linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* kdump broken on 2.6.37-rc4
@ 2010-12-03 11:16 Stanislaw Gruszka
  2010-12-03 15:46 ` Maxim Uvarov
  2010-12-05 14:35 ` Maciej Rutecki
  0 siblings, 2 replies; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-03 11:16 UTC (permalink / raw)
  To: kexec; +Cc: linux-kernel

On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
"echo c > /proc/sysrq-trigger" just hung the system. Kdump
works on 2.6.36. Is this known issue? If not, what info
I should provide to solve it (I think the easiest way
to solve the problem would be bisect) ?

Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-03 11:16 kdump broken on 2.6.37-rc4 Stanislaw Gruszka
@ 2010-12-03 15:46 ` Maxim Uvarov
  2010-12-03 17:11   ` Stanislaw Gruszka
  2010-12-05 14:35 ` Maciej Rutecki
  1 sibling, 1 reply; 68+ messages in thread
From: Maxim Uvarov @ 2010-12-03 15:46 UTC (permalink / raw)
  To: Stanislaw Gruszka; +Cc: kexec, linux-kernel

2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
> On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> works on 2.6.36. Is this known issue? If not, what info
> I should provide to solve it (I think the easiest way
> to solve the problem would be bisect) ?
>
> Stanislaw
>

I tested x86 QEMU yesterday with the latest git. It worked.
Might be something target specific.., What does console print?

> _______________________________________________
> kexec mailing list
> kexec@lists.infradead.org
> http://lists.infradead.org/mailman/listinfo/kexec
>



-- 
Best regards,
Maxim Uvarov

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-03 15:46 ` Maxim Uvarov
@ 2010-12-03 17:11   ` Stanislaw Gruszka
  2010-12-03 17:54     ` Neil Horman
  0 siblings, 1 reply; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-03 17:11 UTC (permalink / raw)
  To: Maxim Uvarov; +Cc: kexec, linux-kernel

On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
> 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
> > On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> > "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> > works on 2.6.36. Is this known issue? If not, what info
> > I should provide to solve it (I think the easiest way
> > to solve the problem would be bisect) ?
> >
> > Stanislaw
> >
> 
> I tested x86 QEMU yesterday with the latest git. It worked.
> Might be something target specific.., What does console print?

Here is the photo 
http://people.redhat.com/sgruszka/20101203_005.jpg

There are two BUGs, first "sleeping function called from invalid
context" and then "unable to handle null pointer dereference".

Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-03 17:11   ` Stanislaw Gruszka
@ 2010-12-03 17:54     ` Neil Horman
  2010-12-07 10:50       ` Stanislaw Gruszka
  0 siblings, 1 reply; 68+ messages in thread
From: Neil Horman @ 2010-12-03 17:54 UTC (permalink / raw)
  To: Stanislaw Gruszka; +Cc: Maxim Uvarov, kexec, linux-kernel

On Fri, Dec 03, 2010 at 06:11:48PM +0100, Stanislaw Gruszka wrote:
> On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
> > 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
> > > On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> > > "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> > > works on 2.6.36. Is this known issue? If not, what info
> > > I should provide to solve it (I think the easiest way
> > > to solve the problem would be bisect) ?
> > >
> > > Stanislaw
> > >
> > 
> > I tested x86 QEMU yesterday with the latest git. It worked.
> > Might be something target specific.., What does console print?
> 
> Here is the photo 
> http://people.redhat.com/sgruszka/20101203_005.jpg
> 
> There are two BUGs, first "sleeping function called from invalid
> context" and then "unable to handle null pointer dereference".
> 
The warning about sleeping is an artifact of the fact that we panic the box with
irqs disabled I think (although I would think the fault handler would have
re-enabled them properly).  Not sure what the NULL pointer is from
Neil

> Stanislaw
> 
> _______________________________________________
> kexec mailing list
> kexec@lists.infradead.org
> http://lists.infradead.org/mailman/listinfo/kexec

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-03 11:16 kdump broken on 2.6.37-rc4 Stanislaw Gruszka
  2010-12-03 15:46 ` Maxim Uvarov
@ 2010-12-05 14:35 ` Maciej Rutecki
  1 sibling, 0 replies; 68+ messages in thread
From: Maciej Rutecki @ 2010-12-05 14:35 UTC (permalink / raw)
  To: Stanislaw Gruszka; +Cc: kexec, linux-kernel

On piątek, 3 grudnia 2010 o 12:16:38 Stanislaw Gruszka wrote:
> On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> works on 2.6.36. Is this known issue? If not, what info
> I should provide to solve it (I think the easiest way
> to solve the problem would be bisect) ?
> 

I created a Bugzilla entry at 
https://bugzilla.kernel.org/show_bug.cgi?id=24372
for your bug report, please add your address to the CC list in there, thanks!

-- 
Maciej Rutecki
http://www.maciek.unixy.pl

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-03 17:54     ` Neil Horman
@ 2010-12-07 10:50       ` Stanislaw Gruszka
  2010-12-07 19:24         ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-07 10:50 UTC (permalink / raw)
  To: Yinghai Lu, H. Peter Anvin; +Cc: Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 1959 bytes --]

On Fri, Dec 03, 2010 at 12:54:01PM -0500, Neil Horman wrote:
> On Fri, Dec 03, 2010 at 06:11:48PM +0100, Stanislaw Gruszka wrote:
> > On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
> > > 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
> > > > On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> > > > "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> > > > works on 2.6.36. Is this known issue? If not, what info
> > > > I should provide to solve it (I think the easiest way
> > > > to solve the problem would be bisect) ?
> > > >
> > > > Stanislaw
> > > >
> > > 
> > > I tested x86 QEMU yesterday with the latest git. It worked.
> > > Might be something target specific.., What does console print?
> > 
> > Here is the photo 
> > http://people.redhat.com/sgruszka/20101203_005.jpg
> > 
> > There are two BUGs, first "sleeping function called from invalid
> > context" and then "unable to handle null pointer dereference".
> > 
> The warning about sleeping is an artifact of the fact that we panic the box with
> irqs disabled I think (although I would think the fault handler would have
> re-enabled them properly).  Not sure what the NULL pointer is from

NULL pointer dereferece is ok, that's the way sysrq_handle_crash
trigger a crash. Problem here is that secondary kdump kernel hung at
start.

Bisection shows that bad commit is

commit 72d7c3b33c980843e756681fb4867dc1efd62a76
Author: Yinghai Lu <yinghai@kernel.org>
Date:   Wed Aug 25 13:39:17 2010 -0700

    x86: Use memblock to replace early_res

Before commit kdump work. After it kernel doesn't compile (!?!). I fixed
compilation, but sill crash kernel can not be even loaded, I fixed that
using hunks from 9f4c13964b58608fbce05540743281ea3146c0e8 "x86, memblock:
Fix crashkernel allocation". After that crash kernel can be loaded, but
it hung at start, what is the problem that still happen in -rc4.
I'm attaching config, hope this is enough to fix.

Stanislaw

[-- Attachment #2: t60.config --]
[-- Type: text/plain, Size: 72826 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.35
# Tue Dec  7 09:06:20 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_TINY_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=19
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
# CONFIG_SLOW_WORK_DEBUG is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_SPARSE_IRQ=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_ELAN is not set
CONFIG_X86_MRST=y
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_ES7000 is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_VMI is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
# CONFIG_LGUEST_GUEST is not set
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
CONFIG_X86_CYCLONE_TIMER=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_APB_TIMER=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_IOMMU_API=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
CONFIG_TOSHIBA=m
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
# CONFIG_NUMA is not set
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
# CONFIG_SECCOMP is not set
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x400000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x400000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND_NVS=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=1999
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_SBS=m
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
CONFIG_SFI=y
CONFIG_X86_APM_BOOT=y
CONFIG_APM=y
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
# CONFIG_APM_DO_ENABLE is not set
CONFIG_APM_CPU_IDLE=y
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_POWERNOW_K7_ACPI=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
CONFIG_X86_P4_CLOCKMOD=m
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
CONFIG_X86_LONGRUN=y
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
# CONFIG_I82092 is not set
CONFIG_I82365=m
# CONFIG_TCIC is not set
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_COMPAQ=m
# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
CONFIG_HOTPLUG_PCI_IBM=m
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_HYBLA is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_VENO is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_RPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_XD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_SATA_INIC162X=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=m
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_ISAPNP is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_QDI is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_WINBOND_VLB is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
# CONFIG_FIREWIRE is not set
# CONFIG_IEEE1394 is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL1 is not set
# CONFIG_EL2 is not set
# CONFIG_ELPLUS is not set
# CONFIG_EL16 is not set
CONFIG_EL3=m
# CONFIG_3C515 is not set
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_LANCE is not set
CONFIG_NET_VENDOR_SMC=y
# CONFIG_WD80x3 is not set
CONFIG_ULTRA=m
# CONFIG_SMC9194 is not set
CONFIG_ETHOC=m
# CONFIG_NET_VENDOR_RACAL is not set
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
CONFIG_NET_ISA=y
# CONFIG_E2100 is not set
CONFIG_EWRK3=m
# CONFIG_EEXPRESS is not set
# CONFIG_EEXPRESS_PRO is not set
# CONFIG_HPLAN_PLUS is not set
# CONFIG_HPLAN is not set
# CONFIG_LP486E is not set
# CONFIG_ETH16I is not set
CONFIG_NE2000=m
# CONFIG_ZNET is not set
# CONFIG_SEEQ8005 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_AC3200 is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_APRICOT is not set
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
# CONFIG_CS89x0 is not set
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=m
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGBVF=m
CONFIG_NS83820=m
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_COMMON is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI_PCI=y
# CONFIG_RT2800PCI is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
# CONFIG_RT2800USB is not set
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
# CONFIG_WL12XX is not set
# CONFIG_ZD1211RW is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_NET_PCMCIA is not set
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_OLPC=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879=m
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_HTCPEN=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC5UH=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WINBOND_CIR=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
# CONFIG_N_GSM is not set
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_STALDRV is not set
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_FOURPORT is not set
# CONFIG_SERIAL_8250_ACCENT is not set
# CONFIG_SERIAL_8250_BOCA is not set
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
# CONFIG_SERIAL_8250_HUB6 is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_HVC_XEN is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_NVRAM=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
CONFIG_SONYPI=m

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_CS5535_GPIO=m
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_ISA is not set
CONFIG_I2C_STUB=m
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_CS5535 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_OLPC=y
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_MAX17040=m
CONFIG_HWMON=m
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
# CONFIG_MIXCOMWD is not set
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_MFD_SUPPORT is not set
CONFIG_MFD_CORE=m
CONFIG_LPC_SCH=m
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
CONFIG_FB_VIRTUAL=m
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EGALAX is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QCAUX is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
# CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
# CONFIG_USB_SERIAL_ZIO is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
# CONFIG_USB_GPIO_VBUS is not set
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
# CONFIG_UWB_WLP is not set
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XENFS is not set
# CONFIG_XEN_SYS_HYPERVISOR is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_TC1100_WMI is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=m
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_SCU_IPC is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=m
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
# CONFIG_SMB_FS is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_FSCACHE is not set
CONFIG_CIFS_EXPERIMENTAL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_SLAB=y
CONFIG_DEBUG_SLAB_LEAK=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RCU is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
CONFIG_FAIL_IO_TIMEOUT=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_KSYM_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_KMEMTRACE is not set
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_4KSTACKS is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_586=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-07 10:50       ` Stanislaw Gruszka
@ 2010-12-07 19:24         ` Yinghai Lu
  2010-12-08 14:19           ` Stanislaw Gruszka
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-07 19:24 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 1686 bytes --]

On 12/07/2010 02:50 AM, Stanislaw Gruszka wrote:
> On Fri, Dec 03, 2010 at 12:54:01PM -0500, Neil Horman wrote:
>> On Fri, Dec 03, 2010 at 06:11:48PM +0100, Stanislaw Gruszka wrote:
>>> On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
>>>> 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
>>>>> On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
>>>>> "echo c > /proc/sysrq-trigger" just hung the system. Kdump
>>>>> works on 2.6.36. Is this known issue? If not, what info
>>>>> I should provide to solve it (I think the easiest way
>>>>> to solve the problem would be bisect) ?
>>>>>
>>>>> Stanislaw
>>>>>
>>>>
>>>> I tested x86 QEMU yesterday with the latest git. It worked.
>>>> Might be something target specific.., What does console print?
>>>
>>> Here is the photo 
>>> http://people.redhat.com/sgruszka/20101203_005.jpg
>>>
>>> There are two BUGs, first "sleeping function called from invalid
>>> context" and then "unable to handle null pointer dereference".
>>>
>> The warning about sleeping is an artifact of the fact that we panic the box with
>> irqs disabled I think (although I would think the fault handler would have
>> re-enabled them properly).  Not sure what the NULL pointer is from
> 
> NULL pointer dereferece is ok, that's the way sysrq_handle_crash
> trigger a crash. Problem here is that secondary kdump kernel hung at
> start.
> 
> Bisection shows that bad commit is
> 
> commit 72d7c3b33c980843e756681fb4867dc1efd62a76
> Author: Yinghai Lu <yinghai@kernel.org>
> Date:   Wed Aug 25 13:39:17 2010 -0700

please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."

Thanks

	Yinghai

[-- Attachment #2: mb_debug.patches.tar.bz2 --]
[-- Type: application/x-bzip, Size: 11774 bytes --]

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-07 19:24         ` Yinghai Lu
@ 2010-12-08 14:19           ` Stanislaw Gruszka
  2010-12-09  7:16             ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-08 14:19 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 1919 bytes --]

On Tue, Dec 07, 2010 at 11:24:46AM -0800, Yinghai Lu wrote:
> On 12/07/2010 02:50 AM, Stanislaw Gruszka wrote:
> > On Fri, Dec 03, 2010 at 12:54:01PM -0500, Neil Horman wrote:
> >> On Fri, Dec 03, 2010 at 06:11:48PM +0100, Stanislaw Gruszka wrote:
> >>> On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
> >>>> 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
> >>>>> On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
> >>>>> "echo c > /proc/sysrq-trigger" just hung the system. Kdump
> >>>>> works on 2.6.36. Is this known issue? If not, what info
> >>>>> I should provide to solve it (I think the easiest way
> >>>>> to solve the problem would be bisect) ?
> >>>>>
> >>>>> Stanislaw
> >>>>>
> >>>>
> >>>> I tested x86 QEMU yesterday with the latest git. It worked.
> >>>> Might be something target specific.., What does console print?
> >>>
> >>> Here is the photo 
> >>> http://people.redhat.com/sgruszka/20101203_005.jpg
> >>>
> >>> There are two BUGs, first "sleeping function called from invalid
> >>> context" and then "unable to handle null pointer dereference".
> >>>
> >> The warning about sleeping is an artifact of the fact that we panic the box with
> >> irqs disabled I think (although I would think the fault handler would have
> >> re-enabled them properly).  Not sure what the NULL pointer is from
> > 
> > NULL pointer dereferece is ok, that's the way sysrq_handle_crash
> > trigger a crash. Problem here is that secondary kdump kernel hung at
> > start.
> > 
> > Bisection shows that bad commit is
> > 
> > commit 72d7c3b33c980843e756681fb4867dc1efd62a76
> > Author: Yinghai Lu <yinghai@kernel.org>
> > Date:   Wed Aug 25 13:39:17 2010 -0700
> 
> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."

Second kernel does not print anything, so maybe it not even start.
Dmesg from primary kernel attached.

Stanislaw

[-- Attachment #2: t60.dmesg --]
[-- Type: text/plain, Size: 56931 bytes --]

    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x00400000-0x012ccaa7]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x37b96000-0x37feffff]          RAMDISK
    memblock_x86_reserve_range: [0x0009f000-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc4+ (stasiu@dhcp-27-172.brq.redhat.com) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #21 SMP Wed Dec 8 09:51:49 CET 2010
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f000 (usable)
 BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
 BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007f6d0000 (usable)
 BIOS-e820: 000000007f6d0000 - 000000007f6df000 (ACPI data)
 BIOS-e820: 000000007f6df000 - 000000007f700000 (ACPI NVS)
 BIOS-e820: 000000007f700000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fed00000 - 00000000fed00400 (reserved)
 BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
 BIOS-e820: 00000000fed1c000 - 00000000fed90000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved)
e820 remove range: 0000000040000000 - ffffffffffffffff (usable)
debug: ignoring loglevel setting.
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: 0000000000000000 - 000000000009f000 (usable)
 user: 000000000009f000 - 00000000000a0000 (reserved)
 user: 00000000000d2000 - 00000000000d4000 (reserved)
 user: 00000000000dc000 - 0000000000100000 (reserved)
 user: 0000000000100000 - 0000000040000000 (usable)
 user: 000000007f6d0000 - 000000007f6df000 (ACPI data)
 user: 000000007f6df000 - 000000007f700000 (ACPI NVS)
 user: 000000007f700000 - 0000000080000000 (reserved)
 user: 00000000f0000000 - 00000000f4000000 (reserved)
 user: 00000000fec00000 - 00000000fec10000 (reserved)
 user: 00000000fed00000 - 00000000fed00400 (reserved)
 user: 00000000fed14000 - 00000000fed1a000 (reserved)
 user: 00000000fed1c000 - 00000000fed90000 (reserved)
 user: 00000000fee00000 - 00000000fee01000 (reserved)
 user: 00000000ff800000 - 0000000100000000 (reserved)
DMI present.
DMI: 6369CTO/6369CTO, BIOS 7IET32WW (1.13 ) 02/05/2008
e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
last_pfn = 0x40000 max_arch_pfn = 0x1000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-CFFFF write-protect
  D0000-DBFFF uncachable
  DC000-DFFFF write-back
  E0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 000000000 mask F80000000 write-back
  1 base 07F700000 mask FFFF00000 uncachable
  2 base 07F800000 mask FFF800000 uncachable
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
original variable MTRRs
reg 0, base: 0GB, range: 2GB, type WB
reg 1, base: 2039MB, range: 1MB, type UC
reg 2, base: 2040MB, range: 8MB, type UC
total RAM covered: 2039M
Found optimal setting for mtrr clean up
 gran_size: 64K 	chunk_size: 16M 	num_reg: 3  	lose cover RAM: 0G
New variable MTRRs
reg 0, base: 0GB, range: 2GB, type WB
reg 1, base: 2039MB, range: 1MB, type UC
reg 2, base: 2040MB, range: 8MB, type UC
found SMP MP-table at [c00f6810] f6810
    memblock_x86_reserve_range: [0x000f6810-0x000f681f]   * MP-table mpf
    memblock_x86_reserve_range: [0x0009f5a1-0x0009f6b4]   * MP-table mpc
    memblock_x86_reserve_range: [0x012cd000-0x012d9137]              BRK
MEMBLOCK configuration:
 memory size = 0x3ff8f000
 memory.cnt  = 0x2
 memory[0x0]	[0x00000000010000-0x0000000009efff], 0x8f000 bytes
 memory[0x1]	[0x00000000100000-0x0000003fffffff], 0x3ff00000 bytes
 reserved.cnt  = 0x7
 reserved[0x0]	[0x00000000001000-0x00000000001fff], 0x1000 bytes
 reserved[0x1]	[0x0000000009f000-0x000000000fffff], 0x61000 bytes
 reserved[0x2]	[0x0000000009f5a1-0x0000000009f6b4], 0x114 bytes
 reserved[0x3]	[0x000000000f6810-0x000000000f681f], 0x10 bytes
 reserved[0x4]	[0x00000000400000-0x000000012ccaa7], 0xeccaa8 bytes
 reserved[0x5]	[0x000000012cd000-0x000000012d9137], 0xc138 bytes
 reserved[0x6]	[0x00000037b96000-0x00000037feffff], 0x45a000 bytes
initial memory mapped : 0 - 01800000
    memblock_x86_reserve_range: [0x0009e000-0x0009efff]       TRAMPOLINE
    memblock_x86_reserve_range: [0x0009a000-0x0009dfff]      ACPI WAKEUP
init_memory_mapping: 0000000000000000-00000000375fe000
 0000000000 - 0000200000 page 4k
 0000200000 - 0037400000 page 2M
 0037400000 - 00375fe000 page 4k
kernel direct mapping tables up to 375fe000 @ 17f8000-1800000
    memblock_x86_reserve_range: [0x017f8000-0x017fbfff]          PGTABLE
RAMDISK: 37b96000 - 37ff0000
    memblock_x86_reserve_range: [0x371a4000-0x375fdfff]      NEW RAMDISK
Allocated new RAMDISK: 371a4000 - 375fd804
Move RAMDISK from 0000000037b96000 - 0000000037fef803 to 371a4000 - 375fd803
       memblock_x86_free_range: [0x37b96000-0x37feffff]
    memblock_x86_reserve_range: [0x2f000000-0x36ffffff]     CRASH KERNEL
Reserving 128MB of memory at 752MB for crashkernel (System RAM: 1024MB)
ACPI: RSDP 000f67e0 00024 (v02 LENOVO)
ACPI: XSDT 7f6d14b0 0008C (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: FACP 7f6d1600 000F4 (v03 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20101013/tbfadt-526)
ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20101013/tbfadt-557)
ACPI: DSDT 7f6d195e 0D2D9 (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: FACS 7f6f4000 00040
ACPI: SSDT 7f6d17b4 001AA (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: ECDT 7f6dec37 00052 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: TCPA 7f6dec89 00032 (v02 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: APIC 7f6decbb 00068 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: MCFG 7f6ded23 0003C (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: HPET 7f6ded5f 00038 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: SLIC 7f6dee62 00176 (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: BOOT 7f6defd8 00028 (v01 LENOVO TP-7I    00001130  LTP 00000001)
ACPI: SSDT 7f6f2697 0025F (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f28f6 000A6 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f299c 004F7 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f2e93 001D8 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: Local APIC address 0xfee00000
138MB HIGHMEM available.
885MB LOWMEM available.
  mapped low ram: 0 - 375fe000
  low ram: 0 - 375fe000
    memblock_x86_reserve_range: [0x371a3000-0x371a3fff]      pgtable pte
    memblock_x86_reserve_range: [0x371a2e00-0x371a2fff]       usemap_map
    memblock_x86_reserve_range: [0x371a2d40-0x371a2dff]          usermap
    memblock_x86_reserve_range: [0x2ec00000-0x2effffff]   sparse mem_map
    memblock_x86_reserve_range: [0x2e800000-0x2ebfffff]   sparse mem_map
       memblock_x86_free_range: [0x371a2e00-0x371a2fff]
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  Normal   0x00001000 -> 0x000375fe
  HighMem  0x000375fe -> 0x00040000
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000010 -> 0x0000009f
    0: 0x00000100 -> 0x00040000
On node 0 totalpages: 262031
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 3951 pages, LIFO batch:0
    memblock_x86_reserve_range: [0x37172d40-0x371a2d3f]            pgdat
  Normal zone: 1740 pages used for memmap
  Normal zone: 220978 pages, LIFO batch:31
    memblock_x86_reserve_range: [0x37142d40-0x37172d3f]            pgdat
  HighMem zone: 277 pages used for memmap
  HighMem zone: 35053 pages, LIFO batch:7
    memblock_x86_reserve_range: [0x37112d40-0x37142d3f]            pgdat
Using APIC driver default
ACPI: PM-Timer IO Port: 0x1008
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
    memblock_x86_reserve_range: [0x371a2fc0-0x371a2fec]         hpet res
SMP: Allowing 2 CPUs, 0 hotplug CPUs
    memblock_x86_reserve_range: [0x371a2f80-0x371a2fae]       ioapic res
nr_irqs_gsi: 40
    memblock_x86_reserve_range: [0x37112b00-0x37112d3f]   e820 resources
    memblock_x86_reserve_range: [0x371a2f40-0x371a2f7f]     firmware map
    memblock_x86_reserve_range: [0x371a2f00-0x371a2f3f]     firmware map
    memblock_x86_reserve_range: [0x371a2ec0-0x371a2eff]     firmware map
    memblock_x86_reserve_range: [0x371a2e80-0x371a2ebf]     firmware map
    memblock_x86_reserve_range: [0x371a2e40-0x371a2e7f]     firmware map
    memblock_x86_reserve_range: [0x371a2e00-0x371a2e3f]     firmware map
    memblock_x86_reserve_range: [0x37112ac0-0x37112aff]     firmware map
    memblock_x86_reserve_range: [0x37112a80-0x37112abf]     firmware map
    memblock_x86_reserve_range: [0x37112a40-0x37112a7f]     firmware map
    memblock_x86_reserve_range: [0x37112a00-0x37112a3f]     firmware map
    memblock_x86_reserve_range: [0x371129c0-0x371129ff]     firmware map
    memblock_x86_reserve_range: [0x37112980-0x371129bf]     firmware map
    memblock_x86_reserve_range: [0x37112940-0x3711297f]     firmware map
    memblock_x86_reserve_range: [0x37112900-0x3711293f]     firmware map
    memblock_x86_reserve_range: [0x371128c0-0x371128ff]     firmware map
    memblock_x86_reserve_range: [0x37112880-0x3711288f]    nosave region
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000d2000
PM: Registered nosave memory: 00000000000d2000 - 00000000000d4000
PM: Registered nosave memory: 00000000000d4000 - 00000000000dc000
PM: Registered nosave memory: 00000000000dc000 - 0000000000100000
Allocating PCI resources starting at 80000000 (gap: 80000000:70000000)
Booting paravirtualized kernel on bare hardware
    memblock_x86_reserve_range: [0x37112780-0x37112840]  saved_command_l
    memblock_x86_reserve_range: [0x37112680-0x37112740]  static_command_
setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
    memblock_x86_reserve_range: [0x37111680-0x3711267f]  pcpu_alloc_info
    memblock_x86_reserve_range: [0x37110680-0x3711167f]        pcpu area
    memblock_x86_reserve_range: [0x2e400000-0x2e7fffff]       pcpu_alloc
       memblock_x86_free_range: [0x2e54d000-0x2e5fffff]
       memblock_x86_free_range: [0x2e74d000-0x2e7fffff]
PERCPU: Embedded 333 pages/cpu @ee400000 s1343296 r0 d20672 u2097152
    memblock_x86_reserve_range: [0x37110640-0x37110643]  pcpu group_offs
    memblock_x86_reserve_range: [0x37110600-0x37110603]  pcpu group_size
    memblock_x86_reserve_range: [0x371105c0-0x371105c7]    pcpu unit_map
    memblock_x86_reserve_range: [0x37110580-0x37110587]    pcpu unit_off
pcpu-alloc: s1343296 r0 d20672 u2097152 alloc=1*2097152
pcpu-alloc: [0] 0 [0] 1 
    memblock_x86_reserve_range: [0x371104c0-0x37110567]        pcpu slot
    memblock_x86_reserve_range: [0x37110440-0x371104a7]  pcpu chunk_stru
       memblock_x86_free_range: [0x37111680-0x3711267f]
       memblock_x86_free_range: [0x37110680-0x3711167f]
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259982
Kernel command line: ro root=UUID=da6d958d-32d6-43fc-bce2-a19b5f6f9d31 rhgb quiet selinux=0 SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us crashkernel=128M rdshell mem=1G ignore_loglevel debug earlyprintk 
    memblock_x86_reserve_range: [0x3710c440-0x3711043f]  large system ha
PID hash table entries: 4096 (order: 2, 16384 bytes)
    memblock_x86_reserve_range: [0x3708c440-0x3710c43f]  large system ha
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
    memblock_x86_reserve_range: [0x3704c440-0x3708c43f]  large system ha
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Initializing CPU#0
Subtract (22 early reservations)
  [0000001000-0000001fff]
  [000009a000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0000400000-00012ccaa7]
  [00012cd000-00012d9137]
  [00017f8000-00017fbfff]
  [002e400000-002e54cfff]
  [002e600000-002e74cfff]
  [002e800000-0036ffffff]
  [003704c440-00371104a7]
  [00371104c0-0037110567]
  [0037110580-0037110587]
  [00371105c0-00371105c7]
  [0037110600-0037110603]
  [0037110640-0037110643]
  [0037112680-0037112740]
  [0037112780-0037112840]
  [0037112880-003711288f]
  [00371128c0-00371a2fae]
  [00371a2fc0-00371a2fec]
  [00371a3000-00375fdfff]
(8 free memory ranges)
       [0x00010000-0x00099fff]
       [0x00100000-0x003fffff]
       [0x012da000-0x017f7fff]
       [0x017fc000-0x2e3fffff]
       [0x2e54d000-0x2e5fffff]
       [0x2e74d000-0x2e7fffff]
       [0x37000000-0x3704bfff]
       [0x37111000-0x37111fff]
Initializing HighMem for node 0 (000375fe:00040000)
Subtract (22 early reservations)
  [0000001000-0000001fff]
  [000009a000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0000400000-00012ccaa7]
  [00012cd000-00012d9137]
  [00017f8000-00017fbfff]
  [002e400000-002e54cfff]
  [002e600000-002e74cfff]
  [002e800000-0036ffffff]
  [003704c440-00371104a7]
  [00371104c0-0037110567]
  [0037110580-0037110587]
  [00371105c0-00371105c7]
  [0037110600-0037110603]
  [0037110640-0037110643]
  [0037112680-0037112740]
  [0037112780-0037112840]
  [0037112880-003711288f]
  [00371128c0-00371a2fae]
  [00371a2fc0-00371a2fec]
  [00371a3000-00375fdfff]
Memory: 885124k/1048576k available (4159k kernel code, 163000k reserved, 2171k data, 1796k init, 141320k highmem)
virtual kernel memory layout:
    fixmap  : 0xffa95000 - 0xfffff000   (5544 kB)
    pkmap   : 0xff600000 - 0xff800000   (2048 kB)
    vmalloc : 0xf7dfe000 - 0xff5fe000   ( 120 MB)
    lowmem  : 0xc0000000 - 0xf75fe000   ( 885 MB)
      .init : 0xc0a2f000 - 0xc0bf0000   (1796 kB)
      .data : 0xc080fc42 - 0xc0a2eb68   (2171 kB)
      .text : 0xc0400000 - 0xc080fc42   (4159 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
Hierarchical RCU implementation.
	RCU-based detection of stalled CPUs is disabled.
NR_IRQS:2304 nr_irqs:512 16
CPU 0 irqstacks, hard=ee00a000 soft=ee00c000
Extended CMOS year: 2000
Console: colour VGA+ 80x25
console [tty0] enabled
Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
... MAX_LOCKDEP_SUBCLASSES:  8
... MAX_LOCK_DEPTH:          48
... MAX_LOCKDEP_KEYS:        8191
... CLASSHASH_SIZE:          4096
... MAX_LOCKDEP_ENTRIES:     16384
... MAX_LOCKDEP_CHAINS:      32768
... CHAINHASH_SIZE:          16384
 memory used by lock dependency info: 3823 kB
 per task-struct memory footprint: 1920 bytes
allocated 5242880 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
ODEBUG: 10 of 10 active objects replaced
hpet clockevent registered
Fast TSC calibration using PIT
Detected 1995.079 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.15 BogoMIPS (lpj=1995079)
pid_max: default: 32768 minimum: 301
Security Framework initialized
SELinux:  Disabled at boot.
Mount-cache hash table entries: 512
Initializing cgroup subsys ns
ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
Initializing cgroup subsys blkio
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 6 MCE banks
CPU0: Thermal monitoring enabled (TM2)
using mwait in idle threads.
Performance Events: PEBS fmt0-, Core2 events, Intel PMU driver.
PEBS disabled due to CPU errata.
... version:                2
... bit width:              40
... generic registers:      2
... value mask:             000000ffffffffff
... max period:             000000007fffffff
... fixed-purpose events:   3
... event mask:             0000000700000003
ACPI: Core revision 20101013
Enabling APIC mode:  Flat.  Using 1 I/O APICs
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz stepping 06
lockdep: fixing up alternatives.
CPU 1 irqstacks, hard=ee0e6000 soft=ee0e8000
Booting Node   0, Processors  #1 Ok.
Initializing CPU#1
TSC synchronization [CPU#0 -> CPU#1]:
Measured 617424 cycles TSC warp between CPUs, turning off TSC clock.
Marking TSC unstable due to check_tsc_sync_source failed
Brought up 2 CPUs
Total of 2 processors activated (7979.93 BogoMIPS).
devtmpfs: initialized
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
PCI: Using MMCONFIG for extended config space
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: EC: EC description table is found, configuring boot EC
ACPI: SSDT 7f6f1d36 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f203d 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: SSDT 7f6f1c6e 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f1fb8 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
ACPI: Power Resource [PUBS] (on)
ACPI: ACPI Dock Station Driver: 3 docks/bays found
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
pci_root PNP0A08:00: host bridge window [mem 0x000d4000-0x000d7fff]
pci_root PNP0A08:00: host bridge window [mem 0x000d8000-0x000dbfff]
pci_root PNP0A08:00: host bridge window [mem 0x80000000-0xfebfffff]
pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed40fff]
pci 0000:00:00.0: [8086:27a0] type 0 class 0x000600
pci 0000:00:02.0: [8086:27a2] type 0 class 0x000300
pci 0000:00:02.0: reg 10: [mem 0xee100000-0xee17ffff]
pci 0000:00:02.0: reg 14: [io  0x1800-0x1807]
pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff pref]
pci 0000:00:02.0: reg 1c: [mem 0xee200000-0xee23ffff]
pci 0000:00:02.1: [8086:27a6] type 0 class 0x000380
pci 0000:00:02.1: reg 10: [mem 0xee180000-0xee1fffff]
pci 0000:00:1b.0: [8086:27d8] type 0 class 0x000403
pci 0000:00:1b.0: reg 10: [mem 0xee240000-0xee243fff 64bit]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: PME# disabled
pci 0000:00:1c.0: [8086:27d0] type 1 class 0x000604
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.1: [8086:27d2] type 1 class 0x000604
pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.1: PME# disabled
pci 0000:00:1c.2: [8086:27d4] type 1 class 0x000604
pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.2: PME# disabled
pci 0000:00:1c.3: [8086:27d6] type 1 class 0x000604
pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.3: PME# disabled
pci 0000:00:1d.0: [8086:27c8] type 0 class 0x000c03
pci 0000:00:1d.0: reg 20: [io  0x1820-0x183f]
pci 0000:00:1d.1: [8086:27c9] type 0 class 0x000c03
pci 0000:00:1d.1: reg 20: [io  0x1840-0x185f]
pci 0000:00:1d.2: [8086:27ca] type 0 class 0x000c03
pci 0000:00:1d.2: reg 20: [io  0x1860-0x187f]
pci 0000:00:1d.3: [8086:27cb] type 0 class 0x000c03
pci 0000:00:1d.3: reg 20: [io  0x1880-0x189f]
pci 0000:00:1d.7: [8086:27cc] type 0 class 0x000c03
pci 0000:00:1d.7: reg 10: [mem 0xee444000-0xee4443ff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
pci 0000:00:1f.0: [8086:27b9] type 0 class 0x000601
pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
pci 0000:00:1f.1: [8086:27df] type 0 class 0x000101
pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 20: [io  0x1810-0x181f]
pci 0000:00:1f.2: [8086:27c5] type 0 class 0x000106
pci 0000:00:1f.2: reg 10: [io  0x18d0-0x18d7]
pci 0000:00:1f.2: reg 14: [io  0x18c4-0x18c7]
pci 0000:00:1f.2: reg 18: [io  0x18c8-0x18cf]
pci 0000:00:1f.2: reg 1c: [io  0x18c0-0x18c3]
pci 0000:00:1f.2: reg 20: [io  0x18b0-0x18bf]
pci 0000:00:1f.2: reg 24: [mem 0xee444400-0xee4447ff]
pci 0000:00:1f.2: PME# supported from D3hot
pci 0000:00:1f.2: PME# disabled
pci 0000:00:1f.3: [8086:27da] type 0 class 0x000c05
pci 0000:00:1f.3: reg 20: [io  0x18e0-0x18ff]
pci 0000:02:00.0: [8086:109a] type 0 class 0x000200
pci 0000:02:00.0: reg 10: [mem 0xee000000-0xee01ffff]
pci 0000:02:00.0: reg 18: [io  0x2000-0x201f]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
pci 0000:03:00.0: [8086:4227] type 0 class 0x000280
pci 0000:03:00.0: reg 10: [mem 0xedf00000-0xedf00fff]
pci 0000:03:00.0: PME# supported from D0 D3hot
pci 0000:03:00.0: PME# disabled
pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: [104c:ac56] type 2 class 0x000607
pci 0000:15:00.0: reg 10: [mem 0xe4300000-0xe4300fff]
pci 0000:15:00.0: supports D1 D2
pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:15:00.0: PME# disabled
pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xfebfffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0xfed40000-0xfed40fff] (subtractive decode)
pci_bus 0000:00: on NUMA node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP3._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
reserve RAM buffer: 000000000009f000 - 000000000009ffff 
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource hpet
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp 00:00: [mem 0x00000000-0x0009ffff]
pnp 00:00: [mem 0x000c0000-0x000c3fff]
pnp 00:00: [mem 0x000c4000-0x000c7fff]
pnp 00:00: [mem 0x000c8000-0x000cbfff]
pnp 00:00: [mem 0x000cc000-0x000cffff]
pnp 00:00: [mem 0x000d0000-0x000d3fff]
pnp 00:00: [mem 0x000d4000-0x000d3fff disabled]
pnp 00:00: [mem 0x000d8000-0x000d7fff disabled]
pnp 00:00: [mem 0x000dc000-0x000dffff]
pnp 00:00: [mem 0x000e0000-0x000e3fff]
pnp 00:00: [mem 0x000e4000-0x000e7fff]
pnp 00:00: [mem 0x000e8000-0x000ebfff]
pnp 00:00: [mem 0x000ec000-0x000effff]
pnp 00:00: [mem 0x000f0000-0x000fffff]
pnp 00:00: [mem 0x00100000-0x7fffffff]
pnp 00:00: [mem 0xfec00000-0xfed3ffff]
pnp 00:00: [mem 0xfed41000-0xffffffff]
pnp 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
pnp 00:01: [bus 00-ff]
pnp 00:01: [io  0x0cf8-0x0cff]
pnp 00:01: [io  0x0000-0x0cf7 window]
pnp 00:01: [io  0x0d00-0xffff window]
pnp 00:01: [mem 0x000a0000-0x000bffff window]
pnp 00:01: [mem 0x000c0000-0x000c3fff window]
pnp 00:01: [mem 0x000c4000-0x000c7fff window]
pnp 00:01: [mem 0x000c8000-0x000cbfff window]
pnp 00:01: [mem 0x000cc000-0x000cffff window]
pnp 00:01: [mem 0x000d0000-0x000d3fff window]
pnp 00:01: [mem 0x000d4000-0x000d7fff window]
pnp 00:01: [mem 0x000d8000-0x000dbfff window]
pnp 00:01: [mem 0x000dc000-0x000dffff window]
pnp 00:01: [mem 0x000e0000-0x000e3fff window]
pnp 00:01: [mem 0x000e4000-0x000e7fff window]
pnp 00:01: [mem 0x000e8000-0x000ebfff window]
pnp 00:01: [mem 0x000ec000-0x000effff window]
pnp 00:01: [mem 0x80000000-0xfebfffff window]
pnp 00:01: [mem 0xfed40000-0xfed40fff window]
pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
pnp 00:02: [io  0x0010-0x001f]
pnp 00:02: [io  0x0090-0x009f]
pnp 00:02: [io  0x0024-0x0025]
pnp 00:02: [io  0x0028-0x0029]
pnp 00:02: [io  0x002c-0x002d]
pnp 00:02: [io  0x0030-0x0031]
pnp 00:02: [io  0x0034-0x0035]
pnp 00:02: [io  0x0038-0x0039]
pnp 00:02: [io  0x003c-0x003d]
pnp 00:02: [io  0x00a4-0x00a5]
pnp 00:02: [io  0x00a8-0x00a9]
pnp 00:02: [io  0x00ac-0x00ad]
pnp 00:02: [io  0x00b0-0x00b5]
pnp 00:02: [io  0x00b8-0x00b9]
pnp 00:02: [io  0x00bc-0x00bd]
pnp 00:02: [io  0x0050-0x0053]
pnp 00:02: [io  0x0072-0x0077]
pnp 00:02: [io  0x164e-0x164f]
pnp 00:02: [io  0x002e-0x002f]
pnp 00:02: [io  0x1000-0x107f]
pnp 00:02: [io  0x1180-0x11bf]
pnp 00:02: [io  0x0800-0x080f]
pnp 00:02: [io  0x15e0-0x15ef]
pnp 00:02: [io  0x1600-0x165f]
pnp 00:02: [mem 0xf0000000-0xf3ffffff]
pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
pnp 00:02: [mem 0xfed14000-0xfed17fff]
pnp 00:02: [mem 0xfed18000-0xfed18fff]
pnp 00:02: [mem 0xfed19000-0xfed19fff]
pnp 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:03: [mem 0xfed00000-0xfed003ff]
pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
pnp 00:04: [io  0x0000-0x000f]
pnp 00:04: [io  0x0080-0x008f]
pnp 00:04: [io  0x00c0-0x00df]
pnp 00:04: [dma 4]
pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
pnp 00:05: [io  0x0061]
pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
pnp 00:06: [io  0x00f0]
pnp 00:06: [irq 13]
pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
pnp 00:07: [io  0x0070-0x0071]
pnp 00:07: [irq 8]
pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
pnp 00:08: [io  0x0060]
pnp 00:08: [io  0x0064]
pnp 00:08: [irq 1]
pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
pnp 00:09: [irq 12]
pnp 00:09: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
pnp 00:0a: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
pnp 00:0b: [mem 0xfed40000-0xfed40fff]
pnp 00:0b: Plug and Play ACPI device, IDs ATM1200 PNP0c31 (active)
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
system 00:00: [mem 0x00100000-0x7fffffff] could not be reserved
system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
system 00:00: [mem 0xfed41000-0xffffffff] could not be reserved
system 00:02: [io  0x164e-0x164f] has been reserved
system 00:02: [io  0x1000-0x107f] has been reserved
system 00:02: [io  0x1180-0x11bf] has been reserved
system 00:02: [io  0x0800-0x080f] has been reserved
system 00:02: [io  0x15e0-0x15ef] has been reserved
system 00:02: [io  0x1600-0x165f] could not be reserved
system 00:02: [mem 0xf0000000-0xf3ffffff] has been reserved
system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
system 00:02: [mem 0xfed14000-0xfed17fff] has been reserved
system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
pci 0000:00:1c.0: BAR 15: assigned [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: BAR 15: assigned [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0: BAR 16: assigned [mem 0xf8000000-0xfbffffff]
pci 0000:15:00.0: BAR 13: assigned [io  0xcc00-0xccff]
pci 0000:15:00.0: BAR 14: assigned [io  0xc800-0xc8ff]
pci 0000:15:00.0: CardBus bridge to [bus 16-17]
pci 0000:15:00.0:   bridge window [io  0xcc00-0xccff]
pci 0000:15:00.0:   bridge window [io  0xc800-0xc8ff]
pci 0000:15:00.0:   bridge window [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0:   bridge window [mem 0xf8000000-0xfbffffff]
pci 0000:00:1e.0: PCI bridge to [bus 15-18]
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1c.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
pci 0000:00:1c.1: setting latency timer to 64
pci 0000:00:1c.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22
pci 0000:00:1c.2: setting latency timer to 64
pci 0000:00:1c.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
pci 0000:00:1c.3: setting latency timer to 64
pci 0000:00:1e.0: enabling device (0005 -> 0007)
pci 0000:00:1e.0: setting latency timer to 64
pci 0000:15:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:00: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:00: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
pci_bus 0000:02: resource 1 [mem 0xee000000-0xee0fffff]
pci_bus 0000:02: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
pci_bus 0000:03: resource 0 [io  0x3000-0x4fff]
pci_bus 0000:03: resource 1 [mem 0xec000000-0xedffffff]
pci_bus 0000:03: resource 2 [mem 0xe4000000-0xe40fffff 64bit pref]
pci_bus 0000:04: resource 0 [io  0x5000-0x6fff]
pci_bus 0000:04: resource 1 [mem 0xe8000000-0xe9ffffff]
pci_bus 0000:04: resource 2 [mem 0xe4100000-0xe41fffff 64bit pref]
pci_bus 0000:0c: resource 0 [io  0x7000-0x8fff]
pci_bus 0000:0c: resource 1 [mem 0xea000000-0xebffffff]
pci_bus 0000:0c: resource 2 [mem 0xe4200000-0xe42fffff 64bit pref]
pci_bus 0000:15: resource 0 [io  0x9000-0xcfff]
pci_bus 0000:15: resource 1 [mem 0xe4300000-0xe7ffffff]
pci_bus 0000:15: resource 2 [mem 0xe0000000-0xe3ffffff 64bit pref]
pci_bus 0000:15: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:15: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:15: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:15: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:15: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:15: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:15: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:16: resource 0 [io  0xcc00-0xccff]
pci_bus 0000:16: resource 1 [io  0xc800-0xc8ff]
pci_bus 0000:16: resource 2 [mem 0xe0000000-0xe3ffffff pref]
pci_bus 0000:16: resource 3 [mem 0xf8000000-0xfbffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 9, 2883584 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
UDP hash table entries: 512 (order: 3, 49152 bytes)
UDP-Lite hash table entries: 512 (order: 3, 49152 bytes)
NET: Registered protocol family 1
pci 0000:00:02.0: Boot video device
PCI: CLS mismatch (64 != 32), using 64 bytes
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 4456k freed
DMA-API: preallocated 32768 debug entries
DMA-API: debugging enabled by kernel config
Simple Boot Flag at 0x35 set to 0x1
apm: BIOS not found.
audit: initializing netlink socket (disabled)
type=2000 audit(1291820926.707:1): initialized
highmem bounce pool size: 64 pages
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
msgmni has been set to 1461
cryptomgr_test used greatest stack depth: 7192 bytes left
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pcieport 0000:00:1c.0: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.0: setting latency timer to 64
pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
pcieport 0000:00:1c.1: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.1: setting latency timer to 64
pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
pcieport 0000:00:1c.2: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.2: setting latency timer to 64
pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
pcieport 0000:00:1c.3: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.3: setting latency timer to 64
pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.2: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.2:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.3:pcie01: service driver pcie_pme loaded
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp 0000:00:1c.0:pcie04: HPC vendor_id 8086 device_id 27d0 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.0:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.1:pcie04: HPC vendor_id 8086 device_id 27d2 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.1:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.2:pcie04: HPC vendor_id 8086 device_id 27d4 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.2:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.3:pcie04: HPC vendor_id 8086 device_id 27d6 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.3:pcie04: service driver pciehp loaded
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
acpiphp_glue: Slot 1 already registered by another hotplug driver
acpiphp_glue: Slot 1 already registered by another hotplug driver
pci-stub: invalid id string ""
ACPI: AC Adapter [AC] (on-line)
input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
ACPI: Lid Switch [LID]
input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
ACPI: Sleep Button [SLPB]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
ACPI: Power Button [PWRF]
ACPI: acpi_idle registered with cpuidle
Monitor-Mwait will be used to enter C-1 state
Monitor-Mwait will be used to enter C-2 state
Monitor-Mwait will be used to enter C-3 state
thermal LNXTHERM:00: registered as thermal_zone0
ACPI: Thermal Zone [THM0] (54 C)
thermal LNXTHERM:01: registered as thermal_zone1
ACPI: Thermal Zone [THM1] (56 C)
isapnp: Scanning for PnP cards...
ACPI: Battery Slot [BAT0] (battery present)
isapnp: No Plug & Play device found
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
agpgart-intel 0000:00:00.0: Intel 945GM Chipset
agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
agpgart-intel 0000:00:00.0: detected 8192K stolen memory
agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 19 (level, low) -> IRQ 19
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: using broken periodic workaround
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
ehci_hcd 0000:00:1d.7: irq 19, io mem 0xee444000
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.37-rc4+ ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001820
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001840
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001860
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.3: setting latency timer to 64
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001880
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:07: RTC can wake from S4
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Registering the dns_resolver key type
Using IPI No-Shortcut mode
registered taskstats version 1
IMA: No TPM chip found, activating TPM-bypass!
rtc_cmos 00:07: setting system clock to 2010-12-08 15:08:48 UTC (1291820928)
Initalizing network drop monitor service
Freeing unused kernel memory: 1796k freed
mknod used greatest stack depth: 6620 bytes left
udevadm used greatest stack depth: 6416 bytes left
dracut: dracut-004-32.el6
udev: starting version 147
udevd (70): /proc/70/oom_adj is deprecated, please use /proc/70/oom_score_adj instead.
udevadm used greatest stack depth: 6264 bytes left
acpi device:02: registered as cooling_device2
input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input4
ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[drm] Initialized drm 1.1.0 20060810
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
i915 0000:00:02.0: setting latency timer to 64
vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[drm] initialized overlay support
usb 5-1: new full speed USB device using uhci_hcd and address 2
Synaptics Touchpad, model: 1, fw: 6.2, id: 0x81a0b1, caps: 0xa04793/0x300000/0x0
serio: Synaptics pass-through port at isa0060/serio1/input0
input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
usb 5-1: New USB device found, idVendor=0a5c, idProduct=2110
usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-1: Product: BCM2045B
usb 5-1: Manufacturer: Broadcom Corp
fbcon: inteldrmfb (fb0) is primary device
Console: switching to colour frame buffer device 210x65
fb0: inteldrmfb frame buffer device
drm: registered panic notifier
[drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
modprobe used greatest stack depth: 4612 bytes left
usb 5-2: new full speed USB device using uhci_hcd and address 3
dracut: Starting plymouth daemon
usb 5-2: New USB device found, idVendor=0483, idProduct=2016
usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-2: Product: Biometric Coprocessor
usb 5-2: Manufacturer: STMicroelectronics
ata_piix 0000:00:1f.1: version 2.13
ata_piix 0000:00:1f.1: PCI INT C -> GSI 16 (level, low) -> IRQ 16
ata_piix 0000:00:1f.1: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15
ata2: port disabled. ignoring.
ata1.00: ATAPI: HL-DT-ST DVDRAM GSA-4083N, 1.00, max UDMA/33
ata1.00: configured for UDMA/33
scsi 0:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-4083N 1.00 PQ: 0 ANSI: 5
ahci 0000:00:1f.2: version 3.0
ahci 0000:00:1f.2: PCI INT B -> GSI 16 (level, low) -> IRQ 16
ahci 0000:00:1f.2: irq 44 for MSI/MSI-X
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part 
ahci 0000:00:1f.2: setting latency timer to 64
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata3: SATA max UDMA/133 abar m1024@0xee444400 port 0xee444500 irq 44
ata4: DUMMY
ata5: DUMMY
ata6: DUMMY
ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: ATA-7: ST910021AS, 4.06, max UDMA/100
ata3.00: 195371568 sectors, multi 16: LBA48 
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: configured for UDMA/100
ata3.00: configured for UDMA/100
ata3: EH complete
scsi 2:0:0:0: Direct-Access     ATA      ST910021AS       4.06 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
cdrom: Uniform CD-ROM driver Revision: 3.20
sr 0:0:0:0: Attached scsi CD-ROM sr0
sd 2:0:0:0: [sda] 195371568 512-byte logical blocks: (100 GB/93.1 GiB)
sd 2:0:0:0: [sda] Write Protect is off
sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 sda7 >
sd 2:0:0:0: [sda] Attached SCSI disk
yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:2012]
yenta_cardbus 0000:15:00.0: Using INTVAL to route CSC interrupts to PCI
yenta_cardbus 0000:15:00.0: Routing CardBus interrupts to PCI
yenta_cardbus 0000:15:00.0: TI: mfunc 0x01d01002, devctl 0x64
yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cf8, PCI irq 16
yenta_cardbus 0000:15:00.0: Socket status: 30000007
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x9000-0xcfff]
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x9000-0xcfff: excluding 0xc800-0xc8ff 0xcc00-0xccff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe4300000-0xe7ffffff]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe4300000-0xe7ffffff: excluding 0xe4300000-0xe46cffff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe0000000-0xe3ffffff 64bit pref]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0000000-0xe3ffffff: excluding 0xe0000000-0xe3ffffff
psmouse serio2: ID: 10 00 64
EXT4-fs (sda5): INFO: recovery required on readonly filesystem
EXT4-fs (sda5): write access will be enabled during recovery
EXT4-fs (sda5): orphan cleanup on readonly fs
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13461
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13451
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13449
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13448
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13433
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13432
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13429
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13428
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13416
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13411
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13409
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13408
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13407
EXT4-fs (sda5): ext4_orphan_cleanup: deleting unreferenced inode 13378
EXT4-fs (sda5): 14 orphan inodes deleted
EXT4-fs (sda5): recovery complete
EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
dracut: Mounted root filesystem /dev/sda5
dracut: Switching root
IBM TrackPoint firmware: 0x0e, buttons: 3/3
input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input6
udev: starting version 147
WARNING! power/level is deprecated; use power/control instead
thinkpad_acpi: ThinkPad ACPI Extras v0.24
thinkpad_acpi: http://ibm-acpi.sf.net/
thinkpad_acpi: ThinkPad BIOS 7IET32WW (1.13 ), EC 79HT50WW-1.07
thinkpad_acpi: Lenovo ThinkPad T60, model 6369CTO
thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware
thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features
thinkpad_acpi: detected a 8-level brightness capable ThinkPad
thinkpad_acpi: radio switch found; radios are enabled
thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
Registered led device: tpacpi::thinklight
Registered led device: tpacpi::power
Registered led device: tpacpi::standby
Registered led device: tpacpi::thinkvantage
thinkpad_acpi: Standard ACPI backlight interface available, not loading native one.
thinkpad_acpi: volume: disabled as there is no ALSA support in this kernel
input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7
e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
e1000e 0000:02:00.0: Disabling ASPM  L1
e1000e 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
e1000e 0000:02:00.0: setting latency timer to 64
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
e1000e 0000:02:00.0: Disabling ASPM L0s 
e1000e 0000:02:00.0: eth0: (PCI Express:2.5GB/s:Width x1) 00:1e:37:23:c6:16
e1000e 0000:02:00.0: eth0: Intel(R) PRO/1000 Network Connection
e1000e 0000:02:00.0: eth0: MAC: 2, PHY: 2, PBA No: 005301-003
cfg80211: Calling CRDA to update world regulatory domain
iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
iwl3945: Copyright(c) 2003-2010 Intel Corporation
iwl3945 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
iwl3945 0000:03:00.0: setting latency timer to 64
iwl3945 0000:03:00.0: Tunable channels: 13 802.11bg, 23 802.11a channels
iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
iwl3945 0000:03:00.0: irq 46 for MSI/MSI-X
ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
intel_rng: FWH not detected
iTCO_vendor_support: vendor-support=0
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
i801_smbus 0000:00:1f.3: PCI INT A -> GSI 23 (level, low) -> IRQ 23
sr 0:0:0:0: Attached scsi generic sg0 type 5
sd 2:0:0:0: Attached scsi generic sg1 type 0
cfg80211: Calling CRDA for country: CZ
cfg80211: Regulatory domain changed to country: CZ
    (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
    (2400000 KHz - 2483500 KHz @ 40000 KHz), (N/A, 2000 mBm)
    (5150000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2301 mBm)
    (5250000 KHz - 5350000 KHz @ 40000 KHz), (N/A, 2301 mBm)
    (5470000 KHz - 5725000 KHz @ 40000 KHz), (N/A, 3000 mBm)
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x370-0x377
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x3f7 0x4d0-0x4d7
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x820-0x8ff: clean.
pcmcia_socket pcmcia_socket0: cs: IO port probe 0xc00-0xcf7: clean.
pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean.
pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: excluding 0x60000000-0x60ffffff
pcmcia_socket pcmcia_socket0: cs: IO port probe 0xa00-0xaff: clean.
EXT4-fs (sda5): re-mounted. Opts: (null)
EXT2-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended
EXT4-fs (sda7): warning: maximal mount count reached, running e2fsck is recommended
EXT4-fs (sda7): recovery complete
EXT4-fs (sda7): mounted filesystem with ordered data mode. Opts: (null)
Adding 4192960k swap on /dev/sda3.  Priority:-1 extents:1 across:4192960k 
microcode: CPU0 sig=0x6f6, pf=0x20, revision=0xc7
microcode: CPU1 sig=0x6f6, pf=0x20, revision=0xc7
microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
microcode: CPU0 updated to revision 0xcc, date = 2007-09-16
microcode: CPU1 updated to revision 0xcc, date = 2007-09-16
microcode: Microcode Update Driver: v2.00 removed.
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
iwl3945 0000:03:00.0: loaded firmware version 15.32.2.9
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
fuse init (API version 7.15)
DMA-API: debugging out of memory - disabling
wlan0: deauthenticating from 00:18:39:d4:03:ad by local choice (reason=3)
wlan0: authenticate with 00:18:39:d4:03:ad (try 1)
wlan0: authenticated
wlan0: associate with 00:18:39:d4:03:ad (try 1)
wlan0: RX AssocResp from 00:18:39:d4:03:ad (capab=0x411 status=0 aid=2)
wlan0: associated
padlock: VIA PadLock not detected.

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-08 14:19           ` Stanislaw Gruszka
@ 2010-12-09  7:16             ` Yinghai Lu
  2010-12-09 12:41               ` Stanislaw Gruszka
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-09  7:16 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 2032 bytes --]

On 12/08/2010 06:19 AM, Stanislaw Gruszka wrote:
> On Tue, Dec 07, 2010 at 11:24:46AM -0800, Yinghai Lu wrote:
>> On 12/07/2010 02:50 AM, Stanislaw Gruszka wrote:
>>> On Fri, Dec 03, 2010 at 12:54:01PM -0500, Neil Horman wrote:
>>>> On Fri, Dec 03, 2010 at 06:11:48PM +0100, Stanislaw Gruszka wrote:
>>>>> On Fri, Dec 03, 2010 at 06:46:09PM +0300, Maxim Uvarov wrote:
>>>>>> 2010/12/3 Stanislaw Gruszka <sgruszka@redhat.com>:
>>>>>>> On my T-60 laptop, i686 system with 2.6.37-rc4 kernel,
>>>>>>> "echo c > /proc/sysrq-trigger" just hung the system. Kdump
>>>>>>> works on 2.6.36. Is this known issue? If not, what info
>>>>>>> I should provide to solve it (I think the easiest way
>>>>>>> to solve the problem would be bisect) ?
>>>>>>>
>>>>>>> Stanislaw
>>>>>>>
>>>>>>
>>>>>> I tested x86 QEMU yesterday with the latest git. It worked.
>>>>>> Might be something target specific.., What does console print?
>>>>>
>>>>> Here is the photo 
>>>>> http://people.redhat.com/sgruszka/20101203_005.jpg
>>>>>
>>>>> There are two BUGs, first "sleeping function called from invalid
>>>>> context" and then "unable to handle null pointer dereference".
>>>>>
>>>> The warning about sleeping is an artifact of the fact that we panic the box with
>>>> irqs disabled I think (although I would think the fault handler would have
>>>> re-enabled them properly).  Not sure what the NULL pointer is from
>>>
>>> NULL pointer dereferece is ok, that's the way sysrq_handle_crash
>>> trigger a crash. Problem here is that secondary kdump kernel hung at
>>> start.
>>>
>>> Bisection shows that bad commit is
>>>
>>> commit 72d7c3b33c980843e756681fb4867dc1efd62a76
>>> Author: Yinghai Lu <yinghai@kernel.org>
>>> Date:   Wed Aug 25 13:39:17 2010 -0700
>>
>> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
> 
> Second kernel does not print anything, so maybe it not even start.
> Dmesg from primary kernel attached.
> 
> Stanislaw


please try attached debug patch.

Thanks

	Yinghai

[-- Attachment #2: lmb_x86_back_9_x.patch --]
[-- Type: text/x-patch, Size: 3229 bytes --]

Subject: [PATCH] x86, memblock: Add x86 version of memblock_find_in_range()

Generic version is going from high to low, and it seems it can not find
right area compact enough.

the x86 version will go from goal to limit and just like the way We used
for early_res

use ARCH_FIND_MEMBLOCK_AREA to select from them.

Signed-off-by: Yinghai Lu <yinghai@kernel.org>
---
 arch/x86/Kconfig       |    8 +++++++
 arch/x86/mm/memblock.c |   54 +++++++++++++++++++++++++++++++++++++++++++++++++
 mm/memblock.c          |    2 -
 3 files changed, 63 insertions(+), 1 deletion(-)

Index: linux-2.6/arch/x86/mm/memblock.c
===================================================================
--- linux-2.6.orig/arch/x86/mm/memblock.c
+++ linux-2.6/arch/x86/mm/memblock.c
@@ -346,3 +346,57 @@ u64 __init memblock_x86_hole_size(u64 st
 
 	return end - start - ((u64)ram << PAGE_SHIFT);
 }
+#ifdef CONFIG_ARCH_MEMBLOCK_FIND_AREA
+
+/* Check for already reserved areas */
+static inline bool __init check_with_memblock_reserved(u64 *addrp, u64 size, u64 align)
+{
+	u64 addr = *addrp;
+	bool changed = false;
+	struct memblock_region *r;
+again:
+	for_each_memblock(reserved, r) {
+		if ((addr + size) > r->base && addr < (r->base + r->size)) {
+			addr = round_up(r->base + r->size, align);
+			changed = true;
+			goto again;
+		}
+	}
+
+	if (changed)
+		*addrp = addr;
+
+	return changed;
+}
+
+/*
+ * Find a free area with specified alignment in a specific range from bottom up
+ */
+u64 __init memblock_find_in_range(u64 start, u64 end, u64 size, u64 align)
+{
+	struct memblock_region *r;
+
+	for_each_memblock(memory, r) {
+		u64 ei_start = r->base;
+		u64 ei_last = ei_start + r->size;
+		u64 addr, last;
+
+		addr = round_up(ei_start, align);
+		if (addr < start)
+			addr = round_up(start, align);
+		if (addr >= ei_last)
+			continue;
+		while (check_with_memblock_reserved(&addr, size, align) && addr+size <= ei_last)
+			;
+		last = addr + size;
+		if (last > ei_last)
+			continue;
+		if (last > end)
+			continue;
+
+		return addr;
+	}
+
+	return MEMBLOCK_ERROR;
+}
+#endif
Index: linux-2.6/arch/x86/Kconfig
===================================================================
--- linux-2.6.orig/arch/x86/Kconfig
+++ linux-2.6/arch/x86/Kconfig
@@ -542,6 +542,14 @@ config PARAVIRT_DEBUG
 	  Enable to debug paravirt_ops internals.  Specifically, BUG if
 	  a paravirt_op is missing when it is called.
 
+config ARCH_MEMBLOCK_FIND_AREA
+	default y
+	bool "Use x86 own memblock_find_in_range()"
+	---help---
+	  Use memblock_find_in_range() version instead of generic version, it get free
+	  area up from low.
+	  Generic one try to get free area down from limit.
+
 config NO_BOOTMEM
 	def_bool y
 
Index: linux-2.6/mm/memblock.c
===================================================================
--- linux-2.6.orig/mm/memblock.c
+++ linux-2.6/mm/memblock.c
@@ -170,7 +170,7 @@ static phys_addr_t __init_memblock membl
 /*
  * Find a free area with specified alignment in a specific range.
  */
-u64 __init_memblock memblock_find_in_range(u64 start, u64 end, u64 size, u64 align)
+u64 __init_memblock __weak memblock_find_in_range(u64 start, u64 end, u64 size, u64 align)
 {
 	return memblock_find_base(size, align, start, end);
 }

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-09  7:16             ` Yinghai Lu
@ 2010-12-09 12:41               ` Stanislaw Gruszka
  2010-12-09 20:09                 ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-09 12:41 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 462 bytes --]

On Wed, Dec 08, 2010 at 11:16:10PM -0800, Yinghai Lu wrote:
> >> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
> > 
> > Second kernel does not print anything, so maybe it not even start.
> > Dmesg from primary kernel attached.
> > 
> > Stanislaw
> 
> 
> please try attached debug patch.

With debug patch kdump kernel boot. Dmesg's from kdump and 
primary kernel in attachment.

Stanislaw

[-- Attachment #2: t60_kdump.dmesg --]
[-- Type: text/plain, Size: 53257 bytes --]

    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x02400000-0x032ccaa7]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x09b1b000-0x09f4efff]          RAMDISK
    memblock_x86_reserve_range: [0x0009f000-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc4+ (stasiu@dhcp-27-172.brq.redhat.com) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #22 SMP Thu Dec 9 10:08:46 CET 2010
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000100 - 000000000009f000 (usable)
 BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
 BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007f6d0000 (usable)
 BIOS-e820: 000000007f6d0000 - 000000007f6df000 (ACPI data)
 BIOS-e820: 000000007f6df000 - 000000007f700000 (ACPI NVS)
 BIOS-e820: 000000007f700000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fed00000 - 00000000fed00400 (reserved)
 BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
 BIOS-e820: 00000000fed1c000 - 00000000fed90000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved)
debug: ignoring loglevel setting.
debug: ignoring loglevel setting.
last_pfn = 0x7f6d0 max_arch_pfn = 0x1000000
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: 0000000000000000 - 00000000000a0000 (usable)
 user: 00000000000d2000 - 00000000000d4000 (reserved)
 user: 00000000000dc000 - 0000000000100000 (reserved)
 user: 0000000002000000 - 0000000009f5a000 (usable)
 user: 0000000009f5a400 - 0000000009f5f000 (usable)
 user: 0000000009fff000 - 000000000a000000 (usable)
 user: 000000007f6d0000 - 000000007f700000 (ACPI data)
 user: 000000007f700000 - 0000000080000000 (reserved)
 user: 00000000f0000000 - 00000000f4000000 (reserved)
 user: 00000000fec00000 - 00000000fec10000 (reserved)
 user: 00000000fed00000 - 00000000fed00400 (reserved)
 user: 00000000fed14000 - 00000000fed1a000 (reserved)
 user: 00000000fed1c000 - 00000000fed90000 (reserved)
 user: 00000000fee00000 - 00000000fee01000 (reserved)
 user: 00000000ff800000 - 0000000100000000 (reserved)
DMI present.
DMI: 6369CTO/6369CTO, BIOS 7IET32WW (1.13 ) 02/05/2008
e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
last_pfn = 0xa000 max_arch_pfn = 0x1000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-CFFFF write-protect
  D0000-DBFFF uncachable
  DC000-DFFFF write-back
  E0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 000000000 mask F80000000 write-back
  1 base 07F700000 mask FFFF00000 uncachable
  2 base 07F800000 mask FFF800000 uncachable
  3 base 0D0000000 mask FF0000000 write-combining
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7010600070106, new 0x7010600070106
found SMP MP-table at [c00f6810] f6810
    memblock_x86_reserve_range: [0x000f6810-0x000f681f]   * MP-table mpf
    memblock_x86_reserve_range: [0x0009f5a1-0x0009f6b4]   * MP-table mpc
    memblock_x86_reserve_range: [0x032cd000-0x032e9137]              BRK
MEMBLOCK configuration:
 memory size = 0x7fefc00
 memory.cnt  = 0x4
 memory[0x0]	[0x00000000010000-0x0000000009ffff], 0x90000 bytes
 memory[0x1]	[0x00000002000000-0x00000009f59fff], 0x7f5a000 bytes
 memory[0x2]	[0x00000009f5a400-0x00000009f5efff], 0x4c00 bytes
 memory[0x3]	[0x00000009fff000-0x00000009ffffff], 0x1000 bytes
 reserved.cnt  = 0x7
 reserved[0x0]	[0x00000000001000-0x00000000001fff], 0x1000 bytes
 reserved[0x1]	[0x0000000009f000-0x000000000fffff], 0x61000 bytes
 reserved[0x2]	[0x0000000009f5a1-0x0000000009f6b4], 0x114 bytes
 reserved[0x3]	[0x000000000f6810-0x000000000f681f], 0x10 bytes
 reserved[0x4]	[0x00000002400000-0x000000032ccaa7], 0xeccaa8 bytes
 reserved[0x5]	[0x000000032cd000-0x000000032e9137], 0x1c138 bytes
 reserved[0x6]	[0x00000009b1b000-0x00000009f4efff], 0x434000 bytes
initial memory mapped : 0 - 03800000
    memblock_x86_reserve_range: [0x00010000-0x00010fff]       TRAMPOLINE
    memblock_x86_reserve_range: [0x00011000-0x00014fff]      ACPI WAKEUP
init_memory_mapping: 0000000000000000-000000000a000000
 0000000000 - 0000200000 page 4k
 0000200000 - 000a000000 page 2M
kernel direct mapping tables up to a000000 @ 15000-1c000
    memblock_x86_reserve_range: [0x00015000-0x00017fff]          PGTABLE
RAMDISK: 09b1b000 - 09f4f000
ACPI: RSDP 000f67e0 00024 (v02 LENOVO)
ACPI: XSDT 7f6d14b0 0008C (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: FACP 7f6d1600 000F4 (v03 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20101013/tbfadt-526)
ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20101013/tbfadt-557)
ACPI: DSDT 7f6d195e 0D2D9 (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: FACS 7f6f4000 00040
ACPI: SSDT 7f6d17b4 001AA (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: ECDT 7f6dec37 00052 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: TCPA 7f6dec89 00032 (v02 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: APIC 7f6decbb 00068 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: MCFG 7f6ded23 0003C (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: HPET 7f6ded5f 00038 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: SLIC 7f6dee62 00176 (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: BOOT 7f6defd8 00028 (v01 LENOVO TP-7I    00001130  LTP 00000001)
ACPI: SSDT 7f6f2697 0025F (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f28f6 000A6 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f299c 004F7 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f2e93 001D8 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: Local APIC address 0xfee00000
0MB HIGHMEM available.
160MB LOWMEM available.
  mapped low ram: 0 - 0a000000
  low ram: 0 - 0a000000
    memblock_x86_reserve_range: [0x02000000-0x02000fff]      pgtable pte
    memblock_x86_reserve_range: [0x02001000-0x020011ff]       usemap_map
    memblock_x86_reserve_range: [0x02001200-0x0200125f]          usermap
    memblock_x86_reserve_range: [0x032ea000-0x036e9fff]   sparse mem_map
       memblock_x86_free_range: [0x02001000-0x020011ff]
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  Normal   0x00001000 -> 0x0000a000
  HighMem  empty
Movable zone start PFN for each node
early_node_map[4] active PFN ranges
    0: 0x00000010 -> 0x000000a0
    0: 0x00002000 -> 0x00009f5a
    0: 0x00009f5b -> 0x00009f5f
    0: 0x00009fff -> 0x0000a000
On node 0 totalpages: 32751
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 112 pages, LIFO batch:0
    memblock_x86_reserve_range: [0x02001280-0x0203127f]            pgdat
  Normal zone: 288 pages used for memmap
  Normal zone: 32319 pages, LIFO batch:7
    memblock_x86_reserve_range: [0x02031280-0x0206127f]            pgdat
Using APIC driver default
ACPI: PM-Timer IO Port: 0x1008
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
    memblock_x86_reserve_range: [0x02001000-0x0200102c]         hpet res
SMP: Allowing 2 CPUs, 0 hotplug CPUs
    memblock_x86_reserve_range: [0x02001040-0x0200106e]       ioapic res
nr_irqs_gsi: 40
    memblock_x86_reserve_range: [0x02061280-0x020614bf]   e820 resources
    memblock_x86_reserve_range: [0x02001080-0x020010bf]     firmware map
    memblock_x86_reserve_range: [0x020010c0-0x020010ff]     firmware map
    memblock_x86_reserve_range: [0x02001100-0x0200113f]     firmware map
    memblock_x86_reserve_range: [0x02001140-0x0200117f]     firmware map
    memblock_x86_reserve_range: [0x02001180-0x020011bf]     firmware map
    memblock_x86_reserve_range: [0x020011c0-0x020011ff]     firmware map
    memblock_x86_reserve_range: [0x020614c0-0x020614ff]     firmware map
    memblock_x86_reserve_range: [0x02061500-0x0206153f]     firmware map
    memblock_x86_reserve_range: [0x02061540-0x0206157f]     firmware map
    memblock_x86_reserve_range: [0x02061580-0x020615bf]     firmware map
    memblock_x86_reserve_range: [0x020615c0-0x020615ff]     firmware map
    memblock_x86_reserve_range: [0x02061600-0x0206163f]     firmware map
    memblock_x86_reserve_range: [0x02061640-0x0206167f]     firmware map
    memblock_x86_reserve_range: [0x02061680-0x020616bf]     firmware map
    memblock_x86_reserve_range: [0x020616c0-0x020616ff]     firmware map
    memblock_x86_reserve_range: [0x02061700-0x0206170f]    nosave region
PM: Registered nosave memory: 00000000000a0000 - 00000000000d2000
PM: Registered nosave memory: 00000000000d2000 - 00000000000d4000
PM: Registered nosave memory: 00000000000d4000 - 00000000000dc000
PM: Registered nosave memory: 00000000000dc000 - 0000000000100000
PM: Registered nosave memory: 0000000000100000 - 0000000002000000
    memblock_x86_reserve_range: [0x02061740-0x0206174f]    nosave region
PM: Registered nosave memory: 0000000009f5a000 - 0000000009f5b000
    memblock_x86_reserve_range: [0x02061780-0x0206178f]    nosave region
PM: Registered nosave memory: 0000000009f5f000 - 0000000009fff000
Allocating PCI resources starting at a000000 (gap: a000000:756d0000)
Booting paravirtualized kernel on bare hardware
    memblock_x86_reserve_range: [0x020617c0-0x02061a1c]  saved_command_l
    memblock_x86_reserve_range: [0x02061a40-0x02061c9c]  static_command_
setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
    memblock_x86_reserve_range: [0x02061cc0-0x02062cbf]  pcpu_alloc_info
    memblock_x86_reserve_range: [0x02062cc0-0x02063cbf]        pcpu area
    memblock_x86_reserve_range: [0x03800000-0x03bfffff]       pcpu_alloc
       memblock_x86_free_range: [0x0394d000-0x039fffff]
       memblock_x86_free_range: [0x03b4d000-0x03bfffff]
PERCPU: Embedded 333 pages/cpu @c3800000 s1343296 r0 d20672 u2097152
    memblock_x86_reserve_range: [0x02063cc0-0x02063cc3]  pcpu group_offs
    memblock_x86_reserve_range: [0x02063d00-0x02063d03]  pcpu group_size
    memblock_x86_reserve_range: [0x02063d40-0x02063d47]    pcpu unit_map
    memblock_x86_reserve_range: [0x02063d80-0x02063d87]    pcpu unit_off
pcpu-alloc: s1343296 r0 d20672 u2097152 alloc=1*2097152
pcpu-alloc: [0] 0 [0] 1 
    memblock_x86_reserve_range: [0x02063dc0-0x02063e67]        pcpu slot
    memblock_x86_reserve_range: [0x02063e80-0x02063ee7]  pcpu chunk_stru
       memblock_x86_free_range: [0x02061cc0-0x02062cbf]
       memblock_x86_free_range: [0x02062cc0-0x02063cbf]
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 32431
Kernel command line: ro root=UUID=da6d958d-32d6-43fc-bce2-a19b5f6f9d31 rhgb quiet selinux=0 SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us rdshell ignore_loglevel debug earlyprintk irqpoll maxcpus=1 reset_devices cgroup_disable=memory  ignore_loglevel debug earlyprintk memmap=exactmap memmap=640K@0K memmap=8K$840K memmap=144K$880K memmap=130408K@32768K memmap=19K@163177K memmap=4K@163836K memmap=60K#2087744K memmap=132K#2087804K memmap=9216K$2087936K memmap=65536K$3932160K memmap=64K$4173824K memmap=1K$4174848K memmap=24K$4174928K memmap=464K$4174960K memmap=4K$4175872K memmap=8192K$4186112K elfcorehdr=163176K
Misrouted IRQ fixup and polling support enabled
This may significantly impact system performance
Disabling memory control group subsystem
    memblock_x86_reserve_range: [0x02061cc0-0x020624bf]  large system ha
PID hash table entries: 512 (order: -1, 2048 bytes)
    memblock_x86_reserve_range: [0x02063f00-0x02073eff]  large system ha
Dentry cache hash table entries: 16384 (order: 4, 65536 bytes)
    memblock_x86_reserve_range: [0x02073f00-0x0207beff]  large system ha
Inode-cache hash table entries: 8192 (order: 3, 32768 bytes)
Initializing CPU#0
Subtract (27 early reservations)
  [0000001000-0000001fff]
  [0000010000-0000017fff]
  [000009f000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0002000000-000200102c]
  [0002001040-000200106e]
  [0002001080-000200125f]
  [0002001280-000206170f]
  [0002061740-000206174f]
  [0002061780-000206178f]
  [00020617c0-0002061a1c]
  [0002061a40-0002061c9c]
  [0002061cc0-00020624bf]
  [0002063cc0-0002063cc3]
  [0002063d00-0002063d03]
  [0002063d40-0002063d47]
  [0002063d80-0002063d87]
  [0002063dc0-0002063e67]
  [0002063e80-0002063ee7]
  [0002063f00-000207beff]
  [0002400000-00032ccaa7]
  [00032cd000-00032e9137]
  [00032ea000-00036e9fff]
  [0003800000-000394cfff]
  [0003a00000-0003b4cfff]
  [0009b1b000-0009f4efff]
(8 free memory ranges)
       [0x00018000-0x0009efff]
       [0x0207c000-0x023fffff]
       [0x036ea000-0x037fffff]
       [0x0394d000-0x039fffff]
       [0x03b4d000-0x09b1afff]
       [0x09f4f000-0x09f59fff]
       [0x09f5b000-0x09f5efff]
       [0x09fff000-0x09ffffff]
Initializing HighMem for node 0 (00000000:00000000)
Subtract (27 early reservations)
  [0000001000-0000001fff]
  [0000010000-0000017fff]
  [000009f000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0002000000-000200102c]
  [0002001040-000200106e]
  [0002001080-000200125f]
  [0002001280-000206170f]
  [0002061740-000206174f]
  [0002061780-000206178f]
  [00020617c0-0002061a1c]
  [0002061a40-0002061c9c]
  [0002061cc0-00020624bf]
  [0002063cc0-0002063cc3]
  [0002063d00-0002063d03]
  [0002063d40-0002063d47]
  [0002063d80-0002063d87]
  [0002063dc0-0002063e67]
  [0002063e80-0002063ee7]
  [0002063f00-000207beff]
  [0002400000-00032ccaa7]
  [00032cd000-00032e9137]
  [00032ea000-00036e9fff]
  [0003800000-000394cfff]
  [0003a00000-0003b4cfff]
  [0009b1b000-0009f4efff]
Memory: 104136k/163840k available (4159k kernel code, 26868k reserved, 2171k data, 1796k init, 0k highmem)
virtual kernel memory layout:
    fixmap  : 0xffa95000 - 0xfffff000   (5544 kB)
    pkmap   : 0xff600000 - 0xff800000   (2048 kB)
    vmalloc : 0xca800000 - 0xff5fe000   ( 845 MB)
    lowmem  : 0xc0000000 - 0xca000000   ( 160 MB)
      .init : 0xc2a2f000 - 0xc2bf0000   (1796 kB)
      .data : 0xc280fc42 - 0xc2a2eb68   (2171 kB)
      .text : 0xc2400000 - 0xc280fc42   (4159 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
Hierarchical RCU implementation.
	RCU-based detection of stalled CPUs is disabled.
NR_IRQS:2304 nr_irqs:512 16
CPU 0 irqstacks, hard=c940a000 soft=c940c000
Extended CMOS year: 2000
Spurious LAPIC timer interrupt on cpu 0
do_IRQ: 0.169 No irq handler for vector (irq -1)
Console: colour VGA+ 80x25
console [tty0] enabled
Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
... MAX_LOCKDEP_SUBCLASSES:  8
... MAX_LOCK_DEPTH:          48
... MAX_LOCKDEP_KEYS:        8191
... CLASSHASH_SIZE:          4096
... MAX_LOCKDEP_ENTRIES:     16384
... MAX_LOCKDEP_CHAINS:      32768
... CHAINHASH_SIZE:          16384
 memory used by lock dependency info: 3823 kB
 per task-struct memory footprint: 1920 bytes
ODEBUG: 10 of 10 active objects replaced
hpet clockevent registered
Fast TSC calibration using PIT
Detected 1995.203 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=1995203)
pid_max: default: 32768 minimum: 301
Security Framework initialized
SELinux:  Disabled at boot.
Mount-cache hash table entries: 512
Initializing cgroup subsys ns
ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
Initializing cgroup subsys blkio
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 6 MCE banks
CPU0: Thermal monitoring handled by SMI
using mwait in idle threads.
Performance Events: PEBS fmt0-, Core2 events, Intel PMU driver.
PEBS disabled due to CPU errata.
... version:                2
... bit width:              40
... generic registers:      2
... value mask:             000000ffffffffff
... max period:             000000007fffffff
... fixed-purpose events:   3
... event mask:             0000000700000003
lockdep: fixing up alternatives.
SMP alternatives: switching to UP code
ACPI: Core revision 20101013
Enabling APIC mode:  Flat.  Using 1 I/O APICs
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz stepping 06
Brought up 1 CPUs
Total of 1 processors activated (3990.40 BogoMIPS).
devtmpfs: initialized
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
PCI: Using MMCONFIG for extended config space
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: EC: EC description table is found, configuring boot EC
ACPI: SSDT 7f6f1d36 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f203d 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: SSDT 7f6f1c6e 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f1fb8 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
ACPI: Power Resource [PUBS] (on)
ACPI: ACPI Dock Station Driver: 3 docks/bays found
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
pci_root PNP0A08:00: host bridge window [mem 0x000d4000-0x000d7fff]
pci_root PNP0A08:00: host bridge window [mem 0x000d8000-0x000dbfff]
pci_root PNP0A08:00: host bridge window [mem 0x80000000-0xfebfffff]
pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed40fff]
pci 0000:00:00.0: [8086:27a0] type 0 class 0x000600
pci 0000:00:02.0: [8086:27a2] type 0 class 0x000300
pci 0000:00:02.0: reg 10: [mem 0xee100000-0xee17ffff]
pci 0000:00:02.0: reg 14: [io  0x1800-0x1807]
pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff pref]
pci 0000:00:02.0: reg 1c: [mem 0xee200000-0xee23ffff]
pci 0000:00:02.1: [8086:27a6] type 0 class 0x000380
pci 0000:00:02.1: reg 10: [mem 0xee180000-0xee1fffff]
pci 0000:00:1b.0: [8086:27d8] type 0 class 0x000403
pci 0000:00:1b.0: reg 10: [mem 0xee240000-0xee243fff 64bit]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: PME# disabled
pci 0000:00:1c.0: [8086:27d0] type 1 class 0x000604
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.1: [8086:27d2] type 1 class 0x000604
pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.1: PME# disabled
pci 0000:00:1c.2: [8086:27d4] type 1 class 0x000604
pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.2: PME# disabled
pci 0000:00:1c.3: [8086:27d6] type 1 class 0x000604
pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.3: PME# disabled
pci 0000:00:1d.0: [8086:27c8] type 0 class 0x000c03
pci 0000:00:1d.0: reg 20: [io  0x1820-0x183f]
pci 0000:00:1d.1: [8086:27c9] type 0 class 0x000c03
pci 0000:00:1d.1: reg 20: [io  0x1840-0x185f]
pci 0000:00:1d.2: [8086:27ca] type 0 class 0x000c03
pci 0000:00:1d.2: reg 20: [io  0x1860-0x187f]
pci 0000:00:1d.3: [8086:27cb] type 0 class 0x000c03
pci 0000:00:1d.3: reg 20: [io  0x1880-0x189f]
pci 0000:00:1d.7: [8086:27cc] type 0 class 0x000c03
pci 0000:00:1d.7: reg 10: [mem 0xee444000-0xee4443ff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
pci 0000:00:1f.0: [8086:27b9] type 0 class 0x000601
pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
pci 0000:00:1f.1: [8086:27df] type 0 class 0x000101
pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 20: [io  0x1810-0x181f]
pci 0000:00:1f.2: [8086:27c5] type 0 class 0x000106
pci 0000:00:1f.2: reg 10: [io  0x18d0-0x18d7]
pci 0000:00:1f.2: reg 14: [io  0x18c4-0x18c7]
pci 0000:00:1f.2: reg 18: [io  0x18c8-0x18cf]
pci 0000:00:1f.2: reg 1c: [io  0x18c0-0x18c3]
pci 0000:00:1f.2: reg 20: [io  0x18b0-0x18bf]
pci 0000:00:1f.2: reg 24: [mem 0xee444400-0xee4447ff]
pci 0000:00:1f.2: PME# supported from D3hot
pci 0000:00:1f.2: PME# disabled
pci 0000:00:1f.3: [8086:27da] type 0 class 0x000c05
pci 0000:00:1f.3: reg 20: [io  0x18e0-0x18ff]
pci 0000:02:00.0: [8086:109a] type 0 class 0x000200
pci 0000:02:00.0: reg 10: [mem 0xee000000-0xee01ffff]
pci 0000:02:00.0: reg 18: [io  0x2000-0x201f]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:03:00.0: [8086:4227] type 0 class 0x000280
pci 0000:03:00.0: reg 10: [mem 0xedf00000-0xedf00fff]
pci 0000:03:00.0: PME# supported from D0 D3hot
pci 0000:03:00.0: PME# disabled
pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: [104c:ac56] type 2 class 0x000607
pci 0000:15:00.0: reg 10: [mem 0xe4300000-0xe4300fff]
pci 0000:15:00.0: supports D1 D2
pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:15:00.0: PME# disabled
pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xfebfffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0xfed40000-0xfed40fff] (subtractive decode)
pci_bus 0000:00: on NUMA node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP3._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
reserve RAM buffer: 0000000009f5a000 - 000000000bffffff 
reserve RAM buffer: 0000000009f5f000 - 000000000bffffff 
reserve RAM buffer: 000000000a000000 - 000000000bffffff 
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource tsc
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp 00:00: [mem 0x00000000-0x0009ffff]
pnp 00:00: [mem 0x000c0000-0x000c3fff]
pnp 00:00: [mem 0x000c4000-0x000c7fff]
pnp 00:00: [mem 0x000c8000-0x000cbfff]
pnp 00:00: [mem 0x000cc000-0x000cffff]
pnp 00:00: [mem 0x000d0000-0x000d3fff]
pnp 00:00: [mem 0x000d4000-0x000d3fff disabled]
pnp 00:00: [mem 0x000d8000-0x000d7fff disabled]
pnp 00:00: [mem 0x000dc000-0x000dffff]
pnp 00:00: [mem 0x000e0000-0x000e3fff]
pnp 00:00: [mem 0x000e4000-0x000e7fff]
pnp 00:00: [mem 0x000e8000-0x000ebfff]
pnp 00:00: [mem 0x000ec000-0x000effff]
pnp 00:00: [mem 0x000f0000-0x000fffff]
pnp 00:00: [mem 0x00100000-0x7fffffff]
pnp 00:00: [mem 0xfec00000-0xfed3ffff]
pnp 00:00: [mem 0xfed41000-0xffffffff]
pnp 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
pnp 00:01: [bus 00-ff]
pnp 00:01: [io  0x0cf8-0x0cff]
pnp 00:01: [io  0x0000-0x0cf7 window]
pnp 00:01: [io  0x0d00-0xffff window]
pnp 00:01: [mem 0x000a0000-0x000bffff window]
pnp 00:01: [mem 0x000c0000-0x000c3fff window]
pnp 00:01: [mem 0x000c4000-0x000c7fff window]
pnp 00:01: [mem 0x000c8000-0x000cbfff window]
pnp 00:01: [mem 0x000cc000-0x000cffff window]
pnp 00:01: [mem 0x000d0000-0x000d3fff window]
pnp 00:01: [mem 0x000d4000-0x000d7fff window]
pnp 00:01: [mem 0x000d8000-0x000dbfff window]
pnp 00:01: [mem 0x000dc000-0x000dffff window]
pnp 00:01: [mem 0x000e0000-0x000e3fff window]
pnp 00:01: [mem 0x000e4000-0x000e7fff window]
pnp 00:01: [mem 0x000e8000-0x000ebfff window]
pnp 00:01: [mem 0x000ec000-0x000effff window]
pnp 00:01: [mem 0x80000000-0xfebfffff window]
pnp 00:01: [mem 0xfed40000-0xfed40fff window]
pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
pnp 00:02: [io  0x0010-0x001f]
pnp 00:02: [io  0x0090-0x009f]
pnp 00:02: [io  0x0024-0x0025]
pnp 00:02: [io  0x0028-0x0029]
pnp 00:02: [io  0x002c-0x002d]
pnp 00:02: [io  0x0030-0x0031]
pnp 00:02: [io  0x0034-0x0035]
pnp 00:02: [io  0x0038-0x0039]
pnp 00:02: [io  0x003c-0x003d]
pnp 00:02: [io  0x00a4-0x00a5]
pnp 00:02: [io  0x00a8-0x00a9]
pnp 00:02: [io  0x00ac-0x00ad]
pnp 00:02: [io  0x00b0-0x00b5]
pnp 00:02: [io  0x00b8-0x00b9]
pnp 00:02: [io  0x00bc-0x00bd]
pnp 00:02: [io  0x0050-0x0053]
pnp 00:02: [io  0x0072-0x0077]
pnp 00:02: [io  0x164e-0x164f]
pnp 00:02: [io  0x002e-0x002f]
pnp 00:02: [io  0x1000-0x107f]
pnp 00:02: [io  0x1180-0x11bf]
pnp 00:02: [io  0x0800-0x080f]
pnp 00:02: [io  0x15e0-0x15ef]
pnp 00:02: [io  0x1600-0x165f]
pnp 00:02: [mem 0xf0000000-0xf3ffffff]
pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
pnp 00:02: [mem 0xfed14000-0xfed17fff]
pnp 00:02: [mem 0xfed18000-0xfed18fff]
pnp 00:02: [mem 0xfed19000-0xfed19fff]
pnp 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:03: [mem 0xfed00000-0xfed003ff]
pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
pnp 00:04: [io  0x0000-0x000f]
pnp 00:04: [io  0x0080-0x008f]
pnp 00:04: [io  0x00c0-0x00df]
pnp 00:04: [dma 4]
pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
pnp 00:05: [io  0x0061]
pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
pnp 00:06: [io  0x00f0]
pnp 00:06: [irq 13]
pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
pnp 00:07: [io  0x0070-0x0071]
pnp 00:07: [irq 8]
pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
pnp 00:08: [io  0x0060]
pnp 00:08: [io  0x0064]
pnp 00:08: [irq 1]
pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
pnp 00:09: [irq 12]
pnp 00:09: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
pnp 00:0a: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
pnp 00:0b: [mem 0xfed40000-0xfed40fff]
pnp 00:0b: Plug and Play ACPI device, IDs ATM1200 PNP0c31 (active)
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
system 00:00: [mem 0x00100000-0x7fffffff] could not be reserved
system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
system 00:00: [mem 0xfed41000-0xffffffff] could not be reserved
system 00:02: [io  0x164e-0x164f] has been reserved
system 00:02: [io  0x1000-0x107f] has been reserved
system 00:02: [io  0x1180-0x11bf] has been reserved
system 00:02: [io  0x0800-0x080f] has been reserved
system 00:02: [io  0x15e0-0x15ef] has been reserved
system 00:02: [io  0x1600-0x165f] could not be reserved
system 00:02: [mem 0xf0000000-0xf3ffffff] has been reserved
system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
system 00:02: [mem 0xfed14000-0xfed17fff] has been reserved
system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: BAR 15: assigned [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0: BAR 16: assigned [mem 0xf8000000-0xfbffffff]
pci 0000:15:00.0: BAR 13: assigned [io  0xcc00-0xccff]
pci 0000:15:00.0: BAR 14: assigned [io  0xc800-0xc8ff]
pci 0000:15:00.0: CardBus bridge to [bus 16-17]
pci 0000:15:00.0:   bridge window [io  0xcc00-0xccff]
pci 0000:15:00.0:   bridge window [io  0xc800-0xc8ff]
pci 0000:15:00.0:   bridge window [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0:   bridge window [mem 0xf8000000-0xfbffffff]
pci 0000:00:1e.0: PCI bridge to [bus 15-18]
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1c.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
pci 0000:00:1c.1: setting latency timer to 64
pci 0000:00:1c.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22
pci 0000:00:1c.2: setting latency timer to 64
pci 0000:00:1c.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
pci 0000:00:1c.3: setting latency timer to 64
pci 0000:00:1e.0: setting latency timer to 64
pci 0000:15:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:00: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:00: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
pci_bus 0000:02: resource 1 [mem 0xee000000-0xee0fffff]
pci_bus 0000:02: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
pci_bus 0000:03: resource 0 [io  0x3000-0x4fff]
pci_bus 0000:03: resource 1 [mem 0xec000000-0xedffffff]
pci_bus 0000:03: resource 2 [mem 0xe4000000-0xe40fffff 64bit pref]
pci_bus 0000:04: resource 0 [io  0x5000-0x6fff]
pci_bus 0000:04: resource 1 [mem 0xe8000000-0xe9ffffff]
pci_bus 0000:04: resource 2 [mem 0xe4100000-0xe41fffff 64bit pref]
pci_bus 0000:0c: resource 0 [io  0x7000-0x8fff]
pci_bus 0000:0c: resource 1 [mem 0xea000000-0xebffffff]
pci_bus 0000:0c: resource 2 [mem 0xe4200000-0xe42fffff 64bit pref]
pci_bus 0000:15: resource 0 [io  0x9000-0xcfff]
pci_bus 0000:15: resource 1 [mem 0xe4300000-0xe7ffffff]
pci_bus 0000:15: resource 2 [mem 0xe0000000-0xe3ffffff 64bit pref]
pci_bus 0000:15: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:15: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:15: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:15: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:15: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:15: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:15: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:16: resource 0 [io  0xcc00-0xccff]
pci_bus 0000:16: resource 1 [io  0xc800-0xc8ff]
pci_bus 0000:16: resource 2 [mem 0xe0000000-0xe3ffffff pref]
pci_bus 0000:16: resource 3 [mem 0xf8000000-0xfbffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 1024 (order: 0, 4096 bytes)
TCP established hash table entries: 4096 (order: 3, 32768 bytes)
TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
TCP: Hash tables configured (established 4096 bind 4096)
TCP reno registered
UDP hash table entries: 64 (order: 0, 6144 bytes)
UDP-Lite hash table entries: 64 (order: 0, 6144 bytes)
NET: Registered protocol family 1
pci 0000:00:02.0: Boot video device
PCI: CLS 64 bytes, default 64
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 4304k freed
DMA-API: preallocated 32768 debug entries
DMA-API: debugging enabled by kernel config
Simple Boot Flag at 0x35 set to 0x1
apm: BIOS not found.
audit: initializing netlink socket (disabled)
type=2000 audit(1291899999.065:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
msgmni has been set to 211
cryptomgr_test used greatest stack depth: 7212 bytes left
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pcieport 0000:00:1c.0: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.0: setting latency timer to 64
pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
pcieport 0000:00:1c.1: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.1: setting latency timer to 64
pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
pcieport 0000:00:1c.2: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.2: setting latency timer to 64
pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
pcieport 0000:00:1c.3: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.3: setting latency timer to 64
pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.2: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.2:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.3:pcie01: service driver pcie_pme loaded
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp 0000:00:1c.0:pcie04: HPC vendor_id 8086 device_id 27d0 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.0:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.1:pcie04: HPC vendor_id 8086 device_id 27d2 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.1:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.2:pcie04: HPC vendor_id 8086 device_id 27d4 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.2:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.3:pcie04: HPC vendor_id 8086 device_id 27d6 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.3:pcie04: service driver pciehp loaded
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
acpiphp_glue: Slot 1 already registered by another hotplug driver
acpiphp_glue: Slot 1 already registered by another hotplug driver
pci-stub: invalid id string ""
ACPI: AC Adapter [AC] (on-line)
input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
ACPI: Lid Switch [LID]
input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
ACPI: Sleep Button [SLPB]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
ACPI: Power Button [PWRF]
ACPI: acpi_idle registered with cpuidle
Monitor-Mwait will be used to enter C-1 state
Monitor-Mwait will be used to enter C-2 state
Monitor-Mwait will be used to enter C-3 state
Marking TSC unstable due to TSC halts in idle
Switching to clocksource hpet
kwatchdog used greatest stack depth: 6940 bytes left
thermal LNXTHERM:00: registered as thermal_zone0
ACPI: Thermal Zone [THM0] (48 C)
thermal LNXTHERM:01: registered as thermal_zone1
ACPI: Thermal Zone [THM1] (48 C)
isapnp: Scanning for PnP cards...
isapnp: No Plug & Play device found
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
agpgart-intel 0000:00:00.0: Intel 945GM Chipset
agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
agpgart-intel 0000:00:00.0: detected 8192K stolen memory
agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
ACPI: Battery Slot [BAT0] (battery present)
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 19 (level, low) -> IRQ 19
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: using broken periodic workaround
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
ehci_hcd 0000:00:1d.7: irq 19, io mem 0xee444000
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.37-rc4+ ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001820
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001840
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001860
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.3: setting latency timer to 64
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001880
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:07: RTC can wake from S4
rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
cpuidle: using governor ladder
cpuidle: using governor menu
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Registering the dns_resolver key type
Using IPI No-Shortcut mode
registered taskstats version 1
IMA: No TPM chip found, activating TPM-bypass!
rtc_cmos 00:07: setting system clock to 2010-12-09 13:06:40 UTC (1291900000)
Initalizing network drop monitor service
Freeing unused kernel memory: 1796k freed
mount used greatest stack depth: 6500 bytes left
mknod used greatest stack depth: 6376 bytes left
display_mem_usa used greatest stack depth: 6348 bytes left
handle_event used greatest stack depth: 6272 bytes left
fuse init (API version 7.15)
handle_event used greatest stack depth: 6268 bytes left
insmod used greatest stack depth: 6204 bytes left
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
handle_event used greatest stack depth: 6000 bytes left
iTCO_vendor_support: vendor-support=0
cfg80211: Calling CRDA to update world regulatory domain
e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
e1000e 0000:02:00.0: Disabling ASPM  L1
e1000e 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
e1000e 0000:02:00.0: setting latency timer to 64
e1000e 0000:02:00.0: irq 44 for MSI/MSI-X
e1000e 0000:02:00.0: Disabling ASPM L0s 
e1000e 0000:02:00.0: eth0: (PCI Express:2.5GB/s:Width x1) 00:1e:37:23:c6:16
e1000e 0000:02:00.0: eth0: Intel(R) PRO/1000 Network Connection
e1000e 0000:02:00.0: eth0: MAC: 2, PHY: 2, PBA No: 005301-003
insmod used greatest stack depth: 5856 bytes left
yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:2012]
yenta_cardbus 0000:15:00.0: Using INTVAL to route CSC interrupts to PCI
yenta_cardbus 0000:15:00.0: Routing CardBus interrupts to PCI
yenta_cardbus 0000:15:00.0: TI: mfunc 0x01d01002, devctl 0x64
usb 5-1: new full speed USB device using uhci_hcd and address 2
Synaptics Touchpad, model: 1, fw: 6.2, id: 0x81a0b1, caps: 0xa04793/0x300000/0x0
serio: Synaptics pass-through port at isa0060/serio1/input0
yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cf8, PCI irq 16
yenta_cardbus 0000:15:00.0: Socket status: 30000007
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x9000-0xcfff]
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x9000-0xcfff:
usb 5-1: New USB device found, idVendor=0a5c, idProduct=2110
usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-1: Product: BCM2045B
usb 5-1: Manufacturer: Broadcom Corp
input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input4
 excluding 0xc800-0xc8ff 0xcc00-0xccff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe4300000-0xe7ffffff]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe4300000-0xe7ffffff: excluding 0xe4300000-0xe46cffff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe0000000-0xe3ffffff 64bit pref]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0000000-0xe3ffffff: excluding 0xe0000000-0xe3ffffff
pata_acpi 0000:00:1f.1: PCI INT C -> GSI 16 (level, low) -> IRQ 16
pata_acpi 0000:00:1f.1: setting latency timer to 64
pata_acpi 0000:00:1f.1: PCI INT C disabled
ata_piix 0000:00:1f.1: version 2.13
ata_piix 0000:00:1f.1: PCI INT C -> GSI 16 (level, low) -> IRQ 16
ata_piix 0000:00:1f.1: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15
ata2: port disabled. ignoring.
usb 5-2: new full speed USB device using uhci_hcd and address 3
ata1.00: ATAPI: HL-DT-ST DVDRAM GSA-4083N, 1.00, max UDMA/33
ata1.00: configured for UDMA/33
scsi 0:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-4083N 1.00 PQ: 0 ANSI: 5
scsi 0:0:0:0: Attached scsi generic sg0 type 5
insmod used greatest stack depth: 5820 bytes left
insmod used greatest stack depth: 5700 bytes left
thinkpad_acpi: ThinkPad ACPI Extras v0.24
thinkpad_acpi: http://ibm-acpi.sf.net/
thinkpad_acpi: ThinkPad BIOS 7IET32WW (1.13 ), EC 79HT50WW-1.07
thinkpad_acpi: Lenovo ThinkPad T60, model 6369CTO
thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware
thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features
thinkpad_acpi: detected a 8-level brightness capable ThinkPad
thinkpad_acpi: radio switch found; radios are enabled
thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
Registered led device: tpacpi::thinklight
Registered led device: tpacpi::power
Registered led device: tpacpi::standby
usb 5-2: New USB device found, idVendor=0483, idProduct=2016
usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-2: Product: Biometric Coprocessor
usb 5-2: Manufacturer: STMicroelectronics
Registered led device: tpacpi::thinkvantage
thinkpad_acpi: Standard ACPI backlight interface available, not loading native one.
thinkpad_acpi: volume: disabled as there is no ALSA support in this kernel
input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input5
i801_smbus 0000:00:1f.3: PCI INT A -> GSI 23 (level, low) -> IRQ 23
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
cdrom: Uniform CD-ROM driver Revision: 3.20
sr 0:0:0:0: Attached scsi CD-ROM sr0
ahci 0000:00:1f.2: version 3.0
ahci 0000:00:1f.2: PCI INT B -> GSI 16 (level, low) -> IRQ 16
ahci 0000:00:1f.2: irq 45 for MSI/MSI-X
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part 
ahci 0000:00:1f.2: setting latency timer to 64
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata3: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 45
ata4: DUMMY
ata5: DUMMY
ata6: DUMMY
ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: ATA-7: ST910021AS, 4.06, max UDMA/100
ata3.00: 195371568 sectors, multi 16: LBA48 
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: configured for UDMA/100
ata3.00: configured for UDMA/100
ata3: EH complete
scsi 2:0:0:0: Direct-Access     ATA      ST910021AS       4.06 PQ: 0 ANSI: 5
sd 2:0:0:0: [sda] 195371568 512-byte logical blocks: (100 GB/93.1 GiB)
sd 2:0:0:0: [sda] Write Protect is off
sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 2:0:0:0: Attached scsi generic sg1 type 0
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 sda7 >
sd 2:0:0:0: [sda] Attached SCSI disk
[drm] Initialized drm 1.1.0 20060810
acpi device:02: registered as cooling_device1
input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input6
ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
i915 0000:00:02.0: setting latency timer to 64
vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[drm] initialized overlay support
fbcon: inteldrmfb (fb0) is primary device
Console: switching to colour frame buffer device 210x65
fb0: inteldrmfb frame buffer device
drm: registered panic notifier
[drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
insmod used greatest stack depth: 4636 bytes left
psmouse serio2: ID: 10 00 64
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 sda7 >
IBM TrackPoint firmware: 0x0e, buttons: 3/3
input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input7
EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: 
EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: 

[-- Attachment #3: t60_2.dmesg --]
[-- Type: text/plain, Size: 56028 bytes --]

    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x00400000-0x012ccaa7]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x37b96000-0x37feffff]          RAMDISK
    memblock_x86_reserve_range: [0x0009f000-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc4+ (stasiu@dhcp-27-172.brq.redhat.com) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #22 SMP Thu Dec 9 10:08:46 CET 2010
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f000 (usable)
 BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
 BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007f6d0000 (usable)
 BIOS-e820: 000000007f6d0000 - 000000007f6df000 (ACPI data)
 BIOS-e820: 000000007f6df000 - 000000007f700000 (ACPI NVS)
 BIOS-e820: 000000007f700000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fed00000 - 00000000fed00400 (reserved)
 BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
 BIOS-e820: 00000000fed1c000 - 00000000fed90000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved)
e820 remove range: 0000000040000000 - ffffffffffffffff (usable)
debug: ignoring loglevel setting.
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: 0000000000000000 - 000000000009f000 (usable)
 user: 000000000009f000 - 00000000000a0000 (reserved)
 user: 00000000000d2000 - 00000000000d4000 (reserved)
 user: 00000000000dc000 - 0000000000100000 (reserved)
 user: 0000000000100000 - 0000000040000000 (usable)
 user: 000000007f6d0000 - 000000007f6df000 (ACPI data)
 user: 000000007f6df000 - 000000007f700000 (ACPI NVS)
 user: 000000007f700000 - 0000000080000000 (reserved)
 user: 00000000f0000000 - 00000000f4000000 (reserved)
 user: 00000000fec00000 - 00000000fec10000 (reserved)
 user: 00000000fed00000 - 00000000fed00400 (reserved)
 user: 00000000fed14000 - 00000000fed1a000 (reserved)
 user: 00000000fed1c000 - 00000000fed90000 (reserved)
 user: 00000000fee00000 - 00000000fee01000 (reserved)
 user: 00000000ff800000 - 0000000100000000 (reserved)
DMI present.
DMI: 6369CTO/6369CTO, BIOS 7IET32WW (1.13 ) 02/05/2008
e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
last_pfn = 0x40000 max_arch_pfn = 0x1000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-CFFFF write-protect
  D0000-DBFFF uncachable
  DC000-DFFFF write-back
  E0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 000000000 mask F80000000 write-back
  1 base 07F700000 mask FFFF00000 uncachable
  2 base 07F800000 mask FFF800000 uncachable
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
original variable MTRRs
reg 0, base: 0GB, range: 2GB, type WB
reg 1, base: 2039MB, range: 1MB, type UC
reg 2, base: 2040MB, range: 8MB, type UC
total RAM covered: 2039M
Found optimal setting for mtrr clean up
 gran_size: 64K 	chunk_size: 16M 	num_reg: 3  	lose cover RAM: 0G
New variable MTRRs
reg 0, base: 0GB, range: 2GB, type WB
reg 1, base: 2039MB, range: 1MB, type UC
reg 2, base: 2040MB, range: 8MB, type UC
found SMP MP-table at [c00f6810] f6810
    memblock_x86_reserve_range: [0x000f6810-0x000f681f]   * MP-table mpf
    memblock_x86_reserve_range: [0x0009f5a1-0x0009f6b4]   * MP-table mpc
    memblock_x86_reserve_range: [0x012cd000-0x012d9137]              BRK
MEMBLOCK configuration:
 memory size = 0x3ff8f000
 memory.cnt  = 0x2
 memory[0x0]	[0x00000000010000-0x0000000009efff], 0x8f000 bytes
 memory[0x1]	[0x00000000100000-0x0000003fffffff], 0x3ff00000 bytes
 reserved.cnt  = 0x7
 reserved[0x0]	[0x00000000001000-0x00000000001fff], 0x1000 bytes
 reserved[0x1]	[0x0000000009f000-0x000000000fffff], 0x61000 bytes
 reserved[0x2]	[0x0000000009f5a1-0x0000000009f6b4], 0x114 bytes
 reserved[0x3]	[0x000000000f6810-0x000000000f681f], 0x10 bytes
 reserved[0x4]	[0x00000000400000-0x000000012ccaa7], 0xeccaa8 bytes
 reserved[0x5]	[0x000000012cd000-0x000000012d9137], 0xc138 bytes
 reserved[0x6]	[0x00000037b96000-0x00000037feffff], 0x45a000 bytes
initial memory mapped : 0 - 01800000
    memblock_x86_reserve_range: [0x00010000-0x00010fff]       TRAMPOLINE
    memblock_x86_reserve_range: [0x00011000-0x00014fff]      ACPI WAKEUP
init_memory_mapping: 0000000000000000-00000000375fe000
 0000000000 - 0000200000 page 4k
 0000200000 - 0037400000 page 2M
 0037400000 - 00375fe000 page 4k
kernel direct mapping tables up to 375fe000 @ 15000-1d000
    memblock_x86_reserve_range: [0x00015000-0x00018fff]          PGTABLE
RAMDISK: 37b96000 - 37ff0000
    memblock_x86_reserve_range: [0x012da000-0x01733fff]      NEW RAMDISK
Allocated new RAMDISK: 012da000 - 017337fd
Move RAMDISK from 0000000037b96000 - 0000000037fef7fc to 012da000 - 017337fc
       memblock_x86_free_range: [0x37b96000-0x37feffff]
    memblock_x86_reserve_range: [0x02000000-0x09ffffff]     CRASH KERNEL
Reserving 128MB of memory at 32MB for crashkernel (System RAM: 1024MB)
ACPI: RSDP 000f67e0 00024 (v02 LENOVO)
ACPI: XSDT 7f6d14b0 0008C (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: FACP 7f6d1600 000F4 (v03 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20101013/tbfadt-526)
ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20101013/tbfadt-557)
ACPI: DSDT 7f6d195e 0D2D9 (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: FACS 7f6f4000 00040
ACPI: SSDT 7f6d17b4 001AA (v01 LENOVO TP-7I    00001130 MSFT 0100000E)
ACPI: ECDT 7f6dec37 00052 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: TCPA 7f6dec89 00032 (v02 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: APIC 7f6decbb 00068 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: MCFG 7f6ded23 0003C (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: HPET 7f6ded5f 00038 (v01 LENOVO TP-7I    00001130 LNVO 00000001)
ACPI: SLIC 7f6dee62 00176 (v01 LENOVO TP-7I    00001130  LTP 00000000)
ACPI: BOOT 7f6defd8 00028 (v01 LENOVO TP-7I    00001130  LTP 00000001)
ACPI: SSDT 7f6f2697 0025F (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f28f6 000A6 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f299c 004F7 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: SSDT 7f6f2e93 001D8 (v01 LENOVO TP-7I    00001130 INTL 20050513)
ACPI: Local APIC address 0xfee00000
138MB HIGHMEM available.
885MB LOWMEM available.
  mapped low ram: 0 - 375fe000
  low ram: 0 - 375fe000
    memblock_x86_reserve_range: [0x01734000-0x01734fff]      pgtable pte
    memblock_x86_reserve_range: [0x012ccac0-0x012cccbf]       usemap_map
    memblock_x86_reserve_range: [0x012cccc0-0x012ccd7f]          usermap
    memblock_x86_reserve_range: [0x01735000-0x01b34fff]   sparse mem_map
    memblock_x86_reserve_range: [0x01b35000-0x01f34fff]   sparse mem_map
       memblock_x86_free_range: [0x012ccac0-0x012cccbf]
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  Normal   0x00001000 -> 0x000375fe
  HighMem  0x000375fe -> 0x00040000
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000010 -> 0x0000009f
    0: 0x00000100 -> 0x00040000
On node 0 totalpages: 262031
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 3951 pages, LIFO batch:0
    memblock_x86_reserve_range: [0x01f35000-0x01f64fff]            pgdat
  Normal zone: 1740 pages used for memmap
  Normal zone: 220978 pages, LIFO batch:31
    memblock_x86_reserve_range: [0x01f65000-0x01f94fff]            pgdat
  HighMem zone: 277 pages used for memmap
  HighMem zone: 35053 pages, LIFO batch:7
    memblock_x86_reserve_range: [0x01f95000-0x01fc4fff]            pgdat
Using APIC driver default
ACPI: PM-Timer IO Port: 0x1008
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a201 base: 0xfed00000
    memblock_x86_reserve_range: [0x012ccac0-0x012ccaec]         hpet res
SMP: Allowing 2 CPUs, 0 hotplug CPUs
    memblock_x86_reserve_range: [0x012ccb00-0x012ccb2e]       ioapic res
nr_irqs_gsi: 40
    memblock_x86_reserve_range: [0x012ccd80-0x012ccfbf]   e820 resources
    memblock_x86_reserve_range: [0x012ccb40-0x012ccb7f]     firmware map
    memblock_x86_reserve_range: [0x012ccb80-0x012ccbbf]     firmware map
    memblock_x86_reserve_range: [0x012ccbc0-0x012ccbff]     firmware map
    memblock_x86_reserve_range: [0x012ccc00-0x012ccc3f]     firmware map
    memblock_x86_reserve_range: [0x012ccc40-0x012ccc7f]     firmware map
    memblock_x86_reserve_range: [0x012ccc80-0x012cccbf]     firmware map
    memblock_x86_reserve_range: [0x012ccfc0-0x012ccfff]     firmware map
    memblock_x86_reserve_range: [0x012d9140-0x012d917f]     firmware map
    memblock_x86_reserve_range: [0x012d9180-0x012d91bf]     firmware map
    memblock_x86_reserve_range: [0x012d91c0-0x012d91ff]     firmware map
    memblock_x86_reserve_range: [0x012d9200-0x012d923f]     firmware map
    memblock_x86_reserve_range: [0x012d9240-0x012d927f]     firmware map
    memblock_x86_reserve_range: [0x012d9280-0x012d92bf]     firmware map
    memblock_x86_reserve_range: [0x012d92c0-0x012d92ff]     firmware map
    memblock_x86_reserve_range: [0x012d9300-0x012d933f]     firmware map
    memblock_x86_reserve_range: [0x012d9340-0x012d934f]    nosave region
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000d2000
PM: Registered nosave memory: 00000000000d2000 - 00000000000d4000
PM: Registered nosave memory: 00000000000d4000 - 00000000000dc000
PM: Registered nosave memory: 00000000000dc000 - 0000000000100000
Allocating PCI resources starting at 80000000 (gap: 80000000:70000000)
Booting paravirtualized kernel on bare hardware
    memblock_x86_reserve_range: [0x012d9380-0x012d943f]  saved_command_l
    memblock_x86_reserve_range: [0x012d9440-0x012d94ff]  static_command_
setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
    memblock_x86_reserve_range: [0x01fc5000-0x01fc5fff]  pcpu_alloc_info
    memblock_x86_reserve_range: [0x01fc6000-0x01fc6fff]        pcpu area
    memblock_x86_reserve_range: [0x0a000000-0x0a3fffff]       pcpu_alloc
       memblock_x86_free_range: [0x0a14d000-0x0a1fffff]
       memblock_x86_free_range: [0x0a34d000-0x0a3fffff]
PERCPU: Embedded 333 pages/cpu @ca000000 s1343296 r0 d20672 u2097152
    memblock_x86_reserve_range: [0x012d9500-0x012d9503]  pcpu group_offs
    memblock_x86_reserve_range: [0x012d9540-0x012d9543]  pcpu group_size
    memblock_x86_reserve_range: [0x012d9580-0x012d9587]    pcpu unit_map
    memblock_x86_reserve_range: [0x012d95c0-0x012d95c7]    pcpu unit_off
pcpu-alloc: s1343296 r0 d20672 u2097152 alloc=1*2097152
pcpu-alloc: [0] 0 [0] 1 
    memblock_x86_reserve_range: [0x012d9600-0x012d96a7]        pcpu slot
    memblock_x86_reserve_range: [0x012d96c0-0x012d9727]  pcpu chunk_stru
       memblock_x86_free_range: [0x01fc5000-0x01fc5fff]
       memblock_x86_free_range: [0x01fc6000-0x01fc6fff]
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259982
Kernel command line: ro root=UUID=da6d958d-32d6-43fc-bce2-a19b5f6f9d31 rhgb quiet selinux=0 SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us crashkernel=128M rdshell mem=1G ignore_loglevel debug earlyprintk
    memblock_x86_reserve_range: [0x01fc5000-0x01fc8fff]  large system ha
PID hash table entries: 4096 (order: 2, 16384 bytes)
    memblock_x86_reserve_range: [0x0a14d000-0x0a1ccfff]  large system ha
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
    memblock_x86_reserve_range: [0x0a34d000-0x0a38cfff]  large system ha
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Initializing CPU#0
Subtract (19 early reservations)
  [0000001000-0000001fff]
  [0000010000-0000018fff]
  [000009f000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0000400000-00012ccaa7]
  [00012ccac0-00012ccaec]
  [00012ccb00-00012ccb2e]
  [00012ccb40-00012d9137]
  [00012d9140-00012d934f]
  [00012d9380-00012d9503]
  [00012d9540-00012d9543]
  [00012d9580-00012d9587]
  [00012d95c0-00012d95c7]
  [00012d9600-00012d96a7]
  [00012d96c0-00012d9727]
  [00012da000-0001fc8fff]
  [0002000000-000a1ccfff]
  [000a200000-000a38cfff]
(5 free memory ranges)
       [0x00019000-0x0009efff]
       [0x00100000-0x003fffff]
       [0x01fc9000-0x01ffffff]
       [0x0a1cd000-0x0a1fffff]
       [0x0a38d000-0x375fdfff]
Initializing HighMem for node 0 (000375fe:00040000)
Subtract (19 early reservations)
  [0000001000-0000001fff]
  [0000010000-0000018fff]
  [000009f000-00000fffff]
  [000009f5a1-000009f6b4]
  [00000f6810-00000f681f]
  [0000400000-00012ccaa7]
  [00012ccac0-00012ccaec]
  [00012ccb00-00012ccb2e]
  [00012ccb40-00012d9137]
  [00012d9140-00012d934f]
  [00012d9380-00012d9503]
  [00012d9540-00012d9543]
  [00012d9580-00012d9587]
  [00012d95c0-00012d95c7]
  [00012d9600-00012d96a7]
  [00012d96c0-00012d9727]
  [00012da000-0001fc8fff]
  [0002000000-000a1ccfff]
  [000a200000-000a38cfff]
Memory: 885132k/1048576k available (4159k kernel code, 162992k reserved, 2171k data, 1796k init, 141320k highmem)
virtual kernel memory layout:
    fixmap  : 0xffa95000 - 0xfffff000   (5544 kB)
    pkmap   : 0xff600000 - 0xff800000   (2048 kB)
    vmalloc : 0xf7dfe000 - 0xff5fe000   ( 120 MB)
    lowmem  : 0xc0000000 - 0xf75fe000   ( 885 MB)
      .init : 0xc0a2f000 - 0xc0bf0000   (1796 kB)
      .data : 0xc080fc42 - 0xc0a2eb68   (2171 kB)
      .text : 0xc0400000 - 0xc080fc42   (4159 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
Hierarchical RCU implementation.
	RCU-based detection of stalled CPUs is disabled.
NR_IRQS:2304 nr_irqs:512 16
CPU 0 irqstacks, hard=f700a000 soft=f700c000
Extended CMOS year: 2000
Console: colour VGA+ 80x25
console [tty0] enabled
Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
... MAX_LOCKDEP_SUBCLASSES:  8
... MAX_LOCK_DEPTH:          48
... MAX_LOCKDEP_KEYS:        8191
... CLASSHASH_SIZE:          4096
... MAX_LOCKDEP_ENTRIES:     16384
... MAX_LOCKDEP_CHAINS:      32768
... CHAINHASH_SIZE:          16384
 memory used by lock dependency info: 3823 kB
 per task-struct memory footprint: 1920 bytes
allocated 5242880 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
ODEBUG: 10 of 10 active objects replaced
hpet clockevent registered
Fast TSC calibration using PIT
Detected 1995.219 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.43 BogoMIPS (lpj=1995219)
pid_max: default: 32768 minimum: 301
Security Framework initialized
SELinux:  Disabled at boot.
Mount-cache hash table entries: 512
Initializing cgroup subsys ns
ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
Initializing cgroup subsys blkio
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 6 MCE banks
CPU0: Thermal monitoring enabled (TM2)
using mwait in idle threads.
Performance Events: PEBS fmt0-, Core2 events, Intel PMU driver.
PEBS disabled due to CPU errata.
... version:                2
... bit width:              40
... generic registers:      2
... value mask:             000000ffffffffff
... max period:             000000007fffffff
... fixed-purpose events:   3
... event mask:             0000000700000003
ACPI: Core revision 20101013
Enabling APIC mode:  Flat.  Using 1 I/O APICs
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz stepping 06
lockdep: fixing up alternatives.
CPU 1 irqstacks, hard=f70e6000 soft=f70e8000
Booting Node   0, Processors  #1 Ok.
Initializing CPU#1
TSC synchronization [CPU#0 -> CPU#1]:
Measured 617472 cycles TSC warp between CPUs, turning off TSC clock.
Marking TSC unstable due to check_tsc_sync_source failed
Brought up 2 CPUs
Total of 2 processors activated (7980.22 BogoMIPS).
devtmpfs: initialized
NET: Registered protocol family 16
ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
ACPI: bus type pci registered
PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
PCI: Using MMCONFIG for extended config space
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: EC: EC description table is found, configuring boot EC
ACPI: SSDT 7f6f1d36 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00282 (v01  PmRef  Cpu0Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f203d 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 0065A (v01  PmRef  Cpu0Cst 00000100 INTL 20050513)
ACPI: SSDT 7f6f1c6e 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 000C8 (v01  PmRef  Cpu1Ist 00000100 INTL 20050513)
ACPI: SSDT 7f6f1fb8 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Dynamic OEM Table Load:
ACPI: SSDT   (null) 00085 (v01  PmRef  Cpu1Cst 00000100 INTL 20050513)
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
ACPI: Power Resource [PUBS] (on)
ACPI: ACPI Dock Station Driver: 3 docks/bays found
PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
pci_root PNP0A08:00: host bridge window [mem 0x000d4000-0x000d7fff]
pci_root PNP0A08:00: host bridge window [mem 0x000d8000-0x000dbfff]
pci_root PNP0A08:00: host bridge window [mem 0x80000000-0xfebfffff]
pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed40fff]
pci 0000:00:00.0: [8086:27a0] type 0 class 0x000600
pci 0000:00:02.0: [8086:27a2] type 0 class 0x000300
pci 0000:00:02.0: reg 10: [mem 0xee100000-0xee17ffff]
pci 0000:00:02.0: reg 14: [io  0x1800-0x1807]
pci 0000:00:02.0: reg 18: [mem 0xd0000000-0xdfffffff pref]
pci 0000:00:02.0: reg 1c: [mem 0xee200000-0xee23ffff]
pci 0000:00:02.1: [8086:27a6] type 0 class 0x000380
pci 0000:00:02.1: reg 10: [mem 0xee180000-0xee1fffff]
pci 0000:00:1b.0: [8086:27d8] type 0 class 0x000403
pci 0000:00:1b.0: reg 10: [mem 0xee240000-0xee243fff 64bit]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: PME# disabled
pci 0000:00:1c.0: [8086:27d0] type 1 class 0x000604
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.1: [8086:27d2] type 1 class 0x000604
pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.1: PME# disabled
pci 0000:00:1c.2: [8086:27d4] type 1 class 0x000604
pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.2: PME# disabled
pci 0000:00:1c.3: [8086:27d6] type 1 class 0x000604
pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.3: PME# disabled
pci 0000:00:1d.0: [8086:27c8] type 0 class 0x000c03
pci 0000:00:1d.0: reg 20: [io  0x1820-0x183f]
pci 0000:00:1d.1: [8086:27c9] type 0 class 0x000c03
pci 0000:00:1d.1: reg 20: [io  0x1840-0x185f]
pci 0000:00:1d.2: [8086:27ca] type 0 class 0x000c03
pci 0000:00:1d.2: reg 20: [io  0x1860-0x187f]
pci 0000:00:1d.3: [8086:27cb] type 0 class 0x000c03
pci 0000:00:1d.3: reg 20: [io  0x1880-0x189f]
pci 0000:00:1d.7: [8086:27cc] type 0 class 0x000c03
pci 0000:00:1d.7: reg 10: [mem 0xee444000-0xee4443ff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
pci 0000:00:1f.0: [8086:27b9] type 0 class 0x000601
pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
pci 0000:00:1f.1: [8086:27df] type 0 class 0x000101
pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
pci 0000:00:1f.1: reg 20: [io  0x1810-0x181f]
pci 0000:00:1f.2: [8086:27c5] type 0 class 0x000106
pci 0000:00:1f.2: reg 10: [io  0x18d0-0x18d7]
pci 0000:00:1f.2: reg 14: [io  0x18c4-0x18c7]
pci 0000:00:1f.2: reg 18: [io  0x18c8-0x18cf]
pci 0000:00:1f.2: reg 1c: [io  0x18c0-0x18c3]
pci 0000:00:1f.2: reg 20: [io  0x18b0-0x18bf]
pci 0000:00:1f.2: reg 24: [mem 0xee444400-0xee4447ff]
pci 0000:00:1f.2: PME# supported from D3hot
pci 0000:00:1f.2: PME# disabled
pci 0000:00:1f.3: [8086:27da] type 0 class 0x000c05
pci 0000:00:1f.3: reg 20: [io  0x18e0-0x18ff]
pci 0000:02:00.0: [8086:109a] type 0 class 0x000200
pci 0000:02:00.0: reg 10: [mem 0xee000000-0xee01ffff]
pci 0000:02:00.0: reg 18: [io  0x2000-0x201f]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
pci 0000:03:00.0: [8086:4227] type 0 class 0x000280
pci 0000:03:00.0: reg 10: [mem 0xedf00000-0xedf00fff]
pci 0000:03:00.0: PME# supported from D0 D3hot
pci 0000:03:00.0: PME# disabled
pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: [104c:ac56] type 2 class 0x000607
pci 0000:15:00.0: reg 10: [mem 0xe4300000-0xe4300fff]
pci 0000:15:00.0: supports D1 D2
pci 0000:15:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:15:00.0: PME# disabled
pci 0000:00:1e.0: PCI bridge to [bus 15-18] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xfebfffff] (subtractive decode)
pci 0000:00:1e.0:   bridge window [mem 0xfed40000-0xfed40fff] (subtractive decode)
pci_bus 0000:00: on NUMA node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP3._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
PCI: pci_cache_line_size set to 64 bytes
reserve RAM buffer: 000000000009f000 - 000000000009ffff 
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Switching to clocksource hpet
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp 00:00: [mem 0x00000000-0x0009ffff]
pnp 00:00: [mem 0x000c0000-0x000c3fff]
pnp 00:00: [mem 0x000c4000-0x000c7fff]
pnp 00:00: [mem 0x000c8000-0x000cbfff]
pnp 00:00: [mem 0x000cc000-0x000cffff]
pnp 00:00: [mem 0x000d0000-0x000d3fff]
pnp 00:00: [mem 0x000d4000-0x000d3fff disabled]
pnp 00:00: [mem 0x000d8000-0x000d7fff disabled]
pnp 00:00: [mem 0x000dc000-0x000dffff]
pnp 00:00: [mem 0x000e0000-0x000e3fff]
pnp 00:00: [mem 0x000e4000-0x000e7fff]
pnp 00:00: [mem 0x000e8000-0x000ebfff]
pnp 00:00: [mem 0x000ec000-0x000effff]
pnp 00:00: [mem 0x000f0000-0x000fffff]
pnp 00:00: [mem 0x00100000-0x7fffffff]
pnp 00:00: [mem 0xfec00000-0xfed3ffff]
pnp 00:00: [mem 0xfed41000-0xffffffff]
pnp 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
pnp 00:01: [bus 00-ff]
pnp 00:01: [io  0x0cf8-0x0cff]
pnp 00:01: [io  0x0000-0x0cf7 window]
pnp 00:01: [io  0x0d00-0xffff window]
pnp 00:01: [mem 0x000a0000-0x000bffff window]
pnp 00:01: [mem 0x000c0000-0x000c3fff window]
pnp 00:01: [mem 0x000c4000-0x000c7fff window]
pnp 00:01: [mem 0x000c8000-0x000cbfff window]
pnp 00:01: [mem 0x000cc000-0x000cffff window]
pnp 00:01: [mem 0x000d0000-0x000d3fff window]
pnp 00:01: [mem 0x000d4000-0x000d7fff window]
pnp 00:01: [mem 0x000d8000-0x000dbfff window]
pnp 00:01: [mem 0x000dc000-0x000dffff window]
pnp 00:01: [mem 0x000e0000-0x000e3fff window]
pnp 00:01: [mem 0x000e4000-0x000e7fff window]
pnp 00:01: [mem 0x000e8000-0x000ebfff window]
pnp 00:01: [mem 0x000ec000-0x000effff window]
pnp 00:01: [mem 0x80000000-0xfebfffff window]
pnp 00:01: [mem 0xfed40000-0xfed40fff window]
pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
pnp 00:02: [io  0x0010-0x001f]
pnp 00:02: [io  0x0090-0x009f]
pnp 00:02: [io  0x0024-0x0025]
pnp 00:02: [io  0x0028-0x0029]
pnp 00:02: [io  0x002c-0x002d]
pnp 00:02: [io  0x0030-0x0031]
pnp 00:02: [io  0x0034-0x0035]
pnp 00:02: [io  0x0038-0x0039]
pnp 00:02: [io  0x003c-0x003d]
pnp 00:02: [io  0x00a4-0x00a5]
pnp 00:02: [io  0x00a8-0x00a9]
pnp 00:02: [io  0x00ac-0x00ad]
pnp 00:02: [io  0x00b0-0x00b5]
pnp 00:02: [io  0x00b8-0x00b9]
pnp 00:02: [io  0x00bc-0x00bd]
pnp 00:02: [io  0x0050-0x0053]
pnp 00:02: [io  0x0072-0x0077]
pnp 00:02: [io  0x164e-0x164f]
pnp 00:02: [io  0x002e-0x002f]
pnp 00:02: [io  0x1000-0x107f]
pnp 00:02: [io  0x1180-0x11bf]
pnp 00:02: [io  0x0800-0x080f]
pnp 00:02: [io  0x15e0-0x15ef]
pnp 00:02: [io  0x1600-0x165f]
pnp 00:02: [mem 0xf0000000-0xf3ffffff]
pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
pnp 00:02: [mem 0xfed14000-0xfed17fff]
pnp 00:02: [mem 0xfed18000-0xfed18fff]
pnp 00:02: [mem 0xfed19000-0xfed19fff]
pnp 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
pnp 00:03: [mem 0xfed00000-0xfed003ff]
pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
pnp 00:04: [io  0x0000-0x000f]
pnp 00:04: [io  0x0080-0x008f]
pnp 00:04: [io  0x00c0-0x00df]
pnp 00:04: [dma 4]
pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
pnp 00:05: [io  0x0061]
pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
pnp 00:06: [io  0x00f0]
pnp 00:06: [irq 13]
pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
pnp 00:07: [io  0x0070-0x0071]
pnp 00:07: [irq 8]
pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
pnp 00:08: [io  0x0060]
pnp 00:08: [io  0x0064]
pnp 00:08: [irq 1]
pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
pnp 00:09: [irq 12]
pnp 00:09: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
pnp 00:0a: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
pnp 00:0b: [mem 0xfed40000-0xfed40fff]
pnp 00:0b: Plug and Play ACPI device, IDs ATM1200 PNP0c31 (active)
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
system 00:00: [mem 0x00100000-0x7fffffff] could not be reserved
system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
system 00:00: [mem 0xfed41000-0xffffffff] could not be reserved
system 00:02: [io  0x164e-0x164f] has been reserved
system 00:02: [io  0x1000-0x107f] has been reserved
system 00:02: [io  0x1180-0x11bf] has been reserved
system 00:02: [io  0x0800-0x080f] has been reserved
system 00:02: [io  0x15e0-0x15ef] has been reserved
system 00:02: [io  0x1600-0x165f] could not be reserved
system 00:02: [mem 0xf0000000-0xf3ffffff] has been reserved
system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
system 00:02: [mem 0xfed14000-0xfed17fff] has been reserved
system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
pci 0000:00:1c.0: BAR 15: assigned [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:00:1c.0: PCI bridge to [bus 02-02]
pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
pci 0000:00:1c.0:   bridge window [mem 0xee000000-0xee0fffff]
pci 0000:00:1c.0:   bridge window [mem 0xfea00000-0xfebfffff 64bit pref]
pci 0000:00:1c.1: PCI bridge to [bus 03-03]
pci 0000:00:1c.1:   bridge window [io  0x3000-0x4fff]
pci 0000:00:1c.1:   bridge window [mem 0xec000000-0xedffffff]
pci 0000:00:1c.1:   bridge window [mem 0xe4000000-0xe40fffff 64bit pref]
pci 0000:00:1c.2: PCI bridge to [bus 04-0b]
pci 0000:00:1c.2:   bridge window [io  0x5000-0x6fff]
pci 0000:00:1c.2:   bridge window [mem 0xe8000000-0xe9ffffff]
pci 0000:00:1c.2:   bridge window [mem 0xe4100000-0xe41fffff 64bit pref]
pci 0000:00:1c.3: PCI bridge to [bus 0c-13]
pci 0000:00:1c.3:   bridge window [io  0x7000-0x8fff]
pci 0000:00:1c.3:   bridge window [mem 0xea000000-0xebffffff]
pci 0000:00:1c.3:   bridge window [mem 0xe4200000-0xe42fffff 64bit pref]
pci 0000:15:00.0: BAR 15: assigned [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0: BAR 16: assigned [mem 0xf8000000-0xfbffffff]
pci 0000:15:00.0: BAR 13: assigned [io  0xcc00-0xccff]
pci 0000:15:00.0: BAR 14: assigned [io  0xc800-0xc8ff]
pci 0000:15:00.0: CardBus bridge to [bus 16-17]
pci 0000:15:00.0:   bridge window [io  0xcc00-0xccff]
pci 0000:15:00.0:   bridge window [io  0xc800-0xc8ff]
pci 0000:15:00.0:   bridge window [mem 0xe0000000-0xe3ffffff pref]
pci 0000:15:00.0:   bridge window [mem 0xf8000000-0xfbffffff]
pci 0000:00:1e.0: PCI bridge to [bus 15-18]
pci 0000:00:1e.0:   bridge window [io  0x9000-0xcfff]
pci 0000:00:1e.0:   bridge window [mem 0xe4300000-0xe7ffffff]
pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xe3ffffff 64bit pref]
pci 0000:00:1c.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
pci 0000:00:1c.1: setting latency timer to 64
pci 0000:00:1c.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22
pci 0000:00:1c.2: setting latency timer to 64
pci 0000:00:1c.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
pci 0000:00:1c.3: setting latency timer to 64
pci 0000:00:1e.0: enabling device (0005 -> 0007)
pci 0000:00:1e.0: setting latency timer to 64
pci 0000:15:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:00: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:00: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
pci_bus 0000:02: resource 1 [mem 0xee000000-0xee0fffff]
pci_bus 0000:02: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]
pci_bus 0000:03: resource 0 [io  0x3000-0x4fff]
pci_bus 0000:03: resource 1 [mem 0xec000000-0xedffffff]
pci_bus 0000:03: resource 2 [mem 0xe4000000-0xe40fffff 64bit pref]
pci_bus 0000:04: resource 0 [io  0x5000-0x6fff]
pci_bus 0000:04: resource 1 [mem 0xe8000000-0xe9ffffff]
pci_bus 0000:04: resource 2 [mem 0xe4100000-0xe41fffff 64bit pref]
pci_bus 0000:0c: resource 0 [io  0x7000-0x8fff]
pci_bus 0000:0c: resource 1 [mem 0xea000000-0xebffffff]
pci_bus 0000:0c: resource 2 [mem 0xe4200000-0xe42fffff 64bit pref]
pci_bus 0000:15: resource 0 [io  0x9000-0xcfff]
pci_bus 0000:15: resource 1 [mem 0xe4300000-0xe7ffffff]
pci_bus 0000:15: resource 2 [mem 0xe0000000-0xe3ffffff 64bit pref]
pci_bus 0000:15: resource 4 [io  0x0000-0x0cf7]
pci_bus 0000:15: resource 5 [io  0x0d00-0xffff]
pci_bus 0000:15: resource 6 [mem 0x000a0000-0x000bffff]
pci_bus 0000:15: resource 7 [mem 0x000d4000-0x000d7fff]
pci_bus 0000:15: resource 8 [mem 0x000d8000-0x000dbfff]
pci_bus 0000:15: resource 9 [mem 0x80000000-0xfebfffff]
pci_bus 0000:15: resource 10 [mem 0xfed40000-0xfed40fff]
pci_bus 0000:16: resource 0 [io  0xcc00-0xccff]
pci_bus 0000:16: resource 1 [io  0xc800-0xc8ff]
pci_bus 0000:16: resource 2 [mem 0xe0000000-0xe3ffffff pref]
pci_bus 0000:16: resource 3 [mem 0xf8000000-0xfbffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 9, 2883584 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
UDP hash table entries: 512 (order: 3, 49152 bytes)
UDP-Lite hash table entries: 512 (order: 3, 49152 bytes)
NET: Registered protocol family 1
pci 0000:00:02.0: Boot video device
PCI: CLS mismatch (64 != 32), using 64 bytes
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 4456k freed
DMA-API: preallocated 32768 debug entries
DMA-API: debugging enabled by kernel config
Simple Boot Flag at 0x35 set to 0x1
apm: BIOS not found.
audit: initializing netlink socket (disabled)
type=2000 audit(1291900181.706:1): initialized
highmem bounce pool size: 64 pages
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
msgmni has been set to 1461
cryptomgr_test used greatest stack depth: 7192 bytes left
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pcieport 0000:00:1c.0: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.0: setting latency timer to 64
pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
pcieport 0000:00:1c.1: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.1: setting latency timer to 64
pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
pcieport 0000:00:1c.2: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.2: setting latency timer to 64
pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
pcieport 0000:00:1c.3: ACPI _OSC control granted for 0x1d
pcieport 0000:00:1c.3: setting latency timer to 64
pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.2: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.2:pcie01: service driver pcie_pme loaded
pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt
pcie_pme 0000:00:1c.3:pcie01: service driver pcie_pme loaded
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp 0000:00:1c.0:pcie04: HPC vendor_id 8086 device_id 27d0 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.0:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.1:pcie04: HPC vendor_id 8086 device_id 27d2 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.1:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.2:pcie04: HPC vendor_id 8086 device_id 27d4 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.2:pcie04: service driver pciehp loaded
pciehp 0000:00:1c.3:pcie04: HPC vendor_id 8086 device_id 27d6 ss_vid 17aa ss_did 2011
pciehp 0000:00:1c.3:pcie04: service driver pciehp loaded
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
acpiphp_glue: Slot 1 already registered by another hotplug driver
acpiphp_glue: Slot 1 already registered by another hotplug driver
pci-stub: invalid id string ""
ACPI: AC Adapter [AC] (on-line)
input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
ACPI: Lid Switch [LID]
input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
ACPI: Sleep Button [SLPB]
input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
ACPI: Power Button [PWRF]
ACPI: acpi_idle registered with cpuidle
Monitor-Mwait will be used to enter C-1 state
Monitor-Mwait will be used to enter C-2 state
Monitor-Mwait will be used to enter C-3 state
thermal LNXTHERM:00: registered as thermal_zone0
ACPI: Thermal Zone [THM0] (52 C)
thermal LNXTHERM:01: registered as thermal_zone1
ACPI: Thermal Zone [THM1] (56 C)
isapnp: Scanning for PnP cards...
ACPI: Battery Slot [BAT0] (battery present)
isapnp: No Plug & Play device found
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
agpgart-intel 0000:00:00.0: Intel 945GM Chipset
agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
agpgart-intel 0000:00:00.0: detected 8192K stolen memory
agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 19 (level, low) -> IRQ 19
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: using broken periodic workaround
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
ehci_hcd 0000:00:1d.7: irq 19, io mem 0xee444000
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.37-rc4+ ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001820
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001840
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001860
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.3: setting latency timer to 64
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001880
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.37-rc4+ uhci_hcd
usb usb5: SerialNumber: 0000:00:1d.3
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:07: RTC can wake from S4
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Registering the dns_resolver key type
Using IPI No-Shortcut mode
registered taskstats version 1
IMA: No TPM chip found, activating TPM-bypass!
rtc_cmos 00:07: setting system clock to 2010-12-09 13:09:44 UTC (1291900184)
Initalizing network drop monitor service
Freeing unused kernel memory: 1796k freed
mknod used greatest stack depth: 6668 bytes left
mount used greatest stack depth: 6404 bytes left
dracut: dracut-004-32.el6
udev: starting version 147
udevd (70): /proc/70/oom_adj is deprecated, please use /proc/70/oom_score_adj instead.
acpi device:02: registered as cooling_device2
input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input4
ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
udevadm used greatest stack depth: 6228 bytes left
[drm] Initialized drm 1.1.0 20060810
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: power state changed by ACPI to D0
i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
i915 0000:00:02.0: setting latency timer to 64
vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[drm] initialized overlay support
usb 5-1: new full speed USB device using uhci_hcd and address 2
Synaptics Touchpad, model: 1, fw: 6.2, id: 0x81a0b1, caps: 0xa04793/0x300000/0x0
serio: Synaptics pass-through port at isa0060/serio1/input0
input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
usb 5-1: New USB device found, idVendor=0a5c, idProduct=2110
usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-1: Product: BCM2045B
usb 5-1: Manufacturer: Broadcom Corp
fbcon: inteldrmfb (fb0) is primary device
Console: switching to colour frame buffer device 210x65
fb0: inteldrmfb frame buffer device
drm: registered panic notifier
[drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
modprobe used greatest stack depth: 4620 bytes left
usb 5-2: new full speed USB device using uhci_hcd and address 3
dracut: Starting plymouth daemon
usb 5-2: New USB device found, idVendor=0483, idProduct=2016
usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 5-2: Product: Biometric Coprocessor
usb 5-2: Manufacturer: STMicroelectronics
ata_piix 0000:00:1f.1: version 2.13
ata_piix 0000:00:1f.1: PCI INT C -> GSI 16 (level, low) -> IRQ 16
ata_piix 0000:00:1f.1: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1810 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1818 irq 15
ata2: port disabled. ignoring.
ata1.00: ATAPI: HL-DT-ST DVDRAM GSA-4083N, 1.00, max UDMA/33
ata1.00: configured for UDMA/33
scsi 0:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-4083N 1.00 PQ: 0 ANSI: 5
ahci 0000:00:1f.2: version 3.0
ahci 0000:00:1f.2: PCI INT B -> GSI 16 (level, low) -> IRQ 16
ahci 0000:00:1f.2: irq 44 for MSI/MSI-X
ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part 
ahci 0000:00:1f.2: setting latency timer to 64
scsi2 : ahci
scsi3 : ahci
scsi4 : ahci
scsi5 : ahci
ata3: SATA max UDMA/133 abar m1024@0xee444400 port 0xee444500 irq 44
ata4: DUMMY
ata5: DUMMY
ata6: DUMMY
ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: ATA-7: ST910021AS, 4.06, max UDMA/100
ata3.00: 195371568 sectors, multi 16: LBA48 
ata3.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
ata3.00: ACPI cmd ef/5f:00:00:00:00:a0 (SET FEATURES) succeeded
ata3.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
ata3.00: configured for UDMA/100
ata3.00: configured for UDMA/100
ata3: EH complete
scsi 2:0:0:0: Direct-Access     ATA      ST910021AS       4.06 PQ: 0 ANSI: 5
yenta_cardbus 0000:15:00.0: CardBus bridge found [17aa:2012]
yenta_cardbus 0000:15:00.0: Using INTVAL to route CSC interrupts to PCI
yenta_cardbus 0000:15:00.0: Routing CardBus interrupts to PCI
yenta_cardbus 0000:15:00.0: TI: mfunc 0x01d01002, devctl 0x64
yenta_cardbus 0000:15:00.0: ISA IRQ mask 0x0cf8, PCI irq 16
yenta_cardbus 0000:15:00.0: Socket status: 30000007
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [io  0x9000-0xcfff]
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x9000-0xcfff: excluding 0xc800-0xc8ff 0xcc00-0xccff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe4300000-0xe7ffffff]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe4300000-0xe7ffffff: excluding 0xe4300000-0xe46cffff
yenta_cardbus 0000:15:00.0: pcmcia: parent PCI bridge window: [mem 0xe0000000-0xe3ffffff 64bit pref]
pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0000000-0xe3ffffff: excluding 0xe0000000-0xe3ffffff
sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
cdrom: Uniform CD-ROM driver Revision: 3.20
sr 0:0:0:0: Attached scsi CD-ROM sr0
sd 2:0:0:0: [sda] 195371568 512-byte logical blocks: (100 GB/93.1 GiB)
sd 2:0:0:0: [sda] Write Protect is off
sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 sda7 >
sd 2:0:0:0: [sda] Attached SCSI disk
psmouse serio2: ID: 10 00 64
EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
dracut: Mounted root filesystem /dev/sda5
dracut: Switching root
udev: starting version 147
IBM TrackPoint firmware: 0x0e, buttons: 3/3
WARNING! power/level is deprecated; use power/control instead
input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input6
e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
e1000e 0000:02:00.0: Disabling ASPM  L1
e1000e 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
e1000e 0000:02:00.0: setting latency timer to 64
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
e1000e 0000:02:00.0: Disabling ASPM L0s 
e1000e 0000:02:00.0: eth0: (PCI Express:2.5GB/s:Width x1) 00:1e:37:23:c6:16
e1000e 0000:02:00.0: eth0: Intel(R) PRO/1000 Network Connection
e1000e 0000:02:00.0: eth0: MAC: 2, PHY: 2, PBA No: 005301-003
cfg80211: Calling CRDA to update world regulatory domain
iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
iwl3945: Copyright(c) 2003-2010 Intel Corporation
iwl3945 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
iwl3945 0000:03:00.0: setting latency timer to 64
iwl3945 0000:03:00.0: Tunable channels: 13 802.11bg, 23 802.11a channels
iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
iwl3945 0000:03:00.0: irq 46 for MSI/MSI-X
ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
intel_rng: FWH not detected
iTCO_vendor_support: vendor-support=0
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
i801_smbus 0000:00:1f.3: PCI INT A -> GSI 23 (level, low) -> IRQ 23
sr 0:0:0:0: Attached scsi generic sg0 type 5
sd 2:0:0:0: Attached scsi generic sg1 type 0
thinkpad_acpi: ThinkPad ACPI Extras v0.24
thinkpad_acpi: http://ibm-acpi.sf.net/
thinkpad_acpi: ThinkPad BIOS 7IET32WW (1.13 ), EC 79HT50WW-1.07
thinkpad_acpi: Lenovo ThinkPad T60, model 6369CTO
thinkpad_acpi: WARNING: Outdated ThinkPad BIOS/EC firmware
thinkpad_acpi: WARNING: This firmware may be missing critical bug fixes and/or important features
thinkpad_acpi: detected a 8-level brightness capable ThinkPad
thinkpad_acpi: radio switch found; radios are enabled
thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
Registered led device: tpacpi::thinklight
Registered led device: tpacpi::power
Registered led device: tpacpi::standby
Registered led device: tpacpi::thinkvantage
thinkpad_acpi: Standard ACPI backlight interface available, not loading native one.
thinkpad_acpi: volume: disabled as there is no ALSA support in this kernel
input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x370-0x377
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x3f7 0x4d0-0x4d7
pcmcia_socket pcmcia_socket0: cs: IO port probe 0x820-0x8ff: clean.
pcmcia_socket pcmcia_socket0: cs: IO port probe 0xc00-0xcf7: clean.
pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean.
pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: excluding 0x60000000-0x60ffffff
pcmcia_socket pcmcia_socket0: cs: IO port probe 0xa00-0xaff: clean.
cfg80211: World regulatory domain updated:
    (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
    (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
    (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
    (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
    (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
    (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
cfg80211: Calling CRDA for country: CZ
cfg80211: Regulatory domain changed to country: CZ
    (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
    (2400000 KHz - 2483500 KHz @ 40000 KHz), (N/A, 2000 mBm)
    (5150000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2301 mBm)
    (5250000 KHz - 5350000 KHz @ 40000 KHz), (N/A, 2301 mBm)
    (5470000 KHz - 5725000 KHz @ 40000 KHz), (N/A, 3000 mBm)
EXT4-fs (sda5): re-mounted. Opts: (null)
EXT2-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended
EXT4-fs (sda7): warning: maximal mount count reached, running e2fsck is recommended
EXT4-fs (sda7): recovery complete
EXT4-fs (sda7): mounted filesystem with ordered data mode. Opts: (null)
Adding 4192960k swap on /dev/sda3.  Priority:-1 extents:1 across:4192960k 
microcode: CPU0 sig=0x6f6, pf=0x20, revision=0xc7
microcode: CPU1 sig=0x6f6, pf=0x20, revision=0xc7
microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
microcode: CPU0 updated to revision 0xcc, date = 2007-09-16
microcode: CPU1 updated to revision 0xcc, date = 2007-09-16
microcode: Microcode Update Driver: v2.00 removed.
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
e1000e 0000:02:00.0: irq 45 for MSI/MSI-X
iwl3945 0000:03:00.0: loaded firmware version 15.32.2.9
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
e1000e: eth0 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
e1000e 0000:02:00.0: eth0: 10/100 speed: disabling TSO
fuse init (API version 7.15)
DMA-API: debugging out of memory - disabling
wlan0: deauthenticating from 00:18:39:d4:03:ad by local choice (reason=3)
wlan0: authenticate with 00:18:39:d4:03:ad (try 1)
wlan0: authenticated
wlan0: associate with 00:18:39:d4:03:ad (try 1)
wlan0: RX AssocResp from 00:18:39:d4:03:ad (capab=0x411 status=0 aid=1)
wlan0: associated
padlock: VIA PadLock not detected.
e1000e: eth0 NIC Link is Down

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-09 12:41               ` Stanislaw Gruszka
@ 2010-12-09 20:09                 ` Yinghai Lu
  2010-12-13 10:08                   ` Stanislaw Gruszka
  2010-12-13 10:25                   ` Américo Wang
  0 siblings, 2 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-09 20:09 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 590 bytes --]

On 12/09/2010 04:41 AM, Stanislaw Gruszka wrote:
> On Wed, Dec 08, 2010 at 11:16:10PM -0800, Yinghai Lu wrote:
>>>> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
>>>
>>> Second kernel does not print anything, so maybe it not even start.
>>> Dmesg from primary kernel attached.
>>>
>>> Stanislaw
>>
>>
>> please try attached debug patch.
> 
> With debug patch kdump kernel boot. Dmesg's from kdump and 
> primary kernel in attachment.
> 

thanks.

please check if this one works. it only put crashkernel low.

Yinghai

[-- Attachment #2: lmb_x86_back_9_x_x.patch --]
[-- Type: text/x-patch, Size: 3044 bytes --]

Subject: [PATCH] x86, memblock: Add memblock_x86_find_in_range_low()

Generic version is going from high to low, and it seems it can not find
right area compact enough.

the x86 version will go from goal to limit and just like the way We used
for early_res

to make crashkernel happy with 32bit kdump

Signed-off-by: Yinghai Lu <yinghai@kernel.org>
---
 arch/x86/include/asm/memblock.h |    2 +
 arch/x86/kernel/setup.c         |    2 -
 arch/x86/mm/memblock.c          |   52 ++++++++++++++++++++++++++++++++++++++++
 3 files changed, 55 insertions(+), 1 deletion(-)

Index: linux-2.6/arch/x86/mm/memblock.c
===================================================================
--- linux-2.6.orig/arch/x86/mm/memblock.c
+++ linux-2.6/arch/x86/mm/memblock.c
@@ -346,3 +346,55 @@ u64 __init memblock_x86_hole_size(u64 st
 
 	return end - start - ((u64)ram << PAGE_SHIFT);
 }
+
+/* Check for already reserved areas */
+static inline bool __init check_with_memblock_reserved(u64 *addrp, u64 size, u64 align)
+{
+	u64 addr = *addrp;
+	bool changed = false;
+	struct memblock_region *r;
+again:
+	for_each_memblock(reserved, r) {
+		if ((addr + size) > r->base && addr < (r->base + r->size)) {
+			addr = round_up(r->base + r->size, align);
+			changed = true;
+			goto again;
+		}
+	}
+
+	if (changed)
+		*addrp = addr;
+
+	return changed;
+}
+
+/*
+ * Find a free area with specified alignment in a specific range from bottom up
+ */
+u64 __init memblock_x86_find_in_range_low(u64 start, u64 end, u64 size, u64 align)
+{
+	struct memblock_region *r;
+
+	for_each_memblock(memory, r) {
+		u64 ei_start = r->base;
+		u64 ei_last = ei_start + r->size;
+		u64 addr, last;
+
+		addr = round_up(ei_start, align);
+		if (addr < start)
+			addr = round_up(start, align);
+		if (addr >= ei_last)
+			continue;
+		while (check_with_memblock_reserved(&addr, size, align) && addr+size <= ei_last)
+			;
+		last = addr + size;
+		if (last > ei_last)
+			continue;
+		if (last > end)
+			continue;
+
+		return addr;
+	}
+
+	return MEMBLOCK_ERROR;
+}
Index: linux-2.6/arch/x86/include/asm/memblock.h
===================================================================
--- linux-2.6.orig/arch/x86/include/asm/memblock.h
+++ linux-2.6/arch/x86/include/asm/memblock.h
@@ -20,4 +20,6 @@ u64 memblock_x86_find_in_range_node(int
 u64 memblock_x86_free_memory_in_range(u64 addr, u64 limit);
 u64 memblock_x86_memory_in_range(u64 addr, u64 limit);
 
+u64 memblock_x86_find_in_range_low(u64 start, u64 end, u64 size, u64 align);
+
 #endif
Index: linux-2.6/arch/x86/kernel/setup.c
===================================================================
--- linux-2.6.orig/arch/x86/kernel/setup.c
+++ linux-2.6/arch/x86/kernel/setup.c
@@ -522,7 +522,7 @@ static void __init reserve_crashkernel(v
 		/*
 		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
 		 */
-		crash_base = memblock_find_in_range(alignment,
+		crash_base = memblock_x86_find_in_range_low(alignment,
 			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-09 20:09                 ` Yinghai Lu
@ 2010-12-13 10:08                   ` Stanislaw Gruszka
  2010-12-13 18:20                     ` Yinghai Lu
  2010-12-13 10:25                   ` Américo Wang
  1 sibling, 1 reply; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-13 10:08 UTC (permalink / raw)
  To: Yinghai Lu; +Cc: H. Peter Anvin, Maxim Uvarov, kexec, linux-kernel, Neil Horman

On Thu, Dec 09, 2010 at 12:09:31PM -0800, Yinghai Lu wrote:
> On 12/09/2010 04:41 AM, Stanislaw Gruszka wrote:
> > On Wed, Dec 08, 2010 at 11:16:10PM -0800, Yinghai Lu wrote:
> >>>> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
> >>>
> >>> Second kernel does not print anything, so maybe it not even start.
> >>> Dmesg from primary kernel attached.
> >>>
> >>> Stanislaw
> >>
> >>
> >> please try attached debug patch.
> > 
> > With debug patch kdump kernel boot. Dmesg's from kdump and 
> > primary kernel in attachment.
> > 
> 
> thanks.
> 
> please check if this one works. it only put crashkernel low.

Yes, with patch kdump works.

Thanks
Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-09 20:09                 ` Yinghai Lu
  2010-12-13 10:08                   ` Stanislaw Gruszka
@ 2010-12-13 10:25                   ` Américo Wang
  1 sibling, 0 replies; 68+ messages in thread
From: Américo Wang @ 2010-12-13 10:25 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Stanislaw Gruszka, H. Peter Anvin, Maxim Uvarov, kexec,
	linux-kernel, Neil Horman

On Thu, Dec 09, 2010 at 12:09:31PM -0800, Yinghai Lu wrote:
>On 12/09/2010 04:41 AM, Stanislaw Gruszka wrote:
>> On Wed, Dec 08, 2010 at 11:16:10PM -0800, Yinghai Lu wrote:
>>>>> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
>>>>
>>>> Second kernel does not print anything, so maybe it not even start.
>>>> Dmesg from primary kernel attached.
>>>>
>>>> Stanislaw
>>>
>>>
>>> please try attached debug patch.
>> 
>> With debug patch kdump kernel boot. Dmesg's from kdump and 
>> primary kernel in attachment.
>> 
>
>thanks.
>
>please check if this one works. it only put crashkernel low.
>

Yinghai, is it possible to add the debug patch to upstream too? For debugging
future kdump issues like this.

Thanks.

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-13 10:08                   ` Stanislaw Gruszka
@ 2010-12-13 18:20                     ` Yinghai Lu
  2010-12-13 19:47                       ` H. Peter Anvin
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-13 18:20 UTC (permalink / raw)
  To: Stanislaw Gruszka, H. Peter Anvin, Vivek Goyal, Ingo Molnar,
	Thomas Gleixner
  Cc: Maxim Uvarov, linux-kernel, Neil Horman

On 12/13/2010 02:08 AM, Stanislaw Gruszka wrote:
> On Thu, Dec 09, 2010 at 12:09:31PM -0800, Yinghai Lu wrote:
>> On 12/09/2010 04:41 AM, Stanislaw Gruszka wrote:
>>> On Wed, Dec 08, 2010 at 11:16:10PM -0800, Yinghai Lu wrote:
>>>>>> please check debug patches, and boot first kernel and kexec second kernel with "ignore_loglevel debug earlyprintk...."
>>>>>
>>>>> Second kernel does not print anything, so maybe it not even start.
>>>>> Dmesg from primary kernel attached.
>>>>>
>>>>> Stanislaw
>>>>
>>>>
>>>> please try attached debug patch.
>>>
>>> With debug patch kdump kernel boot. Dmesg's from kdump and 
>>> primary kernel in attachment.
>>>
>>
>> thanks.
>>
>> please check if this one works. it only put crashkernel low.
> 
> Yes, with patch kdump works.

peter, vivek,

it seems 32bit kdump need crashkernel much low than we expect...

Maybe we have to find_in_range_low() to make 32bit kdump happy.

Thanks

Yinghai

Subject: [PATCH] x86, memblock: Add memblock_x86_find_in_range_low()

Generic version is going from high to low, and it seems it can not find
right area compact enough.

the x86 version will go from goal to limit and just like the way We used
for early_res

to make crashkernel happy with 32bit kdump

Signed-off-by: Yinghai Lu <yinghai@kernel.org>
---
 arch/x86/include/asm/memblock.h |    2 +
 arch/x86/kernel/setup.c         |    2 -
 arch/x86/mm/memblock.c          |   52 ++++++++++++++++++++++++++++++++++++++++
 3 files changed, 55 insertions(+), 1 deletion(-)

Index: linux-2.6/arch/x86/mm/memblock.c
===================================================================
--- linux-2.6.orig/arch/x86/mm/memblock.c
+++ linux-2.6/arch/x86/mm/memblock.c
@@ -346,3 +346,55 @@ u64 __init memblock_x86_hole_size(u64 st
 
 	return end - start - ((u64)ram << PAGE_SHIFT);
 }
+
+/* Check for already reserved areas */
+static inline bool __init check_with_memblock_reserved(u64 *addrp, u64 size, u64 align)
+{
+	u64 addr = *addrp;
+	bool changed = false;
+	struct memblock_region *r;
+again:
+	for_each_memblock(reserved, r) {
+		if ((addr + size) > r->base && addr < (r->base + r->size)) {
+			addr = round_up(r->base + r->size, align);
+			changed = true;
+			goto again;
+		}
+	}
+
+	if (changed)
+		*addrp = addr;
+
+	return changed;
+}
+
+/*
+ * Find a free area with specified alignment in a specific range from bottom up
+ */
+u64 __init memblock_x86_find_in_range_low(u64 start, u64 end, u64 size, u64 align)
+{
+	struct memblock_region *r;
+
+	for_each_memblock(memory, r) {
+		u64 ei_start = r->base;
+		u64 ei_last = ei_start + r->size;
+		u64 addr, last;
+
+		addr = round_up(ei_start, align);
+		if (addr < start)
+			addr = round_up(start, align);
+		if (addr >= ei_last)
+			continue;
+		while (check_with_memblock_reserved(&addr, size, align) && addr+size <= ei_last)
+			;
+		last = addr + size;
+		if (last > ei_last)
+			continue;
+		if (last > end)
+			continue;
+
+		return addr;
+	}
+
+	return MEMBLOCK_ERROR;
+}
Index: linux-2.6/arch/x86/include/asm/memblock.h
===================================================================
--- linux-2.6.orig/arch/x86/include/asm/memblock.h
+++ linux-2.6/arch/x86/include/asm/memblock.h
@@ -20,4 +20,6 @@ u64 memblock_x86_find_in_range_node(int
 u64 memblock_x86_free_memory_in_range(u64 addr, u64 limit);
 u64 memblock_x86_memory_in_range(u64 addr, u64 limit);
 
+u64 memblock_x86_find_in_range_low(u64 start, u64 end, u64 size, u64 align);
+
 #endif
Index: linux-2.6/arch/x86/kernel/setup.c
===================================================================
--- linux-2.6.orig/arch/x86/kernel/setup.c
+++ linux-2.6/arch/x86/kernel/setup.c
@@ -522,7 +522,7 @@ static void __init reserve_crashkernel(v
 		/*
 		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
 		 */
-		crash_base = memblock_find_in_range(alignment,
+		crash_base = memblock_x86_find_in_range_low(alignment,
 			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-13 18:20                     ` Yinghai Lu
@ 2010-12-13 19:47                       ` H. Peter Anvin
  2010-12-14 22:41                         ` Vivek Goyal
  0 siblings, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-13 19:47 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Stanislaw Gruszka, Vivek Goyal, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/13/2010 10:20 AM, Yinghai Lu wrote:
> 
> it seems 32bit kdump need crashkernel much low than we expect...
> 
> Maybe we have to find_in_range_low() to make 32bit kdump happy.
> 

Not this garbage again... sigh.  Once again, I will want to know what
the actual constraint is... not just "oh, this seems to work on this one
system."

I realize that the kdump interfaces are probably beyond saving -- we
have had this discussion enough times -- but I'm not happy about it and
I will really want to know what the heck the real issue is.

Furthermore, such a function should NOT be private to x86 core; if it's
needed at all it should live in the memblock core.

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-13 19:47                       ` H. Peter Anvin
@ 2010-12-14 22:41                         ` Vivek Goyal
  2010-12-15 10:39                           ` Stanislaw Gruszka
  0 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-14 22:41 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Yinghai Lu, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Mon, Dec 13, 2010 at 11:47:08AM -0800, H. Peter Anvin wrote:
> On 12/13/2010 10:20 AM, Yinghai Lu wrote:
> > 
> > it seems 32bit kdump need crashkernel much low than we expect...
> > 
> > Maybe we have to find_in_range_low() to make 32bit kdump happy.
> > 
> 
> Not this garbage again... sigh.  Once again, I will want to know what
> the actual constraint is... not just "oh, this seems to work on this one
> system."
> 
> I realize that the kdump interfaces are probably beyond saving -- we
> have had this discussion enough times -- but I'm not happy about it and
> I will really want to know what the heck the real issue is.

Same here Yinghai. We need to debug that what is that upper limit for
loading x86 32bit kernel and if we know/understand that, we can fail
the loading of kdump kernel citing the appropriate reason. Last time
our understanding was that as long as we allocate memory below 896MB
things should be fine.

Stanislaw, how much memory you are reserving at what address with -rc4
kernel? Can you please look at  /proc/iomem? And try to reserve same
amount of memory at roughly same address at 2.6.36 kernel, and see if
kdump works.

So how I used to debug problems in kdump path. 

- Try earlyprintk for second kernel.
- Try --debug, --console-serial options with kexec while loading second
  kernel. Important thing to know here is control reached to purgatory
  or not.
- If that gives me nothing then it boils down to putting some outb()
  statements in first kernel and second kernel boot path to know where
  things went wrong.

  Because the issue was resolved by reserving memory in low memory
  area, it sounds like second kernel failed to boot early. So early
  printk might help otherwise outb() and serial console is the friend.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-14 22:41                         ` Vivek Goyal
@ 2010-12-15 10:39                           ` Stanislaw Gruszka
  2010-12-15 22:41                             ` Yinghai Lu
  2010-12-16  4:29                             ` Yinghai Lu
  0 siblings, 2 replies; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-15 10:39 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: H. Peter Anvin, Yinghai Lu, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Tue, Dec 14, 2010 at 05:41:36PM -0500, Vivek Goyal wrote:
> On Mon, Dec 13, 2010 at 11:47:08AM -0800, H. Peter Anvin wrote:
> > On 12/13/2010 10:20 AM, Yinghai Lu wrote:
> > > 
> > > it seems 32bit kdump need crashkernel much low than we expect...
> > > 
> > > Maybe we have to find_in_range_low() to make 32bit kdump happy.
> > > 
> > 
> > Not this garbage again... sigh.  Once again, I will want to know what
> > the actual constraint is... not just "oh, this seems to work on this one
> > system."
> > 
> > I realize that the kdump interfaces are probably beyond saving -- we
> > have had this discussion enough times -- but I'm not happy about it and
> > I will really want to know what the heck the real issue is.
> 
> Same here Yinghai. We need to debug that what is that upper limit for
> loading x86 32bit kernel and if we know/understand that, we can fail
> the loading of kdump kernel citing the appropriate reason. Last time
> our understanding was that as long as we allocate memory below 896MB
> things should be fine.
> 
> Stanislaw, how much memory you are reserving at what address with -rc4
> kernel? 

crashkernel=128M, system has 1G mem.

> Can you please look at  /proc/iomem? And try to reserve same
> amount of memory at roughly same address at 2.6.36 kernel, and see if
> kdump works.
> 
> So how I used to debug problems in kdump path. 
> 
> - Try earlyprintk for second kernel.
> - Try --debug, --console-serial options with kexec while loading second
>   kernel. Important thing to know here is control reached to purgatory
>   or not.
> - If that gives me nothing then it boils down to putting some outb()
>   statements in first kernel and second kernel boot path to know where
>   things went wrong.
> 
>   Because the issue was resolved by reserving memory in low memory
>   area, it sounds like second kernel failed to boot early. So early
>   printk might help otherwise outb() and serial console is the friend.

I could debug this problem, but I do not suffer from free time right
now :-) Would be better someone bootmem/kdump experienced debug this.
I just check other laptop (T500, 2.6.37-rc5, x86_64, RHEL6 user space,
crashkernel=256M, 1.6G mem), kdump does not work there too. So I do
think problem is hard to reproduce.

Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-15 10:39                           ` Stanislaw Gruszka
@ 2010-12-15 22:41                             ` Yinghai Lu
  2010-12-16  4:29                             ` Yinghai Lu
  1 sibling, 0 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-15 22:41 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: Vivek Goyal, H. Peter Anvin, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/15/2010 02:39 AM, Stanislaw Gruszka wrote:
> I could debug this problem, but I do not suffer from free time right
> now :-) Would be better someone bootmem/kdump experienced debug this.
> I just check other laptop (T500, 2.6.37-rc5, x86_64, RHEL6 user space,
> crashkernel=256M, 1.6G mem), kdump does not work there too. So I do
> think problem is hard to reproduce.

ok, will try to find some old machine with less memory and devices to duplicate the problem.

Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-15 10:39                           ` Stanislaw Gruszka
  2010-12-15 22:41                             ` Yinghai Lu
@ 2010-12-16  4:29                             ` Yinghai Lu
  2010-12-16 10:00                               ` Stanislaw Gruszka
                                                 ` (2 more replies)
  1 sibling, 3 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16  4:29 UTC (permalink / raw)
  To: Stanislaw Gruszka, H. Peter Anvin, Ingo Molnar, Thomas Gleixner
  Cc: Vivek Goyal, Maxim Uvarov, linux-kernel, Neil Horman

please check

[PATCH] x86, crashkernel, 32bit: only try to get range under 512M

Steanishlaw report kdump is 32bit is broken.

in misc.c for decompresser, it will do sanity checking to make sure heap
heap under 512M.

So limit it in first kernel under 512M for 32bit system.

Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
Signed-off-by: Yinghai Lu <yinghai@kernel.org>

---
 arch/x86/kernel/setup.c |   14 +++++++++++++-
 1 file changed, 13 insertions(+), 1 deletion(-)

Index: linux-2.6/arch/x86/kernel/setup.c
===================================================================
--- linux-2.6.orig/arch/x86/kernel/setup.c
+++ linux-2.6/arch/x86/kernel/setup.c
@@ -499,7 +499,19 @@ static inline unsigned long long get_tot
 	return total << PAGE_SHIFT;
 }
 
+/*
+ * arch/x86/boot/compressed/misc.c will check heap size for decompresser
+ *  32bit will have more strict limitation
+ */
 #define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
+#define HEAP_LIMIT_32BIT 0x20000000
+
+#ifdef CONFIG_X86_64
+#define CRASH_KERNEL_LIMIT DEFAULT_BZIMAGE_ADDR_MAX
+#else
+#define CRASH_KERNEL_LIMIT HEAP_LIMIT_32BIT
+#endif
+
 static void __init reserve_crashkernel(void)
 {
 	unsigned long long total_mem;
@@ -521,7 +533,7 @@ static void __init reserve_crashkernel(v
 		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
 		 */
 		crash_base = memblock_find_in_range(alignment,
-			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
+			       CRASH_KERNEL_LIMIT, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {
 			pr_info("crashkernel reservation failed - No suitable area found.\n");

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16  4:29                             ` Yinghai Lu
@ 2010-12-16 10:00                               ` Stanislaw Gruszka
  2010-12-16 16:16                                 ` H. Peter Anvin
  2010-12-18 21:50                                 ` Yinghai Lu
  2010-12-16 14:39                               ` Vivek Goyal
  2010-12-17  3:31                               ` H. Peter Anvin
  2 siblings, 2 replies; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-16 10:00 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Ingo Molnar, Thomas Gleixner, Vivek Goyal,
	Maxim Uvarov, linux-kernel, Neil Horman

On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
> please check
> 
> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> 
> Steanishlaw report kdump is 32bit is broken.
LOL

> in misc.c for decompresser, it will do sanity checking to make sure heap
> heap under 512M.
> 
> So limit it in first kernel under 512M for 32bit system.
> 
> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
> Signed-off-by: Yinghai Lu <yinghai@kernel.org>

Patch fix problem on my T-60 laptop.

As expected patch does not help on my other T-500 x86_64 system,
kdump not work there, but perhaps this is a different problem,
I'm going to check it.

Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16  4:29                             ` Yinghai Lu
  2010-12-16 10:00                               ` Stanislaw Gruszka
@ 2010-12-16 14:39                               ` Vivek Goyal
  2010-12-16 16:28                                 ` H. Peter Anvin
  2010-12-17  3:31                               ` H. Peter Anvin
  2 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-16 14:39 UTC (permalink / raw)
  To: Yinghai Lu, Eric W. Biederman
  Cc: Stanislaw Gruszka, H. Peter Anvin, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
> please check
> 
> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> 
> Steanishlaw report kdump is 32bit is broken.
> 
> in misc.c for decompresser, it will do sanity checking to make sure heap
> heap under 512M.

Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
I think you are referring to following check in
arch/x86/boot/compressed/misc.c.

	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
		error("Destination address too large");

It was introduced here.

commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
Author: Eric W. Biederman <ebiederm@xmission.com>
Date:   Thu Dec 7 02:14:04 2006 +0100

    [PATCH] i386: Relocatable kernel support

Eric,

It has been long. By any chance would you remember where does above
constraint come from?

Thanks
Vivek

> 
> So limit it in first kernel under 512M for 32bit system.
> 
> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> 
> ---
>  arch/x86/kernel/setup.c |   14 +++++++++++++-
>  1 file changed, 13 insertions(+), 1 deletion(-)
> 
> Index: linux-2.6/arch/x86/kernel/setup.c
> ===================================================================
> --- linux-2.6.orig/arch/x86/kernel/setup.c
> +++ linux-2.6/arch/x86/kernel/setup.c
> @@ -499,7 +499,19 @@ static inline unsigned long long get_tot
>  	return total << PAGE_SHIFT;
>  }
>  
> +/*
> + * arch/x86/boot/compressed/misc.c will check heap size for decompresser
> + *  32bit will have more strict limitation
> + */
>  #define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
> +#define HEAP_LIMIT_32BIT 0x20000000
> +
> +#ifdef CONFIG_X86_64
> +#define CRASH_KERNEL_LIMIT DEFAULT_BZIMAGE_ADDR_MAX
> +#else
> +#define CRASH_KERNEL_LIMIT HEAP_LIMIT_32BIT
> +#endif
> +
>  static void __init reserve_crashkernel(void)
>  {
>  	unsigned long long total_mem;
> @@ -521,7 +533,7 @@ static void __init reserve_crashkernel(v
>  		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
>  		 */
>  		crash_base = memblock_find_in_range(alignment,
> -			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
> +			       CRASH_KERNEL_LIMIT, crash_size, alignment);
>  
>  		if (crash_base == MEMBLOCK_ERROR) {
>  			pr_info("crashkernel reservation failed - No suitable area found.\n");

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 10:00                               ` Stanislaw Gruszka
@ 2010-12-16 16:16                                 ` H. Peter Anvin
  2010-12-16 16:22                                   ` Vivek Goyal
  2010-12-18 21:50                                 ` Yinghai Lu
  1 sibling, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-16 16:16 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: Yinghai Lu, Ingo Molnar, Thomas Gleixner, Vivek Goyal,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 02:00 AM, Stanislaw Gruszka wrote:
> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
>> please check
>>
>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>>
>> Steanishlaw report kdump is 32bit is broken.
> LOL
> 
>> in misc.c for decompresser, it will do sanity checking to make sure heap
>> heap under 512M.
>>
>> So limit it in first kernel under 512M for 32bit system.
>>
>> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
>> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> 
> Patch fix problem on my T-60 laptop.
> 
> As expected patch does not help on my other T-500 x86_64 system,
> kdump not work there, but perhaps this is a different problem,
> I'm going to check it.
> 

I think limiting kdump below 512 MiB on 32 bits may make sense; perhaps
even on 64 bits.  It's pretty conservative, after all...

Opinions?

	-hpa

-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 16:16                                 ` H. Peter Anvin
@ 2010-12-16 16:22                                   ` Vivek Goyal
  2010-12-16 16:53                                     ` H. Peter Anvin
  0 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-16 16:22 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Stanislaw Gruszka, Yinghai Lu, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman, Eric W. Biederman

On Thu, Dec 16, 2010 at 08:16:41AM -0800, H. Peter Anvin wrote:
> On 12/16/2010 02:00 AM, Stanislaw Gruszka wrote:
> > On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
> >> please check
> >>
> >> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> >>
> >> Steanishlaw report kdump is 32bit is broken.
> > LOL
> > 
> >> in misc.c for decompresser, it will do sanity checking to make sure heap
> >> heap under 512M.
> >>
> >> So limit it in first kernel under 512M for 32bit system.
> >>
> >> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
> >> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> > 
> > Patch fix problem on my T-60 laptop.
> > 
> > As expected patch does not help on my other T-500 x86_64 system,
> > kdump not work there, but perhaps this is a different problem,
> > I'm going to check it.
> > 
> 
> I think limiting kdump below 512 MiB on 32 bits may make sense; perhaps
> even on 64 bits.  It's pretty conservative, after all...
> 
> Opinions?

Actually it will be good to know why 512MB. I know in the past we have
been talking of reserving memory in higher memory regions and Neil Horman
had been trying to boot bzImage in 64 bit mode so that it can be run
from higher addresses. 

So right now limiting it is easy but it is desirable to be able to run
bzImage from as high a address as possible and knowing why to limit it
to 512MB can help see if there is a way to get rid of that limitation.

I probably would not worry about 32bit systems but for 64 bit, I
cerntainly want to make it boot from higher addresses (if it is possible
technically).

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 14:39                               ` Vivek Goyal
@ 2010-12-16 16:28                                 ` H. Peter Anvin
  2010-12-16 17:28                                   ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-16 16:28 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Yinghai Lu, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 06:39 AM, Vivek Goyal wrote:
> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
>> please check
>>
>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>>
>> Steanishlaw report kdump is 32bit is broken.
>>
>> in misc.c for decompresser, it will do sanity checking to make sure heap
>> heap under 512M.
> 
> Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
> I think you are referring to following check in
> arch/x86/boot/compressed/misc.c.
> 
> 	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
> 		error("Destination address too large");
> 
> It was introduced here.
> 
> commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
> Author: Eric W. Biederman <ebiederm@xmission.com>
> Date:   Thu Dec 7 02:14:04 2006 +0100
> 
>     [PATCH] i386: Relocatable kernel support
> 
> Eric,
> 
> It has been long. By any chance would you remember where does above
> constraint come from?
> 

It might, in fact, be bogus; specifically a proxy for the fact that we
need the kernel memory including bss and brk below the lowmem boundary,
which isn't well-defined.

	-hpa


-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 16:22                                   ` Vivek Goyal
@ 2010-12-16 16:53                                     ` H. Peter Anvin
  0 siblings, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-16 16:53 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Stanislaw Gruszka, Yinghai Lu, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman, Eric W. Biederman

On 12/16/2010 08:22 AM, Vivek Goyal wrote:
>>
>> I think limiting kdump below 512 MiB on 32 bits may make sense; perhaps
>> even on 64 bits.  It's pretty conservative, after all...
>>
>> Opinions?
> 
> Actually it will be good to know why 512MB. I know in the past we have
> been talking of reserving memory in higher memory regions and Neil Horman
> had been trying to boot bzImage in 64 bit mode so that it can be run
> from higher addresses. 
> 
> So right now limiting it is easy but it is desirable to be able to run
> bzImage from as high a address as possible and knowing why to limit it
> to 512MB can help see if there is a way to get rid of that limitation.
> 
> I probably would not worry about 32bit systems but for 64 bit, I
> cerntainly want to make it boot from higher addresses (if it is possible
> technically).
> 

It's worth noting that there is almost always going to be a need for
*some* low memory.

	-hpa

-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 16:28                                 ` H. Peter Anvin
@ 2010-12-16 17:28                                   ` Yinghai Lu
  2010-12-16 19:58                                     ` H. Peter Anvin
  2010-12-16 22:01                                     ` kdump broken on 2.6.37-rc4 Vivek Goyal
  0 siblings, 2 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16 17:28 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 08:28 AM, H. Peter Anvin wrote:
> On 12/16/2010 06:39 AM, Vivek Goyal wrote:
>> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
>>> please check
>>>
>>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>>>
>>> Steanishlaw report kdump is 32bit is broken.
>>>
>>> in misc.c for decompresser, it will do sanity checking to make sure heap
>>> heap under 512M.
>>
>> Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
>> I think you are referring to following check in
>> arch/x86/boot/compressed/misc.c.
>>
>> 	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
>> 		error("Destination address too large");
>>
>> It was introduced here.
>>
>> commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
>> Author: Eric W. Biederman <ebiederm@xmission.com>
>> Date:   Thu Dec 7 02:14:04 2006 +0100
>>
>>     [PATCH] i386: Relocatable kernel support
>>
>> Eric,
>>
>> It has been long. By any chance would you remember where does above
>> constraint come from?
>>
> 
> It might, in fact, be bogus; specifically a proxy for the fact that we
> need the kernel memory including bss and brk below the lowmem boundary,
> which isn't well-defined.

the brk is complaining if i change that to 

 	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
 		error("Destination address too large");

brk is complaining when try to get more for dmi ...
...
I'm in purgatory
bootconsole [uart0] enabled
Kernel Layout:
  .text: [0x2e000000-0x2e3f08ca]
.rodata: [0x2e3f2000-0x2e5a2fff]
  .data: [0x2e5a3000-0x2e5f6467]
  .init: [0x2e5f7000-0x2e670fff]
   .bss: [0x2e675000-0x2e76ffff]
   .brk: [0x2e770000-0x2e894fff]
    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
    memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  NSC Geode by NSC
  Cyrix CyrixInstead
  Centaur CentaurHauls
  Transmeta GenuineTMx86
  Transmeta TransmetaCPU
  UMC UMC UMC UMC
BIOS-provided physical RAM map:
 BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
 BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
 BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
 BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
 BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
 BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
 BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
 BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
 BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
 BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
 BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
 BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: [0x00000000000000-0x0000000009ffff] (usable)
 user: [0x0000002e000000-0x00000035f59fff] (usable)
 user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
DMI present.
BUG: Int 6: CR2   (null)
     EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
     EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
     err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
       ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
       000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
Call Trace:
 [<ee3dd1d5>] ? hlt_loop+0x0/0x3
 [<ee5fb4dd>] ? extend_brk+0x31/0x44
 [<ee62bf45>] ? dmi_string+0x2d/0x55
 [<ee62bf83>] ? dmi_save_ident+0x16/0x23
 [<ee62c063>] ? dmi_decode+0x5e/0x40c
 [<ee3e6f2f>] ? printk+0x17/0x20
 [<ee3173d4>] ? dmi_table+0x84/0x90
 [<ee62bd52>] ? dmi_present+0x112/0x1a6
 [<ee62c005>] ? dmi_decode+0x0/0x40c
 [<ee62be63>] ? dmi_scan_machine+0x7d/0xc9
 [<ee5facd6>] ? setup_arch+0x4b1/0xc87
 [<ee3e6f2f>] ? printk+0x17/0x20
 [<ee60f76d>] ? cgroup_init_subsys+0xcf/0xe5
 [<ee5f7828>] ? start_kernel+0xbb/0x38b
 [<ee5f70e2>] ? i386_start_kernel+0xe2/0xed

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 17:28                                   ` Yinghai Lu
@ 2010-12-16 19:58                                     ` H. Peter Anvin
  2010-12-16 22:57                                       ` Yinghai Lu
  2010-12-16 23:30                                       ` Yinghai Lu
  2010-12-16 22:01                                     ` kdump broken on 2.6.37-rc4 Vivek Goyal
  1 sibling, 2 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-16 19:58 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 09:28 AM, Yinghai Lu wrote:
> 
> the brk is complaining if i change that to 
> 
>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>  		error("Destination address too large");
> 
> brk is complaining when try to get more for dmi ...
> ...
> I'm in purgatory
> bootconsole [uart0] enabled
> Kernel Layout:
>   .text: [0x2e000000-0x2e3f08ca]
> .rodata: [0x2e3f2000-0x2e5a2fff]
>   .data: [0x2e5a3000-0x2e5f6467]
>   .init: [0x2e5f7000-0x2e670fff]
>    .bss: [0x2e675000-0x2e76ffff]
>    .brk: [0x2e770000-0x2e894fff]
>     memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
>     memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
>     memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
>     memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
> Initializing cgroup subsys cpuset
> Initializing cgroup subsys cpu
> Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
> KERNEL supported cpus:
>   Intel GenuineIntel
>   AMD AuthenticAMD
>   NSC Geode by NSC
>   Cyrix CyrixInstead
>   Centaur CentaurHauls
>   Transmeta GenuineTMx86
>   Transmeta TransmetaCPU
>   UMC UMC UMC UMC
> BIOS-provided physical RAM map:
>  BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
>  BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
>  BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
>  BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
>  BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
>  BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
>  BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
>  BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
>  BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
>  BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
>  BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
>  BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
> last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
> NX (Execute Disable) protection: active
> user-defined physical RAM map:
>  user: [0x00000000000000-0x0000000009ffff] (usable)
>  user: [0x0000002e000000-0x00000035f59fff] (usable)
>  user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
> DMI present.
> BUG: Int 6: CR2   (null)
>      EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
>      EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
>      err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
> Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
>        ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
>        000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
> Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
> Call Trace:
>  [<ee3dd1d5>] ? hlt_loop+0x0/0x3
>  [<ee5fb4dd>] ? extend_brk+0x31/0x44

I'm assuming it bails due to:

	BUG_ON((char *)(_brk_end + size) > __brk_limit);

... could you find out what _brk_end and __brk_limit are?

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 17:28                                   ` Yinghai Lu
  2010-12-16 19:58                                     ` H. Peter Anvin
@ 2010-12-16 22:01                                     ` Vivek Goyal
  2010-12-16 22:58                                       ` Yinghai Lu
  2010-12-17  1:15                                       ` H. Peter Anvin
  1 sibling, 2 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-16 22:01 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Eric W. Biederman, Stanislaw Gruszka,
	Ingo Molnar, Thomas Gleixner, Maxim Uvarov, linux-kernel,
	Neil Horman

On Thu, Dec 16, 2010 at 09:28:49AM -0800, Yinghai Lu wrote:
> On 12/16/2010 08:28 AM, H. Peter Anvin wrote:
> > On 12/16/2010 06:39 AM, Vivek Goyal wrote:
> >> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
> >>> please check
> >>>
> >>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> >>>
> >>> Steanishlaw report kdump is 32bit is broken.
> >>>
> >>> in misc.c for decompresser, it will do sanity checking to make sure heap
> >>> heap under 512M.
> >>
> >> Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
> >> I think you are referring to following check in
> >> arch/x86/boot/compressed/misc.c.
> >>
> >> 	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
> >> 		error("Destination address too large");
> >>
> >> It was introduced here.
> >>
> >> commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
> >> Author: Eric W. Biederman <ebiederm@xmission.com>
> >> Date:   Thu Dec 7 02:14:04 2006 +0100
> >>
> >>     [PATCH] i386: Relocatable kernel support
> >>
> >> Eric,
> >>
> >> It has been long. By any chance would you remember where does above
> >> constraint come from?
> >>
> > 
> > It might, in fact, be bogus; specifically a proxy for the fact that we
> > need the kernel memory including bss and brk below the lowmem boundary,
> > which isn't well-defined.
> 
> the brk is complaining if i change that to 
> 
>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>  		error("Destination address too large");
> 

Yinghai, 

On my system above change works fine and I can boot into second kernel. So
it will boil down to knowing what are the exact constraints on heap for
decompression and for 32bit can we allow heap upto 896MB or not.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 19:58                                     ` H. Peter Anvin
@ 2010-12-16 22:57                                       ` Yinghai Lu
  2010-12-16 23:30                                       ` Yinghai Lu
  1 sibling, 0 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16 22:57 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 11:58 AM, H. Peter Anvin wrote:
> On 12/16/2010 09:28 AM, Yinghai Lu wrote:
>>
>> the brk is complaining if i change that to 
>>
>>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>>  		error("Destination address too large");
>>
>> brk is complaining when try to get more for dmi ...
>> ...
>> I'm in purgatory
>> bootconsole [uart0] enabled
>> Kernel Layout:
>>   .text: [0x2e000000-0x2e3f08ca]
>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>   .data: [0x2e5a3000-0x2e5f6467]
>>   .init: [0x2e5f7000-0x2e670fff]
>>    .bss: [0x2e675000-0x2e76ffff]
>>    .brk: [0x2e770000-0x2e894fff]
>>     memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
>>     memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
>>     memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
>>     memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
>> Initializing cgroup subsys cpuset
>> Initializing cgroup subsys cpu
>> Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
>> KERNEL supported cpus:
>>   Intel GenuineIntel
>>   AMD AuthenticAMD
>>   NSC Geode by NSC
>>   Cyrix CyrixInstead
>>   Centaur CentaurHauls
>>   Transmeta GenuineTMx86
>>   Transmeta TransmetaCPU
>>   UMC UMC UMC UMC
>> BIOS-provided physical RAM map:
>>  BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
>>  BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
>>  BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
>>  BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
>>  BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
>>  BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
>>  BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
>>  BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
>>  BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
>>  BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
>>  BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
>>  BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
>> last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
>> NX (Execute Disable) protection: active
>> user-defined physical RAM map:
>>  user: [0x00000000000000-0x0000000009ffff] (usable)
>>  user: [0x0000002e000000-0x00000035f59fff] (usable)
>>  user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
>> DMI present.
>> BUG: Int 6: CR2   (null)
>>      EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
>>      EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
>>      err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
>> Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
>>        ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
>>        000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
>> Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
>> Call Trace:
>>  [<ee3dd1d5>] ? hlt_loop+0x0/0x3
>>  [<ee5fb4dd>] ? extend_brk+0x31/0x44
> 
> I'm assuming it bails due to:
> 
> 	BUG_ON((char *)(_brk_end + size) > __brk_limit);
> 
> ... could you find out what _brk_end and __brk_limit are?

void __init print_kernel_layout(void)
{
        printk("Kernel Layout:\n");
        printk("  .text: [%#010lx-%#010lx]\n", __pa_symbol(&_text), __pa_symbol(&_etext) - 1);
        printk(".rodata: [%#010lx-%#010lx]\n", __pa_symbol(&__start_rodata), __pa_symbol(&__end_rodata) - 1);
        printk("  .data: [%#010lx-%#010lx]\n", __pa_symbol(&_sdata), __pa_symbol(&_edata) - 1);
        printk("  .init: [%#010lx-%#010lx]\n", __pa_symbol(&__init_begin), __pa_symbol(&__init_end) - 1);
        printk("   .bss: [%#010lx-%#010lx]\n", __pa_symbol(&__bss_start), __pa_symbol(&__bss_stop) - 1);
        printk("   .brk: [%#010lx-%#010lx]\n", __pa_symbol(&__brk_base), __pa_symbol(&__brk_limit) - 1);
}

>> Kernel Layout:
>>   .text: [0x2e000000-0x2e3f08ca]
>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>   .data: [0x2e5a3000-0x2e5f6467]
>>   .init: [0x2e5f7000-0x2e670fff]
>>    .bss: [0x2e675000-0x2e76ffff]
>>    .brk: [0x2e770000-0x2e894fff]

so __brk_limit should be right?

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 22:01                                     ` kdump broken on 2.6.37-rc4 Vivek Goyal
@ 2010-12-16 22:58                                       ` Yinghai Lu
  2010-12-17 16:15                                         ` Vivek Goyal
  2010-12-17  1:15                                       ` H. Peter Anvin
  1 sibling, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16 22:58 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: H. Peter Anvin, Eric W. Biederman, Stanislaw Gruszka,
	Ingo Molnar, Thomas Gleixner, Maxim Uvarov, linux-kernel,
	Neil Horman

On 12/16/2010 02:01 PM, Vivek Goyal wrote:
> On Thu, Dec 16, 2010 at 09:28:49AM -0800, Yinghai Lu wrote:
>> On 12/16/2010 08:28 AM, H. Peter Anvin wrote:
>>> On 12/16/2010 06:39 AM, Vivek Goyal wrote:
>>>> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
>>>>> please check
>>>>>
>>>>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>>>>>
>>>>> Steanishlaw report kdump is 32bit is broken.
>>>>>
>>>>> in misc.c for decompresser, it will do sanity checking to make sure heap
>>>>> heap under 512M.
>>>>
>>>> Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
>>>> I think you are referring to following check in
>>>> arch/x86/boot/compressed/misc.c.
>>>>
>>>> 	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
>>>> 		error("Destination address too large");
>>>>
>>>> It was introduced here.
>>>>
>>>> commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
>>>> Author: Eric W. Biederman <ebiederm@xmission.com>
>>>> Date:   Thu Dec 7 02:14:04 2006 +0100
>>>>
>>>>     [PATCH] i386: Relocatable kernel support
>>>>
>>>> Eric,
>>>>
>>>> It has been long. By any chance would you remember where does above
>>>> constraint come from?
>>>>
>>>
>>> It might, in fact, be bogus; specifically a proxy for the fact that we
>>> need the kernel memory including bss and brk below the lowmem boundary,
>>> which isn't well-defined.
>>
>> the brk is complaining if i change that to 
>>
>>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>>  		error("Destination address too large");
>>
> 
> Yinghai, 
> 
> On my system above change works fine and I can boot into second kernel. So
> it will boil down to knowing what are the exact constraints on heap for
> decompression and for 32bit can we allow heap upto 896MB or not.

really? what is you CONFIG_PAGE_OFFSET? 0x40000000 or 0xc0000000?

	Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 19:58                                     ` H. Peter Anvin
  2010-12-16 22:57                                       ` Yinghai Lu
@ 2010-12-16 23:30                                       ` Yinghai Lu
  2010-12-16 23:49                                         ` Yinghai Lu
  1 sibling, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16 23:30 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 11:58 AM, H. Peter Anvin wrote:
> On 12/16/2010 09:28 AM, Yinghai Lu wrote:
>>
>> the brk is complaining if i change that to 
>>
>>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>>  		error("Destination address too large");
>>
>> brk is complaining when try to get more for dmi ...
>> ...
>> I'm in purgatory
>> bootconsole [uart0] enabled
>> Kernel Layout:
>>   .text: [0x2e000000-0x2e3f08ca]
>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>   .data: [0x2e5a3000-0x2e5f6467]
>>   .init: [0x2e5f7000-0x2e670fff]
>>    .bss: [0x2e675000-0x2e76ffff]
>>    .brk: [0x2e770000-0x2e894fff]
>>     memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
>>     memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
>>     memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
>>     memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
>> Initializing cgroup subsys cpuset
>> Initializing cgroup subsys cpu
>> Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
>> KERNEL supported cpus:
>>   Intel GenuineIntel
>>   AMD AuthenticAMD
>>   NSC Geode by NSC
>>   Cyrix CyrixInstead
>>   Centaur CentaurHauls
>>   Transmeta GenuineTMx86
>>   Transmeta TransmetaCPU
>>   UMC UMC UMC UMC
>> BIOS-provided physical RAM map:
>>  BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
>>  BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
>>  BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
>>  BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
>>  BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
>>  BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
>>  BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
>>  BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
>>  BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
>>  BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
>>  BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
>>  BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
>> last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
>> NX (Execute Disable) protection: active
>> user-defined physical RAM map:
>>  user: [0x00000000000000-0x0000000009ffff] (usable)
>>  user: [0x0000002e000000-0x00000035f59fff] (usable)
>>  user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
>> DMI present.
>> BUG: Int 6: CR2   (null)
>>      EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
>>      EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
>>      err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
>> Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
>>        ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
>>        000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
>> Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
>> Call Trace:
>>  [<ee3dd1d5>] ? hlt_loop+0x0/0x3
>>  [<ee5fb4dd>] ? extend_brk+0x31/0x44
> 
> I'm assuming it bails due to:
> 
> 	BUG_ON((char *)(_brk_end + size) > __brk_limit);
> 
> ... could you find out what _brk_end and __brk_limit are?

void __init print_kernel_layout(void)
{
        printk("Kernel Layout:\n");
        printk("  .text: [%#010lx-%#010lx]\n", __pa_symbol(&_text), __pa_symbol(&_etext) - 1);
        printk(".rodata: [%#010lx-%#010lx]\n", __pa_symbol(&__start_rodata), __pa_symbol(&__end_rodata) - 1);
        printk("  .data: [%#010lx-%#010lx]\n", __pa_symbol(&_sdata), __pa_symbol(&_edata) - 1);
        printk("  .init: [%#010lx-%#010lx]\n", __pa_symbol(&__init_begin), __pa_symbol(&__init_end) - 1);
        printk("   .bss: [%#010lx-%#010lx]\n", __pa_symbol(&__bss_start), __pa_symbol(&__bss_stop) - 1);
        printk("   .brk: [%#010lx-%#010lx]\n", __pa_symbol(&__brk_base), __pa_symbol(&__brk_limit) - 1);
}

>> Kernel Layout:
>>   .text: [0x2e000000-0x2e3f08ca]
>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>   .data: [0x2e5a3000-0x2e5f6467]
>>   .init: [0x2e5f7000-0x2e670fff]
>>    .bss: [0x2e675000-0x2e76ffff]
>>    .brk: [0x2e770000-0x2e894fff]

DMI present.
_brk_end: ee8e6000, __brk_limit: ee895000 


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 23:30                                       ` Yinghai Lu
@ 2010-12-16 23:49                                         ` Yinghai Lu
  2010-12-17  0:39                                           ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-16 23:49 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 03:30 PM, Yinghai Lu wrote:
> On 12/16/2010 11:58 AM, H. Peter Anvin wrote:
>> On 12/16/2010 09:28 AM, Yinghai Lu wrote:
>>>
>>> the brk is complaining if i change that to 
>>>
>>>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>>>  		error("Destination address too large");
>>>
>>> brk is complaining when try to get more for dmi ...
>>> ...
>>> I'm in purgatory
>>> bootconsole [uart0] enabled
>>> Kernel Layout:
>>>   .text: [0x2e000000-0x2e3f08ca]
>>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>>   .data: [0x2e5a3000-0x2e5f6467]
>>>   .init: [0x2e5f7000-0x2e670fff]
>>>    .bss: [0x2e675000-0x2e76ffff]
>>>    .brk: [0x2e770000-0x2e894fff]
>>>     memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
>>>     memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
>>>     memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
>>>     memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
>>> Initializing cgroup subsys cpuset
>>> Initializing cgroup subsys cpu
>>> Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
>>> KERNEL supported cpus:
>>>   Intel GenuineIntel
>>>   AMD AuthenticAMD
>>>   NSC Geode by NSC
>>>   Cyrix CyrixInstead
>>>   Centaur CentaurHauls
>>>   Transmeta GenuineTMx86
>>>   Transmeta TransmetaCPU
>>>   UMC UMC UMC UMC
>>> BIOS-provided physical RAM map:
>>>  BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
>>>  BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
>>>  BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
>>>  BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
>>>  BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
>>>  BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
>>>  BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
>>>  BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
>>>  BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
>>>  BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
>>>  BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
>>>  BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
>>> last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
>>> NX (Execute Disable) protection: active
>>> user-defined physical RAM map:
>>>  user: [0x00000000000000-0x0000000009ffff] (usable)
>>>  user: [0x0000002e000000-0x00000035f59fff] (usable)
>>>  user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
>>> DMI present.
>>> BUG: Int 6: CR2   (null)
>>>      EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
>>>      EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
>>>      err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
>>> Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
>>>        ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
>>>        000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
>>> Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
>>> Call Trace:
>>>  [<ee3dd1d5>] ? hlt_loop+0x0/0x3
>>>  [<ee5fb4dd>] ? extend_brk+0x31/0x44
>>
>> I'm assuming it bails due to:
>>
>> 	BUG_ON((char *)(_brk_end + size) > __brk_limit);
>>
>> ... could you find out what _brk_end and __brk_limit are?
> 
> void __init print_kernel_layout(void)
> {
>         printk("Kernel Layout:\n");
>         printk("  .text: [%#010lx-%#010lx]\n", __pa_symbol(&_text), __pa_symbol(&_etext) - 1);
>         printk(".rodata: [%#010lx-%#010lx]\n", __pa_symbol(&__start_rodata), __pa_symbol(&__end_rodata) - 1);
>         printk("  .data: [%#010lx-%#010lx]\n", __pa_symbol(&_sdata), __pa_symbol(&_edata) - 1);
>         printk("  .init: [%#010lx-%#010lx]\n", __pa_symbol(&__init_begin), __pa_symbol(&__init_end) - 1);
>         printk("   .bss: [%#010lx-%#010lx]\n", __pa_symbol(&__bss_start), __pa_symbol(&__bss_stop) - 1);
>         printk("   .brk: [%#010lx-%#010lx]\n", __pa_symbol(&__brk_base), __pa_symbol(&__brk_limit) - 1);
> }
> 
>>> Kernel Layout:
>>>   .text: [0x2e000000-0x2e3f08ca]
>>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>>   .data: [0x2e5a3000-0x2e5f6467]
>>>   .init: [0x2e5f7000-0x2e670fff]
>>>    .bss: [0x2e675000-0x2e76ffff]
>>>    .brk: [0x2e770000-0x2e894fff]
> 
> DMI present.
> _brk_end: ee8e6000, __brk_limit: ee895000 
> 

looks like in arch/x86/kernel/head_32.S
will put page_table in _brk....

if the whole range is some high, it will use more buffer in _brk for ...

brk pre-calucation could be wrong and too small.

Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 23:49                                         ` Yinghai Lu
@ 2010-12-17  0:39                                           ` Yinghai Lu
  2010-12-17  1:06                                             ` H. Peter Anvin
                                                               ` (2 more replies)
  0 siblings, 3 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17  0:39 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 03:49 PM, Yinghai Lu wrote:
> On 12/16/2010 03:30 PM, Yinghai Lu wrote:
>> On 12/16/2010 11:58 AM, H. Peter Anvin wrote:
>>> On 12/16/2010 09:28 AM, Yinghai Lu wrote:
>>>>
>>>> the brk is complaining if i change that to 
>>>>
>>>>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
>>>>  		error("Destination address too large");
>>>>
>>>> brk is complaining when try to get more for dmi ...
>>>> ...
>>>> I'm in purgatory
>>>> bootconsole [uart0] enabled
>>>> Kernel Layout:
>>>>   .text: [0x2e000000-0x2e3f08ca]
>>>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>>>   .data: [0x2e5a3000-0x2e5f6467]
>>>>   .init: [0x2e5f7000-0x2e670fff]
>>>>    .bss: [0x2e675000-0x2e76ffff]
>>>>    .brk: [0x2e770000-0x2e894fff]
>>>>     memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
>>>>     memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
>>>>     memblock_x86_reserve_range: [0x35bdd000-0x35f49fff]          RAMDISK
>>>>     memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
>>>> Initializing cgroup subsys cpuset
>>>> Initializing cgroup subsys cpu
>>>> Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #4 SMP Wed Dec 15 11:04:32 PST 2010
>>>> KERNEL supported cpus:
>>>>   Intel GenuineIntel
>>>>   AMD AuthenticAMD
>>>>   NSC Geode by NSC
>>>>   Cyrix CyrixInstead
>>>>   Centaur CentaurHauls
>>>>   Transmeta GenuineTMx86
>>>>   Transmeta TransmetaCPU
>>>>   UMC UMC UMC UMC
>>>> BIOS-provided physical RAM map:
>>>>  BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
>>>>  BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
>>>>  BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
>>>>  BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
>>>>  BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
>>>>  BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
>>>>  BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
>>>>  BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
>>>>  BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
>>>>  BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
>>>>  BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
>>>>  BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
>>>> last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
>>>> NX (Execute Disable) protection: active
>>>> user-defined physical RAM map:
>>>>  user: [0x00000000000000-0x0000000009ffff] (usable)
>>>>  user: [0x0000002e000000-0x00000035f59fff] (usable)
>>>>  user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
>>>> DMI present.
>>>> BUG: Int 6: CR2   (null)
>>>>      EDI 00000019  ESI ff940c18  EBP   (null)  ESP ee5a5e84
>>>>      EBX ee5cfb68  EDX 00000006  ECX 00000019  EAX ee8e6019
>>>>      err   (null)  EIP ee5fb4dd   CS 00000060  flg 00010002
>>>> Stack: 00000019 ee62bf45 ff942000 00000563 00000001 ff940c00 000018c7 ee62bf83
>>>>        ff940c00 ee62c063 80000000 ee3e6f2f ee50a3c0 ee5a5ed4 ff940c00 ff940c43
>>>>        000018c7   (null) ee3173d4 000018c8 0000007f ff940c00 ff90b1bf ee5a5f18
>>>> Pid: 0, comm: swapper Not tainted 2.6.37-rc5-tip+ #4
>>>> Call Trace:
>>>>  [<ee3dd1d5>] ? hlt_loop+0x0/0x3
>>>>  [<ee5fb4dd>] ? extend_brk+0x31/0x44
>>>
>>> I'm assuming it bails due to:
>>>
>>> 	BUG_ON((char *)(_brk_end + size) > __brk_limit);
>>>
>>> ... could you find out what _brk_end and __brk_limit are?
>>
>> void __init print_kernel_layout(void)
>> {
>>         printk("Kernel Layout:\n");
>>         printk("  .text: [%#010lx-%#010lx]\n", __pa_symbol(&_text), __pa_symbol(&_etext) - 1);
>>         printk(".rodata: [%#010lx-%#010lx]\n", __pa_symbol(&__start_rodata), __pa_symbol(&__end_rodata) - 1);
>>         printk("  .data: [%#010lx-%#010lx]\n", __pa_symbol(&_sdata), __pa_symbol(&_edata) - 1);
>>         printk("  .init: [%#010lx-%#010lx]\n", __pa_symbol(&__init_begin), __pa_symbol(&__init_end) - 1);
>>         printk("   .bss: [%#010lx-%#010lx]\n", __pa_symbol(&__bss_start), __pa_symbol(&__bss_stop) - 1);
>>         printk("   .brk: [%#010lx-%#010lx]\n", __pa_symbol(&__brk_base), __pa_symbol(&__brk_limit) - 1);
>> }
>>
>>>> Kernel Layout:
>>>>   .text: [0x2e000000-0x2e3f08ca]
>>>> .rodata: [0x2e3f2000-0x2e5a2fff]
>>>>   .data: [0x2e5a3000-0x2e5f6467]
>>>>   .init: [0x2e5f7000-0x2e670fff]
>>>>    .bss: [0x2e675000-0x2e76ffff]
>>>>    .brk: [0x2e770000-0x2e894fff]
>>
>> DMI present.
>> _brk_end: ee8e6000, __brk_limit: ee895000 
>>
> 
> looks like in arch/x86/kernel/head_32.S
> will put page_table in _brk....
> 
> if the whole range is some high, it will use more buffer in _brk for ...
> 
> brk pre-calucation could be wrong and too small.

32bit have assume KERNEL_IMAGE_SIZE is 512M
arch/x86/include/asm/page_32_types.h:#define KERNEL_IMAGE_SIZE  (512 * 1024 * 1024)
arch/x86/include/asm/page_64_types.h:#define KERNEL_IMAGE_SIZE  (512 * 1024 * 1024)
arch/x86/kernel/head64.c:       BUILD_BUG_ON(MODULES_VADDR-KERNEL_IMAGE_START < KERNEL_IMAGE_SIZE);
arch/x86/kernel/head64.c:       BUILD_BUG_ON(MODULES_LEN + KERNEL_IMAGE_SIZE > 2*PUD_SIZE);
arch/x86/kernel/head64.c:       max_pfn_mapped = KERNEL_IMAGE_SIZE >> PAGE_SHIFT;
arch/x86/kernel/head_32.S: *     (KERNEL_IMAGE_SIZE/4096) / 1024 pages (worst case, non PAE)
arch/x86/kernel/head_32.S: *     (KERNEL_IMAGE_SIZE/4096) / 512 + 4 pages (worst case for PAE)
arch/x86/kernel/head_32.S: * KERNEL_IMAGE_SIZE should be greater than pa(_end)
arch/x86/kernel/head_32.S:KERNEL_PAGES = (KERNEL_IMAGE_SIZE + MAPPING_BEYOND_END)>>PAGE_SHIFT 

and use that to estimate BRK size.

so we could change the BRK calculating code to handle 896M or just limit crashkernel for 32bit to 512M...

handle 896M one:

---
 arch/x86/boot/compressed/misc.c |    2 +-
 arch/x86/kernel/head_32.S       |    4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

Index: linux-2.6/arch/x86/boot/compressed/misc.c
===================================================================
--- linux-2.6.orig/arch/x86/boot/compressed/misc.c
+++ linux-2.6/arch/x86/boot/compressed/misc.c
@@ -365,7 +365,7 @@ asmlinkage void decompress_kernel(void *
 	if (heap > 0x3fffffffffffUL)
 		error("Destination address too large");
 #else
-	if (heap > ((-__PAGE_OFFSET-(512<<20)-1) & 0x7fffffff))
+	if (heap > ((-__PAGE_OFFSET-(128<<20)-1) & 0x7fffffff))
 		error("Destination address too large");
 #endif
 #ifndef CONFIG_RELOCATABLE
Index: linux-2.6/arch/x86/kernel/head_32.S
===================================================================
--- linux-2.6.orig/arch/x86/kernel/head_32.S
+++ linux-2.6/arch/x86/kernel/head_32.S
@@ -68,8 +68,10 @@ MAPPING_BEYOND_END = \
  * Worst-case size of the kernel mapping we need to make:
  * the worst-case size of the kernel itself, plus the extra we need
  * to map for the linear map.
+ * to make crashkernel bzImage to stay high, make it map to 896M
+ *  but it will be claimed back when brk is concluded. So no wasting.
  */
-KERNEL_PAGES = (KERNEL_IMAGE_SIZE + MAPPING_BEYOND_END)>>PAGE_SHIFT
+KERNEL_PAGES = (KERNEL_IMAGE_SIZE + (384<<20) + MAPPING_BEYOND_END)>>PAGE_SHIFT
 
 INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_PAGES) * PAGE_SIZE_asm
 RESERVE_BRK(pagetables, INIT_MAP_SIZE)

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  0:39                                           ` Yinghai Lu
@ 2010-12-17  1:06                                             ` H. Peter Anvin
  2010-12-17  1:21                                             ` H. Peter Anvin
  2010-12-17  1:51                                             ` H. Peter Anvin
  2 siblings, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  1:06 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 04:39 PM, Yinghai Lu wrote:
> 
> and use that to estimate BRK size.
> 
> so we could change the BRK calculating code to handle 896M or just limit crashkernel for 32bit to 512M...
> 
> handle 896M one:
> 


Grmf... this was originally 4 GiB, but someone tried to tighten the
bound.  I think we should set it back to 4 GiB; 896 MiB is still
approximate.

Oh yes, this isn't how to write this, either...

> + * to make crashkernel bzImage to stay high, make it map to 896M
> + *  but it will be claimed back when brk is concluded. So no wasting.
>   */
> -KERNEL_PAGES = (KERNEL_IMAGE_SIZE + MAPPING_BEYOND_END)>>PAGE_SHIFT
> +KERNEL_PAGES = (KERNEL_IMAGE_SIZE + (384<<20) + MAPPING_BEYOND_END)>>PAGE_SHIFT

	-hpa

-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 22:01                                     ` kdump broken on 2.6.37-rc4 Vivek Goyal
  2010-12-16 22:58                                       ` Yinghai Lu
@ 2010-12-17  1:15                                       ` H. Peter Anvin
  1 sibling, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  1:15 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Yinghai Lu, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 02:01 PM, Vivek Goyal wrote:
> 
> Yinghai, 
> 
> On my system above change works fine and I can boot into second kernel. So
> it will boil down to knowing what are the exact constraints on heap for
> decompression and for 32bit can we allow heap upto 896MB or not.
> 

By the way, 896 MiB is almost certainly too aggressive; the vmalloc area
is adjustable and there are other bits that can chew off a few MiB of
address space.  I would suggest we either make it 512 or 768 MiB *and*
fix the brk limit.

Opinions?

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  0:39                                           ` Yinghai Lu
  2010-12-17  1:06                                             ` H. Peter Anvin
@ 2010-12-17  1:21                                             ` H. Peter Anvin
  2010-12-17  1:51                                             ` H. Peter Anvin
  2 siblings, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  1:21 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 04:39 PM, Yinghai Lu wrote:
> 
> and use that to estimate BRK size.
> 
> so we could change the BRK calculating code to handle 896M or just limit crashkernel for 32bit to 512M...
> 

Thinking about it, we probably should *both* fix the brk and limit the
crashkernel to 512 MiB (for compatibility with older crashkernels.)

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  0:39                                           ` Yinghai Lu
  2010-12-17  1:06                                             ` H. Peter Anvin
  2010-12-17  1:21                                             ` H. Peter Anvin
@ 2010-12-17  1:51                                             ` H. Peter Anvin
  2010-12-17  3:05                                               ` Yinghai Lu
  2010-12-17  3:07                                               ` Yinghai Lu
  2 siblings, 2 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  1:51 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

[-- Attachment #1: Type: text/plain, Size: 83 bytes --]

Can whomever has a test case for this please test the attached test patch?

	-hpa


[-- Attachment #2: diff --]
[-- Type: text/plain, Size: 1609 bytes --]

diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c
index 23f315c..325c052 100644
--- a/arch/x86/boot/compressed/misc.c
+++ b/arch/x86/boot/compressed/misc.c
@@ -355,7 +355,7 @@ asmlinkage void decompress_kernel(void *rmode, memptr heap,
 	if (heap > 0x3fffffffffffUL)
 		error("Destination address too large");
 #else
-	if (heap > ((-__PAGE_OFFSET-(512<<20)-1) & 0x7fffffff))
+	if (heap > ((-__PAGE_OFFSET-(128<<20)-1) & 0x7fffffff))
 		error("Destination address too large");
 #endif
 #ifndef CONFIG_RELOCATABLE
diff --git a/arch/x86/kernel/head_32.S b/arch/x86/kernel/head_32.S
index bcece91..d7cdf5b 100644
--- a/arch/x86/kernel/head_32.S
+++ b/arch/x86/kernel/head_32.S
@@ -60,16 +60,18 @@
 #define PAGE_TABLE_SIZE(pages) ((pages) / PTRS_PER_PGD)
 #endif
 
+/* Number of possible pages in the lowmem region */
+LOWMEM_PAGES = (((1<<32) - __PAGE_OFFSET) >> PAGE_SHIFT)
+	
 /* Enough space to fit pagetables for the low memory linear map */
-MAPPING_BEYOND_END = \
-	PAGE_TABLE_SIZE(((1<<32) - __PAGE_OFFSET) >> PAGE_SHIFT) << PAGE_SHIFT
+MAPPING_BEYOND_END = PAGE_TABLE_SIZE(LOWMEM_PAGES) << PAGE_SHIFT
 
 /*
  * Worst-case size of the kernel mapping we need to make:
- * the worst-case size of the kernel itself, plus the extra we need
- * to map for the linear map.
+ * a relocatable kernel can live anywhere in lowmem, so we need to be able
+ * to map all of lowmem.
  */
-KERNEL_PAGES = (KERNEL_IMAGE_SIZE + MAPPING_BEYOND_END)>>PAGE_SHIFT
+KERNEL_PAGES = LOWMEM_PAGES
 
 INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_PAGES) * PAGE_SIZE_asm
 RESERVE_BRK(pagetables, INIT_MAP_SIZE)

^ permalink raw reply related	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  1:51                                             ` H. Peter Anvin
@ 2010-12-17  3:05                                               ` Yinghai Lu
  2010-12-17  3:07                                               ` Yinghai Lu
  1 sibling, 0 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17  3:05 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 05:51 PM, H. Peter Anvin wrote:
> Can whomever has a test case for this please test the attached test patch?
> 
it works ...

with PAGE_OFFSET=0xc0000000

'm in purgatory
bootconsole [uart0] enabled
Kernel Layout:
  .text: [0x2e000000-0x2e3f08ca]
.rodata: [0x2e3f2000-0x2e5a2fff]
  .data: [0x2e5a3000-0x2e5f6467]
  .init: [0x2e5f7000-0x2e670fff]
   .bss: [0x2e675000-0x2e76ffff]
   .brk: [0x2e770000-0x2e954fff]
    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x2e000000-0x2e76ffff]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x35c20000-0x35f49fff]          RAMDISK
    memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #9 SMP Thu Dec 16 08:46:56 PST 2010
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  NSC Geode by NSC
  Cyrix CyrixInstead
  Centaur CentaurHauls
  Transmeta GenuineTMx86
  Transmeta TransmetaCPU
  UMC UMC UMC UMC
BIOS-provided physical RAM map:
 BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
 BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
 BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
 BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
 BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
 BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
 BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
 BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
 BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
 BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
 BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
 BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: [0x00000000000000-0x0000000009ffff] (usable)
 user: [0x0000002e000000-0x00000035f59fff] (usable)
 user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
DMI present.
_brk_end: ee8e6000, __brk_limit: ee955000
_brk_end: ee8e601c, __brk_limit: ee955000
_brk_end: ee8e6024, __brk_limit: ee955000
_brk_end: ee8e6030, __brk_limit: ee955000
_brk_end: ee8e6048, __brk_limit: ee955000
_brk_end: ee8e6058, __brk_limit: ee955000
_brk_end: ee8e6060, __brk_limit: ee955000
_brk_end: ee8e607c, __brk_limit: ee955000
_brk_end: ee8e60a4, __brk_limit: ee955000
_brk_end: ee8e60bc, __brk_limit: ee955000
_brk_end: ee8e60cc, __brk_limit: ee955000
_brk_end: ee8e60e0, __brk_limit: ee955000
_brk_end: ee8e6104, __brk_limit: ee955000
_brk_end: ee8e6118, __brk_limit: ee955000
_brk_end: ee8e6130, __brk_limit: ee955000
_brk_end: ee8e6134, __brk_limit: ee955000
_brk_end: ee8e6148, __brk_limit: ee955000
_brk_end: ee8e6160, __brk_limit: ee955000
_brk_end: ee8e618c, __brk_limit: ee955000
_brk_end: ee8e61b8, __brk_limit: ee955000
_brk_end: ee8e61e4, __brk_limit: ee955000
_brk_end: ee8e6210, __brk_limit: ee955000
_brk_end: ee8e6234, __brk_limit: ee955000
_brk_end: ee8e6240, __brk_limit: ee955000
_brk_end: ee8e6254, __brk_limit: ee955000
_brk_end: ee8e6268, __brk_limit: ee955000
DMI: Sun Fire X4240/Sun Fire X4240, BIOS 080014  10/15/2008
e820 update range: [0x00000000000000-0x0000000000ffff] (usable) ==> (reserved)
e820 remove range: [0x000000000a0000-0x000000000fffff] (usable)
last_pfn = 0x35f5a max_arch_pfn = 0x1000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-EFFFF uncachable
  F0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 000000000000 mask FFFF80000000 write-back
  1 disabled
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7010600070106, new 0x7010600070106
Scan SMP from c0000000 for 1024 bytes.
Scan SMP from c009fc00 for 1024 bytes.
Scan SMP from c00f0000 for 65536 bytes.
found SMP MP-table at [c00ff780] ff780
    memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
  mpc: fc4e0-fc6e4
    memblock_x86_reserve_range: [0x000fc4e0-0x000fc6e3]   * MP-table mpc
    memblock_x86_reserve_range: [0x2e770000-0x2e8e627b]              BRK




^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  1:51                                             ` H. Peter Anvin
  2010-12-17  3:05                                               ` Yinghai Lu
@ 2010-12-17  3:07                                               ` Yinghai Lu
  2010-12-17  3:19                                                 ` [tip:x86/urgent] x86-32: Make sure we can map all of lowmem if we need to tip-bot for H. Peter Anvin
  1 sibling, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17  3:07 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Eric W. Biederman, Stanislaw Gruszka, Ingo Molnar,
	Thomas Gleixner, Maxim Uvarov, linux-kernel, Neil Horman,
	Jeremy Fitzhardinge

On 12/16/2010 05:51 PM, H. Peter Anvin wrote:
> Can whomever has a test case for this please test the attached test patch?
> 
with PAGE_OFFSET=0x40000000

I'm in purgatory
bootconsole [uart0] enabled
Kernel Layout:
  .text: [0x2f000000-0x2f3fbf4a]
.rodata: [0x2f3fe000-0x2f5b1fff]
  .data: [0x2f5b2000-0x2f60e067]
  .init: [0x2f60f000-0x2f690fff]
   .bss: [0x2f695000-0x2f796fff]
   .brk: [0x2f797000-0x2fdbafff]
    memblock_x86_reserve_range: [0x00001000-0x00001fff]    EX TRAMPOLINE
    memblock_x86_reserve_range: [0x2f000000-0x2f796fff]    TEXT DATA BSS
    memblock_x86_reserve_range: [0x36d8a000-0x36f49fff]          RAMDISK
    memblock_x86_reserve_range: [0x0009c800-0x000fffff]  * BIOS reserved
Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc5-tip+ (root@mpk12-3214-189-181) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #11 SMP Thu Dec 16 10:49:27 PST 2010
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  NSC Geode by NSC
  Cyrix CyrixInstead
  Centaur CentaurHauls
  Transmeta GenuineTMx86
  Transmeta TransmetaCPU
  UMC UMC UMC UMC
BIOS-provided physical RAM map:
 BIOS-e820: [0x00000000000100-0x0000000009c7ff] (usable)
 BIOS-e820: [0x0000000009c800-0x0000000009ffff] (reserved)
 BIOS-e820: [0x000000000e0000-0x000000000fffff] (reserved)
 BIOS-e820: [0x00000000100000-0x0000007ff9ffff] (usable)
 BIOS-e820: [0x0000007ffae000-0x0000007ffaffff] (usable)
 BIOS-e820: [0x0000007ffb0000-0x0000007ffbdfff] (ACPI data)
 BIOS-e820: [0x0000007ffbe000-0x0000007ffeffff] (ACPI NVS)
 BIOS-e820: [0x0000007fff0000-0x0000007fffffff] (reserved)
 BIOS-e820: [0x000000e0000000-0x000000efffffff] (reserved)
 BIOS-e820: [0x000000fec00000-0x000000fec00fff] (reserved)
 BIOS-e820: [0x000000fee00000-0x000000feefffff] (reserved)
 BIOS-e820: [0x000000ff700000-0x000000ffffffff] (reserved)
last_pfn = 0x7ffb0 max_arch_pfn = 0x1000000
NX (Execute Disable) protection: active
user-defined physical RAM map:
 user: [0x00000000000000-0x0000000009ffff] (usable)
 user: [0x0000002f000000-0x00000036f59fff] (usable)
 user: [0x0000007ffb0000-0x0000007ffeffff] (ACPI data)
DMI present.
_brk_end: 6f919000, __brk_limit: 6fdbb000
_brk_end: 6f91901c, __brk_limit: 6fdbb000
_brk_end: 6f919024, __brk_limit: 6fdbb000
_brk_end: 6f919030, __brk_limit: 6fdbb000
_brk_end: 6f919048, __brk_limit: 6fdbb000
_brk_end: 6f919058, __brk_limit: 6fdbb000
_brk_end: 6f919060, __brk_limit: 6fdbb000
_brk_end: 6f91907c, __brk_limit: 6fdbb000
_brk_end: 6f9190a4, __brk_limit: 6fdbb000
_brk_end: 6f9190bc, __brk_limit: 6fdbb000
_brk_end: 6f9190cc, __brk_limit: 6fdbb000
_brk_end: 6f9190e0, __brk_limit: 6fdbb000
_brk_end: 6f919104, __brk_limit: 6fdbb000
_brk_end: 6f919118, __brk_limit: 6fdbb000
_brk_end: 6f919130, __brk_limit: 6fdbb000
_brk_end: 6f919134, __brk_limit: 6fdbb000
_brk_end: 6f919148, __brk_limit: 6fdbb000
_brk_end: 6f919160, __brk_limit: 6fdbb000
_brk_end: 6f91918c, __brk_limit: 6fdbb000
_brk_end: 6f9191b8, __brk_limit: 6fdbb000
_brk_end: 6f9191e4, __brk_limit: 6fdbb000
_brk_end: 6f919210, __brk_limit: 6fdbb000
_brk_end: 6f919234, __brk_limit: 6fdbb000
_brk_end: 6f919240, __brk_limit: 6fdbb000
_brk_end: 6f919254, __brk_limit: 6fdbb000
_brk_end: 6f919268, __brk_limit: 6fdbb000
DMI: Sun Fire X4240/Sun Fire X4240, BIOS 080014  10/15/2008
e820 update range: [0x00000000000000-0x0000000000ffff] (usable) ==> (reserved)
e820 remove range: [0x000000000a0000-0x000000000fffff] (usable)
last_pfn = 0x36f5a max_arch_pfn = 0x1000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-EFFFF uncachable
  F0000-FFFFF write-protect
MTRR variable ranges enabled:
  0 base 000000000000 mask FFFF80000000 write-back
  1 disabled
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
x86 PAT enabled: cpu 0, old 0x7010600070106, new 0x7010600070106
Scan SMP from 40000000 for 1024 bytes.
Scan SMP from 4009fc00 for 1024 bytes.
Scan SMP from 400f0000 for 65536 bytes.
found SMP MP-table at [400ff780] ff780
    memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
  mpc: fc4e0-fc6e4
    memblock_x86_reserve_range: [0x000fc4e0-0x000fc6e3]   * MP-table mpc
    memblock_x86_reserve_range: [0x2f797000-0x2f91927b]              BRK

^ permalink raw reply	[flat|nested] 68+ messages in thread

* [tip:x86/urgent] x86-32: Make sure we can map all of lowmem if we need to
  2010-12-17  3:07                                               ` Yinghai Lu
@ 2010-12-17  3:19                                                 ` tip-bot for H. Peter Anvin
  2010-12-17 14:33                                                   ` Stanislaw Gruszka
  0 siblings, 1 reply; 68+ messages in thread
From: tip-bot for H. Peter Anvin @ 2010-12-17  3:19 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, yinghai, tglx, sgruszka, hpa

Commit-ID:  147dd5610c8d1bacb88a6c1dfdaceaf257946ed0
Gitweb:     http://git.kernel.org/tip/147dd5610c8d1bacb88a6c1dfdaceaf257946ed0
Author:     H. Peter Anvin <hpa@linux.intel.com>
AuthorDate: Thu, 16 Dec 2010 19:11:09 -0800
Committer:  H. Peter Anvin <hpa@linux.intel.com>
CommitDate: Thu, 16 Dec 2010 19:11:09 -0800

x86-32: Make sure we can map all of lowmem if we need to

A relocatable kernel can be anywhere in lowmem -- and in the case of a
kdump kernel, is likely to be fairly high.  Since the early page
tables map everything from address zero up we need to make sure we
allocate enough brk that we can map all of lowmem if we need to.

Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
Tested-by: Yinghai Lu <yinghai@kernel.org>
LKML-Reference: <4D0AD3ED.8070607@kernel.org>
---
 arch/x86/boot/compressed/misc.c |    2 +-
 arch/x86/kernel/head_32.S       |   12 +++++++-----
 2 files changed, 8 insertions(+), 6 deletions(-)

diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c
index 23f315c..325c052 100644
--- a/arch/x86/boot/compressed/misc.c
+++ b/arch/x86/boot/compressed/misc.c
@@ -355,7 +355,7 @@ asmlinkage void decompress_kernel(void *rmode, memptr heap,
 	if (heap > 0x3fffffffffffUL)
 		error("Destination address too large");
 #else
-	if (heap > ((-__PAGE_OFFSET-(512<<20)-1) & 0x7fffffff))
+	if (heap > ((-__PAGE_OFFSET-(128<<20)-1) & 0x7fffffff))
 		error("Destination address too large");
 #endif
 #ifndef CONFIG_RELOCATABLE
diff --git a/arch/x86/kernel/head_32.S b/arch/x86/kernel/head_32.S
index bcece91..d7cdf5b 100644
--- a/arch/x86/kernel/head_32.S
+++ b/arch/x86/kernel/head_32.S
@@ -60,16 +60,18 @@
 #define PAGE_TABLE_SIZE(pages) ((pages) / PTRS_PER_PGD)
 #endif
 
+/* Number of possible pages in the lowmem region */
+LOWMEM_PAGES = (((1<<32) - __PAGE_OFFSET) >> PAGE_SHIFT)
+	
 /* Enough space to fit pagetables for the low memory linear map */
-MAPPING_BEYOND_END = \
-	PAGE_TABLE_SIZE(((1<<32) - __PAGE_OFFSET) >> PAGE_SHIFT) << PAGE_SHIFT
+MAPPING_BEYOND_END = PAGE_TABLE_SIZE(LOWMEM_PAGES) << PAGE_SHIFT
 
 /*
  * Worst-case size of the kernel mapping we need to make:
- * the worst-case size of the kernel itself, plus the extra we need
- * to map for the linear map.
+ * a relocatable kernel can live anywhere in lowmem, so we need to be able
+ * to map all of lowmem.
  */
-KERNEL_PAGES = (KERNEL_IMAGE_SIZE + MAPPING_BEYOND_END)>>PAGE_SHIFT
+KERNEL_PAGES = LOWMEM_PAGES
 
 INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_PAGES) * PAGE_SIZE_asm
 RESERVE_BRK(pagetables, INIT_MAP_SIZE)

^ permalink raw reply related	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16  4:29                             ` Yinghai Lu
  2010-12-16 10:00                               ` Stanislaw Gruszka
  2010-12-16 14:39                               ` Vivek Goyal
@ 2010-12-17  3:31                               ` H. Peter Anvin
  2010-12-17  3:58                                 ` Yinghai
  2 siblings, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  3:31 UTC (permalink / raw)
  To: Yinghai Lu, Vivek Goyal
  Cc: Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner, Vivek Goyal,
	Maxim Uvarov, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 645 bytes --]

On 12/15/2010 08:29 PM, Yinghai Lu wrote:
> please check
> 
> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> 
> Steanishlaw report kdump is 32bit is broken.
> 
> in misc.c for decompresser, it will do sanity checking to make sure heap
> heap under 512M.
> 
> So limit it in first kernel under 512M for 32bit system.
> 
> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> 
> ---
>  arch/x86/kernel/setup.c |   14 +++++++++++++-
>  1 file changed, 13 insertions(+), 1 deletion(-)
> 

I'd like to apply a modified version of this patch (attached.)

Ack/nak, people?

	-hpa

[-- Attachment #2: 0001-x86-kexec-Limit-the-crashkernel-address-to-512-MiB.patch --]
[-- Type: text/x-patch, Size: 1977 bytes --]

>From 3f060a5da7498cd725ef41cb67f8ced362a81729 Mon Sep 17 00:00:00 2001
From: H. Peter Anvin <hpa@linux.intel.com>
Date: Thu, 16 Dec 2010 19:20:41 -0800
Subject: [PATCH] x86, kexec: Limit the crashkernel address to 512 MiB

We used to only map a maximum of 512 MiB of low memory for the kernel
initialization; this was enforced by the bzImage decompressor.  To
make sure we do not run afoul of this limitation, keep the crash
kernel below the 512 MiB mark.

This also adds a comfortable margin in case the user is running with a
nonstandard vmalloc= setting.

Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
Cc: Vivek Goyal <vgoyal@redhat.com>
Cc: Stanislaw Gruszka <sgruszka@redhat.com>
Cc: Yinghai Lu <yinghai@kernel.org>
LKML-Reference: <4D09958D.2040907@kernel.org>
---
 arch/x86/kernel/setup.c |   11 ++++++++---
 1 files changed, 8 insertions(+), 3 deletions(-)

diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 21c6746..7fb9abb 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -501,7 +501,12 @@ static inline unsigned long long get_total_mem(void)
 	return total << PAGE_SHIFT;
 }
 
-#define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
+/*
+ * Keep the crash kernel below this limit.  Not all bzImage kernels
+ * can be loaded above this address.
+ */
+#define CRASH_KERNEL_ADDR_MAX	(512 << 20)
+
 static void __init reserve_crashkernel(void)
 {
 	unsigned long long total_mem;
@@ -520,10 +525,10 @@ static void __init reserve_crashkernel(void)
 		const unsigned long long alignment = 16<<20;	/* 16M */
 
 		/*
-		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
+		 *  kexec want bzImage is below CRASH_KERNEL_ADDR_MAX
 		 */
 		crash_base = memblock_find_in_range(alignment,
-			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
+			       CRASH_KERNEL_ADDR_MAX, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {
 			pr_info("crashkernel reservation failed - No suitable area found.\n");
-- 
1.7.2.3


^ permalink raw reply related	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  3:31                               ` H. Peter Anvin
@ 2010-12-17  3:58                                 ` Yinghai
  2010-12-17  4:08                                   ` H. Peter Anvin
  2010-12-17 17:01                                   ` Vivek Goyal
  0 siblings, 2 replies; 68+ messages in thread
From: Yinghai @ 2010-12-17  3:58 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

Please don't do that to 64 bit

My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi

Thanks

On Dec 16, 2010, at 7:31 PM, "H. Peter Anvin" <hpa@zytor.com> wrote:

> On 12/15/2010 08:29 PM, Yinghai Lu wrote:
>> please check
>> 
>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>> 
>> Steanishlaw report kdump is 32bit is broken.
>> 
>> in misc.c for decompresser, it will do sanity checking to make sure heap
>> heap under 512M.
>> 
>> So limit it in first kernel under 512M for 32bit system.
>> 
>> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
>> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
>> 
>> ---
>> arch/x86/kernel/setup.c |   14 +++++++++++++-
>> 1 file changed, 13 insertions(+), 1 deletion(-)
>> 
> 
> I'd like to apply a modified version of this patch (attached.)
> 
> Ack/nak, people?
> 
>    -hpa
> <0001-x86-kexec-Limit-the-crashkernel-address-to-512-MiB.patch>

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  3:58                                 ` Yinghai
@ 2010-12-17  4:08                                   ` H. Peter Anvin
  2010-12-17  4:46                                     ` Yinghai Lu
  2010-12-17 17:01                                   ` Vivek Goyal
  1 sibling, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  4:08 UTC (permalink / raw)
  To: Yinghai
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 07:58 PM, Yinghai wrote:
> Please don't do that to 64 bit
> 
> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
> 
> Thanks
> 

Hm, this seems like an epic FAIL.

First of all, the current code still limits it to 896 MiB, so 512 MiB is
not a significant restriction.

Second, this patch only applies if "crashkernel=" is not specified, so
it doesn't even apply to your situation.

Third, if you have to specify "crashkernel=" that means that there is
yet another problem here that should be fixed.

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  4:08                                   ` H. Peter Anvin
@ 2010-12-17  4:46                                     ` Yinghai Lu
  2010-12-17  5:16                                       ` H. Peter Anvin
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17  4:46 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 08:08 PM, H. Peter Anvin wrote:
> On 12/16/2010 07:58 PM, Yinghai wrote:
>> Please don't do that to 64 bit
>>
>> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
>>
>> Thanks
>>
> 
> Hm, this seems like an epic FAIL.
> 
> First of all, the current code still limits it to 896 MiB, so 512 MiB is
> not a significant restriction.

You only have chance to get 512M under 896M but not under 512M.

> 
> Second, this patch only applies if "crashkernel=" is not specified, so
> it doesn't even apply to your situation.
current code:
        /* 0 means: find the address automatically */
        if (crash_base <= 0) {
                const unsigned long long alignment = 16<<20;    /* 16M */

                /*
                 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
                 */
                crash_base = memblock_find_in_range(alignment,
                               DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);

                if (crash_base == MEMBLOCK_ERROR) {
                        pr_info("crashkernel reservation failed - No suitable area found.\n");
                        return;
                }
        } else {
                unsigned long long start;

                start = memblock_find_in_range(crash_base,
                                 crash_base + crash_size, crash_size, 1<<20);
                if (start != crash_base) {
                        pr_info("crashkernel reservation failed - memory is in use.\n");
                        return;
                }
        }

first branch : will take only crash_size.
second branch : will need to specify crash_base and crash_size.

> 
> Third, if you have to specify "crashkernel=" that means that there is
> yet another problem here that should be fixed.

no, every kdump need to specify crashkernel=128M or more.

	Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  4:46                                     ` Yinghai Lu
@ 2010-12-17  5:16                                       ` H. Peter Anvin
  0 siblings, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17  5:16 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 08:46 PM, Yinghai Lu wrote:
>>
>> Second, this patch only applies if "crashkernel=" is not specified, so
>> it doesn't even apply to your situation.
> current code:
>         /* 0 means: find the address automatically */
>         if (crash_base <= 0) {
>                 const unsigned long long alignment = 16<<20;    /* 16M */
> 
>                 /*
>                  *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
>                  */
>                 crash_base = memblock_find_in_range(alignment,
>                                DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
> 
>                 if (crash_base == MEMBLOCK_ERROR) {
>                         pr_info("crashkernel reservation failed - No suitable area found.\n");
>                         return;
>                 }
>         } else {
>                 unsigned long long start;
> 
>                 start = memblock_find_in_range(crash_base,
>                                  crash_base + crash_size, crash_size, 1<<20);
>                 if (start != crash_base) {
>                         pr_info("crashkernel reservation failed - memory is in use.\n");
>                         return;
>                 }
>         }
> 
> first branch : will take only crash_size.
> second branch : will need to specify crash_base and crash_size.
> 
>>
>> Third, if you have to specify "crashkernel=" that means that there is
>> yet another problem here that should be fixed.
> 
> no, every kdump need to specify crashkernel=128M or more.
> 

Oh, you're referring to crashkernel size.  Okay, this is somewhat
different.  However, the margin is just too small on 64 bits, then.  How
far up can we actually get away with on 64 bits currently?  4 GiB?

	-hpa

-- 
H. Peter Anvin, Intel Open Source Technology Center
I work for Intel.  I don't speak on their behalf.


^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: [tip:x86/urgent] x86-32: Make sure we can map all of lowmem if we need to
  2010-12-17  3:19                                                 ` [tip:x86/urgent] x86-32: Make sure we can map all of lowmem if we need to tip-bot for H. Peter Anvin
@ 2010-12-17 14:33                                                   ` Stanislaw Gruszka
  0 siblings, 0 replies; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-17 14:33 UTC (permalink / raw)
  To: tip-bot for H. Peter Anvin
  Cc: linux-tip-commits, linux-kernel, hpa, mingo, yinghai, tglx

On Fri, Dec 17, 2010 at 03:19:03AM +0000, tip-bot for H. Peter Anvin wrote:
> Commit-ID:  147dd5610c8d1bacb88a6c1dfdaceaf257946ed0
> Gitweb:     http://git.kernel.org/tip/147dd5610c8d1bacb88a6c1dfdaceaf257946ed0
> Author:     H. Peter Anvin <hpa@linux.intel.com>
> AuthorDate: Thu, 16 Dec 2010 19:11:09 -0800
> Committer:  H. Peter Anvin <hpa@linux.intel.com>
> CommitDate: Thu, 16 Dec 2010 19:11:09 -0800
> 
> x86-32: Make sure we can map all of lowmem if we need to
> 
> A relocatable kernel can be anywhere in lowmem -- and in the case of a
> kdump kernel, is likely to be fairly high.  Since the early page
> tables map everything from address zero up we need to make sure we
> allocate enough brk that we can map all of lowmem if we need to.
> 
> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>

Fix confirmed, thanks

Stanislaw

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 22:58                                       ` Yinghai Lu
@ 2010-12-17 16:15                                         ` Vivek Goyal
  0 siblings, 0 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 16:15 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Eric W. Biederman, Stanislaw Gruszka,
	Ingo Molnar, Thomas Gleixner, Maxim Uvarov, linux-kernel,
	Neil Horman

On Thu, Dec 16, 2010 at 02:58:14PM -0800, Yinghai Lu wrote:
> On 12/16/2010 02:01 PM, Vivek Goyal wrote:
> > On Thu, Dec 16, 2010 at 09:28:49AM -0800, Yinghai Lu wrote:
> >> On 12/16/2010 08:28 AM, H. Peter Anvin wrote:
> >>> On 12/16/2010 06:39 AM, Vivek Goyal wrote:
> >>>> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
> >>>>> please check
> >>>>>
> >>>>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> >>>>>
> >>>>> Steanishlaw report kdump is 32bit is broken.
> >>>>>
> >>>>> in misc.c for decompresser, it will do sanity checking to make sure heap
> >>>>> heap under 512M.
> >>>>
> >>>> Thanks Yinghai. I am wondering why on 32bit heap has to be with-in 512MB.
> >>>> I think you are referring to following check in
> >>>> arch/x86/boot/compressed/misc.c.
> >>>>
> >>>> 	if (end > ((-__PAGE_OFFSET-(512 <<20)-1) & 0x7fffffff))
> >>>> 		error("Destination address too large");
> >>>>
> >>>> It was introduced here.
> >>>>
> >>>> commit 968de4f02621db35b8ae5239c8cfc6664fb872d8
> >>>> Author: Eric W. Biederman <ebiederm@xmission.com>
> >>>> Date:   Thu Dec 7 02:14:04 2006 +0100
> >>>>
> >>>>     [PATCH] i386: Relocatable kernel support
> >>>>
> >>>> Eric,
> >>>>
> >>>> It has been long. By any chance would you remember where does above
> >>>> constraint come from?
> >>>>
> >>>
> >>> It might, in fact, be bogus; specifically a proxy for the fact that we
> >>> need the kernel memory including bss and brk below the lowmem boundary,
> >>> which isn't well-defined.
> >>
> >> the brk is complaining if i change that to 
> >>
> >>  	if (end > ((-__PAGE_OFFSET-(128 <<20)-1) & 0x7fffffff))
> >>  		error("Destination address too large");
> >>
> > 
> > Yinghai, 
> > 
> > On my system above change works fine and I can boot into second kernel. So
> > it will boil down to knowing what are the exact constraints on heap for
> > decompression and for 32bit can we allow heap upto 896MB or not.
> 
> really? what is you CONFIG_PAGE_OFFSET? 0x40000000 or 0xc0000000?
> 

I am using CONFIG_PAGE_OFFSET=0xC0000000

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17  3:58                                 ` Yinghai
  2010-12-17  4:08                                   ` H. Peter Anvin
@ 2010-12-17 17:01                                   ` Vivek Goyal
  2010-12-17 17:56                                     ` H. Peter Anvin
  1 sibling, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 17:01 UTC (permalink / raw)
  To: Yinghai
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Thu, Dec 16, 2010 at 07:58:48PM -0800, Yinghai wrote:
> Please don't do that to 64 bit
> 
> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
> 

I agree here that we should not do it for 64 bit.

- Just because we need it for 32 bit does not mean we should limit it for
  64bit. And we do want to have the capability to boot the kernel from as
  high memory as possible so creating another aritificial limit is counter
  to that.

- I would not worry too much about backward compatibility and allow
  booting 32bit kernel till 768MB. The reason being that most of the
  distros use same kernel for crash dumping as regular kernel. Maintainig
  two separate kernels is big hassle.

  So a small set of people who run into issue, would need to change kernel
  command line "crashkernel=128M@64M" or something similar.

Thanks
Vivek 

> Thanks
> 
> On Dec 16, 2010, at 7:31 PM, "H. Peter Anvin" <hpa@zytor.com> wrote:
> 
> > On 12/15/2010 08:29 PM, Yinghai Lu wrote:
> >> please check
> >> 
> >> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
> >> 
> >> Steanishlaw report kdump is 32bit is broken.
> >> 
> >> in misc.c for decompresser, it will do sanity checking to make sure heap
> >> heap under 512M.
> >> 
> >> So limit it in first kernel under 512M for 32bit system.
> >> 
> >> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
> >> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> >> 
> >> ---
> >> arch/x86/kernel/setup.c |   14 +++++++++++++-
> >> 1 file changed, 13 insertions(+), 1 deletion(-)
> >> 
> > 
> > I'd like to apply a modified version of this patch (attached.)
> > 
> > Ack/nak, people?
> > 
> >    -hpa
> > <0001-x86-kexec-Limit-the-crashkernel-address-to-512-MiB.patch>

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 17:01                                   ` Vivek Goyal
@ 2010-12-17 17:56                                     ` H. Peter Anvin
  2010-12-17 18:02                                       ` Vivek Goyal
  0 siblings, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17 17:56 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Yinghai, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 09:01 AM, Vivek Goyal wrote:
> On Thu, Dec 16, 2010 at 07:58:48PM -0800, Yinghai wrote:
>> Please don't do that to 64 bit
>>
>> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
>>
> 
> I agree here that we should not do it for 64 bit.
> 
> - Just because we need it for 32 bit does not mean we should limit it for
>   64bit. And we do want to have the capability to boot the kernel from as
>   high memory as possible so creating another aritificial limit is counter
>   to that.
> 
> - I would not worry too much about backward compatibility and allow
>   booting 32bit kernel till 768MB. The reason being that most of the
>   distros use same kernel for crash dumping as regular kernel. Maintainig
>   two separate kernels is big hassle.
> 
>   So a small set of people who run into issue, would need to change kernel
>   command line "crashkernel=128M@64M" or something similar.
> 

Do we have actual testing for how high the 64-bit kernel will load?  I'm
assuming that the usage of a 32-bit kdump kernel for a 64-bit main
kernel is nonexistent.

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 17:56                                     ` H. Peter Anvin
@ 2010-12-17 18:02                                       ` Vivek Goyal
  2010-12-17 18:21                                         ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 18:02 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Yinghai, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 09:56:42AM -0800, H. Peter Anvin wrote:
> On 12/17/2010 09:01 AM, Vivek Goyal wrote:
> > On Thu, Dec 16, 2010 at 07:58:48PM -0800, Yinghai wrote:
> >> Please don't do that to 64 bit
> >>
> >> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
> >>
> > 
> > I agree here that we should not do it for 64 bit.
> > 
> > - Just because we need it for 32 bit does not mean we should limit it for
> >   64bit. And we do want to have the capability to boot the kernel from as
> >   high memory as possible so creating another aritificial limit is counter
> >   to that.
> > 
> > - I would not worry too much about backward compatibility and allow
> >   booting 32bit kernel till 768MB. The reason being that most of the
> >   distros use same kernel for crash dumping as regular kernel. Maintainig
> >   two separate kernels is big hassle.
> > 
> >   So a small set of people who run into issue, would need to change kernel
> >   command line "crashkernel=128M@64M" or something similar.
> > 
> 
> Do we have actual testing for how high the 64-bit kernel will load?

I will do some experiments on my box today and let you know.


>I'm assuming that the usage of a 32-bit kdump kernel for a 64-bit main
> kernel is nonexistent.

In the past I have run into 1-2 folks who were using 32bit kdump kernel
on 64bit main. But again for those, the workaround is to specify the
different crashkernel= syntax and explicityly specify where to reserve
memory.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 18:02                                       ` Vivek Goyal
@ 2010-12-17 18:21                                         ` Yinghai Lu
  2010-12-17 18:35                                           ` Vivek Goyal
  2010-12-17 19:39                                           ` H. Peter Anvin
  0 siblings, 2 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17 18:21 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 10:02 AM, Vivek Goyal wrote:
> On Fri, Dec 17, 2010 at 09:56:42AM -0800, H. Peter Anvin wrote:
>> On 12/17/2010 09:01 AM, Vivek Goyal wrote:
>>> On Thu, Dec 16, 2010 at 07:58:48PM -0800, Yinghai wrote:
>>>> Please don't do that to 64 bit
>>>>
>>>> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
>>>>
>>>
>>> I agree here that we should not do it for 64 bit.
>>>
>>> - Just because we need it for 32 bit does not mean we should limit it for
>>>   64bit. And we do want to have the capability to boot the kernel from as
>>>   high memory as possible so creating another aritificial limit is counter
>>>   to that.
>>>
>>> - I would not worry too much about backward compatibility and allow
>>>   booting 32bit kernel till 768MB. The reason being that most of the
>>>   distros use same kernel for crash dumping as regular kernel. Maintainig
>>>   two separate kernels is big hassle.
>>>
>>>   So a small set of people who run into issue, would need to change kernel
>>>   command line "crashkernel=128M@64M" or something similar.
>>>
>>
>> Do we have actual testing for how high the 64-bit kernel will load?
> 
> I will do some experiments on my box today and let you know.

if bzImage is used, it is 896M.

or crashkernel=... will take two ranges like one high and one low.

also kexec bzImage in 64bit should use startup_64 aka 0x200 offset instead of startup_32 in arch/x86/boot/compressed/head_64.S

then bzImage can be put above 4G...

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 18:21                                         ` Yinghai Lu
@ 2010-12-17 18:35                                           ` Vivek Goyal
  2010-12-17 19:39                                           ` H. Peter Anvin
  1 sibling, 0 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 18:35 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 10:21:24AM -0800, Yinghai Lu wrote:
> On 12/17/2010 10:02 AM, Vivek Goyal wrote:
> > On Fri, Dec 17, 2010 at 09:56:42AM -0800, H. Peter Anvin wrote:
> >> On 12/17/2010 09:01 AM, Vivek Goyal wrote:
> >>> On Thu, Dec 16, 2010 at 07:58:48PM -0800, Yinghai wrote:
> >>>> Please don't do that to 64 bit
> >>>>
> >>>> My big system with 1024g memory and a lot of cards with rhel 6 to make kdump work must have crashkernel=512m and second kernel need to take pci=nomsi
> >>>>
> >>>
> >>> I agree here that we should not do it for 64 bit.
> >>>
> >>> - Just because we need it for 32 bit does not mean we should limit it for
> >>>   64bit. And we do want to have the capability to boot the kernel from as
> >>>   high memory as possible so creating another aritificial limit is counter
> >>>   to that.
> >>>
> >>> - I would not worry too much about backward compatibility and allow
> >>>   booting 32bit kernel till 768MB. The reason being that most of the
> >>>   distros use same kernel for crash dumping as regular kernel. Maintainig
> >>>   two separate kernels is big hassle.
> >>>
> >>>   So a small set of people who run into issue, would need to change kernel
> >>>   command line "crashkernel=128M@64M" or something similar.
> >>>
> >>
> >> Do we have actual testing for how high the 64-bit kernel will load?
> > 
> > I will do some experiments on my box today and let you know.
> 
> if bzImage is used, it is 896M.

Strangely on my x86_84 systems with 37-rc6, I am trying to reserve memory and
nothing shows up on /proc/iomem. dmesg says that I am reaserving 128M at 64M
but nothing in /proc/iomeme. Going back to .36 kernel and see what
happens.

Ok, last time we had looked that kexec-tools had constraint to load
bzImage and initrd below 896MB and it must be coming from that.
 
> 
> or crashkernel=... will take two ranges like one high and one low.
> 
> also kexec bzImage in 64bit should use startup_64 aka 0x200 offset instead of startup_32 in arch/x86/boot/compressed/head_64.S
> 
> then bzImage can be put above 4G...

Neil had been trying that but AFAIK, he had no success. I don't know but
he was struggling with setting up pages tables in kexec for 64bit startup.

But yes, making use of 64bit entry point is in the wish list.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 18:21                                         ` Yinghai Lu
  2010-12-17 18:35                                           ` Vivek Goyal
@ 2010-12-17 19:39                                           ` H. Peter Anvin
  2010-12-17 19:46                                             ` Yinghai Lu
  1 sibling, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17 19:39 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 10:21 AM, Yinghai Lu wrote:
>>>
>>> Do we have actual testing for how high the 64-bit kernel will load?
>>
>> I will do some experiments on my box today and let you know.
> 
> if bzImage is used, it is 896M.
> 

Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
to do with the bzImage format.

So unless there is something going on here, I suspect you're just plain
flat wrong.

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:39                                           ` H. Peter Anvin
@ 2010-12-17 19:46                                             ` Yinghai Lu
  2010-12-17 19:50                                               ` Vivek Goyal
  2010-12-17 19:50                                               ` kdump broken on 2.6.37-rc4 H. Peter Anvin
  0 siblings, 2 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17 19:46 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
>>>>
>>>> Do we have actual testing for how high the 64-bit kernel will load?
>>>
>>> I will do some experiments on my box today and let you know.
>>
>> if bzImage is used, it is 896M.
>>
> 
> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> to do with the bzImage format.
> 
> So unless there is something going on here, I suspect you're just plain
> flat wrong.

kexec-tools have some checking when it loads bzImage.

	Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:46                                             ` Yinghai Lu
@ 2010-12-17 19:50                                               ` Vivek Goyal
  2010-12-17 19:52                                                 ` Yinghai Lu
                                                                   ` (2 more replies)
  2010-12-17 19:50                                               ` kdump broken on 2.6.37-rc4 H. Peter Anvin
  1 sibling, 3 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 19:50 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> > On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> >>>>
> >>>> Do we have actual testing for how high the 64-bit kernel will load?
> >>>
> >>> I will do some experiments on my box today and let you know.
> >>
> >> if bzImage is used, it is 896M.
> >>
> > 
> > Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> > to do with the bzImage format.
> > 
> > So unless there is something going on here, I suspect you're just plain
> > flat wrong.
> 
> kexec-tools have some checking when it loads bzImage.
> 

Yinghai,

I think x86_64 might have just inherited the settings of 32bit without
giving it too much of thought. At that point of time nobody bothered
to load the kernel from high addresses. So these might be artificial
limits.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:46                                             ` Yinghai Lu
  2010-12-17 19:50                                               ` Vivek Goyal
@ 2010-12-17 19:50                                               ` H. Peter Anvin
  1 sibling, 0 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17 19:50 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Vivek Goyal, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 11:46 AM, Yinghai Lu wrote:
>>
>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
>> to do with the bzImage format.
>>
>> So unless there is something going on here, I suspect you're just plain
>> flat wrong.
> 
> kexec-tools have some checking when it loads bzImage.
> 

So kexec-tools are broken?

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:50                                               ` Vivek Goyal
@ 2010-12-17 19:52                                                 ` Yinghai Lu
  2010-12-17 20:01                                                   ` Vivek Goyal
  2010-12-17 19:56                                                 ` H. Peter Anvin
  2010-12-18  4:34                                                 ` [tip:x86/urgent] x86, kexec: Limit the crashkernel address appropriately tip-bot for H. Peter Anvin
  2 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17 19:52 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
>> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
>>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
>>>>>>
>>>>>> Do we have actual testing for how high the 64-bit kernel will load?
>>>>>
>>>>> I will do some experiments on my box today and let you know.
>>>>
>>>> if bzImage is used, it is 896M.
>>>>
>>>
>>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
>>> to do with the bzImage format.
>>>
>>> So unless there is something going on here, I suspect you're just plain
>>> flat wrong.
>>
>> kexec-tools have some checking when it loads bzImage.
>>
> 
> Yinghai,
> 
> I think x86_64 might have just inherited the settings of 32bit without
> giving it too much of thought. At that point of time nobody bothered
> to load the kernel from high addresses. So these might be artificial
> limits.

good point.  will check that.

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:50                                               ` Vivek Goyal
  2010-12-17 19:52                                                 ` Yinghai Lu
@ 2010-12-17 19:56                                                 ` H. Peter Anvin
  2010-12-17 20:11                                                   ` Vivek Goyal
  2010-12-20 16:31                                                   ` Stanislaw Gruszka
  2010-12-18  4:34                                                 ` [tip:x86/urgent] x86, kexec: Limit the crashkernel address appropriately tip-bot for H. Peter Anvin
  2 siblings, 2 replies; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17 19:56 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Yinghai Lu, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 999 bytes --]

On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
>> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
>>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
>>>>>>
>>>>>> Do we have actual testing for how high the 64-bit kernel will load?
>>>>>
>>>>> I will do some experiments on my box today and let you know.
>>>>
>>>> if bzImage is used, it is 896M.
>>>>
>>>
>>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
>>> to do with the bzImage format.
>>>
>>> So unless there is something going on here, I suspect you're just plain
>>> flat wrong.
>>
>> kexec-tools have some checking when it loads bzImage.
>>
> 
> Yinghai,
> 
> I think x86_64 might have just inherited the settings of 32bit without
> giving it too much of thought. At that point of time nobody bothered
> to load the kernel from high addresses. So these might be artificial
> limits.
> 

Can we do this in the meantime, just so we fix the immediate problem?

	-hpa

[-- Attachment #2: 0001-x86-kexec-Limit-the-crashkernel-address-to-768-MiB.patch --]
[-- Type: text/x-patch, Size: 2014 bytes --]

>From 1ec83ca8dcc85bc5810bf7407d470a7261be1372 Mon Sep 17 00:00:00 2001
From: H. Peter Anvin <hpa@linux.intel.com>
Date: Thu, 16 Dec 2010 19:20:41 -0800
Subject: [PATCH] x86, kexec: Limit the crashkernel address to 768 MiB

Keep the crash kernel address below 768 MiB.  This makes it work on
32 bits even if the vmalloc= setting is adjusted slightly.

For 64 bits, we should be able to increase this substantially once a
hard-coded 896 MiB limit in kexec-tools is fixed.

Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
Cc: Vivek Goyal <vgoyal@redhat.com>
Cc: Stanislaw Gruszka <sgruszka@redhat.com>
Cc: Yinghai Lu <yinghai@kernel.org>
LKML-Reference: <20101217195035.GE14502@redhat.com>
---
 arch/x86/kernel/setup.c |   13 ++++++++++---
 1 files changed, 10 insertions(+), 3 deletions(-)

diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 21c6746..2b7f5ab 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -501,7 +501,14 @@ static inline unsigned long long get_total_mem(void)
 	return total << PAGE_SHIFT;
 }
 
-#define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
+/*
+ * Keep the crash kernel below this limit.  This should be sufficient
+ * to load a 32-bit kernel even if the vmalloc limit is modified
+ * (within reason.)  This can be increased on 64 bits once kexec-tools
+ * is fixed.
+ */
+#define CRASH_KERNEL_ADDR_MAX	(768 << 20)
+
 static void __init reserve_crashkernel(void)
 {
 	unsigned long long total_mem;
@@ -520,10 +527,10 @@ static void __init reserve_crashkernel(void)
 		const unsigned long long alignment = 16<<20;	/* 16M */
 
 		/*
-		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
+		 *  kexec want bzImage is below CRASH_KERNEL_ADDR_MAX
 		 */
 		crash_base = memblock_find_in_range(alignment,
-			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
+			       CRASH_KERNEL_ADDR_MAX, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {
 			pr_info("crashkernel reservation failed - No suitable area found.\n");
-- 
1.7.2.3


^ permalink raw reply related	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:52                                                 ` Yinghai Lu
@ 2010-12-17 20:01                                                   ` Vivek Goyal
  2010-12-17 20:06                                                     ` Yinghai Lu
  0 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 20:01 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 11:52:11AM -0800, Yinghai Lu wrote:
> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> > On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> >> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> >>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> >>>>>>
> >>>>>> Do we have actual testing for how high the 64-bit kernel will load?
> >>>>>
> >>>>> I will do some experiments on my box today and let you know.
> >>>>
> >>>> if bzImage is used, it is 896M.
> >>>>
> >>>
> >>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> >>> to do with the bzImage format.
> >>>
> >>> So unless there is something going on here, I suspect you're just plain
> >>> flat wrong.
> >>
> >> kexec-tools have some checking when it loads bzImage.
> >>
> > 
> > Yinghai,
> > 
> > I think x86_64 might have just inherited the settings of 32bit without
> > giving it too much of thought. At that point of time nobody bothered
> > to load the kernel from high addresses. So these might be artificial
> > limits.
> 
> good point.  will check that.

Yinghai,

On x86_64, I am not seeing "Crash kernel" entry in /proc/iomem.

I see following in dmesg.

"[    0.000000] Reserving 128MB of memory at 64MB for crashkernel (System
RAM: 5120MB)"

Following is my /proc/iomem.

# cat /proc/iomem 
00000100-0000ffff : reserved
00010000-00096fff : System RAM
00097000-0009ffff : reserved
000c0000-000e7fff : pnp 00:0f
000e8000-000fffff : reserved
00100000-bffc283f : System RAM
  01000000-015d1378 : Kernel code
  015d1379-01aee00f : Kernel data
  01bc8000-024b4c4f : Kernel bss
bffc2840-bfffffff : reserved

So there is RAM available at the requested address still no entry for
"Crash Kernel". This is both with 2.6.36 as well as 37-rc6 kernel. I am 
wondering if insert_resource() is failing here?

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 20:01                                                   ` Vivek Goyal
@ 2010-12-17 20:06                                                     ` Yinghai Lu
  2010-12-17 20:34                                                       ` Vivek Goyal
  0 siblings, 1 reply; 68+ messages in thread
From: Yinghai Lu @ 2010-12-17 20:06 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

[-- Attachment #1: Type: text/plain, Size: 2014 bytes --]

On 12/17/2010 12:01 PM, Vivek Goyal wrote:
> On Fri, Dec 17, 2010 at 11:52:11AM -0800, Yinghai Lu wrote:
>> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
>>> On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
>>>> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
>>>>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
>>>>>>>>
>>>>>>>> Do we have actual testing for how high the 64-bit kernel will load?
>>>>>>>
>>>>>>> I will do some experiments on my box today and let you know.
>>>>>>
>>>>>> if bzImage is used, it is 896M.
>>>>>>
>>>>>
>>>>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
>>>>> to do with the bzImage format.
>>>>>
>>>>> So unless there is something going on here, I suspect you're just plain
>>>>> flat wrong.
>>>>
>>>> kexec-tools have some checking when it loads bzImage.
>>>>
>>>
>>> Yinghai,
>>>
>>> I think x86_64 might have just inherited the settings of 32bit without
>>> giving it too much of thought. At that point of time nobody bothered
>>> to load the kernel from high addresses. So these might be artificial
>>> limits.
>>
>> good point.  will check that.
> 
> Yinghai,
> 
> On x86_64, I am not seeing "Crash kernel" entry in /proc/iomem.
> 
> I see following in dmesg.
> 
> "[    0.000000] Reserving 128MB of memory at 64MB for crashkernel (System
> RAM: 5120MB)"
> 
> Following is my /proc/iomem.
> 
> # cat /proc/iomem 
> 00000100-0000ffff : reserved
> 00010000-00096fff : System RAM
> 00097000-0009ffff : reserved
> 000c0000-000e7fff : pnp 00:0f
> 000e8000-000fffff : reserved
> 00100000-bffc283f : System RAM
>   01000000-015d1378 : Kernel code
>   015d1379-01aee00f : Kernel data
>   01bc8000-024b4c4f : Kernel bss
> bffc2840-bfffffff : reserved
> 
> So there is RAM available at the requested address still no entry for
> "Crash Kernel". This is both with 2.6.36 as well as 37-rc6 kernel. I am 
> wondering if insert_resource() is failing here?
> 

also could be memblock_x86_reserve() fail ...

Please check attached debug patch...

Thanks

	Yinghai

[-- Attachment #2: mb_debug.patches.tar.bz2 --]
[-- Type: application/x-bzip, Size: 11774 bytes --]

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:56                                                 ` H. Peter Anvin
@ 2010-12-17 20:11                                                   ` Vivek Goyal
  2010-12-17 20:59                                                     ` H. Peter Anvin
  2010-12-20 16:31                                                   ` Stanislaw Gruszka
  1 sibling, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 20:11 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Yinghai Lu, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 11:56:23AM -0800, H. Peter Anvin wrote:
> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> > On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> >> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> >>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> >>>>>>
> >>>>>> Do we have actual testing for how high the 64-bit kernel will load?
> >>>>>
> >>>>> I will do some experiments on my box today and let you know.
> >>>>
> >>>> if bzImage is used, it is 896M.
> >>>>
> >>>
> >>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> >>> to do with the bzImage format.
> >>>
> >>> So unless there is something going on here, I suspect you're just plain
> >>> flat wrong.
> >>
> >> kexec-tools have some checking when it loads bzImage.
> >>
> > 
> > Yinghai,
> > 
> > I think x86_64 might have just inherited the settings of 32bit without
> > giving it too much of thought. At that point of time nobody bothered
> > to load the kernel from high addresses. So these might be artificial
> > limits.
> > 
> 
> Can we do this in the meantime, just so we fix the immediate problem?

Peter, kexec-tools on 64bit currently seems to be allowing loding bzImage
till 896MB. So I am not too keen it to reduce it to 768MB in kernel just
because x86_64 could be booted from even higher addresses and somebody
first has to do some auditing and experiments.

IMHO, we should have 768MB limit for 32bit and continue with 896MB limit for
64bit and once somebody makes x86_64 boot from even higher address reliably
then we can change both kernel and kexec-tools.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 20:06                                                     ` Yinghai Lu
@ 2010-12-17 20:34                                                       ` Vivek Goyal
  2010-12-17 23:51                                                         ` Vivek Goyal
  0 siblings, 1 reply; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 20:34 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 12:06:23PM -0800, Yinghai Lu wrote:
> On 12/17/2010 12:01 PM, Vivek Goyal wrote:
> > On Fri, Dec 17, 2010 at 11:52:11AM -0800, Yinghai Lu wrote:
> >> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> >>> On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> >>>> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> >>>>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> >>>>>>>>
> >>>>>>>> Do we have actual testing for how high the 64-bit kernel will load?
> >>>>>>>
> >>>>>>> I will do some experiments on my box today and let you know.
> >>>>>>
> >>>>>> if bzImage is used, it is 896M.
> >>>>>>
> >>>>>
> >>>>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> >>>>> to do with the bzImage format.
> >>>>>
> >>>>> So unless there is something going on here, I suspect you're just plain
> >>>>> flat wrong.
> >>>>
> >>>> kexec-tools have some checking when it loads bzImage.
> >>>>
> >>>
> >>> Yinghai,
> >>>
> >>> I think x86_64 might have just inherited the settings of 32bit without
> >>> giving it too much of thought. At that point of time nobody bothered
> >>> to load the kernel from high addresses. So these might be artificial
> >>> limits.
> >>
> >> good point.  will check that.
> > 
> > Yinghai,
> > 
> > On x86_64, I am not seeing "Crash kernel" entry in /proc/iomem.
> > 
> > I see following in dmesg.
> > 
> > "[    0.000000] Reserving 128MB of memory at 64MB for crashkernel (System
> > RAM: 5120MB)"
> > 
> > Following is my /proc/iomem.
> > 
> > # cat /proc/iomem 
> > 00000100-0000ffff : reserved
> > 00010000-00096fff : System RAM
> > 00097000-0009ffff : reserved
> > 000c0000-000e7fff : pnp 00:0f
> > 000e8000-000fffff : reserved
> > 00100000-bffc283f : System RAM
> >   01000000-015d1378 : Kernel code
> >   015d1379-01aee00f : Kernel data
> >   01bc8000-024b4c4f : Kernel bss
> > bffc2840-bfffffff : reserved
> > 
> > So there is RAM available at the requested address still no entry for
> > "Crash Kernel". This is both with 2.6.36 as well as 37-rc6 kernel. I am 
> > wondering if insert_resource() is failing here?
> > 
> 
> also could be memblock_x86_reserve() fail ...
> 
> Please check attached debug patch...
> 

looks like memblock_x86_reserve() is fine. Following is dmesg output with
your debug patches applied.


[    0.000000]     memblock_x86_reserve_range: [0x01000000-0x024bcb77]    TEXT DATA BSS
[    0.000000]     memblock_x86_reserve_range: [0x7fafb000-0x7fff3fff]          RAMDISK
[    0.000000]     memblock_x86_reserve_range: [0x00097000-0x000fffff]  * BIOS reserved
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.37-rc6+ (root@chilli.lab.bos.redhat.com) (gcc version 4.4.4 20100726 (Red Hat 4.4.4-13) (GCC) ) #73 SMP Fri Dec 17 15:24:34 EST 2010
[    0.000000] Command line: ro root=/dev/mapper/vg_chilli-lv_root rd_LVM_LV=vg_chilli/lv_root rd_NO_LUKS rd_NO_MD rd_NO_DM LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0, console=ttyS0,115200n8 selinux=0 crashkernel=128M@64M kexec_jump_back_entry=0x6148206465520a0f
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000100 - 0000000000097000 (usable)
[    0.000000]  BIOS-e820: 0000000000097000 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e8000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000bffc2840 (usable)
[    0.000000]  BIOS-e820: 00000000bffc2840 - 00000000c0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.5 present.
[    0.000000] DMI: 0A9Ch/HP xw6600 Workstation, BIOS 786F4 v00.32 09/18/2007
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-E7FFF write-protect
[    0.000000]   E8000-EFFFF write-back
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 2000000000 write-back
[    0.000000]   1 base 2000000000 mask 2000000000 write-back
[    0.000000]   2 base 0140000000 mask 3FE0000000 uncachable
[    0.000000]   3 base 00C0000000 mask 3FC0000000 uncachable
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7010600070106, new 0x7010600070106
[    0.000000] e820 update range: 00000000c0000000 - 0000000100000000 (usable) ==> (reserved)
[    0.000000] e820 update range: 0000000140000000 - 0000000160000000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0xbffc2 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [ffff8800000fe700] fe700
[    0.000000]     memblock_x86_reserve_range: [0x000fe700-0x000fe70f]   * MP-table mpf
[    0.000000]     memblock_x86_reserve_range: [0x000efbd0-0x000efeb3]   * MP-table mpc
[    0.000000]     memblock_x86_reserve_range: [0x024bd000-0x024bd127]              BRK
[    0.000000] MEMBLOCK configuration:
[    0.000000]  memory size = 0xfff49840
[    0.000000]  memory.cnt  = 0x3
[    0.000000]  memory[0x0]	[0x00000000010000-0x00000000096fff], 0x87000 bytes
[    0.000000]  memory[0x1]	[0x00000000100000-0x000000bffc283f], 0xbfec2840 bytes
[    0.000000]  memory[0x2]	[0x00000100000000-0x0000013fffffff], 0x40000000 bytes
[    0.000000]  reserved.cnt  = 0x6
[    0.000000]  reserved[0x0]	[0x00000000097000-0x000000000fffff], 0x69000 bytes
[    0.000000]  reserved[0x1]	[0x000000000efbd0-0x000000000efeb3], 0x2e4 bytes
[    0.000000]  reserved[0x2]	[0x000000000fe700-0x000000000fe70f], 0x10 bytes
[    0.000000]  reserved[0x3]	[0x00000001000000-0x000000024bcb77], 0x14bcb78 bytes
[    0.000000]  reserved[0x4]	[0x000000024bd000-0x000000024bd127], 0x128 bytes
[    0.000000]  reserved[0x5]	[0x0000007fafb000-0x0000007fff3fff], 0x4f9000 bytes
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00096fff]       TRAMPOLINE
[    0.000000]     memblock_x86_reserve_range: [0x00091000-0x00094fff]      ACPI WAKEUP
[    0.000000] init_memory_mapping: 0000000000000000-00000000bffc2000
[    0.000000]  0000000000 - 00bfe00000 page 2M
[    0.000000]  00bfe00000 - 00bffc2000 page 4k
[    0.000000] kernel direct mapping tables up to bffc2000 @ 1fffb000-20000000
[    0.000000]     memblock_x86_reserve_range: [0x1fffb000-0x1fffdfff]          PGTABLE
[    0.000000] init_memory_mapping: 0000000100000000-0000000140000000
[    0.000000]  0100000000 - 0140000000 page 2M
[    0.000000] kernel direct mapping tables up to 140000000 @ bffbc000-bffc2000
[    0.000000]     memblock_x86_reserve_range: [0xbffbc000-0xbffbcfff]          PGTABLE
[    0.000000] RAMDISK: 7fafb000 - 7fff4000
[    0.000000]     memblock_x86_reserve_range: [0x04000000-0x0bffffff]     CRASH KERNEL
[    0.000000] Reserving 128MB of memory at 64MB for crashkernel (System RAM: 5120MB)
[    0.000000] ACPI: RSDP 00000000000e9810 00024 (v02 HPQOEM)
[    0.000000] ACPI: XSDT 00000000bffc52ec 0006C (v01 HPQOEM SLIC-WKS 20070918      00000000)
[    0.000000] ACPI: FACP 00000000bffc5494 000F4 (v03 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI Error: 32/64X address mismatch in Gpe0Block: 0x0000F828/0x000000000001F030, using 32 (20101013/tbfadt-427)
[    0.000000] ACPI: DSDT 00000000bffc5a6e 02697 (v01 HPQOEM     DSDT 00000001 MSFT 0100000E)
[    0.000000] ACPI: FACS 00000000bffc5200 00040
[    0.000000] ACPI: SSDT 00000000bffc8105 06A92 (v01 HPQOEM  PROJECT 00000001 MSFT 0100000E)
[    0.000000] ACPI: APIC 00000000bffc5588 000C8 (v01 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: ASF! 00000000bffc5650 0006A (v32 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: MCFG 00000000bffc5852 0003C (v01 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: SLIC 00000000bffc588e 00176 (v01 HPQOEM SLIC-WKS 00000001      00000000)
[    0.000000] ACPI: HPET 00000000bffc5a04 00038 (v01 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: TCPA 00000000bffc5a3c 00032 (v01 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: DMAR 00000000bffc56ba 00108 (v01 HPQOEM SEABURG  00000001      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000140000000
[    0.000000] Initmem setup node 0 0000000000000000-0000000140000000
[    0.000000]     memblock_x86_reserve_range: [0x13fffb000-0x13fffffff]        NODE_DATA
[    0.000000]   NODE_DATA [000000013fffb000 - 000000013fffffff]
[    0.000000]     memblock_x86_reserve_range: [0xbffc1000-0xbffc1fff]   sparse section
[    0.000000]     memblock_x86_reserve_range: [0xbfbbc000-0xbffbbfff]       usemap_map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0d00-0xbffc0fff]          usermap
[    0.000000]     memblock_x86_reserve_range: [0xbf7bc000-0xbfbbbfff]          map_map
[    0.000000]     memblock_x86_reserve_range: [0x13be00000-0x13fdfffff]      vmemmap buf
[    0.000000]     memblock_x86_reserve_range: [0x13fffa000-0x13fffafff]    vmemmap block
[    0.000000]     memblock_x86_reserve_range: [0x13fff9000-0x13fff9fff]    vmemmap block
[    0.000000]        memblock_x86_free_range: [0x13f600000-0x13fdfffff]
[    0.000000]  [ffffea0000000000-ffffea00045fffff] PMD -> [ffff88013be00000-ffff88013f5fffff] on node 0
[    0.000000]        memblock_x86_free_range: [0xbf7bc000-0xbfbbbfff]
[    0.000000]        memblock_x86_free_range: [0xbfbbc000-0xbffbbfff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00140000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x00000097
[    0.000000]     0: 0x00000100 -> 0x000bffc2
[    0.000000]     0: 0x00100000 -> 0x00140000
[    0.000000] On node 0 totalpages: 1048393
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 6 pages reserved
[    0.000000]   DMA zone: 3913 pages, LIFO batch:0
[    0.000000]     memblock_x86_reserve_range: [0xbffc0880-0xbffc0cff]            pgdat
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 767994 pages, LIFO batch:31
[    0.000000]     memblock_x86_reserve_range: [0xbff74000-0xbffbbfff]            pgdat
[    0.000000]   Normal zone: 3584 pages used for memmap
[    0.000000]   Normal zone: 258560 pages, LIFO batch:31
[    0.000000]     memblock_x86_reserve_range: [0xbff62000-0xbff73fff]            pgdat
[    0.000000]     memblock_x86_reserve_range: [0xbffbf000-0xbffbffff]          pgtable
[    0.000000] ACPI: PM-Timer IO Port: 0xf808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x08] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x09] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x0a] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x0b] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec89000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 2, version 32, address 0xfec89000, GSI 24-47
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000]     memblock_x86_reserve_range: [0xbffc0800-0xbffc0840]         hpet res
[    0.000000] SMP: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000]     memblock_x86_reserve_range: [0xbffc0740-0xbffc07c5]       ioapic res
[    0.000000] nr_irqs_gsi: 64
[    0.000000]     memblock_x86_reserve_range: [0xbffc0540-0xbffc0737]   e820 resources
[    0.000000]     memblock_x86_reserve_range: [0xbffc04c0-0xbffc0527]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0440-0xbffc04a7]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc03c0-0xbffc0427]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0340-0xbffc03a7]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc02c0-0xbffc0327]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0240-0xbffc02a7]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc01c0-0xbffc0227]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0140-0xbffc01a7]     firmware map
[    0.000000]     memblock_x86_reserve_range: [0xbffc0100-0xbffc011f]    nosave region
[    0.000000] PM: Registered nosave memory: 0000000000097000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e8000
[    0.000000] PM: Registered nosave memory: 00000000000e8000 - 0000000000100000
[    0.000000]     memblock_x86_reserve_range: [0xbffc00c0-0xbffc00df]    nosave region
[    0.000000] PM: Registered nosave memory: 00000000bffc2000 - 00000000bffc3000
[    0.000000] PM: Registered nosave memory: 00000000bffc3000 - 00000000c0000000
[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
[    0.000000]     memblock_x86_reserve_range: [0xbffbeec0-0xbffbefd2]  saved_command_l
[    0.000000]     memblock_x86_reserve_range: [0xbffbed80-0xbffbee92]  static_command_
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:8 nr_node_ids:1
[    0.000000]     memblock_x86_reserve_range: [0xbffbdd80-0xbffbed7f]  pcpu_alloc_info
[    0.000000]     memblock_x86_reserve_range: [0xbff61000-0xbff61fff]        pcpu area
[    0.000000]     memblock_x86_reserve_range: [0xbfc00000-0xbfdfffff]       pcpu_alloc
[    0.000000]        memblock_x86_free_range: [0xbfc1a000-0xbfc3ffff]
[    0.000000]        memblock_x86_free_range: [0xbfc5a000-0xbfc7ffff]
[    0.000000]        memblock_x86_free_range: [0xbfc9a000-0xbfcbffff]
[    0.000000]        memblock_x86_free_range: [0xbfcda000-0xbfcfffff]
[    0.000000]        memblock_x86_free_range: [0xbfd1a000-0xbfd3ffff]
[    0.000000]        memblock_x86_free_range: [0xbfd5a000-0xbfd7ffff]
[    0.000000]        memblock_x86_free_range: [0xbfd9a000-0xbfdbffff]
[    0.000000]        memblock_x86_free_range: [0xbfdda000-0xbfdfffff]
[    0.000000] PERCPU: Embedded 26 pages/cpu @ffff8800bfc00000 s77248 r8192 d21056 u262144
[    0.000000]     memblock_x86_reserve_range: [0xbffc0080-0xbffc0087]  pcpu group_offs
[    0.000000]     memblock_x86_reserve_range: [0xbffc0040-0xbffc0047]  pcpu group_size
[    0.000000]     memblock_x86_reserve_range: [0xbffc0000-0xbffc001f]    pcpu unit_map
[    0.000000]     memblock_x86_reserve_range: [0xbffbdd40-0xbffbdd7f]    pcpu unit_off
[    0.000000] pcpu-alloc: s77248 r8192 d21056 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000]     memblock_x86_reserve_range: [0xbffbdc00-0xbffbdd1f]        pcpu slot
[    0.000000]     memblock_x86_reserve_range: [0xbffbdb80-0xbffbdbc7]  pcpu chunk_stru
[    0.000000]     memblock_x86_reserve_range: [0xbffbdb00-0xbffbdb47]  pcpu chunk_stru
[    0.000000]        memblock_x86_free_range: [0xbffbdd80-0xbffbed7f]
[    0.000000]        memblock_x86_free_range: [0xbff61000-0xbff61fff]
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1030467
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: ro root=/dev/mapper/vg_chilli-lv_root rd_LVM_LV=vg_chilli/lv_root rd_NO_LUKS rd_NO_MD rd_NO_DM LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0, console=ttyS0,115200n8 selinux=0 crashkernel=128M@64M kexec_jump_back_entry=0x6148206465520a0f
[    0.000000]     memblock_x86_reserve_range: [0xbff5a000-0xbff61fff]  large system ha
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000]     memblock_x86_reserve_range: [0xbbc00000-0xbfbfffff]   swiotlb buffer
[    0.000000]     memblock_x86_reserve_range: [0xbff3a000-0xbff59fff]     swiotlb list
[    0.000000]     memblock_x86_reserve_range: [0xbfefa000-0xbff39fff]  swiotlb orig_ad
[    0.000000]     memblock_x86_reserve_range: [0x00089000-0x00090fff]  swiotlb overflo
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Subtract (42 early reservations)
[    0.000000]   [0000089000-00000fffff]
[    0.000000]   [00000efbd0-00000efeb3]
[    0.000000]   [00000fe700-00000fe70f]
[    0.000000]   [0001000000-00024bcb77]
[    0.000000]   [00024bd000-00024bd127]
[    0.000000]   [0004000000-000bffffff]
[    0.000000]   [001fffb000-001fffdfff]
[    0.000000]   [007fafb000-007fff3fff]
[    0.000000]   [00bbc00000-00bfc19fff]
[    0.000000]   [00bfc40000-00bfc59fff]
[    0.000000]   [00bfc80000-00bfc99fff]
[    0.000000]   [00bfcc0000-00bfcd9fff]
[    0.000000]   [00bfd00000-00bfd19fff]
[    0.000000]   [00bfd40000-00bfd59fff]
[    0.000000]   [00bfd80000-00bfd99fff]
[    0.000000]   [00bfdc0000-00bfdd9fff]
[    0.000000]   [00bfefa000-00bffbcfff]
[    0.000000]   [00bffbdb00-00bffbdb47]
[    0.000000]   [00bffbdb80-00bffbdbc7]
[    0.000000]   [00bffbdc00-00bffbdd1f]
[    0.000000]   [00bffbdd40-00bffbdd7f]
[    0.000000]   [00bffbed80-00bffbee92]
[    0.000000]   [00bffbeec0-00bffbefd2]
[    0.000000]   [00bffbf000-00bffc001f]
[    0.000000]   [00bffc0040-00bffc0047]
[    0.000000]   [00bffc0080-00bffc0087]
[    0.000000]   [00bffc00c0-00bffc00df]
[    0.000000]   [00bffc0100-00bffc011f]
[    0.000000]   [00bffc0140-00bffc01a7]
[    0.000000]   [00bffc01c0-00bffc0227]
[    0.000000]   [00bffc0240-00bffc02a7]
[    0.000000]   [00bffc02c0-00bffc0327]
[    0.000000]   [00bffc0340-00bffc03a7]
[    0.000000]   [00bffc03c0-00bffc0427]
[    0.000000]   [00bffc0440-00bffc04a7]
[    0.000000]   [00bffc04c0-00bffc0527]
[    0.000000]   [00bffc0540-00bffc0737]
[    0.000000]   [00bffc0740-00bffc07c5]
[    0.000000]   [00bffc0800-00bffc0840]
[    0.000000]   [00bffc0880-00bffc1fff]
[    0.000000]   [013be00000-013f5fffff]
[    0.000000]   [013fff9000-013fffffff]
[    0.000000] (16 free memory ranges)
[    0.000000]        [0x00010000-0x00088fff]
[    0.000000]        [0x00100000-0x00ffffff]
[    0.000000]        [0x024be000-0x03ffffff]
[    0.000000]        [0x0c000000-0x1fffafff]
[    0.000000]        [0x1fffe000-0x7fafafff]
[    0.000000]        [0x7fff4000-0xbbbfffff]
[    0.000000]        [0xbfc1a000-0xbfc3ffff]
[    0.000000]        [0xbfc5a000-0xbfc7ffff]
[    0.000000]        [0xbfc9a000-0xbfcbffff]
[    0.000000]        [0xbfcda000-0xbfcfffff]
[    0.000000]        [0xbfd1a000-0xbfd3ffff]
[    0.000000]        [0xbfd5a000-0xbfd7ffff]
[    0.000000]        [0xbfd9a000-0xbfdbffff]
[    0.000000]        [0xbfdda000-0xbfef9fff]
[    0.000000]        [0x100000000-0x13bdfffff]
[    0.000000]        [0x13f600000-0x13fff8fff]
[    0.000000] Memory: 3911560k/5242880k available (6055k kernel code, 1049308k absent, 282012k reserved, 5155k data, 848k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:1152 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 5855 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] allocated 41943040 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2333.230 MHz processor.
[    0.003018] Calibrating delay loop (skipped), value calculated using timer frequency.. 4666.46 BogoMIPS (lpj=2333230)
[    0.005004] pid_max: default: 32768 minimum: 301
[    0.006072] Security Framework initialized
[    0.007008] SELinux:  Disabled at boot.
[    0.008514] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.011226] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.013295] Mount-cache hash table entries: 256
[    0.014768] Initializing cgroup subsys memory
[    0.015049] Initializing cgroup subsys blkio
[    0.016092] CPU: Physical Processor ID: 0
[    0.017004] CPU: Processor Core ID: 0
[    0.018004] mce: CPU supports 6 MCE banks
[    0.019009] CPU0: Thermal LVT vector (0xfa) already installed
[    0.019014] using mwait in idle threads.
[    0.020004] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
[    0.024006] ... version:                2
[    0.025003] ... bit width:              40
[    0.026003] ... generic registers:      2
[    0.027003] ... value mask:             000000ffffffffff
[    0.028003] ... max period:             000000007fffffff
[    0.029003] ... fixed-purpose events:   3
[    0.030003] ... event mask:             0000000700000003
[    0.032006] ACPI: Core revision 20101013
[    0.045081] ftrace: allocating 27435 entries in 108 pages
[    0.048203] DMAR: Host address width 36
[    0.049005] DMAR: DRHD base: 0x000000fe710000 flags: 0x0
[    0.051024] IOMMU 0: reg_base_addr fe710000 ver 1:0 cap 900800c2f0462 ecap e01
[    0.052025] DMAR: DRHD base: 0x000000fe714000 flags: 0x0
[    0.053014] IOMMU 1: reg_base_addr fe714000 ver 1:0 cap 900800c2f0462 ecap e01
[    0.054005] DMAR: DRHD base: 0x000000fe719000 flags: 0x0
[    0.055014] IOMMU 2: reg_base_addr fe719000 ver 1:0 cap 900800c2f0462 ecap e01
[    0.056007] DMAR: DRHD base: 0x000000fe718000 flags: 0x1
[    0.057013] IOMMU 3: reg_base_addr fe718000 ver 1:0 cap 900800c2f0462 ecap e01
[    0.058005] DMAR: RMRR base: 0x000000bffd3000 end: 0x000000bffd3fff
[    0.059006] DMAR: RMRR base: 0x000000bffd4000 end: 0x000000bffd4fff
[    0.060007] DMAR: RMRR base: 0x000000bffd5000 end: 0x000000bffd5fff
[    0.061005] DMAR: RMRR base: 0x000000bffd6000 end: 0x000000bffd6fff
[    0.062004] DMAR: No ATSR found
[    0.064091] Setting APIC routing to flat
[    0.065442] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.076825] CPU0: Genuine Intel(R) CPU                  @ 2.33GHz stepping 04
[    0.079999] lockdep: fixing up alternatives.
[    0.081125] Booting Node   0, Processors  #1
[    0.003999] CPU1: Thermal LVT vector (0xfa) already installed
[    0.155221] lockdep: fixing up alternatives.
[    0.156032]  #2
[    0.003999] CPU2: Thermal LVT vector (0xfa) already installed
[    0.229205] lockdep: fixing up alternatives.
[    0.231034]  #3
[    0.003999] CPU3: Thermal LVT vector (0xfa) already installed
[    0.304015] Brought up 4 CPUs
[    0.305003] Total of 4 processors activated (18666.46 BogoMIPS).
[    0.307286] kworker/u:0 used greatest stack depth: 5160 bytes left
[    0.315195] Time: 15:30:01  Date: 12/17/10
[    0.316177] NET: Registered protocol family 16
[    0.318099] ACPI: bus type pci registered
[    0.320091] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.321006] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.381564] PCI: Using configuration type 1 for base access
[    0.404082] bio: create slab <bio-0> at 0
[    0.409653] ACPI: EC: Look up EC in DSDT
[    0.430047] ACPI: SSDT 00000000bffd07c1 008C4 (v01 HPQOEM  CPU_TM2 00000001 MSFT 0100000E)
[    0.433792] ACPI: Dynamic OEM Table Load:
[    0.436002] ACPI: SSDT           (null) 008C4 (v01 HPQOEM  CPU_TM2 00000001 MSFT 0100000E)
[    0.446779] ACPI: Interpreter enabled
[    0.447004] ACPI: (supports S0 S3 S4 S5)
[    0.449770] ACPI: Using IOAPIC for interrupt routing
[    0.464266] ACPI: No dock devices found.
[    0.465005] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.470267] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    0.474006] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    0.479002] ACPI: Marking method _OSC as Serialized because of AE_ALREADY_EXISTS error
[    0.481385] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.482392] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[    0.482395] pci_root PNP0A08:00: host bridge window [mem 0xc0000000-0xdfffffff] (ignored)
[    0.482398] pci_root PNP0A08:00: host bridge window [mem 0xf0000000-0xfebfffff] (ignored)
[    0.482401] pci_root PNP0A08:00: host bridge window [mem 0xfed00000-0xfed003ff] (ignored)
[    0.482404] pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed44fff] (ignored)
[    0.482407] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7] (ignored)
[    0.482410] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff] (ignored)
[    0.482449] pci 0000:00:00.0: [8086:4003] type 0 class 0x000600
[    0.483087] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    0.483092] pci 0000:00:00.0: PME# disabled
[    0.483119] pci 0000:00:01.0: [8086:4021] type 1 class 0x000604
[    0.483183] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.483187] pci 0000:00:01.0: PME# disabled
[    0.483218] pci 0000:00:05.0: [8086:4025] type 1 class 0x000604
[    0.483281] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    0.483286] pci 0000:00:05.0: PME# disabled
[    0.483316] pci 0000:00:09.0: [8086:4029] type 1 class 0x000604
[    0.483388] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[    0.483393] pci 0000:00:09.0: PME# disabled
[    0.483420] pci 0000:00:10.0: [8086:4030] type 0 class 0x000600
[    0.483474] pci 0000:00:10.1: [8086:4030] type 0 class 0x000600
[    0.483518] pci 0000:00:10.2: [8086:4030] type 0 class 0x000600
[    0.483561] pci 0000:00:10.3: [8086:4030] type 0 class 0x000600
[    0.483604] pci 0000:00:10.4: [8086:4030] type 0 class 0x000600
[    0.483652] pci 0000:00:11.0: [8086:4031] type 0 class 0x000600
[    0.483700] pci 0000:00:15.0: [8086:4035] type 0 class 0x000600
[    0.483743] pci 0000:00:15.1: [8086:4035] type 0 class 0x000600
[    0.483795] pci 0000:00:16.0: [8086:4036] type 0 class 0x000600
[    0.483839] pci 0000:00:16.1: [8086:4036] type 0 class 0x000600
[    0.483909] pci 0000:00:1b.0: [8086:269a] type 0 class 0x000403
[    0.483930] pci 0000:00:1b.0: reg 10: [mem 0xf3100000-0xf3103fff 64bit]
[    0.484015] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.484020] pci 0000:00:1b.0: PME# disabled
[    0.484058] pci 0000:00:1c.0: [8086:2690] type 1 class 0x000604
[    0.484138] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.484143] pci 0000:00:1c.0: PME# disabled
[    0.484178] pci 0000:00:1d.0: [8086:2688] type 0 class 0x000c03
[    0.484234] pci 0000:00:1d.0: reg 20: [io  0x2000-0x201f]
[    0.484274] pci 0000:00:1d.1: [8086:2689] type 0 class 0x000c03
[    0.484330] pci 0000:00:1d.1: reg 20: [io  0x2020-0x203f]
[    0.484381] pci 0000:00:1d.2: [8086:268a] type 0 class 0x000c03
[    0.484436] pci 0000:00:1d.2: reg 20: [io  0x2040-0x205f]
[    0.484487] pci 0000:00:1d.3: [8086:268b] type 0 class 0x000c03
[    0.484543] pci 0000:00:1d.3: reg 20: [io  0x2060-0x207f]
[    0.484596] pci 0000:00:1d.7: [8086:268c] type 0 class 0x000c03
[    0.484621] pci 0000:00:1d.7: reg 10: [mem 0xf3104000-0xf31043ff]
[    0.484716] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.484722] pci 0000:00:1d.7: PME# disabled
[    0.484745] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
[    0.484820] pci 0000:00:1f.0: [8086:2670] type 0 class 0x000601
[    0.484929] pci 0000:00:1f.1: [8086:269e] type 0 class 0x000101
[    0.484946] pci 0000:00:1f.1: reg 10: [io  0x20d0-0x20d7]
[    0.484958] pci 0000:00:1f.1: reg 14: [io  0x20f0-0x20f3]
[    0.484971] pci 0000:00:1f.1: reg 18: [io  0x20d8-0x20df]
[    0.484983] pci 0000:00:1f.1: reg 1c: [io  0x20f4-0x20f7]
[    0.484995] pci 0000:00:1f.1: reg 20: [io  0x20c0-0x20cf]
[    0.485051] pci 0000:00:1f.2: [8086:2682] type 0 class 0x000104
[    0.485073] pci 0000:00:1f.2: reg 10: [io  0x20e0-0x20e7]
[    0.485084] pci 0000:00:1f.2: reg 14: [io  0x20f8-0x20fb]
[    0.485096] pci 0000:00:1f.2: reg 18: [io  0x20e8-0x20ef]
[    0.485107] pci 0000:00:1f.2: reg 1c: [io  0x20fc-0x20ff]
[    0.485118] pci 0000:00:1f.2: reg 20: [io  0x2080-0x209f]
[    0.485129] pci 0000:00:1f.2: reg 24: [mem 0xf3104400-0xf31047ff]
[    0.485166] pci 0000:00:1f.2: PME# supported from D3hot
[    0.485171] pci 0000:00:1f.2: PME# disabled
[    0.485237] pci 0000:00:01.0: PCI bridge to [bus 80-80]
[    0.486008] pci 0000:00:01.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.486013] pci 0000:00:01.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.486020] pci 0000:00:01.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.486084] pci 0000:60:00.0: [10de:040a] type 0 class 0x000300
[    0.486099] pci 0000:60:00.0: reg 10: [mem 0xf2000000-0xf2ffffff]
[    0.486116] pci 0000:60:00.0: reg 14: [mem 0xc0000000-0xdfffffff 64bit pref]
[    0.486132] pci 0000:60:00.0: reg 1c: [mem 0xf0000000-0xf1ffffff 64bit]
[    0.486143] pci 0000:60:00.0: reg 24: [io  0x1000-0x107f]
[    0.486154] pci 0000:60:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[    0.488055] pci 0000:00:05.0: PCI bridge to [bus 60-60]
[    0.489007] pci 0000:00:05.0:   bridge window [io  0x1000-0x1fff]
[    0.489011] pci 0000:00:05.0:   bridge window [mem 0xf0000000-0xf2ffffff]
[    0.489018] pci 0000:00:05.0:   bridge window [mem 0xc0000000-0xdfffffff 64bit pref]
[    0.489349] pci 0000:10:00.0: [8086:3500] type 1 class 0x000604
[    0.492136] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    0.492227] pci 0000:10:00.0: PME# disabled
[    0.493045] pci 0000:10:00.3: [8086:350c] type 1 class 0x000604
[    0.495410] pci 0000:10:00.3: PME# supported from D0 D3hot D3cold
[    0.495501] pci 0000:10:00.3: PME# disabled
[    0.496182] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.497192] pci 0000:00:09.0: PCI bridge to [bus 10-40]
[    0.498007] pci 0000:00:09.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.498012] pci 0000:00:09.0:   bridge window [mem 0xf3200000-0xf32fffff]
[    0.498019] pci 0000:00:09.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.499867] pci 0000:1e:00.0: [8086:3510] type 1 class 0x000604
[    0.502456] pci 0000:1e:00.0: PME# supported from D0 D3hot D3cold
[    0.502547] pci 0000:1e:00.0: PME# disabled
[    0.503182] pci 0000:1e:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.504279] pci 0000:1e:01.0: [8086:3514] type 1 class 0x000604
[    0.507410] pci 0000:1e:01.0: PME# supported from D0 D3hot D3cold
[    0.507501] pci 0000:1e:01.0: PME# disabled
[    0.508002] pci 0000:1e:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.510639] pci 0000:10:00.0: PCI bridge to [bus 1e-40]
[    0.511050] pci 0000:10:00.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.511141] pci 0000:10:00.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.511324] pci 0000:10:00.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.513182] pci 0000:1e:00.0: PCI bridge to [bus 20-20]
[    0.514050] pci 0000:1e:00.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.514141] pci 0000:1e:00.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.514324] pci 0000:1e:00.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.516730] pci 0000:1e:01.0: PCI bridge to [bus 40-40]
[    0.517050] pci 0000:1e:01.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.517141] pci 0000:1e:01.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.517328] pci 0000:1e:01.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.520913] pci 0000:10:00.3: PCI bridge to [bus 11-1d]
[    0.521050] pci 0000:10:00.3:   bridge window [io  0xf000-0x0000] (disabled)
[    0.521141] pci 0000:10:00.3:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.521324] pci 0000:10:00.3:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.522166] pci 0000:0e:00.0: [14e4:167b] type 0 class 0x000200
[    0.522195] pci 0000:0e:00.0: reg 10: [mem 0xf3000000-0xf300ffff 64bit]
[    0.522264] pci 0000:0e:00.0: reg 30: [mem 0xff6f0000-0xff6fffff pref]
[    0.522324] pci 0000:0e:00.0: PME# supported from D3hot D3cold
[    0.522330] pci 0000:0e:00.0: PME# disabled
[    0.524059] pci 0000:00:1c.0: PCI bridge to [bus 0e-0e]
[    0.525006] pci 0000:00:1c.0:   bridge window [io  0xe000-0xefff]
[    0.525011] pci 0000:00:1c.0:   bridge window [mem 0xf3000000-0xf30fffff]
[    0.525024] pci 0000:00:1c.0:   bridge window [mem 0x3fffe00000-0x3fffffffff 64bit pref]
[    0.525117] pci 0000:00:1e.0: PCI bridge to [bus 01-01] (subtractive decode)
[    0.526006] pci 0000:00:1e.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.526011] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.526019] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.526022] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.526025] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0x3fffffffff] (subtractive decode)
[    0.526055] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.527516] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.MCH1._PRT]
[    0.527647] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.MCH5._PRT]
[    0.527787] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.MCH9.MUPP._PRT]
[    0.527976] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.MCH9.MUPP.PTE1._PRT]
[    0.528128] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.MCH9.MUPP.PTE2._PRT]
[    0.528267] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCX1._PRT]
[    0.528405] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUB_._PRT]
[    0.528856] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    0.531004] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    0.565147] ACPI: PCI Interrupt Link [LNKA] (IRQs *3 4 5 6 7 10 11 14 15), disabled.
[    0.571072] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 10 11 14 15), disabled.
[    0.576502] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 *7 10 11 14 15), disabled.
[    0.580512] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 7 10 11 14 15), disabled.
[    0.585124] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    0.591124] ACPI: PCI Interrupt Link [LNKF] (IRQs *3 4 5 6 7 10 11 14 15), disabled.
[    0.597007] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *10 11 14 15), disabled.
[    0.602511] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    0.608094] vgaarb: device added: PCI:0000:60:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.609012] vgaarb: loaded
[    0.610129] SCSI subsystem initialized
[    0.612049] libata version 3.00 loaded.
[    0.612057] usbcore: registered new interface driver usbfs
[    0.613035] usbcore: registered new interface driver hub
[    0.614045] usbcore: registered new device driver usb
[    0.616069] Advanced Linux Sound Architecture Driver Version 1.0.23.
[    0.617012] PCI: Using ACPI for IRQ routing
[    0.618004] PCI: pci_cache_line_size set to 64 bytes
[    0.619046] reserve RAM buffer: 0000000000097000 - 000000000009ffff 
[    0.619050] reserve RAM buffer: 00000000bffc2840 - 00000000bfffffff 
[    0.620043] cfg80211: Calling CRDA to update world regulatory domain
[    0.622081] NetLabel: Initializing
[    0.623003] NetLabel:  domain hash size = 128
[    0.624002] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.625052] NetLabel:  unlabeled traffic allowed by default
[    0.626054] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.627007] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.629677] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.634067] Switching to clocksource tsc
[    0.642237] pnp: PnP ACPI init
[    0.645530] ACPI: bus type pnp registered
[    0.649967] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.649970] pnp 00:00: [mem 0xc0000000-0xdfffffff window]
[    0.649973] pnp 00:00: [mem 0xf0000000-0xfebfffff window]
[    0.649976] pnp 00:00: [mem 0xfed00000-0xfed003ff window]
[    0.649978] pnp 00:00: [mem 0xfed40000-0xfed44fff window]
[    0.649981] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.649983] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.649986] pnp 00:00: [io  0x0d00-0xffff window]
[    0.649988] pnp 00:00: [bus 00-ff]
[    0.650230] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.650369] pnp 00:01: [mem 0xfec89000-0xfec890ff]
[    0.650554] pnp 00:01: Plug and Play ACPI device, IDs PNP0003 (active)
[    0.650614] pnp 00:02: [io  0x00f0-0x00ff]
[    0.650631] pnp 00:02: [irq 13]
[    0.650797] pnp 00:02: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.650824] pnp 00:03: [io  0x0000-0x000f]
[    0.650826] pnp 00:03: [io  0x0080-0x008f]
[    0.650829] pnp 00:03: [io  0x00c0-0x00df]
[    0.650831] pnp 00:03: [dma 4]
[    0.651009] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.651026] pnp 00:04: [io  0x0070-0x0071]
[    0.651034] pnp 00:04: [irq 8]
[    0.651207] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.651227] pnp 00:05: [io  0x0061]
[    0.651408] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.651429] pnp 00:06: [irq 12]
[    0.651613] pnp 00:06: Plug and Play ACPI device, IDs PNP0f13 PNP0f0e (active)
[    0.651629] pnp 00:07: [io  0x0060]
[    0.651632] pnp 00:07: [io  0x0064]
[    0.651639] pnp 00:07: [irq 1]
[    0.651819] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.652102] pnp 00:08: [irq 4]
[    0.652105] pnp 00:08: [io  0x03f8-0x03ff]
[    0.652332] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    0.652641] pnp 00:09: [irq 6]
[    0.652644] pnp 00:09: [dma 2]
[    0.652646] pnp 00:09: [io  0x03f0-0x03f5]
[    0.652649] pnp 00:09: [io  0x03f7]
[    0.652858] pnp 00:09: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.652952] pnp 00:0a: [mem 0xfec00000-0xfec00fff]
[    0.653130] pnp 00:0a: Plug and Play ACPI device, IDs PNP0003 (active)
[    0.653191] pnp 00:0b: [mem 0xfed00000-0xfed003ff]
[    0.653375] pnp 00:0b: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.653418] pnp 00:0c: [io  0x0010-0x001f]
[    0.653420] pnp 00:0c: [io  0x0050-0x0053]
[    0.653422] pnp 00:0c: [io  0x0072-0x0077]
[    0.653425] pnp 00:0c: [io  0x0090-0x009f]
[    0.653427] pnp 00:0c: [io  0x04d0-0x04d1]
[    0.653691] pnp 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.653739] pnp 00:0d: [io  0x0400-0x041f]
[    0.653742] pnp 00:0d: [io  0x0420-0x043f]
[    0.653744] pnp 00:0d: [io  0x0440-0x045f]
[    0.653746] pnp 00:0d: [io  0x0460-0x047f]
[    0.653748] pnp 00:0d: [io  0x0480-0x048f]
[    0.653750] pnp 00:0d: [io  0x0490-0x049f]
[    0.653752] pnp 00:0d: [io  0xf800-0xf81f]
[    0.653754] pnp 00:0d: [io  0xf820-0xf83f]
[    0.653757] pnp 00:0d: [io  0xf840-0xf85f]
[    0.653759] pnp 00:0d: [io  0xf860-0xf87f]
[    0.653761] pnp 00:0d: [io  0xfa00-0xfa3f]
[    0.653763] pnp 00:0d: [io  0xfc00-0xfc7f]
[    0.653765] pnp 00:0d: [io  0xfc80-0xfcff]
[    0.653767] pnp 00:0d: [io  0xfe00-0xfe7f]
[    0.653769] pnp 00:0d: [io  0xfe80-0xfeff]
[    0.654025] pnp 00:0d: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.654042] pnp 00:0e: [mem 0xfed1c000-0xfed1ffff]
[    0.654045] pnp 00:0e: [mem 0xffe00000-0xffffffff]
[    0.654047] pnp 00:0e: [mem 0xfee00000-0xfeefffff]
[    0.654050] pnp 00:0e: [mem 0xfe700000-0xfe7003ff]
[    0.654052] pnp 00:0e: [mem 0xfe600000-0xfe6fffff]
[    0.654054] pnp 00:0e: [mem 0xfe000000-0xfe01ffff]
[    0.654294] pnp 00:0e: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.654652] pnp 00:0f: [mem 0x00000000-0x0009ffff]
[    0.654654] pnp 00:0f: [mem 0x000c0000-0x000e7fff]
[    0.654657] pnp 00:0f: [mem 0x000e8000-0x000effff]
[    0.654659] pnp 00:0f: [mem 0x000f0000-0x000fffff]
[    0.654661] pnp 00:0f: [mem 0x00100000-0xbfffffff]
[    0.654664] pnp 00:0f: [mem 0xfeda0000-0xfedbffff]
[    0.654925] pnp 00:0f: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.655004] pnp 00:10: [mem 0xe0000000-0xefffffff]
[    0.655252] pnp 00:10: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.655275] pnp: PnP ACPI: found 17 devices
[    0.659651] ACPI: ACPI bus type pnp unregistered
[    0.664486] system 00:0c: [io  0x04d0-0x04d1] has been reserved
[    0.670603] system 00:0d: [io  0x0400-0x041f] has been reserved
[    0.676712] system 00:0d: [io  0x0420-0x043f] has been reserved
[    0.682809] system 00:0d: [io  0x0440-0x045f] has been reserved
[    0.688909] system 00:0d: [io  0x0460-0x047f] has been reserved
[    0.695008] system 00:0d: [io  0x0480-0x048f] has been reserved
[    0.701107] system 00:0d: [io  0x0490-0x049f] has been reserved
[    0.707205] system 00:0d: [io  0xf800-0xf81f] has been reserved
[    0.713315] system 00:0d: [io  0xf820-0xf83f] has been reserved
[    0.719422] system 00:0d: [io  0xf840-0xf85f] has been reserved
[    0.725519] system 00:0d: [io  0xf860-0xf87f] has been reserved
[    0.731626] system 00:0d: [io  0xfa00-0xfa3f] has been reserved
[    0.737733] system 00:0d: [io  0xfc00-0xfc7f] has been reserved
[    0.743831] system 00:0d: [io  0xfc80-0xfcff] has been reserved
[    0.749928] system 00:0d: [io  0xfe00-0xfe7f] has been reserved
[    0.756026] system 00:0d: [io  0xfe80-0xfeff] has been reserved
[    0.762131] system 00:0e: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.768923] system 00:0e: [mem 0xffe00000-0xffffffff] has been reserved
[    0.775725] system 00:0e: [mem 0xfee00000-0xfeefffff] has been reserved
[    0.782517] system 00:0e: [mem 0xfe700000-0xfe7003ff] has been reserved
[    0.789316] system 00:0e: [mem 0xfe600000-0xfe6fffff] has been reserved
[    0.796108] system 00:0e: [mem 0xfe000000-0xfe01ffff] has been reserved
[    0.802908] system 00:0f: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.810047] system 00:0f: [mem 0x000c0000-0x000e7fff] has been reserved
[    0.816838] system 00:0f: [mem 0x000e8000-0x000effff] could not be reserved
[    0.823976] system 00:0f: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.831115] system 00:0f: [mem 0x00100000-0xbfffffff] could not be reserved
[    0.838252] system 00:0f: [mem 0xfeda0000-0xfedbffff] has been reserved
[    0.845050] system 00:10: [mem 0xe0000000-0xefffffff] has been reserved
[    0.868138] pci 0000:0e:00.0: no compatible bridge window for [mem 0xff6f0000-0xff6fffff pref]
[    0.878178] pci 0000:00:01.0: PCI bridge to [bus 80-80]
[    0.883581] pci 0000:00:01.0:   bridge window [io  disabled]
[    0.889429] pci 0000:00:01.0:   bridge window [mem disabled]
[    0.895266] pci 0000:00:01.0:   bridge window [mem pref disabled]
[    0.901554] pci 0000:60:00.0: BAR 6: can't assign mem pref (size 0x20000)
[    0.908527] pci 0000:00:05.0: PCI bridge to [bus 60-60]
[    0.913931] pci 0000:00:05.0:   bridge window [io  0x1000-0x1fff]
[    0.920203] pci 0000:00:05.0:   bridge window [mem 0xf0000000-0xf2ffffff]
[    0.927167] pci 0000:00:05.0:   bridge window [mem 0xc0000000-0xdfffffff 64bit pref]
[    0.935244] pci 0000:1e:00.0: PCI bridge to [bus 20-20]
[    0.940648] pci 0000:1e:00.0:   bridge window [io  disabled]
[    0.946587] pci 0000:1e:00.0:   bridge window [mem disabled]
[    0.952479] pci 0000:1e:00.0:   bridge window [mem pref disabled]
[    0.958897] pci 0000:1e:01.0: PCI bridge to [bus 40-40]
[    0.964301] pci 0000:1e:01.0:   bridge window [io  disabled]
[    0.970231] pci 0000:1e:01.0:   bridge window [mem disabled]
[    0.976114] pci 0000:1e:01.0:   bridge window [mem pref disabled]
[    0.982523] pci 0000:10:00.0: PCI bridge to [bus 1e-40]
[    0.987935] pci 0000:10:00.0:   bridge window [io  disabled]
[    0.993874] pci 0000:10:00.0:   bridge window [mem disabled]
[    0.999757] pci 0000:10:00.0:   bridge window [mem pref disabled]
[    1.006175] pci 0000:10:00.3: PCI bridge to [bus 11-1d]
[    1.011605] pci 0000:10:00.3:   bridge window [io  disabled]
[    1.017548] pci 0000:10:00.3:   bridge window [mem disabled]
[    1.023438] pci 0000:10:00.3:   bridge window [mem pref disabled]
[    1.029854] pci 0000:00:09.0: PCI bridge to [bus 10-40]
[    1.035263] pci 0000:00:09.0:   bridge window [io  disabled]
[    1.041124] pci 0000:00:09.0:   bridge window [mem 0xf3200000-0xf32fffff]
[    1.048110] pci 0000:00:09.0:   bridge window [mem pref disabled]
[    1.054404] pci 0000:0e:00.0: BAR 6: assigned [mem 0xf30f0000-0xf30fffff pref]
[    1.061967] pci 0000:00:1c.0: PCI bridge to [bus 0e-0e]
[    1.067384] pci 0000:00:1c.0:   bridge window [io  0xe000-0xefff]
[    1.073671] pci 0000:00:1c.0:   bridge window [mem 0xf3000000-0xf30fffff]
[    1.080648] pci 0000:00:1c.0:   bridge window [mem 0x3fffe00000-0x3fffffffff 64bit pref]
[    1.089098] pci 0000:00:1e.0: PCI bridge to [bus 01-01]
[    1.094510] pci 0000:00:1e.0:   bridge window [io  disabled]
[    1.100360] pci 0000:00:1e.0:   bridge window [mem disabled]
[    1.106220] pci 0000:00:1e.0:   bridge window [mem pref disabled]
[    1.112534] pci 0000:00:01.0: PCI INT A -> GSI 24 (level, low) -> IRQ 24
[    1.119427] pci 0000:00:01.0: setting latency timer to 64
[    1.119442] pci 0000:00:05.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28
[    1.126329] pci 0000:00:05.0: setting latency timer to 64
[    1.126348] pci 0000:00:09.0: PCI INT A -> GSI 32 (level, low) -> IRQ 32
[    1.133235] pci 0000:00:09.0: setting latency timer to 64
[    1.133294] pci 0000:10:00.0: PCI INT A -> GSI 32 (level, low) -> IRQ 32
[    1.140235] pci 0000:10:00.0: setting latency timer to 64
[    1.140373] pci 0000:1e:00.0: PCI INT A -> GSI 32 (level, low) -> IRQ 32
[    1.147305] pci 0000:1e:00.0: setting latency timer to 64
[    1.147450] pci 0000:1e:01.0: PCI INT A -> GSI 46 (level, low) -> IRQ 46
[    1.154382] pci 0000:1e:01.0: setting latency timer to 64
[    1.154610] pci 0000:10:00.3: setting latency timer to 64
[    1.154668] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.161553] pci 0000:00:1c.0: setting latency timer to 64
[    1.161562] pci 0000:00:1e.0: setting latency timer to 64
[    1.161567] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
[    1.161569] pci_bus 0000:00: resource 1 [mem 0x00000000-0x3fffffffff]
[    1.161572] pci_bus 0000:60: resource 0 [io  0x1000-0x1fff]
[    1.161575] pci_bus 0000:60: resource 1 [mem 0xf0000000-0xf2ffffff]
[    1.161577] pci_bus 0000:60: resource 2 [mem 0xc0000000-0xdfffffff 64bit pref]
[    1.161580] pci_bus 0000:10: resource 1 [mem 0xf3200000-0xf32fffff]
[    1.161583] pci_bus 0000:0e: resource 0 [io  0xe000-0xefff]
[    1.161585] pci_bus 0000:0e: resource 1 [mem 0xf3000000-0xf30fffff]
[    1.161588] pci_bus 0000:0e: resource 2 [mem 0x3fffe00000-0x3fffffffff 64bit pref]
[    1.161591] pci_bus 0000:01: resource 4 [io  0x0000-0xffff]
[    1.161593] pci_bus 0000:01: resource 5 [mem 0x00000000-0x3fffffffff]
[    1.161670] NET: Registered protocol family 2
[    1.166493] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.175943] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
[    1.187380] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes)
[    1.199073] TCP: Hash tables configured (established 524288 bind 65536)
[    1.205905] TCP reno registered
[    1.209278] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    1.215901] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    1.223186] NET: Registered protocol family 1
[    1.228075] RPC: Registered udp transport module.
[    1.232992] RPC: Registered tcp transport module.
[    1.237883] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    1.244594] pci 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[    1.244596] pci 0000:00:1d.0: Performing full reset
[    1.244617] pci 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[    1.244619] pci 0000:00:1d.1: Performing full reset
[    1.244639] pci 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[    1.244642] pci 0000:00:1d.2: Performing full reset
[    1.244661] pci 0000:00:1d.3: uhci_check_and_reset_hc: cmd = 0x0000
[    1.244663] pci 0000:00:1d.3: Performing full reset
[    1.244748] pci 0000:00:1f.0: rerouting interrupts for [8086:2670]
[    1.251139] pci 0000:60:00.0: Boot video device
[    1.251327] PCI: CLS 64 bytes, default 64
[    1.251497] Trying to unpack rootfs image as initramfs...
[    1.370689] Freeing initrd memory: 5092k freed
[    1.377237] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.383871] Placing 64MB software IO TLB between ffff8800bbc00000 - ffff8800bfc00000
[    1.391947] software IO TLB at phys 0xbbc00000 - 0xbfc00000
[    1.403239] microcode: CPU0 sig=0x10674, pf=0x40, revision=0x404
[    1.409433] microcode: CPU1 sig=0x10674, pf=0x40, revision=0x404
[    1.415638] microcode: CPU2 sig=0x10674, pf=0x40, revision=0x404
[    1.421839] microcode: CPU3 sig=0x10674, pf=0x40, revision=0x404
[    1.428268] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    1.437383] Scanning for low memory corruption every 60 seconds
[    1.444253] audit: initializing netlink socket (disabled)
[    1.449879] type=2000 audit(1292599800.448:1): initialized
[    1.468622] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.490968] VFS: Disk quotas dquot_6.5.2
[    1.495322] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.505502] msgmni has been set to 7649
[    1.510853] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    1.518597] io scheduler noop registered
[    1.522702] io scheduler deadline registered
[    1.527339] io scheduler cfq registered (default)
[    1.532793] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.542152] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.555216] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.564577] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.577610] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.586972] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.600031] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.609374] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.622403] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.631752] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.644784] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.654126] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.667153] ACPI Error: [CAPD] Namespace lookup failure, AE_ALREADY_EXISTS (20101013/dsfield-143)
[    1.676497] ACPI Error: Method parse/execution failed [\_SB_.PCI0._OSC] (Node ffff880137650c30), AE_ALREADY_EXISTS (20101013/psparse-537)
[    1.689751] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.696493] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[    1.705058] ACPI: Power Button [PBTN]
[    1.709100] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.716830] ACPI: Power Button [PWRF]
[    1.721148] ACPI: acpi_idle registered with cpuidle
[    1.725893] Non-volatile memory driver v1.3
[    1.730266] Linux agpgart interface v0.103
[    1.735020] [drm] Initialized drm 1.1.0 20060810
[    1.739820] [drm:i915_init] *ERROR* drm/i915 can't work without intel_agp module!
[    1.747650] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.018173] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.110417] 00:08: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.135238] brd: module loaded
[    2.141446] loop: module loaded
[    2.145607] ahci 0000:00:1f.2: version 3.0
[    2.145667] ahci 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    2.152793] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 6 ports 3 Gbps 0x3f impl RAID mode
[    2.161303] ahci 0000:00:1f.2: flags: 64bit ncq pm led slum part 
[    2.167578] ahci 0000:00:1f.2: setting latency timer to 64
[    2.171540] scsi0 : ahci
[    2.174782] scsi1 : ahci
[    2.177894] scsi2 : ahci
[    2.180992] scsi3 : ahci
[    2.184096] scsi4 : ahci
[    2.187205] scsi5 : ahci
[    2.190281] ata1: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    2.198790] ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    2.207296] ata3: SATA max UDMA/133 abar m1024@0xf3104400 port 0xf3104600 irq 19
[    2.215023] ata4: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    2.223528] ata5: SATA max UDMA/133 abar m1024@0xf3104400 port 0xf3104700 irq 19
[    2.231255] ata6: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    2.240465] ata_piix 0000:00:1f.1: version 2.13
[    2.240485] ata_piix 0000:00:1f.1: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    2.247880] ata_piix 0000:00:1f.1: setting latency timer to 64
[    2.249329] scsi6 : ata_piix
[    2.252767] scsi7 : ata_piix
[    2.256125] ata7: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x20c0 irq 14
[    2.263277] ata8: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x20c8 irq 15
[    2.270663] ata8: port disabled. ignoring.
[    2.271041] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    2.278273] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    2.284367] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    2.290645] e100: Copyright(c) 1999-2006 Intel Corporation
[    2.296496] tg3.c:v3.115 (October 14, 2010)
[    2.311036] tg3 0000:0e:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.317932] tg3 0000:0e:00.0: setting latency timer to 64
[    2.348504] tg3 0000:0e:00.0: eth0: Tigon3 [partno(BCM95755) rev a002] (PCI Express) MAC address 00:19:bb:ea:3c:7d
[    2.359181] tg3 0000:0e:00.0: eth0: attached PHY is 5755 (10/100/1000Base-T Ethernet) (WireSpeed[1])
[    2.368642] tg3 0000:0e:00.0: eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[    2.376889] tg3 0000:0e:00.0: eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[    2.384113] sky2: driver version 1.28
[    2.388392] console [netcon0] enabled
[    2.392237] netconsole: network logging started
[    2.397477] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.404184] ehci_hcd: block sizes: qh 104 qtd 96 itd 192 sitd 96
[    2.404224] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.411554] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    2.411558] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    2.417184] drivers/usb/core/inode.c: creating file 'devices'
[    2.417242] drivers/usb/core/inode.c: creating file '001'
[    2.417591] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    2.434015] ehci_hcd 0000:00:1d.7: reset hcs_params 0x104208 dbg=1 cc=4 pcc=2 ordered !ppc ports=8
[    2.434020] ehci_hcd 0000:00:1d.7: reset hcc_params 6871 thresh 7 uframes 1024 64 bit addr
[    2.434091] ehci_hcd 0000:00:1d.7: debug port 1
[    2.438807] ehci_hcd 0000:00:1d.7: reset command 0010002 (park)=0 ithresh=1 period=1024 Reset HALT
[    2.442703] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[    2.442706] ehci_hcd 0000:00:1d.7: supports USB remote wakeup
[    2.442738] ehci_hcd 0000:00:1d.7: irq 16, io mem 0xf3104000
[    2.448589] ehci_hcd 0000:00:1d.7: reset command 0080002 (park)=0 ithresh=8 period=1024 Reset HALT
[    2.452466] ehci_hcd 0000:00:1d.7: init command 0010001 (park)=0 ithresh=1 period=1024 RUN
[    2.458026] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    2.464104] usb usb1: default language 0x0409
[    2.464120] usb usb1: udev 1, busnum 1, minor = 0
[    2.464122] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    2.471090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.478642] usb usb1: Product: EHCI Host Controller
[    2.483700] usb usb1: Manufacturer: Linux 2.6.37-rc6+ ehci_hcd
[    2.489709] usb usb1: SerialNumber: 0000:00:1d.7
[    2.494826] usb usb1: usb_probe_device
[    2.494830] usb usb1: configuration #1 chosen from 1 choice
[    2.494943] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[    2.495195] hub 1-0:1.0: usb_probe_interface
[    2.495198] hub 1-0:1.0: usb_probe_interface - got id
[    2.495200] hub 1-0:1.0: USB hub found
[    2.499166] hub 1-0:1.0: 8 ports detected
[    2.503358] hub 1-0:1.0: standalone hub
[    2.503360] hub 1-0:1.0: no power switching (usb 1.0)
[    2.503363] hub 1-0:1.0: individual port over-current protection
[    2.503365] hub 1-0:1.0: power on to power good time: 20ms
[    2.503446] hub 1-0:1.0: local power source is good
[    2.503449] hub 1-0:1.0: trying to enable port power on non-switchable hub
[    2.503547] drivers/usb/core/inode.c: creating file '001'
[    2.503835] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.510195] ohci_hcd: block sizes: ed 80 td 96
[    2.510352] uhci_hcd: USB Universal Host Controller Interface driver
[    2.517132] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.524458] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    2.524461] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    2.529875] drivers/usb/core/inode.c: creating file '002'
[    2.530071] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    2.542017] uhci_hcd 0000:00:1d.0: detected 2 ports
[    2.545033] ata5: SATA link down (SStatus 0 SControl 300)
[    2.550024] ata3: SATA link down (SStatus 0 SControl 300)
[    2.558227] uhci_hcd 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[    2.558230] uhci_hcd 0000:00:1d.0: Performing full reset
[    2.558244] uhci_hcd 0000:00:1d.0: supports USB remote wakeup
[    2.558253] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00002000
[    2.564250] usb usb2: default language 0x0409
[    2.564265] usb usb2: udev 1, busnum 2, minor = 128
[    2.564268] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    2.571232] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.578786] usb usb2: Product: UHCI Host Controller
[    2.583843] usb usb2: Manufacturer: Linux 2.6.37-rc6+ uhci_hcd
[    2.589855] usb usb2: SerialNumber: 0000:00:1d.0
[    2.594858] usb usb2: usb_probe_device
[    2.594861] usb usb2: configuration #1 chosen from 1 choice
[    2.594873] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[    2.595059] hub 2-0:1.0: usb_probe_interface
[    2.595061] hub 2-0:1.0: usb_probe_interface - got id
[    2.595063] hub 2-0:1.0: USB hub found
[    2.599018] hub 2-0:1.0: 2 ports detected
[    2.603366] hub 2-0:1.0: standalone hub
[    2.603369] hub 1-0:1.0: state 7 ports 8 chg 0000 evt 0000
[    2.603372] hub 2-0:1.0: no power switching (usb 1.0)
[    2.603374] hub 2-0:1.0: individual port over-current protection
[    2.603376] hub 2-0:1.0: power on to power good time: 2ms
[    2.603399] hub 2-0:1.0: local power source is good
[    2.603401] hub 2-0:1.0: trying to enable port power on non-switchable hub
[    2.603452] drivers/usb/core/inode.c: creating file '001'
[    2.603550] ehci_hcd 0000:00:1d.7: HS companion for 0000:00:1d.0
[    2.603589] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    2.610908] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    2.610912] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    2.616324] drivers/usb/core/inode.c: creating file '003'
[    2.616513] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    2.629016] uhci_hcd 0000:00:1d.1: detected 2 ports
[    2.634077] uhci_hcd 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[    2.634080] uhci_hcd 0000:00:1d.1: Performing full reset
[    2.634093] uhci_hcd 0000:00:1d.1: supports USB remote wakeup
[    2.634101] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00002020
[    2.640095] usb usb3: default language 0x0409
[    2.640116] usb usb3: udev 1, busnum 3, minor = 256
[    2.640118] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    2.647084] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.654638] usb usb3: Product: UHCI Host Controller
[    2.659696] usb usb3: Manufacturer: Linux 2.6.37-rc6+ uhci_hcd
[    2.665705] usb usb3: SerialNumber: 0000:00:1d.1
[    2.670707] usb usb3: usb_probe_device
[    2.670710] usb usb3: configuration #1 chosen from 1 choice
[    2.670723] usb usb3: adding 3-0:1.0 (config #1, interface 0)
[    2.670885] hub 3-0:1.0: usb_probe_interface
[    2.670887] hub 3-0:1.0: usb_probe_interface - got id
[    2.670890] hub 3-0:1.0: USB hub found
[    2.674829] hub 3-0:1.0: 2 ports detected
[    2.679023] hub 3-0:1.0: standalone hub
[    2.679025] hub 3-0:1.0: no power switching (usb 1.0)
[    2.679027] hub 3-0:1.0: individual port over-current protection
[    2.679029] hub 3-0:1.0: power on to power good time: 2ms
[    2.679041] hub 3-0:1.0: local power source is good
[    2.679044] hub 3-0:1.0: trying to enable port power on non-switchable hub
[    2.679099] drivers/usb/core/inode.c: creating file '001'
[    2.679244] ehci_hcd 0000:00:1d.7: HS companion for 0000:00:1d.1
[    2.679295] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    2.686616] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    2.686620] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    2.692033] drivers/usb/core/inode.c: creating file '004'
[    2.692222] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    2.703038] hub 2-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    2.704070] uhci_hcd 0000:00:1d.2: detected 2 ports
[    2.709133] uhci_hcd 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[    2.709135] uhci_hcd 0000:00:1d.2: Performing full reset
[    2.709149] uhci_hcd 0000:00:1d.2: supports USB remote wakeup
[    2.709175] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00002040
[    2.715153] usb usb4: default language 0x0409
[    2.715169] usb usb4: udev 1, busnum 4, minor = 384
[    2.715171] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    2.722138] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.729692] usb usb4: Product: UHCI Host Controller
[    2.734750] usb usb4: Manufacturer: Linux 2.6.37-rc6+ uhci_hcd
[    2.740759] usb usb4: SerialNumber: 0000:00:1d.2
[    2.745763] usb usb4: usb_probe_device
[    2.745766] usb usb4: configuration #1 chosen from 1 choice
[    2.745779] usb usb4: adding 4-0:1.0 (config #1, interface 0)
[    2.745946] hub 4-0:1.0: usb_probe_interface
[    2.745948] hub 4-0:1.0: usb_probe_interface - got id
[    2.745950] hub 4-0:1.0: USB hub found
[    2.749891] hub 4-0:1.0: 2 ports detected
[    2.754085] hub 4-0:1.0: standalone hub
[    2.754087] hub 4-0:1.0: no power switching (usb 1.0)
[    2.754089] hub 4-0:1.0: individual port over-current protection
[    2.754092] hub 4-0:1.0: power on to power good time: 2ms
[    2.754104] hub 4-0:1.0: local power source is good
[    2.754107] hub 4-0:1.0: trying to enable port power on non-switchable hub
[    2.754157] drivers/usb/core/inode.c: creating file '001'
[    2.754255] ehci_hcd 0000:00:1d.7: HS companion for 0000:00:1d.2
[    2.754300] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 22 (level, low) -> IRQ 22
[    2.761622] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[    2.761626] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    2.767041] drivers/usb/core/inode.c: creating file '005'
[    2.767233] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    2.779039] hub 3-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    2.779043] uhci_hcd 0000:00:1d.3: detected 2 ports
[    2.779049] uhci_hcd 0000:00:1d.3: uhci_check_and_reset_hc: cmd = 0x0000
[    2.779052] uhci_hcd 0000:00:1d.3: Performing full reset
[    2.779068] uhci_hcd 0000:00:1d.3: supports USB remote wakeup
[    2.779098] uhci_hcd 0000:00:1d.3: irq 22, io base 0x00002060
[    2.779170] usb usb5: default language 0x0409
[    2.779185] usb usb5: udev 1, busnum 5, minor = 512
[    2.779187] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    2.779189] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.779191] usb usb5: Product: UHCI Host Controller
[    2.779193] usb usb5: Manufacturer: Linux 2.6.37-rc6+ uhci_hcd
[    2.779195] usb usb5: SerialNumber: 0000:00:1d.3
[    2.779375] usb usb5: usb_probe_device
[    2.779378] usb usb5: configuration #1 chosen from 1 choice
[    2.779390] usb usb5: adding 5-0:1.0 (config #1, interface 0)
[    2.779520] hub 5-0:1.0: usb_probe_interface
[    2.779522] hub 5-0:1.0: usb_probe_interface - got id
[    2.779524] hub 5-0:1.0: USB hub found
[    2.779533] hub 5-0:1.0: 2 ports detected
[    2.779535] hub 5-0:1.0: standalone hub
[    2.779536] hub 5-0:1.0: no power switching (usb 1.0)
[    2.779538] hub 5-0:1.0: individual port over-current protection
[    2.779540] hub 5-0:1.0: power on to power good time: 2ms
[    2.779552] hub 5-0:1.0: local power source is good
[    2.779554] hub 5-0:1.0: trying to enable port power on non-switchable hub
[    2.779609] drivers/usb/core/inode.c: creating file '001'
[    2.779716] ehci_hcd 0000:00:1d.7: HS companion for 0000:00:1d.3
[    2.779938] usbcore: registered new interface driver usblp
[    2.779940] Initializing USB Mass Storage driver...
[    2.780091] usbcore: registered new interface driver usb-storage
[    2.780093] USB Mass Storage support registered.
[    2.780306] usbcore: registered new interface driver libusual
[    2.780532] PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
[    2.783916] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.783948] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.784231] mice: PS/2 mouse device common for all mice
[    2.784815] rtc_cmos 00:04: RTC can wake from S4
[    2.889054] hub 4-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    2.889074] hub 5-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    2.895307] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    2.901619] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.909294] device-mapper: ioctl: 4.18.0-ioctl (2010-06-29) initialised: dm-devel@redhat.com
[    2.918186] device-mapper: multipath: version 1.1.1 loaded
[    2.923869] device-mapper: multipath round-robin: version 1.0.0 loaded
[    2.930850] cpuidle: using governor ladder
[    2.935141] cpuidle: using governor menu
[    2.941835] usbcore: registered new interface driver usbhid
[    2.944042] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    2.944975] ata1.00: ATA-7: Hitachi HDS721680PLA380, P21OAB6A, max UDMA/100
[    2.944978] ata1.00: 156301488 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[    2.966036] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    2.966062] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    2.981060] usbhid: USB HID core driver
[    2.981089] ata2.00: ATAPI: HL-DT-STDVD-ROM GDRH10N, D70D, max UDMA/100
[    2.981111] ata4.00: ATA-7: INTEL SSDSA2MH080G1GN, 045C8610, max UDMA/133
[    2.981114] ata4.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31)
[    2.981157] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.011880] ata4.00: configured for UDMA/133
[    3.015396] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
[    3.015517] HDA Intel 0000:00:1b.0: irq 64 for MSI/MSI-X
[    3.015581] HDA Intel 0000:00:1b.0: setting latency timer to 64
[    3.023927] ata6.00: ATA-6: WDC WD400JD-75HKA1, 14.03G14, max UDMA/133
[    3.030685] ata6.00: 78125000 sectors, multi 0: LBA 
[    3.035864] ata1.00: configured for UDMA/100
[    3.040377] ata2.00: configured for UDMA/100
[    3.040879] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HDS72168 P21O PQ: 0 ANSI: 5
[    3.041668] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    3.041781] sd 0:0:0:0: [sda] Write Protect is off
[    3.041784] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.041828] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.042935] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.056563]  sda: sda1 sda2
[    3.084591] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.084805] ata6.00: configured for UDMA/133
[    3.096087] hda_codec: ALC262: SKU not ready 0x411111f0
[    3.097652] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVD-ROM GDRH10N  D70D PQ: 0 ANSI: 5
[    3.114630] ALSA device list:
[    3.116248] sr0: scsi3-mmc drive: 48x/48x cd/rw xa/form2 cdda tray
[    3.116252] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.116676] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    3.116900] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    3.117192] scsi 3:0:0:0: Direct-Access     ATA      INTEL SSDSA2MH08 045C PQ: 0 ANSI: 5
[    3.117694] sd 3:0:0:0: [sdb] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    3.117809] sd 3:0:0:0: [sdb] Write Protect is off
[    3.117812] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    3.117853] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    3.117859] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.118190] scsi 5:0:0:0: Direct-Access     ATA      WDC WD400JD-75HK 14.0 PQ: 0 ANSI: 5
[    3.118744] sd 5:0:0:0: [sdc] 78125000 512-byte logical blocks: (40.0 GB/37.2 GiB)
[    3.118853] sd 5:0:0:0: [sdc] Write Protect is off
[    3.118856] sd 5:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.118878] sd 5:0:0:0: Attached scsi generic sg3 type 0
[    3.118920] sd 5:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.118938]  sdb: unknown partition table
[    3.211591]   #0: HDA Intel at 0xf3100000 irq 64
[    3.211604]  sdc: sdc1
[    3.219062] Netfilter messages via NETLINK v0.30.
[    3.219298] sd 3:0:0:0: [sdb] Attached SCSI disk
[    3.219400] sd 5:0:0:0: [sdc] Attached SCSI disk
[    3.233587] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    3.240436] ctnetlink v0.93: registering with nfnetlink.
[    3.247476] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.253080] TCP cubic registered
[    3.256493] Initializing XFRM netlink socket
[    3.261580] NET: Registered protocol family 10
[    3.268948] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    3.274659] IPv6 over IPv4 tunneling driver
[    3.280781] NET: Registered protocol family 17
[    3.285498] Registering the dns_resolver key type
[    3.432993] PM: Hibernation image not present or could not be loaded.
[    3.433039] registered taskstats version 1
[    3.439822]   Magic number: 6:383:538
[    3.444438] Freeing unused kernel memory: 848k freed
[    3.449908] Write protecting the kernel read-only data: 10240k
[    3.456205] Freeing unused kernel memory: 68k freed
[    3.461599] Freeing unused kernel memory: 1244k freed
[    3.492135] dracut: dracut-004-32.el6
[    3.503543] dracut: rd_NO_LUKS: removing cryptoluks activation
[    3.517300] udev: starting version 147
[    3.521389] udevd (1029): /proc/1029/oom_adj is deprecated, please use /proc/1029/oom_score_adj instead.
[    3.584435] dracut: Starting plymouth daemon
[    3.641958] Floppy drive(s): fd0 is 1.44M
[    3.657248] scsi_id used greatest stack depth: 4992 bytes left
[    3.659801] FDC 0 is a post-1991 82077
[    3.687023] scsi_id used greatest stack depth: 4384 bytes left
[    3.704020] usb usb2: suspend_rh (auto-stop)
[    3.704043] usb usb3: suspend_rh (auto-stop)
[    3.845744] dracut: Scanning devices sda2  for LVM logical volumes vg_chilli/lv_root 
[    3.871644] dracut: inactive '/dev/vg_chilli/lv_root' [35.30 GiB] inherit
[    3.878703] dracut: inactive '/dev/vg_chilli/lv_home' [32.87 GiB] inherit
[    3.885751] dracut: inactive '/dev/vg_chilli/lv_swap' [5.88 GiB] inherit
[    3.928455] dracut: The link /dev/vg_chilli/lv_root should had been created by udev but it was not found. Falling back to direct link creation.
[    3.954020] usb usb4: suspend_rh (auto-stop)
[    3.954043] usb usb5: suspend_rh (auto-stop)
[    4.079559] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    4.149631] dracut: Mounted root filesystem /dev/mapper/vg_chilli-lv_root
[    4.279065] dracut: Switching root
[    5.465889] readahead: starting
[    6.806637] udev: starting version 147
[    7.340363] dmsetup used greatest stack depth: 4160 bytes left
[    8.773187] ip used greatest stack depth: 3856 bytes left
[   10.371992] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   10.592772] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   10.629385] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[   10.645569] EXT4-fs (sdb): mounted filesystem with ordered data mode. Opts: (null)
[   10.999924] Adding 6160380k swap on /dev/mapper/vg_chilli-lv_swap.  Priority:-1 extents:1 across:6160380k 
[   12.582276] tg3 0000:0e:00.0: irq 65 for MSI/MSI-X
[   12.616686] ADDRCONF(NETDEV_UP): eth0: link is not ready
[   12.622400] ip used greatest stack depth: 3744 bytes left
[   15.045136] tg3 0000:0e:00.0: eth0: Link is up at 1000 Mbps, full duplex
[   15.045313] tg3 0000:0e:00.0: eth0: Flow control is off for TX and off for RX
[   15.045313] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   21.765808] mount.nfs used greatest stack depth: 2848 bytes left
[   21.978145] netconsole: network logging stopped, interface sit0 unregistered
[   22.002090] netconsole: network logging stopped, interface lo unregistered
[   22.495909] mtrr: base(0xf1000000) is not aligned on a size(0xe00000) boundary
[   25.890053] eth0: no IPv6 routers present

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 20:11                                                   ` Vivek Goyal
@ 2010-12-17 20:59                                                     ` H. Peter Anvin
  2010-12-17 21:13                                                       ` Vivek Goyal
  0 siblings, 1 reply; 68+ messages in thread
From: H. Peter Anvin @ 2010-12-17 20:59 UTC (permalink / raw)
  To: Vivek Goyal
  Cc: Yinghai Lu, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/17/2010 12:11 PM, Vivek Goyal wrote:
>>
>> Can we do this in the meantime, just so we fix the immediate problem?
> 
> Peter, kexec-tools on 64bit currently seems to be allowing loding bzImage
> till 896MB. So I am not too keen it to reduce it to 768MB in kernel just
> because x86_64 could be booted from even higher addresses and somebody
> first has to do some auditing and experiments.
> 
> IMHO, we should have 768MB limit for 32bit and continue with 896MB limit for
> 64bit and once somebody makes x86_64 boot from even higher address reliably
> then we can change both kernel and kexec-tools.
> 

If we're splitting by architectures anyway, why not leave 32 bits at 512
MiB and thus making older crashkernels usable just in case someone has a
frozen toolset?

	-hpa

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 20:59                                                     ` H. Peter Anvin
@ 2010-12-17 21:13                                                       ` Vivek Goyal
  0 siblings, 0 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 21:13 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Yinghai Lu, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 12:59:30PM -0800, H. Peter Anvin wrote:
> On 12/17/2010 12:11 PM, Vivek Goyal wrote:
> >>
> >> Can we do this in the meantime, just so we fix the immediate problem?
> > 
> > Peter, kexec-tools on 64bit currently seems to be allowing loding bzImage
> > till 896MB. So I am not too keen it to reduce it to 768MB in kernel just
> > because x86_64 could be booted from even higher addresses and somebody
> > first has to do some auditing and experiments.
> > 
> > IMHO, we should have 768MB limit for 32bit and continue with 896MB limit for
> > 64bit and once somebody makes x86_64 boot from even higher address reliably
> > then we can change both kernel and kexec-tools.
> > 
> 
> If we're splitting by architectures anyway, why not leave 32 bits at 512
> MiB and thus making older crashkernels usable just in case someone has a
> frozen toolset?

If you are more comfortable with 512MB for i386, that's fine with me. I
care more for 64bit at this point of time.

Thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 20:34                                                       ` Vivek Goyal
@ 2010-12-17 23:51                                                         ` Vivek Goyal
  0 siblings, 0 replies; 68+ messages in thread
From: Vivek Goyal @ 2010-12-17 23:51 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: H. Peter Anvin, Stanislaw Gruszka, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 03:34:05PM -0500, Vivek Goyal wrote:
> On Fri, Dec 17, 2010 at 12:06:23PM -0800, Yinghai Lu wrote:
> > On 12/17/2010 12:01 PM, Vivek Goyal wrote:
> > > On Fri, Dec 17, 2010 at 11:52:11AM -0800, Yinghai Lu wrote:
> > >> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> > >>> On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> > >>>> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> > >>>>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> > >>>>>>>>
> > >>>>>>>> Do we have actual testing for how high the 64-bit kernel will load?
> > >>>>>>>
> > >>>>>>> I will do some experiments on my box today and let you know.
> > >>>>>>
> > >>>>>> if bzImage is used, it is 896M.
> > >>>>>>
> > >>>>>
> > >>>>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> > >>>>> to do with the bzImage format.
> > >>>>>
> > >>>>> So unless there is something going on here, I suspect you're just plain
> > >>>>> flat wrong.
> > >>>>
> > >>>> kexec-tools have some checking when it loads bzImage.
> > >>>>
> > >>>
> > >>> Yinghai,
> > >>>
> > >>> I think x86_64 might have just inherited the settings of 32bit without
> > >>> giving it too much of thought. At that point of time nobody bothered
> > >>> to load the kernel from high addresses. So these might be artificial
> > >>> limits.
> > >>
> > >> good point.  will check that.
> > > 
> > > Yinghai,
> > > 
> > > On x86_64, I am not seeing "Crash kernel" entry in /proc/iomem.
> > > 
> > > I see following in dmesg.
> > > 
> > > "[    0.000000] Reserving 128MB of memory at 64MB for crashkernel (System
> > > RAM: 5120MB)"
> > > 
> > > Following is my /proc/iomem.
> > > 
> > > # cat /proc/iomem 
> > > 00000100-0000ffff : reserved
> > > 00010000-00096fff : System RAM
> > > 00097000-0009ffff : reserved
> > > 000c0000-000e7fff : pnp 00:0f
> > > 000e8000-000fffff : reserved
> > > 00100000-bffc283f : System RAM
> > >   01000000-015d1378 : Kernel code
> > >   015d1379-01aee00f : Kernel data
> > >   01bc8000-024b4c4f : Kernel bss
> > > bffc2840-bfffffff : reserved
> > > 
> > > So there is RAM available at the requested address still no entry for
> > > "Crash Kernel". This is both with 2.6.36 as well as 37-rc6 kernel. I am 
> > > wondering if insert_resource() is failing here?
> > > 
> > 
> > also could be memblock_x86_reserve() fail ...
> > 
> > Please check attached debug patch...
> > 
> 
> looks like memblock_x86_reserve() is fine. Following is dmesg output with
> your debug patches applied.

Hi Yinghai,

Please ignore this. The problem was with my setup with some user space
script setting kexec_crash_size = 0 hence freeing up the memory. I think
it is time to put a kernel message when memory is freed/shrinked. I wasted
a lot of time debugging it.

Sorry for the noise here.

thanks
Vivek

^ permalink raw reply	[flat|nested] 68+ messages in thread

* [tip:x86/urgent] x86, kexec: Limit the crashkernel address appropriately
  2010-12-17 19:50                                               ` Vivek Goyal
  2010-12-17 19:52                                                 ` Yinghai Lu
  2010-12-17 19:56                                                 ` H. Peter Anvin
@ 2010-12-18  4:34                                                 ` tip-bot for H. Peter Anvin
  2 siblings, 0 replies; 68+ messages in thread
From: tip-bot for H. Peter Anvin @ 2010-12-18  4:34 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, yinghai, vgoyal, tglx, hpa, sgruszka

Commit-ID:  7f8595bfacef279f06c82ec98d420ef54f2537e0
Gitweb:     http://git.kernel.org/tip/7f8595bfacef279f06c82ec98d420ef54f2537e0
Author:     H. Peter Anvin <hpa@linux.intel.com>
AuthorDate: Thu, 16 Dec 2010 19:20:41 -0800
Committer:  H. Peter Anvin <hpa@linux.intel.com>
CommitDate: Fri, 17 Dec 2010 15:04:00 -0800

x86, kexec: Limit the crashkernel address appropriately

Keep the crash kernel address below 512 MiB for 32 bits and 896 MiB
for 64 bits.  For 32 bits, this retains compatibility with earlier
kernel releases, and makes it work even if the vmalloc= setting is
adjusted.

For 64 bits, we should be able to increase this substantially once a
hard-coded limit in kexec-tools is fixed.

Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
Cc: Vivek Goyal <vgoyal@redhat.com>
Cc: Stanislaw Gruszka <sgruszka@redhat.com>
Cc: Yinghai Lu <yinghai@kernel.org>
LKML-Reference: <20101217195035.GE14502@redhat.com>
---
 arch/x86/kernel/setup.c |   17 ++++++++++++++---
 1 files changed, 14 insertions(+), 3 deletions(-)

diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 21c6746..c9089a1 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -501,7 +501,18 @@ static inline unsigned long long get_total_mem(void)
 	return total << PAGE_SHIFT;
 }
 
-#define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
+/*
+ * Keep the crash kernel below this limit.  On 32 bits earlier kernels
+ * would limit the kernel to the low 512 MiB due to mapping restrictions.
+ * On 64 bits, kexec-tools currently limits us to 896 MiB; increase this
+ * limit once kexec-tools are fixed.
+ */
+#ifdef CONFIG_X86_32
+# define CRASH_KERNEL_ADDR_MAX	(512 << 20)
+#else
+# define CRASH_KERNEL_ADDR_MAX	(896 << 20)
+#endif
+
 static void __init reserve_crashkernel(void)
 {
 	unsigned long long total_mem;
@@ -520,10 +531,10 @@ static void __init reserve_crashkernel(void)
 		const unsigned long long alignment = 16<<20;	/* 16M */
 
 		/*
-		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
+		 *  kexec want bzImage is below CRASH_KERNEL_ADDR_MAX
 		 */
 		crash_base = memblock_find_in_range(alignment,
-			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
+			       CRASH_KERNEL_ADDR_MAX, crash_size, alignment);
 
 		if (crash_base == MEMBLOCK_ERROR) {
 			pr_info("crashkernel reservation failed - No suitable area found.\n");

^ permalink raw reply related	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-16 10:00                               ` Stanislaw Gruszka
  2010-12-16 16:16                                 ` H. Peter Anvin
@ 2010-12-18 21:50                                 ` Yinghai Lu
  1 sibling, 0 replies; 68+ messages in thread
From: Yinghai Lu @ 2010-12-18 21:50 UTC (permalink / raw)
  To: Stanislaw Gruszka
  Cc: H. Peter Anvin, Ingo Molnar, Thomas Gleixner, Vivek Goyal,
	Maxim Uvarov, linux-kernel, Neil Horman

On 12/16/2010 02:00 AM, Stanislaw Gruszka wrote:
> On Wed, Dec 15, 2010 at 08:29:01PM -0800, Yinghai Lu wrote:
>> please check
>>
>> [PATCH] x86, crashkernel, 32bit: only try to get range under 512M
>>
>> Steanishlaw report kdump is 32bit is broken.
> LOL
> 
>> in misc.c for decompresser, it will do sanity checking to make sure heap
>> heap under 512M.
>>
>> So limit it in first kernel under 512M for 32bit system.
>>
>> Reported-by: Stanislaw Gruszka <sgruszka@redhat.com>
>> Signed-off-by: Yinghai Lu <yinghai@kernel.org>
> 
> Patch fix problem on my T-60 laptop.
> 
> As expected patch does not help on my other T-500 x86_64 system,
> kdump not work there, but perhaps this is a different problem,
> I'm going to check it.

Can you try crashkernel=256M@128M on your T-500 x86_64 system?

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 68+ messages in thread

* Re: kdump broken on 2.6.37-rc4
  2010-12-17 19:56                                                 ` H. Peter Anvin
  2010-12-17 20:11                                                   ` Vivek Goyal
@ 2010-12-20 16:31                                                   ` Stanislaw Gruszka
  1 sibling, 0 replies; 68+ messages in thread
From: Stanislaw Gruszka @ 2010-12-20 16:31 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Vivek Goyal, Yinghai Lu, Ingo Molnar, Thomas Gleixner,
	Maxim Uvarov, linux-kernel, Neil Horman

On Fri, Dec 17, 2010 at 11:56:23AM -0800, H. Peter Anvin wrote:
> On 12/17/2010 11:50 AM, Vivek Goyal wrote:
> > On Fri, Dec 17, 2010 at 11:46:08AM -0800, Yinghai Lu wrote:
> >> On 12/17/2010 11:39 AM, H. Peter Anvin wrote:
> >>> On 12/17/2010 10:21 AM, Yinghai Lu wrote:
> >>>>>>
> >>>>>> Do we have actual testing for how high the 64-bit kernel will load?
> >>>>>
> >>>>> I will do some experiments on my box today and let you know.
> >>>>
> >>>> if bzImage is used, it is 896M.
> >>>>
> >>>
> >>> Why?  896 MiB is a 32-bit kernel limitation which doesn't have anything
> >>> to do with the bzImage format.
> >>>
> >>> So unless there is something going on here, I suspect you're just plain
> >>> flat wrong.
> >>
> >> kexec-tools have some checking when it loads bzImage.
> >>
> > 
> > Yinghai,
> > 
> > I think x86_64 might have just inherited the settings of 32bit without
> > giving it too much of thought. At that point of time nobody bothered
> > to load the kernel from high addresses. So these might be artificial
> > limits.
> > 
> 
> Can we do this in the meantime, just so we fix the immediate problem?
> 
> 	-hpa


I'm not sure what going on, but I can no logner reproduce kdump problem 
with -rc6 on my T-500 x86_64 system.

I tested below patch together with previous patch "x86-32: Make sure
we can map all of lowmem if we need to", and on my both laptops i686 and
x86_64 system boots and kdump works.

Stanislaw

> From 1ec83ca8dcc85bc5810bf7407d470a7261be1372 Mon Sep 17 00:00:00 2001
> From: H. Peter Anvin <hpa@linux.intel.com>
> Date: Thu, 16 Dec 2010 19:20:41 -0800
> Subject: [PATCH] x86, kexec: Limit the crashkernel address to 768 MiB
> 
> Keep the crash kernel address below 768 MiB.  This makes it work on
> 32 bits even if the vmalloc= setting is adjusted slightly.
> 
> For 64 bits, we should be able to increase this substantially once a
> hard-coded 896 MiB limit in kexec-tools is fixed.
> 
> Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
> Cc: Vivek Goyal <vgoyal@redhat.com>
> Cc: Stanislaw Gruszka <sgruszka@redhat.com>
> Cc: Yinghai Lu <yinghai@kernel.org>
> LKML-Reference: <20101217195035.GE14502@redhat.com>
> ---
>  arch/x86/kernel/setup.c |   13 ++++++++++---
>  1 files changed, 10 insertions(+), 3 deletions(-)
> 
> diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
> index 21c6746..2b7f5ab 100644
> --- a/arch/x86/kernel/setup.c
> +++ b/arch/x86/kernel/setup.c
> @@ -501,7 +501,14 @@ static inline unsigned long long get_total_mem(void)
>  	return total << PAGE_SHIFT;
>  }
>  
> -#define DEFAULT_BZIMAGE_ADDR_MAX 0x37FFFFFF
> +/*
> + * Keep the crash kernel below this limit.  This should be sufficient
> + * to load a 32-bit kernel even if the vmalloc limit is modified
> + * (within reason.)  This can be increased on 64 bits once kexec-tools
> + * is fixed.
> + */
> +#define CRASH_KERNEL_ADDR_MAX	(768 << 20)
> +
>  static void __init reserve_crashkernel(void)
>  {
>  	unsigned long long total_mem;
> @@ -520,10 +527,10 @@ static void __init reserve_crashkernel(void)
>  		const unsigned long long alignment = 16<<20;	/* 16M */
>  
>  		/*
> -		 *  kexec want bzImage is below DEFAULT_BZIMAGE_ADDR_MAX
> +		 *  kexec want bzImage is below CRASH_KERNEL_ADDR_MAX
>  		 */
>  		crash_base = memblock_find_in_range(alignment,
> -			       DEFAULT_BZIMAGE_ADDR_MAX, crash_size, alignment);
> +			       CRASH_KERNEL_ADDR_MAX, crash_size, alignment);
>  
>  		if (crash_base == MEMBLOCK_ERROR) {
>  			pr_info("crashkernel reservation failed - No suitable area found.\n");
> -- 
> 1.7.2.3
> 


^ permalink raw reply	[flat|nested] 68+ messages in thread

end of thread, other threads:[~2010-12-20 16:31 UTC | newest]

Thread overview: 68+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-12-03 11:16 kdump broken on 2.6.37-rc4 Stanislaw Gruszka
2010-12-03 15:46 ` Maxim Uvarov
2010-12-03 17:11   ` Stanislaw Gruszka
2010-12-03 17:54     ` Neil Horman
2010-12-07 10:50       ` Stanislaw Gruszka
2010-12-07 19:24         ` Yinghai Lu
2010-12-08 14:19           ` Stanislaw Gruszka
2010-12-09  7:16             ` Yinghai Lu
2010-12-09 12:41               ` Stanislaw Gruszka
2010-12-09 20:09                 ` Yinghai Lu
2010-12-13 10:08                   ` Stanislaw Gruszka
2010-12-13 18:20                     ` Yinghai Lu
2010-12-13 19:47                       ` H. Peter Anvin
2010-12-14 22:41                         ` Vivek Goyal
2010-12-15 10:39                           ` Stanislaw Gruszka
2010-12-15 22:41                             ` Yinghai Lu
2010-12-16  4:29                             ` Yinghai Lu
2010-12-16 10:00                               ` Stanislaw Gruszka
2010-12-16 16:16                                 ` H. Peter Anvin
2010-12-16 16:22                                   ` Vivek Goyal
2010-12-16 16:53                                     ` H. Peter Anvin
2010-12-18 21:50                                 ` Yinghai Lu
2010-12-16 14:39                               ` Vivek Goyal
2010-12-16 16:28                                 ` H. Peter Anvin
2010-12-16 17:28                                   ` Yinghai Lu
2010-12-16 19:58                                     ` H. Peter Anvin
2010-12-16 22:57                                       ` Yinghai Lu
2010-12-16 23:30                                       ` Yinghai Lu
2010-12-16 23:49                                         ` Yinghai Lu
2010-12-17  0:39                                           ` Yinghai Lu
2010-12-17  1:06                                             ` H. Peter Anvin
2010-12-17  1:21                                             ` H. Peter Anvin
2010-12-17  1:51                                             ` H. Peter Anvin
2010-12-17  3:05                                               ` Yinghai Lu
2010-12-17  3:07                                               ` Yinghai Lu
2010-12-17  3:19                                                 ` [tip:x86/urgent] x86-32: Make sure we can map all of lowmem if we need to tip-bot for H. Peter Anvin
2010-12-17 14:33                                                   ` Stanislaw Gruszka
2010-12-16 22:01                                     ` kdump broken on 2.6.37-rc4 Vivek Goyal
2010-12-16 22:58                                       ` Yinghai Lu
2010-12-17 16:15                                         ` Vivek Goyal
2010-12-17  1:15                                       ` H. Peter Anvin
2010-12-17  3:31                               ` H. Peter Anvin
2010-12-17  3:58                                 ` Yinghai
2010-12-17  4:08                                   ` H. Peter Anvin
2010-12-17  4:46                                     ` Yinghai Lu
2010-12-17  5:16                                       ` H. Peter Anvin
2010-12-17 17:01                                   ` Vivek Goyal
2010-12-17 17:56                                     ` H. Peter Anvin
2010-12-17 18:02                                       ` Vivek Goyal
2010-12-17 18:21                                         ` Yinghai Lu
2010-12-17 18:35                                           ` Vivek Goyal
2010-12-17 19:39                                           ` H. Peter Anvin
2010-12-17 19:46                                             ` Yinghai Lu
2010-12-17 19:50                                               ` Vivek Goyal
2010-12-17 19:52                                                 ` Yinghai Lu
2010-12-17 20:01                                                   ` Vivek Goyal
2010-12-17 20:06                                                     ` Yinghai Lu
2010-12-17 20:34                                                       ` Vivek Goyal
2010-12-17 23:51                                                         ` Vivek Goyal
2010-12-17 19:56                                                 ` H. Peter Anvin
2010-12-17 20:11                                                   ` Vivek Goyal
2010-12-17 20:59                                                     ` H. Peter Anvin
2010-12-17 21:13                                                       ` Vivek Goyal
2010-12-20 16:31                                                   ` Stanislaw Gruszka
2010-12-18  4:34                                                 ` [tip:x86/urgent] x86, kexec: Limit the crashkernel address appropriately tip-bot for H. Peter Anvin
2010-12-17 19:50                                               ` kdump broken on 2.6.37-rc4 H. Peter Anvin
2010-12-13 10:25                   ` Américo Wang
2010-12-05 14:35 ` Maciej Rutecki

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).