All of lore.kernel.org
 help / color / mirror / Atom feed
* got some problems with the selinux policy
@ 2015-04-14  3:29 kuangjiou
  2015-04-14 13:00 ` Stephen Smalley
  0 siblings, 1 reply; 5+ messages in thread
From: kuangjiou @ 2015-04-14  3:29 UTC (permalink / raw)
  To: selinux


[-- Attachment #1.1: Type: text/plain, Size: 1363 bytes --]

Hello,everyone!

I am trying to setup selinux in my linux (SLES 11 sp3 with kernel 3.0.76-0.11-default, the /selinux/policyvers is 26), and I got some problem when reboot the OS after i install my own selinux policy. I would be very grateful if anyone can help me to solve this problem
Here are some description of my problem


1.when I compile my policy to a non-mls policy (version 24),and add the boot parameters (security=selinux selinux=1),The system will stuck in the start page.
2 when I set the boot parameters to selinux=0,the system will start successful
3 when I set the boot parameter to (security=selinux selinux=1), and delete the /etc/selinux/config so that the os will not load the selinux policy during the start time. After the OS is started, I rebuild the /etc/selinux/config file and use the load_policy command to load the selinux policy, It can loaded successful.


4 when I compile my policy to a mls policy (version 24).and set the boot parameters (security=selinux selinux=1),The system will start successful

5 when I try the actions all above than compile the policy to version 26, the results are the same.

6 when I try the actions all above in my other linux (SLES 11 sp1 with 2.6.32.12-0.7-default,the /selinux/policyvers is 26 ) the system will start successful

and you can see my policy.conf in the attachment.

[-- Attachment #1.2: Type: text/html, Size: 4376 bytes --]

[-- Attachment #2: policy.conf --]
[-- Type: application/octet-stream, Size: 32561 bytes --]

# FLASK

#
# Define the security object classes 
#

# Classes marked as userspace are classes
# for userspace object managers

class security
class process
class system
class capability

# file-related classes
class filesystem
class file
class dir
class fd
class lnk_file
class chr_file
class blk_file
class sock_file
class fifo_file

# network-related classes
class socket
class tcp_socket
class udp_socket
class rawip_socket
class node
class netif
class netlink_socket
class packet_socket
class key_socket
class unix_stream_socket
class unix_dgram_socket

# sysv-ipc-related classes
class sem
class msg
class msgq
class shm
class ipc

#
# userspace object manager classes
#

# passwd/chfn/chsh
class passwd			# userspace

# SE-X Windows stuff (more classes below)
class x_drawable		# userspace
class x_screen			# userspace
class x_gc			# userspace
class x_font			# userspace
class x_colormap		# userspace
class x_property		# userspace
class x_selection		# userspace
class x_cursor			# userspace
class x_client			# userspace
class x_device			# userspace
class x_server			# userspace
class x_extension		# userspace

# extended netlink sockets
class netlink_route_socket
class netlink_firewall_socket
class netlink_tcpdiag_socket
class netlink_nflog_socket
class netlink_xfrm_socket
class netlink_selinux_socket
class netlink_audit_socket
class netlink_ip6fw_socket
class netlink_dnrt_socket

class dbus			# userspace
class nscd			# userspace

# IPSec association
class association

# Updated Netlink class for KOBJECT_UEVENT family.
class netlink_kobject_uevent_socket

class appletalk_socket

class packet

# Kernel access key retention
class key

class context			# userspace

class dccp_socket

class memprotect

class db_database		# userspace
class db_table			# userspace
class db_procedure		# userspace
class db_column			# userspace
class db_tuple			# userspace
class db_blob			# userspace

# network peer labels
class peer

# Capabilities >= 32
class capability2

# More SE-X Windows stuff
class x_resource		# userspace
class x_event			# userspace
class x_synthetic_event		# userspace
class x_application_data	# userspace

# FLASK
# FLASK

#
# Define initial security identifiers 
#

sid kernel
sid security
sid unlabeled
sid fs
sid file
sid file_labels
sid init
sid any_socket
sid port
sid netif
sid netmsg
sid node
sid igmp_packet
sid icmp_socket
sid tcp_socket
sid sysctl_modprobe
sid sysctl
sid sysctl_fs
sid sysctl_kernel
sid sysctl_net
sid sysctl_net_unix
sid sysctl_vm
sid sysctl_dev
sid kmod
sid policy
sid scmp_packet
sid devnull

# FLASK
#
# Define common prefixes for access vectors
#
# common common_name { permission_name ... }


#
# Define a common prefix for file access vectors.
#

common file
{
	ioctl
	read
	write
	create
	getattr
	setattr
	lock
	relabelfrom
	relabelto
	append
	unlink
	link
	rename
	execute
	swapon
	quotaon
	mounton
}


#
# Define a common prefix for socket access vectors.
#

common socket
{
# inherited from file
	ioctl
	read
	write
	create
	getattr
	setattr
	lock
	relabelfrom
	relabelto
	append
# socket-specific
	bind
	connect
	listen
	accept
	getopt
	setopt
	shutdown
	recvfrom
	sendto
	recv_msg
	send_msg
	name_bind
}	

#
# Define a common prefix for ipc access vectors.
#

common ipc
{
	create
	destroy
	getattr
	setattr
	read
	write
	associate
	unix_read
	unix_write
}

#
#  Define a common prefix for userspace database object access vectors.
#

common database
{
	create
	drop
	getattr
	setattr
	relabelfrom
	relabelto
}

#
# Define the access vectors.
#
# class class_name [ inherits common_name ] { permission_name ... }


#
# Define the access vector interpretation for file-related objects.
#

class filesystem
{
	mount
	remount
	unmount
	getattr
	relabelfrom
	relabelto
	transition
	associate
	quotamod
	quotaget
}

class dir
inherits file
{
	add_name
	remove_name
	reparent
	search
	rmdir
	open
}

class file
inherits file
{
	execute_no_trans
	entrypoint
	execmod
	open
}

class lnk_file
inherits file

class chr_file
inherits file
{
	execute_no_trans
	entrypoint
	execmod
	open
}

class blk_file
inherits file
{
	open
}

class sock_file
inherits file

class fifo_file
inherits file
{
	open
}

class fd
{
	use
}


#
# Define the access vector interpretation for network-related objects.
#

class socket
inherits socket

class tcp_socket
inherits socket
{
	connectto
	newconn
	acceptfrom
	node_bind
	name_connect
}

class udp_socket
inherits socket
{
	node_bind
}

class rawip_socket
inherits socket
{
	node_bind
}

class node 
{
	tcp_recv
	tcp_send
	udp_recv
	udp_send
	rawip_recv
	rawip_send
	enforce_dest
	dccp_recv
	dccp_send
	recvfrom
	sendto
}

class netif
{
	tcp_recv
	tcp_send
	udp_recv
	udp_send
	rawip_recv
	rawip_send
	dccp_recv
	dccp_send
	ingress
	egress
}

class netlink_socket
inherits socket

class packet_socket
inherits socket

class key_socket
inherits socket

class unix_stream_socket
inherits socket
{
	connectto
	newconn
	acceptfrom
}

class unix_dgram_socket
inherits socket


#
# Define the access vector interpretation for process-related objects
#

class process
{
	fork
	transition
	sigchld # commonly granted from child to parent
	sigkill # cannot be caught or ignored
	sigstop # cannot be caught or ignored
	signull # for kill(pid, 0)
	signal  # all other signals
	ptrace
	getsched
	setsched
	getsession
	getpgid
	setpgid
	getcap
	setcap
	share
	getattr
	setexec
	setfscreate
	noatsecure
	siginh
	setrlimit
	rlimitinh
	dyntransition
	setcurrent
	execmem
	execstack
	execheap
	setkeycreate
	setsockcreate
}


#
# Define the access vector interpretation for ipc-related objects
#

class ipc
inherits ipc

class sem
inherits ipc

class msgq
inherits ipc
{
	enqueue
}

class msg
{
	send
	receive
}

class shm
inherits ipc
{
	lock
}


#
# Define the access vector interpretation for the security server. 
#

class security
{
	compute_av
	compute_create
	compute_member
	check_context
	load_policy
	compute_relabel
	compute_user
	setenforce     # was avc_toggle in system class
	setbool
	setsecparam
	setcheckreqprot
}


#
# Define the access vector interpretation for system operations.
#

class system
{
	ipc_info
	syslog_read  
	syslog_mod
	syslog_console
}

#
# Define the access vector interpretation for controling capabilies
#

class capability
{
	# The capabilities are defined in include/linux/capability.h
	# Capabilities >= 32 are defined in the capability2 class.
	# Care should be taken to ensure that these are consistent with
	# those definitions. (Order matters)

	chown           
	dac_override    
	dac_read_search 
	fowner          
	fsetid          
	kill            
	setgid           
	setuid           
	setpcap          
	linux_immutable  
	net_bind_service 
	net_broadcast    
	net_admin        
	net_raw          
	ipc_lock         
	ipc_owner        
	sys_module       
	sys_rawio        
	sys_chroot       
	sys_ptrace       
	sys_pacct        
	sys_admin        
	sys_boot         
	sys_nice         
	sys_resource     
	sys_time         
	sys_tty_config  
	mknod
	lease
	audit_write
	audit_control
	setfcap
}

class capability2 
{
	mac_override	# unused by SELinux
	mac_admin	# unused by SELinux
}

#
# Define the access vector interpretation for controlling
# changes to passwd information.
#
class passwd
{
	passwd	# change another user passwd
	chfn	# change another user finger info
	chsh	# change another user shell
	rootok  # pam_rootok check (skip auth)
	crontab # crontab on another user
}

#
# SE-X Windows stuff
#
class x_drawable
{
	create
	destroy
	read
	write
	blend
	getattr
	setattr
	list_child
	add_child
	remove_child
	list_property
	get_property
	set_property
	manage
	override
	show
	hide
	send
	receive
}

class x_screen
{
	getattr
	setattr
	hide_cursor
	show_cursor
	saver_getattr
	saver_setattr
	saver_hide
	saver_show
}

class x_gc
{
	create
	destroy
	getattr
	setattr
	use
}

class x_font
{
	create
	destroy
	getattr
	add_glyph
	remove_glyph
	use
}

class x_colormap
{
	create
	destroy
	read
	write
	getattr
	add_color
	remove_color
	install
	uninstall
	use
}

class x_property
{
	create
	destroy
	read
	write
	append
	getattr
	setattr
}

class x_selection
{
	read
	write
	getattr
	setattr
}

class x_cursor
{
	create
	destroy
	read
	write
	getattr
	setattr
	use
}

class x_client
{
	destroy
	getattr
	setattr
	manage
}

class x_device
{
	getattr
	setattr
	use
	read
	write
	getfocus
	setfocus
	bell
	force_cursor
	freeze
	grab
	manage
}

class x_server
{
	getattr
	setattr
	record
	debug
	grab
	manage
}

class x_extension
{
	query
	use
}

class x_resource
{
	read
	write
}

class x_event
{
	send
	receive
}

class x_synthetic_event
{
	send
	receive
}

#
# Extended Netlink classes
#
class netlink_route_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
}

class netlink_firewall_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
}

class netlink_tcpdiag_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
}

class netlink_nflog_socket
inherits socket

class netlink_xfrm_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
}

class netlink_selinux_socket
inherits socket

class netlink_audit_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
	nlmsg_relay
	nlmsg_readpriv
}

class netlink_ip6fw_socket
inherits socket
{
	nlmsg_read
	nlmsg_write
}

class netlink_dnrt_socket
inherits socket

# Define the access vector interpretation for controlling
# access and communication through the D-BUS messaging
# system.
#
class dbus
{
	acquire_svc
	send_msg
}

# Define the access vector interpretation for controlling
# access through the name service cache daemon (nscd).
#
class nscd
{
	getpwd
	getgrp
	gethost
	getstat
	admin
	shmempwd
	shmemgrp
	shmemhost
	getserv
	shmemserv
}

# Define the access vector interpretation for controlling
# access to IPSec network data by association
#
class association
{
	sendto
	recvfrom
	setcontext
	polmatch
}

# Updated Netlink class for KOBJECT_UEVENT family.
class netlink_kobject_uevent_socket
inherits socket

class appletalk_socket
inherits socket

class packet
{
	send
	recv
	relabelto
	flow_in		# not currently in use
	flow_out	# not currently in use
	forward_in
	forward_out
}

class key
{
	view
	read
	write
	search
	link
	setattr
	create
}

class context
{
	translate
	contains
}

class dccp_socket
inherits socket
{
	node_bind
	name_connect
}

class memprotect
{
	mmap_zero
}

class db_database
inherits database
{
	access
	install_module
	load_module
	get_param
	set_param
}

class db_table
inherits database
{
	use
	select
	update
	insert
	delete
	lock
}

class db_procedure
inherits database
{
	execute
	entrypoint
}

class db_column
inherits database
{
	use
	select
	update
	insert
}

class db_tuple
{
	relabelfrom
	relabelto
	use
	select
	update
	insert
	delete
}

class db_blob
inherits database
{
	read
	write
	import
	export
}

# network peer labels
class peer
{
	recv
}

class x_application_data
{
	paste
	paste_after_confirm
	copy
}
#
# Directory patterns (dir)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. directory type
#




























#
# Regular file patterns (file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#






























#
# Symbolic link patterns (lnk_file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#


























#
# (Un)named Pipes/FIFO patterns (fifo_file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#


























#
# (Un)named sockets patterns (sock_file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#
























#
# Block device node patterns (blk_file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#


























#
# Character device node patterns (chr_file)
#
# Parameters:
# 1. domain type
# 2. container (directory) type
# 3. file type
#


























#
# File type_transition patterns
#
# pattern(domain,dirtype,newtype,class(es))
#



#
# unix domain socket patterns
#



########################################
#
# Macros for switching between source policy
# and loadable policy module support
#

##############################
#
# For adding the module statement
#


##############################
#
# For use in interfaces, to optionally insert a require block
#


# helper function, since m4 wont expand macros
# if a line is a comment (#):

##############################
#
# In the future interfaces should be in loadable modules
#
# template(name,rules)
#


##############################
#
# In the future interfaces should be in loadable modules
#
# interface(name,rules)
#




##############################
#
# Optional policy handling
#


##############################
#
# Determine if we should use the default
# tunable value as specified by the policy
# or if the override value should be used
#


##############################
#
# Extract booleans out of an expression.
# This needs to be reworked so expressions
# with parentheses can work.



##############################
#
# Tunable declaration
#


##############################
#
# Tunable policy handling
#


########################################
#
# Helper macros
#

#
# shiftn(num,list...)
#
# shift the list num times
#


#
# ifndef(expr,true_block,false_block)
#
# m4 does not have this.
#


#
# __endline__
#
# dummy macro to insert a newline.  used for 
# errprint, so the close parentheses can be
# indented correctly.
#


########################################
#
# refpolwarn(message)
#
# print a warning message
#


########################################
#
# refpolerr(message)
#
# print an error message.  does not
# make anything fail.
#


########################################
#
# gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_categories])
#


########################################
#
# gen_context(context,mls_sensitivity,[mcs_categories])
#

########################################
#
# can_exec(domain,executable)
#


########################################
#
# gen_bool(name,default_value)
#

#
# Specified domain transition patterns
#


# compatibility:




#
# Automatic domain transition patterns
#


# compatibility:




#
# Other process permissions
#



########################################
#
# gen_cats(N)
#
# declares categores c0 to c(N-1)
#




########################################
#
# gen_sens(N)
#
# declares sensitivites s0 to s(N-1) with dominance
# in increasing numeric order with s0 lowest, s(N-1) highest
#






########################################
#
# gen_levels(N,M)
#
# levels from s0 to (N-1) with categories c0 to (M-1)
#




########################################
#
# Basic level names for system low and high
#





########################################
# 
# Support macros for sets of object classes and permissions
#
# This file should only have object class and permission set macros - they
# can only reference object classes and/or permissions.

#
# All directory and file classes
#


#
# All non-directory file classes.
#


#
# Non-device file classes.
#


#
# Device file classes.
#


#
# All socket classes.
#



#
# Datagram socket classes.
# 


#
# Stream socket classes.
#


#
# Unprivileged socket classes (exclude rawip, netlink, packet).
#


########################################
# 
# Macros for sets of permissions
#

# 
# Permissions for getting file attributes.
#


# 
# Permissions for executing files.
#


# 
# Permissions for reading files and their attributes.
#


# 
# Permissions for reading and executing files.
#


# 
# Permissions for reading and appending to files.
#


#
# Permissions for linking, unlinking and renaming files.
# 


#
# Permissions for creating lnk_files.
#


# 
# Permissions for reading directories and their attributes.
#


# 
# Permissions for reading and writing directories and their attributes.
#


# 
# Permissions for reading and adding names to directories.
#



#
# Permissions to mount and unmount file systems.
#


#
# Permissions for using sockets.
# 


#
# Permissions for creating and using sockets.
# 


#
# Permissions for using stream sockets.
# 


#
# Permissions for creating and using stream sockets.
# 


#
# Permissions for creating and using sockets.
# 


#
# Permissions for creating and using sockets.
# 



#
# Permissions for creating and using netlink sockets.
# 


#
# Permissions for using netlink sockets for operations that modify state.
# 


#
# Permissions for using netlink sockets for operations that observe state.
# 


#
# Permissions for sending all signals.
#


#
# Permissions for sending and receiving network packets.
#


#
# Permissions for using System V IPC
#










########################################
#
# New permission sets
#

#
# Directory (dir)
#














#
# Regular file (file)
#
















#
# Symbolic link (lnk_file)
#














#
# (Un)named Pipes/FIFOs (fifo_file)
#














#
# (Un)named Sockets (sock_file)
#













#
# Block device nodes (blk_file)
#














#
# Character device nodes (chr_file)
#














########################################
#
# Special permission sets
#

#
# Use (read and write) terminals
#


#
# Sockets
#


  #
# This file contains the policy capabilites
# that are enabled in this policy, not a
# declaration of DAC capabilites such as
# CAP_DAC_OVERRIDE.
#
# The affected object classes and their
# permissions should also be listed in
# the comments for each capability.
#

# Enable additional networking access control for
# labeled networking peers.
#
# Checks enabled:
# node: sendto recvfrom
# netif: ingress egress
# peer: recv
#
#policycap network_peer_controls;

# Enable additional access controls for opening
# a file (and similar objects).
#
# Checks enabled:
# dir: open
# file: open
# lnk_file: open
# fifo_file: open
# chr_file: open
# blk_file: open
#
# The only type defined for this policy:
attribute common_domain;
attribute file_type;

type unconfined_t, common_domain, file_type;
type security_t, file_type;
type selinux_config_t, file_type; 

# The roles defined for this policy:
role unconfined_r;
role unconfined_r types { unconfined_t };
#
# These allow rules enable all of the objects to access all of their
# permissions. This effectively gives access to everything.
#
allow common_domain unconfined_t:security *;
allow common_domain unconfined_t:process *;
allow common_domain unconfined_t:system *;
allow common_domain unconfined_t:capability *;
allow common_domain unconfined_t:filesystem *;
allow common_domain unconfined_t:file *;
allow common_domain unconfined_t:dir *;
allow common_domain unconfined_t:fd *;
allow common_domain unconfined_t:lnk_file *;
allow common_domain unconfined_t:chr_file *;
allow common_domain unconfined_t:blk_file *;
allow common_domain unconfined_t:sock_file *;
allow common_domain unconfined_t:fifo_file *;
allow common_domain unconfined_t:socket *;
allow common_domain unconfined_t:tcp_socket *;
allow common_domain unconfined_t:udp_socket *;
allow common_domain unconfined_t:rawip_socket *;
allow common_domain unconfined_t:node *;
allow common_domain unconfined_t:netif *;
allow common_domain unconfined_t:netlink_socket *;
allow common_domain unconfined_t:packet_socket *;
allow common_domain unconfined_t:key_socket *;
allow common_domain unconfined_t:unix_stream_socket *;
allow common_domain unconfined_t:unix_dgram_socket *;
allow common_domain unconfined_t:sem *;
allow common_domain unconfined_t:msg *;
allow common_domain unconfined_t:msgq *;
allow common_domain unconfined_t:shm *;
allow common_domain unconfined_t:ipc *;
allow common_domain unconfined_t:passwd *;
#allow common_domain unconfined_t:x_drawable *;
#allow common_domain unconfined_t:x_screen *;
#allow common_domain unconfined_t:x_gc *;
#allow common_domain unconfined_t:x_font *;
#allow common_domain unconfined_t:x_colormap *;
#allow common_domain unconfined_t:x_property *;
#allow common_domain unconfined_t:x_selection *;
#allow common_domain unconfined_t:x_cursor *;
#allow common_domain unconfined_t:x_client *;
#allow common_domain unconfined_t:x_device *;
#allow common_domain unconfined_t:x_server *;
allow common_domain unconfined_t:x_extension *;
allow common_domain unconfined_t:netlink_route_socket *;
allow common_domain unconfined_t:netlink_firewall_socket *;
allow common_domain unconfined_t:netlink_tcpdiag_socket *;
allow common_domain unconfined_t:netlink_nflog_socket *;
allow common_domain unconfined_t:netlink_xfrm_socket *;
allow common_domain unconfined_t:netlink_selinux_socket *;
allow common_domain unconfined_t:netlink_audit_socket *;
allow common_domain unconfined_t:netlink_ip6fw_socket *;
allow common_domain unconfined_t:netlink_dnrt_socket *;
#allow common_domain unconfined_t:dbus *;
#allow common_domain unconfined_t:nscd *;
allow common_domain unconfined_t:association *;
allow common_domain unconfined_t:netlink_kobject_uevent_socket *;
allow common_domain unconfined_t:appletalk_socket *;
allow common_domain unconfined_t:packet *;
allow common_domain unconfined_t:key *;
#allow common_domain unconfined_t:context *;
allow common_domain unconfined_t:dccp_socket *;
allow common_domain unconfined_t:memprotect *;
#allow common_domain unconfined_t:db_database *;
#allow common_domain unconfined_t:db_table *;
#allow common_domain unconfined_t:db_procedure *;
#allow common_domain unconfined_t:db_column *;
#allow common_domain unconfined_t:db_tuple *;
#allow common_domain unconfined_t:db_blob *;
allow common_domain unconfined_t:peer *;
allow common_domain unconfined_t:capability2 *;
#allow common_domain unconfined_t:x_resource *;
#allow common_domain unconfined_t:x_event *;
#allow common_domain unconfined_t:x_synthetic_event *;
#allow common_domain unconfined_t:x_application_data *;
#allow common_domain unconfined_t:kernel_service *;
#allow common_domain unconfined_t:tun_socket *;
#allow common_domain unconfined_t:x_pointer *;
#allow common_domain unconfined_t:x_keyboard *;

allow common_domain self:security *;
allow common_domain self:process *;
allow common_domain self:system *;
allow common_domain self:capability *;
allow common_domain self:filesystem *;
allow common_domain self:file *;
allow common_domain self:dir *;
allow common_domain self:fd *;
allow common_domain self:lnk_file *;
allow common_domain self:chr_file *;
allow common_domain self:blk_file *;
allow common_domain self:sock_file *;
allow common_domain self:fifo_file *;
allow common_domain self:socket *;
allow common_domain self:tcp_socket *;
allow common_domain self:udp_socket *;
allow common_domain self:rawip_socket *;
allow common_domain self:node *;
allow common_domain self:netif *;
allow common_domain self:netlink_socket *;
allow common_domain self:packet_socket *;
allow common_domain self:key_socket *;
allow common_domain self:unix_stream_socket *;
allow common_domain self:unix_dgram_socket *;
allow common_domain self:sem *;
allow common_domain self:msg *;
allow common_domain self:msgq *;
allow common_domain self:shm *;
allow common_domain self:ipc *;
allow common_domain self:passwd *;
#allow common_domain self:x_drawable *;
#allow common_domain self:x_screen *;
#allow common_domain self:x_gc *;
#allow common_domain self:x_font *;
#allow common_domain self:x_colormap *;
#allow common_domain self:x_property *;
#allow common_domain self:x_selection *;
#allow common_domain self:x_cursor *;
#allow common_domain self:x_client *;
#allow common_domain self:x_device *;
#allow common_domain self:x_server *;
#allow common_domain self:x_extension *;
allow common_domain self:netlink_route_socket *;
allow common_domain self:netlink_firewall_socket *;
allow common_domain self:netlink_tcpdiag_socket *;
allow common_domain self:netlink_nflog_socket *;
allow common_domain self:netlink_xfrm_socket *;
allow common_domain self:netlink_selinux_socket *;
allow common_domain self:netlink_audit_socket *;
allow common_domain self:netlink_ip6fw_socket *;
allow common_domain self:netlink_dnrt_socket *;
#allow common_domain self:dbus *;
#allow common_domain self:nscd *;
allow common_domain self:association *;
allow common_domain self:netlink_kobject_uevent_socket *;
allow common_domain self:appletalk_socket *;
allow common_domain self:packet *;
allow common_domain self:key *;
#allow common_domain self:context *;
allow common_domain self:dccp_socket *;
allow common_domain self:memprotect *;
#allow common_domain self:db_database *;
#allow common_domain self:db_table *;
#allow common_domain self:db_procedure *;
#allow common_domain self:db_column *;
#allow common_domain self:db_tuple *;
#allow common_domain self:db_blob *;
allow common_domain self:peer *;
allow common_domain self:capability2 *;
#allow common_domain self:x_resource *;
#allow common_domain self:x_event *;
#allow common_domain self:x_synthetic_event *;
#allow common_domain self:x_application_data *;
#allow common_domain self:kernel_service *;
#allow common_domain self:tun_socket *;
#allow common_domain self:x_pointer *;
#allow common_domain self:x_keyboard *;

allow common_domain security_t:dir { search getattr };
allow common_domain security_t:file read;
allow common_domain security_t:filesystem getattr;
allow common_domain selinux_config_t:dir search;
allow common_domain selinux_config_t:file { read getattr };


allow file_type unconfined_t:filesystem associate;

#============= unconfined_t ==============
allow unconfined_t security_t:filesystem getattr;
allow unconfined_t security_t:security { compute_user compute_av compute_relabel };
allow unconfined_t security_t:dir { getattr search read lock ioctl };
allow unconfined_t security_t:file { getattr read lock ioctl };
allow unconfined_t selinux_config_t:dir { getattr search read lock ioctl };
allow unconfined_t selinux_config_t:file { getattr read lock ioctl };
#============= selinux_config_t ==============
allow selinux_config_t unconfined_t:filesystem { associate };

# The only real SELinux user defined for this policy:
user user_u roles { unconfined_r };

#
# The system_u user is defined so that objects can be labeled with
# system_u:object_r as in standard policies, also so that semanage can add
# ports etc. as it requires a system_u user for adding these type of objects.
user system_u roles { unconfined_r };

#
# This role constraint statement will be used to show limiting
# a role transition in the external gateway. For now comment out:
# constrain process transition ( r1 == r2 );

#
# These are the default labeling operations for these objects.
# Note that the kernel entry is unconfined_r not object_r
#

sid netmsg system_u:object_r:unconfined_t
sid port system_u:object_r:unconfined_t
sid node system_u:object_r:unconfined_t
sid netif system_u:object_r:unconfined_t
sid devnull system_u:object_r:unconfined_t
sid file system_u:object_r:unconfined_t
sid fs system_u:object_r:unconfined_t
sid kernel system_u:unconfined_r:unconfined_t
sid sysctl system_u:object_r:unconfined_t
sid unlabeled system_u:object_r:unconfined_t
sid any_socket          system_u:object_r:unconfined_t
sid file_labels         system_u:object_r:unconfined_t
sid icmp_socket         system_u:object_r:unconfined_t
sid igmp_packet         system_u:object_r:unconfined_t
sid init                system_u:object_r:unconfined_t
sid kmod                system_u:object_r:unconfined_t
sid policy              system_u:object_r:unconfined_t
sid scmp_packet         system_u:object_r:unconfined_t
sid sysctl_modprobe     system_u:object_r:unconfined_t
sid sysctl_fs           system_u:object_r:unconfined_t
sid sysctl_kernel       system_u:object_r:unconfined_t
sid sysctl_net          system_u:object_r:unconfined_t
sid sysctl_net_unix     system_u:object_r:unconfined_t
sid sysctl_vm           system_u:object_r:unconfined_t
sid sysctl_dev          system_u:object_r:unconfined_t
sid tcp_socket          system_u:object_r:unconfined_t
sid security system_u:object_r:security_t
fs_use_xattr ecryptfs system_u:object_r:unconfined_t;
fs_use_xattr encfs system_u:object_r:unconfined_t;
fs_use_xattr ext2 system_u:object_r:unconfined_t;
fs_use_xattr ext3 system_u:object_r:unconfined_t;
fs_use_xattr ext4 system_u:object_r:unconfined_t;
fs_use_xattr ext4dev system_u:object_r:unconfined_t;
fs_use_xattr gfs system_u:object_r:unconfined_t;
fs_use_xattr gfs2 system_u:object_r:unconfined_t;
fs_use_xattr jffs2 system_u:object_r:unconfined_t;
fs_use_xattr jfs system_u:object_r:unconfined_t;
fs_use_xattr lustre system_u:object_r:unconfined_t;
fs_use_xattr xfs system_u:object_r:unconfined_t;
fs_use_task eventpollfs system_u:object_r:unconfined_t;
fs_use_task pipefs system_u:object_r:unconfined_t;
fs_use_task sockfs system_u:object_r:unconfined_t;
fs_use_trans mqueue system_u:object_r:unconfined_t;
fs_use_trans shm system_u:object_r:unconfined_t;
fs_use_trans tmpfs system_u:object_r:unconfined_t;
fs_use_trans devpts system_u:object_r:unconfined_t;
genfscon proc /mtrr system_u:object_r:unconfined_t
genfscon sysfs / system_u:object_r:unconfined_t
genfscon usbfs / system_u:object_r:unconfined_t
genfscon usbdevfs / system_u:object_r:unconfined_t
genfscon rootfs / system_u:object_r:unconfined_t
genfscon proc /kallsyms system_u:object_r:unconfined_t
genfscon anon_inodefs / system_u:object_r:unconfined_t
genfscon bdev / system_u:object_r:unconfined_t
genfscon binfmt_misc / system_u:object_r:unconfined_t
genfscon capifs / system_u:object_r:unconfined_t
genfscon configfs / system_u:object_r:unconfined_t
genfscon cpuset / system_u:object_r:unconfined_t
genfscon futexfs / system_u:object_r:unconfined_t
genfscon hugetlbfs / system_u:object_r:unconfined_t
genfscon ibmasmfs / system_u:object_r:unconfined_t
genfscon inotifyfs / system_u:object_r:unconfined_t
genfscon mvfs / system_u:object_r:unconfined_t
genfscon nfsd / system_u:object_r:unconfined_t
genfscon oprofilefs / system_u:object_r:unconfined_t
genfscon ramfs / system_u:object_r:unconfined_t
genfscon romfs / system_u:object_r:unconfined_t
genfscon cramfs / system_u:object_r:unconfined_t
genfscon rpc_pipefs / system_u:object_r:unconfined_t
genfscon spufs / system_u:object_r:unconfined_t
genfscon squash / system_u:object_r:unconfined_t
genfscon vmblock / system_u:object_r:unconfined_t
genfscon vxfs / system_u:object_r:unconfined_t
genfscon autofs / system_u:object_r:unconfined_t
genfscon automount / system_u:object_r:unconfined_t
genfscon cifs / system_u:object_r:unconfined_t
genfscon smbfs / system_u:object_r:unconfined_t
genfscon fat / system_u:object_r:unconfined_t
genfscon msdos / system_u:object_r:unconfined_t
genfscon ntfs-3g / system_u:object_r:unconfined_t
genfscon ntfs / system_u:object_r:unconfined_t
genfscon vfat / system_u:object_r:unconfined_t
genfscon fuse / system_u:object_r:unconfined_t
genfscon fuseblk / system_u:object_r:unconfined_t
genfscon fusectl / system_u:object_r:unconfined_t
genfscon iso9660 / system_u:object_r:unconfined_t
genfscon udf / system_u:object_r:unconfined_t
genfscon nfs / system_u:object_r:unconfined_t
genfscon nfs4 / system_u:object_r:unconfined_t
genfscon afs / system_u:object_r:unconfined_t
genfscon coda / system_u:object_r:unconfined_t
genfscon hfs / system_u:object_r:unconfined_t
genfscon hfsplus / system_u:object_r:unconfined_t
genfscon lustre / system_u:object_r:unconfined_t
genfscon reiserfs / system_u:object_r:unconfined_t
genfscon panfs / system_u:object_r:unconfined_t
genfscon cgroup / system_u:object_r:unconfined_t
genfscon debugfs / system_u:object_r:unconfined_t
genfscon kvmfs / system_u:object_r:unconfined_t
genfscon proc / system_u:object_r:unconfined_t
genfscon proc /sysvipc system_u:object_r:unconfined_t
genfscon proc /fs/openafs system_u:object_r:unconfined_t
genfscon proc /kmsg system_u:object_r:unconfined_t
genfscon proc /kcore system_u:object_r:unconfined_t
genfscon proc /mdstat system_u:object_r:unconfined_t
genfscon proc /net system_u:object_r:unconfined_t
genfscon proc /xen system_u:object_r:unconfined_t
genfscon proc /sys system_u:object_r:unconfined_t
genfscon proc /irq system_u:object_r:unconfined_t
genfscon proc /net/rpc system_u:object_r:unconfined_t
genfscon proc /sys/fs system_u:object_r:unconfined_t
genfscon proc /sys/kernel system_u:object_r:unconfined_t
genfscon proc /sys/kernel/modprobe system_u:object_r:unconfined_t
genfscon proc /sys/kernel/hotplug system_u:object_r:unconfined_t
genfscon proc /sys/net system_u:object_r:unconfined_t
genfscon proc /sys/net/unix system_u:object_r:unconfined_t
genfscon proc /sys/vm system_u:object_r:unconfined_t
genfscon proc /sys/dev system_u:object_r:unconfined_t
genfscon selinuxfs / system_u:object_r:security_t
genfscon securityfs / system_u:object_r:security_t

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: got some problems with the selinux policy
  2015-04-14  3:29 got some problems with the selinux policy kuangjiou
@ 2015-04-14 13:00 ` Stephen Smalley
  2015-04-15  2:11   ` 答复: " kuangjiou
  0 siblings, 1 reply; 5+ messages in thread
From: Stephen Smalley @ 2015-04-14 13:00 UTC (permalink / raw)
  To: kuangjiou, selinux

On 04/13/2015 11:29 PM, kuangjiou wrote:
> Hello,everyone!
> 
>  
> 
> I am trying to setup selinux in my linux (SLES 11 sp3 with kernel
> 3.0.76-0.11-default, the /selinux/policyvers is 26), and I got some
> problem when reboot the OS after i install my own selinux policy. I
> would be very grateful if anyone can help me to solve this problem
> 
> Here are some description of my problem
> 
>  
> 
>  
> 
> 1.when I compile my policy to a non-mls policy (version 24),and add the
> boot parameters (security=selinux selinux=1),The system will stuck in
> the start page.
> 
> 2 when I set the boot parameters to selinux=0,the system will start
> successful
> 
> 3 when I set the boot parameter to (security=selinux selinux=1), and
> delete the /etc/selinux/config so that the os will not load the selinux
> policy during the start time. After the OS is started, I rebuild the
> /etc/selinux/config file and use the load_policy command to load the
> selinux policy, It can loaded successful.
> 
>  
> 
>  
> 
> 4 when I compile my policy to a mls policy (version 24).and set the boot
> parameters (security=selinux selinux=1),The system will start successful
> 
>  
> 
> 5 when I try the actions all above than compile the policy to version
> 26, the results are the same.
> 
>  
> 
> 6 when I try the actions all above in my other linux (SLES 11 sp1 with
> 2.6.32.12-0.7-default,the /selinux/policyvers is 26 ) the system will
> start successful
> 
>  
> 
> and you can see my policy.conf in the attachment.

Difficult to diagnose without the actual kernel output from the failed
boots - can you boot non-graphically and capture that?  Sounds like a
kernel bug in your 3.0.76-0.11-default kernel not handling non-MLS
policies correctly.  That's not a well tested path anymore, as all
Fedora and Red Hat policies have MLS enabled (even targeted policy has
it enabled for MCS) and likewise Android has MLS enabled in its policy.

Normally you would just use whatever policy version is supported by your
libsepol/checkpolicy; libselinux will automatically downgrade the policy
file to whatever version is supported by your kernel at load time (if
using upstream SELinux userspace, not true in Android).

Any particular reason you can't just enable MLS in your policy?  It is
enabled for TYPE=mls or TYPE=mcs in refpolicy build.conf; they are both
using the MLS engine.

^ permalink raw reply	[flat|nested] 5+ messages in thread

* 答复: got some problems with the selinux policy
  2015-04-14 13:00 ` Stephen Smalley
@ 2015-04-15  2:11   ` kuangjiou
  2015-04-15  7:43     ` kuangjiou
  2015-04-15 14:39     ` Stephen Smalley
  0 siblings, 2 replies; 5+ messages in thread
From: kuangjiou @ 2015-04-15  2:11 UTC (permalink / raw)
  To: Stephen Smalley; +Cc: selinux

I use the refpolicy(20080702) in my linux , the system can start successful , so I think there must be something wrong with my own policy.

I use my own policy and I got this messages during the system start time 

/proc on /proc type proc (rw)
Mount: /proc dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Sysfs on /sys type sysfs (rw)
Mount: /sys dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Debugfs on /sys/kernel/debug type debugfs (rw)
Mount: /sys/kernel/debug dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Mount: translated rootcontext='system_u:object_r:unconfined_t' to 'system_u:object_r:unconfined_t'
Udev on /dev type tmpfs (rw,rw,)
Mount: /dev dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Aborted

-----邮件原件-----
发件人: Stephen Smalley [mailto:sds@tycho.nsa.gov] 
发送时间: 2015年4月14日 21:01
收件人: kuangjiou; selinux@tycho.nsa.gov
主题: Re: got some problems with the selinux policy

On 04/13/2015 11:29 PM, kuangjiou wrote:
> Hello,everyone!
> 
>  
> 
> I am trying to setup selinux in my linux (SLES 11 sp3 with kernel 
> 3.0.76-0.11-default, the /selinux/policyvers is 26), and I got some 
> problem when reboot the OS after i install my own selinux policy. I 
> would be very grateful if anyone can help me to solve this problem
> 
> Here are some description of my problem
> 
>  
> 
>  
> 
> 1.when I compile my policy to a non-mls policy (version 24),and add 
> the boot parameters (security=selinux selinux=1),The system will stuck 
> in the start page.
> 
> 2 when I set the boot parameters to selinux=0,the system will start 
> successful
> 
> 3 when I set the boot parameter to (security=selinux selinux=1), and 
> delete the /etc/selinux/config so that the os will not load the 
> selinux policy during the start time. After the OS is started, I 
> rebuild the /etc/selinux/config file and use the load_policy command 
> to load the selinux policy, It can loaded successful.
> 
>  
> 
>  
> 
> 4 when I compile my policy to a mls policy (version 24).and set the 
> boot parameters (security=selinux selinux=1),The system will start 
> successful
> 
>  
> 
> 5 when I try the actions all above than compile the policy to version 
> 26, the results are the same.
> 
>  
> 
> 6 when I try the actions all above in my other linux (SLES 11 sp1 with 
> 2.6.32.12-0.7-default,the /selinux/policyvers is 26 ) the system will 
> start successful
> 
>  
> 
> and you can see my policy.conf in the attachment.

Difficult to diagnose without the actual kernel output from the failed boots - can you boot non-graphically and capture that?  Sounds like a kernel bug in your 3.0.76-0.11-default kernel not handling non-MLS policies correctly.  That's not a well tested path anymore, as all Fedora and Red Hat policies have MLS enabled (even targeted policy has it enabled for MCS) and likewise Android has MLS enabled in its policy.

Normally you would just use whatever policy version is supported by your libsepol/checkpolicy; libselinux will automatically downgrade the policy file to whatever version is supported by your kernel at load time (if using upstream SELinux userspace, not true in Android).

Any particular reason you can't just enable MLS in your policy?  It is enabled for TYPE=mls or TYPE=mcs in refpolicy build.conf; they are both using the MLS engine.

^ permalink raw reply	[flat|nested] 5+ messages in thread

* 答复: got some problems with the selinux policy
  2015-04-15  2:11   ` 答复: " kuangjiou
@ 2015-04-15  7:43     ` kuangjiou
  2015-04-15 14:39     ` Stephen Smalley
  1 sibling, 0 replies; 5+ messages in thread
From: kuangjiou @ 2015-04-15  7:43 UTC (permalink / raw)
  To: Stephen Smalley; +Cc: selinux

[-- Attachment #1: Type: text/plain, Size: 7056 bytes --]

I catch the start time messages of different sitations

1  start with the my own mls-policy, it can start successful, you can see the start messages in  "mls-mypolicy-boot.msg"

2  start with the my own non-mls-policy, It shows messages below and stucked

/proc on /proc type proc (rw)
Mount: /proc dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount 
Sysfs on /sys type sysfs (rw)
Mount: /sys dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount 
Debugfs on /sys/kernel/debug type debugfs (rw)
Mount: /sys/kernel/debug dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Mount: translated rootcontext='system_u:object_r:unconfined_t' to 'system_u:object_r:unconfined_t'
Udev on /dev type tmpfs (rw,rw,)
Mount: /dev dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount 
Aborted

3 start with the non-mls-refpolicy, it will also get stucked in the first time ,and got messages below, But after I restorecon the / , and reboot ,it will start successful, and you can see the start messages in " non-mls-ref-boot.msg " 

Proc on /proc type proc (rw)
Sysfs on /sys type sysfs (rw)
Debugfs on /sys/kernel/debug type debugfs (rw)
Mount: translated rootcontext='system_u:object_r:unconfined_t' to 'system_u:object_r:unconfined_t
Udev on /dev type tmpfs (rw,rw,)
Aborted

-----邮件原件-----
发件人: Selinux [mailto:selinux-bounces@tycho.nsa.gov] 代表 kuangjiou
发送时间: 2015年4月15日 10:11
收件人: Stephen Smalley
抄送: selinux@tycho.nsa.gov
主题: 答复: got some problems with the selinux policy

I use the refpolicy(20080702) in my linux , the system can start successful , so I think there must be something wrong with my own policy.

I use my own policy and I got this messages during the system start time 

/proc on /proc type proc (rw)
Mount: /proc dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount Sysfs on /sys type sysfs (rw)
Mount: /sys dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount Debugfs on /sys/kernel/debug type debugfs (rw)
Mount: /sys/kernel/debug dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
Mount: translated rootcontext='system_u:object_r:unconfined_t' to 'system_u:object_r:unconfined_t'
Udev on /dev type tmpfs (rw,rw,)
Mount: /dev dose not contain SELinux labels.
	You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount Aborted

-----邮件原件-----
发件人: Stephen Smalley [mailto:sds@tycho.nsa.gov]
发送时间: 2015年4月14日 21:01
收件人: kuangjiou; selinux@tycho.nsa.gov
主题: Re: got some problems with the selinux policy

On 04/13/2015 11:29 PM, kuangjiou wrote:
> Hello,everyone!
> 
>  
> 
> I am trying to setup selinux in my linux (SLES 11 sp3 with kernel 
> 3.0.76-0.11-default, the /selinux/policyvers is 26), and I got some 
> problem when reboot the OS after i install my own selinux policy. I 
> would be very grateful if anyone can help me to solve this problem
> 
> Here are some description of my problem
> 
>  
> 
>  
> 
> 1.when I compile my policy to a non-mls policy (version 24),and add 
> the boot parameters (security=selinux selinux=1),The system will stuck 
> in the start page.
> 
> 2 when I set the boot parameters to selinux=0,the system will start 
> successful
> 
> 3 when I set the boot parameter to (security=selinux selinux=1), and 
> delete the /etc/selinux/config so that the os will not load the 
> selinux policy during the start time. After the OS is started, I 
> rebuild the /etc/selinux/config file and use the load_policy command 
> to load the selinux policy, It can loaded successful.
> 
>  
> 
>  
> 
> 4 when I compile my policy to a mls policy (version 24).and set the 
> boot parameters (security=selinux selinux=1),The system will start 
> successful
> 
>  
> 
> 5 when I try the actions all above than compile the policy to version 
> 26, the results are the same.
> 
>  
> 
> 6 when I try the actions all above in my other linux (SLES 11 sp1 with 
> 2.6.32.12-0.7-default,the /selinux/policyvers is 26 ) the system will 
> start successful
> 
>  
> 
> and you can see my policy.conf in the attachment.

Difficult to diagnose without the actual kernel output from the failed boots - can you boot non-graphically and capture that?  Sounds like a kernel bug in your 3.0.76-0.11-default kernel not handling non-MLS policies correctly.  That's not a well tested path anymore, as all Fedora and Red Hat policies have MLS enabled (even targeted policy has it enabled for MCS) and likewise Android has MLS enabled in its policy.

Normally you would just use whatever policy version is supported by your libsepol/checkpolicy; libselinux will automatically downgrade the policy file to whatever version is supported by your kernel at load time (if using upstream SELinux userspace, not true in Android).

Any particular reason you can't just enable MLS in your policy?  It is enabled for TYPE=mls or TYPE=mcs in refpolicy build.conf; they are both using the MLS engine.






_______________________________________________
Selinux mailing list
Selinux@tycho.nsa.gov
To unsubscribe, send email to Selinux-leave@tycho.nsa.gov.
To get help, send an email containing "help" to Selinux-request@tycho.nsa.gov.

[-- Attachment #2: mls-mypolicy-boot.msg --]
[-- Type: application/octet-stream, Size: 75056 bytes --]

klogd 1.4.1, log source = ksyslog started.
<6>[    0.000000] Initializing cgroup subsys cpuset
<6>[    0.000000] Initializing cgroup subsys cpu
<5>[    0.000000] Linux version 3.0.76-0.11-default (geeko@buildhost) (gcc version 4.3.4 [gcc-4_3-branch revision 152973] (SUSE Linux) ) #1 SMP Fri Jun 14 08:21:43 UTC 2013 (ccab990)
<6>[    0.000000] Command line: root=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 resume=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6 splash=verbose crashkernel=256M-:128M vga=0x31a security=selinux selinux=1
<6>[    0.000000] BIOS-provided physical RAM map:
<6>[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009ac00 (usable)
<6>[    0.000000]  BIOS-e820: 000000000009ac00 - 00000000000a0000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
<6>[    0.000000]  BIOS-e820: 0000000000100000 - 00000000b354c000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b354c000 - 00000000b3594000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b3594000 - 00000000b359f000 (ACPI data)
<6>[    0.000000]  BIOS-e820: 00000000b359f000 - 00000000b35a3000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b35a3000 - 00000000b35cc000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b35cc000 - 00000000b35ce000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b35ce000 - 00000000b35ef000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b35ef000 - 00000000b3602000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b3602000 - 00000000b360c000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b360c000 - 00000000b360e000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b360e000 - 00000000b361f000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b361f000 - 00000000b3647000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b3647000 - 00000000b368a000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b368a000 - 00000000b3800000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b7e00000 - 00000000c0000000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed40000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
<6>[    0.000000]  BIOS-e820: 0000000100000000 - 0000000138000000 (usable)
<6>[    0.000000] NX (Execute Disable) protection: active
<6>[    0.000000] DMI 2.6 present.
<7>[    0.000000] DMI: LENOVO ThinkCentre M8200T/  , BIOS 5JKT48BUS 08/16/2010
<7>[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
<7>[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
<6>[    0.000000] No AGP bridge found
<6>[    0.000000] last_pfn = 0x138000 max_arch_pfn = 0x400000000
<7>[    0.000000] MTRR default type: uncachable
<7>[    0.000000] MTRR fixed ranges enabled:
<7>[    0.000000]   00000-9FFFF write-back
<7>[    0.000000]   A0000-BFFFF uncachable
<7>[    0.000000]   C0000-D3FFF write-protect
<7>[    0.000000]   D4000-DFFFF uncachable
<7>[    0.000000]   E0000-FFFFF write-protect
<7>[    0.000000] MTRR variable ranges enabled:
<7>[    0.000000]   0 base 000000000 mask F00000000 write-back
<7>[    0.000000]   1 base 100000000 mask FC0000000 write-back
<7>[    0.000000]   2 base 0B4000000 mask FFC000000 uncachable
<7>[    0.000000]   3 base 0B8000000 mask FF8000000 uncachable
<7>[    0.000000]   4 base 0C0000000 mask FC0000000 uncachable
<7>[    0.000000]   5 base 138000000 mask FF8000000 uncachable
<7>[    0.000000]   6 disabled
<7>[    0.000000]   7 disabled
<6>[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
<7>[    0.000000] e820 update range: 00000000b4000000 - 0000000100000000 (usable) ==> (reserved)
<6>[    0.000000] last_pfn = 0xb3800 max_arch_pfn = 0x400000000
<6>[    0.000000] found SMP MP-table at [ffff8800000fcda0] fcda0
<7>[    0.000000] initial memory mapped : 0 - 20000000
<7>[    0.000000] Base memory trampoline at [ffff880000095000] 95000 size 20480
<6>[    0.000000] init_memory_mapping: 0000000000000000-00000000b3800000
<7>[    0.000000]  0000000000 - 00b3800000 page 2M
<7>[    0.000000] kernel direct mapping tables up to 0xb37fffff @ [mem 0x1fffc000-0x1fffffff]
<6>[    0.000000] init_memory_mapping: 0000000100000000-0000000138000000
<7>[    0.000000]  0100000000 - 0138000000 page 2M
<7>[    0.000000] kernel direct mapping tables up to 0x137ffffff @ [mem 0xb37fe000-0xb37fffff]
<6>[    0.000000] RAMDISK: 37889000 - 37ff0000
<6>[    0.000000] Reserving 128MB of memory at 752MB for crashkernel (System RAM: 4992MB)
<4>[    0.000000] ACPI: RSDP 00000000000f0410 00024 (v02 LENOVO)
<4>[    0.000000] ACPI: XSDT 00000000b3594088 00064 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: FACP 00000000b359dac8 000F4 (v03 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI Warning: 32/64 FACS address mismatch in FADT - two FACS tables! (20110413/tbfadt-365)
<4>[    0.000000] ACPI Warning: 32/64X FACS address mismatch in FADT - 0xB3609E40/0x00000000B3609E80, using 32 (20110413/tbfadt-489)
<4>[    0.000000] ACPI: DSDT 00000000b3594180 09947 (v02 LENOVO TC-5J    00000130 INTL 20051117)
<4>[    0.000000] ACPI: FACS 00000000b3609e40 00040
<4>[    0.000000] ACPI: APIC 00000000b359dbc0 00072 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: SSDT 00000000b359dc38 0014E (v01 LENOVO TC-5J    00000130 MSFT 03000001)
<4>[    0.000000] ACPI: MCFG 00000000b359dd88 0003C (v01 LENOVO TC-5J    00000130 MSFT 00000097)
<4>[    0.000000] ACPI: SLIC 00000000b359ddc8 00176 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: HPET 00000000b359df40 00038 (v01 LENOVO TC-5J    00000130 AMI. 00000003)
<4>[    0.000000] ACPI: ASF! 00000000b359df78 000A0 (v32 LENOVO TC-5J    00000130 TFSM 000F4240)
<4>[    0.000000] ACPI: TCPA 00000000b359e018 00032 (v02 LENOVO TC-5J    00000130 MSFT 01000013)
<7>[    0.000000] ACPI: Local APIC address 0xfee00000
<6>[    0.000000] No NUMA configuration found
<6>[    0.000000] Faking a node at 0000000000000000-0000000138000000
<6>[    0.000000] Initmem setup node 0 0000000000000000-0000000138000000
<6>[    0.000000]   NODE_DATA [0000000137fd9000 - 0000000137ffffff]
<7>[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880133a00000-ffff8801371fffff] on node 0
<4>[    0.000000] Zone PFN ranges:
<4>[    0.000000]   DMA      0x00000010 -> 0x00001000
<4>[    0.000000]   DMA32    0x00001000 -> 0x00100000
<4>[    0.000000]   Normal   0x00100000 -> 0x00138000
<4>[    0.000000] Movable zone start PFN for each node
<4>[    0.000000] early_node_map[5] active PFN ranges
<4>[    0.000000]     0: 0x00000010 -> 0x0000009a
<4>[    0.000000]     0: 0x00000100 -> 0x000b354c
<4>[    0.000000]     0: 0x000b35cc -> 0x000b35ce
<4>[    0.000000]     0: 0x000b368a -> 0x000b3800
<4>[    0.000000]     0: 0x00100000 -> 0x00138000
<7>[    0.000000] On node 0 totalpages: 964174
<7>[    0.000000]   DMA zone: 56 pages used for memmap
<7>[    0.000000]   DMA zone: 5 pages reserved
<7>[    0.000000]   DMA zone: 3917 pages, LIFO batch:0
<7>[    0.000000]   DMA32 zone: 14280 pages used for memmap
<7>[    0.000000]   DMA32 zone: 716540 pages, LIFO batch:31
<7>[    0.000000]   Normal zone: 3136 pages used for memmap
<7>[    0.000000]   Normal zone: 226240 pages, LIFO batch:31
<6>[    0.000000] ACPI: PM-Timer IO Port: 0x408
<7>[    0.000000] ACPI: Local APIC address 0xfee00000
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x05] enabled)
<6>[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
<6>[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
<6>[    0.000000] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
<6>[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
<6>[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
<7>[    0.000000] ACPI: IRQ0 used by override.
<7>[    0.000000] ACPI: IRQ2 used by override.
<7>[    0.000000] ACPI: IRQ9 used by override.
<6>[    0.000000] Using ACPI (MADT) for SMP configuration information
<6>[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
<6>[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
<7>[    0.000000] nr_irqs_gsi: 40
<6>[    0.000000] PM: Registered nosave memory: 000000000009a000 - 000000000009b000
<6>[    0.000000] PM: Registered nosave memory: 000000000009b000 - 00000000000a0000
<6>[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
<6>[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
<6>[    0.000000] PM: Registered nosave memory: 00000000b354c000 - 00000000b3594000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3594000 - 00000000b359f000
<6>[    0.000000] PM: Registered nosave memory: 00000000b359f000 - 00000000b35a3000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35a3000 - 00000000b35cc000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35ce000 - 00000000b35ef000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35ef000 - 00000000b3602000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3602000 - 00000000b360c000
<6>[    0.000000] PM: Registered nosave memory: 00000000b360c000 - 00000000b360e000
<6>[    0.000000] PM: Registered nosave memory: 00000000b360e000 - 00000000b361f000
<6>[    0.000000] PM: Registered nosave memory: 00000000b361f000 - 00000000b3647000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3647000 - 00000000b368a000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3800000 - 00000000b7e00000
<6>[    0.000000] PM: Registered nosave memory: 00000000b7e00000 - 00000000c0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fed1c000
<6>[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed40000
<6>[    0.000000] PM: Registered nosave memory: 00000000fed40000 - 00000000ff000000
<6>[    0.000000] PM: Registered nosave memory: 00000000ff000000 - 0000000100000000
<6>[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
<6>[    0.000000] Booting paravirtualized kernel on bare hardware
<6>[    0.000000] setup_percpu: NR_CPUS:4096 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
<6>[    0.000000] PERCPU: Embedded 26 pages/cpu @ffff880137c00000 s75264 r8192 d23040 u524288
<7>[    0.000000] pcpu-alloc: s75264 r8192 d23040 u524288 alloc=1*2097152
<7>[    0.000000] pcpu-alloc: [0] 0 1 2 3 
<4>[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 946697
<4>[    0.000000] Policy zone: Normal
<5>[    0.000000] Kernel command line: root=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 resume=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6 splash=verbose crashkernel=256M-:128M vga=0x31a security=selinux selinux=1
<6>[    0.000000] bootsplash: verbose mode.
<6>[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
<6>[    0.000000] Checking aperture...
<6>[    0.000000] No AGP bridge found
<6>[    0.000000] Memory: 3577508k/5111808k available (4512k kernel code, 1255112k absent, 279188k reserved, 7623k data, 1360k init)
<6>[    0.000000] Hierarchical RCU implementation.
<6>[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
<6>[    0.000000] NR_IRQS:262400 nr_irqs:712 16
<6>[    0.000000] Extended CMOS year: 2000
<6>[    0.000000] Console: colour dummy device 80x25
<6>[    0.000000] console [tty0] enabled
<6>[    0.000000] allocated 31457280 bytes of page_cgroup
<6>[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
<7>[    0.000000] hpet clockevent registered
<4>[    0.000000] Fast TSC calibration using PIT
<4>[    0.004000] Detected 3191.967 MHz processor.
<6>[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 6383.93 BogoMIPS (lpj=12767868)
<6>[    0.000007] pid_max: default: 32768 minimum: 301
<4>[    0.000351] kdb version 4.4 by Keith Owens, Scott Lurndal. Copyright SGI, All Rights Reserved
<6>[    0.000527] Security Framework initialized
<6>[    0.000540] SELinux:  Initializing.
<7>[    0.000570] SELinux:  Starting in permissive mode
<6>[    0.000572] AppArmor: AppArmor disabled by boot time parameter
<6>[    0.000829] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
<6>[    0.001645] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
<6>[    0.002024] Mount-cache hash table entries: 256
<6>[    0.002161] Initializing cgroup subsys cpuacct
<6>[    0.002166] Initializing cgroup subsys memory
<6>[    0.002178] Initializing cgroup subsys devices
<6>[    0.002181] Initializing cgroup subsys freezer
<6>[    0.002184] Initializing cgroup subsys net_cls
<6>[    0.002186] Initializing cgroup subsys blkio
<6>[    0.002192] Initializing cgroup subsys perf_event
<6>[    0.002237] CPU: Physical Processor ID: 0
<6>[    0.002240] CPU: Processor Core ID: 0
<6>[    0.002245] mce: CPU supports 9 MCE banks
<6>[    0.002256] CPU0: Thermal monitoring enabled (TM1)
<6>[    0.002264] using mwait in idle threads.
<6>[    0.002938] ACPI: Core revision 20110413
<6>[    0.007219] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
<6>[    0.046805] CPU0: Intel(R) Core(TM) i5 CPU         650  @ 3.20GHz stepping 02
<6>[    0.152407] Performance Events: PEBS fmt1+, 16-deep LBR, Westmere events, Intel PMU driver.
<4>[    0.152415] CPUID marked event: 'bus cycles' unavailable
<6>[    0.152419] ... version:                3
<6>[    0.152421] ... bit width:              48
<6>[    0.152422] ... generic registers:      4
<6>[    0.152424] ... value mask:             0000ffffffffffff
<6>[    0.152427] ... max period:             000000007fffffff
<6>[    0.152429] ... fixed-purpose events:   3
<6>[    0.152431] ... event mask:             000000070000000f
<6>[    0.152560] NMI watchdog enabled, takes one hw-pmu counter.
<6>[    0.152664] Booting Node   0, Processors  #1
<7>[    0.152667] smpboot cpu 1: start_ip = 95000
<6>[    0.183764] NMI watchdog enabled, takes one hw-pmu counter.
<4>[    0.183882]  #2
<7>[    0.183884] smpboot cpu 2: start_ip = 95000
<6>[    0.214965] NMI watchdog enabled, takes one hw-pmu counter.
<4>[    0.215081]  #3 Ok.
<7>[    0.215084] smpboot cpu 3: start_ip = 95000
<6>[    0.246162] NMI watchdog enabled, takes one hw-pmu counter.
<6>[    0.246203] Brought up 4 CPUs
<6>[    0.246205] Total of 4 processors activated (25535.73 BogoMIPS).
<6>[    0.247853] devtmpfs: initialized
<6>[    0.250695] PM: Registering ACPI NVS region at b354c000 (294912 bytes)
<6>[    0.250706] PM: Registering ACPI NVS region at b359f000 (16384 bytes)
<6>[    0.250708] PM: Registering ACPI NVS region at b35ce000 (135168 bytes)
<6>[    0.250714] PM: Registering ACPI NVS region at b3602000 (40960 bytes)
<6>[    0.250717] PM: Registering ACPI NVS region at b360e000 (69632 bytes)
<6>[    0.250720] PM: Registering ACPI NVS region at b3647000 (274432 bytes)
<6>[    0.250837] print_constraints: dummy: 
<6>[    0.250866] Time: 10:26:13  Date: 04/15/15
<6>[    0.250918] NET: Registered protocol family 16
<6>[    0.251030] ACPI: bus type pci registered
<6>[    0.251072] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
<6>[    0.251076] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
<6>[    0.277796] PCI: Using configuration type 1 for base access
<6>[    0.278278] bio: create slab <bio-0> at 0
<7>[    0.279477] ACPI: EC: Look up EC in DSDT
<4>[    0.280810] ACPI: Executed 1 blocks of module-level executable AML code
<4>[    0.284528] ACPI: SSDT 00000000b3602c18 0038C (v01    AMI      IST 00000001 MSFT 03000001)
<4>[    0.284851] ACPI: Dynamic OEM Table Load:
<4>[    0.284854] ACPI: SSDT           (null) 0038C (v01    AMI      IST 00000001 MSFT 03000001)
<6>[    0.285463] ACPI: Interpreter enabled
<6>[    0.285467] ACPI: (supports S0 S3 S4 S5)
<6>[    0.285483] ACPI: Using IOAPIC for interrupt routing
<5>[    0.285680] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
<6>[    0.291487] ACPI: No dock devices found.
<6>[    0.291492] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
<6>[    0.291615] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
<6>[    0.291706] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
<6>[    0.291709] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
<6>[    0.291712] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
<6>[    0.291715] pci_root PNP0A08:00: host bridge window [mem 0xc0000000-0xffffffff]
<7>[    0.291725] pci 0000:00:00.0: [8086:0040] type 0 class 0x000600
<6>[    0.291739] DMAR: BIOS has allocated no shadow GTT; disabling IOMMU for graphics
<7>[    0.291757] pci 0000:00:02.0: [8086:0042] type 0 class 0x000300
<7>[    0.291765] pci 0000:00:02.0: reg 10: [mem 0xfe000000-0xfe3fffff 64bit]
<7>[    0.291769] pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff 64bit pref]
<7>[    0.291773] pci 0000:00:02.0: reg 20: [io  0xf0b0-0xf0b7]
<7>[    0.291823] pci 0000:00:16.0: [8086:3b64] type 0 class 0x000780
<7>[    0.291849] pci 0000:00:16.0: reg 10: [mem 0xfe52a000-0xfe52a00f 64bit]
<7>[    0.291938] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
<7>[    0.291942] pci 0000:00:16.0: PME# disabled
<7>[    0.291964] pci 0000:00:16.3: [8086:3b67] type 0 class 0x000700
<7>[    0.291979] pci 0000:00:16.3: reg 10: [io  0xf0a0-0xf0a7]
<7>[    0.291988] pci 0000:00:16.3: reg 14: [mem 0xfe529000-0xfe529fff]
<7>[    0.292092] pci 0000:00:19.0: [8086:10ef] type 0 class 0x000200
<7>[    0.292108] pci 0000:00:19.0: reg 10: [mem 0xfe500000-0xfe51ffff]
<7>[    0.292115] pci 0000:00:19.0: reg 14: [mem 0xfe528000-0xfe528fff]
<7>[    0.292122] pci 0000:00:19.0: reg 18: [io  0xf040-0xf05f]
<7>[    0.292176] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
<7>[    0.292180] pci 0000:00:19.0: PME# disabled
<7>[    0.292201] pci 0000:00:1b.0: [8086:3b56] type 0 class 0x000403
<7>[    0.292214] pci 0000:00:1b.0: reg 10: [mem 0xfe520000-0xfe523fff 64bit]
<7>[    0.292272] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
<7>[    0.292276] pci 0000:00:1b.0: PME# disabled
<7>[    0.292294] pci 0000:00:1c.0: [8086:3b42] type 1 class 0x000604
<7>[    0.292355] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
<7>[    0.292358] pci 0000:00:1c.0: PME# disabled
<7>[    0.292379] pci 0000:00:1c.4: [8086:3b4a] type 1 class 0x000604
<7>[    0.292441] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
<7>[    0.292444] pci 0000:00:1c.4: PME# disabled
<7>[    0.292466] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
<7>[    0.292522] pci 0000:00:1f.0: [8086:3b0a] type 0 class 0x000601
<7>[    0.292633] pci 0000:00:1f.2: [8086:3b22] type 0 class 0x000106
<7>[    0.292648] pci 0000:00:1f.2: reg 10: [io  0xf090-0xf097]
<7>[    0.292655] pci 0000:00:1f.2: reg 14: [io  0xf080-0xf083]
<7>[    0.292661] pci 0000:00:1f.2: reg 18: [io  0xf070-0xf077]
<7>[    0.292667] pci 0000:00:1f.2: reg 1c: [io  0xf060-0xf063]
<7>[    0.292673] pci 0000:00:1f.2: reg 20: [io  0xf020-0xf03f]
<7>[    0.292679] pci 0000:00:1f.2: reg 24: [mem 0xfe525000-0xfe5257ff]
<7>[    0.292715] pci 0000:00:1f.2: PME# supported from D3hot
<7>[    0.292718] pci 0000:00:1f.2: PME# disabled
<7>[    0.292731] pci 0000:00:1f.3: [8086:3b30] type 0 class 0x000c05
<7>[    0.292744] pci 0000:00:1f.3: reg 10: [mem 0xfe524000-0xfe5240ff 64bit]
<7>[    0.292763] pci 0000:00:1f.3: reg 20: [io  0xf000-0xf01f]
<6>[    0.292820] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
<7>[    0.292824] pci 0000:00:1c.0:   bridge window [io  0xf000-0x0000] (disabled)
<7>[    0.292828] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
<7>[    0.292833] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<7>[    0.292888] pci 0000:02:00.0: [11ab:4365] type 0 class 0x000200
<7>[    0.292908] pci 0000:02:00.0: reg 10: [mem 0xfe420000-0xfe423fff 64bit]
<7>[    0.292919] pci 0000:02:00.0: reg 18: [io  0xe000-0xe0ff]
<7>[    0.292959] pci 0000:02:00.0: reg 30: [mem 0xfe400000-0xfe41ffff pref]
<7>[    0.293020] pci 0000:02:00.0: supports D1 D2
<7>[    0.293021] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
<7>[    0.293025] pci 0000:02:00.0: PME# disabled
<6>[    0.300057] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
<7>[    0.300066] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
<7>[    0.300072] pci 0000:00:1c.4:   bridge window [mem 0xfe400000-0xfe4fffff]
<7>[    0.300080] pci 0000:00:1c.4:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<6>[    0.300147] pci 0000:00:1e.0: PCI bridge to [bus 03-03] (subtractive decode)
<7>[    0.300152] pci 0000:00:1e.0:   bridge window [io  0xf000-0x0000] (disabled)
<7>[    0.300155] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
<7>[    0.300160] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<7>[    0.300162] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
<7>[    0.300164] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
<7>[    0.300165] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
<7>[    0.300167] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xffffffff] (subtractive decode)
<7>[    0.300181] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
<7>[    0.300337] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.BR20._PRT]
<7>[    0.300374] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX0._PRT]
<7>[    0.300402] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX4._PRT]
<6>[    0.300508]  pci0000:00: Requesting ACPI _OSC control (0x1d)
<6>[    0.300644]  pci0000:00: ACPI _OSC control (0x1d) granted
<6>[    0.304542] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
<6>[    0.304584] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
<6>[    0.304624] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
<6>[    0.304665] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
<6>[    0.304704] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12 14 15)
<6>[    0.304744] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0
<6>[    0.304785] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 10 11 12 14 15)
<6>[    0.304824] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 *11 12 14 15)
<6>[    0.304884] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
<6>[    0.304891] vgaarb: loaded
<6>[    0.304959] PCI: Using ACPI for IRQ routing
<6>[    0.309801] PCI: Discovered peer bus ff
<7>[    0.309823] pci 0000:ff:00.0: [8086:2c61] type 0 class 0x000600
<7>[    0.309838] pci 0000:ff:00.1: [8086:2d01] type 0 class 0x000600
<7>[    0.309852] pci 0000:ff:02.0: [8086:2d10] type 0 class 0x000600
<7>[    0.309865] pci 0000:ff:02.1: [8086:2d11] type 0 class 0x000600
<7>[    0.309878] pci 0000:ff:02.2: [8086:2d12] type 0 class 0x000600
<7>[    0.309890] pci 0000:ff:02.3: [8086:2d13] type 0 class 0x000600
<7>[    0.309994] PCI: pci_cache_line_size set to 64 bytes
<7>[    0.310036] reserve RAM buffer: 000000000009ac00 - 000000000009ffff 
<7>[    0.310038] reserve RAM buffer: 00000000b354c000 - 00000000b3ffffff 
<7>[    0.310040] reserve RAM buffer: 00000000b35ce000 - 00000000b3ffffff 
<7>[    0.310042] reserve RAM buffer: 00000000b3800000 - 00000000b3ffffff 
<6>[    0.310103] NetLabel: Initializing
<6>[    0.310106] NetLabel:  domain hash size = 128
<6>[    0.310107] NetLabel:  protocols = UNLABELED CIPSOv4
<6>[    0.310117] NetLabel:  unlabeled traffic allowed by default
<6>[    0.310126] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
<6>[    0.310132] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
<6>[    0.312143] Switching to clocksource hpet
<6>[    0.313228] pnp: PnP ACPI init
<6>[    0.313239] ACPI: bus type pnp registered
<7>[    0.313294] pnp 00:00: [bus 00-ff]
<7>[    0.313296] pnp 00:00: [io  0x0cf8-0x0cff]
<7>[    0.313297] pnp 00:00: [io  0x0000-0x0cf7 window]
<7>[    0.313299] pnp 00:00: [io  0x0d00-0xffff window]
<7>[    0.313300] pnp 00:00: [mem 0x000a0000-0x000bffff window]
<7>[    0.313302] pnp 00:00: [mem 0x00000000 window]
<7>[    0.313303] pnp 00:00: [mem 0xc0000000-0xffffffff window]
<7>[    0.313338] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
<7>[    0.313382] pnp 00:01: [mem 0xfed14000-0xfed19fff]
<7>[    0.313384] pnp 00:01: [mem 0xe0000000-0xefffffff]
<7>[    0.313385] pnp 00:01: [mem 0xfed90000-0xfed93fff]
<7>[    0.313386] pnp 00:01: [mem 0xfed20000-0xfed3ffff]
<7>[    0.313388] pnp 00:01: [mem 0xfee00000-0xfee0ffff]
<6>[    0.313415] system 00:01: [mem 0xfed14000-0xfed19fff] has been reserved
<6>[    0.313418] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
<6>[    0.313421] system 00:01: [mem 0xfed90000-0xfed93fff] has been reserved
<6>[    0.313424] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
<6>[    0.313427] system 00:01: [mem 0xfee00000-0xfee0ffff] has been reserved
<7>[    0.313430] system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active)
<7>[    0.313489] pnp 00:02: [io  0x0000-0xffffffffffffffff disabled]
<7>[    0.313491] pnp 00:02: [io  0x0a00-0x0a7f]
<6>[    0.313515] system 00:02: [io  0x0a00-0x0a7f] has been reserved
<7>[    0.313518] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
<7>[    0.313719] pnp 00:03: [dma 4]
<7>[    0.313720] pnp 00:03: [io  0x0000-0x000f]
<7>[    0.313721] pnp 00:03: [io  0x0081-0x0083]
<7>[    0.313723] pnp 00:03: [io  0x0087]
<7>[    0.313724] pnp 00:03: [io  0x0089-0x008b]
<7>[    0.313725] pnp 00:03: [io  0x008f]
<7>[    0.313726] pnp 00:03: [io  0x00c0-0x00df]
<7>[    0.313743] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
<7>[    0.313751] pnp 00:04: [io  0x0070-0x0071]
<7>[    0.313759] pnp 00:04: [irq 8]
<7>[    0.313775] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
<7>[    0.313781] pnp 00:05: [io  0x0061]
<7>[    0.313795] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
<7>[    0.313814] pnp 00:06: [io  0x0010-0x001f]
<7>[    0.313816] pnp 00:06: [io  0x0022-0x003f]
<7>[    0.313817] pnp 00:06: [io  0x0044-0x005f]
<7>[    0.313818] pnp 00:06: [io  0x0062-0x0063]
<7>[    0.313819] pnp 00:06: [io  0x0065-0x006f]
<7>[    0.313820] pnp 00:06: [io  0x0072-0x007f]
<7>[    0.313822] pnp 00:06: [io  0x0080]
<7>[    0.313823] pnp 00:06: [io  0x0084-0x0086]
<7>[    0.313824] pnp 00:06: [io  0x0088]
<7>[    0.313825] pnp 00:06: [io  0x008c-0x008e]
<7>[    0.313826] pnp 00:06: [io  0x0090-0x009f]
<7>[    0.313827] pnp 00:06: [io  0x00a2-0x00bf]
<7>[    0.313828] pnp 00:06: [io  0x00e0-0x00ef]
<7>[    0.313829] pnp 00:06: [io  0x04d0-0x04d1]
<7>[    0.313831] pnp 00:06: [mem 0x00000000-0xffffffffffffffff disabled]
<6>[    0.313861] system 00:06: [io  0x04d0-0x04d1] has been reserved
<7>[    0.313864] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
<7>[    0.313872] pnp 00:07: [io  0x00f0-0x00ff]
<7>[    0.313877] pnp 00:07: [irq 13]
<7>[    0.313892] pnp 00:07: Plug and Play ACPI device, IDs PNP0c04 (active)
<6>[    0.313977] Switched to NOHz mode on CPU #3
<7>[    0.314118] pnp 00:08: [io  0x03f8-0x03ff]
<7>[    0.314123] pnp 00:08: [irq 4]
<7>[    0.314124] pnp 00:08: [dma 0 disabled]
<7>[    0.314162] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
<7>[    0.314372] pnp 00:09: [io  0x02f8-0x02ff]
<7>[    0.314377] pnp 00:09: [irq 3]
<7>[    0.314378] pnp 00:09: [dma 0 disabled]
<7>[    0.314415] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
<7>[    0.314435] pnp 00:0a: [io  0x0060]
<7>[    0.314436] pnp 00:0a: [io  0x0064]
<7>[    0.314440] pnp 00:0a: [irq 1]
<7>[    0.314461] pnp 00:0a: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
<7>[    0.314491] pnp 00:0b: [irq 12]
<7>[    0.314512] pnp 00:0b: Plug and Play ACPI device, IDs PNP0f03 PNP0f13 (active)
<7>[    0.314535] pnp 00:0c: [mem 0xfed40000-0xfed44fff]
<7>[    0.314554] pnp 00:0c: Plug and Play ACPI device, IDs PNP0c31 (active)
<7>[    0.314688] pnp 00:0d: [io  0x0400-0x047f]
<7>[    0.314690] pnp 00:0d: [io  0x1180-0x119f]
<7>[    0.314691] pnp 00:0d: [io  0x0500-0x057f]
<7>[    0.314692] pnp 00:0d: [mem 0x00000000-0x0009ffff]
<6>[    0.314694] Switched to NOHz mode on CPU #2
<7>[    0.314697] pnp 00:0d: [mem 0xfed1c000-0xfed1ffff]
<7>[    0.314698] pnp 00:0d: [mem 0xfec00000-0xfecfffff]
<7>[    0.314700] pnp 00:0d: [mem 0xfed08000-0xfed08fff]
<7>[    0.314701] pnp 00:0d: [mem 0xff000000-0xffffffff]
<7>[    0.314702] pnp 00:0d: [mem 0xfed00400-0xfed13fff]
<6>[    0.314732] system 00:0d: [io  0x0400-0x047f] has been reserved
<6>[    0.314735] system 00:0d: [io  0x1180-0x119f] has been reserved
<6>[    0.314738] system 00:0d: [io  0x0500-0x057f] has been reserved
<6>[    0.314740] system 00:0d: [mem 0x00000000-0x0009ffff] could not be reserved
<6>[    0.314744] system 00:0d: [mem 0xfed1c000-0xfed1ffff] has been reserved
<6>[    0.314747] system 00:0d: [mem 0xfec00000-0xfecfffff] could not be reserved
<6>[    0.314749] system 00:0d: [mem 0xfed08000-0xfed08fff] has been reserved
<6>[    0.314752] system 00:0d: [mem 0xff000000-0xffffffff] has been reserved
<6>[    0.314756] system 00:0d: [mem 0xfed00400-0xfed13fff] could not be reserved
<7>[    0.314759] system 00:0d: Plug and Play ACPI device, IDs PNP0c01 (active)
<7>[    0.314865] pnp 00:0e: [mem 0xfed00000-0xfed003ff]
<7>[    0.314893] pnp 00:0e: Plug and Play ACPI device, IDs PNP0103 (active)
<6>[    0.315037] pnp: PnP ACPI: found 15 devices
<6>[    0.315040] ACPI: ACPI bus type pnp unregistered
<6>[    0.315406] Switched to NOHz mode on CPU #1
<6>[    0.315997] Switched to NOHz mode on CPU #0
<7>[    0.320553] PCI: max bus depth: 1 pci_try_num: 2
<6>[    0.320576] pci 0000:00:1c.4: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref]
<6>[    0.320581] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0200000-0xc03fffff]
<6>[    0.320584] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]
<6>[    0.320587] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
<6>[    0.320590] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
<6>[    0.320593] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
<6>[    0.320598] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff]
<6>[    0.320602] pci 0000:00:1c.0:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]
<6>[    0.320608] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
<6>[    0.320612] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
<6>[    0.320616] pci 0000:00:1c.4:   bridge window [mem 0xfe400000-0xfe4fffff]
<6>[    0.320627] pci 0000:00:1c.4:   bridge window [mem 0xc0000000-0xc01fffff 64bit pref]
<6>[    0.320634] pci 0000:00:1e.0: PCI bridge to [bus 03-03]
<6>[    0.320636] pci 0000:00:1e.0:   bridge window [io  disabled]
<6>[    0.320640] pci 0000:00:1e.0:   bridge window [mem disabled]
<6>[    0.320644] pci 0000:00:1e.0:   bridge window [mem pref disabled]
<6>[    0.320661] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    0.320666] pci 0000:00:1c.0: setting latency timer to 64
<6>[    0.320671] pci 0000:00:1c.4: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    0.320675] pci 0000:00:1c.4: setting latency timer to 64
<7>[    0.320680] pci 0000:00:1e.0: setting latency timer to 64
<7>[    0.320682] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
<7>[    0.320684] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
<7>[    0.320685] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
<7>[    0.320687] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xffffffff]
<7>[    0.320688] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
<7>[    0.320689] pci_bus 0000:01: resource 1 [mem 0xc0200000-0xc03fffff]
<7>[    0.320691] pci_bus 0000:01: resource 2 [mem 0xc0400000-0xc05fffff 64bit pref]
<7>[    0.320692] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
<7>[    0.320694] pci_bus 0000:02: resource 1 [mem 0xfe400000-0xfe4fffff]
<7>[    0.320695] pci_bus 0000:02: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref]
<7>[    0.320697] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7]
<7>[    0.320698] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff]
<7>[    0.320699] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff]
<7>[    0.320701] pci_bus 0000:03: resource 7 [mem 0xc0000000-0xffffffff]
<7>[    0.320702] pci_bus 0000:ff: resource 0 [io  0x0000-0xffff]
<7>[    0.320703] pci_bus 0000:ff: resource 1 [mem 0x00000000-0xfffffffff]
<6>[    0.320796] NET: Registered protocol family 2
<6>[    0.320907] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
<6>[    0.321567] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
<6>[    0.322966] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
<6>[    0.323145] TCP: Hash tables configured (established 524288 bind 65536)
<6>[    0.323147] TCP reno registered
<6>[    0.323154] UDP hash table entries: 2048 (order: 4, 65536 bytes)
<6>[    0.323182] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
<6>[    0.323332] NET: Registered protocol family 1
<7>[    0.323347] pci 0000:00:02.0: Boot video device
<7>[    0.323378] PCI: CLS 64 bytes, default 64
<6>[    0.323421] Unpacking initramfs...
<6>[    0.419938] Freeing initrd memory: 7580k freed
<6>[    0.421148] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
<6>[    0.421157] Placing 64MB software IO TLB between ffff8800af54c000 - ffff8800b354c000
<6>[    0.421160] software IO TLB at phys 0xaf54c000 - 0xb354c000
<5>[    0.421613] Initialise module verification
<6>[    0.421691] audit: initializing netlink socket (disabled)
<5>[    0.421705] type=2000 audit(1429093573.268:1): initialized
<6>[    0.438577] HugeTLB registered 2 MB page size, pre-allocated 0 pages
<5>[    0.439159] VFS: Disk quotas dquot_6.5.2
<4>[    0.439189] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
<6>[    0.439271] msgmni has been set to 1750
<7>[    0.439312] SELinux:  Registering netfilter hooks
<6>[    0.439478] alg: No test for stdrng (krng)
<5>[    0.439484] Asymmetric key parser 'x509' registered
<6>[    0.439513] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
<6>[    0.439533] io scheduler noop registered
<6>[    0.439536] io scheduler deadline registered
<6>[    0.439564] io scheduler cfq registered (default)
<7>[    0.439653] pcieport 0000:00:1c.0: setting latency timer to 64
<7>[    0.439692] pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
<7>[    0.439757] pcieport 0000:00:1c.4: setting latency timer to 64
<7>[    0.439789] pcieport 0000:00:1c.4: irq 41 for MSI/MSI-X
<6>[    0.439870] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
<7>[    0.439875] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
<6>[    0.439889] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
<6>[    0.439892] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
<7>[    0.439896] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
<6>[    0.439938] vesafb: mode is 1280x1024x16, linelength=2560, pages=50
<6>[    0.439941] vesafb: scrolling: redraw
<6>[    0.439943] vesafb: Truecolor: size=0:5:6:5, shift=0:11:5:0
<6>[    0.440511] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90011100000, using 5120k, total 131008k
<6>[    0.440604] bootsplash 3.2.0-2010/03/31: looking for picture...
<6>[    0.440606] bootsplash: silentjpeg size 74123 bytes
<6>[    0.452532] bootsplash: ...found (1280x1024, 40629 bytes, v3).
<6>[    0.535351] Console: switching to colour frame buffer device 156x60
<6>[    0.608060] fb0: VESA VGA frame buffer device
<7>[    0.608419] intel_idle: MWAIT substates: 0x1120
<7>[    0.608420] intel_idle: v0.4 model 0x25
<7>[    0.608421] intel_idle: lapic_timer_reliable_states 0xffffffff
<6>[    0.608472] GHES: HEST is not enabled!
<6>[    0.608831] Serial: 8250/16550 driver, 8 ports, IRQ sharing disabled
<6>[    0.609440] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
<6>[    0.619967] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
<6>[    0.851536] 00:08: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
<6>[    0.852132] 00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
<6>[    0.852679] serial 0000:00:16.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
<6>[    0.853337] 0000:00:16.3: ttyS4 at I/O 0xf0a0 (irq = 17) is a 16550A
<6>[    0.854025] Non-volatile memory driver v1.3
<6>[    0.854360] Linux agpgart interface v0.103
<6>[    0.854731] Fixed MDIO Bus: probed
<6>[    0.855039] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
<6>[    0.858464] serio: i8042 KBD port at 0x60,0x64 irq 1
<6>[    0.858864] serio: i8042 AUX port at 0x60,0x64 irq 12
<6>[    0.859316] mousedev: PS/2 mouse device common for all mice
<6>[    0.859886] cpuidle: using governor ladder
<6>[    0.860309] cpuidle: using governor menu
<6>[    0.860623] EFI Variables Facility v0.08 2004-May-17
<6>[    0.861180] TCP cubic registered
<5>[    0.861446] Registering the dns_resolver key type
<5>[    0.861886] Loading module verification certificates
<5>[    0.862302] MODSIGN: Loaded cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7'
<5>[    0.863178] MODSIGN: Loaded cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7'
<7>[    0.864031] PM: Checking hibernation image partition /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
<6>[    0.882083] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
<6>[    1.433400] Refined TSC clocksource calibration: 3192.000 MHz.
<6>[    1.433903] Switching to clocksource tsc
<6>[    1.842773] input: ImPS/2 Logitech Wheel Mouse as /devices/platform/i8042/serio1/input/input1
<7>[    1.846202] PM: Hibernation image not present or could not be loaded.
<6>[    1.846227] registered taskstats version 1
<6>[    1.846919]   Magic number: 11:547:426
<6>[    1.848831] Freeing unused kernel memory: 1360k freed
<6>[    1.849034] Write protecting the kernel read-only data: 10240k
<6>[    1.873406] Freeing unused kernel memory: 1612k freed
<6>[    1.896680] Freeing unused kernel memory: 948k freed
<5>[    1.975299] SCSI subsystem initialized
<7>[    1.997467] libata version 3.00 loaded.
<7>[    1.998085] ahci 0000:00:1f.2: version 3.0
<6>[    1.998106] ahci 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
<7>[    2.019253] ahci 0000:00:1f.2: irq 42 for MSI/MSI-X
<6>[    2.019303] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 3 Gbps 0x15 impl SATA mode
<6>[    2.040599] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck pm led clo pio slum part ems sxs apst 
<7>[    2.062040] ahci 0000:00:1f.2: setting latency timer to 64
<6>[    2.080231] scsi0 : ahci
<6>[    2.101551] scsi1 : ahci
<6>[    2.122554] scsi2 : ahci
<6>[    2.143312] scsi3 : ahci
<6>[    2.163724] scsi4 : ahci
<6>[    2.183748] scsi5 : ahci
<6>[    2.203499] ata2: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525100 irq 42
<6>[    2.223792] ata3: DUMMY
<6>[    2.243929] ata4: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525200 irq 42
<6>[    2.264399] ata5: DUMMY
<6>[    2.284910] ata6: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525300 irq 42
<6>[    2.305855] ata7: DUMMY
<6>[    2.642388] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
<6>[    2.663267] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
<6>[    2.683983] ata4.00: ATAPI: HL-DT-ST DVDROM DH40N, 1.03, max UDMA/100
<6>[    2.704634] ata6: SATA link down (SStatus 0 SControl 300)
<6>[    2.725264] ata2.00: ATA-8: WDC WD3200AAJS-08L7A0, 03.03E03, max UDMA/100
<6>[    2.745814] ata2.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
<6>[    2.766457] ata4.00: configured for UDMA/100
<6>[    2.787879] ata2.00: configured for UDMA/100
<5>[    2.808425] scsi 0:0:0:0: Direct-Access     ATA      WDC WD3200AAJS-0 03.0 PQ: 0 ANSI: 5
<5>[    2.829865] scsi 2:0:0:0: CD-ROM            HL-DT-ST DVDROM DH40N     1.03 PQ: 0 ANSI: 5
<6>[    2.855545] alua: device handler registered
<6>[    2.880030] hp_sw: device handler registered
<6>[    2.904017] emc: device handler registered
<6>[    2.927940] rdac: device handler registered
<6>[    2.971370] udev: starting version 147
<6>[    2.995278] agpgart-intel 0000:00:00.0: Intel HD Graphics Chipset
<6>[    3.016296] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
<6>[    3.016299] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
<6>[    3.016351] ACPI: Power Button [PWRB]
<6>[    3.016390] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
<6>[    3.016412] ACPI: Power Button [PWRF]
<6>[    3.122159] agpgart-intel 0000:00:00.0: detected 131072K stolen memory
<6>[    3.143883] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
<7>[    3.168210] ACPI: acpi_idle yielding to intel_idle
<5>[    3.186604] sd 0:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
<5>[    3.208605] sd 0:0:0:0: [sda] Write Protect is off
<7>[    3.230439] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
<5>[    3.230463] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
<6>[    3.290287]  sda: sda1 sda2 < sda5 sda6 sda7 >
<5>[    3.312843] sd 0:0:0:0: [sda] Attached SCSI disk
<6>[    3.926346] [drm] Initialized drm 1.1.0 20060810
<6>[    3.929616] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    3.929620] i915 0000:00:02.0: setting latency timer to 64
<7>[    3.929814] checking generic (d0000000 7ff0000) vs hw (d0000000 10000000)
<6>[    3.929816] fb: conflicting fb hw usage inteldrmfb vs VESA VGA - removing generic driver
<6>[    4.006046] Console: switching to colour dummy device 80x25
<7>[    4.036427] i915 0000:00:02.0: irq 43 for MSI/MSI-X
<6>[    4.036438] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
<6>[    4.036443] [drm] Driver supports precise vblank timestamp query.
<6>[    4.036517] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
<6>[    4.099896] fbcon: inteldrmfb (fb0) is primary device
<6>[    4.340801] bootsplash: scaling image from 1280x1024 to 1920x1080
<6>[    4.452455] Console: switching to colour frame buffer device 236x63
<6>[    4.494772] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
<6>[    4.494966] i915 0000:00:02.0: registered panic notifier
<4>[    4.495145] i915: No ACPI video bus found
<6>[    4.495336] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
<7>[    4.514362] PM: Marking nosave pages: 000000000009a000 - 0000000000100000
<7>[    4.514365] PM: Marking nosave pages: 00000000b354c000 - 00000000b35cc000
<7>[    4.514368] PM: Marking nosave pages: 00000000b35ce000 - 00000000b368a000
<7>[    4.514371] PM: Marking nosave pages: 00000000b3800000 - 0000000100000000
<7>[    4.515366] PM: Basic memory bitmaps created
<7>[    4.535928] PM: Basic memory bitmaps freed
<6>[    4.545642] PM: Starting manual resume from disk
<7>[    4.545784] PM: Hibernation image partition 8:6 present
<7>[    4.545785] PM: Looking for hibernation image.
<7>[    4.545937] PM: Image not found (code -22)
<7>[    4.545937] PM: Hibernation image not present or could not be loaded.
<6>[    4.685374] kjournald starting.  Commit interval 15 seconds
<6>[    4.685634] EXT3-fs (sda7): using internal journal
<6>[    4.685784] EXT3-fs (sda7): mounted filesystem with ordered data mode
<7>[    5.299510] SELinux: 32 avtab hash slots, 117 rules.
<7>[    5.299522] SELinux: 32 avtab hash slots, 117 rules.
<7>[    5.299524] SELinux:  2 users, 2 roles, 5 types, 0 bools, 1 sens, 1 cats
<7>[    5.299526] SELinux:  81 classes, 117 rules
<6>[    5.299695] SELinux:  Permission compromise_kernel in class capability2 not defined in policy.
<6>[    5.299964] SELinux: the above unknown classes and permissions will be denied
<7>[    5.300197] SELinux:  Completing initialization.
<7>[    5.300197] SELinux:  Setting up existing superblocks.
<7>[    5.300202] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<7>[    5.300204] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
<7>[    5.300206] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
<7>[    5.300209] SELinux: initialized (dev proc, type proc), uses genfs_contexts
<7>[    5.300215] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    5.300222] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
<7>[    5.300297] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
<7>[    5.300425] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
<7>[    5.300427] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
<7>[    5.300430] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
<7>[    5.300432] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
<7>[    5.300436] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts
<7>[    5.300439] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
<7>[    5.300441] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
<7>[    5.300449] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    5.300724] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[    5.313076] SELinux: initialized (dev sda7, type ext3), uses xattr
<5>[    5.357269] type=1403 audit(1429093578.216:2): policy loaded auid=4294967295 ses=4294967295
<7>[    5.807679] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<6>[    6.658581] udev: starting version 147
<6>[    7.089845] NET: Registered protocol family 10
<6>[    7.105153] input: PC Speaker as /devices/platform/pcspkr/input/input4
<5>[    7.130433] sd 0:0:0:0: Attached scsi generic sg0 type 0
<5>[    7.130618] scsi 2:0:0:0: Attached scsi generic sg1 type 5
<4>[    7.145098] sr0: scsi3-mmc drive: 48x/48x cd/rw xa/form2 cdda tray
<6>[    7.156331] cdrom: Uniform CD-ROM driver Revision: 3.20
<7>[    7.167764] sr 2:0:0:0: Attached scsi CD-ROM sr0
<6>[    7.168593] sky2: driver version 1.28
<6>[    7.179493] sky2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    7.190824] sky2 0000:02:00.0: setting latency timer to 64
<6>[    7.190866] sky2 0000:02:00.0: Yukon-2 Extreme chip revision 2
<7>[    7.202118] sky2 0000:02:00.0: irq 44 for MSI/MSI-X
<6>[    7.202264] rtc_cmos 00:04: RTC can wake from S4
<6>[    7.202594] sky2 0000:02:00.0: eth0: addr 00:e0:4c:88:69:b0
<6>[    7.225136] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
<6>[    7.225208] wmi: Mapper loaded
<6>[    7.247931] rtc0: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
<7>[    7.456248] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
<6>[    7.456286] tpm_tis 00:0c: 1.2 TPM (device-id 0x0, rev-id 78)
<6>[    7.501067] iTCO_vendor_support: vendor-support=0
<6>[    7.513053] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
<6>[    7.524285] iTCO_wdt: Found a Q57 TCO device (Version=2, TCOBASE=0x0460)
<6>[    7.535495] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
<6>[    7.548033] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
<6>[    7.575505] mei 0000:00:16.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    7.586681] mei 0000:00:16.0: setting latency timer to 64
<7>[    7.586746] mei 0000:00:16.0: irq 45 for MSI/MSI-X
<3>[    7.599516] watchdog: INTCAMT: cannot register miscdev on minor=130 (err=-16).
<3>[    7.610723] watchdog: INTCAMT: a legacy watchdog module is probably present.
<6>[    7.623084] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
<7>[    7.634289] HDA Intel 0000:00:1b.0: irq 46 for MSI/MSI-X
<7>[    7.634319] HDA Intel 0000:00:1b.0: setting latency timer to 64
<6>[    7.644437] e1000e: Intel(R) PRO/1000 Network Driver - 2.1.4-k
<6>[    7.655650] e1000e: Copyright(c) 1999 - 2012 Intel Corporation.
<7>[    7.721618] ALSA patch_realtek.c:1275 SKU: Nid=0x1d sku_cfg=0x4004c601
<7>[    7.721620] ALSA patch_realtek.c:1277 SKU: port_connectivity=0x1
<7>[    7.721621] ALSA patch_realtek.c:1278 SKU: enable_pcbeep=0x0
<7>[    7.721622] ALSA patch_realtek.c:1279 SKU: check_sum=0x00000004
<7>[    7.721624] ALSA patch_realtek.c:1280 SKU: customization=0x000000c6
<7>[    7.721625] ALSA patch_realtek.c:1281 SKU: external_amp=0x0
<7>[    7.721626] ALSA patch_realtek.c:1282 SKU: platform_type=0x0
<7>[    7.721628] ALSA patch_realtek.c:1283 SKU: swap=0x0
<7>[    7.721629] ALSA patch_realtek.c:1284 SKU: override=0x1
<7>[    7.721632] ALSA hda_auto_parser.c:318 autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
<7>[    7.721634] ALSA hda_auto_parser.c:322    speaker_outs=1 (0x15/0x0/0x0/0x0/0x0)
<7>[    7.721636] ALSA hda_auto_parser.c:326    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
<7>[    7.721637] ALSA hda_auto_parser.c:327    mono: mono_out=0x0
<7>[    7.721639] ALSA hda_auto_parser.c:331    inputs:
<7>[    7.721640] ALSA hda_auto_parser.c:335      Rear Mic=0x18
<7>[    7.721642] ALSA hda_auto_parser.c:335      Front Mic=0x19
<7>[    7.721643] ALSA hda_auto_parser.c:335      Line=0x1a
<7>[    7.723720] ALSA patch_realtek.c:1338 realtek: No valid SSID, checking pincfg 0x4004c601 for NID 0x1d
<7>[    7.723722] ALSA patch_realtek.c:1354 realtek: Enabling init ASM_ID=0xc601 CODEC_ID=10ec0662
<6>[    7.826109] input: HDA Intel MID HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input5
<6>[    7.837618] input: HDA Intel MID Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input6
<6>[    7.848805] input: HDA Intel MID Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
<6>[    7.860221] input: HDA Intel MID Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
<6>[    7.871572] input: HDA Intel MID Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
<6>[    7.883066] input: HDA Intel MID Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
<6>[    7.894802] e1000e 0000:00:19.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
<7>[    7.906633] e1000e 0000:00:19.0: setting latency timer to 64
<6>[    7.906725] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
<7>[    7.918659] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
<6>[    8.114551] e1000e 0000:00:19.0: eth1: (PCI Express:2.5GT/s:Width x1) 00:24:7e:0e:df:5e
<6>[    8.126094] e1000e 0000:00:19.0: eth1: Intel(R) PRO/1000 Network Connection
<6>[    8.137609] e1000e 0000:00:19.0: eth1: MAC: 9, PHY: 9, PBA No: FFFFFF-0FF
<6>[    8.785279] Adding 2099196k swap on /dev/sda6.  Priority:-1 extents:1 across:2099196k 
<6>[    9.515106] device-mapper: uevent: version 1.0.3
<6>[    9.526261] device-mapper: ioctl: 4.23.0-ioctl (2012-07-25) initialised: dm-devel@redhat.com
<6>[    9.918808] loop: module loaded
<4>[    9.931586] SELinux: unable to change security options during remount (dev tmpfs, type=tmpfs)
<4>[    9.933141] SELinux: unable to change security options during remount (dev tmpfs, type=tmpfs)
<6>[   11.145289] fuse init (API version 7.16)
<7>[   11.158129] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
Kernel logging (ksyslog) stopped.
Kernel log daemon terminating.

Boot logging started on /dev/tty1(/dev/console) at Wed Apr 15 10:26:16 2015

Trying manual resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Invoking userspace resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
resume: libgcrypt version: 1.5.0
Trying manual resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Invoking in-kernel resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Waiting for device /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 to appear:  ok
fsck from util-linux 2.19.1
[/sbin/fsck.ext3 (1) -- /] fsck.ext3 -a -C0 /dev/sda7 
/dev/sda7: clean, 196719/9396224 files, 3738275/37555712 blocks
fsck succeeded. Mounting root device read-write.
Mounting root /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
mount -o rw,acl,user_xattr -t ext3 /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 /root

Boot logging started on /dev/tty1(/dev/console) at Wed Apr 15 10:26:18 2015

<notice -- Apr 15 10:26:19.181074000> boot.debugfs start
Mounting debugfs at /sys/kernel/debugdone
<notice -- Apr 15 10:26:19.203231000> 'boot.debugfs start' exits with status 0
<notice -- Apr 15 10:26:19.204183000> boot.efivars start
No efivars filesystem driver available.
<notice -- Apr 15 10:26:19.219391000> 'boot.efivars start' exits with status 6
<notice -- Apr 15 10:26:19.220341000> boot.udev start
Starting udevd: done
Loading drivers, configuring devices: done
<notice -- Apr 15 10:26:21.605675000> 'boot.udev start' exits with status 0
<notice -- Apr 15 10:26:21.623425000> boot.rootfsck start
Activating swap-devices in /etc/fstab...
done
<notice -- Apr 15 10:26:21.688148000> 'boot.rootfsck start' exits with status 0
<notice -- Apr 15 10:26:21.688659000> boot.clock start
Set System Time to the current Hardware ClockWed Apr 15 10:26:23 2015  -0.547243 seconds
done
<notice -- Apr 15 10:26:22.325545000> 'boot.clock start' exits with status 0
<notice -- Apr 15 10:26:22.326019000> boot.device-mapper start
Activating device mapper...
done
<notice -- Apr 15 10:26:22.413886000> 'boot.device-mapper start' exits with status 0
<notice -- Apr 15 10:26:22.414724000> boot.loadmodules start
Loading required kernel modules
done
<notice -- Apr 15 10:26:22.440742000> 'boot.loadmodules start' exits with status 0
<notice -- Apr 15 10:26:22.441493000> boot.localfs start
Waiting for contain
applications
this
contain
applications
this  no more events
Checking file systems...
fsck from util-linux 2.19.1
doneMounting local file systems...
proc on /proc type proc (rw)
mount: /proc does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
sysfs on /sys type sysfs (rw)
mount: /sys does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
debugfs on /sys/kernel/debug type debugfs (rw)
mount: /sys/kernel/debug does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
mount: translated rootcontext= 'system_u:object_r:unconfined_t:s0:c0' to 'system_u:object_r:unconfined_t:s0:c0'
udev on /dev type tmpfs (rw,mode=0755,rootcontext="system_u:object_r:unconfined_t:s0:c0")
mount: /dev does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
mount: translated rootcontext= 'system_u:object_r:unconfined_t:s0:c0' to 'system_u:object_r:unconfined_t:s0:c0'
tmpfs on /dev/shm type tmpfs (rw,mode=1777,rootcontext="system_u:object_r:unconfined_t:s0:c0")
mount: /dev/shm does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
devpts on /dev/pts type devpts (rw,mode=0620,gid=5)
mount: /dev/pts does not contain SELinux labels.
       You just mounted an file system that supports labels which does not
       contain labels, onto an SELinux box. It is likely that confined
       applications will generate AVC messages and not be allowed access to
       this file system.  For more details see restorecon(8) and mount(8).
mount: /dev not mounted already, or bad option
mount: /dev/shm not mounted already, or bad option
mount: unknown filesystem type 'ntfs-3g'
mount: unknown filesystem type 'ntfs-3g'
failedCheck if the profiles matches the system
<notice -- Apr 15 10:26:22.812813000> 'boot.localfs start' exits with status 0
<notice -- Apr 15 10:26:22.827159000> boot.compliance start
done
<notice -- Apr 15 10:26:23.878553000> 'boot.compliance start' exits with status 0
<notice -- Apr 15 10:26:23.899808000> boot.cycle start
<notice -- Apr 15 10:26:23.944187000> 'boot.cycle start' exits with status 6
<notice -- Apr 15 10:26:23.945171000> boot.fuse start
Loading fuse module done
Mounting fuse control filesystemdone
<notice -- Apr 15 10:26:24.38413000> 'boot.fuse start' exits with status 0
<notice -- Apr 15 10:26:24.38889000> boot.klog start
Creating /var/log/boot.msg
done
<notice -- Apr 15 10:26:24.249881000> pidofproc: /sbin/blogd 484
<notice -- Apr 15 10:26:24.268900000> killproc: kill(484,29)
<notice -- Apr 15 10:26:24.269824000> 'boot.klog start' exits with status 0
<notice -- Apr 15 10:26:24.270850000> boot.lvm_monitor start
Enabling monitoring on LVM volume groups...
  No volume groups found
done
<notice -- Apr 15 10:26:24.705761000> 'boot.lvm_monitor start' exits with status 0
<notice -- Apr 15 10:26:24.706435000> boot.proc start
<notice -- Apr 15 10:26:24.795460000> 
'boot.proc start' exits with status 0

<notice -- Apr 15 10:26:24.814176000> boot.scpm start
<notice -- Apr 15 10:26:24.879370000> 
'boot.scpm start' exits with status 0

<notice -- Apr 15 10:26:24.880181000> boot.swap start
Activating remaining swap-devices in /etc/fstab...
done
<notice -- Apr 15 10:26:25.17754000> 'boot.swap start' exits with status 0
<notice -- Apr 15 10:26:25.18426000> boot.udev_retry start
<notice -- Apr 15 10:26:25.42365000> 'boot.udev_retry start' exits with status 0
<notice -- Apr 15 10:26:25.43088000> boot.ldconfig start
<notice -- Apr 15 10:26:25.284763000> 'boot.ldconfig start' exits with status 0
<notice -- Apr 15 10:26:25.332863000> 
boot.quota start

Turning quota on
Checking quotas. This may take some time.
done
<notice -- Apr 15 10:26:25.448443000> 'boot.quota start' exits with status 0
<notice -- Apr 15 10:26:25.464204000> boot.sysctl start
Setting current sysctl status from /etc/sysctl.confdone
<notice -- Apr 15 10:26:25.524781000> 'boot.sysctl start' exits with status 0
<notice -- Apr 15 10:26:25.525448000> boot.cleanup start
<notice -- Apr 15 10:26:25.894850000> 
pidofproc: /sbin/blogd 
484

<notice -- Apr 15 10:26:26.191255000> 
'boot.cleanup start' exits with status 0

<notice -- Apr 15 10:26:26.192065000> boot.ipconfig start
Enabling syn flood protectiondone
Disabling IP forwardingdone
Disabling IPv6 forwardingdone
Disabling IPv6 privacydone
done
<notice -- Apr 15 10:26:26.245346000> 'boot.ipconfig start' exits with status 0
<notice -- Apr 15 10:26:26.245940000> boot.apparmor start
Starting AppArmor Mounting securityfs on /sys/kernel/security done

Loading AppArmor profiles - failed, Do you have the correct privileges?failed
done
<notice -- Apr 15 10:26:26.429497000> 'boot.apparmor start' exits with status 1
<notice -- Apr 15 10:26:26.429975000> boot.localnet start
Setting up hostname 'linux-mp0e'done
Setting up loopback interface     lo        
    lo        IP address: 127.0.0.1/8   
              IP address: 127.0.0.2/8   
done
<notice -- Apr 15 10:26:26.953595000> 'boot.localnet start' exits with status 0
<notice -- Apr 15 10:26:26.954250000> boot.kdump start
Loading kdump

done
System Boot Control: The system has been set up
Failed features: boot.apparmor
Skipped features: boot.efivars boot.cycle
System Boot Control: Running /etc/init.d/boot.local
<notice -- Apr 15 10:26:27.785438000> 'boot.kdump start' exits with status 0
done
INIT: Entering runlevel: 3


Master Resource Control: previous runlevel: N, switching to runlevel: 3
<notice -- Apr 15 10:26:28.7157000> 
acpid start

Starting acpid 
<notice -- Apr 15 10:26:28.65117000> startproc: execve (/sbin/acpid) [ /sbin/acpid ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3
 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/ SHLVL=2
 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/sbin/acpid ]
acpid: starting up


done
<notice -- Apr 15 10:26:28.97588000> 'acpid start' exits with status 0
<notice -- Apr 15 10:26:28.116490000> dbus start
acpid: 3 rules loaded


Starting D-Bus daemondone
<notice -- Apr 15 10:26:28.519289000> 'dbus start' exits with status 0
<notice -- Apr 15 10:26:28.520180000> earlysyslog start
Starting syslog services
<notice -- Apr 15 10:26:28.584971000> startproc: execve (/sbin/syslog-ng) [ /sbin/syslog-ng ], [ SELINUX_INIT=YES CONSOLE=/dev/console ROOTFS_FSTYPE=ext3 TERM=linux
 SHELL=/bin/sh ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin
 DO_CONFIRM= vga=0x31a RUNLEVEL=3 SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PWD=/ PREVLEVEL=N LINES=63
 SHLVL=2 HOME=/ SPLASH=no
 splash=verbose ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc
 DAEMON=/sbin/syslog-ng ]
<notice -- Apr 15 10:26:28.755104000> startproc: execve (/sbin/klogd) [ /sbin/klogd -c 1 -x ], [ SELINUX_INIT=YES CONSOLE=/dev/console ROOTFS_FSTYPE=ext3 TERM=linux SHELL=/bin/sh ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin DO_CONFIRM= vga=0x31a RUNLEVEL=3 SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PWD=/ PREVLEVEL=N LINES=63 SHLVL=2 HOME=/ SPLASH=no splash=verbose ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/klogd ]
done
<notice -- Apr 15 10:26:28.757576000> 'earlysyslog start' exits with status 0
<notice -- Apr 15 10:26:28.823438000> fbset start
<notice -- Apr 15 10:26:28.890052000> 
'fbset start' exits with status 0

<notice -- Apr 15 10:26:28.891472000> 
microcode.ctl start

Checking CPU.. upload Intel microcodedone
<notice -- Apr 15 10:26:29.189336000> 'microcode.ctl start' exits with status 0
<notice -- Apr 15 10:26:29.189852000> purge-kernels start
<notice -- Apr 15 10:26:29.202063000> 'purge-kernels start' exits with status 0
<notice -- Apr 15 10:26:29.202826000> random start
Initializing random number generatordone
<notice -- Apr 15 10:26:29.299954000> 'random start' exits with status 0
<notice -- Apr 15 10:26:29.319480000> 
haldaemon start

Loading CPUFreq modulesdone
Starting HAL daemondone
<notice -- Apr 15 10:26:30.744212000> 'haldaemon start' exits with status 0
<notice -- Apr 15 10:26:30.744715000> network start
<notice -- Apr 15 10:26:30.859593000> checkproc: /sbin/udevd 524<notice -- Apr 15 10:26:30.859629000> checkproc: /sbin/udevd  629<notice -- Apr 15 10:26:30.859633000> checkproc: /sbin/udevd  630
Setting up (localfs) network interfaces:
    lo        
    lo        IP address: 127.0.0.1/8   
              IP address: 127.0.0.2/8   
done    eth0      device: Marvell Technology Group Ltd. 88E8070 based E
    eth0      IP address: 10.70.45.42/24   
done    eth1      device: Intel Corporation 82578DM Gigabit Network Con
              No configuration found for eth1
unusedSetting up service (localfs) network  .  .  .  .  .  .  .  .  .  .done
<notice -- Apr 15 10:26:31.712692000> 'network start' exits with status 0
<notice -- Apr 15 10:26:31.713407000> syslog start
<notice -- Apr 15 10:26:31.728205000> 'syslog start' exits with status 0
<notice -- Apr 15 10:26:31.728977000> auditd start
Starting auditd 
<notice -- Apr 15 10:26:31.835098000> startproc: execve (/sbin/auditd) [ /sbin/auditd -s disable ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3
 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/auditd
 ]
done
<notice -- Apr 15 10:26:32.84310000> 'auditd start' exits with status 0
<notice -- Apr 15 10:26:32.85540000> haveged start
Starting haveged daemon 
<notice -- Apr 15 10:26:32.191116000> startproc: execve (/sbin/haveged) [ /sbin/haveged -w 1024 -v
 1 ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux
 ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/haveged
 ]
done
<notice -- Apr 15 10:26:32.355570000> 'haveged start' exits with status 0
<notice -- Apr 15 10:26:32.366073000> rpcbind start
Starting rpcbind 
<notice -- Apr 15 10:26:32.465026000> startproc: execve (/sbin/rpcbind) [ /sbin/rpcbind ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/sbin/rpcbind ]
done
<notice -- Apr 15 10:26:32.602844000> 'rpcbind start' exits with status 0
<notice -- Apr 15 10:26:32.603863000> splash_early start
<notice -- Apr 15 10:26:32.641718000> 'splash_early start' exits with status 0
<notice -- Apr 15 10:26:32.706877000> nfs start
Not starting NFS client services - no NFS found in /etc/fstab:unused
<notice -- Apr 15 10:26:32.833451000> 'nfs start' exits with status 6
<notice -- Apr 15 10:26:32.834193000> smbfs start
Mount CIFS File Systems unused
<notice -- Apr 15 10:26:32.919291000> 'smbfs start' exits with status 6
<notice -- Apr 15 10:26:32.919989000> kbd start
Loading console font lat9w-16.psfu  -m trivial G0:loadable
doneLoading keymap assuming iso-8859-15 euro
Loading /usr/share/kbd/keymaps/i386/qwerty/us.map.gz
doneLoading compose table latin1.adddone
Start Unicode mode
done
<notice -- Apr 15 10:26:33.863854000> 
'kbd start' exits with status 0

<notice -- Apr 15 10:26:33.864865000> alsasound start
<notice -- Apr 15 10:26:34.28043000> 'alsasound start' exits with status 0
<notice -- Apr 15 10:26:34.28922000> irq_balancer start
Starting irqbalance 
<notice -- Apr 15 10:26:34.143901000> startproc: execve (/usr/sbin/irqbalance) [ /usr/sbin/irqbalance ], [ CONSOLE=/dev/console SELINUX_INIT=YES
 ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3
 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N
 LINES=63 HOME=/ SHLVL=2
 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/usr/sbin/irqbalance ]
done
<notice -- Apr 15 10:26:34.169621000> 'irq_balancer start' exits with status 0
<notice -- Apr 15 10:26:34.195404000> 
mcelog start

Starting mcelog... 
<notice -- Apr 15 10:26:34.288323000> startproc: execve (/usr/sbin/mcelog) [ /usr/sbin/mcelog --daemon --config-file /etc/mcelog/mcelog.conf ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/mcelog ]
done
<notice -- Apr 15 10:26:34.331811000> 'mcelog start' exits with status 0
<notice -- Apr 15 10:26:34.332698000> network-remotefs start
<notice -- Apr 15 10:26:34.463315000> checkproc: /sbin/udevd 524<notice -- Apr 15 10:26:34.463351000> checkproc: /sbin/udevd  629<notice -- Apr 15 10:26:34.463355000> checkproc: /sbin/udevd  630<notice -- Apr 15 10:26:34.463358000> 
checkproc: /sbin/udevd  2317<notice -- Apr 15 10:26:34.463361000> checkproc: /sbin/udevd  2318<notice -- Apr 15 10:26:34.463364000> checkproc: /sbin/udevd  2320<notice -- Apr 15 10:26:34.463366000> checkproc: /sbin/udevd  2321<notice -- Apr 15 10:26:34.463369000> checkproc: /sbin/udevd 
 2322
Setting up (remotefs) network interfaces:
Setting up service (remotefs) network  .  .  .  .  .  .  .  .  .  .done
<notice -- Apr 15 10:26:34.628868000> 'network-remotefs start' exits with status 0
<notice -- Apr 15 10:26:34.629863000> splash start
<notice -- Apr 15 10:26:34.653040000> 'splash start' exits with status 0
<notice -- Apr 15 10:26:34.653939000> sshd start
Starting SSH daemon
<notice -- Apr 15 10:26:34.775400000> startproc: execve (/usr/sbin/sshd) [ /usr/sbin/sshd -o PidFile=/var/run/sshd.init.pid ], [
 CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0
 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1
 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a
 DO_CONFIRM= RUNLEVEL=3 PWD=/
 SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63
 HOME=/ SHLVL=2 splash=verbose
 SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc
 DAEMON=/usr/sbin/sshd ]
done
<notice -- Apr 15 10:26:34.950134000> 'sshd start' exits with status 0
<notice -- Apr 15 10:26:34.951506000> cups start
Starting cupsd
<notice -- Apr 15 10:26:35.83832000> startproc: execve (/usr/sbin/cupsd) [ /usr/sbin/cupsd ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 AVAHI_COMPAT_NOWARN=1 splash=verbose
 SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/cupsd ]
done
<notice -- Apr 15 10:26:35.451570000> 'cups start' exits with status 0
<notice -- Apr 15 10:26:35.452946000> nscd start
Starting Name Service Cache Daemon
<notice -- Apr 15 10:26:35.511079000> startproc: execve (/usr/sbin/nscd) [ /usr/sbin/nscd ], [ CONSOLE=/dev/console
 SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/nscd
 ]
done
<notice -- Apr 15 10:26:35.587753000> 'nscd start' exits with status 0
<notice -- Apr 15 10:26:35.589063000> postfix start
Starting mail service (Postfix)done
<notice -- Apr 15 10:26:36.233099000> 'postfix start' exits with status 0
<notice -- Apr 15 10:26:36.263389000> smb start
Starting Samba SMB daemon 
<notice -- Apr 15 10:26:36.583217000> startproc: execve (/usr/sbin/smbd) [ /usr/sbin/smbd -D -s /etc/samba/smb.conf ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 TMPDIR=/var/tmp crashkernel=256M-:128M LC_ALL= INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg LANG=en_US.UTF-8 PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 LC_CTYPE= splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/smbd ]
done
<notice -- Apr 15 10:26:37.94653000> 'smb start' exits with status 0
<notice -- Apr 15 10:26:37.95899000> cron start
Starting CRON daemon
<notice -- Apr 15 10:26:37.195260000> startproc: execve (/usr/sbin/cron) [ /usr/sbin/cron ], [ CONSOLE=/dev/console
 SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M
 LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/cron
 ]
done
<notice -- Apr 15 10:26:37.250013000> 'cron start' exits with status 0
<notice -- Apr 15 10:26:37.250695000> smartd start
Starting smartd done
Master Resource Control: runlevel 3 has been reached
Skipped services in runlevel 3: nfs smbfs
<notice -- Apr 15 10:26:37.994508000> 'smartd start' exits with status 0
<notice -- Apr 15 10:26:37.996242000> killproc: kill(484,3)

[-- Attachment #3: non-mls-ref-boot.msg --]
[-- Type: application/octet-stream, Size: 76730 bytes --]

klogd 1.4.1, log source = ksyslog started.
<6>[    0.000000] Initializing cgroup subsys cpuset
<6>[    0.000000] Initializing cgroup subsys cpu
<5>[    0.000000] Linux version 3.0.76-0.11-default (geeko@buildhost) (gcc version 4.3.4 [gcc-4_3-branch revision 152973] (SUSE Linux) ) #1 SMP Fri Jun 14 08:21:43 UTC 2013 (ccab990)
<6>[    0.000000] Command line: root=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 resume=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6 splash=verbose crashkernel=256M-:128M vga=0x31a security=selinux selinux=1
<6>[    0.000000] BIOS-provided physical RAM map:
<6>[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009ac00 (usable)
<6>[    0.000000]  BIOS-e820: 000000000009ac00 - 00000000000a0000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
<6>[    0.000000]  BIOS-e820: 0000000000100000 - 00000000b354c000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b354c000 - 00000000b3594000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b3594000 - 00000000b359f000 (ACPI data)
<6>[    0.000000]  BIOS-e820: 00000000b359f000 - 00000000b35a3000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b35a3000 - 00000000b35cc000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b35cc000 - 00000000b35ce000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b35ce000 - 00000000b35ef000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b35ef000 - 00000000b3602000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b3602000 - 00000000b360c000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b360c000 - 00000000b360e000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b360e000 - 00000000b361f000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b361f000 - 00000000b3647000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000b3647000 - 00000000b368a000 (ACPI NVS)
<6>[    0.000000]  BIOS-e820: 00000000b368a000 - 00000000b3800000 (usable)
<6>[    0.000000]  BIOS-e820: 00000000b7e00000 - 00000000c0000000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed40000 (reserved)
<6>[    0.000000]  BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
<6>[    0.000000]  BIOS-e820: 0000000100000000 - 0000000138000000 (usable)
<6>[    0.000000] NX (Execute Disable) protection: active
<6>[    0.000000] DMI 2.6 present.
<7>[    0.000000] DMI: LENOVO ThinkCentre M8200T/  , BIOS 5JKT48BUS 08/16/2010
<7>[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
<7>[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
<6>[    0.000000] No AGP bridge found
<6>[    0.000000] last_pfn = 0x138000 max_arch_pfn = 0x400000000
<7>[    0.000000] MTRR default type: uncachable
<7>[    0.000000] MTRR fixed ranges enabled:
<7>[    0.000000]   00000-9FFFF write-back
<7>[    0.000000]   A0000-BFFFF uncachable
<7>[    0.000000]   C0000-D3FFF write-protect
<7>[    0.000000]   D4000-DFFFF uncachable
<7>[    0.000000]   E0000-FFFFF write-protect
<7>[    0.000000] MTRR variable ranges enabled:
<7>[    0.000000]   0 base 000000000 mask F00000000 write-back
<7>[    0.000000]   1 base 100000000 mask FC0000000 write-back
<7>[    0.000000]   2 base 0B4000000 mask FFC000000 uncachable
<7>[    0.000000]   3 base 0B8000000 mask FF8000000 uncachable
<7>[    0.000000]   4 base 0C0000000 mask FC0000000 uncachable
<7>[    0.000000]   5 base 138000000 mask FF8000000 uncachable
<7>[    0.000000]   6 disabled
<7>[    0.000000]   7 disabled
<6>[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
<7>[    0.000000] e820 update range: 00000000b4000000 - 0000000100000000 (usable) ==> (reserved)
<6>[    0.000000] last_pfn = 0xb3800 max_arch_pfn = 0x400000000
<6>[    0.000000] found SMP MP-table at [ffff8800000fcda0] fcda0
<7>[    0.000000] initial memory mapped : 0 - 20000000
<7>[    0.000000] Base memory trampoline at [ffff880000095000] 95000 size 20480
<6>[    0.000000] init_memory_mapping: 0000000000000000-00000000b3800000
<7>[    0.000000]  0000000000 - 00b3800000 page 2M
<7>[    0.000000] kernel direct mapping tables up to 0xb37fffff @ [mem 0x1fffc000-0x1fffffff]
<6>[    0.000000] init_memory_mapping: 0000000100000000-0000000138000000
<7>[    0.000000]  0100000000 - 0138000000 page 2M
<7>[    0.000000] kernel direct mapping tables up to 0x137ffffff @ [mem 0xb37fe000-0xb37fffff]
<6>[    0.000000] RAMDISK: 37889000 - 37ff0000
<6>[    0.000000] Reserving 128MB of memory at 752MB for crashkernel (System RAM: 4992MB)
<4>[    0.000000] ACPI: RSDP 00000000000f0410 00024 (v02 LENOVO)
<4>[    0.000000] ACPI: XSDT 00000000b3594088 00064 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: FACP 00000000b359dac8 000F4 (v03 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI Warning: 32/64 FACS address mismatch in FADT - two FACS tables! (20110413/tbfadt-365)
<4>[    0.000000] ACPI Warning: 32/64X FACS address mismatch in FADT - 0xB3609E40/0x00000000B3609E80, using 32 (20110413/tbfadt-489)
<4>[    0.000000] ACPI: DSDT 00000000b3594180 09947 (v02 LENOVO TC-5J    00000130 INTL 20051117)
<4>[    0.000000] ACPI: FACS 00000000b3609e40 00040
<4>[    0.000000] ACPI: APIC 00000000b359dbc0 00072 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: SSDT 00000000b359dc38 0014E (v01 LENOVO TC-5J    00000130 MSFT 03000001)
<4>[    0.000000] ACPI: MCFG 00000000b359dd88 0003C (v01 LENOVO TC-5J    00000130 MSFT 00000097)
<4>[    0.000000] ACPI: SLIC 00000000b359ddc8 00176 (v01 LENOVO TC-5J    00000130 AMI  00010013)
<4>[    0.000000] ACPI: HPET 00000000b359df40 00038 (v01 LENOVO TC-5J    00000130 AMI. 00000003)
<4>[    0.000000] ACPI: ASF! 00000000b359df78 000A0 (v32 LENOVO TC-5J    00000130 TFSM 000F4240)
<4>[    0.000000] ACPI: TCPA 00000000b359e018 00032 (v02 LENOVO TC-5J    00000130 MSFT 01000013)
<7>[    0.000000] ACPI: Local APIC address 0xfee00000
<6>[    0.000000] No NUMA configuration found
<6>[    0.000000] Faking a node at 0000000000000000-0000000138000000
<6>[    0.000000] Initmem setup node 0 0000000000000000-0000000138000000
<6>[    0.000000]   NODE_DATA [0000000137fd9000 - 0000000137ffffff]
<7>[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff880133a00000-ffff8801371fffff] on node 0
<4>[    0.000000] Zone PFN ranges:
<4>[    0.000000]   DMA      0x00000010 -> 0x00001000
<4>[    0.000000]   DMA32    0x00001000 -> 0x00100000
<4>[    0.000000]   Normal   0x00100000 -> 0x00138000
<4>[    0.000000] Movable zone start PFN for each node
<4>[    0.000000] early_node_map[5] active PFN ranges
<4>[    0.000000]     0: 0x00000010 -> 0x0000009a
<4>[    0.000000]     0: 0x00000100 -> 0x000b354c
<4>[    0.000000]     0: 0x000b35cc -> 0x000b35ce
<4>[    0.000000]     0: 0x000b368a -> 0x000b3800
<4>[    0.000000]     0: 0x00100000 -> 0x00138000
<7>[    0.000000] On node 0 totalpages: 964174
<7>[    0.000000]   DMA zone: 56 pages used for memmap
<7>[    0.000000]   DMA zone: 5 pages reserved
<7>[    0.000000]   DMA zone: 3917 pages, LIFO batch:0
<7>[    0.000000]   DMA32 zone: 14280 pages used for memmap
<7>[    0.000000]   DMA32 zone: 716540 pages, LIFO batch:31
<7>[    0.000000]   Normal zone: 3136 pages used for memmap
<7>[    0.000000]   Normal zone: 226240 pages, LIFO batch:31
<6>[    0.000000] ACPI: PM-Timer IO Port: 0x408
<7>[    0.000000] ACPI: Local APIC address 0xfee00000
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
<6>[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x05] enabled)
<6>[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
<6>[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
<6>[    0.000000] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
<6>[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
<6>[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
<7>[    0.000000] ACPI: IRQ0 used by override.
<7>[    0.000000] ACPI: IRQ2 used by override.
<7>[    0.000000] ACPI: IRQ9 used by override.
<6>[    0.000000] Using ACPI (MADT) for SMP configuration information
<6>[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
<6>[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
<7>[    0.000000] nr_irqs_gsi: 40
<6>[    0.000000] PM: Registered nosave memory: 000000000009a000 - 000000000009b000
<6>[    0.000000] PM: Registered nosave memory: 000000000009b000 - 00000000000a0000
<6>[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
<6>[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
<6>[    0.000000] PM: Registered nosave memory: 00000000b354c000 - 00000000b3594000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3594000 - 00000000b359f000
<6>[    0.000000] PM: Registered nosave memory: 00000000b359f000 - 00000000b35a3000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35a3000 - 00000000b35cc000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35ce000 - 00000000b35ef000
<6>[    0.000000] PM: Registered nosave memory: 00000000b35ef000 - 00000000b3602000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3602000 - 00000000b360c000
<6>[    0.000000] PM: Registered nosave memory: 00000000b360c000 - 00000000b360e000
<6>[    0.000000] PM: Registered nosave memory: 00000000b360e000 - 00000000b361f000
<6>[    0.000000] PM: Registered nosave memory: 00000000b361f000 - 00000000b3647000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3647000 - 00000000b368a000
<6>[    0.000000] PM: Registered nosave memory: 00000000b3800000 - 00000000b7e00000
<6>[    0.000000] PM: Registered nosave memory: 00000000b7e00000 - 00000000c0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
<6>[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fed1c000
<6>[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed40000
<6>[    0.000000] PM: Registered nosave memory: 00000000fed40000 - 00000000ff000000
<6>[    0.000000] PM: Registered nosave memory: 00000000ff000000 - 0000000100000000
<6>[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
<6>[    0.000000] Booting paravirtualized kernel on bare hardware
<6>[    0.000000] setup_percpu: NR_CPUS:4096 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
<6>[    0.000000] PERCPU: Embedded 26 pages/cpu @ffff880137c00000 s75264 r8192 d23040 u524288
<7>[    0.000000] pcpu-alloc: s75264 r8192 d23040 u524288 alloc=1*2097152
<7>[    0.000000] pcpu-alloc: [0] 0 1 2 3 
<4>[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 946697
<4>[    0.000000] Policy zone: Normal
<5>[    0.000000] Kernel command line: root=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 resume=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6 splash=verbose crashkernel=256M-:128M vga=0x31a security=selinux selinux=1
<6>[    0.000000] bootsplash: verbose mode.
<6>[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
<6>[    0.000000] Checking aperture...
<6>[    0.000000] No AGP bridge found
<6>[    0.000000] Memory: 3577508k/5111808k available (4512k kernel code, 1255112k absent, 279188k reserved, 7623k data, 1360k init)
<6>[    0.000000] Hierarchical RCU implementation.
<6>[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
<6>[    0.000000] NR_IRQS:262400 nr_irqs:712 16
<6>[    0.000000] Extended CMOS year: 2000
<6>[    0.000000] Console: colour dummy device 80x25
<6>[    0.000000] console [tty0] enabled
<6>[    0.000000] allocated 31457280 bytes of page_cgroup
<6>[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
<7>[    0.000000] hpet clockevent registered
<4>[    0.000000] Fast TSC calibration using PIT
<4>[    0.004000] Detected 3191.886 MHz processor.
<6>[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 6383.77 BogoMIPS (lpj=12767544)
<6>[    0.000007] pid_max: default: 32768 minimum: 301
<4>[    0.000352] kdb version 4.4 by Keith Owens, Scott Lurndal. Copyright SGI, All Rights Reserved
<6>[    0.000529] Security Framework initialized
<6>[    0.000542] SELinux:  Initializing.
<7>[    0.000571] SELinux:  Starting in permissive mode
<6>[    0.000573] AppArmor: AppArmor disabled by boot time parameter
<6>[    0.000821] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
<6>[    0.001638] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
<6>[    0.002015] Mount-cache hash table entries: 256
<6>[    0.002154] Initializing cgroup subsys cpuacct
<6>[    0.002159] Initializing cgroup subsys memory
<6>[    0.002171] Initializing cgroup subsys devices
<6>[    0.002174] Initializing cgroup subsys freezer
<6>[    0.002176] Initializing cgroup subsys net_cls
<6>[    0.002179] Initializing cgroup subsys blkio
<6>[    0.002184] Initializing cgroup subsys perf_event
<6>[    0.002231] CPU: Physical Processor ID: 0
<6>[    0.002233] CPU: Processor Core ID: 0
<6>[    0.002239] mce: CPU supports 9 MCE banks
<6>[    0.002250] CPU0: Thermal monitoring enabled (TM1)
<6>[    0.002258] using mwait in idle threads.
<6>[    0.002935] ACPI: Core revision 20110413
<6>[    0.007216] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
<6>[    0.046802] CPU0: Intel(R) Core(TM) i5 CPU         650  @ 3.20GHz stepping 02
<6>[    0.151551] Performance Events: PEBS fmt1+, 16-deep LBR, Westmere events, Intel PMU driver.
<4>[    0.151559] CPUID marked event: 'bus cycles' unavailable
<6>[    0.151563] ... version:                3
<6>[    0.151565] ... bit width:              48
<6>[    0.151567] ... generic registers:      4
<6>[    0.151569] ... value mask:             0000ffffffffffff
<6>[    0.151571] ... max period:             000000007fffffff
<6>[    0.151573] ... fixed-purpose events:   3
<6>[    0.151575] ... event mask:             000000070000000f
<6>[    0.151705] NMI watchdog enabled, takes one hw-pmu counter.
<6>[    0.151810] Booting Node   0, Processors  #1
<7>[    0.151813] smpboot cpu 1: start_ip = 95000
<6>[    0.182808] NMI watchdog enabled, takes one hw-pmu counter.
<4>[    0.182926]  #2
<7>[    0.182928] smpboot cpu 2: start_ip = 95000
<6>[    0.214009] NMI watchdog enabled, takes one hw-pmu counter.
<4>[    0.214125]  #3 Ok.
<7>[    0.214127] smpboot cpu 3: start_ip = 95000
<6>[    0.245205] NMI watchdog enabled, takes one hw-pmu counter.
<6>[    0.245246] Brought up 4 CPUs
<6>[    0.245249] Total of 4 processors activated (25535.08 BogoMIPS).
<6>[    0.246894] devtmpfs: initialized
<6>[    0.249736] PM: Registering ACPI NVS region at b354c000 (294912 bytes)
<6>[    0.249747] PM: Registering ACPI NVS region at b359f000 (16384 bytes)
<6>[    0.249750] PM: Registering ACPI NVS region at b35ce000 (135168 bytes)
<6>[    0.249756] PM: Registering ACPI NVS region at b3602000 (40960 bytes)
<6>[    0.249759] PM: Registering ACPI NVS region at b360e000 (69632 bytes)
<6>[    0.249763] PM: Registering ACPI NVS region at b3647000 (274432 bytes)
<6>[    0.249880] print_constraints: dummy: 
<6>[    0.249909] Time: 11:15:56  Date: 04/15/15
<6>[    0.249960] NET: Registered protocol family 16
<6>[    0.250072] ACPI: bus type pci registered
<6>[    0.250114] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
<6>[    0.250118] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
<6>[    0.276838] PCI: Using configuration type 1 for base access
<6>[    0.277320] bio: create slab <bio-0> at 0
<7>[    0.278519] ACPI: EC: Look up EC in DSDT
<4>[    0.279853] ACPI: Executed 1 blocks of module-level executable AML code
<4>[    0.283567] ACPI: SSDT 00000000b3602c18 0038C (v01    AMI      IST 00000001 MSFT 03000001)
<4>[    0.283890] ACPI: Dynamic OEM Table Load:
<4>[    0.283893] ACPI: SSDT           (null) 0038C (v01    AMI      IST 00000001 MSFT 03000001)
<6>[    0.284502] ACPI: Interpreter enabled
<6>[    0.284506] ACPI: (supports S0 S3 S4 S5)
<6>[    0.284522] ACPI: Using IOAPIC for interrupt routing
<5>[    0.284720] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
<6>[    0.290532] ACPI: No dock devices found.
<6>[    0.290537] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
<6>[    0.290660] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
<6>[    0.290752] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
<6>[    0.290755] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
<6>[    0.290757] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
<6>[    0.290760] pci_root PNP0A08:00: host bridge window [mem 0xc0000000-0xffffffff]
<7>[    0.290771] pci 0000:00:00.0: [8086:0040] type 0 class 0x000600
<6>[    0.290784] DMAR: BIOS has allocated no shadow GTT; disabling IOMMU for graphics
<7>[    0.290802] pci 0000:00:02.0: [8086:0042] type 0 class 0x000300
<7>[    0.290810] pci 0000:00:02.0: reg 10: [mem 0xfe000000-0xfe3fffff 64bit]
<7>[    0.290815] pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff 64bit pref]
<7>[    0.290818] pci 0000:00:02.0: reg 20: [io  0xf0b0-0xf0b7]
<7>[    0.290868] pci 0000:00:16.0: [8086:3b64] type 0 class 0x000780
<7>[    0.290894] pci 0000:00:16.0: reg 10: [mem 0xfe52a000-0xfe52a00f 64bit]
<7>[    0.290983] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
<7>[    0.290987] pci 0000:00:16.0: PME# disabled
<7>[    0.291007] pci 0000:00:16.3: [8086:3b67] type 0 class 0x000700
<7>[    0.291023] pci 0000:00:16.3: reg 10: [io  0xf0a0-0xf0a7]
<7>[    0.291031] pci 0000:00:16.3: reg 14: [mem 0xfe529000-0xfe529fff]
<7>[    0.291128] pci 0000:00:19.0: [8086:10ef] type 0 class 0x000200
<7>[    0.291143] pci 0000:00:19.0: reg 10: [mem 0xfe500000-0xfe51ffff]
<7>[    0.291151] pci 0000:00:19.0: reg 14: [mem 0xfe528000-0xfe528fff]
<7>[    0.291158] pci 0000:00:19.0: reg 18: [io  0xf040-0xf05f]
<7>[    0.291218] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
<7>[    0.291221] pci 0000:00:19.0: PME# disabled
<7>[    0.291242] pci 0000:00:1b.0: [8086:3b56] type 0 class 0x000403
<7>[    0.291254] pci 0000:00:1b.0: reg 10: [mem 0xfe520000-0xfe523fff 64bit]
<7>[    0.291314] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
<7>[    0.291317] pci 0000:00:1b.0: PME# disabled
<7>[    0.291335] pci 0000:00:1c.0: [8086:3b42] type 1 class 0x000604
<7>[    0.291398] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
<7>[    0.291401] pci 0000:00:1c.0: PME# disabled
<7>[    0.291423] pci 0000:00:1c.4: [8086:3b4a] type 1 class 0x000604
<7>[    0.291485] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
<7>[    0.291488] pci 0000:00:1c.4: PME# disabled
<7>[    0.291510] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
<7>[    0.291567] pci 0000:00:1f.0: [8086:3b0a] type 0 class 0x000601
<7>[    0.291677] pci 0000:00:1f.2: [8086:3b22] type 0 class 0x000106
<7>[    0.291691] pci 0000:00:1f.2: reg 10: [io  0xf090-0xf097]
<7>[    0.291697] pci 0000:00:1f.2: reg 14: [io  0xf080-0xf083]
<7>[    0.291703] pci 0000:00:1f.2: reg 18: [io  0xf070-0xf077]
<7>[    0.291709] pci 0000:00:1f.2: reg 1c: [io  0xf060-0xf063]
<7>[    0.291716] pci 0000:00:1f.2: reg 20: [io  0xf020-0xf03f]
<7>[    0.291722] pci 0000:00:1f.2: reg 24: [mem 0xfe525000-0xfe5257ff]
<7>[    0.291757] pci 0000:00:1f.2: PME# supported from D3hot
<7>[    0.291760] pci 0000:00:1f.2: PME# disabled
<7>[    0.291774] pci 0000:00:1f.3: [8086:3b30] type 0 class 0x000c05
<7>[    0.291786] pci 0000:00:1f.3: reg 10: [mem 0xfe524000-0xfe5240ff 64bit]
<7>[    0.291805] pci 0000:00:1f.3: reg 20: [io  0xf000-0xf01f]
<6>[    0.291863] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
<7>[    0.291867] pci 0000:00:1c.0:   bridge window [io  0xf000-0x0000] (disabled)
<7>[    0.291871] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
<7>[    0.291876] pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<7>[    0.291931] pci 0000:02:00.0: [11ab:4365] type 0 class 0x000200
<7>[    0.291951] pci 0000:02:00.0: reg 10: [mem 0xfe420000-0xfe423fff 64bit]
<7>[    0.291963] pci 0000:02:00.0: reg 18: [io  0xe000-0xe0ff]
<7>[    0.292002] pci 0000:02:00.0: reg 30: [mem 0xfe400000-0xfe41ffff pref]
<7>[    0.292063] pci 0000:02:00.0: supports D1 D2
<7>[    0.292064] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
<7>[    0.292068] pci 0000:02:00.0: PME# disabled
<6>[    0.299201] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
<7>[    0.299211] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
<7>[    0.299217] pci 0000:00:1c.4:   bridge window [mem 0xfe400000-0xfe4fffff]
<7>[    0.299225] pci 0000:00:1c.4:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<6>[    0.299295] pci 0000:00:1e.0: PCI bridge to [bus 03-03] (subtractive decode)
<7>[    0.299300] pci 0000:00:1e.0:   bridge window [io  0xf000-0x0000] (disabled)
<7>[    0.299304] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
<7>[    0.299308] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
<7>[    0.299310] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
<7>[    0.299312] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
<7>[    0.299314] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
<7>[    0.299315] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xffffffff] (subtractive decode)
<7>[    0.299330] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
<7>[    0.299487] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.BR20._PRT]
<7>[    0.299523] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX0._PRT]
<7>[    0.299551] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX4._PRT]
<6>[    0.299658]  pci0000:00: Requesting ACPI _OSC control (0x1d)
<6>[    0.299793]  pci0000:00: ACPI _OSC control (0x1d) granted
<6>[    0.303693] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
<6>[    0.303735] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
<6>[    0.303775] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
<6>[    0.303816] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
<6>[    0.303856] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12 14 15)
<6>[    0.303895] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0
<6>[    0.303935] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 10 11 12 14 15)
<6>[    0.303975] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 *11 12 14 15)
<6>[    0.304035] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
<6>[    0.304041] vgaarb: loaded
<6>[    0.304110] PCI: Using ACPI for IRQ routing
<6>[    0.308923] PCI: Discovered peer bus ff
<7>[    0.308946] pci 0000:ff:00.0: [8086:2c61] type 0 class 0x000600
<7>[    0.308960] pci 0000:ff:00.1: [8086:2d01] type 0 class 0x000600
<7>[    0.308975] pci 0000:ff:02.0: [8086:2d10] type 0 class 0x000600
<7>[    0.308987] pci 0000:ff:02.1: [8086:2d11] type 0 class 0x000600
<7>[    0.309000] pci 0000:ff:02.2: [8086:2d12] type 0 class 0x000600
<7>[    0.309012] pci 0000:ff:02.3: [8086:2d13] type 0 class 0x000600
<7>[    0.309116] PCI: pci_cache_line_size set to 64 bytes
<7>[    0.309160] reserve RAM buffer: 000000000009ac00 - 000000000009ffff 
<7>[    0.309161] reserve RAM buffer: 00000000b354c000 - 00000000b3ffffff 
<7>[    0.309163] reserve RAM buffer: 00000000b35ce000 - 00000000b3ffffff 
<7>[    0.309165] reserve RAM buffer: 00000000b3800000 - 00000000b3ffffff 
<6>[    0.309226] NetLabel: Initializing
<6>[    0.309229] NetLabel:  domain hash size = 128
<6>[    0.309230] NetLabel:  protocols = UNLABELED CIPSOv4
<6>[    0.309241] NetLabel:  unlabeled traffic allowed by default
<6>[    0.309250] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
<6>[    0.309256] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
<6>[    0.311266] Switching to clocksource hpet
<6>[    0.312357] pnp: PnP ACPI init
<6>[    0.312368] ACPI: bus type pnp registered
<7>[    0.312425] pnp 00:00: [bus 00-ff]
<7>[    0.312427] pnp 00:00: [io  0x0cf8-0x0cff]
<7>[    0.312429] pnp 00:00: [io  0x0000-0x0cf7 window]
<7>[    0.312430] pnp 00:00: [io  0x0d00-0xffff window]
<7>[    0.312431] pnp 00:00: [mem 0x000a0000-0x000bffff window]
<7>[    0.312433] pnp 00:00: [mem 0x00000000 window]
<7>[    0.312434] pnp 00:00: [mem 0xc0000000-0xffffffff window]
<7>[    0.312470] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
<7>[    0.312515] pnp 00:01: [mem 0xfed14000-0xfed19fff]
<7>[    0.312517] pnp 00:01: [mem 0xe0000000-0xefffffff]
<7>[    0.312518] pnp 00:01: [mem 0xfed90000-0xfed93fff]
<7>[    0.312519] pnp 00:01: [mem 0xfed20000-0xfed3ffff]
<7>[    0.312521] pnp 00:01: [mem 0xfee00000-0xfee0ffff]
<6>[    0.312548] system 00:01: [mem 0xfed14000-0xfed19fff] has been reserved
<6>[    0.312551] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
<6>[    0.312554] system 00:01: [mem 0xfed90000-0xfed93fff] has been reserved
<6>[    0.312557] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
<6>[    0.312560] system 00:01: [mem 0xfee00000-0xfee0ffff] has been reserved
<7>[    0.312563] system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active)
<7>[    0.312623] pnp 00:02: [io  0x0000-0xffffffffffffffff disabled]
<7>[    0.312624] pnp 00:02: [io  0x0a00-0x0a7f]
<6>[    0.312648] system 00:02: [io  0x0a00-0x0a7f] has been reserved
<7>[    0.312652] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
<7>[    0.312851] pnp 00:03: [dma 4]
<7>[    0.312853] pnp 00:03: [io  0x0000-0x000f]
<7>[    0.312854] pnp 00:03: [io  0x0081-0x0083]
<7>[    0.312855] pnp 00:03: [io  0x0087]
<7>[    0.312856] pnp 00:03: [io  0x0089-0x008b]
<7>[    0.312857] pnp 00:03: [io  0x008f]
<7>[    0.312859] pnp 00:03: [io  0x00c0-0x00df]
<7>[    0.312877] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
<7>[    0.312885] pnp 00:04: [io  0x0070-0x0071]
<7>[    0.312893] pnp 00:04: [irq 8]
<7>[    0.312907] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
<7>[    0.312914] pnp 00:05: [io  0x0061]
<7>[    0.312927] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
<7>[    0.312947] pnp 00:06: [io  0x0010-0x001f]
<7>[    0.312949] pnp 00:06: [io  0x0022-0x003f]
<7>[    0.312950] pnp 00:06: [io  0x0044-0x005f]
<7>[    0.312952] pnp 00:06: [io  0x0062-0x0063]
<7>[    0.312953] pnp 00:06: [io  0x0065-0x006f]
<7>[    0.312954] pnp 00:06: [io  0x0072-0x007f]
<7>[    0.312955] pnp 00:06: [io  0x0080]
<7>[    0.312956] pnp 00:06: [io  0x0084-0x0086]
<7>[    0.312957] pnp 00:06: [io  0x0088]
<7>[    0.312958] pnp 00:06: [io  0x008c-0x008e]
<7>[    0.312959] pnp 00:06: [io  0x0090-0x009f]
<7>[    0.312960] pnp 00:06: [io  0x00a2-0x00bf]
<7>[    0.312962] pnp 00:06: [io  0x00e0-0x00ef]
<7>[    0.312963] pnp 00:06: [io  0x04d0-0x04d1]
<7>[    0.312964] pnp 00:06: [mem 0x00000000-0xffffffffffffffff disabled]
<6>[    0.312994] system 00:06: [io  0x04d0-0x04d1] has been reserved
<7>[    0.312998] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
<7>[    0.313005] pnp 00:07: [io  0x00f0-0x00ff]
<6>[    0.313018] Switched to NOHz mode on CPU #3
<7>[    0.313026] pnp 00:07: [irq 13]
<7>[    0.313042] pnp 00:07: Plug and Play ACPI device, IDs PNP0c04 (active)
<7>[    0.313256] pnp 00:08: [io  0x03f8-0x03ff]
<7>[    0.313262] pnp 00:08: [irq 4]
<7>[    0.313263] pnp 00:08: [dma 0 disabled]
<7>[    0.313299] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
<7>[    0.313509] pnp 00:09: [io  0x02f8-0x02ff]
<7>[    0.313514] pnp 00:09: [irq 3]
<7>[    0.313515] pnp 00:09: [dma 0 disabled]
<7>[    0.313550] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
<7>[    0.313570] pnp 00:0a: [io  0x0060]
<7>[    0.313571] pnp 00:0a: [io  0x0064]
<7>[    0.313575] pnp 00:0a: [irq 1]
<7>[    0.313596] pnp 00:0a: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
<7>[    0.313626] pnp 00:0b: [irq 12]
<7>[    0.313647] pnp 00:0b: Plug and Play ACPI device, IDs PNP0f03 PNP0f13 (active)
<7>[    0.313670] pnp 00:0c: [mem 0xfed40000-0xfed44fff]
<7>[    0.313688] pnp 00:0c: Plug and Play ACPI device, IDs PNP0c31 (active)
<6>[    0.313735] Switched to NOHz mode on CPU #2
<7>[    0.313824] pnp 00:0d: [io  0x0400-0x047f]
<7>[    0.313826] pnp 00:0d: [io  0x1180-0x119f]
<7>[    0.313827] pnp 00:0d: [io  0x0500-0x057f]
<7>[    0.313828] pnp 00:0d: [mem 0x00000000-0x0009ffff]
<7>[    0.313829] pnp 00:0d: [mem 0xfed1c000-0xfed1ffff]
<7>[    0.313831] pnp 00:0d: [mem 0xfec00000-0xfecfffff]
<7>[    0.313832] pnp 00:0d: [mem 0xfed08000-0xfed08fff]
<7>[    0.313833] pnp 00:0d: [mem 0xff000000-0xffffffff]
<7>[    0.313834] pnp 00:0d: [mem 0xfed00400-0xfed13fff]
<6>[    0.313864] system 00:0d: [io  0x0400-0x047f] has been reserved
<6>[    0.313868] system 00:0d: [io  0x1180-0x119f] has been reserved
<6>[    0.313870] system 00:0d: [io  0x0500-0x057f] has been reserved
<6>[    0.313873] system 00:0d: [mem 0x00000000-0x0009ffff] could not be reserved
<6>[    0.313876] system 00:0d: [mem 0xfed1c000-0xfed1ffff] has been reserved
<6>[    0.313879] system 00:0d: [mem 0xfec00000-0xfecfffff] could not be reserved
<6>[    0.313882] system 00:0d: [mem 0xfed08000-0xfed08fff] has been reserved
<6>[    0.313885] system 00:0d: [mem 0xff000000-0xffffffff] has been reserved
<6>[    0.313888] system 00:0d: [mem 0xfed00400-0xfed13fff] could not be reserved
<7>[    0.313891] system 00:0d: Plug and Play ACPI device, IDs PNP0c01 (active)
<7>[    0.313997] pnp 00:0e: [mem 0xfed00000-0xfed003ff]
<7>[    0.314025] pnp 00:0e: Plug and Play ACPI device, IDs PNP0103 (active)
<6>[    0.314171] pnp: PnP ACPI: found 15 devices
<6>[    0.314173] ACPI: ACPI bus type pnp unregistered
<6>[    0.314452] Switched to NOHz mode on CPU #1
<6>[    0.315141] Switched to NOHz mode on CPU #0
<7>[    0.319682] PCI: max bus depth: 1 pci_try_num: 2
<6>[    0.319705] pci 0000:00:1c.4: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref]
<6>[    0.319710] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0200000-0xc03fffff]
<6>[    0.319713] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]
<6>[    0.319716] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
<6>[    0.319719] pci 0000:00:1c.0: PCI bridge to [bus 01-01]
<6>[    0.319722] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
<6>[    0.319727] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff]
<6>[    0.319732] pci 0000:00:1c.0:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]
<6>[    0.319738] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
<6>[    0.319741] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
<6>[    0.319746] pci 0000:00:1c.4:   bridge window [mem 0xfe400000-0xfe4fffff]
<6>[    0.319750] pci 0000:00:1c.4:   bridge window [mem 0xc0000000-0xc01fffff 64bit pref]
<6>[    0.319756] pci 0000:00:1e.0: PCI bridge to [bus 03-03]
<6>[    0.319758] pci 0000:00:1e.0:   bridge window [io  disabled]
<6>[    0.319763] pci 0000:00:1e.0:   bridge window [mem disabled]
<6>[    0.319767] pci 0000:00:1e.0:   bridge window [mem pref disabled]
<6>[    0.319784] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    0.319788] pci 0000:00:1c.0: setting latency timer to 64
<6>[    0.319793] pci 0000:00:1c.4: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    0.319798] pci 0000:00:1c.4: setting latency timer to 64
<7>[    0.319803] pci 0000:00:1e.0: setting latency timer to 64
<7>[    0.319805] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
<7>[    0.319807] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
<7>[    0.319808] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
<7>[    0.319809] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xffffffff]
<7>[    0.319811] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
<7>[    0.319812] pci_bus 0000:01: resource 1 [mem 0xc0200000-0xc03fffff]
<7>[    0.319814] pci_bus 0000:01: resource 2 [mem 0xc0400000-0xc05fffff 64bit pref]
<7>[    0.319815] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
<7>[    0.319816] pci_bus 0000:02: resource 1 [mem 0xfe400000-0xfe4fffff]
<7>[    0.319818] pci_bus 0000:02: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref]
<7>[    0.319819] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7]
<7>[    0.319821] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff]
<7>[    0.319822] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff]
<7>[    0.319823] pci_bus 0000:03: resource 7 [mem 0xc0000000-0xffffffff]
<7>[    0.319825] pci_bus 0000:ff: resource 0 [io  0x0000-0xffff]
<7>[    0.319826] pci_bus 0000:ff: resource 1 [mem 0x00000000-0xfffffffff]
<6>[    0.319921] NET: Registered protocol family 2
<6>[    0.320031] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
<6>[    0.320691] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
<6>[    0.322101] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
<6>[    0.322278] TCP: Hash tables configured (established 524288 bind 65536)
<6>[    0.322281] TCP reno registered
<6>[    0.322288] UDP hash table entries: 2048 (order: 4, 65536 bytes)
<6>[    0.322316] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
<6>[    0.322464] NET: Registered protocol family 1
<7>[    0.322478] pci 0000:00:02.0: Boot video device
<7>[    0.322511] PCI: CLS 64 bytes, default 64
<6>[    0.322553] Unpacking initramfs...
<6>[    0.419086] Freeing initrd memory: 7580k freed
<6>[    0.420275] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
<6>[    0.420284] Placing 64MB software IO TLB between ffff8800af54c000 - ffff8800b354c000
<6>[    0.420287] software IO TLB at phys 0xaf54c000 - 0xb354c000
<5>[    0.420766] Initialise module verification
<6>[    0.420844] audit: initializing netlink socket (disabled)
<5>[    0.420857] type=2000 audit(1429096556.268:1): initialized
<6>[    0.437746] HugeTLB registered 2 MB page size, pre-allocated 0 pages
<5>[    0.438320] VFS: Disk quotas dquot_6.5.2
<4>[    0.438350] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
<6>[    0.438430] msgmni has been set to 1750
<7>[    0.438472] SELinux:  Registering netfilter hooks
<6>[    0.438633] alg: No test for stdrng (krng)
<5>[    0.438639] Asymmetric key parser 'x509' registered
<6>[    0.438667] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
<6>[    0.438687] io scheduler noop registered
<6>[    0.438689] io scheduler deadline registered
<6>[    0.438718] io scheduler cfq registered (default)
<7>[    0.438806] pcieport 0000:00:1c.0: setting latency timer to 64
<7>[    0.438845] pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
<7>[    0.438911] pcieport 0000:00:1c.4: setting latency timer to 64
<7>[    0.438942] pcieport 0000:00:1c.4: irq 41 for MSI/MSI-X
<6>[    0.439021] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
<7>[    0.439026] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
<6>[    0.439041] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
<6>[    0.439044] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
<7>[    0.439048] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
<6>[    0.439089] vesafb: mode is 1280x1024x16, linelength=2560, pages=50
<6>[    0.439092] vesafb: scrolling: redraw
<6>[    0.439094] vesafb: Truecolor: size=0:5:6:5, shift=0:11:5:0
<6>[    0.439657] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90011100000, using 5120k, total 131008k
<6>[    0.439751] bootsplash 3.2.0-2010/03/31: looking for picture...
<6>[    0.439753] bootsplash: silentjpeg size 74123 bytes
<6>[    0.451668] bootsplash: ...found (1280x1024, 40629 bytes, v3).
<6>[    0.534525] Console: switching to colour frame buffer device 156x60
<6>[    0.607226] fb0: VESA VGA frame buffer device
<7>[    0.607585] intel_idle: MWAIT substates: 0x1120
<7>[    0.607586] intel_idle: v0.4 model 0x25
<7>[    0.607587] intel_idle: lapic_timer_reliable_states 0xffffffff
<6>[    0.607638] GHES: HEST is not enabled!
<6>[    0.607997] Serial: 8250/16550 driver, 8 ports, IRQ sharing disabled
<6>[    0.608612] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
<6>[    0.644032] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
<6>[    0.951399] 00:08: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
<6>[    0.987232] 00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
<6>[    1.023116] serial 0000:00:16.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
<6>[    1.023772] 0000:00:16.3: ttyS4 at I/O 0xf0a0 (irq = 17) is a 16550A
<6>[    1.059094] Non-volatile memory driver v1.3
<6>[    1.059429] Linux agpgart interface v0.103
<6>[    1.059802] Fixed MDIO Bus: probed
<6>[    1.060110] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
<6>[    1.063523] serio: i8042 KBD port at 0x60,0x64 irq 1
<6>[    1.063922] serio: i8042 AUX port at 0x60,0x64 irq 12
<6>[    1.064364] mousedev: PS/2 mouse device common for all mice
<6>[    1.064938] cpuidle: using governor ladder
<6>[    1.065363] cpuidle: using governor menu
<6>[    1.065685] EFI Variables Facility v0.08 2004-May-17
<6>[    1.066242] TCP cubic registered
<5>[    1.066509] Registering the dns_resolver key type
<5>[    1.066954] Loading module verification certificates
<5>[    1.067370] MODSIGN: Loaded cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7'
<5>[    1.068246] MODSIGN: Loaded cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7'
<7>[    1.069099] PM: Checking hibernation image partition /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
<6>[    1.087197] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
<6>[    1.432508] Refined TSC clocksource calibration: 3191.999 MHz.
<6>[    1.433011] Switching to clocksource tsc
<6>[    2.049246] input: ImPS/2 Logitech Wheel Mouse as /devices/platform/i8042/serio1/input/input1
<7>[    2.052647] PM: Hibernation image not present or could not be loaded.
<6>[    2.052668] registered taskstats version 1
<6>[    2.053360]   Magic number: 11:0:277
<6>[    2.053660] tty tty14: hash matches
<6>[    2.055572] Freeing unused kernel memory: 1360k freed
<6>[    2.076835] Write protecting the kernel read-only data: 10240k
<6>[    2.101071] Freeing unused kernel memory: 1612k freed
<6>[    2.124229] Freeing unused kernel memory: 948k freed
<5>[    2.202398] SCSI subsystem initialized
<7>[    2.224496] libata version 3.00 loaded.
<7>[    2.225080] ahci 0000:00:1f.2: version 3.0
<6>[    2.225103] ahci 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
<7>[    2.246180] ahci 0000:00:1f.2: irq 42 for MSI/MSI-X
<6>[    2.258981] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 3 Gbps 0x15 impl SATA mode
<6>[    2.280181] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck pm led clo pio slum part ems sxs apst 
<7>[    2.301479] ahci 0000:00:1f.2: setting latency timer to 64
<6>[    2.315261] scsi0 : ahci
<6>[    2.336634] scsi1 : ahci
<6>[    2.357685] scsi2 : ahci
<6>[    2.378309] scsi3 : ahci
<6>[    2.398466] scsi4 : ahci
<6>[    2.418448] scsi5 : ahci
<6>[    2.438299] ata2: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525100 irq 42
<6>[    2.458653] ata3: DUMMY
<6>[    2.478583] ata4: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525200 irq 42
<6>[    2.499297] ata5: DUMMY
<6>[    2.519668] ata6: SATA max UDMA/133 abar m2048@0xfe525000 port 0xfe525300 irq 42
<6>[    2.540450] ata7: DUMMY
<6>[    2.876921] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
<6>[    2.897829] ata6: SATA link down (SStatus 0 SControl 300)
<6>[    2.918523] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
<6>[    2.939093] ata4.00: ATAPI: HL-DT-ST DVDROM DH40N, 1.03, max UDMA/100
<6>[    2.960474] ata4.00: configured for UDMA/100
<6>[    2.981025] ata2.00: ATA-8: WDC WD3200AAJS-08L7A0, 03.03E03, max UDMA/100
<6>[    3.001712] ata2.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
<6>[    3.023468] ata2.00: configured for UDMA/100
<5>[    3.044201] scsi 0:0:0:0: Direct-Access     ATA      WDC WD3200AAJS-0 03.0 PQ: 0 ANSI: 5
<5>[    3.066098] scsi 2:0:0:0: CD-ROM            HL-DT-ST DVDROM DH40N     1.03 PQ: 0 ANSI: 5
<6>[    3.092402] alua: device handler registered
<6>[    3.117030] hp_sw: device handler registered
<6>[    3.142044] emc: device handler registered
<6>[    3.166803] rdac: device handler registered
<6>[    3.211385] udev: starting version 147
<6>[    3.235354] agpgart-intel 0000:00:00.0: Intel HD Graphics Chipset
<6>[    3.256702] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
<6>[    3.256706] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
<6>[    3.256759] ACPI: Power Button [PWRB]
<6>[    3.256799] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
<6>[    3.256825] ACPI: Power Button [PWRF]
<6>[    3.364791] agpgart-intel 0000:00:00.0: detected 131072K stolen memory
<6>[    3.386828] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
<7>[    3.409395] ACPI: acpi_idle yielding to intel_idle
<5>[    3.409825] sd 0:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
<5>[    3.432247] sd 0:0:0:0: [sda] Write Protect is off
<7>[    3.454410] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
<5>[    3.454491] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
<6>[    3.511268]  sda: sda1 sda2 < sda5 sda6 sda7 >
<5>[    3.534178] sd 0:0:0:0: [sda] Attached SCSI disk
<6>[    4.122098] [drm] Initialized drm 1.1.0 20060810
<6>[    4.125829] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[    4.125833] i915 0000:00:02.0: setting latency timer to 64
<7>[    4.126064] checking generic (d0000000 7ff0000) vs hw (d0000000 10000000)
<6>[    4.126065] fb: conflicting fb hw usage inteldrmfb vs VESA VGA - removing generic driver
<6>[    4.199924] Console: switching to colour dummy device 80x25
<7>[    4.230709] i915 0000:00:02.0: irq 43 for MSI/MSI-X
<6>[    4.230717] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
<6>[    4.230722] [drm] Driver supports precise vblank timestamp query.
<6>[    4.230793] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
<6>[    4.294527] fbcon: inteldrmfb (fb0) is primary device
<6>[    4.535352] bootsplash: scaling image from 1280x1024 to 1920x1080
<6>[    4.647041] Console: switching to colour frame buffer device 236x63
<6>[    4.689363] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
<6>[    4.689553] i915 0000:00:02.0: registered panic notifier
<4>[    4.689734] i915: No ACPI video bus found
<6>[    4.689925] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
<7>[    4.709140] PM: Marking nosave pages: 000000000009a000 - 0000000000100000
<7>[    4.709144] PM: Marking nosave pages: 00000000b354c000 - 00000000b35cc000
<7>[    4.709147] PM: Marking nosave pages: 00000000b35ce000 - 00000000b368a000
<7>[    4.709150] PM: Marking nosave pages: 00000000b3800000 - 0000000100000000
<7>[    4.710146] PM: Basic memory bitmaps created
<7>[    4.723581] PM: Basic memory bitmaps freed
<6>[    4.734078] PM: Starting manual resume from disk
<7>[    4.734222] PM: Hibernation image partition 8:6 present
<7>[    4.734223] PM: Looking for hibernation image.
<7>[    4.734418] PM: Image not found (code -22)
<7>[    4.734419] PM: Hibernation image not present or could not be loaded.
<6>[   10.307834] kjournald starting.  Commit interval 15 seconds
<6>[   10.308256] EXT3-fs (sda7): using internal journal
<6>[   10.308429] EXT3-fs (sda7): mounted filesystem with ordered data mode
<7>[   11.420338] SELinux: 2048 avtab hash slots, 239978 rules.
<7>[   11.462236] SELinux: 2048 avtab hash slots, 239978 rules.
<7>[   11.522659] SELinux:  6 users, 9 roles, 3113 types, 96 bools
<7>[   11.522662] SELinux:  73 classes, 239978 rules
<6>[   11.523588] SELinux:  Permission read_policy in class security not defined in policy.
<6>[   11.523892] SELinux:  Permission module_request in class system not defined in policy.
<6>[   11.524154] SELinux:  Permission audit_access in class file not defined in policy.
<6>[   11.524394] SELinux:  Permission audit_access in class dir not defined in policy.
<6>[   11.524630] SELinux:  Permission execmod in class dir not defined in policy.
<6>[   11.524856] SELinux:  Permission audit_access in class lnk_file not defined in policy.
<6>[   11.525107] SELinux:  Permission open in class lnk_file not defined in policy.
<6>[   11.525335] SELinux:  Permission execmod in class lnk_file not defined in policy.
<6>[   11.525575] SELinux:  Permission audit_access in class chr_file not defined in policy.
<6>[   11.525826] SELinux:  Permission audit_access in class blk_file not defined in policy.
<6>[   11.526076] SELinux:  Permission execmod in class blk_file not defined in policy.
<6>[   11.526316] SELinux:  Permission audit_access in class sock_file not defined in policy.
<6>[   11.526569] SELinux:  Permission open in class sock_file not defined in policy.
<6>[   11.526802] SELinux:  Permission execmod in class sock_file not defined in policy.
<6>[   11.527040] SELinux:  Permission audit_access in class fifo_file not defined in policy.
<6>[   11.537754] SELinux:  Permission execmod in class fifo_file not defined in policy.
<6>[   11.548696] SELinux:  Permission nlmsg_tty_audit in class netlink_audit_socket not defined in policy.
<6>[   11.559686] SELinux:  Permission syslog in class capability2 not defined in policy.
<6>[   11.570609] SELinux:  Permission compromise_kernel in class capability2 not defined in policy.
<6>[   11.581549] SELinux:  Class kernel_service not defined in policy.
<6>[   11.592398] SELinux:  Class tun_socket not defined in policy.
<6>[   11.603187] SELinux: the above unknown classes and permissions will be denied
<7>[   11.614086] SELinux:  Completing initialization.
<7>[   11.614087] SELinux:  Setting up existing superblocks.
<7>[   11.614095] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<7>[   11.614099] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
<7>[   11.614102] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
<7>[   11.614108] SELinux: initialized (dev proc, type proc), uses genfs_contexts
<7>[   11.614117] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[   11.614137] SELinux: initialized (dev devtmpfs, type devtmpfs), not configured for labeling
<7>[   11.614160] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
<7>[   11.614298] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
<7>[   11.614301] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
<7>[   11.614305] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
<7>[   11.614307] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
<7>[   11.614319] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts
<7>[   11.614321] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
<7>[   11.614326] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
<7>[   11.614335] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[   11.614550] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
<7>[   11.627947] SELinux: initialized (dev sda7, type ext3), uses xattr
<5>[   11.629411] type=1403 audit(1429096567.504:2): policy loaded auid=4294967295 ses=4294967295
<5>[   11.792156] type=1400 audit(1429096567.664:3): avc:  denied  { read write } for  pid=475 comm="sh" name="console" dev=tmpfs ino=43 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=chr_file
<5>[   12.037179] type=1400 audit(1429096567.908:4): avc:  denied  { ioctl } for  pid=479 comm="stty" path="/dev/tty1" dev=tmpfs ino=75 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=chr_file
<7>[   12.181207] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
<5>[   12.181317] type=1400 audit(1429096568.052:5): avc:  denied  { write } for  pid=492 comm="mount" name="/" dev=sysfs ino=1 scontext=system_u:system_r:mount_t tcontext=system_u:object_r:sysfs_t tclass=dir
<5>[   12.302616] type=1400 audit(1429096568.176:6): avc:  denied  { unlink } for  pid=495 comm="cp" name="ttyS5" dev=tmpfs ino=2689 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=chr_file
<5>[   12.329825] type=1400 audit(1429096568.204:7): avc:  denied  { create } for  pid=495 comm="cp" name="ttyS5" scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:lib_t tclass=chr_file
<5>[   12.344206] type=1400 audit(1429096568.220:8): avc:  denied  { setattr } for  pid=495 comm="cp" name="ttyS5" dev=tmpfs ino=3649 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:lib_t tclass=chr_file
<5>[   12.376637] type=1400 audit(1429096568.248:9): avc:  denied  { relabelto } for  pid=495 comm="cp" name="ttyS5" dev=tmpfs ino=3649 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:lib_t tclass=chr_file
<5>[   12.392126] type=1400 audit(1429096568.264:10): avc:  denied  { create } for  pid=495 comm="cp" name="md6" scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:lib_t tclass=blk_file
<5>[   12.407265] type=1400 audit(1429096568.280:11): avc:  denied  { setattr } for  pid=495 comm="cp" name="md6" dev=tmpfs ino=661 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:lib_t tclass=blk_file
<6>[   13.156461] udev: starting version 147
<6>[   13.589889] wmi: Mapper loaded
<6>[   13.608071] iTCO_vendor_support: vendor-support=0
<7>[   13.643308] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
<6>[   13.643490] tpm_tis 00:0c: 1.2 TPM (device-id 0x0, rev-id 78)
<6>[   13.687368] NET: Registered protocol family 10
<6>[   13.724302] sky2: driver version 1.28
<6>[   13.739342] sky2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<6>[   13.739364] input: PC Speaker as /devices/platform/pcspkr/input/input4
<7>[   13.769640] sky2 0000:02:00.0: setting latency timer to 64
<6>[   13.769687] sky2 0000:02:00.0: Yukon-2 Extreme chip revision 2
<7>[   13.783650] sky2 0000:02:00.0: irq 44 for MSI/MSI-X
<6>[   13.784034] sky2 0000:02:00.0: eth0: addr 00:e0:4c:88:69:b0
<6>[   13.798882] mei 0000:00:16.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
<7>[   13.814097] mei 0000:00:16.0: setting latency timer to 64
<7>[   13.814172] mei 0000:00:16.0: irq 45 for MSI/MSI-X
<6>[   13.816548] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
<6>[   13.831556] iTCO_wdt: Found a Q57 TCO device (Version=2, TCOBASE=0x0460)
<6>[   13.846760] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
<3>[   13.870410] watchdog: INTCAMT: cannot register miscdev on minor=130 (err=-16).
<3>[   13.885202] watchdog: INTCAMT: a legacy watchdog module is probably present.
<6>[   13.951227] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
<6>[   13.975933] e1000e: Intel(R) PRO/1000 Network Driver - 2.1.4-k
<6>[   13.990558] e1000e: Copyright(c) 1999 - 2012 Intel Corporation.
<6>[   14.005139] e1000e 0000:00:19.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
<7>[   14.019696] e1000e 0000:00:19.0: setting latency timer to 64
<6>[   14.019772] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
<7>[   14.034569] e1000e 0000:00:19.0: irq 46 for MSI/MSI-X
<6>[   14.046189] rtc_cmos 00:04: RTC can wake from S4
<6>[   14.060971] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
<6>[   14.075600] rtc0: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
<6>[   14.221502] e1000e 0000:00:19.0: eth1: (PCI Express:2.5GT/s:Width x1) 00:24:7e:0e:df:5e
<6>[   14.236269] e1000e 0000:00:19.0: eth1: Intel(R) PRO/1000 Network Connection
<6>[   14.251100] e1000e 0000:00:19.0: eth1: MAC: 9, PHY: 9, PBA No: FFFFFF-0FF
<5>[   14.301298] sd 0:0:0:0: Attached scsi generic sg0 type 0
<4>[   14.310849] sr0: scsi3-mmc drive: 48x/48x cd/rw xa/form2 cdda tray
<6>[   14.310856] cdrom: Uniform CD-ROM driver Revision: 3.20
<7>[   14.311396] sr 2:0:0:0: Attached scsi CD-ROM sr0
<5>[   14.346221] sr 2:0:0:0: Attached scsi generic sg1 type 5
<6>[   14.509497] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
<7>[   14.524416] HDA Intel 0000:00:1b.0: irq 47 for MSI/MSI-X
<7>[   14.524448] HDA Intel 0000:00:1b.0: setting latency timer to 64
<7>[   14.618472] ALSA patch_realtek.c:1275 SKU: Nid=0x1d sku_cfg=0x4004c601
<7>[   14.618475] ALSA patch_realtek.c:1277 SKU: port_connectivity=0x1
<7>[   14.618477] ALSA patch_realtek.c:1278 SKU: enable_pcbeep=0x0
<7>[   14.618479] ALSA patch_realtek.c:1279 SKU: check_sum=0x00000004
<7>[   14.618481] ALSA patch_realtek.c:1280 SKU: customization=0x000000c6
<7>[   14.618483] ALSA patch_realtek.c:1281 SKU: external_amp=0x0
<7>[   14.618485] ALSA patch_realtek.c:1282 SKU: platform_type=0x0
<7>[   14.618486] ALSA patch_realtek.c:1283 SKU: swap=0x0
<7>[   14.618488] ALSA patch_realtek.c:1284 SKU: override=0x1
<7>[   14.618495] ALSA hda_auto_parser.c:318 autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
<7>[   14.618497] ALSA hda_auto_parser.c:322    speaker_outs=1 (0x15/0x0/0x0/0x0/0x0)
<7>[   14.618499] ALSA hda_auto_parser.c:326    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
<7>[   14.618500] ALSA hda_auto_parser.c:327    mono: mono_out=0x0
<7>[   14.618501] ALSA hda_auto_parser.c:331    inputs:
<7>[   14.618503] ALSA hda_auto_parser.c:335      Rear Mic=0x18
<7>[   14.618505] ALSA hda_auto_parser.c:335      Front Mic=0x19
<7>[   14.618506] ALSA hda_auto_parser.c:335      Line=0x1a
<7>[   14.621277] ALSA patch_realtek.c:1338 realtek: No valid SSID, checking pincfg 0x4004c601 for NID 0x1d
<7>[   14.621279] ALSA patch_realtek.c:1354 realtek: Enabling init ASM_ID=0xc601 CODEC_ID=10ec0662
<6>[   14.655000] input: HDA Intel MID HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input5
<6>[   14.670143] input: HDA Intel MID Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input6
<6>[   14.685297] input: HDA Intel MID Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
<6>[   14.700513] input: HDA Intel MID Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
<6>[   14.715766] input: HDA Intel MID Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
<6>[   14.731058] input: HDA Intel MID Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
<6>[   15.549062] Adding 2099196k swap on /dev/sda6.  Priority:-1 extents:1 across:2099196k 
<6>[   15.921419] device-mapper: uevent: version 1.0.3
<6>[   15.936648] device-mapper: ioctl: 4.23.0-ioctl (2012-07-25) initialised: dm-devel@redhat.com
<6>[   16.309159] loop: module loaded
<6>[   17.534979] fuse init (API version 7.16)
<4>[   17.545746] audit_printk_skb: 186 callbacks suppressed
<7>[   17.549734] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
<5>[   17.554539] type=1400 audit(1429096573.432:74): avc:  denied  { setattr } for  pid=550 comm="udevd" name="fuse" dev=tmpfs ino=4419 scontext=system_u:system_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file
<5>[   17.627334] type=1400 audit(1429096573.512:76): avc:  denied  { syslog } for  pid=904 comm="klogd" capability=34  scontext=system_u:system_r:sysadm_t tcontext=system_u:system_r:sysadm_t tclass=capability2
Kernel logging (ksyslog) stopped.
Kernel log daemon terminating.

Boot logging started on /dev/tty1(/dev/console) at Wed Apr 15 11:15:59 2015

Trying manual resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Invoking userspace resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
resume: libgcrypt version: 1.5.0
Trying manual resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Invoking in-kernel resume from /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part6
Waiting for device /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 to appear:  ok
fsck from util-linux 2.19.1
[/sbin/fsck.ext3 (1) -- /] fsck.ext3 -a -C0 /dev/sda7 
/dev/sda7: recovering journal
/dev/sda7: clean, 196728/9396224 files, 3740793/37555712 blocks
fsck succeeded. Mounting root device read-write.
Mounting root /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
mount -o rw,acl,user_xattr -t ext3 /dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 /root

Boot logging started on /dev/tty1(/dev/console) at Wed Apr 15 11:16:08 2015

<notice -- Apr 15 11:16:08.665063000> boot.debugfs start
Mounting debugfs at /sys/kernel/debugdone
<notice -- Apr 15 11:16:08.689339000> 'boot.debugfs start' exits with status 0
<notice -- Apr 15 11:16:08.689991000> boot.efivars start
No efivars filesystem driver available.
<notice -- Apr 15 11:16:08.709483000> 'boot.efivars start' exits with status 6
<notice -- Apr 15 11:16:08.710526000> boot.udev start
Starting udevd: done
Loading drivers, configuring devices: done
<notice -- Apr 15 11:16:11.364772000> 'boot.udev start' exits with status 0
<notice -- Apr 15 11:16:11.392805000> boot.rootfsck start
Activating swap-devices in /etc/fstab...
done
<notice -- Apr 15 11:16:11.474478000> 'boot.rootfsck start' exits with status 0
<notice -- Apr 15 11:16:11.475204000> boot.clock start
Set System Time to the current Hardware ClockWed Apr 15 11:16:12 2015  -0.172352 seconds
done
<notice -- Apr 15 11:16:11.736693000> 'boot.clock start' exits with status 0
<notice -- Apr 15 11:16:11.737171000> boot.device-mapper start
Activating device mapper...
done
<notice -- Apr 15 11:16:11.840411000> 'boot.device-mapper start' exits with status 0
<notice -- Apr 15 11:16:11.841268000> boot.loadmodules start
Loading required kernel modules
done
<notice -- Apr 15 11:16:11.860471000> 'boot.loadmodules start' exits with status 0
<notice -- Apr 15 11:16:11.861296000> boot.localfs start
Checking file systems...
fsck from util-linux 2.19.1
doneMounting local file systems...
proc on /proc type proc (rw)
sysfs on /sys type sysfs (rw)
debugfs on /sys/kernel/debug type debugfs (rw)
mount: translated rootcontext= 'system_u:object_r:device_t' to 'system_u:object_r:device_t'
udev on /dev type tmpfs (rw,rw,)
Aborted
mount: translated rootcontext= 'system_u:object_r:tmpfs_t' to 'system_u:object_r:tmpfs_t'
tmpfs on /dev/shm type tmpfs (rw,rw,)
Segmentation fault
devpts on /dev/pts type devpts (rw,mode=0620,gid=5)
mount: unknown filesystem type 'ntfs-3g'
mount: unknown filesystem type 'ntfs-3g'
failed
<notice -- Apr 15 11:16:12.236782000> 'boot.localfs start' exits with status 0
<notice -- Apr 15 11:16:12.246527000> boot.compliance start
Check if the profiles matches the systemdone
<notice -- Apr 15 11:16:13.289319000> 'boot.compliance start' exits with status 0
<notice -- Apr 15 11:16:13.310735000> boot.cycle start
<notice -- Apr 15 11:16:13.347086000> 'boot.cycle start' exits with status 6
<notice -- Apr 15 11:16:13.348075000> boot.fuse start
Loading fuse module done
Mounting fuse control filesystemdone
<notice -- Apr 15 11:16:13.443664000> 'boot.fuse start' exits with status 0
<notice -- Apr 15 11:16:13.444488000> boot.klog start
Creating /var/log/boot.msg
done
<notice -- Apr 15 11:16:13.747812000> pidofproc: /sbin/blogd 507
<notice -- Apr 15 11:16:13.760614000> killproc: kill(507,29)
<notice -- Apr 15 11:16:13.761616000> 'boot.klog start' exits with status 0
<notice -- Apr 15 11:16:13.777283000> 
boot.lvm_monitor start

Enabling monitoring on LVM volume groups...
  No volume groups found
done
<notice -- Apr 15 11:16:14.200711000> 'boot.lvm_monitor start' exits with status 0
<notice -- Apr 15 11:16:14.201388000> boot.proc start
<notice -- Apr 15 11:16:14.228126000> 'boot.proc start' exits with status 0
<notice -- Apr 15 11:16:14.283494000> boot.scpm start
<notice -- Apr 15 11:16:14.373571000> 'boot.scpm start' exits with status 0
<notice -- Apr 15 11:16:14.374327000> boot.swap start
Activating remaining swap-devices in /etc/fstab...
done
<notice -- Apr 15 11:16:14.474442000> 'boot.swap start' exits with status 0
<notice -- Apr 15 11:16:14.475131000> boot.udev_retry start
<notice -- Apr 15 11:16:14.494833000> 'boot.udev_retry start' exits with status 0
<notice -- Apr 15 11:16:14.495576000> boot.ldconfig start
<notice -- Apr 15 11:16:14.729405000> 
'boot.ldconfig start' exits with status 0

<notice -- Apr 15 11:16:14.777117000> 
boot.quota start

Turning quota on
Checking quotas. This may take some time.
done
<notice -- Apr 15 11:16:14.932301000> 'boot.quota start' exits with status 0
<notice -- Apr 15 11:16:14.950406000> boot.sysctl start
Setting current sysctl status from /etc/sysctl.confdone
<notice -- Apr 15 11:16:15.11073000> 'boot.sysctl start' exits with status 0
<notice -- Apr 15 11:16:15.11755000> boot.cleanup start
<notice -- Apr 15 11:16:15.405668000> 
pidofproc: /sbin/blogd 
507

<notice -- Apr 15 11:16:15.718561000> 'boot.cleanup start' exits with status 0
<notice -- Apr 15 11:16:15.719306000> boot.ipconfig start
Enabling syn flood protectiondone
Disabling IP forwardingdone
Disabling IPv6 forwardingdone
Disabling IPv6 privacydone
done
<notice -- Apr 15 11:16:15.739560000> 'boot.ipconfig start' exits with status 0
<notice -- Apr 15 11:16:15.740191000> boot.apparmor start
Starting AppArmor Mounting securityfs on /sys/kernel/security done

Loading AppArmor profiles - failed, Do you have the correct privileges?failed
done
<notice -- Apr 15 11:16:15.965373000> 'boot.apparmor start' exits with status 1
<notice -- Apr 15 11:16:15.966057000> boot.localnet start
Setting up hostname 'linux-mp0e'done
Setting up loopback interface     lo        
    lo        IP address: 127.0.0.1/8   
              IP address: 127.0.0.2/8   
done
<notice -- Apr 15 11:16:16.548142000> 'boot.localnet start' exits with status 0
<notice -- Apr 15 11:16:16.548791000> boot.kdump start
Loading kdump

done
System Boot Control: The system has been set up
Failed features: boot.apparmor
Skipped features: boot.efivars boot.cycle
System Boot Control: Running /etc/init.d/boot.local
<notice -- Apr 15 11:16:17.413251000> 'boot.kdump start' exits with status 0
done
INIT: Entering runlevel: 3


Master Resource Control: previous runlevel: N, switching to runlevel: 3
<notice -- Apr 15 11:16:17.643119000> acpid start
Starting acpid 
<notice -- Apr 15 11:16:17.709313000> startproc: execve (/sbin/acpid) [ /sbin/acpid ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/acpid ]
acpid: starting up


done
<notice -- Apr 15 11:16:17.741854000> 'acpid start' exits with status 0
<notice -- Apr 15 11:16:17.761091000> dbus start
acpid: 3 rules loaded


Starting D-Bus daemondone
<notice -- Apr 15 11:16:18.164303000> 'dbus start' exits with status 0
<notice -- Apr 15 11:16:18.165256000> earlysyslog start
Starting syslog services
<notice -- Apr 15 11:16:18.229873000> startproc: execve (/sbin/syslog-ng) [ /sbin/syslog-ng ], [ SELINUX_INIT=YES CONSOLE=/dev/console ROOTFS_FSTYPE=ext3 TERM=linux SHELL=/bin/sh ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin DO_CONFIRM= vga=0x31a RUNLEVEL=3 SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PWD=/ PREVLEVEL=N LINES=63 SHLVL=2 HOME=/ SPLASH=no splash=verbose ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/syslog-ng ]
<notice -- Apr 15 11:16:18.408105000> startproc: execve (/sbin/klogd) [ /sbin/klogd -c 1 -x ], [ SELINUX_INIT=YES CONSOLE=/dev/console ROOTFS_FSTYPE=ext3 TERM=linux SHELL=/bin/sh
 ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin DO_CONFIRM= vga=0x31a
 RUNLEVEL=3 SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PWD=/ PREVLEVEL=N LINES=63 SHLVL=2 HOME=/
 SPLASH=no splash=verbose ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/klogd
 ]
done
<notice -- Apr 15 11:16:18.410651000> 'earlysyslog start' exits with status 0
<notice -- Apr 15 11:16:18.467693000> 
fbset start

<notice -- Apr 15 11:16:18.592565000> 
'fbset start' exits with status 0

<notice -- Apr 15 11:16:18.609072000> microcode.ctl start
Checking CPU.. upload Intel microcodedone
<notice -- Apr 15 11:16:18.880803000> 'microcode.ctl start' exits with status 0
<notice -- Apr 15 11:16:18.881467000> purge-kernels start
<notice -- Apr 15 11:16:18.896230000> 'purge-kernels start' exits with status 0
<notice -- Apr 15 11:16:18.896923000> random start
Initializing random number generatordone
<notice -- Apr 15 11:16:18.984010000> 'random start' exits with status 0
<notice -- Apr 15 11:16:19.5468000> haldaemon start
Loading CPUFreq modulesdone
Starting HAL daemondone
<notice -- Apr 15 11:16:19.598498000> 'haldaemon start' exits with status 0
<notice -- Apr 15 11:16:19.599832000> network start
<notice -- Apr 15 11:16:19.709777000> 
checkproc: /sbin/udevd 
547
<notice -- Apr 15 11:16:19.709851000> 
checkproc: /sbin/udevd 
 
643
<notice -- Apr 15 11:16:19.709871000> 
checkproc: /sbin/udevd 
 
644

Setting up (localfs) network interfaces:
    lo        
    lo        IP address: 127.0.0.1/8   
              IP address: 127.0.0.2/8   
done    eth0      device: Marvell Technology Group Ltd. 88E8070 based E
    eth0      IP address: 10.70.45.42/24   
done    eth1      device: Intel Corporation 82578DM Gigabit Network Con
              No configuration found for eth1
unusedSetting up service (localfs) network  .  .  .  .  .  .  .  .  .  .done
<notice -- Apr 15 11:16:20.629651000> 'network start' exits with status 0
<notice -- Apr 15 11:16:20.630581000> syslog start
<notice -- Apr 15 11:16:20.650726000> 
'syslog start' exits with status 0

<notice -- Apr 15 11:16:20.651353000> auditd start
Starting auditd 
<notice -- Apr 15 11:16:20.762583000> startproc: execve (/sbin/auditd) [ /sbin/auditd -s disable ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/auditd ]
done
<notice -- Apr 15 11:16:20.931111000> 'auditd start' exits with status 0
<notice -- Apr 15 11:16:20.931842000> haveged start
Starting haveged daemon 
<notice -- Apr 15 11:16:20.994762000> startproc: execve (/sbin/haveged) [ /sbin/haveged -w 1024 -v 1 ], [ CONSOLE=/dev/console
 SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86
 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin
 vga=0x31a DO_CONFIRM= RUNLEVEL=3
 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N
 LINES=63 HOME=/ SHLVL=2
 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/sbin/haveged ]
done
<notice -- Apr 15 11:16:21.162020000> 'haveged start' exits with status 0
<notice -- Apr 15 11:16:21.176678000> 
rpcbind start

Starting rpcbind 
<notice -- Apr 15 11:16:21.267082000> startproc: execve (/sbin/rpcbind) [ /sbin/rpcbind ], [ CONSOLE=/dev/console
 SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/sbin/rpcbind
 ]
done
<notice -- Apr 15 11:16:21.402393000> 'rpcbind start' exits with status 0
<notice -- Apr 15 11:16:21.415249000> 
splash_early start

<notice -- Apr 15 11:16:21.479381000> 'splash_early start' exits with status 0
<notice -- Apr 15 11:16:21.501985000> 
nfs start

Not starting NFS client services - no NFS found in /etc/fstab:unused
<notice -- Apr 15 11:16:21.627582000> 'nfs start' exits with status 6
<notice -- Apr 15 11:16:21.628274000> smbfs start
Mount CIFS File Systems unused
<notice -- Apr 15 11:16:21.695529000> 'smbfs start' exits with status 6
<notice -- Apr 15 11:16:21.696242000> kbd start
Loading console font lat9w-16.psfu  -m trivial G0:loadable
doneLoading keymap assuming iso-8859-15 euro
Loading /usr/share/kbd/keymaps/i386/qwerty/us.map.gz
doneLoading compose table latin1.adddone
Start Unicode mode
done
<notice -- Apr 15 11:16:22.683240000> 
'kbd start' exits with status 0

<notice -- Apr 15 11:16:22.684300000> alsasound start
<notice -- Apr 15 11:16:22.788582000> 'alsasound start' exits with status 0
<notice -- Apr 15 11:16:22.789462000> 
irq_balancer start

Starting irqbalance 
<notice -- Apr 15 11:16:22.880293000> startproc: execve (/usr/sbin/irqbalance) [ /usr/sbin/irqbalance ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 splash=verbose
 SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/irqbalance ]
done
<notice -- Apr 15 11:16:22.906724000> 'irq_balancer start' exits with status 0
<notice -- Apr 15 11:16:22.922798000> mcelog start
Starting mcelog... 
<notice -- Apr 15 11:16:23.14990000> startproc: execve (/usr/sbin/mcelog) [ /usr/sbin/mcelog --daemon --config-file
 /etc/mcelog/mcelog.conf ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3
 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N
 LINES=63 HOME=/ SHLVL=2
 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/usr/sbin/mcelog ]
done
<notice -- Apr 15 11:16:23.150151000> 'mcelog start' exits with status 0
<notice -- Apr 15 11:16:23.151427000> network-remotefs start
<notice -- Apr 15 11:16:23.301545000> 
checkproc: /sbin/udevd 
547
<notice -- Apr 15 11:16:23.301624000> 
checkproc: /sbin/udevd 
 
643
<notice -- Apr 15 11:16:23.301658000> 
checkproc: /sbin/udevd 
 
644
<notice -- Apr 15 11:16:23.301689000> 
checkproc: /sbin/udevd 
 
2185
<notice -- Apr 15 11:16:23.301712000> 
checkproc: /sbin/udevd 
 
2186
<notice -- Apr 15 11:16:23.301735000> 
checkproc: /sbin/udevd 
 
2187
<notice -- Apr 15 11:16:23.301757000> 
checkproc: /sbin/udevd 
 
2188

Setting up (remotefs) network interfaces:
Setting up service (remotefs) network  .  .  .  .  .  .  .  .  .  .done
<notice -- Apr 15 11:16:23.440577000> 'network-remotefs start' exits with status 0
<notice -- Apr 15 11:16:23.441264000> splash start
<notice -- Apr 15 11:16:23.490620000> 'splash start' exits with status 0
<notice -- Apr 15 11:16:23.491507000> 
sshd start

Starting SSH daemon
<notice -- Apr 15 11:16:23.618839000> startproc: execve (/usr/sbin/sshd) [ /usr/sbin/sshd -o PidFile=/var/run/sshd.init.pid ], [ CONSOLE=/dev/console SELINUX_INIT=YES
 ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin
 vga=0x31a DO_CONFIRM= RUNLEVEL=3
 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N
 LINES=63 HOME=/ SHLVL=2
 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/usr/sbin/sshd ]
done
<notice -- Apr 15 11:16:23.851713000> 'sshd start' exits with status 0
<notice -- Apr 15 11:16:23.852989000> cups start
Starting cupsd
<notice -- Apr 15 11:16:23.894955000> startproc: execve (/usr/sbin/cupsd) [ /usr/sbin/cupsd ], [ CONSOLE=/dev/console
 SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 AVAHI_COMPAT_NOWARN=1 splash=verbose
 SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc
 DAEMON=/usr/sbin/cupsd ]
done
<notice -- Apr 15 11:16:24.272539000> 'cups start' exits with status 0
<notice -- Apr 15 11:16:24.273559000> nscd start
Starting Name Service Cache Daemon
<notice -- Apr 15 11:16:24.321713000> startproc: execve (/usr/sbin/nscd) [ /usr/sbin/nscd ], [ CONSOLE=/dev/console SELINUX_INIT=YES
 ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX
 INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM=
 RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg
 PREVLEVEL=N LINES=63 HOME=/
 SHLVL=2 splash=verbose SPLASH=no
 ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/nscd
 ]
done
<notice -- Apr 15 11:16:24.347251000> 'nscd start' exits with status 0
<notice -- Apr 15 11:16:24.348288000> postfix start
Starting mail service (Postfix)done
<notice -- Apr 15 11:16:25.141876000> 'postfix start' exits with status 0
<notice -- Apr 15 11:16:25.174367000> 
smb start

Starting Samba SMB daemon 
<notice -- Apr 15 11:16:25.518246000> startproc: execve (/usr/sbin/smbd) [ /usr/sbin/smbd -D -s /etc/samba/smb.conf ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 TMPDIR=/var/tmp crashkernel=256M-:128M LC_ALL= INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236
 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg LANG=en_US.UTF-8 PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 LC_CTYPE= splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7
 _=/sbin/startproc DAEMON=/usr/sbin/smbd ]
done
<notice -- Apr 15 11:16:26.2723000> 'smb start' exits with status 0
<notice -- Apr 15 11:16:26.4185000> cron start
Starting CRON daemon
<notice -- Apr 15 11:16:26.172758000> startproc: execve (/usr/sbin/cron) [ /usr/sbin/cron ], [ CONSOLE=/dev/console SELINUX_INIT=YES ROOTFS_FSTYPE=ext3 SHELL=/bin/sh TERM=linux ROOTFS_FSCK=0 crashkernel=256M-:128M LC_ALL=POSIX INIT_VERSION=sysvinit-2.86 REDIRECT=/dev/tty1 COLUMNS=236 PATH=/bin:/sbin:/usr/bin:/usr/sbin vga=0x31a DO_CONFIRM= RUNLEVEL=3 PWD=/ SPLASHCFG=/etc/bootsplash/themes/SLES/config/bootsplash-1920x1080.cfg PREVLEVEL=N LINES=63 HOME=/ SHLVL=2 splash=verbose SPLASH=no ROOTFS_BLKDEV=/dev/disk/by-id/ata-WDC_WD3200AAJS-08L7A0_WD-WMAV2AC70685-part7 _=/sbin/startproc DAEMON=/usr/sbin/cron ]
done
<notice -- Apr 15 11:16:26.235015000> 'cron start' exits with status 0
<notice -- Apr 15 11:16:26.235558000> smartd start
Starting smartd done
Master Resource Control: runlevel 3 has been reached
Skipped services in runlevel 3: nfs smbfs
<notice -- Apr 15 11:16:27.97012000> 'smartd start' exits with status 0
<notice -- Apr 15 11:16:27.98844000> killproc: kill(507,3)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: 答复: got some problems with the selinux policy
  2015-04-15  2:11   ` 答复: " kuangjiou
  2015-04-15  7:43     ` kuangjiou
@ 2015-04-15 14:39     ` Stephen Smalley
  1 sibling, 0 replies; 5+ messages in thread
From: Stephen Smalley @ 2015-04-15 14:39 UTC (permalink / raw)
  To: kuangjiou, Daniel J Walsh; +Cc: Stephen Smalley, selinux

I had never seen those errors before, so I downloaded the util-linux
source code to see what they mean.  It seems that mount is checking
whether the context fetched from the filesystem matches the default
for a file with no extended attribute set, and if so, complaining.  It
is however only a warning message, not an error, and I suspect in your
case it is because your policy does not define a different context for
these filesystems than the one used for the file initial SID.  Also,
the messages from mount about rootcontext= are odd; you should not be
assigning unconfined_t to the root directory of those mounts.  It
looks like your policy is breaking assumptions made by userspace.  in
one of your logs, it also showed denials that suggested that your /dev
tree is not being correctly labeled.  Not sure whether SUSE does any
testing of SELinux as it is not their default.

On Tue, Apr 14, 2015 at 10:11 PM, kuangjiou <kuangjiou@huawei.com> wrote:
> I use the refpolicy(20080702) in my linux , the system can start successful , so I think there must be something wrong with my own policy.
>
> I use my own policy and I got this messages during the system start time
>
> /proc on /proc type proc (rw)
> Mount: /proc dose not contain SELinux labels.
>         You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
> Sysfs on /sys type sysfs (rw)
> Mount: /sys dose not contain SELinux labels.
>         You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
> Debugfs on /sys/kernel/debug type debugfs (rw)
> Mount: /sys/kernel/debug dose not contain SELinux labels.
>         You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
> Mount: translated rootcontext='system_u:object_r:unconfined_t' to 'system_u:object_r:unconfined_t'
> Udev on /dev type tmpfs (rw,rw,)
> Mount: /dev dose not contain SELinux labels.
>         You just mounted an file system that supports labels which does not contain labels, onto SElinux box. It is likely that confined applications will generate AVC messages and not allowed access to this file system. For more details see restorecon and mount
> Aborted
>
> -----邮件原件-----
> 发件人: Stephen Smalley [mailto:sds@tycho.nsa.gov]
> 发送时间: 2015年4月14日 21:01
> 收件人: kuangjiou; selinux@tycho.nsa.gov
> 主题: Re: got some problems with the selinux policy
>
> On 04/13/2015 11:29 PM, kuangjiou wrote:
>> Hello,everyone!
>>
>>
>>
>> I am trying to setup selinux in my linux (SLES 11 sp3 with kernel
>> 3.0.76-0.11-default, the /selinux/policyvers is 26), and I got some
>> problem when reboot the OS after i install my own selinux policy. I
>> would be very grateful if anyone can help me to solve this problem
>>
>> Here are some description of my problem
>>
>>
>>
>>
>>
>> 1.when I compile my policy to a non-mls policy (version 24),and add
>> the boot parameters (security=selinux selinux=1),The system will stuck
>> in the start page.
>>
>> 2 when I set the boot parameters to selinux=0,the system will start
>> successful
>>
>> 3 when I set the boot parameter to (security=selinux selinux=1), and
>> delete the /etc/selinux/config so that the os will not load the
>> selinux policy during the start time. After the OS is started, I
>> rebuild the /etc/selinux/config file and use the load_policy command
>> to load the selinux policy, It can loaded successful.
>>
>>
>>
>>
>>
>> 4 when I compile my policy to a mls policy (version 24).and set the
>> boot parameters (security=selinux selinux=1),The system will start
>> successful
>>
>>
>>
>> 5 when I try the actions all above than compile the policy to version
>> 26, the results are the same.
>>
>>
>>
>> 6 when I try the actions all above in my other linux (SLES 11 sp1 with
>> 2.6.32.12-0.7-default,the /selinux/policyvers is 26 ) the system will
>> start successful
>>
>>
>>
>> and you can see my policy.conf in the attachment.
>
> Difficult to diagnose without the actual kernel output from the failed boots - can you boot non-graphically and capture that?  Sounds like a kernel bug in your 3.0.76-0.11-default kernel not handling non-MLS policies correctly.  That's not a well tested path anymore, as all Fedora and Red Hat policies have MLS enabled (even targeted policy has it enabled for MCS) and likewise Android has MLS enabled in its policy.
>
> Normally you would just use whatever policy version is supported by your libsepol/checkpolicy; libselinux will automatically downgrade the policy file to whatever version is supported by your kernel at load time (if using upstream SELinux userspace, not true in Android).
>
> Any particular reason you can't just enable MLS in your policy?  It is enabled for TYPE=mls or TYPE=mcs in refpolicy build.conf; they are both using the MLS engine.
>
>
>
>
>
>
> _______________________________________________
> Selinux mailing list
> Selinux@tycho.nsa.gov
> To unsubscribe, send email to Selinux-leave@tycho.nsa.gov.
> To get help, send an email containing "help" to Selinux-request@tycho.nsa.gov.

^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2015-04-15 14:39 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-04-14  3:29 got some problems with the selinux policy kuangjiou
2015-04-14 13:00 ` Stephen Smalley
2015-04-15  2:11   ` 答复: " kuangjiou
2015-04-15  7:43     ` kuangjiou
2015-04-15 14:39     ` Stephen Smalley

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.