All of lore.kernel.org
 help / color / mirror / Atom feed
* 4.16 regression: s2ram broken on non-PAE i686
@ 2018-02-27 12:54 Woody Suwalski
  2018-02-28  8:59 ` Thomas Gleixner
  0 siblings, 1 reply; 8+ messages in thread
From: Woody Suwalski @ 2018-02-27 12:54 UTC (permalink / raw)
  To: Linux Kernel List, the arch/x86 maintainers, William Grant

There is a problem with s2ram on 4.16, and it has now been propagated
to 4.15 and 4.14 stable updates.

It originates from

commit 62c00e6122a6b5aa7b1350023967a2d7a12b54c9
Author: William Grant <william.grant@canonical.com
<mailto:william.grant@canonical.com>>
Date:   Tue Jan 30 22:22:55 2018 +1100

    x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP

s2ram works OK on PAE kernels, breaks badly on non-PAE. I do not think
that the problem can be duplicated in VMPlayer, but it is 100%
reproducible on a "real" hardware.
System goes to sleep OK, but when woken - it reboots the PC.

The issue is tracked in Bugzilla bug 198763
[https://bugzilla.kernel.org/show_bug.cgi?id=198763]

Thanks, Woody

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: 4.16 regression: s2ram broken on non-PAE i686
  2018-02-27 12:54 4.16 regression: s2ram broken on non-PAE i686 Woody Suwalski
@ 2018-02-28  8:59 ` Thomas Gleixner
  2018-02-28 10:46   ` Woody Suwalski
  0 siblings, 1 reply; 8+ messages in thread
From: Thomas Gleixner @ 2018-02-28  8:59 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: Linux Kernel List, the arch/x86 maintainers, William Grant

Woody,

On Tue, 27 Feb 2018, Woody Suwalski wrote:

> There is a problem with s2ram on 4.16, and it has now been propagated
> to 4.15 and 4.14 stable updates.
> 
> It originates from
> 
> commit 62c00e6122a6b5aa7b1350023967a2d7a12b54c9
> Author: William Grant <william.grant@canonical.com
> <mailto:william.grant@canonical.com>>
> Date:   Tue Jan 30 22:22:55 2018 +1100
> 
>     x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
> 
> s2ram works OK on PAE kernels, breaks badly on non-PAE. I do not think
> that the problem can be duplicated in VMPlayer, but it is 100%
> reproducible on a "real" hardware.
> System goes to sleep OK, but when woken - it reboots the PC.
> 
> The issue is tracked in Bugzilla bug 198763
> [https://bugzilla.kernel.org/show_bug.cgi?id=198763]

Thanks for digging into this so far. Can you please provide dmesg output
from a PAE=y and PAE=n kernel after boot?

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: 4.16 regression: s2ram broken on non-PAE i686
  2018-02-28  8:59 ` Thomas Gleixner
@ 2018-02-28 10:46   ` Woody Suwalski
  2018-02-28 21:20     ` Thomas Gleixner
  0 siblings, 1 reply; 8+ messages in thread
From: Woody Suwalski @ 2018-02-28 10:46 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Linux Kernel List, the arch/x86 maintainers, William Grant

[-- Attachment #1: Type: text/plain, Size: 1118 bytes --]

Thomas Gleixner wrote:
> Woody,
>
> On Tue, 27 Feb 2018, Woody Suwalski wrote:
>
>> There is a problem with s2ram on 4.16, and it has now been propagated
>> to 4.15 and 4.14 stable updates.
>>
>> It originates from
>>
>> commit 62c00e6122a6b5aa7b1350023967a2d7a12b54c9
>> Author: William Grant <william.grant@canonical.com
>> <mailto:william.grant@canonical.com>>
>> Date:   Tue Jan 30 22:22:55 2018 +1100
>>
>>      x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
>>
>> s2ram works OK on PAE kernels, breaks badly on non-PAE. I do not think
>> that the problem can be duplicated in VMPlayer, but it is 100%
>> reproducible on a "real" hardware.
>> System goes to sleep OK, but when woken - it reboots the PC.
>>
>> The issue is tracked in Bugzilla bug 198763
>> [https://bugzilla.kernel.org/show_bug.cgi?id=198763]
> Thanks for digging into this so far. Can you please provide dmesg output
> from a PAE=y and PAE=n kernel after boot?
>
> Thanks,
>
> 	tglx
Certainly. I understand you want dmesg output for kernels build with and 
without PAE, not just PAE=n on the cmdline :-)
Here it is...

Thanks, Woody


[-- Attachment #2: dmesg.nopae.txt --]
[-- Type: text/plain, Size: 54882 bytes --]

[    0.000000] Linux version 4.16-pingu (root@PINGU32_10G_QEMU) (gcc version 6.3.0 20170516 (Debian 6.3.0-18)) #1 SMP PREEMPT Mon Feb 26 05:37:35 EST 2018
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000d2000-0x00000000000d3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003f6cffff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f6d0000-0x000000003f6defff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000003f6df000-0x000000003f6fffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000003f700000-0x000000003fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f3ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed003ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: LENOVO 17065VU/17065VU, BIOS 7BETC7WW (2.08 ) 03/07/2007
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x3f6d0 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DBFFF uncachable
[    0.000000]   DC000-DFFFF write-back
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask FC0000000 write-back
[    0.000000]   1 base 03F700000 mask FFFF00000 uncachable
[    0.000000]   2 base 03F800000 mask FFF800000 uncachable
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: PAT not supported by CPU.
[    0.000000] total RAM covered: 1015M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 16M 	num_reg: 3  	lose cover RAM: 0G
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] found SMP MP-table at [mem 0x000f67f0-0x000f67ff] mapped at [(ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [(ptrval)] 9b000 size 16384
[    0.000000] BRK [0x01e77000, 0x01e77fff] PGTABLE
[    0.000000] log_buf_len: 131072 bytes
[    0.000000] early log buf free: 13064(79%)
[    0.000000] RAMDISK: [mem 0x3f583000-0x3f6bffff]
[    0.000000] Allocated new RAMDISK: [mem 0x372a1000-0x373ddcf6]
[    0.000000] Move RAMDISK from [mem 0x3f583000-0x3f6bfcf6] to [mem 0x372a1000-0x373ddcf6]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F67B0 000024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 0x000000003F6D1861 00008C (v01 LENOVO TP-7B    00002080  LTP 00000000)
[    0.000000] ACPI: FACP 0x000000003F6D1900 0000F4 (v03 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 64/32 (20180105/tbfadt-603)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Gpe1Block has valid Address but zero Length: 0x000000000000102C/0x0 (20180105/tbfadt-658)
[    0.000000] ACPI: DSDT 0x000000003F6D1C90 00CEF6 (v01 LENOVO TP-7B    00002080 MSFT 0100000E)
[    0.000000] ACPI: FACS 0x000000003F6F4000 000040
[    0.000000] ACPI: FACS 0x000000003F6F4000 000040
[    0.000000] ACPI: SSDT 0x000000003F6D1AB4 0001DC (v01 LENOVO TP-7B    00002080 MSFT 0100000E)
[    0.000000] ACPI: ECDT 0x000000003F6DEB86 000052 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: TCPA 0x000000003F6DEBD8 000032 (v02 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: APIC 0x000000003F6DEC0A 000068 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: MCFG 0x000000003F6DEC72 00003C (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: HPET 0x000000003F6DECAE 000038 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: SLIC 0x000000003F6DEE62 000176 (v01 LENOVO TP-7B    00002080  LTP 00000000)
[    0.000000] ACPI: BOOT 0x000000003F6DEFD8 000028 (v01 LENOVO TP-7B    00002080  LTP 00000001)
[    0.000000] ACPI: SSDT 0x000000003F6F2645 00025F (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F28A4 0000A6 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F294A 0004F7 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F2E41 0001D8 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 130MB HIGHMEM available.
[    0.000000] 883MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 373fe000
[    0.000000]   low ram: 0 - 373fe000
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] tsc: Using PIT calibration value
[    0.000000] BRK [0x01e78000, 0x01e78fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   Normal   [mem 0x0000000001000000-0x00000000373fdfff]
[    0.000000]   HighMem  [mem 0x00000000373fe000-0x000000003f6cffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000003f6cffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003f6cffff]
[    0.000000] On node 0 totalpages: 259694
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 1736 pages used for memmap
[    0.000000]   Normal zone: 222206 pages, LIFO batch:31
[    0.000000]   HighMem zone: 33490 pages, LIFO batch:7
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] Using APIC driver default
[    0.000000] Reserving Intel graphics memory at [mem 0x3f800000-0x3fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000d1fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000d2000-0x000d3fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000d4000-0x000dbfff]
[    0.000000] PM: Registered nosave memory: [mem 0x000dc000-0x000fffff]
[    0.000000] e820: [mem 0x40000000-0xefffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] percpu: Embedded 28 pages/cpu @(ptrval) s84172 r0 d30516 u114688
[    0.000000] pcpu-alloc: s84172 r0 d30516 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 257926
[    0.000000] Kernel command line: quiet SHOWSPLASH=y USER_DEV=/dev/sda1 resume=swap:/dev/sda2 log_buf_len=128k
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] BRK [0x01e79000, 0x01e79fff] PGTABLE
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (000373fe:0003f6d0)
[    0.000000] Initializing Movable for node 0 (00000000:00000000)
[    0.000000] Memory: 1013340K/1038776K available (10182K kernel code, 442K rwdata, 3164K rodata, 572K init, 256K bss, 25436K reserved, 0K cma-reserved, 133960K highmem)
[    0.000000] virtual kernel memory layout:
                   fixmap  : 0xfff15000 - 0xfffff000   ( 936 kB)
                 cpu_entry : 0xff800000 - 0xff939000   (1252 kB)
                   pkmap   : 0xff400000 - 0xff800000   (4096 kB)
                   vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
                   lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
                     .init : 0xc1d96000 - 0xc1e25000   ( 572 kB)
                     .data : 0xc19f194a - 0xc1d7cb00   (3628 kB)
                     .text : 0xc1000000 - 0xc19f194a   (10182 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
[    0.000000] CPU 0 irqstacks, hard=(ptrval) soft=(ptrval)
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ACPI: Core revision 20180105
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.020000] tsc: Fast TSC calibration using PIT
[    0.024000] tsc: Detected 1828.762 MHz processor
[    0.024000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1a5c4beea76, max_idle_ns: 440795225471 ns
[    0.024000] Calibrating delay loop (skipped), value calculated using timer frequency.. 3657.52 BogoMIPS (lpj=7315048)
[    0.024000] pid_max: default: 32768 minimum: 301
[    0.024000] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes)
[    0.024000] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes)
[    0.024000] Disabled fast string operations
[    0.024000] CPU: Physical Processor ID: 0
[    0.024000] CPU: Processor Core ID: 0
[    0.024000] mce: CPU supports 6 MCE banks
[    0.024000] CPU0: Thermal monitoring enabled (TM2)
[    0.024000] process: using mwait in idle threads
[    0.024000] Last level iTLB entries: 4KB 128, 2MB 0, 4MB 2
[    0.024000] Last level dTLB entries: 4KB 128, 2MB 0, 4MB 8, 1GB 0
[    0.024000] Spectre V2 : Vulnerable: Minimal generic ASM retpoline
[    0.024000] Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch
[    0.024000] Freeing SMP alternatives memory: 32K
[    0.036000] smpboot: CPU0: Intel(R) Core(TM) Duo CPU      T2400  @ 1.83GHz (family: 0x6, model: 0xe, stepping: 0xc)
[    0.048020] Performance Events: Core events, core PMU driver.
[    0.048033] ... version:                1
[    0.048035] ... bit width:              40
[    0.048037] ... generic registers:      2
[    0.048039] ... value mask:             000000ffffffffff
[    0.048041] ... max period:             000000007fffffff
[    0.048043] ... fixed-purpose events:   0
[    0.048045] ... event mask:             0000000000000003
[    0.056008] Hierarchical SRCU implementation.
[    0.072008] smp: Bringing up secondary CPUs ...
[    0.100029] CPU 1 irqstacks, hard=e87a6ccf soft=4b844566
[    0.100032] x86: Booting SMP configuration:
[    0.100035] .... node  #0, CPUs:      #1
[    0.004000] Initializing CPU#1
[    0.004000] Disabled fast string operations
[    0.102675] TSC synchronization [CPU#0 -> CPU#1]:
[    0.102679] Measured 579964 cycles TSC warp between CPUs, turning off TSC clock.
[    0.102682] tsc: Marking TSC unstable due to check_tsc_sync_source failed
[    0.102700] smp: Brought up 1 node, 2 CPUs
[    0.102700] smpboot: Max logical packages: 1
[    0.102700] smpboot: Total of 2 processors activated (7315.04 BogoMIPS)
[    0.104188] devtmpfs: initialized
[    0.104615] PM: Registering ACPI NVS region [mem 0x3f6df000-0x3f6fffff] (135168 bytes)
[    0.104615] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.104615] futex hash table entries: 512 (order: 3, 32768 bytes)
[    0.104615] xor: measuring software checksum speed
[    0.141299]    pIII_sse  :  2920.000 MB/sec
[    0.181299]    prefetch64-sse:  3233.000 MB/sec
[    0.181302] xor: using function: prefetch64-sse (3233.000 MB/sec)
[    0.181532] NET: Registered protocol family 16
[    0.184313] cpuidle: using governor ladder
[    0.184330] cpuidle: using governor menu
[    0.184433] Simple Boot Flag at 0x35 set to 0x1
[    0.184433] KVM setup pv remote TLB flush
[    0.184433] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.184433] ACPI: bus type PCI registered
[    0.184433] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.184433] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
[    0.184433] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
[    0.184433] PCI: Using MMCONFIG for extended config space
[    0.184433] PCI: Using configuration type 1 for base access
[    0.272074] raid6: mmxx1    gen()   955 MB/s
[    0.340006] raid6: mmxx2    gen()  1057 MB/s
[    0.408056] raid6: sse1x1   gen()   786 MB/s
[    0.473351] raid6: sse1x2   gen()   969 MB/s
[    0.541314] raid6: sse2x1   gen()  1167 MB/s
[    0.609310] raid6: sse2x1   xor()   887 MB/s
[    0.677329] raid6: sse2x2   gen()  1246 MB/s
[    0.745298] raid6: sse2x2   xor()   964 MB/s
[    0.745302] raid6: using algorithm sse2x2 gen() 1246 MB/s
[    0.745304] raid6: .... xor() 964 MB/s, rmw enabled
[    0.745306] raid6: using intx1 recovery algorithm
[    0.748077] ACPI: Added _OSI(Module Device)
[    0.748077] ACPI: Added _OSI(Processor Device)
[    0.748077] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.748077] ACPI: Added _OSI(Processor Aggregator Device)
[    0.748077] ACPI: EC: EC started
[    0.748077] ACPI: EC: interrupt blocked
[    0.748077] ACPI: \: Used as first EC
[    0.748077] ACPI: \: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.748077] ACPI: \: Used as boot ECDT EC to handle transactions
[    0.767134] ACPI: Dynamic OEM Table Load:
[    0.767151] ACPI: SSDT 0x00000000F64E2400 000240 (v01 PmRef  Cpu0Ist  00000100 INTL 20050513)
[    0.767746] ACPI: Dynamic OEM Table Load:
[    0.767762] ACPI: SSDT 0x00000000F6541800 00065A (v01 PmRef  Cpu0Cst  00000100 INTL 20050513)
[    0.768777] ACPI: Dynamic OEM Table Load:
[    0.768790] ACPI: SSDT 0x00000000F6682700 0000C8 (v01 PmRef  Cpu1Ist  00000100 INTL 20050513)
[    0.769155] ACPI: Dynamic OEM Table Load:
[    0.769167] ACPI: SSDT 0x00000000F64BDD80 000085 (v01 PmRef  Cpu1Cst  00000100 INTL 20050513)
[    0.769838] ACPI: Interpreter enabled
[    0.769889] ACPI: (supports S0 S3 S4 S5)
[    0.769892] ACPI: Using IOAPIC for interrupt routing
[    0.772012] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.772012] ACPI: Enabled 4 GPEs in block 00 to 1F
[    0.784049] ACPI: Power Resource [PUBS] (on)
[    0.784049] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)
[    0.788059] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)
[    0.796615] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)
[    0.797450] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.797704] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    0.797954] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    0.798203] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.798452] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
[    0.798700] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
[    0.798949] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    0.799197] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    0.800098] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.800098] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.800500] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.800505] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.800514] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.800555] acpi PNP0A08:00: host bridge window [io  0x0cf8-0x0cff] (ignored)
[    0.800559] acpi PNP0A08:00: host bridge window [io  0x0000-0x0cf7 window] (ignored)
[    0.800564] acpi PNP0A08:00: host bridge window [io  0x0d00-0xffff window] (ignored)
[    0.800568] acpi PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff window] (ignored)
[    0.800572] acpi PNP0A08:00: host bridge window [mem 0x000d4000-0x000d7fff window] (ignored)
[    0.800577] acpi PNP0A08:00: host bridge window [mem 0x000d8000-0x000dbfff window] (ignored)
[    0.800581] acpi PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff window] (ignored)
[    0.800583] PCI: root bus 00: using default resources
[    0.800870] PCI host bridge to bus 0000:00
[    0.800876] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    0.800881] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff]
[    0.800886] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.800904] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    0.801126] pci 0000:00:02.0: [8086:27a2] type 00 class 0x030000
[    0.801147] pci 0000:00:02.0: reg 0x10: [mem 0xee100000-0xee17ffff]
[    0.801158] pci 0000:00:02.0: reg 0x14: [io  0x1800-0x1807]
[    0.801168] pci 0000:00:02.0: reg 0x18: [mem 0xd0000000-0xdfffffff pref]
[    0.801178] pci 0000:00:02.0: reg 0x1c: [mem 0xee200000-0xee23ffff]
[    0.804014] pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
[    0.804014] pci 0000:00:02.1: reg 0x10: [mem 0xee180000-0xee1fffff]
[    0.804049] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.804049] pci 0000:00:1b.0: reg 0x10: [mem 0xee240000-0xee243fff 64bit]
[    0.804049] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.804049] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.804049] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.804049] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.804049] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.804049] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[    0.804049] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.804049] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    0.804049] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.804049] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.804049] pci 0000:00:1d.0: reg 0x20: [io  0x1820-0x183f]
[    0.804049] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.804049] pci 0000:00:1d.1: reg 0x20: [io  0x1840-0x185f]
[    0.804090] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.804163] pci 0000:00:1d.2: reg 0x20: [io  0x1860-0x187f]
[    0.804386] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.804459] pci 0000:00:1d.3: reg 0x20: [io  0x1880-0x189f]
[    0.804677] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.804712] pci 0000:00:1d.7: reg 0x10: [mem 0xee444000-0xee4443ff]
[    0.804836] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.805026] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.805314] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.805458] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.805467] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
[    0.805473] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
[    0.805480] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
[    0.805486] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
[    0.808112] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    0.808112] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    0.808112] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    0.808112] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    0.808112] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    0.808112] pci 0000:00:1f.1: reg 0x20: [io  0x1810-0x181f]
[    0.808112] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.808112] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.808112] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.808112] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.808112] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    0.808112] pci 0000:00:1f.2: reg 0x10: [io  0x18d0-0x18d7]
[    0.808112] pci 0000:00:1f.2: reg 0x14: [io  0x18c4-0x18c7]
[    0.808112] pci 0000:00:1f.2: reg 0x18: [io  0x18c8-0x18cf]
[    0.808112] pci 0000:00:1f.2: reg 0x1c: [io  0x18c0-0x18c3]
[    0.808112] pci 0000:00:1f.2: reg 0x20: [io  0x18b0-0x18bf]
[    0.808112] pci 0000:00:1f.2: reg 0x24: [mem 0xee444400-0xee4447ff]
[    0.808112] pci 0000:00:1f.2: PME# supported from D3hot
[    0.808112] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[    0.808112] pci 0000:00:1f.3: reg 0x20: [io  0x18e0-0x18ff]
[    0.808112] pci 0000:02:00.0: [8086:109a] type 00 class 0x020000
[    0.808112] pci 0000:02:00.0: reg 0x10: [mem 0xee000000-0xee01ffff]
[    0.808112] pci 0000:02:00.0: reg 0x18: [io  0x2000-0x201f]
[    0.808112] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.820106] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.820114] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.820122] pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
[    0.820321] pci 0000:03:00.0: [8086:4227] type 00 class 0x028000
[    0.820426] pci 0000:03:00.0: reg 0x10: [mem 0xedf00000-0xedf00fff]
[    0.820901] pci 0000:03:00.0: PME# supported from D0 D3hot
[    0.832103] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.832111] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.832119] pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
[    0.832130] pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.832266] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.832274] pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
[    0.832281] pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
[    0.832292] pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.832402] pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
[    0.832410] pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
[    0.832418] pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
[    0.832429] pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.832535] pci 0000:15:00.0: [1180:0476] type 02 class 0x060700
[    0.832577] pci 0000:15:00.0: reg 0x10: [mem 0xe4300000-0xe4300fff]
[    0.832637] pci 0000:15:00.0: supports D1 D2
[    0.832641] pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.832780] pci 0000:15:00.1: [1180:0552] type 00 class 0x0c0010
[    0.832819] pci 0000:15:00.1: reg 0x10: [mem 0xe4301000-0xe43017ff]
[    0.832963] pci 0000:15:00.1: PME# supported from D0 D3hot D3cold
[    0.833086] pci 0000:15:00.2: [1180:0822] type 00 class 0x080500
[    0.833125] pci 0000:15:00.2: reg 0x10: [mem 0xe4301800-0xe43018ff]
[    0.833270] pci 0000:15:00.2: supports D1 D2
[    0.833274] pci 0000:15:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.836035] pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
[    0.836035] pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
[    0.836035] pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
[    0.836035] pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.836035] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.836035] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
[    0.836045] pci_bus 0000:16: busn_res: [bus 16-18] end is updated to 17
[    0.836045] pci_bus 0000:00: on NUMA node 0
[    0.840020] ACPI: EC: interrupt unblocked
[    0.840020] ACPI: EC: event unblocked
[    0.840020] ACPI: \_SB_.PCI0.LPC_.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.840020] ACPI: \_SB_.PCI0.LPC_.EC__: Used as boot DSDT EC to handle transactions and events
[    0.840174] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.840174] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.840213] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.840213] vgaarb: loaded
[    0.840259] SCSI subsystem initialized
[    0.844118] libata version 3.00 loaded.
[    0.844569] PCI: Using ACPI for IRQ routing
[    0.847430] PCI: pci_cache_line_size set to 64 bytes
[    0.847747] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.847750] e820: reserve RAM buffer [mem 0x3f6d0000-0x3fffffff]
[    0.848376] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.848385] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.848395] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.850433] clocksource: Switched to clocksource tsc-early
[    0.850433] pnp: PnP ACPI init
[    0.850433] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.850433] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.850433] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.850433] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.850433] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    0.850433] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
[    0.850433] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    0.850433] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.850433] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.850433] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.850433] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.850433] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.850433] system 00:00: [mem 0x00100000-0x3fffffff] could not be reserved
[    0.850433] system 00:00: [mem 0xfec00000-0xffffffff] could not be reserved
[    0.850433] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.850433] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.850433] system 00:01: [io  0x1000-0x107f] has been reserved
[    0.850433] system 00:01: [io  0x1180-0x11bf] has been reserved
[    0.850433] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.850433] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    0.850433] system 00:01: [io  0x1600-0x165f] could not be reserved
[    0.850433] system 00:01: [mem 0xf0000000-0xf3ffffff] has been reserved
[    0.850433] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.850433] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
[    0.850433] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.850433] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.850433] system 00:01: [mem 0xfed40000-0xfed40fff] has been reserved
[    0.850433] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.850433] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.850433] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.850433] pnp 00:04: Plug and Play ACPI device, IDs IBM3780 PNP0f13 (active)
[    0.850487] pnp 00:05: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
[    0.851506] pnp: PnP ACPI: found 6 devices
[    0.890481] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.890511] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
[    0.890579] pci 0000:00:1c.0: BAR 9: assigned [mem 0x40000000-0x401fffff 64bit pref]
[    0.890585] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.890591] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.890600] pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
[    0.890608] pci 0000:00:1c.0:   bridge window [mem 0x40000000-0x401fffff 64bit pref]
[    0.890618] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.890624] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.890633] pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
[    0.890640] pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.890651] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.890656] pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
[    0.890665] pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
[    0.890673] pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.890683] pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
[    0.890689] pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
[    0.890698] pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
[    0.890705] pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.890722] pci 0000:15:00.0: BAR 9: assigned [mem 0xe0000000-0xe3ffffff pref]
[    0.890729] pci 0000:15:00.0: BAR 10: assigned [mem 0x44000000-0x47ffffff]
[    0.890734] pci 0000:15:00.0: BAR 7: assigned [io  0x9000-0x90ff]
[    0.890739] pci 0000:15:00.0: BAR 8: assigned [io  0x9400-0x94ff]
[    0.890744] pci 0000:15:00.0: CardBus bridge to [bus 16-17]
[    0.890748] pci 0000:15:00.0:   bridge window [io  0x9000-0x90ff]
[    0.890756] pci 0000:15:00.0:   bridge window [io  0x9400-0x94ff]
[    0.890764] pci 0000:15:00.0:   bridge window [mem 0xe0000000-0xe3ffffff pref]
[    0.890772] pci 0000:15:00.0:   bridge window [mem 0x44000000-0x47ffffff]
[    0.890781] pci 0000:00:1e.0: PCI bridge to [bus 15-18]
[    0.890786] pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
[    0.890795] pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
[    0.890803] pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.890815] pci_bus 0000:00: resource 4 [io  0x0000-0xffff]
[    0.890819] pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff]
[    0.890824] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.890828] pci_bus 0000:02: resource 1 [mem 0xee000000-0xee0fffff]
[    0.890833] pci_bus 0000:02: resource 2 [mem 0x40000000-0x401fffff 64bit pref]
[    0.890837] pci_bus 0000:03: resource 0 [io  0x3000-0x4fff]
[    0.890841] pci_bus 0000:03: resource 1 [mem 0xec000000-0xedffffff]
[    0.890846] pci_bus 0000:03: resource 2 [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.890851] pci_bus 0000:04: resource 0 [io  0x5000-0x6fff]
[    0.890855] pci_bus 0000:04: resource 1 [mem 0xe8000000-0xe9ffffff]
[    0.890860] pci_bus 0000:04: resource 2 [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.890864] pci_bus 0000:0c: resource 0 [io  0x7000-0x8fff]
[    0.890868] pci_bus 0000:0c: resource 1 [mem 0xea000000-0xebffffff]
[    0.890873] pci_bus 0000:0c: resource 2 [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.890877] pci_bus 0000:15: resource 0 [io  0x9000-0xcfff]
[    0.890881] pci_bus 0000:15: resource 1 [mem 0xe4300000-0xe7ffffff]
[    0.890886] pci_bus 0000:15: resource 2 [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.890890] pci_bus 0000:15: resource 4 [io  0x0000-0xffff]
[    0.890895] pci_bus 0000:15: resource 5 [mem 0x00000000-0xffffffff]
[    0.890899] pci_bus 0000:16: resource 0 [io  0x9000-0x90ff]
[    0.890903] pci_bus 0000:16: resource 1 [io  0x9400-0x94ff]
[    0.890908] pci_bus 0000:16: resource 2 [mem 0xe0000000-0xe3ffffff pref]
[    0.890912] pci_bus 0000:16: resource 3 [mem 0x44000000-0x47ffffff]
[    0.891108] NET: Registered protocol family 2
[    0.891462] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes)
[    0.891474] TCP established hash table entries: 8192 (order: 3, 32768 bytes)
[    0.891523] TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
[    0.891602] TCP: Hash tables configured (established 8192 bind 8192)
[    0.891674] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.891692] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.891772] NET: Registered protocol family 1
[    0.891803] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.893599] PCI: CLS 64 bytes, default 64
[    0.893682] Trying to unpack rootfs image as initramfs...
[    1.442625] Freeing initrd memory: 1268K
[    1.443266] Scanning for low memory corruption every 60 seconds
[    1.444280] Initialise system trusted keyrings
[    1.444446] workingset: timestamp_bits=30 max_order=18 bucket_order=0
[    1.448531] zbud: loaded
[    1.449452] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.449457] exFAT: Version 1.2.9
[    1.449516] fuse init (API version 7.26)
[    1.453086] Key type asymmetric registered
[    1.453089] Asymmetric key parser 'x509' registered
[    1.453122] bounce: pool size: 64 pages
[    1.453129] io scheduler noop registered
[    1.453269] io scheduler cfq registered (default)
[    1.455459] pcieport 0000:00:1c.0: Signaling PME with IRQ 24
[    1.455517] pcieport 0000:00:1c.1: Signaling PME with IRQ 25
[    1.455576] pcieport 0000:00:1c.2: Signaling PME with IRQ 26
[    1.455634] pcieport 0000:00:1c.3: Signaling PME with IRQ 27
[    1.455700] pciehp 0000:00:1c.0:pcie004: Slot #2 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.455790] pciehp 0000:00:1c.1:pcie004: Slot #3 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.455872] pciehp 0000:00:1c.2:pcie004: Slot #4 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.455952] pciehp 0000:00:1c.3:pcie004: Slot #5 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.456214] intel_idle: does not run on family 6 model 14
[    1.456455] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    1.456531] ACPI: AC Adapter [AC] (off-line)
[    1.456763] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    1.456802] ACPI: Lid Switch [LID]
[    1.456918] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    1.456954] ACPI: Sleep Button [SLPB]
[    1.457094] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    1.457127] ACPI: Power Button [PWRF]
[    1.457299] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    1.462146] acpi device:01: registered as cooling_device0
[    1.462314] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    1.480808] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    1.480808] ACPI: Battery Slot [BAT0] (battery present)
[    1.508114] Linux agpgart interface v0.103
[    1.508635] [drm] radeon kernel modesetting enabled.
[    1.508786] [drm] amdgpu kernel modesetting enabled.
[    1.509288] pci 0000:00:00.0: Intel 945GM Chipset
[    1.509312] pci 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
[    1.510293] pci 0000:00:00.0: detected 8192K stolen memory
[    1.510382] [drm] Replacing VGA console driver
[    1.511175] Console: switching to colour dummy device 80x25
[    1.513187] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.513192] [drm] Driver supports precise vblank timestamp query.
[    1.513213] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than pnp 00:00 [mem 0x000c8000-0x000cbfff]
[    1.513221] caller pci_map_rom+0x47/0xd0 mapping multiple BARs
[    1.514324] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.532547] [drm] RC6 disabled, disabling runtime PM support
[    1.532597] [drm] initialized overlay support
[    1.533361] [drm] Initialized i915 1.6.0 20171222 for 0000:00:02.0 on minor 0
[    1.538347] brd: module loaded
[    1.541252] loop: module loaded
[    1.541484] ahci 0000:00:1f.2: version 3.0
[    1.541568] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    1.541575] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part 
[    1.542870] scsi host0: ahci
[    1.543178] scsi host1: ahci
[    1.543426] scsi host2: ahci
[    1.543654] scsi host3: ahci
[    1.543769] ata1: SATA max UDMA/133 abar m1024@0xee444400 port 0xee444500 irq 28
[    1.543771] ata2: DUMMY
[    1.543774] ata3: DUMMY
[    1.543776] ata4: DUMMY
[    1.543916] ata_piix 0000:00:1f.1: version 2.13
[    1.545037] scsi host4: ata_piix
[    1.545270] scsi host5: ata_piix
[    1.545368] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14
[    1.545372] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15
[    1.545464] tun: Universal TUN/TAP device driver, 1.6
[    1.545648] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.548035] fbcon: inteldrmfb (fb0) is primary device
[    1.553917] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.553928] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.554217] mousedev: PS/2 mouse device common for all mice
[    1.554728] rtc_cmos 00:02: RTC can wake from S4
[    1.554967] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.555007] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    1.555062] hidraw: raw HID events driver (C) Jiri Kosina
[    1.555497] NET: Registered protocol family 17
[    1.555515] Key type dns_resolver registered
[    1.555720] microcode: sig=0x6ec, pf=0x20, revision=0x54
[    1.556134] microcode: Microcode Update Driver: v2.2.
[    1.556142] Using IPI No-Shortcut mode
[    1.556511] registered taskstats version 1
[    1.556513] Loading compiled-in X.509 certificates
[    1.556551] zswap: loaded using pool lzo/zbud
[    1.557326] Btrfs loaded, crc32c=crc32c-generic
[    1.560929] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.562642] ata6: port disabled--ignoring
[    1.564546] Key type encrypted registered
[    1.564987] rtc_cmos 00:02: setting system clock to 2018-02-28 05:44:49 UTC (1519796689)
[    1.831004] Console: switching to colour frame buffer device 128x48
[    1.842234] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.859605] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.860290] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.860290] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.860290] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.860557] ata1.00: ATA-9: KingSpec KSD-SA25.6-008MJ, SVN449, max UDMA/100
[    1.860557] ata1.00: 15649200 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    1.861041] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.861041] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.861041] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.861348] ata1.00: configured for UDMA/100
[    1.861621] scsi 0:0:0:0: Direct-Access     ATA      KingSpec KSD-SA2 49   PQ: 0 ANSI: 5
[    1.862217] sd 0:0:0:0: [sda] 15649200 512-byte logical blocks: (8.01 GB/7.46 GiB)
[    1.862339] sd 0:0:0:0: [sda] Write Protect is off
[    1.862345] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.862424] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.863403]  sda: sda1 sda2
[    1.864476] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.048368] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc-early' as unstable because the skew is too large:
[    2.048372] clocksource:                       'hpet' wd_now: 2b6cad5 wd_last: 1c9a3b5 mask: ffffffff
[    2.048376] clocksource:                       'tsc-early' cs_now: 5db879f35 cs_last: 5a3aef39f mask: ffffffffffffffff
[    2.048507] clocksource: Switched to clocksource hpet
[    2.096393] psmouse serio1: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    2.113939] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input6
[    2.119189] Freeing unused kernel memory: 572K
[    2.119382] Write protecting the kernel text: 10184k
[    2.119562] Write protecting the kernel read-only data: 3184k
[    2.120941] pingu: init start
[    2.124868] pingu: detection done
[    2.128100] PM: Starting manual resume from disk
[    2.129703] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem
[    2.137599] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    2.137802] pingu: user mounted
[    2.331997] pingu: splash done
[    2.555791] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time.
[    2.596963] NET: Registered protocol family 10
[    2.597543] Segment Routing with IPv6
[    2.615260] systemd[1]: systemd 236 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.632418] systemd[1]: Detected architecture x86.
[    2.632767] systemd[1]: Set hostname to <PINGU32>.
[    2.717032] systemd[1]: File /lib/systemd/system/systemd-udevd.service:34 configures an IP firewall (IPAddressDeny=any), but the local system does not support BPF/cgroup based firewalling.
[    2.717042] systemd[1]: Proceeding WITHOUT firewalling in effect! (This warning is only shown for the first loaded unit using IP firewalling.)
[    2.790331] systemd[1]: System is tainted: local-hwclock
[    2.791355] systemd[1]: Created slice User and Session Slice.
[    2.791556] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    2.791876] systemd[1]: Created slice System Slice.
[    2.792194] systemd[1]: Listening on Journal Socket.
[    3.130114] systemd-journald[1641]: Received request to flush runtime journal from PID 1
[    3.350814] Non-volatile memory driver v1.3
[    3.358604] thinkpad_acpi: ThinkPad ACPI Extras v0.25
[    3.358607] thinkpad_acpi: http://ibm-acpi.sf.net/
[    3.358608] thinkpad_acpi: ThinkPad BIOS 7BETC7WW (2.08 ), EC 7BHT37WW-1.10
[    3.358610] thinkpad_acpi: Lenovo ThinkPad X60, model 17065VU
[    3.358611] thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware
[    3.358612] thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features
[    3.363881] thinkpad_acpi: ACPI backlight control delay disabled
[    3.364205] thinkpad_acpi: radio switch found; radios are enabled
[    3.364234] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[    3.364235] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[    3.367248] thinkpad_acpi: warning: userspace override of important firmware LEDs is enabled
[    3.370811] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[    3.370931] thinkpad_acpi: Console audio control enabled, mode: override (read/write)
[    3.373093] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7
[    3.376856] thermal LNXTHERM:00: registered as thermal_zone0
[    3.376859] ACPI: Thermal Zone [THM0] (47 C)
[    3.378515] thermal LNXTHERM:01: registered as thermal_zone1
[    3.378517] ACPI: Thermal Zone [THM1] (52 C)
[    3.434799] ACPI: bus type USB registered
[    3.434848] usbcore: registered new interface driver usbfs
[    3.434870] usbcore: registered new interface driver hub
[    3.435136] usbcore: registered new device driver usb
[    3.440220] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    3.441827] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.443821] uhci_hcd: USB Universal Host Controller Interface driver
[    3.443995] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    3.445253] ehci-pci: EHCI PCI platform driver
[    3.445277] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 1
[    3.445289] uhci_hcd 0000:00:1d.0: detected 2 ports
[    3.445319] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001820
[    3.445411] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[    3.445414] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.445416] usb usb1: Product: UHCI Host Controller
[    3.445418] usb usb1: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.445420] usb usb1: SerialNumber: 0000:00:1d.0
[    3.445608] hub 1-0:1.0: USB hub found
[    3.445622] hub 1-0:1.0: 2 ports detected
[    3.445959] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    3.445967] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 2
[    3.445975] uhci_hcd 0000:00:1d.1: detected 2 ports
[    3.446011] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001840
[    3.446090] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    3.446093] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.446095] usb usb2: Product: UHCI Host Controller
[    3.446097] usb usb2: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.446099] usb usb2: SerialNumber: 0000:00:1d.1
[    3.446371] hub 2-0:1.0: USB hub found
[    3.446381] hub 2-0:1.0: 2 ports detected
[    3.447004] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    3.447011] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 3
[    3.447027] ehci-pci 0000:00:1d.7: debug port 1
[    3.454494] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[    3.454519] ehci-pci 0000:00:1d.7: irq 19, io mem 0xee444000
[    3.457210] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    3.457213] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    3.457321] e1000e 0000:02:00.0: Disabling ASPM  L1
[    3.457324] e1000e 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    3.457643] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    3.462162] pci 0000:00:1e.0: enabling device (0005 -> 0007)
[    3.462264] yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:201c]
[    3.464209] intel_rng: FWH not detected
[    3.464836] sdhci: Secure Digital Host Controller Interface driver
[    3.464838] sdhci: Copyright(c) Pierre Ossman
[    3.468250] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    3.468326] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    3.468328] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.468331] usb usb3: Product: EHCI Host Controller
[    3.468333] usb usb3: Manufacturer: Linux 4.16-pingu ehci_hcd
[    3.468335] usb usb3: SerialNumber: 0000:00:1d.7
[    3.468521] hub 3-0:1.0: USB hub found
[    3.468533] hub 3-0:1.0: 8 ports detected
[    3.469189] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    3.469204] platform regulatory.0: Requesting firmware: regulatory.db
[    3.469484] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    3.469486] cfg80211: failed to load regulatory.db
[    3.496156] hub 1-0:1.0: USB hub found
[    3.496173] hub 1-0:1.0: 2 ports detected
[    3.510416] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
[    3.510419] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[    3.510420] iwl3945: hw_scan is disabled
[    3.510481] iwl3945 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    3.524177] hub 2-0:1.0: USB hub found
[    3.524190] hub 2-0:1.0: 2 ports detected
[    3.524601] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    3.524610] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    3.524619] uhci_hcd 0000:00:1d.2: detected 2 ports
[    3.524660] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001860
[    3.524752] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    3.524755] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.524757] usb usb4: Product: UHCI Host Controller
[    3.524759] usb usb4: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.524761] usb usb4: SerialNumber: 0000:00:1d.2
[    3.524927] hub 4-0:1.0: USB hub found
[    3.524941] hub 4-0:1.0: 2 ports detected
[    3.525206] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    3.525212] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    3.525220] uhci_hcd 0000:00:1d.3: detected 2 ports
[    3.525250] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001880
[    3.525324] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    3.525327] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.525329] usb usb5: Product: UHCI Host Controller
[    3.525331] usb usb5: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.525333] usb usb5: SerialNumber: 0000:00:1d.3
[    3.525480] hub 5-0:1.0: USB hub found
[    3.525490] hub 5-0:1.0: 2 ports detected
[    3.525882] snd_hda_intel 0000:00:1b.0: probe_mask set to 0x1 for device 17aa:2010
[    3.532151] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.544664] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[    3.544669] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.544672] snd_hda_codec_analog hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.544674] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[    3.544676] snd_hda_codec_analog hdaudioC0D0:    inputs:
[    3.544679] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[    3.544681] snd_hda_codec_analog hdaudioC0D0:      CD=0x19
[    3.553877] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[    3.597442] yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cb8, PCI irq 16
[    3.597448] yenta_cardbus 0000:15:00.0: Socket status: 30000006
[    3.597455] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x9000-0xcfff]
[    3.597458] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe4300000-0xe7ffffff]
[    3.597461] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe4300000-0xe7ffffff:
[    3.597466]  excluding 0xe4300000-0xe46cffff
[    3.597477] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe0000000-0xe3ffffff 64bit pref]
[    3.597480] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0000000-0xe3ffffff:
[    3.597486]  excluding 0xe0000000-0xe3ffffff
[    3.598460] e1000e 0000:02:00.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:16:d3:b4:b1:99
[    3.598470] e1000e 0000:02:00.0 eth0: Intel(R) PRO/1000 Network Connection
[    3.598548] e1000e 0000:02:00.0 eth0: MAC: 2, PHY: 2, PBA No: 005302-003
[    3.610341] sdhci-pci 0000:15:00.2: SDHCI controller found [1180:0822] (rev 18)
[    3.610467] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.610480] mmc0 bounce up to 128 segments into one, max segment size 65536 bytes
[    3.610485] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.614437] mmc0: SDHCI controller on PCI [0000:15:00.2] using DMA
[    3.614456] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.630048] Adding 538172k swap on /dev/sda2.  Priority:-2 extents:1 across:538172k SSFS
[    3.645593] kvm: disabled by bios
[    3.682263] iwl3945 0000:03:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[    3.682268] iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
[    3.712296] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[    4.012045] usb 5-2: new full-speed USB device number 2 using uhci_hcd
[    4.211074] usb 5-2: New USB device found, idVendor=0483, idProduct=2016
[    4.211078] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.211081] usb 5-2: Product: Biometric Coprocessor
[    4.211083] usb 5-2: Manufacturer: STMicroelectronics
[    4.653214] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[    4.836614] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[    4.841250] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    4.841327] iwl3945 0000:03:00.0: Requesting firmware: iwlwifi-3945-2.ucode
[    4.843954] iwl3945 0000:03:00.0: loaded firmware version 15.32.2.9
[    4.921931] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    5.001834] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    5.071812] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    7.393327] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    9.625269] wlan0: authenticate with 00:1c:10:a9:cf:e8
[    9.629216] wlan0: send auth to 00:1c:10:a9:cf:e8 (try 1/3)
[    9.633203] wlan0: authenticated
[    9.636068] wlan0: associate with 00:1c:10:a9:cf:e8 (try 1/3)
[    9.639824] wlan0: RX AssocResp from 00:1c:10:a9:cf:e8 (capab=0x431 status=0 aid=6)
[    9.641487] wlan0: associated
[    9.994270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   16.101219] random: crng init done

[-- Attachment #3: dmesg.pae.txt --]
[-- Type: text/plain, Size: 55036 bytes --]

[    0.000000] Linux version 4.16-pingu (root@PINGU32_10G_QEMU) (gcc version 6.3.0 20170516 (Debian 6.3.0-18)) #1 SMP PREEMPT Mon Feb 26 19:04:25 EST 2018
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000d2000-0x00000000000d3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003f6cffff] usable
[    0.000000] BIOS-e820: [mem 0x000000003f6d0000-0x000000003f6defff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000003f6df000-0x000000003f6fffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000003f700000-0x000000003fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f3ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed003ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed14000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: LENOVO 17065VU/17065VU, BIOS 7BETC7WW (2.08 ) 03/07/2007
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x3f6d0 max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DBFFF uncachable
[    0.000000]   DC000-DFFFF write-back
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask FC0000000 write-back
[    0.000000]   1 base 03F700000 mask FFFF00000 uncachable
[    0.000000]   2 base 03F800000 mask FFF800000 uncachable
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: PAT not supported by CPU.
[    0.000000] total RAM covered: 1015M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K 	chunk_size: 16M 	num_reg: 3  	lose cover RAM: 0G
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] found SMP MP-table at [mem 0x000f67f0-0x000f67ff] mapped at [(ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [(ptrval)] 9b000 size 16384
[    0.000000] BRK [0x01e96000, 0x01e96fff] PGTABLE
[    0.000000] BRK [0x01e97000, 0x01e97fff] PGTABLE
[    0.000000] log_buf_len: 131072 bytes
[    0.000000] early log buf free: 13044(79%)
[    0.000000] RAMDISK: [mem 0x3f582000-0x3f6bffff]
[    0.000000] Allocated new RAMDISK: [mem 0x376a0000-0x377dd286]
[    0.000000] Move RAMDISK from [mem 0x3f582000-0x3f6bf286] to [mem 0x376a0000-0x377dd286]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F67B0 000024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 0x000000003F6D1861 00008C (v01 LENOVO TP-7B    00002080  LTP 00000000)
[    0.000000] ACPI: FACP 0x000000003F6D1900 0000F4 (v03 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 64/32 (20180105/tbfadt-603)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Gpe1Block has valid Address but zero Length: 0x000000000000102C/0x0 (20180105/tbfadt-658)
[    0.000000] ACPI: DSDT 0x000000003F6D1C90 00CEF6 (v01 LENOVO TP-7B    00002080 MSFT 0100000E)
[    0.000000] ACPI: FACS 0x000000003F6F4000 000040
[    0.000000] ACPI: FACS 0x000000003F6F4000 000040
[    0.000000] ACPI: SSDT 0x000000003F6D1AB4 0001DC (v01 LENOVO TP-7B    00002080 MSFT 0100000E)
[    0.000000] ACPI: ECDT 0x000000003F6DEB86 000052 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: TCPA 0x000000003F6DEBD8 000032 (v02 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: APIC 0x000000003F6DEC0A 000068 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: MCFG 0x000000003F6DEC72 00003C (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: HPET 0x000000003F6DECAE 000038 (v01 LENOVO TP-7B    00002080 LNVO 00000001)
[    0.000000] ACPI: SLIC 0x000000003F6DEE62 000176 (v01 LENOVO TP-7B    00002080  LTP 00000000)
[    0.000000] ACPI: BOOT 0x000000003F6DEFD8 000028 (v01 LENOVO TP-7B    00002080  LTP 00000001)
[    0.000000] ACPI: SSDT 0x000000003F6F2645 00025F (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F28A4 0000A6 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F294A 0004F7 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: SSDT 0x000000003F6F2E41 0001D8 (v01 LENOVO TP-7B    00002080 INTL 20050513)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 126MB HIGHMEM available.
[    0.000000] 887MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 377fe000
[    0.000000]   low ram: 0 - 377fe000
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] BRK [0x01e98000, 0x01e98fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   Normal   [mem 0x0000000001000000-0x00000000377fdfff]
[    0.000000]   HighMem  [mem 0x00000000377fe000-0x000000003f6cffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000003f6cffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003f6cffff]
[    0.000000] On node 0 totalpages: 259694
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 1744 pages used for memmap
[    0.000000]   Normal zone: 223230 pages, LIFO batch:31
[    0.000000]   HighMem zone: 32466 pages, LIFO batch:7
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] Using APIC driver default
[    0.000000] Reserving Intel graphics memory at [mem 0x3f800000-0x3fffffff]
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000d1fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000d2000-0x000d3fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000d4000-0x000dbfff]
[    0.000000] PM: Registered nosave memory: [mem 0x000dc000-0x000fffff]
[    0.000000] e820: [mem 0x40000000-0xefffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] percpu: Embedded 28 pages/cpu @(ptrval) s84172 r0 d30516 u114688
[    0.000000] pcpu-alloc: s84172 r0 d30516 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 257918
[    0.000000] Kernel command line: quiet SHOWSPLASH=y USER_DEV=/dev/sda1 resume=swap:/dev/sda2 log_buf_len=128k
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (000377fe:0003f6d0)
[    0.000000] Initializing Movable for node 0 (00000000:00000000)
[    0.000000] Memory: 1013212K/1038776K available (10254K kernel code, 451K rwdata, 3168K rodata, 584K init, 248K bss, 25564K reserved, 0K cma-reserved, 129864K highmem)
[    0.000000] virtual kernel memory layout:
                   fixmap  : 0xfff15000 - 0xfffff000   ( 936 kB)
                 cpu_entry : 0xffa00000 - 0xffb39000   (1252 kB)
                   pkmap   : 0xff800000 - 0xffa00000   (2048 kB)
                   vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
                   lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
                     .init : 0xc1dab000 - 0xc1e3d000   ( 584 kB)
                     .data : 0xc1a03b8a - 0xc1d91e80   (3640 kB)
                     .text : 0xc1000000 - 0xc1a03b8a   (10254 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
[    0.000000] CPU 0 irqstacks, hard=(ptrval) soft=(ptrval)
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ACPI: Core revision 20180105
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.020000] tsc: Fast TSC calibration using PIT
[    0.024000] tsc: Detected 1828.713 MHz processor
[    0.024000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1a5c1d9e9ed, max_idle_ns: 440795231307 ns
[    0.024000] Calibrating delay loop (skipped), value calculated using timer frequency.. 3657.42 BogoMIPS (lpj=7314852)
[    0.024000] pid_max: default: 32768 minimum: 301
[    0.024000] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes)
[    0.024000] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes)
[    0.024000] Disabled fast string operations
[    0.024000] CPU: Physical Processor ID: 0
[    0.024000] CPU: Processor Core ID: 0
[    0.024000] mce: CPU supports 6 MCE banks
[    0.024000] CPU0: Thermal monitoring enabled (TM2)
[    0.024000] process: using mwait in idle threads
[    0.024000] Last level iTLB entries: 4KB 128, 2MB 0, 4MB 2
[    0.024000] Last level dTLB entries: 4KB 128, 2MB 0, 4MB 8, 1GB 0
[    0.024000] Spectre V2 : Vulnerable: Minimal generic ASM retpoline
[    0.024000] Spectre V2 : Spectre v2 mitigation: Filling RSB on context switch
[    0.028025] Freeing SMP alternatives memory: 32K
[    0.036000] smpboot: CPU0: Intel(R) Core(TM) Duo CPU      T2400  @ 1.83GHz (family: 0x6, model: 0xe, stepping: 0xc)
[    0.048020] Performance Events: Core events, core PMU driver.
[    0.048035] ... version:                1
[    0.048037] ... bit width:              40
[    0.048039] ... generic registers:      2
[    0.048041] ... value mask:             000000ffffffffff
[    0.048043] ... max period:             000000007fffffff
[    0.048045] ... fixed-purpose events:   0
[    0.048047] ... event mask:             0000000000000003
[    0.056009] Hierarchical SRCU implementation.
[    0.072008] smp: Bringing up secondary CPUs ...
[    0.100030] CPU 1 irqstacks, hard=48efe039 soft=4248b0e2
[    0.100033] x86: Booting SMP configuration:
[    0.100036] .... node  #0, CPUs:      #1
[    0.004000] Initializing CPU#1
[    0.004000] Disabled fast string operations
[    0.102680] TSC synchronization [CPU#0 -> CPU#1]:
[    0.102683] Measured 579689 cycles TSC warp between CPUs, turning off TSC clock.
[    0.102687] tsc: Marking TSC unstable due to check_tsc_sync_source failed
[    0.102707] smp: Brought up 1 node, 2 CPUs
[    0.102707] smpboot: Max logical packages: 1
[    0.102707] smpboot: Total of 2 processors activated (7314.85 BogoMIPS)
[    0.104155] devtmpfs: initialized
[    0.104689] PM: Registering ACPI NVS region [mem 0x3f6df000-0x3f6fffff] (135168 bytes)
[    0.104689] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.104689] futex hash table entries: 512 (order: 3, 32768 bytes)
[    0.104689] xor: measuring software checksum speed
[    0.144009]    pIII_sse  :  2828.000 MB/sec
[    0.184006]    prefetch64-sse:  3124.000 MB/sec
[    0.184009] xor: using function: prefetch64-sse (3124.000 MB/sec)
[    0.184243] NET: Registered protocol family 16
[    0.185131] cpuidle: using governor ladder
[    0.185163] cpuidle: using governor menu
[    0.185380] Simple Boot Flag at 0x35 set to 0x1
[    0.185398] KVM setup pv remote TLB flush
[    0.185401] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.185406] ACPI: bus type PCI registered
[    0.185408] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.185527] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
[    0.185534] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
[    0.185536] PCI: Using MMCONFIG for extended config space
[    0.185538] PCI: Using configuration type 1 for base access
[    0.272051] raid6: mmxx1    gen()   953 MB/s
[    0.340007] raid6: mmxx2    gen()  1055 MB/s
[    0.408037] raid6: sse1x1   gen()   785 MB/s
[    0.476061] raid6: sse1x2   gen()   968 MB/s
[    0.544058] raid6: sse2x1   gen()  1166 MB/s
[    0.612022] raid6: sse2x1   xor()   886 MB/s
[    0.680053] raid6: sse2x2   gen()  1245 MB/s
[    0.748023] raid6: sse2x2   xor()   962 MB/s
[    0.748026] raid6: using algorithm sse2x2 gen() 1245 MB/s
[    0.748028] raid6: .... xor() 962 MB/s, rmw enabled
[    0.748032] raid6: using intx1 recovery algorithm
[    0.748199] ACPI: Added _OSI(Module Device)
[    0.748202] ACPI: Added _OSI(Processor Device)
[    0.748206] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.748209] ACPI: Added _OSI(Processor Aggregator Device)
[    0.748220] ACPI: EC: EC started
[    0.748222] ACPI: EC: interrupt blocked
[    0.750820] ACPI: \: Used as first EC
[    0.750825] ACPI: \: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.750830] ACPI: \: Used as boot ECDT EC to handle transactions
[    0.772919] ACPI: Dynamic OEM Table Load:
[    0.772936] ACPI: SSDT 0x00000000F6A1D400 000240 (v01 PmRef  Cpu0Ist  00000100 INTL 20050513)
[    0.773547] ACPI: Dynamic OEM Table Load:
[    0.773563] ACPI: SSDT 0x00000000F686A000 00065A (v01 PmRef  Cpu0Cst  00000100 INTL 20050513)
[    0.774629] ACPI: Dynamic OEM Table Load:
[    0.774643] ACPI: SSDT 0x00000000F684EF00 0000C8 (v01 PmRef  Cpu1Ist  00000100 INTL 20050513)
[    0.775035] ACPI: Dynamic OEM Table Load:
[    0.775048] ACPI: SSDT 0x00000000F6854900 000085 (v01 PmRef  Cpu1Cst  00000100 INTL 20050513)
[    0.776227] ACPI: Interpreter enabled
[    0.776282] ACPI: (supports S0 S3 S4 S5)
[    0.776286] ACPI: Using IOAPIC for interrupt routing
[    0.776357] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.776863] ACPI: Enabled 4 GPEs in block 00 to 1F
[    0.789642] ACPI: Power Resource [PUBS] (on)
[    0.791304] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)
[    0.795461] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)
[    0.804917] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)
[    0.805909] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.806191] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    0.806466] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    0.806739] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.807012] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
[    0.807285] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
[    0.807559] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    0.807832] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    0.808111] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.808121] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.809257] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.809261] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.809271] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.809313] acpi PNP0A08:00: host bridge window [io  0x0cf8-0x0cff] (ignored)
[    0.809318] acpi PNP0A08:00: host bridge window [io  0x0000-0x0cf7 window] (ignored)
[    0.809322] acpi PNP0A08:00: host bridge window [io  0x0d00-0xffff window] (ignored)
[    0.809327] acpi PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff window] (ignored)
[    0.809331] acpi PNP0A08:00: host bridge window [mem 0x000d4000-0x000d7fff window] (ignored)
[    0.809336] acpi PNP0A08:00: host bridge window [mem 0x000d8000-0x000dbfff window] (ignored)
[    0.809340] acpi PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff window] (ignored)
[    0.809343] PCI: root bus 00: using default resources
[    0.809665] PCI host bridge to bus 0000:00
[    0.809671] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    0.809675] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff]
[    0.809681] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.809700] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    0.809943] pci 0000:00:02.0: [8086:27a2] type 00 class 0x030000
[    0.809965] pci 0000:00:02.0: reg 0x10: [mem 0xee100000-0xee17ffff]
[    0.809976] pci 0000:00:02.0: reg 0x14: [io  0x1800-0x1807]
[    0.809986] pci 0000:00:02.0: reg 0x18: [mem 0xd0000000-0xdfffffff pref]
[    0.809997] pci 0000:00:02.0: reg 0x1c: [mem 0xee200000-0xee23ffff]
[    0.810236] pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
[    0.810256] pci 0000:00:02.1: reg 0x10: [mem 0xee180000-0xee1fffff]
[    0.810552] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.810595] pci 0000:00:1b.0: reg 0x10: [mem 0xee240000-0xee243fff 64bit]
[    0.810738] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.810961] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.811116] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.811343] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.811498] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.811725] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[    0.811880] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.812118] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    0.812273] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.812497] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.812572] pci 0000:00:1d.0: reg 0x20: [io  0x1820-0x183f]
[    0.812821] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.812895] pci 0000:00:1d.1: reg 0x20: [io  0x1840-0x185f]
[    0.813137] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.813212] pci 0000:00:1d.2: reg 0x20: [io  0x1860-0x187f]
[    0.813456] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.813531] pci 0000:00:1d.3: reg 0x20: [io  0x1880-0x189f]
[    0.813768] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.813803] pci 0000:00:1d.7: reg 0x10: [mem 0xee444000-0xee4443ff]
[    0.813932] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.814140] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.814446] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.814592] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.814601] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
[    0.814608] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
[    0.814615] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
[    0.814621] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
[    0.814851] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    0.814881] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    0.814897] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    0.814912] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    0.814927] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    0.814943] pci 0000:00:1f.1: reg 0x20: [io  0x1810-0x181f]
[    0.814975] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.814979] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.814983] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.814987] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.815195] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    0.815230] pci 0000:00:1f.2: reg 0x10: [io  0x18d0-0x18d7]
[    0.815246] pci 0000:00:1f.2: reg 0x14: [io  0x18c4-0x18c7]
[    0.815261] pci 0000:00:1f.2: reg 0x18: [io  0x18c8-0x18cf]
[    0.815277] pci 0000:00:1f.2: reg 0x1c: [io  0x18c0-0x18c3]
[    0.815292] pci 0000:00:1f.2: reg 0x20: [io  0x18b0-0x18bf]
[    0.815308] pci 0000:00:1f.2: reg 0x24: [mem 0xee444400-0xee4447ff]
[    0.815381] pci 0000:00:1f.2: PME# supported from D3hot
[    0.815587] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[    0.815681] pci 0000:00:1f.3: reg 0x20: [io  0x18e0-0x18ff]
[    0.816117] pci 0000:02:00.0: [8086:109a] type 00 class 0x020000
[    0.816178] pci 0000:02:00.0: reg 0x10: [mem 0xee000000-0xee01ffff]
[    0.816225] pci 0000:02:00.0: reg 0x18: [io  0x2000-0x201f]
[    0.816455] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.828108] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.828116] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.828125] pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
[    0.828333] pci 0000:03:00.0: [8086:4227] type 00 class 0x028000
[    0.828440] pci 0000:03:00.0: reg 0x10: [mem 0xedf00000-0xedf00fff]
[    0.828921] pci 0000:03:00.0: PME# supported from D0 D3hot
[    0.840108] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.840116] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.840125] pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
[    0.840136] pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.840279] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.840287] pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
[    0.840295] pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
[    0.840306] pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.840424] pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
[    0.840432] pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
[    0.840440] pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
[    0.840451] pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.840565] pci 0000:15:00.0: [1180:0476] type 02 class 0x060700
[    0.840607] pci 0000:15:00.0: reg 0x10: [mem 0xe4300000-0xe4300fff]
[    0.840669] pci 0000:15:00.0: supports D1 D2
[    0.840674] pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.840820] pci 0000:15:00.1: [1180:0552] type 00 class 0x0c0010
[    0.840860] pci 0000:15:00.1: reg 0x10: [mem 0xe4301000-0xe43017ff]
[    0.841009] pci 0000:15:00.1: PME# supported from D0 D3hot D3cold
[    0.841138] pci 0000:15:00.2: [1180:0822] type 00 class 0x080500
[    0.841179] pci 0000:15:00.2: reg 0x10: [mem 0xe4301800-0xe43018ff]
[    0.841326] pci 0000:15:00.2: supports D1 D2
[    0.841331] pci 0000:15:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.841523] pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
[    0.841531] pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
[    0.841539] pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
[    0.841551] pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.841556] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.841560] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
[    0.841658] pci_bus 0000:16: busn_res: [bus 16-18] end is updated to 17
[    0.841712] pci_bus 0000:00: on NUMA node 0
[    0.845671] ACPI: EC: interrupt unblocked
[    0.845684] ACPI: EC: event unblocked
[    0.845696] ACPI: \_SB_.PCI0.LPC_.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.845700] ACPI: \_SB_.PCI0.LPC_.EC__: Used as boot DSDT EC to handle transactions and events
[    0.845936] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.845936] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.845936] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.845936] vgaarb: loaded
[    0.845936] SCSI subsystem initialized
[    0.845936] libata version 3.00 loaded.
[    0.845936] PCI: Using ACPI for IRQ routing
[    0.849545] PCI: pci_cache_line_size set to 64 bytes
[    0.849872] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.849876] e820: reserve RAM buffer [mem 0x3f6d0000-0x3fffffff]
[    0.850521] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.850530] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.850540] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.852162] clocksource: Switched to clocksource tsc-early
[    0.852462] pnp: PnP ACPI init
[    0.853527] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.853534] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.853539] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.853545] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.853550] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    0.853556] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
[    0.853561] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    0.853567] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.853572] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.853578] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.853583] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.853588] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.853594] system 00:00: [mem 0x00100000-0x3fffffff] could not be reserved
[    0.853600] system 00:00: [mem 0xfec00000-0xffffffff] could not be reserved
[    0.853729] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.854037] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.854043] system 00:01: [io  0x1000-0x107f] has been reserved
[    0.854048] system 00:01: [io  0x1180-0x11bf] has been reserved
[    0.854054] system 00:01: [io  0x0800-0x080f] has been reserved
[    0.854060] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    0.854065] system 00:01: [io  0x1600-0x165f] could not be reserved
[    0.854072] system 00:01: [mem 0xf0000000-0xf3ffffff] has been reserved
[    0.854078] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.854084] system 00:01: [mem 0xfed14000-0xfed17fff] has been reserved
[    0.854089] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.854095] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.854101] system 00:01: [mem 0xfed40000-0xfed40fff] has been reserved
[    0.854240] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.854335] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.854485] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.854561] pnp 00:04: Plug and Play ACPI device, IDs IBM3780 PNP0f13 (active)
[    0.854779] pnp 00:05: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
[    0.855768] pnp: PnP ACPI: found 6 devices
[    0.895434] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.895466] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
[    0.895541] pci 0000:00:1c.0: BAR 9: assigned [mem 0x40000000-0x401fffff 64bit pref]
[    0.895548] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.895554] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.895564] pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
[    0.895572] pci 0000:00:1c.0:   bridge window [mem 0x40000000-0x401fffff 64bit pref]
[    0.895583] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.895589] pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
[    0.895598] pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
[    0.895606] pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.895617] pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
[    0.895623] pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
[    0.895632] pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
[    0.895640] pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.895651] pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
[    0.895656] pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
[    0.895666] pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
[    0.895673] pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.895695] pci 0000:15:00.0: BAR 9: assigned [mem 0xe0000000-0xe3ffffff pref]
[    0.895704] pci 0000:15:00.0: BAR 10: assigned [mem 0x44000000-0x47ffffff]
[    0.895709] pci 0000:15:00.0: BAR 7: assigned [io  0x9000-0x90ff]
[    0.895715] pci 0000:15:00.0: BAR 8: assigned [io  0x9400-0x94ff]
[    0.895721] pci 0000:15:00.0: CardBus bridge to [bus 16-17]
[    0.895726] pci 0000:15:00.0:   bridge window [io  0x9000-0x90ff]
[    0.895734] pci 0000:15:00.0:   bridge window [io  0x9400-0x94ff]
[    0.895742] pci 0000:15:00.0:   bridge window [mem 0xe0000000-0xe3ffffff pref]
[    0.895751] pci 0000:15:00.0:   bridge window [mem 0x44000000-0x47ffffff]
[    0.895759] pci 0000:00:1e.0: PCI bridge to [bus 15-18]
[    0.895765] pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
[    0.895775] pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
[    0.895782] pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.895795] pci_bus 0000:00: resource 4 [io  0x0000-0xffff]
[    0.895799] pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff]
[    0.895804] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.895809] pci_bus 0000:02: resource 1 [mem 0xee000000-0xee0fffff]
[    0.895813] pci_bus 0000:02: resource 2 [mem 0x40000000-0x401fffff 64bit pref]
[    0.895818] pci_bus 0000:03: resource 0 [io  0x3000-0x4fff]
[    0.895822] pci_bus 0000:03: resource 1 [mem 0xec000000-0xedffffff]
[    0.895827] pci_bus 0000:03: resource 2 [mem 0xe4000000-0xe40fffff 64bit pref]
[    0.895831] pci_bus 0000:04: resource 0 [io  0x5000-0x6fff]
[    0.895836] pci_bus 0000:04: resource 1 [mem 0xe8000000-0xe9ffffff]
[    0.895840] pci_bus 0000:04: resource 2 [mem 0xe4100000-0xe41fffff 64bit pref]
[    0.895845] pci_bus 0000:0c: resource 0 [io  0x7000-0x8fff]
[    0.895849] pci_bus 0000:0c: resource 1 [mem 0xea000000-0xebffffff]
[    0.895854] pci_bus 0000:0c: resource 2 [mem 0xe4200000-0xe42fffff 64bit pref]
[    0.895858] pci_bus 0000:15: resource 0 [io  0x9000-0xcfff]
[    0.895863] pci_bus 0000:15: resource 1 [mem 0xe4300000-0xe7ffffff]
[    0.895867] pci_bus 0000:15: resource 2 [mem 0xe0000000-0xe3ffffff 64bit pref]
[    0.895872] pci_bus 0000:15: resource 4 [io  0x0000-0xffff]
[    0.895876] pci_bus 0000:15: resource 5 [mem 0x00000000-0xffffffff]
[    0.895881] pci_bus 0000:16: resource 0 [io  0x9000-0x90ff]
[    0.895885] pci_bus 0000:16: resource 1 [io  0x9400-0x94ff]
[    0.895889] pci_bus 0000:16: resource 2 [mem 0xe0000000-0xe3ffffff pref]
[    0.895894] pci_bus 0000:16: resource 3 [mem 0x44000000-0x47ffffff]
[    0.896112] NET: Registered protocol family 2
[    0.896492] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes)
[    0.896505] TCP established hash table entries: 8192 (order: 3, 32768 bytes)
[    0.896553] TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
[    0.896633] TCP: Hash tables configured (established 8192 bind 8192)
[    0.896703] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.896721] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.896805] NET: Registered protocol family 1
[    0.896837] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.898738] PCI: CLS 64 bytes, default 64
[    0.898833] Trying to unpack rootfs image as initramfs...
[    1.449222] Freeing initrd memory: 1272K
[    1.449620] Scanning for low memory corruption every 60 seconds
[    1.450651] Initialise system trusted keyrings
[    1.450750] workingset: timestamp_bits=30 max_order=18 bucket_order=0
[    1.455049] zbud: loaded
[    1.456110] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.456110] exFAT: Version 1.2.9
[    1.456176] fuse init (API version 7.26)
[    1.459938] Key type asymmetric registered
[    1.459938] Asymmetric key parser 'x509' registered
[    1.459938] bounce: pool size: 64 pages
[    1.459938] io scheduler noop registered
[    1.460124] io scheduler cfq registered (default)
[    1.462292] pcieport 0000:00:1c.0: Signaling PME with IRQ 24
[    1.462334] pcieport 0000:00:1c.1: Signaling PME with IRQ 25
[    1.462411] pcieport 0000:00:1c.2: Signaling PME with IRQ 26
[    1.462474] pcieport 0000:00:1c.3: Signaling PME with IRQ 27
[    1.462582] pciehp 0000:00:1c.0:pcie004: Slot #2 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.462691] pciehp 0000:00:1c.1:pcie004: Slot #3 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.462778] pciehp 0000:00:1c.2:pcie004: Slot #4 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.462879] pciehp 0000:00:1c.3:pcie004: Slot #5 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+
[    1.463020] intel_idle: does not run on family 6 model 14
[    1.463285] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    1.463377] ACPI: AC Adapter [AC] (off-line)
[    1.463593] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    1.463635] ACPI: Lid Switch [LID]
[    1.463764] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    1.463798] ACPI: Sleep Button [SLPB]
[    1.463944] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    1.463974] ACPI: Power Button [PWRF]
[    1.464573] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    1.469453] acpi device:01: registered as cooling_device0
[    1.469636] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    1.488928] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    1.488928] ACPI: Battery Slot [BAT0] (battery present)
[    1.518793] Linux agpgart interface v0.103
[    1.519476] [drm] radeon kernel modesetting enabled.
[    1.519626] [drm] amdgpu kernel modesetting enabled.
[    1.520174] pci 0000:00:00.0: Intel 945GM Chipset
[    1.520204] pci 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
[    1.521186] pci 0000:00:00.0: detected 8192K stolen memory
[    1.521289] [drm] Replacing VGA console driver
[    1.522069] Console: switching to colour dummy device 80x25
[    1.524109] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.524112] [drm] Driver supports precise vblank timestamp query.
[    1.524135] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than pnp 00:00 [mem 0x000c8000-0x000cbfff]
[    1.524144] caller pci_map_rom+0x58/0xf0 mapping multiple BARs
[    1.525331] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.544076] [drm] RC6 disabled, disabling runtime PM support
[    1.544149] [drm] initialized overlay support
[    1.544993] [drm] Initialized i915 1.6.0 20171222 for 0000:00:02.0 on minor 0
[    1.550228] brd: module loaded
[    1.553333] loop: module loaded
[    1.553567] ahci 0000:00:1f.2: version 3.0
[    1.553681] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    1.553688] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part 
[    1.555045] scsi host0: ahci
[    1.555369] scsi host1: ahci
[    1.555610] scsi host2: ahci
[    1.555869] scsi host3: ahci
[    1.555999] ata1: SATA max UDMA/133 abar m1024@0xee444400 port 0xee444500 irq 28
[    1.556050] ata2: DUMMY
[    1.556053] ata3: DUMMY
[    1.556055] ata4: DUMMY
[    1.556261] ata_piix 0000:00:1f.1: version 2.13
[    1.558207] fbcon: inteldrmfb (fb0) is primary device
[    1.562872] scsi host4: ata_piix
[    1.563119] scsi host5: ata_piix
[    1.563218] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14
[    1.563222] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15
[    1.563322] tun: Universal TUN/TAP device driver, 1.6
[    1.563615] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.565059] ata6: port disabled--ignoring
[    1.573562] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.573652] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.573934] mousedev: PS/2 mouse device common for all mice
[    1.574404] rtc_cmos 00:02: RTC can wake from S4
[    1.574650] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.574692] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    1.574755] hidraw: raw HID events driver (C) Jiri Kosina
[    1.575252] NET: Registered protocol family 17
[    1.575269] Key type dns_resolver registered
[    1.575756] microcode: sig=0x6ec, pf=0x20, revision=0x54
[    1.575884] microcode: Microcode Update Driver: v2.2.
[    1.575894] Using IPI No-Shortcut mode
[    1.576276] registered taskstats version 1
[    1.576278] Loading compiled-in X.509 certificates
[    1.576321] zswap: loaded using pool lzo/zbud
[    1.577123] Btrfs loaded, crc32c=crc32c-generic
[    1.577531] Key type encrypted registered
[    1.578026] rtc_cmos 00:02: setting system clock to 2018-02-28 05:32:34 UTC (1519795954)
[    1.580617] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.871305] Console: switching to colour frame buffer device 128x48
[    1.872374] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.872826] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.872826] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.872826] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.873114] ata1.00: ATA-9: KingSpec KSD-SA25.6-008MJ, SVN449, max UDMA/100
[    1.873114] ata1.00: 15649200 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    1.873591] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.873591] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.873591] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.873888] ata1.00: configured for UDMA/100
[    1.889500] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.889888] scsi 0:0:0:0: Direct-Access     ATA      KingSpec KSD-SA2 49   PQ: 0 ANSI: 5
[    1.890886] sd 0:0:0:0: [sda] 15649200 512-byte logical blocks: (8.01 GB/7.46 GiB)
[    1.890977] sd 0:0:0:0: [sda] Write Protect is off
[    1.890983] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.891066] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.892119]  sda: sda1 sda2
[    1.893055] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.965105] psmouse serio1: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    1.973184] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input6
[    1.975702] Freeing unused kernel memory: 584K
[    1.975809] Write protecting the kernel text: 10256k
[    1.976082] Write protecting the kernel read-only data: 3188k
[    1.976084] NX-protecting the kernel data: 6128k
[    1.977783] pingu: init start
[    1.981566] pingu: detection done
[    1.984823] PM: Starting manual resume from disk
[    2.048110] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc-early' as unstable because the skew is too large:
[    2.048116] clocksource:                       'hpet' wd_now: 32bfb99 wd_last: 21b62b2 mask: ffffffff
[    2.048119] clocksource:                       'tsc-early' cs_now: a912ce2f0 cs_last: a59cb55d8 mask: ffffffffffffffff
[    2.048310] clocksource: Switched to clocksource hpet
[    2.269088] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem
[    2.276852] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    2.277081] pingu: user mounted
[    2.468467] pingu: splash done
[    2.693054] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time.
[    2.738988] NET: Registered protocol family 10
[    2.739549] Segment Routing with IPv6
[    2.757772] systemd[1]: systemd 236 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.776427] systemd[1]: Detected architecture x86.
[    2.776813] systemd[1]: Set hostname to <PINGU32>.
[    2.855380] systemd[1]: File /lib/systemd/system/systemd-udevd.service:34 configures an IP firewall (IPAddressDeny=any), but the local system does not support BPF/cgroup based firewalling.
[    2.855390] systemd[1]: Proceeding WITHOUT firewalling in effect! (This warning is only shown for the first loaded unit using IP firewalling.)
[    2.928817] systemd[1]: System is tainted: local-hwclock
[    2.929624] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    2.929719] systemd[1]: Reached target Remote File Systems.
[    2.930096] systemd[1]: Created slice User and Session Slice.
[    2.930387] systemd[1]: Created slice System Slice.
[    3.275101] systemd-journald[1637]: Received request to flush runtime journal from PID 1
[    3.512128] Non-volatile memory driver v1.3
[    3.519961] thinkpad_acpi: ThinkPad ACPI Extras v0.25
[    3.519964] thinkpad_acpi: http://ibm-acpi.sf.net/
[    3.519965] thinkpad_acpi: ThinkPad BIOS 7BETC7WW (2.08 ), EC 7BHT37WW-1.10
[    3.519966] thinkpad_acpi: Lenovo ThinkPad X60, model 17065VU
[    3.519968] thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware
[    3.519969] thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features
[    3.524364] thinkpad_acpi: ACPI backlight control delay disabled
[    3.524512] thinkpad_acpi: radio switch found; radios are enabled
[    3.524538] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[    3.524539] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[    3.530066] thinkpad_acpi: warning: userspace override of important firmware LEDs is enabled
[    3.534386] thermal LNXTHERM:00: registered as thermal_zone0
[    3.534389] ACPI: Thermal Zone [THM0] (44 C)
[    3.536544] thermal LNXTHERM:01: registered as thermal_zone1
[    3.536547] ACPI: Thermal Zone [THM1] (48 C)
[    3.537363] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[    3.537505] thinkpad_acpi: Console audio control enabled, mode: override (read/write)
[    3.539313] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7
[    3.581599] snd_hda_intel 0000:00:1b.0: probe_mask set to 0x1 for device 17aa:2010
[    3.598751] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[    3.598756] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.598759] snd_hda_codec_analog hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.598761] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[    3.598763] snd_hda_codec_analog hdaudioC0D0:    inputs:
[    3.598766] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[    3.598768] snd_hda_codec_analog hdaudioC0D0:      CD=0x19
[    3.604113] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[    3.611155] ACPI: bus type USB registered
[    3.611210] usbcore: registered new interface driver usbfs
[    3.611237] usbcore: registered new interface driver hub
[    3.611281] usbcore: registered new device driver usb
[    3.616663] intel_rng: FWH not detected
[    3.617192] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    3.617193] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    3.617328] e1000e 0000:02:00.0: Disabling ASPM  L1
[    3.617332] e1000e 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    3.617590] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    3.619065] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.621367] uhci_hcd: USB Universal Host Controller Interface driver
[    3.621535] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    3.621544] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 1
[    3.621555] uhci_hcd 0000:00:1d.0: detected 2 ports
[    3.621582] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001820
[    3.621734] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[    3.621737] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.621739] usb usb1: Product: UHCI Host Controller
[    3.621741] usb usb1: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.621744] usb usb1: SerialNumber: 0000:00:1d.0
[    3.621958] hub 1-0:1.0: USB hub found
[    3.621969] hub 1-0:1.0: 2 ports detected
[    3.622295] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    3.622301] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 2
[    3.622310] uhci_hcd 0000:00:1d.1: detected 2 ports
[    3.622347] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001840
[    3.622622] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    3.622625] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.622627] usb usb2: Product: UHCI Host Controller
[    3.622629] usb usb2: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.622631] usb usb2: SerialNumber: 0000:00:1d.1
[    3.623086] hub 2-0:1.0: USB hub found
[    3.623096] hub 2-0:1.0: 2 ports detected
[    3.623480] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    3.623486] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 3
[    3.623494] uhci_hcd 0000:00:1d.2: detected 2 ports
[    3.623529] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001860
[    3.623797] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    3.623800] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.623802] usb usb3: Product: UHCI Host Controller
[    3.623804] usb usb3: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.623807] usb usb3: SerialNumber: 0000:00:1d.2
[    3.629006] hub 3-0:1.0: USB hub found
[    3.629020] hub 3-0:1.0: 2 ports detected
[    3.629884] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    3.629892] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 4
[    3.629901] uhci_hcd 0000:00:1d.3: detected 2 ports
[    3.629953] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001880
[    3.630433] pci 0000:00:1e.0: enabling device (0005 -> 0007)
[    3.630508] yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:201c]
[    3.630925] ehci-pci: EHCI PCI platform driver
[    3.631042] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    3.631045] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.631047] usb usb4: Product: UHCI Host Controller
[    3.631049] usb usb4: Manufacturer: Linux 4.16-pingu uhci_hcd
[    3.631051] usb usb4: SerialNumber: 0000:00:1d.3
[    3.631254] hub 4-0:1.0: USB hub found
[    3.631264] hub 4-0:1.0: 2 ports detected
[    3.633287] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    3.633578] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    3.633587] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 5
[    3.633603] ehci-pci 0000:00:1d.7: debug port 1
[    3.637539] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[    3.637553] ehci-pci 0000:00:1d.7: irq 19, io mem 0xee444000
[    3.640428] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    3.640463] platform regulatory.0: Requesting firmware: regulatory.db
[    3.640784] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    3.640787] cfg80211: failed to load regulatory.db
[    3.641251] sdhci: Secure Digital Host Controller Interface driver
[    3.641253] sdhci: Copyright(c) Pierre Ossman
[    3.653792] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.656586] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    3.656694] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002
[    3.656697] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.656699] usb usb5: Product: EHCI Host Controller
[    3.656701] usb usb5: Manufacturer: Linux 4.16-pingu ehci_hcd
[    3.656703] usb usb5: SerialNumber: 0000:00:1d.7
[    3.656964] hub 5-0:1.0: USB hub found
[    3.656975] hub 5-0:1.0: 8 ports detected
[    3.672389] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
[    3.672392] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[    3.672394] iwl3945: hw_scan is disabled
[    3.672463] iwl3945 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    3.684192] hub 1-0:1.0: USB hub found
[    3.684206] hub 1-0:1.0: 2 ports detected
[    3.712747] hub 2-0:1.0: USB hub found
[    3.712766] hub 2-0:1.0: 2 ports detected
[    3.719586] kvm: disabled by bios
[    3.740133] hub 3-0:1.0: USB hub found
[    3.740148] hub 3-0:1.0: 2 ports detected
[    3.754555] e1000e 0000:02:00.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:16:d3:b4:b1:99
[    3.754568] e1000e 0000:02:00.0 eth0: Intel(R) PRO/1000 Network Connection
[    3.754647] e1000e 0000:02:00.0 eth0: MAC: 2, PHY: 2, PBA No: 005302-003
[    3.760738] Adding 538172k swap on /dev/sda2.  Priority:-2 extents:1 across:538172k SSFS
[    3.765394] yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cb8, PCI irq 16
[    3.765399] yenta_cardbus 0000:15:00.0: Socket status: 30000006
[    3.765406] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x9000-0xcfff]
[    3.765409] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe4300000-0xe7ffffff]
[    3.765412] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe4300000-0xe7ffffff:
[    3.765417]  excluding 0xe4300000-0xe46cffff
[    3.765431] yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe0000000-0xe3ffffff 64bit pref]
[    3.765434] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0000000-0xe3ffffff:
[    3.765442]  excluding 0xe0000000-0xe3ffffff
[    3.769538] iwl3945 0000:03:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[    3.769542] iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
[    3.773353] hub 4-0:1.0: USB hub found
[    3.775912] hub 4-0:1.0: 2 ports detected
[    3.776853] sdhci-pci 0000:15:00.2: SDHCI controller found [1180:0822] (rev 18)
[    3.777246] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.777262] mmc0 bounce up to 128 segments into one, max segment size 65536 bytes
[    3.777267] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.782422] mmc0: SDHCI controller on PCI [0000:15:00.2] using DMA
[    3.782439] sdhci-pci 0000:15:00.2: Will use DMA mode even though HW doesn't fully claim to support it.
[    3.807850] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[    4.248043] usb 4-2: new full-speed USB device number 2 using uhci_hcd
[    4.451077] usb 4-2: New USB device found, idVendor=0483, idProduct=2016
[    4.451083] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.451085] usb 4-2: Product: Biometric Coprocessor
[    4.451087] usb 4-2: Manufacturer: STMicroelectronics
[    4.784324] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[    4.972630] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[    4.977282] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    4.977361] iwl3945 0000:03:00.0: Requesting firmware: iwlwifi-3945-2.ucode
[    4.979990] iwl3945 0000:03:00.0: loaded firmware version 15.32.2.9
[    5.057952] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    5.137803] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    5.211488] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    7.528748] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    9.768950] wlan0: authenticate with 00:1c:10:a9:cf:e8
[    9.771142] wlan0: send auth to 00:1c:10:a9:cf:e8 (try 1/3)
[    9.772986] wlan0: authenticated
[    9.776054] wlan0: associate with 00:1c:10:a9:cf:e8 (try 1/3)
[    9.778720] wlan0: RX AssocResp from 00:1c:10:a9:cf:e8 (capab=0x431 status=0 aid=6)
[    9.780421] wlan0: associated
[    9.942062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   39.199867] random: crng init done

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: 4.16 regression: s2ram broken on non-PAE i686
  2018-02-28 10:46   ` Woody Suwalski
@ 2018-02-28 21:20     ` Thomas Gleixner
  2018-03-01  2:45       ` Woody Suwalski
  2018-03-01  8:51       ` [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table tip-bot for Thomas Gleixner
  0 siblings, 2 replies; 8+ messages in thread
From: Thomas Gleixner @ 2018-02-28 21:20 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: Linux Kernel List, the arch/x86 maintainers, William Grant

Woody,

On Wed, 28 Feb 2018, Woody Suwalski wrote:
> Certainly. I understand you want dmesg output for kernels build with and
> without PAE, not just PAE=n on the cmdline :-)
> Here it is...

Thanks for providing the data. It did not pinpoint the issue but at least
it gave me the hint to look into the right direction.

Does the patch below fix the issue for you? It's untested as I'm at home
and have no access to a 32bit machine right now.

Thanks,

	tglx

8<------------------
Subject: x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed, 28 Feb 2018 21:14:26 +0100

The separation of the cpu_entry_area from the fixmap missed the fact that
on 32bit non-PAE kernels the cpu_entry_area mapping might not be covered in
initial_page_table by the previous synchronizations.

This results in suspend/resume failures because 32bit utilizes initial page
table for resume. The absence of the cpu_entry_area mapping results in a
triple fault, aka. insta reboot.

Synchronize the initial page table after setting up the cpu entry
area. Instead of adding yet another copy of the same code, move it to a
function and invoke it from the various places.

It needs to be investigated if the existing calls in setup_arch() and
setup_per_cpu_areas() can be replaced by the later invocation from
setup_cpu_entry_areas(), but that's beyond the scope of this fix.

Fixes: 92a0f81d8957 ("x86/cpu_entry_area: Move it out of the fixmap")
Reported-by: Woody Suwalski <terraluna977@gmail.com>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Cc: stable@vger.kernel.org
---
 arch/x86/include/asm/pgtable_32.h |    1 +
 arch/x86/include/asm/pgtable_64.h |    1 +
 arch/x86/kernel/setup.c           |   17 +++++------------
 arch/x86/kernel/setup_percpu.c    |   17 ++++-------------
 arch/x86/mm/cpu_entry_area.c      |    6 ++++++
 arch/x86/mm/init_32.c             |   15 +++++++++++++++
 6 files changed, 32 insertions(+), 25 deletions(-)

--- a/arch/x86/include/asm/pgtable_32.h
+++ b/arch/x86/include/asm/pgtable_32.h
@@ -32,6 +32,7 @@ extern pmd_t initial_pg_pmd[];
 static inline void pgtable_cache_init(void) { }
 static inline void check_pgt_cache(void) { }
 void paging_init(void);
+void sync_initial_page_table(void);
 
 /*
  * Define this if things work differently on an i386 and an i486:
--- a/arch/x86/include/asm/pgtable_64.h
+++ b/arch/x86/include/asm/pgtable_64.h
@@ -28,6 +28,7 @@ extern pgd_t init_top_pgt[];
 #define swapper_pg_dir init_top_pgt
 
 extern void paging_init(void);
+static inline void sync_initial_page_table(void) { }
 
 #define pte_ERROR(e)					\
 	pr_err("%s:%d: bad pte %p(%016lx)\n",		\
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1204,20 +1204,13 @@ void __init setup_arch(char **cmdline_p)
 
 	kasan_init();
 
-#ifdef CONFIG_X86_32
-	/* sync back kernel address range */
-	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			KERNEL_PGD_PTRS);
-
 	/*
-	 * sync back low identity map too.  It is used for example
-	 * in the 32-bit EFI stub.
+	 * Sync back kernel address range.
+	 *
+	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
+	 * this call?
 	 */
-	clone_pgd_range(initial_page_table,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
-#endif
+	sync_initial_page_table();
 
 	tboot_probe();
 
--- a/arch/x86/kernel/setup_percpu.c
+++ b/arch/x86/kernel/setup_percpu.c
@@ -287,24 +287,15 @@ void __init setup_per_cpu_areas(void)
 	/* Setup cpu initialized, callin, callout masks */
 	setup_cpu_local_masks();
 
-#ifdef CONFIG_X86_32
 	/*
 	 * Sync back kernel address range again.  We already did this in
 	 * setup_arch(), but percpu data also needs to be available in
 	 * the smpboot asm.  We can't reliably pick up percpu mappings
 	 * using vmalloc_fault(), because exception dispatch needs
 	 * percpu data.
+	 *
+	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
+	 * this call?
 	 */
-	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			KERNEL_PGD_PTRS);
-
-	/*
-	 * sync back low identity map too.  It is used for example
-	 * in the 32-bit EFI stub.
-	 */
-	clone_pgd_range(initial_page_table,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
-#endif
+	sync_initial_page_table();
 }
--- a/arch/x86/mm/cpu_entry_area.c
+++ b/arch/x86/mm/cpu_entry_area.c
@@ -163,4 +163,10 @@ void __init setup_cpu_entry_areas(void)
 
 	for_each_possible_cpu(cpu)
 		setup_cpu_entry_area(cpu);
+
+	/*
+	 * This is the last essential update to swapper_pgdir which needs
+	 * to be synchronized to initial_page_table on 32bit.
+	 */
+	sync_initial_page_table();
 }
--- a/arch/x86/mm/init_32.c
+++ b/arch/x86/mm/init_32.c
@@ -453,6 +453,21 @@ static inline void permanent_kmaps_init(
 }
 #endif /* CONFIG_HIGHMEM */
 
+void __init sync_initial_page_table(void)
+{
+	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
+			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
+			KERNEL_PGD_PTRS);
+
+	/*
+	 * sync back low identity map too.  It is used for example
+	 * in the 32-bit EFI stub.
+	 */
+	clone_pgd_range(initial_page_table,
+			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
+			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
+}
+
 void __init native_pagetable_init(void)
 {
 	unsigned long pfn, va;

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: 4.16 regression: s2ram broken on non-PAE i686
  2018-02-28 21:20     ` Thomas Gleixner
@ 2018-03-01  2:45       ` Woody Suwalski
  2018-03-01  7:35         ` Thomas Gleixner
  2018-03-01  8:51       ` [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table tip-bot for Thomas Gleixner
  1 sibling, 1 reply; 8+ messages in thread
From: Woody Suwalski @ 2018-03-01  2:45 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Linux Kernel List, the arch/x86 maintainers, William Grant

Thomas Gleixner wrote:
> Woody,
>
> On Wed, 28 Feb 2018, Woody Suwalski wrote:
>> Certainly. I understand you want dmesg output for kernels build with and
>> without PAE, not just PAE=n on the cmdline :-)
>> Here it is...
> Thanks for providing the data. It did not pinpoint the issue but at least
> it gave me the hint to look into the right direction.
>
> Does the patch below fix the issue for you? It's untested as I'm at home
> and have no access to a 32bit machine right now.
>
> Thanks,
>
> 	tglx
>
> 8<------------------
> Subject: x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
> From: Thomas Gleixner <tglx@linutronix.de>
> Date: Wed, 28 Feb 2018 21:14:26 +0100
>
> The separation of the cpu_entry_area from the fixmap missed the fact that
> on 32bit non-PAE kernels the cpu_entry_area mapping might not be covered in
> initial_page_table by the previous synchronizations.
>
> This results in suspend/resume failures because 32bit utilizes initial page
> table for resume. The absence of the cpu_entry_area mapping results in a
> triple fault, aka. insta reboot.
>
> Synchronize the initial page table after setting up the cpu entry
> area. Instead of adding yet another copy of the same code, move it to a
> function and invoke it from the various places.
>
> It needs to be investigated if the existing calls in setup_arch() and
> setup_per_cpu_areas() can be replaced by the later invocation from
> setup_cpu_entry_areas(), but that's beyond the scope of this fix.
>
> Fixes: 92a0f81d8957 ("x86/cpu_entry_area: Move it out of the fixmap")
> Reported-by: Woody Suwalski <terraluna977@gmail.com>
> Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
> Cc: stable@vger.kernel.org
> ---
>   arch/x86/include/asm/pgtable_32.h |    1 +
>   arch/x86/include/asm/pgtable_64.h |    1 +
>   arch/x86/kernel/setup.c           |   17 +++++------------
>   arch/x86/kernel/setup_percpu.c    |   17 ++++-------------
>   arch/x86/mm/cpu_entry_area.c      |    6 ++++++
>   arch/x86/mm/init_32.c             |   15 +++++++++++++++
>   6 files changed, 32 insertions(+), 25 deletions(-)
>
> --- a/arch/x86/include/asm/pgtable_32.h
> +++ b/arch/x86/include/asm/pgtable_32.h
> @@ -32,6 +32,7 @@ extern pmd_t initial_pg_pmd[];
>   static inline void pgtable_cache_init(void) { }
>   static inline void check_pgt_cache(void) { }
>   void paging_init(void);
> +void sync_initial_page_table(void);
>   
>   /*
>    * Define this if things work differently on an i386 and an i486:
> --- a/arch/x86/include/asm/pgtable_64.h
> +++ b/arch/x86/include/asm/pgtable_64.h
> @@ -28,6 +28,7 @@ extern pgd_t init_top_pgt[];
>   #define swapper_pg_dir init_top_pgt
>   
>   extern void paging_init(void);
> +static inline void sync_initial_page_table(void) { }
>   
>   #define pte_ERROR(e)					\
>   	pr_err("%s:%d: bad pte %p(%016lx)\n",		\
> --- a/arch/x86/kernel/setup.c
> +++ b/arch/x86/kernel/setup.c
> @@ -1204,20 +1204,13 @@ void __init setup_arch(char **cmdline_p)
>   
>   	kasan_init();
>   
> -#ifdef CONFIG_X86_32
> -	/* sync back kernel address range */
> -	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
> -			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> -			KERNEL_PGD_PTRS);
> -
>   	/*
> -	 * sync back low identity map too.  It is used for example
> -	 * in the 32-bit EFI stub.
> +	 * Sync back kernel address range.
> +	 *
> +	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
> +	 * this call?
>   	 */
> -	clone_pgd_range(initial_page_table,
> -			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> -			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
> -#endif
> +	sync_initial_page_table();
>   
>   	tboot_probe();
>   
> --- a/arch/x86/kernel/setup_percpu.c
> +++ b/arch/x86/kernel/setup_percpu.c
> @@ -287,24 +287,15 @@ void __init setup_per_cpu_areas(void)
>   	/* Setup cpu initialized, callin, callout masks */
>   	setup_cpu_local_masks();
>   
> -#ifdef CONFIG_X86_32
>   	/*
>   	 * Sync back kernel address range again.  We already did this in
>   	 * setup_arch(), but percpu data also needs to be available in
>   	 * the smpboot asm.  We can't reliably pick up percpu mappings
>   	 * using vmalloc_fault(), because exception dispatch needs
>   	 * percpu data.
> +	 *
> +	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
> +	 * this call?
>   	 */
> -	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
> -			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> -			KERNEL_PGD_PTRS);
> -
> -	/*
> -	 * sync back low identity map too.  It is used for example
> -	 * in the 32-bit EFI stub.
> -	 */
> -	clone_pgd_range(initial_page_table,
> -			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> -			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
> -#endif
> +	sync_initial_page_table();
>   }
> --- a/arch/x86/mm/cpu_entry_area.c
> +++ b/arch/x86/mm/cpu_entry_area.c
> @@ -163,4 +163,10 @@ void __init setup_cpu_entry_areas(void)
>   
>   	for_each_possible_cpu(cpu)
>   		setup_cpu_entry_area(cpu);
> +
> +	/*
> +	 * This is the last essential update to swapper_pgdir which needs
> +	 * to be synchronized to initial_page_table on 32bit.
> +	 */
> +	sync_initial_page_table();
>   }
> --- a/arch/x86/mm/init_32.c
> +++ b/arch/x86/mm/init_32.c
> @@ -453,6 +453,21 @@ static inline void permanent_kmaps_init(
>   }
>   #endif /* CONFIG_HIGHMEM */
>   
> +void __init sync_initial_page_table(void)
> +{
> +	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
> +			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> +			KERNEL_PGD_PTRS);
> +
> +	/*
> +	 * sync back low identity map too.  It is used for example
> +	 * in the 32-bit EFI stub.
> +	 */
> +	clone_pgd_range(initial_page_table,
> +			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
> +			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
> +}
> +
>   void __init native_pagetable_init(void)
>   {
>   	unsigned long pfn, va;
Thanks for the patch, good news, it did fix the problem.
I did 2 builds and both worked OK over the s2ram cycle.

It will be necessary to add the patch to 4.15-stable and 4.14-stable, I 
believe that both have now broken s2ram.

I will build tomorrow 4.15 and 4.14 with your patch and try it out - the 
patch seems to apply OK to 4.15.7 and 4.14.23...

Thanks, Woody

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: 4.16 regression: s2ram broken on non-PAE i686
  2018-03-01  2:45       ` Woody Suwalski
@ 2018-03-01  7:35         ` Thomas Gleixner
  0 siblings, 0 replies; 8+ messages in thread
From: Thomas Gleixner @ 2018-03-01  7:35 UTC (permalink / raw)
  To: Woody Suwalski; +Cc: Linux Kernel List, the arch/x86 maintainers, William Grant

On Wed, 28 Feb 2018, Woody Suwalski wrote:
> Thanks for the patch, good news, it did fix the problem.
> I did 2 builds and both worked OK over the s2ram cycle.

Good.

> It will be necessary to add the patch to 4.15-stable and 4.14-stable, I
> believe that both have now broken s2ram.

Right, it's already tagged for stable.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
  2018-02-28 21:20     ` Thomas Gleixner
  2018-03-01  2:45       ` Woody Suwalski
@ 2018-03-01  8:51       ` tip-bot for Thomas Gleixner
  2018-03-01  9:31         ` Ingo Molnar
  1 sibling, 1 reply; 8+ messages in thread
From: tip-bot for Thomas Gleixner @ 2018-03-01  8:51 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: mingo, hpa, tglx, william.grant, linux-kernel, terraluna977

Commit-ID:  945fd17ab6bab8a4d05da6c3170519fbcfe62ddb
Gitweb:     https://git.kernel.org/tip/945fd17ab6bab8a4d05da6c3170519fbcfe62ddb
Author:     Thomas Gleixner <tglx@linutronix.de>
AuthorDate: Wed, 28 Feb 2018 21:14:26 +0100
Committer:  Thomas Gleixner <tglx@linutronix.de>
CommitDate: Thu, 1 Mar 2018 09:48:27 +0100

x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table

The separation of the cpu_entry_area from the fixmap missed the fact that
on 32bit non-PAE kernels the cpu_entry_area mapping might not be covered in
initial_page_table by the previous synchronizations.

This results in suspend/resume failures because 32bit utilizes initial page
table for resume. The absence of the cpu_entry_area mapping results in a
triple fault, aka. insta reboot.

With PAE enabled this works by chance because the PGD entry which covers
the fixmap and other parts incindentally provides the cpu_entry_area
mapping as well.

Synchronize the initial page table after setting up the cpu entry
area. Instead of adding yet another copy of the same code, move it to a
function and invoke it from the various places.

It needs to be investigated if the existing calls in setup_arch() and
setup_per_cpu_areas() can be replaced by the later invocation from
setup_cpu_entry_areas(), but that's beyond the scope of this fix.

Fixes: 92a0f81d8957 ("x86/cpu_entry_area: Move it out of the fixmap")
Reported-by: Woody Suwalski <terraluna977@gmail.com>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Tested-by: Woody Suwalski <terraluna977@gmail.com>
Cc: William Grant <william.grant@canonical.com>
Cc: stable@vger.kernel.org
Link: https://lkml.kernel.org/r/alpine.DEB.2.21.1802282137290.1392@nanos.tec.linutronix.de

---
 arch/x86/include/asm/pgtable_32.h |  1 +
 arch/x86/include/asm/pgtable_64.h |  1 +
 arch/x86/kernel/setup.c           | 17 +++++------------
 arch/x86/kernel/setup_percpu.c    | 17 ++++-------------
 arch/x86/mm/cpu_entry_area.c      |  6 ++++++
 arch/x86/mm/init_32.c             | 15 +++++++++++++++
 6 files changed, 32 insertions(+), 25 deletions(-)

diff --git a/arch/x86/include/asm/pgtable_32.h b/arch/x86/include/asm/pgtable_32.h
index e55466760ff8..b3ec519e3982 100644
--- a/arch/x86/include/asm/pgtable_32.h
+++ b/arch/x86/include/asm/pgtable_32.h
@@ -32,6 +32,7 @@ extern pmd_t initial_pg_pmd[];
 static inline void pgtable_cache_init(void) { }
 static inline void check_pgt_cache(void) { }
 void paging_init(void);
+void sync_initial_page_table(void);
 
 /*
  * Define this if things work differently on an i386 and an i486:
diff --git a/arch/x86/include/asm/pgtable_64.h b/arch/x86/include/asm/pgtable_64.h
index 81462e9a34f6..1149d2112b2e 100644
--- a/arch/x86/include/asm/pgtable_64.h
+++ b/arch/x86/include/asm/pgtable_64.h
@@ -28,6 +28,7 @@ extern pgd_t init_top_pgt[];
 #define swapper_pg_dir init_top_pgt
 
 extern void paging_init(void);
+static inline void sync_initial_page_table(void) { }
 
 #define pte_ERROR(e)					\
 	pr_err("%s:%d: bad pte %p(%016lx)\n",		\
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 1ae67e982af7..4c616be28506 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1204,20 +1204,13 @@ void __init setup_arch(char **cmdline_p)
 
 	kasan_init();
 
-#ifdef CONFIG_X86_32
-	/* sync back kernel address range */
-	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			KERNEL_PGD_PTRS);
-
 	/*
-	 * sync back low identity map too.  It is used for example
-	 * in the 32-bit EFI stub.
+	 * Sync back kernel address range.
+	 *
+	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
+	 * this call?
 	 */
-	clone_pgd_range(initial_page_table,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
-#endif
+	sync_initial_page_table();
 
 	tboot_probe();
 
diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c
index 497aa766fab3..ea554f812ee1 100644
--- a/arch/x86/kernel/setup_percpu.c
+++ b/arch/x86/kernel/setup_percpu.c
@@ -287,24 +287,15 @@ void __init setup_per_cpu_areas(void)
 	/* Setup cpu initialized, callin, callout masks */
 	setup_cpu_local_masks();
 
-#ifdef CONFIG_X86_32
 	/*
 	 * Sync back kernel address range again.  We already did this in
 	 * setup_arch(), but percpu data also needs to be available in
 	 * the smpboot asm.  We can't reliably pick up percpu mappings
 	 * using vmalloc_fault(), because exception dispatch needs
 	 * percpu data.
+	 *
+	 * FIXME: Can the later sync in setup_cpu_entry_areas() replace
+	 * this call?
 	 */
-	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			KERNEL_PGD_PTRS);
-
-	/*
-	 * sync back low identity map too.  It is used for example
-	 * in the 32-bit EFI stub.
-	 */
-	clone_pgd_range(initial_page_table,
-			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
-			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
-#endif
+	sync_initial_page_table();
 }
diff --git a/arch/x86/mm/cpu_entry_area.c b/arch/x86/mm/cpu_entry_area.c
index b9283cc27622..476d810639a8 100644
--- a/arch/x86/mm/cpu_entry_area.c
+++ b/arch/x86/mm/cpu_entry_area.c
@@ -163,4 +163,10 @@ void __init setup_cpu_entry_areas(void)
 
 	for_each_possible_cpu(cpu)
 		setup_cpu_entry_area(cpu);
+
+	/*
+	 * This is the last essential update to swapper_pgdir which needs
+	 * to be synchronized to initial_page_table on 32bit.
+	 */
+	sync_initial_page_table();
 }
diff --git a/arch/x86/mm/init_32.c b/arch/x86/mm/init_32.c
index 79cb066f40c0..396e1f0151ac 100644
--- a/arch/x86/mm/init_32.c
+++ b/arch/x86/mm/init_32.c
@@ -453,6 +453,21 @@ static inline void permanent_kmaps_init(pgd_t *pgd_base)
 }
 #endif /* CONFIG_HIGHMEM */
 
+void __init sync_initial_page_table(void)
+{
+	clone_pgd_range(initial_page_table + KERNEL_PGD_BOUNDARY,
+			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
+			KERNEL_PGD_PTRS);
+
+	/*
+	 * sync back low identity map too.  It is used for example
+	 * in the 32-bit EFI stub.
+	 */
+	clone_pgd_range(initial_page_table,
+			swapper_pg_dir     + KERNEL_PGD_BOUNDARY,
+			min(KERNEL_PGD_PTRS, KERNEL_PGD_BOUNDARY));
+}
+
 void __init native_pagetable_init(void)
 {
 	unsigned long pfn, va;

^ permalink raw reply related	[flat|nested] 8+ messages in thread

* Re: [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
  2018-03-01  8:51       ` [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table tip-bot for Thomas Gleixner
@ 2018-03-01  9:31         ` Ingo Molnar
  0 siblings, 0 replies; 8+ messages in thread
From: Ingo Molnar @ 2018-03-01  9:31 UTC (permalink / raw)
  To: tglx, hpa, linux-kernel, william.grant, terraluna977; +Cc: linux-tip-commits


Just a few small speling nits:

* tip-bot for Thomas Gleixner <tipbot@zytor.com> wrote:

> Commit-ID:  945fd17ab6bab8a4d05da6c3170519fbcfe62ddb
> Gitweb:     https://git.kernel.org/tip/945fd17ab6bab8a4d05da6c3170519fbcfe62ddb
> Author:     Thomas Gleixner <tglx@linutronix.de>
> AuthorDate: Wed, 28 Feb 2018 21:14:26 +0100
> Committer:  Thomas Gleixner <tglx@linutronix.de>
> CommitDate: Thu, 1 Mar 2018 09:48:27 +0100
> 
> x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
> 
> The separation of the cpu_entry_area from the fixmap missed the fact that
> on 32bit non-PAE kernels the cpu_entry_area mapping might not be covered in
> initial_page_table by the previous synchronizations.
> 
> This results in suspend/resume failures because 32bit utilizes initial page
> table for resume. The absence of the cpu_entry_area mapping results in a
> triple fault, aka. insta reboot.
> 
> With PAE enabled this works by chance because the PGD entry which covers
> the fixmap and other parts incindentally provides the cpu_entry_area
> mapping as well.

s/incindentally/incidentally

s/32bit/32-bit

s/utilizes initial page table
 /utilizes the initial page table

> Synchronize the initial page table after setting up the cpu entry
> area. Instead of adding yet another copy of the same code, move it to a
> function and invoke it from the various places.

s/cpu/CPU

> It needs to be investigated if the existing calls in setup_arch() and
> setup_per_cpu_areas() can be replaced by the later invocation from
> setup_cpu_entry_areas(), but that's beyond the scope of this fix.

> +	/*
> +	 * This is the last essential update to swapper_pgdir which needs
> +	 * to be synchronized to initial_page_table on 32bit.
> +	 */
> +	sync_initial_page_table();


s/swapper_pgdir
 /swapper_pg_dir

s/on 32bit/on 32-bit kernels

> +	/*
> +	 * sync back low identity map too.  It is used for example
> +	 * in the 32-bit EFI stub.
> +	 */

s/sync/Sync

Very nice fix!

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2018-03-01  9:31 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-02-27 12:54 4.16 regression: s2ram broken on non-PAE i686 Woody Suwalski
2018-02-28  8:59 ` Thomas Gleixner
2018-02-28 10:46   ` Woody Suwalski
2018-02-28 21:20     ` Thomas Gleixner
2018-03-01  2:45       ` Woody Suwalski
2018-03-01  7:35         ` Thomas Gleixner
2018-03-01  8:51       ` [tip:x86/pti] x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table tip-bot for Thomas Gleixner
2018-03-01  9:31         ` Ingo Molnar

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.