloads                            Music
>>>>>>> test.sh
>>>>>>> aslr.sh          dump-failure.txt                     Pictures
>>>>>>> Videos
>>>>>>> Desktop          kexec-tools-2.0.4-32.el7.x86_64.rpm  Public
>>>>>>> [root@dhcp-16-105 ~]# uname -a
>>>>>>> Linux dhcp-16-105.nay.redhat.com 3.18.0-rc1+ #76 SMP Wed Oct 22 15:15:32
>>>>>>> CST 2014 x86_64 x86_64 x86_64 GNU/Linux
>>>>>>> [root@dhcp-16-105 ~]# kdumpctl restart
>>>>>>> kexec: unloaded kdump kernel
>>>>>>> Stopping kdump: [OK]
>>>>>>> kexec: loaded kdump kernel
>>>>>>> Starting kdump: [OK]
>>>>>>> [root@dhcp-16-105 ~]# cat /proc/cmdline
>>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-sunt
>>>>>>> [root@dhcp-16-105 ~]# less /proc/cmdline
>>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>>>> (END)[  113.077182] usb 1-1.2: USB disconnect, device number 5
>>>>>>> ...skipping...
>>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b ro rd.md=0 rd.lvm=0
>>>>>>> rd.dm=0 vconsole.keymap=us rd.luks=0 vconsole.font=latarcyrheb-suit
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> BOOT_IMAGE=/vmlinuz-3.18.0-rc1+
>>>>>>> root=UUID=f170152e-de83-46ee-9546-8ccd53f9753b r
>>>>>>> o rd.md=0 rd.lvm=0 rd.dm=0 vconsole.keymap=us rd.luks=0
>>>>>>> vconsole.font=latarcyrhe
>>>>>>> b-sun16 rd.shell crashkernel=256M LANG=en_US.UTF-8
>>>>>>> console=ttyS0,115200n8 intel_
>>>>>>> iommu=on earlyprintk=serial nokaslr nomodeset
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> ~
>>>>>>> (END)[  114.537466] usb 1-1.2: new low-speed USB device number 6 using
>>>>>>> xhci_hcd
>>>>>>> (END)[  114.642462] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [  114.649381] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [  114.656722] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [  114.661443] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [  114.666112] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [  114.681135] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0004/input/input19
>>>>>>> [  114.695318] hid-generic 0003:03F0:0B4A.0004: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]#
>>>>>>> [root@dhcp-16-105 ~]# echo c >[  168.175473] usb 1-1.2: USB disconnect,
>>>>>>> device number 6
>>>>>>> [  169.636143] usb 1-1.2: new low-speed USB device number 7 using
>>>>>>> xhci_hcd
>>>>>>> [  169.740999] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [  169.747910] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [  169.755240] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [  169.759961] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [  169.764600] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [  169.779073] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0005/input/input20
>>>>>>> [  169.793273] hid-generic 0003:03F0:0B4A.0005: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>> [  223.273783] usb 1-1.2: USB disconnect, device number 7
>>>>>>> [  224.733810] usb 1-1.2: new low-speed USB device number 8 using
>>>>>>> xhci_hcd
>>>>>>> [  224.838806] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [  224.845721] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [  224.853059] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [  224.857785] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [  224.862438] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [  224.876877] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0006/input/input21
>>>>>>> [  224.891163] hid-generic 0003:03F0:0B4A.0006: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>> [  278.372084] usb 1-1.2: USB disconnect, device number 8
>>>>>>> [  279.832487] usb 1-1.2: new low-speed USB device number 9 using
>>>>>>> xhci_hcd
>>>>>>> [  279.934347] usb 1-1.2: New USB device found, idVendor=03f0,
>>>>>>> idProduct=0b4a
>>>>>>> [  279.941258] usb 1-1.2: New USB device strings: Mfr=1, Product=2,
>>>>>>> SerialNumber=0
>>>>>>> [  279.948587] usb 1-1.2: Product: USB Optical Mouse
>>>>>>> [  279.953313] usb 1-1.2: Manufacturer: Logitech
>>>>>>> [  279.957963] usb 1-1.2: ep 0x81 - rounding interval to 64 microframes,
>>>>>>> ep desc says 80 microframes
>>>>>>> [  279.975205] input: Logitech USB Optical Mouse as
>>>>>>> /devices/pci0000:00/0000:00:1c.7/0000:08:00.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:03F0:0B4A.0007/input/input22
>>>>>>> [  279.990344] hid-generic 0003:03F0:0B4A.0007: input,hidraw1: USB HID
>>>>>>> v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:08:00.0-1.2/input0
>>>>>>>
>>>>>>> -bash: syntax error near unexpected token `newline'
>>>>>>> [root@dhcp-16-105 ~]# echo c >/proc/sysrq-trigger
>>>>>>> [  302.991695] SysRq : Trigger a crash
>>>>>>> [  302.995270] BUG: unable to handle kernel NULL pointer dereference at
>>>>>>> (null)
>>>>>>> [  303.003163] IP: [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>>>> [  303.009300] PGD cb140067 PUD c7334067 PMD 0
>>>>>>> [  303.013652] Oops: 0002 [#1] SMP
>>>>>>> [  303.016930] Modules linked in: xt_CHECKSUM tun nf_conntrack_ipv6
>>>>>>> nf_defrag_ipv6 cfg80211 nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
>>>>>>> nf_conntrack ebtable_nat ebc
>>>>>>> [  303.103047] CPU: 1 PID: 1169 Comm: bash Tainted: P
>>>>>>> 3.18.0-rc1+ #76
>>>>>>> [  303.110454] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>>>> BIOS J61 v01.02 03/09/2012
>>>>>>> [  303.119166] task: ffff88040dbb9bc0 ti: ffff880415898000 task.ti:
>>>>>>> ffff880415898000
>>>>>>> [  303.126662] RIP: 0010:[<ffffffff81446d66>]  [<ffffffff81446d66>]
>>>>>>> sysrq_handle_crash+0x16/0x20
>>>>>>> [  303.135227] RSP: 0018:ffff88041589be58  EFLAGS: 00010246
>>>>>>> [  303.140551] RAX: 000000000000000f RBX: ffffffff81caeb00 RCX:
>>>>>>> 0000000000000000
>>>>>>> [  303.147700] RDX: 0000000000000000 RSI: ffff88042fc8e038 RDI:
>>>>>>> 0000000000000063
>>>>>>> [  303.154841] RBP: ffff88041589be58 R08: 00000000000000c2 R09:
>>>>>>> ffffffff81ee0e9c
>>>>>>> [  303.161993] R10: 000000000000041c R11: 000000000000041b R12:
>>>>>>> 0000000000000063
>>>>>>> [  303.169141] R13: 0000000000000000 R14: 0000000000000007 R15:
>>>>>>> 0000000000000000
>>>>>>> [  303.176287] FS:  00007f411bed9740(0000) GS:ffff88042fc80000(0000)
>>>>>>> knlGS:0000000000000000
>>>>>>> [  303.184389] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>>>> [  303.190145] CR2: 0000000000000000 CR3: 00000000c72e2000 CR4:
>>>>>>> 00000000000407e0
>>>>>>> [  303.197289] Stack:
>>>>>>> [  303.199315]  ffff88041589be88 ffffffff81447557 0000000000000002
>>>>>>> 00007f411bef7000
>>>>>>> [  303.206797]  0000000000000002 ffff88041589bf48 ffff88041589bea8
>>>>>>> ffffffff81447a03
>>>>>>> [  303.214274]  0000000000000001 ffff8804190f5a80 ffff88041589bed8
>>>>>>> ffffffff8126029d
>>>>>>> [  303.221744] Call Trace:
>>>>>>> [  303.224203]  [<ffffffff81447557>] __handle_sysrq+0x107/0x170
>>>>>>> [  303.229879]  [<ffffffff81447a03>] write_sysrq_trigger+0x33/0x40
>>>>>>> [  303.235811]  [<ffffffff8126029d>] proc_reg_write+0x3d/0x80
>>>>>>> [  303.241314]  [<ffffffff811f7cd7>] vfs_write+0xb7/0x1f0
>>>>>>> [  303.246475]  [<ffffffff8102196c>] ? do_audit_syscall_entry+0x6c/0x70
>>>>>>> [  303.252843]  [<ffffffff811f87c5>] SyS_write+0x55/0xd0
>>>>>>> [  303.257916]  [<ffffffff81734ca9>] system_call_fastpath+0x12/0x17
>>>>>>> [  303.263938] Code: c1 f7 ff ff eb db 66 2e 0f 1f 84 00 00 00 00 00 0f
>>>>>>> 1f 44 00 00 66 66 66 66 90 55 c7 05 64 66 a9 00 01 00 00 00 48 89 e5 0f
>>>>>>> ae f8 <c6> 04 25 00 0
>>>>>>> [  303.283989] RIP  [<ffffffff81446d66>] sysrq_handle_crash+0x16/0x20
>>>>>>> [  303.290209]  RSP <ffff88041589be58>
>>>>>>> [  303.293709] CR2: 0000000000000000
>>>>>>> I'm in purgatory
>>>>>>> earlyser0] disabled
>>>>>>> [    0.000000] tsc: Fast TSC calibration using PIT
>>>>>>> [    0.000000] tsc: Detected 2793.258 MHz processor
>>>>>>> [    0.000062] Calibrating delay loop (skipped), value calculated using
>>>>>>> timer frequency.. 5586.51 BogoMIPS (lpj=2793258)
>>>>>>> [    0.010711] pid_max: default: 32768 minimum: 301
>>>>>>> [    0.015350] ACPI: Core revision 20140828
>>>>>>> [    0.073036] ACPI: All ACPI Tables successfully acquired
>>>>>>> [    0.078367] Security Framework initialized
>>>>>>> [    0.082481] SELinux:  Initializing.
>>>>>>> [    0.086084] Dentry cache hash table entries: 32768 (order: 6, 262144
>>>>>>> bytes)
>>>>>>> [    0.093162] Inode-cache hash table entries: 16384 (order: 5, 131072
>>>>>>> bytes)
>>>>>>> [    0.100099] Mount-cache hash table entries: 512 (order: 0, 4096
>>>>>>> bytes)
>>>>>>> [    0.106633] Mountpoint-cache hash table entries: 512 (order: 0, 4096
>>>>>>> bytes)
>>>>>>> [    0.113883] Initializing cgroup subsys memory
>>>>>>> [    0.118251] Initializing cgroup subsys devices
>>>>>>> [    0.122704] Initializing cgroup subsys freezer
>>>>>>> [    0.127157] Initializing cgroup subsys net_cls
>>>>>>> [    0.131616] Initializing cgroup subsys blkio
>>>>>>> [    0.135900] Initializing cgroup subsys perf_event
>>>>>>> [    0.140617] Initializing cgroup subsys hugetlb
>>>>>>> [    0.145111] CPU: Physical Processor ID: 0
>>>>>>> [    0.149128] CPU: Processor Core ID: 1
>>>>>>> [    0.152817] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
>>>>>>> [    0.152817] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
>>>>>>> [    0.175675] Freeing SMP alternatives memory: 24K (ffffffffade80000 -
>>>>>>> ffffffffade86000)
>>>>>>> [    0.186233] ftrace: allocating 27051 entries in 106 pages
>>>>>>> [    0.216370] dmar: Host address width 46
>>>>>>> [    0.220217] dmar: DRHD base: 0x000000dfffc000 flags: 0x1
>>>>>>> [    0.225550] dmar: IOMMU 0: reg_base_addr dfffc000 ver 1:0 cap
>>>>>>> d2078c106f0462 ecap f020fe
>>>>>>> [    0.233654] dmar: RMRR base: 0x000000cba11000 end: 0x000000cba27fff
>>>>>>> [    0.239931] dmar: ATSR flags: 0x0
>>>>>>> [    0.243357] IOAPIC id 0 under DRHD base  0xdfffc000 IOMMU 0
>>>>>>> [    0.248936] IOAPIC id 2 under DRHD base  0xdfffc000 IOMMU 0
>>>>>>> [    0.254521] HPET id 0 under DRHD base 0xdfffc000
>>>>>>> [    0.259338] Enabled IRQ remapping in xapic mode
>>>>>>> [    0.264465] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>>>>>>> [    0.280520] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 0 @ 2.80GHz
>>>>>>> (fam: 06, model: 2d, stepping: 07)
>>>>>>> [    0.289972] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge
>>>>>>> events, full-width counters, Broken BIOS detected, complain to your
>>>>>>> hardware vendor.
>>>>>>> [    0.303872] [Firmware Bug]: the BIOS has corrupted hw-PMU resources
>>>>>>> (MSR 38d is b0)
>>>>>>> [    0.311542] Intel PMU driver.
>>>>>>> [    0.314527] ... version:                3
>>>>>>> [    0.318547] ... bit width:              48
>>>>>>> [    0.322654] ... generic registers:      8
>>>>>>> [    0.326677] ... value mask:             0000ffffffffffff
>>>>>>> [    0.332003] ... max period:             0000ffffffffffff
>>>>>>> [    0.337330] ... fixed-purpose events:   3
>>>>>>> [    0.341350] ... event mask:             00000007000000ff
>>>>>>> [    0.348995] x86: Booted up 1 node, 1 CPUs
>>>>>>> [    0.353023] smpboot: Total of 1 processors activated (5586.51
>>>>>>> BogoMIPS)
>>>>>>> [    0.359685] NMI watchdog: enabled on all CPUs, permanently consumes
>>>>>>> one hw-PMU counter.
>>>>>>> [    0.370673] devtmpfs: initialized
>>>>>>> [    0.378421] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcb750000-0xcb7dafff] (569344 bytes)
>>>>>>> [    0.386375] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbaad000-0xcbaaefff] (8192 bytes)
>>>>>>> [    0.394133] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbabb000-0xcbacdfff] (77824 bytes)
>>>>>>> [    0.401983] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbb56000-0xcbb5dfff] (32768 bytes)
>>>>>>> [    0.409826] PM: Registering ACPI NVS region [mem
>>>>>>> 0xcbb71000-0xcbffffff] (4780032 bytes)
>>>>>>> [    0.419640] atomic64_test: passed for x86-64 platform with CX8 and
>>>>>>> with SSE
>>>>>>> [    0.426625] pinctrl core: initialized pinctrl subsystem
>>>>>>> [    0.431918] RTC time:  9:57:56, date: 10/22/14
>>>>>>> [    0.436548] NET: Registered protocol family 16
>>>>>>> [    0.441384] cpuidle: using governor menu
>>>>>>> [    0.445546] ACPI: bus type PCI registered
>>>>>>> [    0.449572] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
>>>>>>> [    0.456155] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
>>>>>>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>>>>>> [    0.465479] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in
>>>>>>> E820
>>>>>>> [    0.472847] PCI: Using configuration type 1 for base access
>>>>>>> [    0.480712] ACPI: Added _OSI(Module Device)
>>>>>>> [    0.484911] ACPI: Added _OSI(Processor Device)
>>>>>>> [    0.489362] ACPI: Added _OSI(3.0 _SCP Extensions)
>>>>>>> [    0.494080] ACPI: Added _OSI(Processor Aggregator Device)
>>>>>>> [    0.512071] ACPI: Executed 1 blocks of module-level executable AML
>>>>>>> code
>>>>>>> [    0.633617] ACPI: Interpreter enabled
>>>>>>> [    0.637301] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>>> State [\_S1_] (20140828/hwxface-580)
>>>>>>> [    0.646590] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
>>>>>>> State [\_S2_] (20140828/hwxface-580)
>>>>>>> [    0.655889] ACPI: (supports S0 S3 S4 S5)
>>>>>>> [    0.659830] ACPI: Using IOAPIC for interrupt routing
>>>>>>> [    0.664855] PCI: Using host bridge windows from ACPI; if necessary,
>>>>>>> use "pci=nocrs" and report a bug
>>>>>>> [    0.675416] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
>>>>>>> [    0.696563] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
>>>>>>> [    0.702770] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
>>>>>>> ClockPM Segments MSI]
>>>>>>> [    0.711195] acpi PNP0A08:00: _OSC: platform does not support
>>>>>>> [PCIeCapability]
>>>>>>> [    0.718444] acpi PNP0A08:00: _OSC: not requesting control; platform
>>>>>>> does not support [PCIeCapability]
>>>>>>> [    0.727682] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER
>>>>>>> PCIeCapability]
>>>>>>> [    0.735439] acpi PNP0A08:00: _OSC: platform willing to grant
>>>>>>> [PCIeHotplug PME AER]
>>>>>>> [    0.743024] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>>> [    0.750309] PCI host bridge to bus 0000:00
>>>>>>> [    0.754422] pci_bus 0000:00: root bus resource [bus 00-7f]
>>>>>>> [    0.759918] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
>>>>>>> [    0.766112] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
>>>>>>> [    0.772304] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df]
>>>>>>> [    0.778498] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
>>>>>>> [    0.784695] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x000a0000-0x000bffff]
>>>>>>> [    0.791581] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x000c0000-0x000dffff]
>>>>>>> [    0.798470] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0xd4000000-0xdfffffff]
>>>>>>> [    0.805360] pci_bus 0000:00: root bus resource [mem
>>>>>>> 0x3c0000000000-0x3c007fffffff]
>>>>>>> [    0.813350] pci 0000:00:01.0: System wakeup disabled by ACPI
>>>>>>> [    0.819266] pci 0000:00:02.0: System wakeup disabled by ACPI
>>>>>>> [    0.825175] pci 0000:00:03.0: System wakeup disabled by ACPI
>>>>>>> [    0.832571] pci 0000:00:19.0: System wakeup disabled by ACPI
>>>>>>> [    0.838507] pci 0000:00:1a.0: System wakeup disabled by ACPI
>>>>>>> [    0.844614] pci 0000:00:1c.0: Enabling MPC IRBNCE
>>>>>>> [    0.849334] pci 0000:00:1c.0: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.856087] pci 0000:00:1c.0: System wakeup disabled by ACPI
>>>>>>> [    0.862019] pci 0000:00:1c.5: Enabling MPC IRBNCE
>>>>>>> [    0.866733] pci 0000:00:1c.5: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.873488] pci 0000:00:1c.5: System wakeup disabled by ACPI
>>>>>>> [    0.879358] pci 0000:00:1c.6: Enabling MPC IRBNCE
>>>>>>> [    0.884074] pci 0000:00:1c.6: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.890831] pci 0000:00:1c.6: System wakeup disabled by ACPI
>>>>>>> [    0.896699] pci 0000:00:1c.7: Enabling MPC IRBNCE
>>>>>>> [    0.901423] pci 0000:00:1c.7: Intel PCH root port ACS workaround
>>>>>>> enabled
>>>>>>> [    0.908185] pci 0000:00:1c.7: System wakeup disabled by ACPI
>>>>>>> [    0.914122] pci 0000:00:1d.0: System wakeup disabled by ACPI
>>>>>>> [    0.919960] pci 0000:00:1e.0: System wakeup disabled by ACPI
>>>>>>> [    0.926419] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>>> [    0.933439] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>>> [    0.938534] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>>> [    0.943949] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>>> [    0.949041] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>>> [    0.954153] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>>> [    0.959237] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>>> [    0.966238] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>>> [    0.971737] pci 0000:00:1e.0: PCI bridge to [bus 09] (subtractive
>>>>>>> decode)
>>>>>>> [    0.979423] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-ff])
>>>>>>> [    0.985625] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM
>>>>>>> ClockPM Segments MSI]
>>>>>>> [    0.994048] acpi PNP0A08:01: _OSC: platform does not support
>>>>>>> [PCIeCapability]
>>>>>>> [    1.001306] acpi PNP0A08:01: _OSC: not requesting control; platform
>>>>>>> does not support [PCIeCapability]
>>>>>>> [    1.010545] acpi PNP0A08:01: _OSC: OS requested [PCIeHotplug PME AER
>>>>>>> PCIeCapability]
>>>>>>> [    1.018301] acpi PNP0A08:01: _OSC: platform willing to grant
>>>>>>> [PCIeHotplug PME AER]
>>>>>>> [    1.025882] acpi PNP0A08:01: _OSC failed (AE_SUPPORT); disabling ASPM
>>>>>>> [    1.032713] PCI host bridge to bus 0000:80
>>>>>>> [    1.036824] pci_bus 0000:80: root bus resource [bus 80-ff]
>>>>>>> [    1.042327] pci_bus 0000:80: root bus resource [io  0x0000-0x03af]
>>>>>>> [    1.048523] pci_bus 0000:80: root bus resource [io  0x03e0-0x0cf7]
>>>>>>> [    1.054715] pci_bus 0000:80: root bus resource [mem
>>>>>>> 0x000c0000-0x000dffff]
>>>>>>> [    1.061762] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.070108] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.078448] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.086594] ACPI: PCI Interrupt Link [LNKD] (IRQs *3 4 5 6 10 11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.094733] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.103063] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12
>>>>>>> 14 15) *0, disabled.
>>>>>>> [    1.111589] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 10 11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.119926] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *10 11 12
>>>>>>> 14 15), disabled.
>>>>>>> [    1.128398] APIC: Disabling requested cpu. Processor 4/0x0 ignored.
>>>>>>> [    1.134686] ACPI: Unable to map lapic to logical cpu number
>>>>>>> [    1.140528] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>>>> Processor 5/0x4 ignored.
>>>>>>> [    1.148372] ACPI: Unable to map lapic to logical cpu number
>>>>>>> [    1.154106] ACPI: NR_CPUS/possible_cpus limit of 1 reached.
>>>>>>> Processor 6/0x6 ignored.
>>>>>>> [    1.161946] ACPI: Unable to map lapic to logical cpu number
>>>>>>> [    1.168184] ACPI: Enabled 2 GPEs in block 00 to 3F
>>>>>>> [    1.173207] vgaarb: setting as boot device: PCI:0000:05:00.0
>>>>>>> [    1.178880] vgaarb: device added:
>>>>>>> PCI:0000:05:00.0,decodes=io+mem,owns=io+mem,locks=none
>>>>>>> [    1.186982] vgaarb: loaded
>>>>>>> [    1.189700] vgaarb: bridge control possible 0000:05:00.0
>>>>>>> [    1.195147] SCSI subsystem initialized
>>>>>>> [    1.199024] ACPI: bus type USB registered
>>>>>>> [    1.203086] usbcore: registered new interface driver usbfs
>>>>>>> [    1.208594] usbcore: registered new interface driver hub
>>>>>>> [    1.213938] usbcore: registered new device driver usb
>>>>>>> [    1.219153] PCI: Using ACPI for IRQ routing
>>>>>>> [    1.231169] PCI: Discovered peer bus ff
>>>>>>> [    1.235070] PCI host bridge to bus 0000:ff
>>>>>>> [    1.239179] pci_bus 0000:ff: root bus resource [io  0x0000-0xffff]
>>>>>>> [    1.245370] pci_bus 0000:ff: root bus resource [mem
>>>>>>> 0x00000000-0x3fffffffffff]
>>>>>>> [    1.252608] pci_bus 0000:ff: No busn resource found for root bus,
>>>>>>> will use [bus ff-ff]
>>>>>>> [    1.264714] NetLabel: Initializing
>>>>>>> [    1.268127] NetLabel:  domain hash size = 128
>>>>>>> [    1.272491] NetLabel:  protocols = UNLABELED CIPSOv4
>>>>>>> [    1.277497] NetLabel:  unlabeled traffic allowed by default
>>>>>>> [    1.283296] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
>>>>>>> [    1.289663] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
>>>>>>> [    1.298564] Switched to clocksource hpet
>>>>>>> [    1.311704] pnp: PnP ACPI init
>>>>>>> [    1.314979] system 00:00: [mem 0xfc000000-0xfcffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.322236] system 00:00: [mem 0xfd000000-0xfdffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.329479] system 00:00: [mem 0xfe000000-0xfeafffff window] has been
>>>>>>> reserved
>>>>>>> [    1.336718] system 00:00: [mem 0xfeb00000-0xfebfffff window] has been
>>>>>>> reserved
>>>>>>> [    1.343955] system 00:00: [mem 0xfed00400-0xfed3ffff window] could
>>>>>>> not be reserved
>>>>>>> [    1.351545] system 00:00: [mem 0xfed45000-0xfedfffff window] has been
>>>>>>> reserved
>>>>>>> [    1.358781] system 00:00: [mem 0xdffff000-0xdfffffff window] has been
>>>>>>> reserved
>>>>>>> [    1.366266] system 00:01: [io  0x0620-0x063f] has been reserved
>>>>>>> [    1.372205] system 00:01: [io  0x0610-0x061f] has been reserved
>>>>>>> [    1.378470] system 00:05: [io  0x04d0-0x04d1] has been reserved
>>>>>>> [    1.385043] system 00:07: [io  0x0400-0x0453] could not be reserved
>>>>>>> [    1.391337] system 00:07: [io  0x0458-0x047f] has been reserved
>>>>>>> [    1.397275] system 00:07: [io  0x1180-0x119f] has been reserved
>>>>>>> [    1.403208] system 00:07: [io  0x0500-0x057f] has been reserved
>>>>>>> [    1.409144] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been
>>>>>>> reserved
>>>>>>> [    1.415772] system 00:07: [mem 0xfec00000-0xfecfffff] could not be
>>>>>>> reserved
>>>>>>> [    1.422746] system 00:07: [mem 0xfed08000-0xfed08fff] has been
>>>>>>> reserved
>>>>>>> [    1.429376] system 00:07: [mem 0xff000000-0xffffffff] has been
>>>>>>> reserved
>>>>>>> [    1.436117] system 00:08: [io  0x0454-0x0457] has been reserved
>>>>>>> [    1.442645] system 00:09: [mem 0xfed40000-0xfed44fff] has been
>>>>>>> reserved
>>>>>>> [    1.449289] pnp: PnP ACPI: found 10 devices
>>>>>>> [    1.460619] pci 0000:00:01.0: PCI bridge to [bus 03]
>>>>>>> [    1.465617] pci 0000:00:02.0: PCI bridge to [bus 05]
>>>>>>> [    1.470602] pci 0000:00:02.0:   bridge window [io  0xd000-0xdfff]
>>>>>>> [    1.476723] pci 0000:00:02.0:   bridge window [mem
>>>>>>> 0xd6000000-0xd70fffff]
>>>>>>> [    1.483534] pci 0000:00:02.0:   bridge window [mem
>>>>>>> 0xd8000000-0xddffffff 64bit pref]
>>>>>>> [    1.491301] pci 0000:00:03.0: PCI bridge to [bus 04]
>>>>>>> [    1.496292] pci 0000:00:11.0: PCI bridge to [bus 02]
>>>>>>> [    1.501277] pci 0000:00:11.0:   bridge window [io  0xe000-0xefff]
>>>>>>> [    1.507392] pci 0000:00:11.0:   bridge window [mem
>>>>>>> 0xde400000-0xde8fffff 64bit pref]
>>>>>>> [    1.515157] pci 0000:00:1c.0: PCI bridge to [bus 01]
>>>>>>> [    1.520149] pci 0000:00:1c.5: PCI bridge to [bus 06]
>>>>>>> [    1.525140] pci 0000:00:1c.6: PCI bridge to [bus 07]
>>>>>>> [    1.530133] pci 0000:00:1c.7: PCI bridge to [bus 08]
>>>>>>> [    1.535120] pci 0000:00:1c.7:   bridge window [mem
>>>>>>> 0xd7200000-0xd72fffff]
>>>>>>> [    1.541935] pci 0000:00:1e.0: PCI bridge to [bus 09]
>>>>>>> [    1.546919] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
>>>>>>> [    1.553027] pci 0000:00:1e.0:   bridge window [mem
>>>>>>> 0xd7100000-0xd71fffff]
>>>>>>> [    1.559993] NET: Registered protocol family 2
>>>>>>> [    1.564629] TCP established hash table entries: 2048 (order: 2, 16384
>>>>>>> bytes)
>>>>>>> [    1.571721] TCP bind hash table entries: 2048 (order: 3, 32768 bytes)
>>>>>>> [    1.578192] TCP: Hash tables configured (established 2048 bind 2048)
>>>>>>> [    1.584583] TCP: reno registered
>>>>>>> [    1.587827] UDP hash table entries: 256 (order: 1, 8192 bytes)
>>>>>>> [    1.593681] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>>>>>>> [    1.600029] NET: Registered protocol family 1
>>>>>>> [    1.621368] pci 0000:08:00.0: xHCI HW did not halt within 16000 usec
>>>>>>> status = 0x0
>>>>>>> [    1.629082] Unpacking initramfs...
>>>>>>> [    2.108338] Freeing initrd memory: 16204K (ffff88002c02d000 -
>>>>>>> ffff88002d000000)
>>>>>>> [    2.115728] IOMMU intel_iommu_in_crashdump = true
>>>>>>> [    2.120458] IOMMU Skip disabling iommu hardware translations
>>>>>>> [    2.126222] IOMMU Copying translate tables from panicked kernel
>>>>>>> [    2.133478] IOMMU: root_new_virt:0xffff880027ddf000
>>>>>>> phys:0x000027ddf000
>>>>>>> [    2.140116] IOMMU:0 Domain ids from panicked kernel:
>>>>>>> [    2.145099] DID did:4(0x0004)
>>>>>>> [    2.148078] DID did:9(0x0009)
>>>>>>> [    2.151059] DID did:7(0x0007)
>>>>>>> [    2.154038] DID did:3(0x0003)
>>>>>>> [    2.157019] DID did:2(0x0002)
>>>>>>> [    2.159998] DID did:6(0x0006)
>>>>>>> [    2.162981] DID did:1(0x0001)
>>>>>>> [    2.165958] DID did:8(0x0008)
>>>>>>> [    2.168941] DID did:0(0x0000)
>>>>>>> [    2.171919] DID did:10(0x000a)
>>>>>>> [    2.174988] DID did:5(0x0005)
>>>>>>> [    2.177966] ----------------------------------------
>>>>>>> [    2.182947] IOMMU 0 0xdfffc000: using Queued invalidation
>>>>>>> [    2.188366] PCI-DMA: Intel(R) Virtualization Technology for Directed
>>>>>>> I/O
>>>>>>> [    2.195091] dmar: DRHD: handling fault status reg 2
>>>>>>> [    2.195096] dmar: DMAR:[DMA Read] Request device [08:00.0] fault addr
>>>>>>> ffff2000
>>>>>>> [    2.195096] DMAR:[fault reason 12] non-zero reserved fields in PTE
>>>>>>> [    2.215841] RAPL PMU detected, hw unit 2^-16 Joules, API unit is
>>>>>>> 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
>>>>>>> [    2.226738] AVX version of gcm_enc/dec engaged.
>>>>>>> [    2.231292] AES CTR mode by8 optimization enabled
>>>>>>> [    2.238553] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
>>>>>>> [    2.245466] futex hash table entries: 256 (order: 2, 16384 bytes)
>>>>>>> [    2.251622] Initialise system trusted keyring
>>>>>>> [    2.256036] audit: initializing netlink subsys (disabled)
>>>>>>> [    2.261520] audit: type=2000 audit(1413971876.315:1): initialized
>>>>>>> [    2.268376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>>>>>>> [    2.277283] zpool: loaded
>>>>>>> [    2.279935] zbud: loaded
>>>>>>> [    2.282811] VFS: Disk quotas dquot_6.5.2
>>>>>>> [    2.286815] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>>>>>>> [    2.293868] msgmni has been set to 463
>>>>>>> [    2.297735] Key type big_key registered
>>>>>>> [    2.302645] alg: No test for stdrng (krng)
>>>>>>> [    2.306778] NET: Registered protocol family 38
>>>>>>> [    2.311268] Key type asymmetric registered
>>>>>>> [    2.315401] Asymmetric key parser 'x509' registered
>>>>>>> [    2.320372] Block layer SCSI generic (bsg) driver version 0.4 loaded
>>>>>>> (major 252)
>>>>>>> [    2.327837] io scheduler noop registered
>>>>>>> [    2.331787] io scheduler deadline registered
>>>>>>> [    2.336133] io scheduler cfq registered (default)
>>>>>>> [    2.342328] ioapic: probe of 0000:00:05.4 failed with error -22
>>>>>>> [    2.348285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>>>>>>> [    2.353897] pciehp: PCI Express Hot Plug Controller Driver version:
>>>>>>> 0.4
>>>>>>> [    2.360815] input: Power Button as
>>>>>>> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
>>>>>>> [    2.369189] ACPI: Power Button [PWRB]
>>>>>>> [    2.372933] input: Power Button as
>>>>>>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>>>>>>> [    2.380359] ACPI: Power Button [PWRF]
>>>>>>> [    2.385897] GHES: HEST is not enabled!
>>>>>>> [    2.389803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>>>>>>> [    2.416763] serial 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
>>>>>>> 115200) is a 16550A
>>>>>>> [    2.445683] serial 0000:00:16.3: ttyS1 at I/O 0xf060 (irq = 17,
>>>>>>> base_baud = 115200) is a 16550A
>>>>>>> [    2.454856] Non-volatile memory driver v1.3
>>>>>>> [    2.459066] Linux agpgart interface v0.103
>>>>>>> [    2.473906] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps
>>>>>>> 0x5 impl RAID mode
>>>>>>> [    2.482029] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
>>>>>>> sxs apst
>>>>>>> [    2.489341] dmar: DRHD: handling fault status reg 102
>>>>>>> [    2.494411] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fffa0000
>>>>>>> [    2.494411] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    2.507684] dmar: DRHD: handling fault status reg 202
>>>>>>> [    2.512751] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fff80000
>>>>>>> [    2.512751] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    2.526844] scsi host0: ahci
>>>>>>> [    2.529928] scsi host1: ahci
>>>>>>> [    2.532945] scsi host2: ahci
>>>>>>> [    2.535953] scsi host3: ahci
>>>>>>> [    2.538965] scsi host4: ahci
>>>>>>> [    2.541969] scsi host5: ahci
>>>>>>> [    2.544931] ata1: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>>> 0xd7348100 irq 27
>>>>>>> [    2.552347] ata2: DUMMY
>>>>>>> [    2.554813] ata3: SATA max UDMA/133 abar m2048@0xd7348000 port
>>>>>>> 0xd7348200 irq 27
>>>>>>> [    2.562232] ata4: DUMMY
>>>>>>> [    2.564692] ata5: DUMMY
>>>>>>> [    2.567150] ata6: DUMMY
>>>>>>> [    2.569960] libphy: Fixed MDIO Bus: probed
>>>>>>> [    2.574264] xhci_hcd 0000:08:00.0: xHCI Host Controller
>>>>>>> [    2.579579] xhci_hcd 0000:08:00.0: new USB bus registered, assigned
>>>>>>> bus number 1
>>>>>>> [    2.627224] xhci_hcd 0000:08:00.0: Host not halted after 16000
>>>>>>> microseconds.
>>>>>>> [    2.634294] xhci_hcd 0000:08:00.0: can't setup: -110
>>>>>>> [    2.639273] xhci_hcd 0000:08:00.0: USB bus 1 deregistered
>>>>>>> [    2.644790] xhci_hcd 0000:08:00.0: init 0000:08:00.0 fail, -110
>>>>>>> [    2.650745] xhci_hcd: probe of 0000:08:00.0 failed with error -110
>>>>>>> [    2.656968] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
>>>>>>> Driver
>>>>>>> [    2.663534] ehci-pci: EHCI PCI platform driver
>>>>>>> [    2.668147] ehci-pci 0000:00:1a.0: EHCI Host Controller
>>>>>>> [    2.673441] ehci-pci 0000:00:1a.0: new USB bus registered, assigned
>>>>>>> bus number 1
>>>>>>> [    2.680876] ehci-pci 0000:00:1a.0: debug port 2
>>>>>>> [    2.689369] ehci-pci 0000:00:1a.0: irq 16, io mem 0xd734b000
>>>>>>> [    2.700138] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
>>>>>>> [    2.705994] usb usb1: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0002
>>>>>>> [    2.712805] usb usb1: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    2.720046] usb usb1: Product: EHCI Host Controller
>>>>>>> [    2.724939] usb usb1: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>>> [    2.730790] usb usb1: SerialNumber: 0000:00:1a.0
>>>>>>> [    2.735614] hub 1-0:1.0: USB hub found
>>>>>>> [    2.739403] hub 1-0:1.0: 3 ports detected
>>>>>>> [    2.743798] ehci-pci 0000:00:1d.0: EHCI Host Controller
>>>>>>> [    2.749118] ehci-pci 0000:00:1d.0: new USB bus registered, assigned
>>>>>>> bus number 2
>>>>>>> [    2.756550] ehci-pci 0000:00:1d.0: debug port 2
>>>>>>> [    2.765045] ehci-pci 0000:00:1d.0: irq 23, io mem 0xd734a000
>>>>>>> [    2.776219] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
>>>>>>> [    2.782069] usb usb2: New USB device found, idVendor=1d6b,
>>>>>>> idProduct=0002
>>>>>>> [    2.788879] usb usb2: New USB device strings: Mfr=3, Product=2,
>>>>>>> SerialNumber=1
>>>>>>> [    2.796121] usb usb2: Product: EHCI Host Controller
>>>>>>> [    2.801018] usb usb2: Manufacturer: Linux 3.18.0-rc1+ ehci_hcd
>>>>>>> [    2.806862] usb usb2: SerialNumber: 0000:00:1d.0
>>>>>>> [    2.811682] hub 2-0:1.0: USB hub found
>>>>>>> [    2.815463] hub 2-0:1.0: 3 ports detected
>>>>>>> [    2.819699] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>>>>>>> [    2.825917] ohci-pci: OHCI PCI platform driver
>>>>>>> [    2.830402] uhci_hcd: USB Universal Host Controller Interface driver
>>>>>>> [    2.836863] usbcore: registered new interface driver usbserial
>>>>>>> [    2.842736] usbcore: registered new interface driver
>>>>>>> usbserial_generic
>>>>>>> [    2.849336] usbserial: USB Serial support registered for generic
>>>>>>> [    2.855427] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M]
>>>>>>> at 0x60,0x64 irq 1,12
>>>>>>> [    2.865965] serio: i8042 KBD port at 0x60,0x64 irq 1
>>>>>>> [    2.870968] serio: i8042 AUX port at 0x60,0x64 irq 12
>>>>>>> [    2.876174] mousedev: PS/2 mouse device common for all mice
>>>>>>> [    2.881777] dmar: DRHD: handling fault status reg 302
>>>>>>> [    2.886838] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fff80000
>>>>>>> [    2.886838] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    2.900089] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>>> [    2.906303] dmar: DRHD: handling fault status reg 402
>>>>>>> [    2.911362] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fff80000
>>>>>>> [    2.911362] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    2.924446] dmar: DRHD: handling fault status reg 502
>>>>>>> [    2.929508] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fffa0000
>>>>>>> [    2.929508] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    2.942756] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>>> [    2.948961] dmar: DRHD: handling fault status reg 602
>>>>>>> [    2.954020] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fffa0000
>>>>>>> [    2.954020] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    2.967195] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [    2.973713] rtc_cmos 00:04: RTC can wake from S4
>>>>>>> [    2.998582] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>>>>>>> [    3.004729] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes
>>>>>>> nvram, hpet irqs
>>>>>>> [    3.012928] device-mapper: uevent: version 1.0.3
>>>>>>> [    3.017920] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17)
>>>>>>> initialised: dm-devel@redhat.com
>>>>>>> [    3.026600] Intel P-state driver initializing.
>>>>>>> [    3.032432] hidraw: raw HID events driver (C) Jiri Kosina
>>>>>>> [    3.038489] usbcore: registered new interface driver usbhid
>>>>>>> [    3.044082] usbhid: USB HID core driver
>>>>>>> [    3.047965] oprofile: using NMI interrupt.
>>>>>>> [    3.052434] drop_monitor: Initializing network drop monitor service
>>>>>>> [    3.058843] ip_tables: (C) 2000-2006 Netfilter Core Team
>>>>>>> [    3.064200] TCP: cubic registered
>>>>>>> [    3.067566] Initializing XFRM netlink socket
>>>>>>> [    3.071865] usb 1-1: new high-speed USB device number 2 using
>>>>>>> ehci-pci
>>>>>>> [    3.078568] NET: Registered protocol family 10
>>>>>>> [    3.083052] dmar: DRHD: handling fault status reg 702
>>>>>>> [    3.088126] dmar: DMAR:[DMA Read] Request device [00:1a.0] fault addr
>>>>>>> ffffc000
>>>>>>> [    3.088126] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    3.101185] ehci-pci 0000:00:1a.0: fatal error
>>>>>>> [    3.105649] ehci-pci 0000:00:1a.0: HC died; cleaning up
>>>>>>> [    3.111200] mip6: Mobile IPv6
>>>>>>> [    3.114184] NET: Registered protocol family 17
>>>>>>> [    3.118933] mce: Unable to init device /dev/mcelog (rc: -5)
>>>>>>> [    3.124808] Loading compiled-in X.509 certificates
>>>>>>> [    3.130800] Loaded X.509 cert 'Magrathea: Glacier signing key:
>>>>>>> d196e1366cc7c91295775c1e77c548314c3ad291'
>>>>>>> [    3.140315] registered taskstats version 1
>>>>>>> [    3.145006]   Magic number: 2:75:981
>>>>>>> [    3.148688] rtc_cmos 00:04: setting system clock to 2014-10-22
>>>>>>> 09:57:59 UTC (1413971879)
>>>>>>> [    3.169677] usb 2-1: new high-speed USB device number 2 using
>>>>>>> ehci-pci
>>>>>>> [    3.176236] dmar: DRHD: handling fault status reg 2
>>>>>>> [    3.181125] dmar: DMAR:[DMA Read] Request device [00:1d.0] fault addr
>>>>>>> ffffc000
>>>>>>> [    3.181125] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    3.194189] ehci-pci 0000:00:1d.0: fatal error
>>>>>>> [    3.198641] ehci-pci 0000:00:1d.0: HC died; cleaning up
>>>>>>> [    3.217718] tsc: Refined TSC clocksource calibration: 2793.268 MHz
>>>>>>> [    4.224868] Switched to clocksource tsc
>>>>>>> [    7.953940] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [    8.263278] dmar: DRHD: handling fault status reg 102
>>>>>>> [    8.268341] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fffa0000
>>>>>>> [    8.268341] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    8.281591] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>>>>>>> [    8.287798] dmar: DRHD: handling fault status reg 202
>>>>>>> [    8.292864] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fffa0000
>>>>>>> [    8.292864] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    8.305939] dmar: DRHD: handling fault status reg 302
>>>>>>> [    8.311000] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fff80000
>>>>>>> [    8.311000] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [    8.324248] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
>>>>>>> [    8.330451] dmar: DRHD: handling fault status reg 402
>>>>>>> [    8.335516] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fff80000
>>>>>>> [    8.335516] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [    8.348586] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [    8.354866] ata1: limiting SATA link speed to 3.0 Gbps
>>>>>>> [   13.292823] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [   13.299109] ata3: limiting SATA link speed to 1.5 Gbps
>>>>>>> [   13.639202] dmar: DRHD: handling fault status reg 502
>>>>>>> [   13.644267] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fffa0000
>>>>>>> [   13.644267] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [   13.657517] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>>>> [   13.663732] dmar: DRHD: handling fault status reg 602
>>>>>>> [   13.668791] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fffa0000
>>>>>>> [   13.668791] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [   13.681865] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>>>> [   13.688074] dmar: DRHD: handling fault status reg 702
>>>>>>> [   13.693136] dmar: DMAR:[DMA Read] Request device [00:1f.2] fault addr
>>>>>>> fff80000
>>>>>>> [   13.693136] DMAR:[fault reason 06] PTE Read access is not set
>>>>>>> [   13.706244] ata1.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [   18.668754] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x100)
>>>>>>> [   18.996092] dmar: DRHD: handling fault status reg 2
>>>>>>> [   19.000991] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fffa0000
>>>>>>> [   19.000991] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [   19.014238] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 320)
>>>>>>> [   19.020470] dmar: DRHD: handling fault status reg 102
>>>>>>> [   19.025531] dmar: DMAR:[DMA Write] Request device [00:1f.2] fault
>>>>>>> addr fff80000
>>>>>>> [   19.025531] DMAR:[fault reason 05] PTE Write access is not set
>>>>>>> [   19.038777] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
>>>>>>> [   19.046230] Freeing unused kernel memory: 1428K (ffffffffadd1b000 -
>>>>>>> ffffffffade80000)
>>>>>>> [   19.054081] Write protecting the kernel read-only data: 12288k
>>>>>>> [   19.062742] Freeing unused kernel memory: 780K (ffff88002d73d000 -
>>>>>>> ffff88002d800000)
>>>>>>> [   19.073229] Freeing unused kernel memory: 896K (ffff88002db20000 -
>>>>>>> ffff88002dc00000)
>>>>>>> [   19.084013] systemd[1]: systemd 208 running in system mode. (+PAM
>>>>>>> +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
>>>>>>> [   19.096625] systemd[1]: Running in initial RAM disk.
>>>>>>>
>>>>>>> Welcome to Fedora 20 (Heisenbug) dracut-038-14.git20140724.fc22
>>>>>>> (Initramfs)!
>>>>>>>
>>>>>>> [   19.110372] systemd[1]: Set hostname to <dhcp-16-105.nay.redhat.com>.
>>>>>>> [   19.117490] random: systemd urandom read with 5 bits of entropy
>>>>>>> available
>>>>>>> [   19.152961] systemd[1]: Expecting device
>>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c1\x2d435f\x2da55b\x2d15132ef30516.device...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-3429ef24\x2d72c...30516.device...
>>>>>>> [   19.172364] systemd[1]: Expecting device
>>>>>>> dev-disk-by\x2duuid-06476532\x2d3675\x2d40ce\x2d98dd\x2df0b6564e5455.device...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-06476532\x2d367...e5455.device...
>>>>>>> [   19.191387] systemd[1]: Expecting device
>>>>>>> dev-disk-by\x2duuid-f170152e\x2dde83\x2d46ee\x2d9546\x2d8ccd53f9753b.device...
>>>>>>>                 Expecting device
>>>>>>> dev-disk-by\x2duuid-f170152e\x2dde8...9753b.device...
>>>>>>> [   19.210406] systemd[1]: Starting -.slice.
>>>>>>> [  OK  ] Created slice -.slice.
>>>>>>> [   19.219412] systemd[1]: Created slice -.slice.
>>>>>>> [   19.223887] systemd[1]: Starting System Slice.
>>>>>>> [  OK  ] Created slice System Slice.
>>>>>>> [   19.234432] systemd[1]: Created slice System Slice.
>>>>>>> [   19.239348] systemd[1]: Starting Slices.
>>>>>>> [  OK  ] Reached target Slices.
>>>>>>> [   19.247440] systemd[1]: Reached target Slices.
>>>>>>> [   19.251914] systemd[1]: Starting Timers.
>>>>>>> [  OK  ] Reached target Timers.
>>>>>>> [   19.260456] systemd[1]: Reached target Timers.
>>>>>>> [   19.264945] systemd[1]: Starting Dispatch Password Requests to
>>>>>>> Console Directory Watch.
>>>>>>> [   19.273011] systemd[1]: Started Dispatch Password Requests to Console
>>>>>>> Directory Watch.
>>>>>>> [   19.280961] systemd[1]: Starting Paths.
>>>>>>> [  OK  ] Reached target Paths.
>>>>>>> [   19.289487] systemd[1]: Reached target Paths.
>>>>>>> [   19.293873] systemd[1]: Starting Journal Socket.
>>>>>>> [  OK  ] Listening on Journal Socket.
>>>>>>> [   19.303500] systemd[1]: Listening on Journal Socket.
>>>>>>> [   19.308541] systemd[1]: Started dracut ask for additional cmdline
>>>>>>> parameters.
>>>>>>> [   19.315797] systemd[1]: Starting dracut cmdline hook...
>>>>>>>                 Starting dracut cmdline hook...
>>>>>>> [   19.325786] systemd[1]: Starting Apply Kernel Variables...
>>>>>>>                 Starting Apply Kernel Variables...
>>>>>>> [   19.339701] systemd[1]: Starting Journal Service...
>>>>>>>                 Starting Journal Service...
>>>>>>> [  OK  ] Started Journal Service.
>>>>>>> [   19.357521] systemd[1]: Started Journal Service.
>>>>>>>                 Starting Create list of required static device nodes...rrent
>>>>>>> kernel...
>>>>>>> [  OK  ] Listening on udev Kernel Socket.
>>>>>>> [  OK  ] Listening on udev Control Socket.
>>>>>>> [  OK  ] Reached target Sockets.
>>>>>>> [  OK  ] Reached target Swap.
>>>>>>> [  OK  ] Reached target Local File Systems.
>>>>>>> [  OK  ] Started Apply Kernel Variables.
>>>>>>> [  OK  ] Started Create list of required static device nodes ...current
>>>>>>> kernel.
>>>>>>>                 Starting Create static device nodes in /dev...
>>>>>>> [  OK  ] Started Create static device nodes in /dev.
>>>>>>> [  OK  ] Started dracut cmdline hook.
>>>>>>>                 Starting dracut pre-udev hook...
>>>>>>> [  OK  ] Started dracut pre-udev hook.
>>>>>>>                 Starting udev Kernel Device Manager...
>>>>>>> [   19.486226] systemd-udevd[208]: starting version 208
>>>>>>> [  OK  ] Started udev Kernel Device Manager.
>>>>>>>                 Starting udev Coldplug all Devices...
>>>>>>> [  OK  ] Started udev Coldplug all Devices.
>>>>>>>                 Starting dracut initqueue hook...
>>>>>>> [  OK  ] Reached target System Initialization.
>>>>>>> [  OK  ] Reached target Basic System.
>>>>>>>                 Mounting Configuration File System...
>>>>>>> [  OK  ] Mounted Configuration File System.
>>>>>>> [   19.602503] scsi host6: ata_generic
>>>>>>> [   19.611919] isci: Intel(R) C600 SAS Controller Driver - version 1.2.0
>>>>>>> [   19.618384] scsi host7: ata_generic
>>>>>>> [   19.622795] ata7: PATA max UDMA/100 cmd 0xf0b0 ctl 0xf0a0 bmdma
>>>>>>> 0xf070 irq 18
>>>>>>> [   19.629950] ata8: PATA max UDMA/100 cmd 0xf090 ctl 0xf080 bmdma
>>>>>>> 0xf078 irq 18
>>>>>>> [   19.641788] isci 0000:02:00.0: driver configured for rev: 5 silicon
>>>>>>> [   19.655815] isci 0000:02:00.0: OEM SAS parameters (version: 1.3)
>>>>>>> loaded (firmware)
>>>>>>> [   19.677821] isci 0000:02:00.0: SCU controller 0: phy 3-0 cables:
>>>>>>> {short, short, short, short}
>>>>>>> [   19.695100] scsi host8: isci
>>>>>>> [   19.707158] dmar: DRHD: handling fault status reg 202
>>>>>>> [   19.712220] dmar: DMAR:[DMA Read] Request device [02:00.0] fault addr
>>>>>>> ffe62000
>>>>>>> [   19.712220] DMAR:[fault reason 03] Invalid context entry
>>>>>>> [   19.729420] random: nonblocking pool is initialized
>>>>>>> [   32.664118] dmar: DRHD: handling fault status reg 302
>>>>>>> [   32.669177] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>>> addr fffdf000
>>>>>>> [   32.669177] DMAR:[fault reason 03] Invalid context entry
>>>>>>> [   33.129634] pps_core: LinuxPPS API ver. 1 registered
>>>>>>> [   33.134635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>>>>>>> Rodolfo Giometti <giometti@linux.it>
>>>>>>> [   36.529376] dmar: DRHD: handling fault status reg 402
>>>>>>> [   36.534434] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>>> addr fffde000
>>>>>>> [   36.534434] DMAR:[fault reason 03] Invalid context entry
>>>>>>> [   42.796282] PTP clock support registered
>>>>>>> [   45.991802] dmar: DRHD: handling fault status reg 502
>>>>>>> [   45.996862] dmar: DMAR:[DMA Write] Request device [00:19.0] fault
>>>>>>> addr fffdd000
>>>>>>> [   45.996862] DMAR:[fault reason 03] Invalid context entry
>>>>>>> [   73.057617] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s!
>>>>>>> [systemd-udevd:211]
>>>>>>> [   73.065458] Modules linked in: ptp pps_core isci libsas
>>>>>>> scsi_transport_sas ata_generic pata_acpi
>>>>>>> [   73.074414] CPU: 0 PID: 211 Comm: systemd-udevd Not tainted
>>>>>>> 3.18.0-rc1+ #76
>>>>>>> [   73.081391] Hardware name: Hewlett-Packard HP Z420 Workstation/1589,
>>>>>>> BIOS J61 v01.02 03/09/2012
>>>>>>> [   73.090099] task: ffff88002c9d9bc0 ti: ffff88002c9d4000 task.ti:
>>>>>>> ffff88002c9d4000
>>>>>>> [   73.097596] RIP: 0010:[<ffffffffad326265>]  [<ffffffffad326265>]
>>>>>>> sha256_transform+0x785/0x1c40
>>>>>>> [   73.106246] RSP: 0000:ffff88002c9d7ad8  EFLAGS: 00000a02
>>>>>>> [   73.111569] RAX: 00000000d9feb2d0 RBX: ffff88002ca0d840 RCX:
>>>>>>> 0000000049cd83f9
>>>>>>> [   73.118718] RDX: ffff88002c9d7ae0 RSI: 000000006e6e48c5 RDI:
>>>>>>> ffff88002ca0d9f8
>>>>>>> [   73.125866] RBP: ffff88002c9d7c18 R08: 000000006e7e58c4 R09:
>>>>>>> 000000003e2e6c85
>>>>>>> [   73.133005] R10: 000000004db92e92 R11: 0000000040429e07 R12:
>>>>>>> 0000000092f09b68
>>>>>>> [   73.140152] R13: ffffffffad3810e4 R14: ffffffffad0bf94c R15:
>>>>>>> ffff88002c9d7a78
>>>>>>> [   73.147299] FS:  00007fe467c6b880(0000) GS:ffff88002ec00000(0000)
>>>>>>> knlGS:0000000000000000
>>>>>>> [   73.155395] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>>>> [   73.161143] CR2: 00007f8f51c67000 CR3: 000000002c9ba000 CR4:
>>>>>>> 00000000000407b0
>>>>>>> [   73.168287] Stack:
>>>>>>> [   73.170307]  ffff88002c9d7fd8 0000000029000000 01000a0035150000
>>>>>>> 00000000f00e0000
>>>>>>> [   73.177777]  000000001f000000 01000a0044150000 00000000200f0000
>>>>>>> 0000000024000000
>>>>>>> [   73.185245]  01000a0053150000 6b17c7e74a14f0a8 dff7871b1e0aaa88
>>>>>>> 8a4c71a4f0208e6e
>>>>>>> [   73.192715] Call Trace:
>>>>>>> [   73.195168]  [<ffffffffad32777b>] crypto_sha256_update+0x5b/0xd0
>>>>>>> [   73.201187]  [<ffffffffad31f3a8>] crypto_shash_update+0x38/0x100
>>>>>>> [   73.207204]  [<ffffffffad31f537>] shash_finup_unaligned+0x17/0x30
>>>>>>> [   73.213307]  [<ffffffffad31f56f>] crypto_shash_finup+0x1f/0x40
>>>>>>> [   73.219151]  [<ffffffffad109bd8>] mod_verify_sig+0x288/0x440
>>>>>>> [   73.224817]  [<ffffffffad10692d>] load_module+0x7d/0x2730
>>>>>>> [   73.230230]  [<ffffffffad104cbe>] ?
>>>>>>> copy_module_from_fd.isra.47+0x5e/0x180
>>>>>>> [   73.237111]  [<ffffffffad104d89>] ?
>>>>>>> copy_module_from_fd.isra.47+0x129/0x180
>>>>>>> [   73.244085]  [<ffffffffad2f494b>] ? cap_capable+0x5b/0x80
>>>>>>> [   73.249487]  [<ffffffffad109196>] SyS_finit_module+0xa6/0xd0
>>>>>>> [   73.255155]  [<ffffffffad734ca9>] system_call_fastpath+0x12/0x17
>>>>>>> [   73.261167] Code: 44 09 c6 41 89 ca 44 21 ce 45 21 c2 41 c1 cf 02 44
>>>>>>> 09 d6 41 89 ca 44 03 ad 08 ff ff ff 41 c1 ca 0d 45 31 fa 41 89 cf 41 c1
>>>>>>> cf 16 <45> 31 fa 44 0
>>>>>>> [   74.457162] sched: RT throttling activated
>>>>>>> [   85.536366] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
>>>>>>> [   85.542209] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
>>>>>>> [   86.420339] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec)
>>>>>>> set to dynamic conservative mode
>>>>>>> [   97.994089] e1000e 0000:00:19.0 eth0: registered PHC clock
>>>>>>> [   98.002096] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1)
>>>>>>> 80:c1:6e:f8:9f:92
>>>>>>> [   98.012106] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network
>>>>>>> Connection
>>>>>>> [   98.132239] e1000e 0000:00:19.0 eth0: MAC: 10, PHY: 11, PBA No:
>>>>>>> 0100FF-0FF
>>>>>>>
>>>>>>>
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>
>>>>
>>>
>>>
>>>
>>
>>
> 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-14  6:27               ` Li, ZhenHua
@ 2014-11-17 13:38                 ` Joerg Roedel
  2014-12-01  6:31                   ` Li, ZhenHua
  2014-12-10  8:46                   ` Baoquan He
  0 siblings, 2 replies; 26+ messages in thread
From: Joerg Roedel @ 2014-11-17 13:38 UTC (permalink / raw)
  To: Li, ZhenHua
  Cc: Takao Indoh, bhe, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

On Fri, Nov 14, 2014 at 02:27:44PM +0800, Li, ZhenHua wrote:
> I am working following  your directions:
> 
> 1.  If the VT-d driver finds the IOMMU enabled, it reuses its root entry
> table, and do NOT disable-enable iommu. Other data will be copied.
> 
> 2. When a device driver issues the first dma_map command for a
> device, we assign a new and empty page-table, thus removing all
> mappings from the old kernel for the device.
> 
> Please let me know if I get something wrong.

Yes, this sounds right. Happily waiting for patches :)


	Joerg


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-17 13:38                 ` Joerg Roedel
@ 2014-12-01  6:31                   ` Li, ZhenHua
  2014-12-01 12:33                     ` Joerg Roedel
  2014-12-10  8:46                   ` Baoquan He
  1 sibling, 1 reply; 26+ messages in thread
From: Li, ZhenHua @ 2014-12-01  6:31 UTC (permalink / raw)
  To: Joerg Roedel
  Cc: Takao Indoh, bhe, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

Joerg,

After I implement these two steps, there comes a new fault:

[1.594890] dmar: DRHD: handling fault status reg 2
[1.594894] dmar: INTR-REMAP: Request device [[41:00.0] fault index 4d
[1.594894] INTR-REMAP:[fault reason 34] Present field in the IRTE entry
is clear

It is caused by similar reason, so I will fix it like fixing the DMAR
faults: Do NOT disable and re-enable the interrupt remapping, try to
use data from old kernel.


Thanks
Zhenhua

On 11/17/2014 09:38 PM, Joerg Roedel wrote:
> On Fri, Nov 14, 2014 at 02:27:44PM +0800, Li, ZhenHua wrote:
>> I am working following  your directions:
>>
>> 1.  If the VT-d driver finds the IOMMU enabled, it reuses its root entry
>> table, and do NOT disable-enable iommu. Other data will be copied.
>>
>> 2. When a device driver issues the first dma_map command for a
>> device, we assign a new and empty page-table, thus removing all
>> mappings from the old kernel for the device.
>>
>> Please let me know if I get something wrong.
>
> Yes, this sounds right. Happily waiting for patches :)
>
>
> 	Joerg
>


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-12-01  6:31                   ` Li, ZhenHua
@ 2014-12-01 12:33                     ` Joerg Roedel
  0 siblings, 0 replies; 26+ messages in thread
From: Joerg Roedel @ 2014-12-01 12:33 UTC (permalink / raw)
  To: Li, ZhenHua
  Cc: Takao Indoh, bhe, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

On Mon, Dec 01, 2014 at 02:31:38PM +0800, Li, ZhenHua wrote:
> After I implement these two steps, there comes a new fault:
> 
> [1.594890] dmar: DRHD: handling fault status reg 2
> [1.594894] dmar: INTR-REMAP: Request device [[41:00.0] fault index 4d
> [1.594894] INTR-REMAP:[fault reason 34] Present field in the IRTE entry
> is clear
> 
> It is caused by similar reason, so I will fix it like fixing the DMAR
> faults: Do NOT disable and re-enable the interrupt remapping, try to
> use data from old kernel.

Yes, that sounds right, thanks. Looking forward to your patches.


	Joerg


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-11-17 13:38                 ` Joerg Roedel
  2014-12-01  6:31                   ` Li, ZhenHua
@ 2014-12-10  8:46                   ` Baoquan He
  2014-12-12  2:25                     ` Li, ZhenHua
  1 sibling, 1 reply; 26+ messages in thread
From: Baoquan He @ 2014-12-10  8:46 UTC (permalink / raw)
  To: Joerg Roedel
  Cc: Li, ZhenHua, Takao Indoh, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

Hi Joerg, ZhenHua,

This issue happens on AMD iommu too, do you have any plans or
thoughts on that?

Thanks
Baoquan

On 11/17/14 at 02:38pm, Joerg Roedel wrote:
> On Fri, Nov 14, 2014 at 02:27:44PM +0800, Li, ZhenHua wrote:
> > I am working following  your directions:
> > 
> > 1.  If the VT-d driver finds the IOMMU enabled, it reuses its root entry
> > table, and do NOT disable-enable iommu. Other data will be copied.
> > 
> > 2. When a device driver issues the first dma_map command for a
> > device, we assign a new and empty page-table, thus removing all
> > mappings from the old kernel for the device.
> > 
> > Please let me know if I get something wrong.
> 
> Yes, this sounds right. Happily waiting for patches :)
> 
> 
> 	Joerg
> 

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-12-10  8:46                   ` Baoquan He
@ 2014-12-12  2:25                     ` Li, ZhenHua
  2014-12-12 16:11                       ` Joerg Roedel
  2014-12-15  9:16                       ` Baoquan He
  0 siblings, 2 replies; 26+ messages in thread
From: Li, ZhenHua @ 2014-12-12  2:25 UTC (permalink / raw)
  To: Baoquan He
  Cc: Joerg Roedel, Takao Indoh, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

Sorry I have no plan yet.
Could you send me your logs on your AMD system?

Thanks
Zhenhua
On 12/10/2014 04:46 PM, Baoquan He wrote:
> Hi Joerg, ZhenHua,
>
> This issue happens on AMD iommu too, do you have any plans or
> thoughts on that?
>
> Thanks
> Baoquan
>
> On 11/17/14 at 02:38pm, Joerg Roedel wrote:
>> On Fri, Nov 14, 2014 at 02:27:44PM +0800, Li, ZhenHua wrote:
>>> I am working following  your directions:
>>>
>>> 1.  If the VT-d driver finds the IOMMU enabled, it reuses its root entry
>>> table, and do NOT disable-enable iommu. Other data will be copied.
>>>
>>> 2. When a device driver issues the first dma_map command for a
>>> device, we assign a new and empty page-table, thus removing all
>>> mappings from the old kernel for the device.
>>>
>>> Please let me know if I get something wrong.
>>
>> Yes, this sounds right. Happily waiting for patches :)
>>
>>
>> 	Joerg
>>


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-12-12  2:25                     ` Li, ZhenHua
@ 2014-12-12 16:11                       ` Joerg Roedel
  2014-12-15  9:13                         ` Baoquan He
  2014-12-15  9:16                       ` Baoquan He
  1 sibling, 1 reply; 26+ messages in thread
From: Joerg Roedel @ 2014-12-12 16:11 UTC (permalink / raw)
  To: Li, ZhenHua
  Cc: Baoquan He, Takao Indoh, dwmw2, vgoyal, dyoung, iommu, kexec,
	linux-kernel, linux-pci, alex.williamson, ddutile, ishii.hironobu,
	bhelgaas, doug.hatch, jerry.hoemann, tom.vaden, li.zhang6,
	lisa.mitchell

On Fri, Dec 12, 2014 at 10:25:31AM +0800, Li, ZhenHua wrote:
> Sorry I have no plan yet.
> Could you send me your logs on your AMD system?

> On 12/10/2014 04:46 PM, Baoquan He wrote:
> >This issue happens on AMD iommu too, do you have any plans or
> >thoughts on that?

I think the best approach for now is to get a prove-of-concept on the
VT-d driver. If it works there the way we expect, we can implement the
same handling in the AMD driver. But I see no reason to hold back the
VT-d patches until it is also fixed for AMD systems.


	Joerg



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-12-12 16:11                       ` Joerg Roedel
@ 2014-12-15  9:13                         ` Baoquan He
  0 siblings, 0 replies; 26+ messages in thread
From: Baoquan He @ 2014-12-15  9:13 UTC (permalink / raw)
  To: Joerg Roedel
  Cc: Li, ZhenHua, alex.williamson, Takao Indoh, tom.vaden, dyoung,
	kexec, linux-kernel, lisa.mitchell, jerry.hoemann, iommu, ddutile,
	doug.hatch, ishii.hironobu, linux-pci, bhelgaas, li.zhang6, dwmw2,
	vgoyal

On 12/12/14 at 05:11pm, Joerg Roedel wrote:
> On Fri, Dec 12, 2014 at 10:25:31AM +0800, Li, ZhenHua wrote:
> > Sorry I have no plan yet.
> > Could you send me your logs on your AMD system?
> 
> > On 12/10/2014 04:46 PM, Baoquan He wrote:
> > >This issue happens on AMD iommu too, do you have any plans or
> > >thoughts on that?
> 
> I think the best approach for now is to get a prove-of-concept on the
> VT-d driver. If it works there the way we expect, we can implement the
> same handling in the AMD driver. But I see no reason to hold back the
> VT-d patches until it is also fixed for AMD systems.

Yes, I agree with you. Just raise this issue to upstream. 

Thanks, Joerg.


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO
  2014-12-12  2:25                     ` Li, ZhenHua
  2014-12-12 16:11                       ` Joerg Roedel
@ 2014-12-15  9:16                       ` Baoquan He
  1 sibling, 0 replies; 26+ messages in thread
From: Baoquan He @ 2014-12-15  9:16 UTC (permalink / raw)
  To: Li, ZhenHua
  Cc: alex.williamson, Takao Indoh, tom.vaden, dyoung, Joerg Roedel,
	kexec, linux-kernel, lisa.mitchell, jerry.hoemann, iommu, ddutile,
	doug.hatch, ishii.hironobu, linux-pci, bhelgaas, li.zhang6, dwmw2,
	vgoyal

[-- Attachment #1: Type: text/plain, Size: 352 bytes --]

On 12/12/14 at 10:25am, Li, ZhenHua wrote:
> Sorry I have no plan yet.
> Could you send me your logs on your AMD system?

Sure, please check the attachment. AMD iommu seems a little different on
action. On the machine I reserved for testing, it always hang the system
bootup. As Joerg said, we can just know this issue, vt-d is still the
first thing.


[-- Attachment #2: amd-iommu.log --]
[-- Type: text/plain, Size: 69089 bytes --]

[root@hp-sl4545g7-01 ~]# echo c >/proc/sysrq-trigger 
[ 4178.349174] SysRq : Trigger a crash
[ 4178.367887] BUG: unable to handle kernel NULL pointer dereference at           (null)
[ 4178.413933] IP: [<ffffffff813a80b6>] sysrq_handle_crash+0x16/0x20
[ 4178.449637] PGD 8219eb067 PUD 824b4f067 PMD 0 
[ 4178.475360] Oops: 0002 [#1] SMP 
[ 4178.494112] Modules linked in: cfg80211 sg rfkill kvm_amd kvm nfsd igb crct10dif_pclmul crc32_pclmul ptp crc32c_intel ghash_clmulni_intel auth_rpcgss aesni_intel pps_core dca ipmi_si hpwdt sp5100_tco lrw nfs_acl gf128mul hpilo pcspkr ipmi_msghandler serio_raw fam15h_power amd64_edac_mod glue_helper i2c_piix4 edac_mce_amd k10temp lockd edac_core ablk_helper cryptd shpchp sunrpc xfs libcrc32c radeon i2c_algo_bit drm_kms_helper ttm sd_mod ata_generic crc_t10dif pata_acpi ahci drm crct10dif_common libahci pata_atiixp libata hpsa i2c_core dm_mirror dm_region_hash dm_log dm_mod
[ 4178.785689] CPU: 1 PID: 1872 Comm: bash Not tainted 3.14.0+ #44
[ 4178.819575] Hardware name: HP ProLiant SL4545 G7/, BIOS A31 12/08/2012
[ 4178.856427] task: ffff88081ab9b680 ti: ffff880820360000 task.ti: ffff880820360000
[ 4178.899369] RIP: 0010:[<ffffffff813a80b6>]  [<ffffffff813a80b6>] sysrq_handle_crash+0x16/0x20
[ 4178.947941] RSP: 0018:ffff880820361e80  EFLAGS: 00010046
[ 4178.977106] RAX: 000000000000000f RBX: ffffffff81a0b6c0 RCX: 0000000000000000
[ 4179.018848] RDX: 0000000000000000 RSI: ffff88083ea0e708 RDI: 0000000000000063
[ 4179.059550] RBP: ffff880820361e80 R08: 0000000000000092 R09: 000000000000051b
[ 4179.099603] R10: 000000000000051a R11: 0000000000000003 R12: 0000000000000063
[ 4179.140142] R13: 0000000000000246 R14: 0000000000000007 R15: 0000000000000000
[ 4179.179475] FS:  00007f4edd746740(0000) GS:ffff88083ea00000(0000) knlGS:0000000000000000
[ 4179.225437] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4179.256725] CR2: 0000000000000000 CR3: 0000000821b75000 CR4: 00000000000406e0
[ 4179.297414] Stack:
[ 4179.308744]  ffff880820361eb8 ffffffff813a8882 0000000000000002 00007f4edd744000
[ 4179.349142]  ffff880820361f48 0000000000000002 0000000000000000 ffff880820361ed0
[ 4179.390914]  ffffffff813a8d8f ffff88082405fa40 ffff880820361ef0 ffffffff81236d5d
[ 4179.440766] Call Trace:
[ 4179.453918]  [<ffffffff813a8882>] __handle_sysrq+0xa2/0x170
[ 4179.485923]  [<ffffffff813a8d8f>] write_sysrq_trigger+0x2f/0x40
[ 4179.518602]  [<ffffffff81236d5d>] proc_reg_write+0x3d/0x80
[ 4179.548870]  [<ffffffff811ce0ea>] vfs_write+0xba/0x1e0
[ 4179.578130]  [<ffffffff811ceca5>] SyS_write+0x55/0xd0
[ 4179.606615]  [<ffffffff81636829>] system_call_fastpath+0x16/0x1b
[ 4179.640318] Code: 65 34 75 e5 4c 89 ef e8 d9 f7 ff ff eb db 0f 1f 80 00 00 00 00 66 66 66 66 90 55 c7 05 a0 d5 5b 00 01 00 00 00 48 89 e5 0f ae f8 <c6> 04 25 00 00 00 00 01 5d c3 66 66 66 66 90 55 31 c0 c7 05 1e 
[ 4179.748149] RIP  [<ffffffff813a80b6>] sysrq_handle_crash+0x16/0x20
[ 4179.783683]  RSP <ffff880820361e80>
[ 4179.802762] CR2: 0000000000000000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.14.0+ (bhe@ibm-x3755m3-02.lab.bos.redhat.com) (gcc version 4.8.2 20140120 (Red Hat 4.8.2-13) (GCC) ) #44 SMP Thu Apr 10 22:28:02 EDT 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.14.0+ root=/dev/mapper/rhel_hp--sl4545g7--01-root ro console=ttyS1,115200n81 rd.lvm.lv=rhel_hp-sl4545g7-01/root rd.lvm.lv=rhel_hp-sl4545g7-01/swap vconsole.font=latarcyrheb-sun16 vconsole.keymap=us LANG=en_US.UTF-8 irqpoll nr_cpus=1 reset_devices cgroup_disable=memory mce=off numa=off udev.children-max=2 panic=10 rootflags=nofail acpi_no_memhotplug disable_cpu_apicid=0 memmap=exactmap memmap=592K@4K memmap=523672K@311296K elfcorehdr=834968K memmap=192K#3141752K
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000100-0x0000000000094fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000095000-0x0000000000095bff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfc1dfff] usable
[                         [mem 0x00000000bfc1e000-0x00000000bfc4dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000bfc4e000-0x00000000bfc4efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bfc4f000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fee0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000083effefff] usable
[    0.000000] e820: last_pfn = 0x83efff max_arch_pfn = 0x400000000
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000001000-0x0000000000094fff] usable
[    0.000000] user: [mem 0x0000000013000000-0x0000000032f65fff] usable
[    0.000000] user: [mem 0x00000000bfc1e000-0x00000000bfc4dfff] ACPI data
[    0.000000] SMBIOS 2.6 present.
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x32f66 max_arch_pfn = 0x400000000
[    0.000000] x86 PAT enabled: cpu 0, old 0x7010600070106, new 0x7010600070106
[    000] found SMP MP-table at [mem 0x000f4f60-0x000f4f6f] mapped at [ffff8800000f4f60]
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000] init_memory_mapping: [mem  0.000000] init_memory_mapping: [mem 0x30000000-0x32bfffff]
[    0.000000] init_memory_mapping: [mem 0x13000000-0x2fffffff]
[    0.000000] init_memory_mapping: [mem 0x32e00000-0x32f65fff]
[    0.000000] RAMDISK: [mem 0x2eb1b000-0x30ffefff]
[    0.000000] ACPI: RSDP 0x00000000000F4EE0 000024 (v02 HP    )
[    0.000000] ACPI: XSDT 0x00000000BFC213C0 0000A4 (v01 HP     ProLiant 00000002 �?   0000162E)
[    0.000000] ACPI: FACP 0x00000000BFC214C0 0000F4 (v03 HP     ProLiant 00000002 �?   0000162E)
[    0.000000] ACPI: DSDT 0x00000000BFC215C0 00CB98 (v01 HP     DSDT     00000001 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000BFC1E140 000040
[    0.000000] ACPI: SPCR 0x00000000BFC1E180 000050 (v01 HP     SPCRRBS00001 �?   0000162E)
[    0.000000] ACPI: MCFG 0x00000000BFC1E200 00003C (v01 HP     ProLiant 00000001      00000000)
[    0.000000] ACPI: HPET 0x00000000BFC1E240 000038 (v01 HP     ProLiant 00000002 �?   0000162E)
[    0.000000] ACPI: SPMI 0x00000000BFC1E280 000040 (v05 HP     ProLiant 00000001 �?   0000162E)
[    0.000000] ACPI: ERST 0x00000000BFC1E2C0 0001D0 (v01 HP     ProLiant 00000001 �? 0162E)
[    0.000000] ACPI: APIC 0x00000000BFC1E4C0 0000DE (v01 HP     ProLiant 00000002      00000000)
[    0.000000] ACPI: SRAT 0x00000000BFC1E7C0 0001D0 (vMD  00000001)
[    0.000000] ACPI: FFFF 0x00000000BFC1EFC0 000176 (v01 HP     ProLiant 00000001 �?   0000162E)
[    0.000000] ACPI: BERT 0x00000000BFC1F140 00(v01 HP     ProLiant 00000001 �?   0000162E)
[    0.000000] ACPI: HEST 0x00000000BFC1F180 00018C (v01 HP     ProLiant 00000001 �?   0000162E)
[    0.000000] ACPI: FFFF 0x00000000BFC1F340 000064 (v02 HP     ProLiant 00000002 �?   0000162E)
[    0.000000] ACPI: IVRS 0x00000000BFC1F3C0 000120 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x00000000BFC2E180 00032C (v03 HP     Topaz    00000002 INTL 20090625)
[    0.000000] ACPI: SSDT 0x00000000BFC2E40125 (v03 HP     CRSPCI0  00000002 HP   00000001)
[    0.000000] ACPI: SSDT 0x00000000BFC2E600 0005E4 (v02 AMD    POWERNOW 00000001 AMD  00000001)
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000032f65fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x32f65fff]
[    0.000000]   NODE_DATA [mem 0x32f3f000-0x32f65fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node   0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00094fff]
[    0.000000]   node   0: [mem 0x13000000-0x32f65fff]
[    0.000000] ACPI: PM-Timer IO Port: 0x920
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x10] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 almost reached. Keeping one slot for boot cpu.  Processor 0/0x10 ignored.


[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x20] enabled)


[    0.000000] ACPI: LAPIC (ac                             abled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 2/0x11 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x21] enab
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 3/0x21 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x12] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 4/0x12 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x22] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 5/0x22 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x13] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 6/0x13 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x23] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 7/0x23 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x14] enabled)
[         0.0] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 8/0x14 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x24] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 9/0x24 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x15] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 10/0x15 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x25] enabled)
[    0.000000] ACP     _CPUS/possible_cpus limit of 1 reached.  Processor 11/0x25 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x16] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 12/0x16 ignored.
[    0.00000                              lapic_id[0x26] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 13/0x26 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x17] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 14/0x17 ignored.
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x27] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 15/0x27 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xefffc000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 9, version 33, address 0xefffc000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] Using ACPI (MADT) for SMP configuratiformation
[    0.000000] ACPI: HPET id: 0x1166a201 base: 0xfed00000
[    0.000000] smpboot: 16 Processors exceeds NR_CPUS limit of 1
[    0.000000] smpboot: Us
[    0.000000] PM: Registered nosave memory: [mem 0x00095000-0x12ffffff]
[    0.000000] e820: [mem 0x32f66000-0xbfc1dfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff880032c00000 s87168 r8192 d23424 u2097152
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 128995
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.14.0+ root=/dev/mapper/rhel_hp--sl4545g7--01-root ro console=ttyS1,115200n81 rd.lvm.lv=rhel_hp-sl4545g7-01/root rd.lvm.lv=rhel_hp-sl4545g7-01/swap vconsole.font=latarcyrheb-sun16 vconsole.keymap=us LANG=en_US.UTF-8 irqpoll nr_cpus=1 reset_devices cgroup_disable=memory mce=off numa=off udev.children-max=2 panic=10 rootflags=nofail acpi_no_memhotplug disable_cpu_apicid=0 memxactmap memmap=592K@4K memmap=523672K@311296K elfcorehdr=834968K memmap=192K#3141752K
[    0.000000] Misrouted IRQ fixup and polling support enabled
[    0.000000] This may significantly impact system performance
[    0.000000] Disabling memory control group subsystem
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] xsave: enablex340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Node 0: aperture @ b4000000 size 64 MB
[    0.000000] Node 1: aperture @ b4000000 size 64 MB
[    0.000000] Memory: 458152K/524264K available (6379K kernel code, 1380K rwdata, 2988K rodata, 1676K init, 2944K bss, 66112K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    0.000000] NR_IRQS:524544 nr_irqs:256 16
[    0.000000] Spurious LAPIC timer interrupt on cpu 0
[    0.000000] do_IRQ: 0.202 No irq handler for vector (irq -1)
[   0000] do_IRQ: 0.154 No irq handler for vector (irq -1)
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [ttyS1] enabled
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2506.394 MHz processor
[    0.000033] Calibrating delay loop (skipped), value calculated using timer frequency.. 5012.78 BogoMIPS (lpj=2506394)
[    0.007148] pid_max: default: 32768 minimum: 301
[    0.010124] ACPI: Core revision 20140214
[    0.025906] A acquired
[    0.627490] Security Framework initialized
[    0.630168] SELinux:  Initializing.
[    0.632593] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.637286] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.642511] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.646650] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.651427] Initializing cgroup subsys memory
[    0.654463] Initializing cgroup subsys devices
[    0.657332] Initializing cgroup subsys freezer
[    0.660106] Initializing cgroup subsys net_cls
[    0.663091] Initializing cgroup subsys blkio
[    0.665651] Initializing cgroup subsys perf_event
[    0.669029] Initializing cgroup subsys hugetlb
[    0.672217] CPU: Physical Processor ID: 1
[    0.674831] CPU: Processor Core ID: 0
[    0.677093] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
[    0.677093] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
[    093] tlb_flushall_shift: 6
[    0.792301] Freeing SMP alternatives memory: 24K (ffffffff81c27000 - ffffffff81c2d000)
[    0.798377] ftrace: allocating 24373 entries in 96 pages
[    0.927896] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.942115] smpboot: CPU0: AMD Opteron(tm) Processor 4274 HE (fam: 151, stepping: 02)
[    1.351672] Performance Events: Fam15h core perfctr, Broken PMU hardware detected, using software events only.
[    1.358393] Failed to access perfctr msr (MSR c0010201 is 1454e2dbae)
[    1.364294] x86: Booted up 1 node, 1 CPUs
[    1.367058] smpboot: Total of 1 processors activated (5012.78 BogoMIPS)
[    1.371466] NMI watchdog: disabled (cpu0): hardware events not enabled
[    1.378076] devtmpfs: initialized
[    1.383473] evm: security.selinux
[    1.385624] evm: security.ima
[    1.387498] evm: security.capability
[    1.391043] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    1.395519] NET: Registered protocol family 16
[    1.398594] cpuidle: using governor menu
[    1.401580] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    1.406934] ACPI: bus type PCI registered
[    1.409386] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.413617] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
[    1.420000] PCI: not using MMCONFIG
[    1.422259] PCI: Using configuration type 1 for base access
[    1.425649] PCI: Un type 1 for extended access
[    1.930531] ACPI: Added _OSI(Module Device)
[    1.933436] ACPI: Added _OSI(Processor Device)
[    1.936325] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.939544] ACPI: Added _OSI(Processor Aggregator Device)
[    1.965513] ACPI: Interpreter enabled
[    1.967974] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    1.974458] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    1.980534] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20140214/hwxface-580)
[    1.986776] ACPI: (supports S0 S4 S5)
[    1.989269] ACPI: Using IOAPIC for interrupt routing
[    1.992497] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xc0000000-0xcfffffff] (base 0xc0000000)
[    1.999678] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved in ACPI motherbo resources
[    2.114467] HEST: Table parsing has been initialized.
[    2.118191] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.141286] acpi LNXCPU:08: BIOS reported wrong ACPI id 0 for the processor
[    2.147115] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
[    2.151455] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    2.156995] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    2.161350] acpi PNP0A08:00: host bridge window expanded to [fed44fff]; [mem 0xfed00000-0xfed03fff] ignored
[    2.667996] PCI host bridge to bus 0000:00
[    2.670628] pci_bus 0000:00: root bus resource [bus 00-3f]
[    2.674083] pci_bus 0000:00: root bus resource [mem 0xeff00000-0xfdffffff]
[     .678501] pci_bus 0000:00: root bus resource [io  0x1000-0xffff]
[    2.782315] pci_bus 0000:00: root bus resource [io  0x0000-0x03af]
[    2.786399] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7]
[    2.790547] pci_bus 0000:00: root bus resource [io  0x0d00-0x0fff]
[    2.794493] pci_bus 0000:00: root bus resource [mem 0xfed00000-0xfed44fff]
[    2.799305] pci_bus 0000:00: root bus resource [io  0x03b0-0x03bb]
[    2.803345] pci_bus 0000:00: root bus resource [io  0x03c0-0x03df]
[    2.807310] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    2.812540] pci00:00:04.0: System wakeup disabled by ACPI
[    2.919628] pci 0000:00:0c.0: System wakeup disabled by ACPI
[    2.929249] pci 0000:00:14.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.934138] pci 0000:00:14.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.938688] pci 0000:00:14.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.943285] pci 0000:00:14.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.952172] pci 0000:00:04.0: PCI bridge to [bus 03]
[    2.958176] pci 0000:00:09.0: PCI bridge to [bus 02]
[    2.963177] pci 0000:00:0c.0: PCI bridge to [bus 05-07]
[    2.966917] pci 0000:00:14.4: PCI bridgetractive decode)
[    3.471279] ACPI: PCI Interrupt Link [I020] (IRQs *24)
[    3.475389] ACPI: PCI Interrupt Link [I021] (IRQs *25)
[    3.479726] ACPI: PCI Interrupt Link [I022] (IRQs *26)
[    3.484054] ACPI: PCI Interrupt Link [I023] (IRQs *27)
[    3.488439] ACPI: PCI Interrupt Link [I030] (IRQs *28)
[    3.492623] ACPI: PCI Interrupt Link [I031] (IRQs *29)
[    3.496977] ACPI: PCI Interrupt Link [I032] (IRQs *30)
[    3.500988] ACPI: PCI Interrupt Link [I033] (IRQs *31)
[    3.504994] ACPI: PCI Interrupt Link [I040] (IRQs *44)
[    3.509352] ACPI: PCI Interrupt Link [I041] (IRQs *45)
[    3.513203] ACPI: PCI Interrupt Link [I042] (IRQs *46)
[    3.517714] ACPI: PCI Interrupt Link [I043] (IRQs 7)
[    3.621732] ACPI: PCI Interrupt Link [I050] (IRQs *48)
[    3.625696] ACPI: PCI Interrupt Link [I051] (IRQs *49)
[    3.629781] ACPI: PCI Interrupt Link [I052] (IRQs *50)
[    3.633765] ACPI: PCI Interrupt Link [I053] (IRQs *51)
[    3.637955] ACPI: PCI Interrupt Link [I060] (IRQs *47)
[    3.642099] ACPI: PCI Interrupt Link [I061] (IRQs *44)
[    3.645885] ACPI: PCI Interrupt Link [I062] (IRQs *45)
[    3.650283] ACPI: PCI Interrupt Link [I063] (IRQs *46)
[    3.654223] ACPI: PCI Interrupt Link [I070] (IRQs *24)
[    3.658342] ACPI: PCI Interrupt Link [I071] (IRQs *25)
[    3.662] ACPI: PCI Interrupt Link [I072] (IRQs *26)
[    3.766361] ACPI: PCI Interrupt Link [I073] (IRQs *27)
[    3.770121] ACPI: PCI Interrupt Link [I090] (IRQs *24)
[    3.773935] ACPI: PCI Interrupt Link [I091] (IRQs *24)
[    3.777647] AC Link [I092] (IRQs *24)
[    4.280511] ACPI: PCI Interrupt Link [I093] (IRQs *24)
[    4.284446] ACPI: PCI Interrupt Link [I0A0] (IRQs *24)
[    4.288967] ACPI: PCI Interrupt Link [I0A1] (IRQs *25)
[    4.293065] ACPI: PCI Interrupt LinI0A2] (IRQs *26)
[    4.397075] ACPI: PCI Interrupt Link [I0A3] (IRQs *27)
[    4.401209] ACPI: PCI Interrupt Link [I0B0] (IRQs *32)
[    4.405094] ACPI: PCI Interrupt Link [I0B1] (IRQs *33)
[    4.409536] ACPI: PCI Interrupt Link [I0B2] (IRQs *34)
[    4.413522] ACPI: PCI Interrupt Link [I0B3] (IRQs *35)
[    4.417983] ACPI: PCI Interrupt Link [I0C0] (IRQs *36)
[    4.422227] ACPI: PCI Interrupt Link [I0C1] (IRQs *37)
[    4.426460] ACPI: PCI Interrupt Link [I0C2] (IRQs *38)
[    4.430709] ACPI: PCI Interrupt Link [I0C3] (IRQs *39)
[    4.434794] ACPI: PCI Interrupt Link [I0D0] (IRQs *40)
[    4.439055] ACPI: PCI Interrupt Link [I0D1] (IRQs *41)
[    4.443137] ACPI: PCI Interrupt Link [I0D2] (IRQs 2)
[    4.547413] ACPI: PCI Interrupt Link [I0D3] (IRQs *43)
[    4.551066] ACPI: PCI Interrupt Link [BI02] (IRQs *52)
[    4.554707] ACPI: PCI Interrupt Link [BI03] (IRQs *52)
[    4.558469] ACPI: PCI Interrupt Link [BI04] (IRQs *52)
[    4.561824] ACPI: PCI Interrupt Link [BI05] (IRQs *52)
[    4.565736] ACPI: PCI Interrupt Link [BI06] (IRQs *54)
[    4.569260] ACPI: PCI Interrupt Link [BI07] (IRQs *24)
[    4.573042] ACPI: PCI Interrupt Link [BI08] (IRQs *24)
[    4.576989] ACPI: PCI Interrupt Link [BI09] (IRQs *24)
[    4.580534] ACPI: PCI Int] (IRQs *24)
[    5.083418] ACPI: PCI Interrupt Link [BI0B] (IRQs *54)
[    5.087056] ACPI: PCI Interrupt Link [BI0C] (IRQs *54)
[    5.090859] ACPI: PCI Interrupt Link [BI0D] (IRQs *54)
[    5.094518] ACPI: PCI Interrupt Link [PI20] (IRQs 10 11) *0, disabled.
[    5.099246] ACPI: PCI Interrupt Link [PI21] (IRQs 10 11) *0, disabled.
[    5.103746] ACPI: PCI Interrupt Link [PI22] (IRQs 10 11) *0, disabled.
[    5.108479] ACPI: PCI Intept Link [PI23] (IRQs 10 11) *0, disabled.
[    5.212840] ACPI: PCI Interrupt Link [PI30] (IRQs 10 11) *0, disabled.
[    5.217691] ACPI: PCI Interrupt Link [PI31] (IRQs 10 11) *0, disabled.
[    5.222507] ACPI: PCI Interrupt Link [PI32] (IRQs 10 11) *0, disabled.
[    5.227253] ACPI: PCI Interrupt Link [PI33] (IRQs 10 11) *0, disabled.
[    5.231751] ACPI: PCI Interrupt Link [PI40] (IRQs 10 11) *0, disabled.
[    5.236118] ACPI: PCI Interrupt Link [PI41] (IRQs 10 11) *0isabled.
[    5.340898] ACPI: PCI Interrupt Link [PI42] (IRQs 10 11) *0, disabled.
[    5.345402] ACPI: PCI Interrupt Link [PI43] (IRQs 10 11) *0, disabled.
[    5.350108] ACPI: PCI Interrupt Link [PI50] (IRQs 10 11) *0, disabled.
[    5.354753] ACPI: PCI Interrupt Link [PI51] (IRQs 10 11) *0, disabled.
[    5.359250] ACPI: PCI Interrupt Link [PI52] (IRQs 10 11) *0, disabled.
[    5.363485] ACPI: PCI Interrupt Link [PI53] (IRQs 10 11) *0, disabled.
[    5.368310] ACPI:[PI60] (IRQs 10 11) *0, disabled.
[    5.971520] ACPI: PCI Interrupt Link [PI61] (IRQs 10 11) *0, disabled.
[    5.975903] ACPI: PCI Interrupt Link [PI62] (IRQs 10 11) *0, disabled.
[    5.980527] ACPI: PCI Interrupt Link [PI63] (IRQs 10 11) *0, disabled.
[    5.985288] ACPI: PCI Interrupt Link [PI70] (IRQs 10 11) *0, disabled.
[    5.989712] ACPI: PCI Interrupt Link [PI71] (IRQs 10 11) *0, disabled.
[    5.994755] ACPI: PCI Interrupt Link [PI72] (IRQs 10 11) *0, disab.
[    6.099106] ACPI: PCI Interrupt Link [PI73] (IRQs 10 11) *0, disabled.
[    6.103898] ACPI: PCI Interrupt Link [PI90] (IRQs 10 11) *0, disabled.
[    6.108666] ACPI: PCI Interrupt Link [PI91] (IRQs 10 11) *0, disabled.
[    6.113077] ACPI: PCI Interrupt Link [PI92] (IRQs 10 11) *0, disabled.
[    6.117740] ACPI: PCI Interrupt Link [PI93] (IRQs 10 11) *0, diled.
[    6.222014] ACPI: PCI Interrupt Link [PIA0] (IRQs 10 11) *0, disabled.
[    6.226912] ACPI: PCI Interrupt Link [PIA1] (IRQs 10 11) *0, disabled.
[    6.231675] ACPI: PCI Interrupt Link [PIA2] (IRQs 10 11) *0, disabled.
[    6.236323] ACPI: PCI Interrupt Link [PIA3] (IRQs 10 11) *0, disabled.
[    6.240599] ACPI: PCI Interrupt Link [PIB0] (IRQs 10 11) *0, disabled.
[    6.245313] ACPI: PCI Interrupt Link [PIB1] (IRQs 10 11) *0, disabled.
[    6.249996] ACPI: PCI Interrupt Link [PIB2] (IRQs 10 11) *0, disabled.
[    6.254706] ACPI: PCI Interrupt Link [PIB3] (IRQs 10 11) *0, disabled.
[    6.259228] ACPI: PCI Interrupt disabled.
[    7.262024] ACPI: PCI Interrupt Link [PIC1] (IRQs 10 11) *0, disabled.
[    7.266934] ACPI: PCI Interrupt Link [PIC2] (IRQs 10 11) *0, disabled.
[    7.271554] ACPI: PCI Interrupt Link [PIC3] (IRQs 10 11) *0, disabled.
[    7.276061] ACPI: PCI Interrupt Link [PID0] (IRQs 10 11) *0, disabled.
[    7.280750] ACPI: PCI Interrupt Link [PID1] (IRQs 10 11) *0, disabled.
[    7.285684CPI: PCI Interrupt Link [PID2] (IRQs 10 11) *0, disabled.
[    7.390177] ACPI: PCI Interrupt Link [PID3] (IRQs 10 11) *0, disabled.
[    7.397006] ACPI: PCI Interrupt Link [PIR2] (IRQs 10 11) *0, disabled.
[    7.401912] ACPI: PCI Interrupt Link [PIR3] (IRQs 10 11) *0, disabled.
[    7.406146] ACPI: PCI Interrupt Link [PIR4] (IRQs 10 11) *0, disabled.
[    7.410733] ACPI: PCI Interrupt Link [PIR5] (IRQs 10 11) *0, disabled.
[    7.415144] ACPI: PCI Interrupt Link [PIR6] (IRQs 10 11) *0, disabled.
[    7.419885] ACPI: PCI Interrupt Link [PIR7] (IRQs 10 11) *0, disabled.
[    7.424253] ACPI: PCI Interrupt Link [PIR8] (IRQs 10 11) *0, disabled.
[    7.428852] ACPI: PCI Interrupt Link [PIR9] (IRQs 10 11) *0, disabled.
[    7.433706] ACPI: PCI Interrupt Link [PIRA] (IRQs 10 11) *0, dbled.
[    7.537878] ACPI: PCI Interrupt Link [PIRB] (IRQs 10 11) *0, disabled.
[    7.542699] ACPI: PCI Interrupt Link [PIRC] (IRQs 10 11) *0, disabled.
[    7.547492] ACPI: PCI Interrupt Link [PIRD] (IRQs 10 11) *0, disabled.
[    7.552338] ACPI: PCI Interrupt Link [USB1] (IRQs *22) ACPI: PCI Interrupt Link [USB2] (IRQs *23)
[    8.058474] ACPI: PCI Interrupt Link [USB3] (IRQs *23)
[    8.062291] ACPI: PCI Interrupt Link [USB4] (IRQs *22)
[    8.065881] ACPI: Invalid _PRS IRQ 0
[    8.068291] ACPI: PCI Interrupt Link [U1PI] (IRQs) *0
[    8.071798] ACPI: Invalid _PRS IRQ 0
[    8.074335] ACPI: PCI Interrupt Link [U2PI] (IRQs) *0
[    8.077704] ACPI: Invalid _PRS IRQ 0
[    8.080600] ACPI: PCI Interrupt Link [U3PI] (IRQs) *0
[    8.084556] ACPI: Invalid _PRS IRQ 0
[    8.087022] ACPI: PCI Interrupt Link [U4PI] (IRQs) *0
[ 8.090832] ACPI: PCI Interrupt Link [SATA] (IRQs *16)
[    8.194012] ACPI: Invalid _PRS IRQ 0
[    8.196509] ACPI: PCI Interrupt Link [SATP] (IRQs) *0
[    8.200105] ACPI: PCI Interrupt Link [VIDA] (IRQs *16)
[    8.203923] ACPI: Invalid _PRS IRQ 0
[    8.206257] ACPI: PCI Interrupt Link [VIDP] (IRQs) *0
[    8.209994] vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
[    8.215626] vgaarb: loaded
[    8.217382] vgaarb: bridge control possible 0000:01:03.0
[    8.220904] SCSI subsystem initialized
[    8.223708] ACPI: bus type USB registered
[    8.226322] usbcore: registered new interface driver usbfs
[    8.230001] usbcore: registered new interface driver hub
[    8.238] usbcore: registered new device driver usb
[    8.336973] PCI: Using ACPI for IRQ routing
[    8.349186] NetLabel: Initializing
[    8.351685] NetLabel:  domain hash size = 128
[    8.354606] NetLabel:  protocols = UNLABELED CIPSOv4
[    8.357709] NetLabel:  unlabeled traffic allowed by default
[    8.361553] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    8.365230] hpet0: 4 comparators, MHz counter
[    8.870464] Switched to clocksource hpet
[    8.873152] Could not create debugfs 'set_ftrace_filter' entry
[    8.876950] Could not create debugfs 'set_ftrace_notrace' entry
[    8.890237] pnp: PnP ACPI init
[    8.892306] ACPI: bus type PNP registered
[    8.898120] system 00:00: [io  0x0379-0x037a] has been reserved
[    8.902239] system 00:00: [io  0x0400-0x043f] has been reserved
[    8.906005] system 00:00: [io  0x04d0-0x04d1] has been reserved
[    8.910015] system 00:00: [io  0x04d6] has been erved
[    9.013459] system 00:00: [io  0x0520] has been reserved
[    9.017006] system 00:00: [io  0x0580-0x059f] has been reserved
[    9.020982] system 00:00: [io  0x0600-0x067f] has been reserved
[    9.024787] system 00:00: [io  0x0700-0x0703] has been reserved
[    9.028653] system 00:00: [io  0x0820-0x082f] has been reserved
[    9.032639] system 00:00: [io  0x0900-0x09fe] has been reserved
[    9.036446] system 00:00: [io  0x0c06-0x0c07] has been reserved
[    9.040408] system 00:00: [io  0x0c14] has been reserved
[    9.043739] system 00:00: [io  0x0c4a] has been reserved
[    9.047079] system 00:00: [io  0x0c50-0x0c52] has been reserved
[    9.051051] system 00:00: [io  0x0c6c] has been reserved
[    9.054652] system 00:00: [io  0x0c6f] has been reserved
[    9.058102] system 00:00: [io  0x0c80-0x0c83] has been reserved
[    9.061914] system 00: [io  0x0c90-0x0c9f] has been reserved
[    9.165662] system 00:00: [io  0x0ca0-0x0ca5] has been reserved
[    9.169510] system 00:00: [io  0x0cd0-0x0cdf] h
                                                  [    9.672354] system 00:00: [io  0x0f50-0x0f58] has been reserved
[    9.676229] system 00:00: [io  0x0b00-0x0b3f] has been reserved
[    9.680245] system 00:00: [io  0x02f8-0x02ff] has been reserved
[    9.684017] system 00:00: [mem 0xc0000000-0xcfffffff] has been reserved
[    9.689054] pnp: PnP ACPI: found 9 devices
[    9.691855] ACPI: bus type PNP unregistered
[    9.700989] pci 0000:03:00.0: BAR 6: assigned [mem 0xf8000000-0xf801ffff pref]
[    9.705799] pci 0000:03:00.1: BAR 6: assigned [mem 0xf8020000-0xf803ffff pref]
[    9.710731] pci00:00:04.0: PCI bridge to [bus 03]
[    9.813997] pci 0000:00:04.0:   bridge window [io  0x4000-0x4fff]
[    9.818083] pci 0000:00:04.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[    9.822289] pci 0000:00:04.0:   bridge window [mem 0xf8000000-0xf80fffff 64bit pref]
[    9.827099] pci 0000:02:00.2: BAR 6: assigned [mem 0xf8100000-0xf810ffff pref]
[    9.831732ci 0000:00:09.0: PCI bridge to [bus 02]
[    9.937039] pci 0000:00:09.0:   bridge window [io  0x3000-0x3fff]
[    9.944205] pci 0000:00:09.0:   bridge window [mem 0xfda00000-0xfdcfffff]
[    9.948598] pci 0000:00:09.0:   bridge window [mem 0xf8100000-0xf81fffff 64bit pref]
[    9.953857] pci 0000:05:00.0: BAR 6: assigned [mem 0xf8200000-0xf827ffff pref]
[    9.958558] pci 0000:00:0c.0: PCI bridge to [bus 05-07]
[    9.961974] pci 0000:00:0c.0:   bridge window [io  0x500x5fff]
[   10.065896] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfdffffff]
[   10.070386] pci 0000:00:0c.0:   bridge window [mem 0xf8200000-0xf82fffff 64bit pref]
[   10.075435] pci 0000:01:03.0: BAR 6: assigned [mem 0xfd900000[   10.623476] pci 0000:00:14.4: PCI bridge to [bus 01]
[   10.682050] pci 0000:00:14.4:   bridge window [io  0x2000-0x2fff]
[   10.686038] pci 0000:00:14.4:   bridge window [mem 0xfd900000-0xfd9fffff]
[   10.690572] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xf7ffffff pref]
[   10.695581] NET: Registered protocol family 2
[   10.698756] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[   10.703612] TCP bind hash table entries: 4096 (order: 4, 65536 bytes)
[   10.707852] TCP: Hash tables configured (established 4096 bind 4096)
[   10.711713] TCP: reno registered
[   10.713678] UDP hash table entries: 256 (order: 1, 8192 bytes)
[   10.717419] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[   10.721428] NET: Registered protocol family 1
[   10.749] ACPI: PCI Interrupt Link [USB1] enabled at IRQ 22
[   10.929970] ACPI: PCI Interrupt Link [USB2] enabled at IRQ 23
[   10.934183] ACPI: PCI Interrupt Link [USB3] enabled at IRQ 23
[   11.040233] ACPI: PCI Interrupt Link [USB4] enabled at IRQ 22
[   11.044666] ACPI: PCI Interrupt Link [BI09] enabled at IRQ 24
[   11.049131] ACPI: PCI Interrupt Link [I051] enabled at IRQ 49
[   11.052982] Unpacking initramfs...
[   11.972263] Freeing initrd memory: 37776K (ffff88002eb1b000 - ffff880030fff000)
[   11.977704] pci 0000:00:00.2: can't derive routing for PCI INT A
[   11.981810] pci 0000:00:00.2: PCI INT A: no GSI
[   11.984956] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[   11.988564] AMD-Vi: Interrupt remapping enabled
[   12.003601] AMD-Vi: Lazy IO/TLB flushing enabled
[   12.120720] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xf8e8565064c083f0 flags=0x0030]
[   12.128038] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xf8e8565064c08420 flags=0x0030]
[   12.134941] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xf8e8565064c08400 flags=0x0030]
[   12.141531] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000092e0 flags=0x0020]
[   12.148287] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0604c600003a99e0 flags=0x0030]
[   12.155299] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0604c600003a99f0 flags=0x0030]
[   12.161947] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0604c600003a9a20 flags=0x0030]
[   12.168775] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0604c600003a9a00 flags=0x0030]
[   12.175475] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000092f0 flags=0x0020]
[   12.182097] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x890010fbd4b855c0 flags=0x0030]
[   12.189011] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x890010fbd4b855d0 flags=0x0030]
[   12.195961] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x890010fbd4b855f0 flags=0x0030]
[   12.203214] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x890010fbd4b855e0 flags=0x0030]
[   12.210661] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009300 flags=0x0020]
[   12.217956] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x011178a31cec8350 flags=0x0030]
[   12.225440] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x011178a31cec8360 flags=0x0030]
[   12.232421] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x011171cec8380 flags=0x0030]
[   12.339505] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009310 flags=0x0020]
[   12.346535]D-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x018be800009164b0 flags=0x0030]
[   12.453330] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x018be800009164f0 flags=0x0030]
[   12.460642] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x018be800009164c0 flags=0x0030]
[   12.467656] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x018be800009164e0 flags=0x0030]
[   12.47nt logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009320 flags=0x0020]
[   12.980420] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x588d0000fbdca1c0 flags=0x0030]
[   12.987240] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x588d0000fbdca1e0 flags=0x0030]
[   12.994614] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x588d0000fbdca1d0 flags=0x0030]
[   13.001562] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x588d0000fbdca200 flags=0x0030]
[   13.008847] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009330 flags=0x0020]
[   13.015929] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xe04589410000fbe0 flags=0x0030]
[   13.022474] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x1 address=0xe04589410000fc10 flags=0x0030]
[   13.129150] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xe04589410000fc00 flags=0x0030]
[   13.135994] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0lags=0x0020]
[   13.543695] NMI: PCI system error (SERR) for reason b1 on CPU 0.
[   13.543696] Dazed and confused, but trying to continue
[   14.147540] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x7a8b1976183bf850 flags=0x0030]
[   14.154396] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x7a8b1976183bf890 flags=0x0030]
[   14.161117] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x7a8b1976183bf860 flags=0x0030]
[   14.167816] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x7a8b1976183bf880 flags=0x0030]
[   14.174552] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009350 flags=0x0020]
[   14.181092] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain0011 address=0x8bfc7a89f8728900 flags=0x0030]
[   14.287803] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x8bfc7a89f8728910 flags=0x0030]
[   14.294624] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x8bfc7a89f8728920 flags=0x0030]
[   14.301468] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009360 flags=0x0020]
[   14.308430] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 dess=0x000000000000ded0 flags=0x0020]
[   14.814443] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a6000 flags=0x0020]
[   14.821707] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a6040 flags=0x0020]
[   14.828354] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a6070 flags=0x0020]
[   14.835271] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a6060 flags=0x0020]
[   14.842086] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xeb08c283d6eb08c0 flags=0x0030]
[   14.848535] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xeb08c283d6eb08e0 flags=0x0030]
[   14.855342] AMD-Vi: Event logged [IO_PAGE_FAULT dee=03:00.0 domain=0x0011 address=0xeb08c283d6eb08f0 flags=0x0030]
[   14.962002] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009370 flags=0x0020]
[   14.968587] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x5c7dc339ff418d00 flags=0x0030]
[   14.975E_FAULT device=03:00.0 domain=0x0011 address=0x5c7dc339ff418d20 flags=0x0030]
[   15.980586] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x5c7dc339ff418d30 flags=0x0030]
[   15.987340] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009380 flags=0x0020]
[   15.994556] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00fbe4dd3c8b0150 flags=0x0030]
[   16.001741] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00fbe4dd3c8b0160 flags=0x0030]
[   16.008421] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00fbe4dd3c8b0180 flags=0x0030]
[   16.015075] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009390 flagx0020]
[   16.121867] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a7000 flags=0x0020]
[   16.129426] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000000000000dee0 flags=0x0020]
[   16.136099] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000011a7040 flags=0x0020]
[   16.142764] AMD-Vi: Event logged [IO_PAGE_FAULTomain=0x0011 address=0x00000000011a7050 flags=0x0020]
[   16.648593] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x34033b72f739c700 flags=0x0030]
[   16.655172] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x34033b72f739c720 flags=0x0030]
[   16.661912] AMD-Vi: Event logged [IO_PAGE_FT device=03:00.0 domain=0x0011 address=0x34033b72f739c730 flags=0x0030]
[   16.768639] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x34033b72f739c710 flags=0x0030]
[   16.775296] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000093a0 flags=0x0020]
[   16.782052] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfbe4dd3489c62900 flags=0x0030]
[   16.788777] AMD-Vi: Event logged [IO_P_FAULT device=03:00.0 domain=0x0011 address=0xfbe4dd3489c62920 flags=0x0030]
[   16.895348] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfbe4dd3489c62910 flags=0x0030]
[   16.902139] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfbe4dd3489c62940 flags=0x0030]
[   16.908974] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009440 flags=0x0000]
[   16.915537] AMD-Vi: Event logged evice=03:00.0 domain=0x0011 address=0x0000000000009480 flags=0x0000]
[   17.421968] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009500 flags=0x0000]
[   17.428958] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000094c0 flags=0x0000]
[   17.436412] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 addr=0x00000000000093b0 flags=0x0020]
[   17.543604] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfff8cd0c8dd12900 flags=0x0030]
[   17.550876] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfff8cd0c8dd12920 flags=0x0030]
[   17.558138] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xfff8cd0c8dd12930 flags=0x0030]
[   17.565007] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000093c0 flags=0x0020]
[   17.913] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x1de80000fbd80500 flags=0x0030]
[   17.678614] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x1de80000fbd80530 flags=0x0030]
[   17.685222] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 addres
[   18.690938] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000093d0 flags=0x0020]
[   18.698287] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x003321e897eb4300 flags=0x0030]
[   18.705297] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x003321e897eb4330 flags=0x0030]
[   18.712078] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x003321e897eb4320 flags=0x0030]
[   18.718850] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x00000000000093e0 flags=0x0020]
[   18.726053] AMD-Vi: Eventgged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xdd048b287d0000f0 flags=0x0030]
[   18.832675] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xdd048b287d000100 flags=0x0030]
[   18.840048] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xdd048b287d000130 flags=0x0030]
[   18.846845] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0xdd048b287d000120 flags=0x0030]
[   18.853790] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000000000000]
[   19.360315] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x73f039c2010000f0 flags=0x0030]
[   19.367309] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x73f039c201000130 flags=0x0030]
[   19.374740] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x73f039c201000100 flags=0x0030]
[   19.381361] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x73f039c201000120 flags=0x0030]
[   19.388602] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009400 flags=0x0020]
[   19.395386] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0ad9e8c2290773d0 flags=0x0030]
[   19.402142] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0ad9e8c2290773e0 flags=0x0030]
[   19.409371] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0ad9e8c229077400 flags=0x0030]
[   19.416133] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009410 fla: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000656e95d5f5e50 flags=0x0030]
[   20.427874] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000656e95d5f5e80 flags=0x0030]
[   20.434689] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000656e95d5f5e90 flags=0x0030]
[   20.441566] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x000656e95d5f5e60 flags=0x0030]
[   20.448327] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009420 flags=0x0020]
[   20.455096] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000051ae8057400 flags=0x0030]
[   20.461869] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=000051ae8057410 flags=0x0030]
[   20.568478] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000051ae8057420 flags=0x0030]
[   20.575253] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000051ae8057430 flags=0x0030]
[   20.582351] AMD-Vi: Event logged [IO_PAGE_FAULT device=03:00.0 domain=0x0011 address=0x0000000000009430 flags=0x0020]
[   20.589399] perf: AMD NB counters detected
[   20.592257] [sched_delayed] schedctivated
[   21.095112] microcode: CPU0: patch_level=0x06000626
[   21.098429] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   21.104450] LVT offset 0 assigned for vector 0x400
[   21.107478] perf: AMD IBS detected (0x000000ff)
[   21.110747] futex hash table entries: 256 (order: 2, 16384 bytes)
[   21.115114] Initialisestem trusted keyring
[   21.217852] audit: initializing netlink subsys (disabled)
[   21.221492] audit: type=2000 audit(1397195215.806:1): initialized
[   21.250774] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   21.257809] zbud: loaded
[   21.259702] VFS: Disk quotas dquot_6.5.2
[   21.262619] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   21.267010] msgmni has been set to 968
[   21.269574] Key type big_key registered
[   21.272783] alg: No test for stdrng (krng)
[   21.275571] NET: Registered protocol family 38
[   21.278442] Key type asymmetric registered
[   21.281120] Asymmetric key parser 'x509' registered
[   21.284681] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[   21.289596] io scheduler noop registered
[   21.292425] io scheduler deadline registered (default)
[   21.295727] io scheduler cfq registered
[   21.298529] ACPI: PCI Interrupt Link [BI04] enabled at IRQ 5] ACPI: PCI Interrupt Link [BI0C] enabled at IRQ 54
[   21.805383] tsc: Refined TSC clocksource calibration: 2506.294 MHz
[   21.809511] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   21.813326] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   21.817796] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   21.822685] ACPI: Power Button [PWRF]
[   21.825149] ERST: Failed to get Error Log Address Range.
[   21.828585] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[   21.833809] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   21.858481] 00:07: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   21.884203] serial8250: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   21.890700] Non-volatile memory driver v1.3
[   21.893578] Linux agpgart interface v0.103
[   21.896222] rdac: device handler registered
[   21.898935] hp_sw: device handler registered
[   21.901799] emc: device handler istered
[   22.004492] alua: device handler registered
[   22.007286] libphy: Fixed MDIO Bus: probed
[   22.009988] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   22.014315] ehci-pci: EHCI PCI platform driver
[   22.01Host Controller
[   23.019627] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   23.024386] Switched to clocksource tsc
[   23.026843] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   23.032592] ehci-pci 0000:00:12.2: debug port 1
[   23.035552] ehci-pci 0000:00:12.2: irq 23, io mem 0xfd8c0000
[   23.044330] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   23.048286] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   23.053000] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   23.057579] usb usb1: Product: EHCI Host Controller
[   23.060878] usb usb1: Manufacturer: Linux 3.14.0+ ehci_hcd
[   23.0643 usb usb1: SerialNumber: 0000:00:12.2
[   23.169445] hub 1-0:1.0: USB hub found
[   23.173914] hub 1-0:1.0: 6 ports detected
[   23.177678] ehci-pci 0000:00:13.2: EHCI Host Controller
[   23.181914] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   23.186731] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   23.192491] ehci-pci 0000:00:13.2: debug port 1
[   23.195359] ehci-pci 0000:00:13.2: irq 22, io mem 0xfd890000
[   23.204498] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   23.208510] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   23: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   23.716741] usb usb2: Product: EHCI Host Controller
[   23.720025] usb usb2: Manufacturer: Linux 3.14.0+ ehci_hcd
[   23.723720] usb usb2: SerialNumber: 0000:00:13.2
[   23.726702] hub 2-0:1.0: USB hub found
[   23.729407] hub 2-0:1.0: 6 ports detected
[   23.732036] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   23.737025] ohci-pci: OHCI PCI platform driver
[   23.740251] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   23.744241] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 3
[   23.749398] ohci-pci 0000:00:12.0: irq 22, io mem 0xfd8e0000
[   23.807192] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   23.811722] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   23.816135] usb usb3: Product: OHCI PCI host controller
[   23.819577] usb usb3: Manufacturer: Linux 3.14.0+ ohci_hcd
[   23.823063] usb usb3: SerialNumber: 0000:00:12.0
[   23.826059] hub 3-0:1.0: USB hub found
[   23.828791] hub 3-0:1.0: 3 ports detected
[   23.832614] ohci-pci 0000:00:12.1: OHCI PCI host controller
[   23.836461] ohci-pci 0000:00:12.1: new USB bus registered, assigned bus number 4
[   23.841307] ohci-pci 0000:00:12.1: irq 22, io mem 0xfd8d0000
[   23.899288] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   23.903791] usb usb4: New USB fr=3, Product=2, SerialNumber=1
[   24.407911] usb usb4: Product: OHCI PCI host controller
[   24.411530] usb usb4: Manufacturer: Linux 3.14.0+ ohci_hcd
[   415226] usb usb4: SerialNumber: 0000:00:12.1
[   24.518382] hub 4-0:1.0: USB hub found
[   24.520942] hub 4-0:1.0: 3 ports detected
[   24.524418] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   24.528336] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   24.533259] ohci-pci 0000:00:13.0: irq 23, io mem 0xfd8b0000
[   24.592013] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   24.597403] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   24.602001] usb usb5: Product: OHCI PCI host controller
[   24.605525] usb usb5: Manufacturer: Linux 3.14.0+ ohci_hcd
[   24.609200] usb usb5: SerialNumber: 0000:00:13.0
[   24.612307] hub 5-0:1.0: USB hub found
[   24.614840] hub 5-0:1.0: 3 ports detected
[   24.618092] ohci-pci 0000:00:13.1: OHCI PCI host controller
[   24.621694] ohci-pci 0000:00:13.1: new USB bus registered, assigned bus number 6
[   24.626500] ohci-pci 0000:00:13.1: irq 23, io mem 0xfd8a0000
[   24.685111] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   24.689631] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   24.694414] usb : OHCI PCI host controller
[   25.097329] usb usb6: Manufacturer: Linux 3.14.0+ ohci_hcd
[   25.100963] usb usb6: SerialNumber: 0000:00:13.1
[   25.104081] h6-0:1.0: USB hub found
[   25.206680] hub 6-0:1.0: 3 ports detected
[   25.209403] uhci_hcd: USB Universal Host Controller Interface driver
[   25.213455] uhci_hcd 0000:02:00.4: UHCI Host Controller
[   25.217210] uhci_hcd 0000:02:00.4: new USB bus registered, assigned bus number 7
[   25.222024] uhci_hcd 0000:02:00.4: detected 8 ports
[   25.225141] uhci_hcd 0000:02:00.4: port count misdetected? forcing to 2 ports
[   25.230109] uhci_hcd 0000:02:00.4: irq 49, io base 0x00003c00
[   25.233888] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   25.239304] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   25.244574] usb usb7: Product: UHCI Host Controller
[   25.248144] usb usb7: Manufacturer: Linux 3.14.0+ uhci_hcd
[   25.252069] usb usb7: SerialNumber: 0000:02:00.4
[   25.255602] hub 7-0:1.0: USB hub found
[   25.258892] hub 7-0:1.0: 2 ports detected
[   25.262072] usbcore: registered new interface driver usbserial
[   25.266945] usbcore: registered new interface driver usbserial_generic
[   25.271833] usbserial: USB Serial support registered for generic
[   25.276283] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at ] serio: i8042 KBD port at 0x60,0x64 irq 1
[   26.283522] serio: i8042 AUX port at 0x60,0x64 irq 12
[   26.286953] mousedev: PS/2 mouse device common for all mice
[   26.290707] rtc_cmos 00:08: RTC can wake from S4
[   26.293991] rtc_cmos 00:08: rtc core: registered rtc_cmos as rtc0
[   26.298215] rtc_cmos 00:08: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[   26.304219] hidraw: raw HID events driver (C) Jiri Kosina
[   26.308327] usbcore: registered new interface driver usbhid
[   26.312143] usbhid: USB HID core driver
[   26.314867] drop_monitor: Initializing network drop monitor service
[   26.318885] TCP: cubic registered
[   26.320991] Initializing XFRM netlink socket
[   26.324173] NET: Registered protocol family 10
[   26.327494ET: Registered protocol family 17
[   26.431238] Loading compiled-in X.509 certificates
[   26.435909] Loaded X.509 cert 'Magrathea: Glacier signing key: 0f3c8e0b2dcfed8b5b67f5ae666b05984e42148f'
[   26.442454] registered taskstats version 1
[   26.447787] Key type trusted registered
[   26.452063] Key type encrypted registered
[   26.456382] ima: No TPM chip found, activating TPM-bypass!
[   26.460632] rtc_cmos 00:08: setting system clock to 2014-04-11 05:47:14 UTC (1397195234)
[   26.468062] Freeing unused kernel memory: 1676K (ffffffff81a84000 - ffffffff81c27000)
[   26.514928] systemd[1]: systemd 208 running in system IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[   27.621382] systemd[1]: Running in initial RAM disk.

Welcome to Red Hat Enterprise Linux Workstation 7.0 (Maipo) dracut-033-160.el7 (Initramfs)!

[   27.628243] systemd[1]: Set hostname to <hp-sl4545g7-01.rhts.eng.bos.redhat.com>.
[   27.633817] random: systemd urandom read with 71 bits of entropy available
[   27.665587] systemd[1]: Expecting device dev-disk-by\x2duuid-65568449\x2d9575\x2d488f\x2dae24\x2ddf2d9ade6340.device...
         Expecting device dev-disk-by\x2duuid-65568449\x2d957...e6340.device...
[   27.675241] systemd[1]: Expecting device dev-mapper-rhel_hp\x2d\x2dsl4545g7\x2d\x2d01\x2dswap.device...
         Expecting device dev-mapper-rhel_hp\x2d\x2dsl4545g7\...dswap.device...
[   27.683244] systemd[1]: Expecting device dev-mapper-rhel_hp\x2d\x2dsl4545g7\x2d\x2d01\x2droot.device...
         Expecting device dev-mapper-rhel_hp\x2d\x2dsl4545g7\...droot.device...
[   27.792354] systemd[1]: Starting -.slice.
[  OK  ] Created slice -.slice.
[   27.797386] systemd[1]: Created slice -.slice.
[   27.800300] systemd[1]: Starting System Slice.
[  OK  ] Created slice System Slice.
[   27.806370] systemd[1]: Created slice System Slice.
[   27.809596] systemd[1]: Starting Slices.
[  OK  ] Reached target Slices.
[   28.313901] systemd[1]: Reached target Slices.
[   28.316788] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[   28.321908] systemd[1]: Reached target Timers.
[   28.324928] systemd[1]: Starting Dispatch Password Requests to Console Directory Watch.
[   28.330029] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   28.335221] systemd[1]: Starting Paths.
[  OK  ] Reached target Paths.
[   28.339931] systemd[1]: Reached target Paths.
[   28.343013] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[   28.347938] syst[1]: Listening on Journal Socket.
[   28.451222] systemd[1]: Starting dracut cmdline hook...
         Starting dracut cmdline hook...
[   28.457532] systemd[1]: Started Load Kernel Modules.
[   28.464366] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[   28.476092] systemd[1]: Started Journal Service.
[   28.480358] systemd-journald[89]: Vacuuming done, freed 0 bytes
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
[  OK  ] Reached target Sockets.
         Starting Create list of required static device nodes...rrent kernel...
         Starting Apply Kernel Variables...
[  OK  ] Reached target Swap.
[  OK  ] Reached target Local File Systems.
[  OK  ] Started dracut cmdline hook.
[  OK  ] Started Apply Kernel Variables.
         Starting Create static device nodes in /dev...nodes ...current kernel.
         Starting dracut pre-udev hook...
[  OK  ] Started Create static device nodes in /dev.
[   29.167042] device-mapper: uevent: version 1.0.3
[   29.170276] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[   29.224279] systemd-udevd[203]: starting version 208
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Basic System.
         Mounting Configuration File System...
[  OK  ] Mounted Configuration File System.
         Starting File System Check on /dev/mapper/rhel_hp--s...5g7--01-root...
systemd-fsck[236]: fsck: error 2 (No such file or directory) while executing fsck.ext2 for /dev/mapper/rhel_hp--sl4545g7--01-root
[  OK  ] Started File System Check on /dev/mapper/rhel_hp--sl4545g7--01-root.
[   29.403824] ACPI: PCt Link [I050] enabled at IRQ 48
[   29.725393] HP HPSA Driver (v 3.4.4-1)
[   29.727940] ------------[ cut here ]------------
[   29.731115] WARNING: CPU: 0 PID: 205 at drivers/pci/pci.c:1517 pci_disable_device+0x9c/0xb0()
[   29.737027] hpsa 0000:05:00.0: disabling already-disabled device
[   29.741188] Modules linked in: hpsa(+) hpwdt(+) dm_mirror dm_region_hash dm_log dm_mod
[   29.746642] CPU: 0 PID: 205 Comm: systemd-udevd Not tainted 3.14.0+ #44
[   29.751206] Hardware name: HP ProLiant SL4545 G7/, BIOS A31 12/08/2012
[   29.755125]  0000000000000 00000000d593d9a1 ffff880030c31a08 ffffffff816259f8
[   29.860007]  ffff880030c31a50 ffff880030c31a40 ffffffff8106d80d ffff88002d512000
[   29.864551]  ffff88002d4eb0f0 ffffffffa004a000 ffff88002d512000 ffffffffa004a660
[   29.869191] Call Trace:
[   29.870889]  [<ffffffff816259f8>] dump_stack+0x45/0x56
[   29.874096]  [<ffffffff8106d80d>] warn_slowpath_common+0x7d/0xa0
[   29.877896]  [<ffffffff8106d88c>] warn_slowpath_fmt+0x5c/0x80
[   29.881589]  [<ffffffff8131268c>] pci_disable_device+0x9c/0xb0
[   29.885326]  [<ffffffffa0042bb5>] hpsa_init_one+0x445/0x1b30 [hpsa]
[   29.889231]  [<ffffffff812dd768>] ? ida_simple_get+0x98/0x110
[   29.893108]  [<ffffffff81245c98>] ? kernfs_next_descendant_post+0x48/0x60
[   29.897669]  [<ffffffff81314285>] local_pci_probe+0x45/0xa0
[   29.901283]  [<ffffffff81315535>] ? pci_match_d  30.391337]  [<ffffffff81315679>] pci_device_probe+0xf9/0x150
[   30.508052]  [<ffffffff813e4d67>] driver_probe_device+0x87/0x390
[   30.512037]  [<ffffffff813e5143>] __driver_attach+0x93/0xa0
[   30.515425]  [<ffffffff813e50b0>] ? __device_attach+0x40/0x40
[   30.519168]  [<ffffffff813e2c33>] bus_for_each_dev+0x73/0xc0
[   30.522642]  [<ffffffff813e47be>] driver_attach+0x1e/0x20
[   30.526060]  [<ffffffff813e4370>] bus_add_driver+0x180/0x250
[   30.529671]  [<ffffffffa004e000>] ? 0xffffffffa004dfff
[   30.532884]  [<ffffffff813e57c4>] driver_register+0x64/0xf0
[   30.536304]  [<ffffffffa004e000>] ? 0xffffffffa004dfff
[   30.539647]  [<ffffffff81313c1c>] __pci_register_driver+0x4c/0x50
[   30.543429]  [<ffffffffa004e01e>] hpsa_init+0x1e/0x1000 [hpsa]
[   30.547065]  [<ffffffff8100216a>] do_one_initcall+0xfa/0x1b0
[   30.551075]  [<ffffffff8105c8a3>] ? set_memory_nx+0x43/0x50
[   30.554505]  [<ffffffff810eb0e5>] load_module+0x1395/050
[   30.657851]  [<ffffffff810e6a10>] ? store_uevent+0x70/0x70
[   30.661389]  [<ffffffff810e7669>] ? copy_module_from_fd.isra.45+0x129/0x180
[   30.665834]  [<ffffffff810eb956>] SyS_finit_module+0xa6/0xd0
[   30.669475]  [<ffffffff81636829>] system_call_fastpath+0x16/0x1b
[   30.673446] ---[ end trace feb521b6b18d9310 ]---
[   30.681352] hpsa 0000:05:00.0: using doorbell to reset controller
[   30.709987] hpwdt 0000:02:00.0: HP Watchdog Timer Driver: NMI decoding w kernel dump: ON (default = 0/OFF)
[   31.217415] hpwdt 0000:02:00.0: HP Watchdog Timer Driver: 1.3.3, timer margin: 30 seconds (nowayout=0).
[   31.279218] ACPI: PCI Interrupt Link [SATA] enabled at IRQ 16
[   31.283181] ahci 0000:00:11.0: AHCI 0001.0100 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
[   31.288640] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part ccc 
[   31.302989] scsi0 : ahci
[   31.306497] scsi1 : ahci
[   31.309548] scsi2 : ahci
[   31.312363] scsi3 : ahci
[   31.315192] scsi4 : ahci
[   31.318158] scsi5 : ahci
[   31.321012] ata1: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0100 irq 16
[   31.326099] ata2: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0180 irq 16
[   31.330862] ata3: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0200 irq 16
[   31.335375] ata4: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0280 irq 16
[   31.340129] ata5: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0300 irq 16
[   31.345073] ata6: SATA max UDMA/133 abar m1024@0xfd8f0000 port 0xfd8f0380 irq 16
[   31.654404] ata2: SATA link down (SStatus 0 SControl 300)
[   31.658378] ata1: SATA link down (SStatus 0 SControl 300)
[   31.661861] ata3: SATA link down (SStatus 0 SControl 300)
[   31.666264] ata6: SATA link down (SStatus 0 SControl 300)
[   31.823542] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   31.827713] ata5: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   31.831946] 4.00: ATA-8: MM0500GBKAK, HPGC, max UDMA/133
[   31.935395] ata4.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   31.940521] ata5.00: ATA-8: MM0500GBKAK, HPGC, max UDMA/133
[   31.944243] ata5.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   31.949091] ata4.00: configured for UDMA/133
[   31.951961] scsi 3:0:0:0: Direct-Access     ATA      MM0500GBKAK      HPGC PQ: 0 ANSI: 5
[   31.957434] ata5.00: configured for UDMA/133
[   31.962551] s 4:0:0:0: Direct-Access     ATA      MM0500GBKAK      HPGC PQ: 0 ANSI: 5
[   32.096479] pata_atiixp 0000:00:14.1: can't derive routing for PCI INT A
[   32.107027] scsi6 : pata_atiixp
[   32.110606] scsi7 : pata_atiixp
[   32.114169] ata7: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x500 irq 14
[   32.118903] ata8: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x508 irq 15
[   32.408745] [drm] Initialized drm 1.1.0 20060810
[   32.862688] [drm] radeon kernel modesetting enabled.
[   32.866507] ACPI: PCI Interrupt Link [VIDA] enabled at IRQ 16
[   32.872249] [drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB).
[   32.877678] [drm] register mmio base: 0xFD9F0000
[   32.880598] [drm] register mmio size: 65536
[   32.883511] radeon 0000:01:03.0: VRAM: 128M 0x00000000F0000000 - 0x00000000F7FFFFFF (64M used)
[   32.889099] radeon 0000:01:03.0: GTT: 512M 0x00000000D0000000 - 0x00000000EFFFFFFF
[   32.894075] [drm] Detected VRAM RAM=128M, BAR=128M
[   32.897733] [drm] RAM width 16bits DDR
[   32.900425] [TTM] Zone  kernel: Available graphics memory: 248814 kiB
[   32.904741] [TTM] Initializing pool allocator
[   32.907866] [TTM] Initializing DMA pool allocator
[   32.910990] [drm] radeon: 64M of VRAM memory ready
[   32.914150] [drm] radeon: 512M of GTT memory ready.
[   32.918043] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   32.944858] [drm] PCI GART of 512M enabled (table at 0x0000000000100000).
[   32.949474] radeon 0000:01:03.0: WB disabled
[   32.952452] radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000d0000000 and cpu addr 0xffff88002fc8c000
[   32.959540] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   32.964069] [drm] Driver supports precise vblank timestamp query.
[   32.968152] [drm] radeon: irq initialized.
[   32.970886] [drm] Loading R100 Microcode
[   32.973805] [drm] radeon: ring at 0x00000000D0001000
[   32.977264] [drm] ring test succeeded in 1 usecs
[   33.481270] [drm] ib test succeeded in 0 usecs
[   33.486594] [drm] No TV DAC info found in BIOS
[   33.492239] [drm] Radeon Displaectors
[   33.694776] [drm] Connector 0:
[   33.697223] [drm]   VGA-1
[   33.699150] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   33.703571] [drm]   Encoders:
[   33.705603] [drm]     CRT1: INTERNAL_DAC1
[   33.708191] [drm] Connector 1:
[   33.710107] [drm]   VGA-2
[   33.712031] [drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[   33.715880] [drm]   Encoders:
[   33.717738] [drm]     CRT2: INTERNAL_DAC2
[   33.771462] [drm] fb mappable at 0xF0040000
[   33.774456] [drm] vram apper at 0xF0000000
[   33.777108] [drm] size 786432
[   33.779142] [drm] fb depth is 8
[   33.781384] [drm]    pitch is 1024
[   33.784453] fbcon: radeondrmfb (fb0) is primary device
[   33.953931] Console: switching to colour frame buffer device 128x48
[   33.983351] radeon 0000:01:03.0: fb0: radeondrmfb frame buffer device
[   33.987660] radeon 0000:01:03.0: registered panic notifier
[   33.991153] [drm] Initialized radeon 2.38.0 20080528 for 0000:01:03.0 on minor 0
[   34.102570] sd 3:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[   34.107821] sd 4:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 G
[   34.412429] sd 3:0:0:0: [sda] Write Protect is off
[   34.416397] sd 3:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   34.422722] sd 4:0:0:0: [sdb] Write Protect is off
[   34.426764] sd 4:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   34.436227]  sda: sda1 sda2
[   34.438814] sd 3:0:0:0: [sda] Attached SCSI disk
[   34.450145]  sdb: sdb1
[   34.452195] sd 4:0:0:0: [sdb] Attached SCSI disk
[   34.568254] random: nonblocking pool is initialized
[   35.692023] ACPI: PCI Interrupt Link [I0C0] enabled at IRQ 36
[   38.699761] hpsa 0000:05:00.0: board ready after hard reset.
[   38.703516] hpsa 0000:05:00.0: Waiting for controller to respond to no-op
[   68.742253] hpsa 0000:05:00.0: controller message 03:00 succeeded
[   68.746522] hpsa 0000:05:00.0: can't disable ASPM; OS doesn't have ASPM control
[   68.751675] hpsa 0000:05:00.0: MSIX
[   68.754343] hpsa 0000:05:00.0: Logical aborts not supported
[   68.778334] hpsa 0000:05:00.0: hpsa0: <0x323b> at IRQ 73 using DAC
[   68.822788] scsi8: error handler thread failed to spawn, error = -12
[   68.827123] hpsa 0000:05:00.0: hpsa_register_scsi: scsi_host_alloc failed for controller 0


^ permalink raw reply	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2014-12-15  9:17 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2014-10-21  8:04 [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Li, Zhen-Hua
2014-10-21  8:04 ` [PATCH 1/5] iommu/vt-d: Update iommu_attach_domain() and its callers Li, Zhen-Hua
2014-10-21  8:04 ` [PATCH 2/5] iommu/vt-d: Items required for kdump Li, Zhen-Hua
2014-10-21  8:04 ` [PATCH 3/5] iommu/vt-d: data types and functions used " Li, Zhen-Hua
2014-10-21  8:04 ` [PATCH 4/5] iommu/vt-d: Add domain-id functions Li, Zhen-Hua
2014-10-21  8:04 ` [PATCH 5/5] iommu/vt-d: enable kdump support in iommu module Li, Zhen-Hua
2014-10-22 10:05 ` [PATCH 0/5] iommu/vt-d: Fix crash dump failure caused by legacy DMA/IO Baoquan He
2014-10-22 10:22   ` Li, Zhen-Hua
2014-10-22 10:27     ` Baoquan He
2014-10-27  7:29   ` Li, ZhenHua
2014-10-27 10:44     ` Baoquan He
2014-11-06  1:31   ` Takao Indoh
2014-11-06  1:35     ` Li, ZhenHua
2014-11-06  1:48       ` Takao Indoh
2014-11-06  2:11         ` Li, ZhenHua
2014-11-06  7:51           ` Takao Indoh
2014-11-06  8:06             ` Li, ZhenHua
2014-11-14  6:27               ` Li, ZhenHua
2014-11-17 13:38                 ` Joerg Roedel
2014-12-01  6:31                   ` Li, ZhenHua
2014-12-01 12:33                     ` Joerg Roedel
2014-12-10  8:46                   ` Baoquan He
2014-12-12  2:25                     ` Li, ZhenHua
2014-12-12 16:11                       ` Joerg Roedel
2014-12-15  9:13                         ` Baoquan He
2014-12-15  9:16                       ` Baoquan He

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).