linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* __blkg_lookup oops with 4.2-rcX
@ 2015-08-30 12:30 Josh Boyer
  2015-08-30 18:04 ` Richard W.M. Jones
  2015-09-02 14:53 ` Tejun Heo
  0 siblings, 2 replies; 15+ messages in thread
From: Josh Boyer @ 2015-08-30 12:30 UTC (permalink / raw)
  To: Tejun Heo, Jeff Moyer, msnitzer
  Cc: Richard W.M. Jones, Li Zefan, Johannes Weiner, cgroups,
	Linux-Kernel@Vger. Kernel. Org

Hi Tejun,

Mike and Jeff suggested you be informed of the oops one of our
community members is hitting in Fedora with 4.2-rcX.  I thought they
had already sent this upstream to you, but apparently they didn't.

The latest oops is below.  That is with 4.2-rc8.  I believe the first
report was against a merge window 4.2 kernel.  The full bug report is
here: https://bugzilla.redhat.com/show_bug.cgi?id=1237136

I believe Mike and Jeff suspected the cgroup writeback patches.

josh

lvm vgchange -a n
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
[   36.157672] BUG: unable to handle kernel NULL pointer dereference
at 0000000000000558
[   36.157672] IP: [<ffffffff81389746>] __blkg_lookup+0x26/0x70
[   36.157672] PGD 0
[   36.157672] Oops: 0000 [#1] SMP
[   36.157672] Modules linked in: kvm_amd kvm snd_pcsp snd_pcm
snd_timer snd soundcore serio_raw ata_generic pata_acpi libcrc32c crc8
crc_itu_t crc_ccitt virtio_pci virtio_mmio virtio_input virtio_balloon
virtio_scsi sym53c8xx scsi_transport_spi megaraid_sas megaraid_mbox
megaraid_mm megaraid ideapad_laptop rfkill sparse_keymap video
virtio_net virtio_gpu ttm drm_kms_helper drm virtio_console virtio_rng
virtio_blk virtio_ring virtio crc32
[   36.157672] CPU: 0 PID: 248 Comm: lvm Not tainted
4.2.0-0.rc8.git0.1.fc23.x86_64 #1
[   36.157672] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
BIOS 1.8.2-20150714_191134- 04/01/2014
[   36.157672] task: ffff88001b4e2580 ti: ffff88001ac0c000 task.ti:
ffff88001ac0c000
[   36.157672] RIP: 0010:[<ffffffff81389746>]  [<ffffffff81389746>]
__blkg_lookup+0x26/0x70
[   36.157672] RSP: 0018:ffff88001ac0fa58  EFLAGS: 00000046
[   36.157672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[   36.157672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff820176a0
[   36.157672] RBP: ffff88001ac0fa78 R08: ffff88001ac0c000 R09: ffff88001ce6e800
[   36.157672] R10: 0000000000000002 R11: 000000000001eaa5 R12: ffff88001cc57000
[   36.157672] R13: ffff88001ccf99c8 R14: ffff88001ccf9f38 R15: ffff88001ccba8d8
[   36.157672] FS:  00007f9a21711880(0000) GS:ffff88001f000000(0000)
knlGS:0000000000000000
[   36.157672] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   36.157672] CR2: 0000000000000558 CR3: 000000001b41d000 CR4: 00000000000006f0
[   36.157672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   36.157672] DR3: 0000000000000000 DR6: 0000000000000000 DR7: 0000000000000000
[   36.157672] Stack:
[   36.157672]  ffffffff82017700 ffffffff820176a0 ffff88001cc57000
ffff88001ccf99c8
[   36.157672]  ffff88001ac0faa8 ffffffff8138d14a ffff88001cc570b8
ffff88001ccf99c8
[   36.157672]  ffffffff81cb1c20 0000000000000000 ffff88001ac0fab8
ffffffff8138a108
[   36.157672] Call Trace:
[   36.157672]  [<ffffffff8138d14a>] blk_throtl_drain+0x5a/0x110
[   36.157672]  [<ffffffff8138a108>] blkcg_drain_queue+0x18/0x20
[   36.157672]  [<ffffffff81369a70>] __blk_drain_queue+0xc0/0x170
[   36.157672]  [<ffffffff8136a101>] blk_queue_bypass_start+0x61/0x80
[   36.157672]  [<ffffffff81388c59>] blkcg_deactivate_policy+0x39/0x100
[   36.157672]  [<ffffffff8138d328>] blk_throtl_exit+0x38/0x50
[   36.157672]  [<ffffffff8138a14e>] blkcg_exit_queue+0x3e/0x50
[   36.157672]  [<ffffffff8137016e>] blk_release_queue+0x1e/0xc0
[   36.157672]  [<ffffffff8139bcba>] kobject_release+0x7a/0x190
[   36.157672]  [<ffffffff8139bb6f>] kobject_put+0x2f/0x60
[   36.157672]  [<ffffffff8136a2b1>] blk_cleanup_queue+0x111/0x140
[   36.157672]  [<ffffffff815f13fc>] cleanup_mapped_device+0xdc/0x100
[   36.157672]  [<ffffffff815f2311>] __dm_destroy+0x161/0x260
[   36.157672]  [<ffffffff815f45d3>] dm_destroy+0x13/0x20
[   36.157672]  [<ffffffff815f9ebd>] dev_remove+0x10d/0x170
[   36.157672]  [<ffffffff815f9db0>] ? dev_suspend+0x280/0x280
[   36.157672]  [<ffffffff815fa572>] ctl_ioctl+0x232/0x4d0
[   36.157672]  [<ffffffff8130cd80>] ? SYSC_semtimedop+0x2b0/0xeb0
[   36.157672]  [<ffffffff810136f1>] ? __switch_to+0x261/0x4b0
[   36.157672]  [<ffffffff815fa823>] dm_ctl_ioctl+0x13/0x20
[   36.157672]  [<ffffffff8122ebd5>] do_vfs_ioctl+0x295/0x470
[   36.157672]  [<ffffffff8130b259>] ? sem_security+0x9/0x10
[   36.157672]  [<ffffffff8122ee29>] SyS_ioctl+0x79/0x90
[   36.157672]  [<ffffffff817750ae>] entry_SYSCALL_64_fastpath+0x12/0x71
[   36.157672] Code: eb bf 0f 1f 00 66 66 66 66 90 55 48 89 e5 41 55
41 54 53 48 83 ec 08 48 8b 87 c8 00 00 00 48 85 c0 74 05 48 39 30 74
45 48 89 f3 <48> 63 b6 58 05 00 00 49 89 fd 48 8d bf b8 00 00 00 41 89
d4 e8
[   36.157672] RIP  [<ffffffff81389746>] __blkg_lookup+0x26/0x70
[   36.157672]  RSP <ffff88001ac0fa58>
[   36.157672] CR2: 0000000000000558
[   36.157672] ---[ end trace a6310b2924d6c01e ]---

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-08-30 12:30 __blkg_lookup oops with 4.2-rcX Josh Boyer
@ 2015-08-30 18:04 ` Richard W.M. Jones
  2015-09-02 14:53 ` Tejun Heo
  1 sibling, 0 replies; 15+ messages in thread
From: Richard W.M. Jones @ 2015-08-30 18:04 UTC (permalink / raw)
  To: Josh Boyer
  Cc: Tejun Heo, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org


On Sun, Aug 30, 2015 at 08:30:41AM -0400, Josh Boyer wrote:
> Hi Tejun,
> 
> Mike and Jeff suggested you be informed of the oops one of our
> community members is hitting in Fedora with 4.2-rcX.  I thought they
> had already sent this upstream to you, but apparently they didn't.
> 
> The latest oops is below.  That is with 4.2-rc8.  I believe the first
> report was against a merge window 4.2 kernel.  The full bug report is
> here: https://bugzilla.redhat.com/show_bug.cgi?id=1237136
> 
> I believe Mike and Jeff suspected the cgroup writeback patches.

Thanks Josh.

Also, I can test potential patches if you CC me on them.

Rich.

> josh
> 
> lvm vgchange -a n
>   /run/lvm/lvmetad.socket: connect failed: No such file or directory
>   WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
> [   36.157672] BUG: unable to handle kernel NULL pointer dereference
> at 0000000000000558
> [   36.157672] IP: [<ffffffff81389746>] __blkg_lookup+0x26/0x70
> [   36.157672] PGD 0
> [   36.157672] Oops: 0000 [#1] SMP
> [   36.157672] Modules linked in: kvm_amd kvm snd_pcsp snd_pcm
> snd_timer snd soundcore serio_raw ata_generic pata_acpi libcrc32c crc8
> crc_itu_t crc_ccitt virtio_pci virtio_mmio virtio_input virtio_balloon
> virtio_scsi sym53c8xx scsi_transport_spi megaraid_sas megaraid_mbox
> megaraid_mm megaraid ideapad_laptop rfkill sparse_keymap video
> virtio_net virtio_gpu ttm drm_kms_helper drm virtio_console virtio_rng
> virtio_blk virtio_ring virtio crc32
> [   36.157672] CPU: 0 PID: 248 Comm: lvm Not tainted
> 4.2.0-0.rc8.git0.1.fc23.x86_64 #1
> [   36.157672] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> BIOS 1.8.2-20150714_191134- 04/01/2014
> [   36.157672] task: ffff88001b4e2580 ti: ffff88001ac0c000 task.ti:
> ffff88001ac0c000
> [   36.157672] RIP: 0010:[<ffffffff81389746>]  [<ffffffff81389746>]
> __blkg_lookup+0x26/0x70
> [   36.157672] RSP: 0018:ffff88001ac0fa58  EFLAGS: 00000046
> [   36.157672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [   36.157672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff820176a0
> [   36.157672] RBP: ffff88001ac0fa78 R08: ffff88001ac0c000 R09: ffff88001ce6e800
> [   36.157672] R10: 0000000000000002 R11: 000000000001eaa5 R12: ffff88001cc57000
> [   36.157672] R13: ffff88001ccf99c8 R14: ffff88001ccf9f38 R15: ffff88001ccba8d8
> [   36.157672] FS:  00007f9a21711880(0000) GS:ffff88001f000000(0000)
> knlGS:0000000000000000
> [   36.157672] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   36.157672] CR2: 0000000000000558 CR3: 000000001b41d000 CR4: 00000000000006f0
> [   36.157672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   36.157672] DR3: 0000000000000000 DR6: 0000000000000000 DR7: 0000000000000000
> [   36.157672] Stack:
> [   36.157672]  ffffffff82017700 ffffffff820176a0 ffff88001cc57000
> ffff88001ccf99c8
> [   36.157672]  ffff88001ac0faa8 ffffffff8138d14a ffff88001cc570b8
> ffff88001ccf99c8
> [   36.157672]  ffffffff81cb1c20 0000000000000000 ffff88001ac0fab8
> ffffffff8138a108
> [   36.157672] Call Trace:
> [   36.157672]  [<ffffffff8138d14a>] blk_throtl_drain+0x5a/0x110
> [   36.157672]  [<ffffffff8138a108>] blkcg_drain_queue+0x18/0x20
> [   36.157672]  [<ffffffff81369a70>] __blk_drain_queue+0xc0/0x170
> [   36.157672]  [<ffffffff8136a101>] blk_queue_bypass_start+0x61/0x80
> [   36.157672]  [<ffffffff81388c59>] blkcg_deactivate_policy+0x39/0x100
> [   36.157672]  [<ffffffff8138d328>] blk_throtl_exit+0x38/0x50
> [   36.157672]  [<ffffffff8138a14e>] blkcg_exit_queue+0x3e/0x50
> [   36.157672]  [<ffffffff8137016e>] blk_release_queue+0x1e/0xc0
> [   36.157672]  [<ffffffff8139bcba>] kobject_release+0x7a/0x190
> [   36.157672]  [<ffffffff8139bb6f>] kobject_put+0x2f/0x60
> [   36.157672]  [<ffffffff8136a2b1>] blk_cleanup_queue+0x111/0x140
> [   36.157672]  [<ffffffff815f13fc>] cleanup_mapped_device+0xdc/0x100
> [   36.157672]  [<ffffffff815f2311>] __dm_destroy+0x161/0x260
> [   36.157672]  [<ffffffff815f45d3>] dm_destroy+0x13/0x20
> [   36.157672]  [<ffffffff815f9ebd>] dev_remove+0x10d/0x170
> [   36.157672]  [<ffffffff815f9db0>] ? dev_suspend+0x280/0x280
> [   36.157672]  [<ffffffff815fa572>] ctl_ioctl+0x232/0x4d0
> [   36.157672]  [<ffffffff8130cd80>] ? SYSC_semtimedop+0x2b0/0xeb0
> [   36.157672]  [<ffffffff810136f1>] ? __switch_to+0x261/0x4b0
> [   36.157672]  [<ffffffff815fa823>] dm_ctl_ioctl+0x13/0x20
> [   36.157672]  [<ffffffff8122ebd5>] do_vfs_ioctl+0x295/0x470
> [   36.157672]  [<ffffffff8130b259>] ? sem_security+0x9/0x10
> [   36.157672]  [<ffffffff8122ee29>] SyS_ioctl+0x79/0x90
> [   36.157672]  [<ffffffff817750ae>] entry_SYSCALL_64_fastpath+0x12/0x71
> [   36.157672] Code: eb bf 0f 1f 00 66 66 66 66 90 55 48 89 e5 41 55
> 41 54 53 48 83 ec 08 48 8b 87 c8 00 00 00 48 85 c0 74 05 48 39 30 74
> 45 48 89 f3 <48> 63 b6 58 05 00 00 49 89 fd 48 8d bf b8 00 00 00 41 89
> d4 e8
> [   36.157672] RIP  [<ffffffff81389746>] __blkg_lookup+0x26/0x70
> [   36.157672]  RSP <ffff88001ac0fa58>
> [   36.157672] CR2: 0000000000000558
> [   36.157672] ---[ end trace a6310b2924d6c01e ]---

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
libguestfs lets you edit virtual machines.  Supports shell scripting,
bindings from many languages.  http://libguestfs.org

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-08-30 12:30 __blkg_lookup oops with 4.2-rcX Josh Boyer
  2015-08-30 18:04 ` Richard W.M. Jones
@ 2015-09-02 14:53 ` Tejun Heo
  2015-09-02 15:32   ` Tejun Heo
  1 sibling, 1 reply; 15+ messages in thread
From: Tejun Heo @ 2015-09-02 14:53 UTC (permalink / raw)
  To: Josh Boyer
  Cc: Jeff Moyer, msnitzer, Richard W.M. Jones, Li Zefan,
	Johannes Weiner, cgroups, Linux-Kernel@Vger. Kernel. Org

Hello,

On Sun, Aug 30, 2015 at 08:30:41AM -0400, Josh Boyer wrote:
> Mike and Jeff suggested you be informed of the oops one of our
> community members is hitting in Fedora with 4.2-rcX.  I thought they
> had already sent this upstream to you, but apparently they didn't.
> 
> The latest oops is below.  That is with 4.2-rc8.  I believe the first
> report was against a merge window 4.2 kernel.  The full bug report is
> here: https://bugzilla.redhat.com/show_bug.cgi?id=1237136
> 
> I believe Mike and Jeff suspected the cgroup writeback patches.
> 
> josh
> 
> lvm vgchange -a n
>   /run/lvm/lvmetad.socket: connect failed: No such file or directory
>   WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
> [   36.157672] BUG: unable to handle kernel NULL pointer dereference
> at 0000000000000558
> [   36.157672] IP: [<ffffffff81389746>] __blkg_lookup+0x26/0x70
...
> [   36.157672]  [<ffffffff8138d14a>] blk_throtl_drain+0x5a/0x110
> [   36.157672]  [<ffffffff8138a108>] blkcg_drain_queue+0x18/0x20
> [   36.157672]  [<ffffffff81369a70>] __blk_drain_queue+0xc0/0x170
> [   36.157672]  [<ffffffff8136a101>] blk_queue_bypass_start+0x61/0x80
> [   36.157672]  [<ffffffff81388c59>] blkcg_deactivate_policy+0x39/0x100
> [   36.157672]  [<ffffffff8138d328>] blk_throtl_exit+0x38/0x50
> [   36.157672]  [<ffffffff8138a14e>] blkcg_exit_queue+0x3e/0x50
> [   36.157672]  [<ffffffff8137016e>] blk_release_queue+0x1e/0xc0
> [   36.157672]  [<ffffffff8139bcba>] kobject_release+0x7a/0x190
> [   36.157672]  [<ffffffff8139bb6f>] kobject_put+0x2f/0x60
> [   36.157672]  [<ffffffff8136a2b1>] blk_cleanup_queue+0x111/0x140
> [   36.157672]  [<ffffffff815f13fc>] cleanup_mapped_device+0xdc/0x100
> [   36.157672]  [<ffffffff815f2311>] __dm_destroy+0x161/0x260
> [   36.157672]  [<ffffffff815f45d3>] dm_destroy+0x13/0x20
> [   36.157672]  [<ffffffff815f9ebd>] dev_remove+0x10d/0x170
> [   36.157672]  [<ffffffff815fa572>] ctl_ioctl+0x232/0x4d0
> [   36.157672]  [<ffffffff815fa823>] dm_ctl_ioctl+0x13/0x20
> [   36.157672]  [<ffffffff8122ebd5>] do_vfs_ioctl+0x295/0x470
> [   36.157672]  [<ffffffff8122ee29>] SyS_ioctl+0x79/0x90
> [   36.157672]  [<ffffffff817750ae>] entry_SYSCALL_64_fastpath+0x12/0x71

I think the offending commit is 776687bce42b ("block, blk-mq: draining
can't be skipped even if bypass_depth was non-zero").  It looks like
the patch makes shutdown path travel data structure which is already
destroyed.  Will post the fix soon.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-02 14:53 ` Tejun Heo
@ 2015-09-02 15:32   ` Tejun Heo
  2015-09-04 10:46     ` Richard W.M. Jones
  0 siblings, 1 reply; 15+ messages in thread
From: Tejun Heo @ 2015-09-02 15:32 UTC (permalink / raw)
  To: Josh Boyer
  Cc: Jeff Moyer, msnitzer, Richard W.M. Jones, Li Zefan,
	Johannes Weiner, cgroups, Linux-Kernel@Vger. Kernel. Org

Hello,

On Wed, Sep 02, 2015 at 10:53:07AM -0400, Tejun Heo wrote:
> On Sun, Aug 30, 2015 at 08:30:41AM -0400, Josh Boyer wrote:
> I think the offending commit is 776687bce42b ("block, blk-mq: draining
> can't be skipped even if bypass_depth was non-zero").  It looks like
> the patch makes shutdown path travel data structure which is already
> destroyed.  Will post the fix soon.

Hmm... I can't reproduce it here or see how such oops would happen.

* Is the problem reproducible on v4.2?  If so, can you please describe
  the steps to reproduce?  How is cgroup set up?

* Can you please run gdb or addr2line on it and report which line is
  causing the oops?

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-02 15:32   ` Tejun Heo
@ 2015-09-04 10:46     ` Richard W.M. Jones
  2015-09-04 17:13       ` Tejun Heo
  0 siblings, 1 reply; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-04 10:46 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org


On Wed, Sep 02, 2015 at 11:32:55AM -0400, Tejun Heo wrote:
> Hello,
> 
> On Wed, Sep 02, 2015 at 10:53:07AM -0400, Tejun Heo wrote:
> > On Sun, Aug 30, 2015 at 08:30:41AM -0400, Josh Boyer wrote:
> > I think the offending commit is 776687bce42b ("block, blk-mq: draining
> > can't be skipped even if bypass_depth was non-zero").  It looks like
> > the patch makes shutdown path travel data structure which is already
> > destroyed.  Will post the fix soon.
> 
> Hmm... I can't reproduce it here or see how such oops would happen.
> 
> * Is the problem reproducible on v4.2?  If so, can you please describe
>   the steps to reproduce?  How is cgroup set up?

We have a test suite which does a lot of filesystem and device
operations, and this triggers it randomly (not reliably nor in the
same place every time, but still pretty frequently).

So .. I don't have steps that can reproduce it reliably unfortunately.

However I'm going to work on that now to see if I can create a
sequence of operations that triggers it some or all of the time.

> * Can you please run gdb or addr2line on it and report which line is
>   causing the oops?

Below is another stack trace that I just collected.  It came from a
test that does some hotplugging of a virtual machine.  The kernel this
time is 4.2.0-0.rc3.git4.1.fc24.x86_64 (which is a bit old - am also
going to upgrade to the newest kernel soon).

The addr2line output from this one is:

$ addr2line -e /usr/lib/debug/lib/modules/4.2.0-0.rc3.git4.1.fc24.x86_64/vmlinux ffffffff814107a0
/usr/src/debug/kernel-4.1.fc24/linux-4.2.0-0.rc3.git4.1.fc24.x86_64/block/blk-throttle.c:1642

   1636         /*
   1637          * Drain each tg while doing post-order walk on the blkg tree, s   1637 o
   1638          * that all bios are propagated to td->service_queue.  It'd be
   1639          * better to walk service_queue tree directly but blkg walk is
   1640          * easier.
   1641          */
   1642         blkg_for_each_descendant_post(blkg, pos_css, td->queue->root_blkg)
   1643                 tg_drain_bios(&blkg_to_tg(blkg)->service_queue);
   1644 

Rich.

[    6.784689] BUG: unable to handle kernel NULL pointer dereference at 0000000000000bb8
[    6.787605] IP: [<ffffffff814107a0>] blk_throtl_drain+0x80/0x220
[    6.789797] PGD 0 
[    6.790598] Oops: 0000 [#1] SMP 
[    6.791848] Modules linked in: kvm_intel kvm snd_pcsp snd_pcm snd_timer snd ghash_clmulni_intel soundcore joydev ata_generic serio_raw pata_acpi libcrc32c crc8 crc_itu_t crc_ccitt virtio_pci virtio_mmio virtio_input virtio_balloon virtio_scsi sym53c8xx scsi_transport_spi megaraid_sas megaraid_mbox megaraid_mm megaraid ideapad_laptop rfkill sparse_keymap video virtio_net virtio_gpu ttm drm_kms_helper drm virtio_console virtio_rng virtio_blk virtio_ring virtio crc32 crct10dif_pclmul crc32c_intel crc32_pclmul
[    6.809710] CPU: 0 PID: 27 Comm: kworker/0:1 Not tainted 4.2.0-0.rc3.git4.1.fc24.x86_64 #1
[    6.812650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014
[    6.816068] Workqueue: events_freezable virtscsi_handle_event [virtio_scsi]
[    6.818588] task: ffff88001dfb3a00 ti: ffff88001d090000 task.ti: ffff88001d090000
[    6.821252] RIP: 0010:[<ffffffff814107a0>]  [<ffffffff814107a0>] blk_throtl_drain+0x80/0x220
[    6.824302] RSP: 0000:ffff88001d0939d8  EFLAGS: 00010046
[    6.826213] RAX: 0000000000000000 RBX: ffff88001b8f6698 RCX: 00000000000000e0
[    6.828743] RDX: 31e18f88fc458000 RSI: 0000000000000000 RDI: 0000000000000000
[    6.831292] RBP: ffff88001d093a08 R08: 0000000000000000 R09: 0000000000000000
[    6.833835] R10: ffff88001dfb3a00 R11: ffffffff81e58200 R12: ffff88001ba67200
[    6.836380] R13: ffff88001b8f6698 R14: ffff88001b9ee1f0 R15: ffff88001b9ee0d0
[    6.838920] FS:  0000000000000000(0000) GS:ffff88001ee00000(0000) knlGS:0000000000000000
[    6.841781] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[    6.843838] CR2: 0000000000000bb8 CR3: 00000000180c4000 CR4: 00000000000006f0
[    6.846383] Stack:
[    6.847132]  ffffffff81410756 ffff88001b9ee1f0 ffff88001d093a08 ffff88001b8f6698
[    6.849950]  ffffffff81ef5320 0000000000000000 ffff88001d093a28 ffffffff8140d5fd
[    6.852746]  ffff88001b8f6698 ffff88001b8f6698 ffff88001d093a58 ffffffff813e7839
[    6.855562] Call Trace:
[    6.856473]  [<ffffffff81410756>] ? blk_throtl_drain+0x36/0x220
[    6.858581]  [<ffffffff8140d5fd>] blkcg_drain_queue+0x2d/0x60
[    6.860639]  [<ffffffff813e7839>] __blk_drain_queue+0xc9/0x1a0
[    6.862741]  [<ffffffff813e9218>] ? blk_queue_bypass_start+0x68/0xb0
[    6.865029]  [<ffffffff813e9222>] blk_queue_bypass_start+0x72/0xb0
[    6.867236]  [<ffffffff8140b539>] blkcg_deactivate_policy+0x39/0x100
[    6.869513]  [<ffffffff814173e0>] cfq_exit_queue+0xd0/0xf0
[    6.871481]  [<ffffffff813e5081>] elevator_exit+0x31/0x50
[    6.873423]  [<ffffffff813ef91e>] blk_release_queue+0x4e/0xc0
[    6.875495]  [<ffffffff814204aa>] kobject_release+0x7a/0x190
[    6.877524]  [<ffffffff8142035f>] kobject_put+0x2f/0x60
[    6.879413]  [<ffffffff813e7765>] blk_put_queue+0x15/0x20
[    6.881351]  [<ffffffff815bf324>] scsi_device_dev_release_usercontext+0xc4/0x120
[    6.884010]  [<ffffffff815bf260>] ? scsi_device_dev_release+0x20/0x20
[    6.886297]  [<ffffffff810cad3c>] execute_in_process_context+0x9c/0xb0
[    6.888636]  [<ffffffff815bf25c>] scsi_device_dev_release+0x1c/0x20
[    6.890897]  [<ffffffff81573706>] device_release+0x36/0xa0
[    6.892867]  [<ffffffff814204aa>] kobject_release+0x7a/0x190
[    6.894901]  [<ffffffff8142035f>] kobject_put+0x2f/0x60
[    6.896772]  [<ffffffff81573a47>] put_device+0x17/0x20
[    6.898617]  [<ffffffff815b050f>] scsi_device_put+0x2f/0x40
[    6.900614]  [<ffffffffa0155f61>] virtscsi_handle_event+0x101/0x1a0 [virtio_scsi]
[    6.903284]  [<ffffffff810cb3b2>] process_one_work+0x232/0x840
[    6.905380]  [<ffffffff810cb31b>] ? process_one_work+0x19b/0x840
[    6.907522]  [<ffffffff8112553d>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[    6.909893]  [<ffffffff810cba95>] ? worker_thread+0xd5/0x450
[    6.911921]  [<ffffffff810cba0e>] worker_thread+0x4e/0x450
[    6.913902]  [<ffffffff810cb9c0>] ? process_one_work+0x840/0x840
[    6.916066]  [<ffffffff810cb9c0>] ? process_one_work+0x840/0x840
[    6.918232]  [<ffffffff810d2594>] kthread+0x104/0x120
[    6.920059]  [<ffffffff810d2490>] ? kthread_create_on_node+0x250/0x250
[    6.922396]  [<ffffffff8187105f>] ret_from_fork+0x3f/0x70
[    6.924339]  [<ffffffff810d2490>] ? kthread_create_on_node+0x250/0x250
[    6.926663] Code: 04 24 56 07 41 81 e8 20 72 cf ff e8 9b 4d d1 ff 85 c0 74 0d 80 3d 64 04 b5 00 00 0f 84 19 01 00 00 49 8b 84 24 d0 00 00 00 31 ff <48> 8b 80 b8 0b 00 00 48 8b 70 28 e8 60 04 d5 ff 48 85 c0 48 89 
[    6.936207] RIP  [<ffffffff814107a0>] blk_throtl_drain+0x80/0x220
[    6.938432]  RSP <ffff88001d0939d8>
[    6.939692] CR2: 0000000000000bb8
[    6.940915] ---[ end trace f1acb54c2a225dd4 ]---

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
virt-p2v converts physical machines to virtual machines.  Boot with a
live CD or over the network (PXE) and turn machines into KVM guests.
http://libguestfs.org/virt-v2v

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-04 10:46     ` Richard W.M. Jones
@ 2015-09-04 17:13       ` Tejun Heo
  2015-09-04 18:17         ` Richard W.M. Jones
  2015-09-04 20:42         ` Richard W.M. Jones
  0 siblings, 2 replies; 15+ messages in thread
From: Tejun Heo @ 2015-09-04 17:13 UTC (permalink / raw)
  To: Richard W.M. Jones
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

Hello,

On Fri, Sep 04, 2015 at 11:46:02AM +0100, Richard W.M. Jones wrote:
> $ addr2line -e /usr/lib/debug/lib/modules/4.2.0-0.rc3.git4.1.fc24.x86_64/vmlinux ffffffff814107a0
> /usr/src/debug/kernel-4.1.fc24/linux-4.2.0-0.rc3.git4.1.fc24.x86_64/block/blk-throttle.c:1642
> 
>    1636         /*
>    1637          * Drain each tg while doing post-order walk on the blkg tree, s   1637 o
>    1638          * that all bios are propagated to td->service_queue.  It'd be
>    1639          * better to walk service_queue tree directly but blkg walk is
>    1640          * easier.
>    1641          */
>    1642         blkg_for_each_descendant_post(blkg, pos_css, td->queue->root_blkg)
>    1643                 tg_drain_bios(&blkg_to_tg(blkg)->service_queue);
>    1644 
> 
> Rich.
> 
> [    6.784689] BUG: unable to handle kernel NULL pointer dereference at 0000000000000bb8
> [    6.787605] IP: [<ffffffff814107a0>] blk_throtl_drain+0x80/0x220

The only struct which is large enough for 0xbb8 offset is
request_queue.  Hmm.... can you please try the brute force debug patch
below and report the kernel log after the crash?

Thanks.

diff --git a/block/blk-throttle.c b/block/blk-throttle.c
index b231935..09426e4 100644
--- a/block/blk-throttle.c
+++ b/block/blk-throttle.c
@@ -1639,8 +1639,22 @@ void blk_throtl_drain(struct request_queue *q)
 	 * better to walk service_queue tree directly but blkg walk is
 	 * easier.
 	 */
-	blkg_for_each_descendant_post(blkg, pos_css, td->queue->root_blkg)
-		tg_drain_bios(&blkg_to_tg(blkg)->service_queue);
+	printk("XXX blk_throtl_drain: td=%p ->queue=%p ->root_blkg=%p ->q/blkcg=%p/%p\n",
+	       td, td ? td->queue : NULL,
+	       (td && td->queue) ? td->queue->root_blkg : NULL,
+	       (td && td->queue && td->queue->root_blkg) ? td->queue->root_blkg->q : NULL,
+	       (td && td->queue && td->queue->root_blkg) ? td->queue->root_blkg->blkcg : NULL);
+
+	css_for_each_descendant_pre(pos_css, &td->queue->root_blkg->blkcg->css) {
+		printk("XXX pos_css=%p ", pos_css);
+		pr_cont_cgroup_path(pos_css->cgroup);
+		if ((blkg = __blkg_lookup(css_to_blkcg(pos_css),
+					  td->queue->root_blkg->q, false))) {
+			pr_cont(" blkg=%p", blkg);
+			tg_drain_bios(&blkg_to_tg(blkg)->service_queue);
+		}
+		pr_cont("\n");
+	}
 
 	/* finally, transfer bios from top-level tg's into the td */
 	tg_drain_bios(&td->service_queue);

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-04 17:13       ` Tejun Heo
@ 2015-09-04 18:17         ` Richard W.M. Jones
  2015-09-04 20:42         ` Richard W.M. Jones
  1 sibling, 0 replies; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-04 18:17 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

[-- Attachment #1: Type: text/plain, Size: 1994 bytes --]

On Fri, Sep 04, 2015 at 01:13:02PM -0400, Tejun Heo wrote:
> > [    6.784689] BUG: unable to handle kernel NULL pointer dereference at 0000000000000bb8
> > [    6.787605] IP: [<ffffffff814107a0>] blk_throtl_drain+0x80/0x220
> 
> The only struct which is large enough for 0xbb8 offset is
> request_queue.  Hmm.... can you please try the brute force debug patch
> below and report the kernel log after the crash?

I'll test your patch very soon, after I've recompiled the kernel with it.

I just wanted to say that I was working on a better reproducer using a
newer kernel, and now I have got one.  It is this:

  guestfish -v -x <<EOF
    disk-create test1.img raw 500M
    add-drive test1.img format:raw cachemode:unsafe
    run
    part-disk /dev/sda mbr
    pvcreate /dev/sda1
    vgcreate VG /dev/sda1
    lvcreate LV1 VG 50
    lvcreate LV2 VG 50
    lvremove /dev/VG/LV1
  EOF

The output of this command (when it fails, which is not 100% reliably,
but is probably > 50%) is attached.

To explain what the command above does:

(1) It creates a 500 MB sparse file called 'test1.img'.

(2) It creates a small, short-lived VM, using qemu, adding 'test1.img'
to the qemu command line.  Setting 'cachemode:unsafe' seems to be
either important, or makes the bug reproduce much more often.  This
corresponds to the qemu option '-drive file=test1.img,cache=unsafe'
and should be below the level that the kernel sees, so should make no
difference.

(3) It boots the VM.

(4) It runs some parted and LVM commands -- see the attached log file
for precisely what commands are run.

(5) The final command (lvremove) fails, with the stacktrace seen in
the attachment.

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
virt-df lists disk usage of guests without needing to install any
software inside the virtual machine.  Supports Linux and Windows.
http://people.redhat.com/~rjones/virt-df/

[-- Attachment #2: log --]
[-- Type: text/plain, Size: 65136 bytes --]

libguestfs: trace: disk_create "test1.img" "raw" 524288000
libguestfs: trace: disk_create = 0
libguestfs: trace: add_drive "test1.img" "format:raw" "cachemode:unsafe"
libguestfs: trace: add_drive = 0
libguestfs: trace: launch
libguestfs: trace: get_tmpdir
libguestfs: trace: get_tmpdir = "/tmp"
libguestfs: trace: version
libguestfs: trace: version = <struct guestfs_version *>
libguestfs: trace: get_backend
libguestfs: trace: get_backend = "libvirt"
libguestfs: launch: program=guestfish
libguestfs: launch: version=1.31.3fedora=24,release=1.fc24,libvirt
libguestfs: launch: backend registered: unix
libguestfs: launch: backend registered: uml
libguestfs: launch: backend registered: libvirt
libguestfs: launch: backend registered: direct
libguestfs: launch: backend=libvirt
libguestfs: launch: tmpdir=/tmp/libguestfsEfp5po
libguestfs: launch: umask=0002
libguestfs: launch: euid=1000
libguestfs: libvirt version = 1002019 (1.2.19)
libguestfs: guest random name = guestfs-zlr3zvogh5lilmw3
libguestfs: [00000ms] connect to libvirt
libguestfs: opening libvirt handle: URI = qemu:///session, auth = default+wrapper, flags = 0
libguestfs: successfully opened libvirt handle: conn = 0x557415049ec0
libguestfs: qemu version (reported by libvirt) = 2004000 (2.4.0)
libguestfs: [00003ms] get libvirt capabilities
libguestfs: [00670ms] parsing capabilities XML
libguestfs: trace: get_backend_setting "force_tcg"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_label"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_imagelabel"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_norelabel_disks"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: [00672ms] build appliance
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: [00672ms] begin building supermin appliance
libguestfs: [00672ms] run supermin
libguestfs: command: run: /usr/bin/supermin
libguestfs: command: run: \ --build
libguestfs: command: run: \ --verbose
libguestfs: command: run: \ --if-newer
libguestfs: command: run: \ --lock /var/tmp/.guestfs-1000/lock
libguestfs: command: run: \ --copy-kernel
libguestfs: command: run: \ -f ext2
libguestfs: command: run: \ --host-cpu x86_64
libguestfs: command: run: \ /usr/lib64/guestfs/supermin.d
libguestfs: command: run: \ -o /var/tmp/.guestfs-1000/appliance.d
supermin: version: 5.1.13
supermin: rpm: detected RPM version 4.13
supermin: package handler: fedora/rpm
supermin: acquiring lock on /var/tmp/.guestfs-1000/lock
supermin: if-newer: output does not need rebuilding
libguestfs: [00692ms] finished building supermin appliance
libguestfs: trace: disk_create "/tmp/libguestfsEfp5po/overlay1" "qcow2" -1 "backingfile:/var/tmp/.guestfs-1000/appliance.d/root" "backingformat:raw"
libguestfs: command: run: qemu-img
libguestfs: command: run: \ create
libguestfs: command: run: \ -f qcow2
libguestfs: command: run: \ -o backing_file=/var/tmp/.guestfs-1000/appliance.d/root,backing_fmt=raw
libguestfs: command: run: \ /tmp/libguestfsEfp5po/overlay1
Formatting '/tmp/libguestfsEfp5po/overlay1', fmt=qcow2 size=4294967296 backing_file='/var/tmp/.guestfs-1000/appliance.d/root' backing_fmt='raw' encryption=off cluster_size=65536 lazy_refcounts=off refcount_bits=16
libguestfs: trace: disk_create = 0
libguestfs: [00812ms] create libvirt XML
libguestfs: command: run: dmesg | grep -Eoh 'lpj=[[:digit:]]+'
libguestfs: read_lpj_from_dmesg: calculated lpj=3515548
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: libvirt XML:\n<?xml version="1.0"?>\n<domain type="qemu" xmlns:qemu="http://libvirt.org/schemas/domain/qemu/1.0">\n  <name>guestfs-zlr3zvogh5lilmw3</name>\n  <memory unit="MiB">500</memory>\n  <currentMemory unit="MiB">500</currentMemory>\n  <vcpu>1</vcpu>\n  <clock offset="utc">\n    <timer name="rtc" tickpolicy="catchup"/>\n    <timer name="pit" tickpolicy="delay"/>\n    <timer name="hpet" present="no"/>\n  </clock>\n  <os>\n    <type>hvm</type>\n    <kernel>/var/tmp/.guestfs-1000/appliance.d/kernel</kernel>\n    <initrd>/var/tmp/.guestfs-1000/appliance.d/initrd</initrd>\n    <cmdline>panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color</cmdline>\n    <bios useserial="yes"/>\n  </os>\n  <on_reboot>destroy</on_reboot>\n  <devices>\n    <controller type="scsi" index="0" model="virtio-scsi"/>\n    <disk device="disk" type="file">\n      <source file="/tmp/test1.img"/>\n      <target dev="sda" bus="scsi"/>\n      <driver name="qemu" type="raw" cache="unsafe"/>\n      <address type="drive" controller="0" bus="0" target="0" unit="0"/>\n    </disk>\n    <disk type="file" device="disk">\n      <source file="/tmp/libguestfsEfp5po/overlay1"/>\n      <target dev="sdb" bus="scsi"/>\n      <driver name="qemu" type="qcow2" cache="unsafe"/>\n      <address type="drive" controller="0" bus="0" target="1" unit="0"/>\n      <shareable/>\n    </disk>\n    <serial type="unix">\n      <source mode="connect" path="/tmp/libguestfsEfp5po/console.sock"/>\n      <target port="0"/>\n    </serial>\n    <channel type="unix">\n      <source mode="connect" path="/tmp/libguestfsEfp5po/guestfsd.sock"/>\n      <target type="virtio" name="org.libguestfs.channel.0"/>\n    </channel>\n  </devices>\n  <qemu:commandline>\n    <qemu:env name="TMPDIR" value="/var/tmp"/>\n  </qemu:commandline>\n</domain>\n
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: command: run: ls
libguestfs: command: run: \ -a
libguestfs: command: run: \ -l
libguestfs: command: run: \ -R
libguestfs: command: run: \ -Z /var/tmp/.guestfs-1000
libguestfs: /var/tmp/.guestfs-1000:
libguestfs: total 0
libguestfs: drwxr-xr-x. 3 rjones rjones unconfined_u:object_r:user_tmp_t:s0  35 Sep  4 13:35 .
libguestfs: drwxrwxrwt. 4 root   root   system_u:object_r:tmp_t:s0          101 Sep  4 12:41 ..
libguestfs: drwxr-xr-x. 2 rjones rjones unconfined_u:object_r:user_tmp_t:s0  43 Sep  4 12:41 appliance.d
libguestfs: -rw-r--r--. 1 rjones rjones unconfined_u:object_r:user_tmp_t:s0   0 Sep  4 12:41 lock
libguestfs: 
libguestfs: /var/tmp/.guestfs-1000/appliance.d:
libguestfs: total 341960
libguestfs: drwxr-xr-x. 2 rjones rjones unconfined_u:object_r:user_tmp_t:s0         43 Sep  4 12:41 .
libguestfs: drwxr-xr-x. 3 rjones rjones unconfined_u:object_r:user_tmp_t:s0         35 Sep  4 13:35 ..
libguestfs: -rw-r--r--. 1 rjones rjones system_u:object_r:virt_content_t:s0    1478144 Sep  4 13:35 initrd
libguestfs: -rwxr-xr-x. 1 rjones rjones system_u:object_r:virt_content_t:s0    6576376 Sep  4 13:35 kernel
libguestfs: -rw-r--r--. 1 rjones rjones system_u:object_r:virt_content_t:s0 4294967296 Sep  4 13:35 root
libguestfs: command: run: ls
libguestfs: command: run: \ -a
libguestfs: command: run: \ -l
libguestfs: command: run: \ -Z /tmp/libguestfsEfp5po
libguestfs: total 200
libguestfs: drwxr-xr-x.  2 rjones rjones unconfined_u:object_r:user_tmp_t:s0     78 Sep  4 13:35 .
libguestfs: drwxrwxrwt. 13 root   root   system_u:object_r:tmp_t:s0            4096 Sep  4 13:35 ..
libguestfs: srwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 13:35 console.sock
libguestfs: srwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 13:35 guestfsd.sock
libguestfs: -rw-r--r--.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0 197120 Sep  4 13:35 overlay1
libguestfs: -rwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 13:35 umask-check
libguestfs: [00832ms] launch libvirt guest
\x1b[1;256r\x1b[256;256H\x1b[6n
Google, Inc.
Serial Graphics Adapter 06/19/15
SGABIOS $Id: sgabios.S 8 2010-04-22 00:03:40Z nlaredo $ (mockbuild@) Fri Jun 19 00:52:18 UTC 2015
Term: 80x24
4 0
\x1b[2J\rSeaBIOS (version 1.8.2-20150714_191134-)
\rMachine UUID 4803075c-aaef-b14e-8acb-b4d47bf7dc84
\rBooting from ROM...
\rProbing EDD (edd=off to disable)... ok
\x1b[2J[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.2.0-1.fc24.x86_64+debug (mockbuild@bkernel01.phx2.fedoraproject.org) (gcc version 5.1.1 20150618 (Red Hat 5.1.1-4) (GCC) ) #1 SMP Mon Aug 31 15:39:13 UTC 2015
[    0.000000] Command line: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001f3fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] e820: last_pfn = 0x1f400 max_arch_pfn = 0x400000000
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] found SMP MP-table at [mem 0x000f64d0-0x000f64df] mapped at [ffff8800000f64d0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000] init_memory_mapping: [mem 0x1f000000-0x1f1fffff]
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1effffff]
[    0.000000] init_memory_mapping: [mem 0x1f200000-0x1f3fffff]
[    0.000000] RAMDISK: [mem 0x1f297000-0x1f3fffff]
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000001f3fffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x1f282000-0x1f296fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000001f3fffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001f3fffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000001f3fffff]
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000] MPTABLE: OEM ID: BOCHSCPU
[    0.000000] MPTABLE: Product ID: 0.1         
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] Processors: 1
[    0.000000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x1f400000-0xfffbffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:1024 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 482 pages/cpu @ffff88001ec00000 s1936536 r8192 d29544 u2097152
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 125881
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
[    0.000000] Disabling memory control group subsystem
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Memory: 463172K/511608K available (8667K kernel code, 1440K rwdata, 3548K rodata, 3536K init, 16576K bss, 48436K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] \tRCU lockdep checking is enabled.
[    0.000000] \tBuild-time adjustment of leaf fanout to 64.
[    0.000000] \tRCU restricting CPUs from NR_CPUS=1024 to nr_cpu_ids=1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=1
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] NR_IRQS:65792 nr_irqs:256 16
[    0.000000] \tOffload RCU callbacks from all CPUs
[    0.000000] \tOffload RCU callbacks from CPUs: 0.
[    0.000000] Console: colour *CGA 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] tsc: Unable to calibrate against PIT
[    0.000000] tsc: No reference (HPET/PMTIMER) available
[    0.000000] tsc: Marking TSC unstable due to could not calculate TSC khz
[    0.010000] Calibrating delay loop (skipped) preset value.. 7031.09 BogoMIPS (lpj=3515548)
[    0.010000] pid_max: default: 32768 minimum: 301
[    0.015000] Security Framework initialized
[    0.015000] SELinux:  Disabled at boot.
[    0.015000] Yama: becoming mindful.
[    0.026000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.030000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.032000] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.032000] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.072000] Initializing cgroup subsys blkio
[    0.074000] Initializing cgroup subsys memory
[    0.075000] Initializing cgroup subsys devices
[    0.076000] Initializing cgroup subsys freezer
[    0.077000] Initializing cgroup subsys net_cls
[    0.077000] Initializing cgroup subsys perf_event
[    0.078000] Initializing cgroup subsys net_prio
[    0.078000] Initializing cgroup subsys hugetlb
[    0.082000] mce: CPU supports 10 MCE banks
[    0.084000] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.084000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.550000] Freeing SMP alternatives memory: 28K (ffffffff822de000 - ffffffff822e5000)
[    0.571000] ftrace: allocating 28939 entries in 114 pages
[    0.695000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.798000] smpboot: CPU0: AMD QEMU Virtual CPU version 2.4.0 (fam: 06, model: 06, stepping: 03)
[    0.800000] Performance Events: Broken PMU hardware detected, using software events only.
[    0.801000] Failed to access perfctr msr (MSR c0010007 is 0)
[    0.844000] x86: Booted up 1 node, 1 CPUs
[    0.844000] smpboot: Total of 1 processors activated (7031.09 BogoMIPS)
[    0.847000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.847000] NMI watchdog: Shutting down hard lockup detector on all cpus
[    0.894000] devtmpfs: initialized
[    0.955000] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.962000] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.962000] pinctrl core: initialized pinctrl subsystem
[    0.969000] RTC time: 17:35:54, date: 09/04/15
[    0.985000] NET: Registered protocol family 16
[    1.009000] cpuidle: using governor menu
[    1.021000] PCI: Using configuration type 1 for base access
[    1.233000] ACPI: Interpreter disabled.
[    1.249000] vgaarb: loaded
[    1.258000] SCSI subsystem initialized
[    1.266000] usbcore: registered new interface driver usbfs
[    1.267000] usbcore: registered new interface driver hub
[    1.269000] usbcore: registered new device driver usb
[    1.277000] PCI: Probing PCI hardware
[    1.282000] PCI host bridge to bus 0000:00
[    1.283000] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    1.284000] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffffff]
[    1.284000] pci_bus 0000:00: No busn resource found for root bus, will use [bus 00-ff]
[    1.308000] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.308000] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.308000] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.309000] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.381000] pci 0000:00:01.0: PIIX/ICH IRQ router [8086:7000]
[    1.410000] NetLabel: Initializing
[    1.410000] NetLabel:  domain hash size = 128
[    1.411000] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.413000] NetLabel:  unlabeled traffic allowed by default
[    1.418000] clocksource: Switched to clocksource refined-jiffies
[    2.391851] pnp: PnP ACPI: disabled
[    2.582822] NET: Registered protocol family 2
[    2.608818] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    2.610818] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    2.614818] TCP: Hash tables configured (established 4096 bind 4096)
[    2.616817] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    2.617817] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    2.622816] NET: Registered protocol family 1
[    2.623816] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.624816] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.624816] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.626816] pci 0000:00:01.2: PCI->APIC IRQ transform: INT D -> IRQ 11
[    2.643813] Unpacking initramfs...
[    2.787791] Freeing initrd memory: 1444K (ffff88001f297000 - ffff88001f400000)
[    3.149736] DMA-API: preallocated 65536 debug entries
[    3.150736] DMA-API: debugging enabled by kernel config
[    3.154735] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    3.155735] microcode: AMD CPU family 0x6 not supported
[    3.178732] Scanning for low memory corruption every 60 seconds
[    3.204728] cryptomgr_test (28) used greatest stack depth: 14040 bytes left
[    3.227724] futex hash table entries: 256 (order: 3, 32768 bytes)
[    3.229724] Initialise system trusted keyring
[    3.233723] audit: initializing netlink subsys (disabled)
[    3.235723] audit: type=2000 audit(1441388156.235:1): initialized
[    3.257720] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    3.547676] zpool: loaded
[    3.547676] zbud: loaded
[    3.564673] VFS: Disk quotas dquot_6.6.0
[    3.569672] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.629663] Key type big_key registered
[    3.651660] cryptomgr_test (35) used greatest stack depth: 13480 bytes left
[    3.780640] cryptomgr_test (53) used greatest stack depth: 12984 bytes left
[    3.819634] NET: Registered protocol family 38
[    3.822634] Key type asymmetric registered
[    3.823634] Asymmetric key parser 'x509' registered
[    3.824634] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.834632] io scheduler noop registered
[    3.834632] io scheduler deadline registered
[    3.839631] io scheduler cfq registered (default)
[    3.867627] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.868627] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    3.883625] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    3.890624] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.946615] Non-volatile memory driver v1.3
[    3.949615] Linux agpgart interface v0.103
[    4.025603] scsi host0: ata_piix
[    4.037601] scsi host1: ata_piix
[    4.042601] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14
[    4.042601] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15
[    4.065597] libphy: Fixed MDIO Bus: probed
[    4.072596] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.072596] ehci-pci: EHCI PCI platform driver
[    4.074596] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    4.074596] ohci-pci: OHCI PCI platform driver
[    4.075595] uhci_hcd: USB Universal Host Controller Interface driver
[    4.077595] uhci_hcd 0000:00:01.2: PCI->APIC IRQ transform: INT D -> IRQ 11
[    4.081595] uhci_hcd 0000:00:01.2: UHCI Host Controller
[    4.095592] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1
[    4.097592] uhci_hcd 0000:00:01.2: detected 2 ports
[    4.099592] uhci_hcd 0000:00:01.2: irq 11, io base 0x0000c040
[    4.114590] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[    4.115589] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.115589] usb usb1: Product: UHCI Host Controller
[    4.115589] usb usb1: Manufacturer: Linux 4.2.0-1.fc24.x86_64+debug uhci_hcd
[    4.116589] usb usb1: SerialNumber: 0000:00:01.2
[    4.144585] hub 1-0:1.0: USB hub found
[    4.146585] hub 1-0:1.0: 2 ports detected
[    4.176580] usbcore: registered new interface driver usbserial
[    4.177580] usbcore: registered new interface driver usbserial_generic
[    4.179580] usbserial: USB Serial support registered for generic
[    4.182579] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    4.194577] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.195577] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.218574] mousedev: PS/2 mouse device common for all mice
[    4.243570] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    4.245570] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram
[    4.254568] device-mapper: uevent: version 1.0.3
[    4.275565] device-mapper: ioctl: 4.32.0-ioctl (2015-6-26) initialised: dm-devel@redhat.com
[    4.304561] hidraw: raw HID events driver (C) Jiri Kosina
[    4.309560] usbcore: registered new interface driver usbhid
[    4.309560] usbhid: USB HID core driver
[    4.311560] drop_monitor: Initializing network drop monitor service
[    4.316559] ip_tables: (C) 2000-2006 Netfilter Core Team
[    4.323558] Initializing XFRM netlink socket
[    4.341555] NET: Registered protocol family 10
[    4.371550] mip6: Mobile IPv6
[    4.372550] NET: Registered protocol family 17
[    4.395547] Loading compiled-in X.509 certificates
[    4.411544] Loaded X.509 cert 'Fedora kernel signing key: b81f089d1552da190bef4260abd6c8a0b37a4a9a'
[    4.414544] registered taskstats version 1
[    4.417544] zswap: loading zswap
[    4.418543] zswap: using zbud pool
[    4.418543] zswap: using lzo compressor
[    4.452538]   Magic number: 15:151:592
[    4.453538] rtc_cmos rtc_cmos: setting system clock to 2015-09-04 17:35:58 UTC (1441388158)
[    4.558522] Freeing unused kernel memory: 3536K (ffffffff81f6a000 - ffffffff822de000)
[    4.558522] Write protecting the kernel read-only data: 14336k
[    4.583518] Freeing unused kernel memory: 1560K (ffff88000187a000 - ffff880001a00000)
[    4.591517] Freeing unused kernel memory: 548K (ffff880001d77000 - ffff880001e00000)
supermin: mounting /proc
supermin: uptime: 4.68 0.67
supermin: ext2 mini initrd starting up: 5.1.13 zlib xz
supermin: cmdline: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
supermin: mounting /sys
supermin: internal insmod crc32-pclmul.ko.xz
supermin: running xz
done with xz 8487 read
[    4.813483] PCLMULQDQ-NI instructions are not detected.
insmod: init_module: crc32-pclmul.ko.xz: No such device
supermin: internal insmod crc32c-intel.ko.xz
supermin: running xz
done with xz 19951 read
insmod: init_module: crc32c-intel.ko.xz: No such device
supermin: internal insmod crct10dif-pclmul.ko.xz
supermin: running xz
done with xz 11031 read
insmod: init_module: crct10dif-pclmul.ko.xz: No such device
supermin: internal insmod crc32.ko.xz
supermin: running xz
done with xz 6303 read
supermin: internal insmod virtio.ko.xz
supermin: running xz
done with xz 15215 read
supermin: internal insmod virtio_ring.ko.xz
supermin: running xz
done with xz 19823 read
supermin: internal insmod virtio_blk.ko.xz
supermin: running xz
done with xz 23919 read
supermin: internal insmod virtio-rng.ko.xz
supermin: running xz
done with xz 8959 read
supermin: internal insmod virtio_console.ko.xz
supermin: running xz
done with xz 45839 read
supermin: internal insmod drm.ko.xz
supermin: running xz
[    5.142433] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input1
[    5.193426] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
done with xz 547063 read
[    5.426390] [drm] Initialized drm 1.1.0 20060810
supermin: internal insmod drm_kms_helper.ko.xz
supermin: running xz
done with xz 172615 read
supermin: internal insmod ttm.ko.xz
supermin: running xz
done with xz 144711 read
supermin: internal insmod virtio-gpu.ko.xz
supermin: running xz
done with xz 66847 read
supermin: internal insmod ideapad_slidebar.ko.xz
supermin: running xz
done with xz 13359 read
[    5.681351] ideapad_slidebar: DMI does not match
insmod: init_module: ideapad_slidebar.ko.xz: No such device
supermin: internal insmod virtio_net.ko.xz
supermin: running xz
done with xz 49367 read
supermin: internal insmod video.ko.xz
supermin: running xz
done with xz 50159 read
supermin: internal insmod sparse-keymap.ko.xz
supermin: running xz
done with xz 8951 read
supermin: internal insmod rfkill.ko.xz
supermin: running xz
done with xz 43967 read
supermin: internal insmod ideapad-laptop.ko.xz
supermin: running xz
done with xz 26527 read
supermin: internal insmod megaraid.ko.xz
supermin: running xz
done with xz 64279 read
supermin: internal insmod megaraid_mm.ko.xz
supermin: running xz
done with xz 22327 read
[    5.930314] megaraid cmm: 2.20.2.7 (Release Date: Sun Jul 16 00:01:03 EST 2006)
supermin: internal insmod megaraid_mbox.ko.xz
supermin: running xz
done with xz 55687 read
[    5.975307] megaraid: 2.20.5.1 (Release Date: Thu Nov 16 15:32:35 EST 2006)
supermin: internal insmod megaraid_sas.ko.xz
supermin: running xz
done with xz 160327 read
[    6.065293] megasas: 06.807.10.00-rc1
supermin: internal insmod scsi_transport_spi.ko.xz
supermin: running xz
done with xz 46695 read
supermin: internal insmod sym53c8xx.ko.xz
supermin: running xz
done with xz 119215 read
supermin: internal insmod virtio_scsi.ko.xz
supermin: running xz
done with xz 27871 read
supermin: internal insmod virtio_balloon.ko.xz
supermin: running xz
done with xz 18519 read
supermin: internal insmod virtio_input.ko.xz
supermin: running xz
done with xz 13143 read
supermin: internal insmod virtio_mmio.ko.xz
supermin: running xz
done with xz 13751 read
supermin: internal insmod virtio_pci.ko.xz
supermin: running xz
done with xz 32183 read
[    6.315255] virtio-pci 0000:00:02.0: PCI->APIC IRQ transform: INT A -> IRQ 10
[    6.316255] virtio-pci 0000:00:02.0: virtio_pci: leaving for legacy driver
[    6.339251] scsi host2: Virtio SCSI HBA
[    6.360248] virtio-pci 0000:00:03.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    6.361248] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver
[    6.398242] scsi 2:0:0:0: Direct-Access     QEMU     QEMU HARDDISK    2.4. PQ: 0 ANSI: 5
[    6.416240] virtio-pci 0000:00:04.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    6.416240] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[    6.420239] scsi 2:0:1:0: Direct-Access     QEMU     QEMU HARDDISK    2.4. PQ: 0 ANSI: 5
[    7.619057] sd 2:0:0:0: [sda] 1024000 512-byte logical blocks: (524 MB/500 MiB)
[    7.628055] sd 2:0:0:0: [sda] Write Protect is off
[    7.634055] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    7.639054] sd 2:0:0:0: Attached scsi generic sg0 type 0
[    7.680048] sd 2:0:1:0: [sdb] 8388608 512-byte logical blocks: (4.29 GB/4.00 GiB)
[    7.684047] sd 2:0:1:0: [sdb] Write Protect is off
[    7.690046] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    7.701044] sd 2:0:1:0: Attached scsi generic sg1 type 0
[    7.780032] sd 2:0:1:0: [sdb] Attached SCSI disk
[    7.782032] sd 2:0:0:0: [sda] Attached SCSI disk
supermin: internal insmod crc-ccitt.ko.xz
supermin: running xz
done with xz 4679 read
supermin: internal insmod crc-itu-t.ko.xz
supermin: running xz
done with xz 4679 read
supermin: internal insmod crc8.ko.xz
supermin: running xz
done with xz 4487 read
supermin: internal insmod libcrc32c.ko.xz
supermin: running xz
done with xz 5359 read
supermin: picked /sys/block/sdb/dev as root device
supermin: creating /dev/root as block special 8:16
supermin: mounting new root on /root
[    7.939008] EXT4-fs (sdb): mounting ext2 file system using the ext4 subsystem
[    8.029994] EXT4-fs (sdb): mounted filesystem without journal. Opts: 
supermin: chroot
[    8.463928] random: nonblocking pool is initialized
Starting /init script ...
[   11.770426] ldconfig (93) used greatest stack depth: 11528 bytes left
[/usr/lib/tmpfiles.d/journal-nocow.conf:26] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:26] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:28] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:29] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:32] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:34] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:35] Failed to replace specifiers: /var/log/journal/%m
starting version 225
[   23.084706] input: PC Speaker as /devices/platform/pcspkr/input/input3
[   23.269678] PCSP: Timer resolution is not sufficient (1000000nS)
[   23.270677] PCSP: Make sure you have HPET and ACPI enabled.
[   23.270677] PCSP: Turned into nopcm mode.
[   25.258375] kvm: Nested Virtualization enabled
/init: line 86: /sys/block/hd*/queue/scheduler: No such file or directory
/init: line 86: /sys/block/ubd*/queue/scheduler: No such file or directory
/init: line 86: /sys/block/vd*/queue/scheduler: No such file or directory
[   26.943119] ip (136) used greatest stack depth: 11416 bytes left
mdadm: No arrays found in config file or automatically
  lvmetad is not active yet, using direct activation during sysinit
[
]
Linux (none) 4.2.0-1.fc24.x86_64+debug #1 SMP Mon Aug 31 15:39:13 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
/dev:
total 0
crw------- 1 root root  10, 235 Sep  4 17:36 autofs
drwxr-xr-x 2 root root       80 Sep  4 17:36 block
drwxr-xr-x 2 root root       80 Sep  4 17:36 bsg
crw------- 1 root root  10, 234 Sep  4 17:36 btrfs-control
drwxr-xr-x 3 root root       60 Sep  4 17:35 bus
drwxr-xr-x 2 root root     2380 Sep  4 17:36 char
crw------- 1 root root   5,   1 Sep  4 17:36 console
lrwxrwxrwx 1 root root       11 Sep  4 17:36 core -> /proc/kcore
drwxr-xr-x 3 root root       60 Sep  4 17:35 cpu
crw------- 1 root root  10,  62 Sep  4 17:36 cpu_dma_latency
crw------- 1 root root  10, 203 Sep  4 17:36 cuse
drwxr-xr-x 5 root root      100 Sep  4 17:36 disk
lrwxrwxrwx 1 root root       13 Sep  4 17:36 fd -> /proc/self/fd
crw-rw-rw- 1 root root   1,   7 Sep  4 17:36 full
crw-rw-rw- 1 root root  10, 229 Sep  4 17:36 fuse
crw------- 1 root root  10, 183 Sep  4 17:36 hwrng
drwxr-xr-x 3 root root      160 Sep  4 17:36 input
crw-r--r-- 1 root root   1,  11 Sep  4 17:36 kmsg
crw------- 1 root root  10, 232 Sep  4 17:36 kvm
crw-rw---- 1 root disk  10, 237 Sep  4 17:36 loop-control
drwxr-xr-x 2 root root       60 Sep  4 17:35 mapper
crw------- 1 root root  10, 227 Sep  4 17:36 mcelog
crw------- 1 root root  10,  57 Sep  4 17:36 megadev0
crw------- 1 root root   1,   1 Sep  4 17:36 mem
crw------- 1 root root  10,  59 Sep  4 17:36 memory_bandwidth
crw------- 1 root root 254,   0 Sep  4 17:36 ndctl0
drwxr-xr-x 2 root root       60 Sep  4 17:36 net
crw------- 1 root root  10,  61 Sep  4 17:36 network_latency
crw------- 1 root root  10,  60 Sep  4 17:36 network_throughput
crw-rw-rw- 1 root root   1,   3 Sep  4 17:36 null
crw------- 1 root root  10, 144 Sep  4 17:36 nvram
crw------- 1 root root   1,   4 Sep  4 17:36 port
crw------- 1 root root 108,   0 Sep  4 17:36 ppp
crw-rw-rw- 1 root root   5,   2 Sep  4 17:36 ptmx
crw-rw-rw- 1 root root   1,   8 Sep  4 17:36 random
drwxr-xr-x 2 root root       60 Sep  4 17:35 raw
crw------- 1 root root  10,  58 Sep  4 17:36 rfkill
lrwxrwxrwx 1 root root        4 Sep  4 17:36 rtc -> rtc0
crw------- 1 root root 252,   0 Sep  4 17:36 rtc0
brw------- 1 root root   8,   0 Sep  4 17:36 sda
brw------- 1 root root   8,  16 Sep  4 17:36 sdb
crw------- 1 root root  21,   0 Sep  4 17:36 sg0
crw------- 1 root root  21,   1 Sep  4 17:36 sg1
crw------- 1 root root  10, 231 Sep  4 17:36 snapshot
drwxr-xr-x 3 root root      120 Sep  4 17:36 snd
lrwxrwxrwx 1 root root       15 Sep  4 17:36 stderr -> /proc/self/fd/2
lrwxrwxrwx 1 root root       15 Sep  4 17:36 stdin -> /proc/self/fd/0
lrwxrwxrwx 1 root root       15 Sep  4 17:36 stdout -> /proc/self/fd/1
crw-rw-rw- 1 root root   5,   0 Sep  4 17:36 tty
crw------- 1 root root   4,   0 Sep  4 17:36 tty0
crw------- 1 root root   4,   1 Sep  4 17:36 tty1
crw------- 1 root root   4,  10 Sep  4 17:36 tty10
crw------- 1 root root   4,  11 Sep  4 17:36 tty11
crw------- 1 root root   4,  12 Sep  4 17:36 tty12
crw------- 1 root root   4,  13 Sep  4 17:36 tty13
crw------- 1 root root   4,  14 Sep  4 17:36 tty14
crw------- 1 root root   4,  15 Sep  4 17:36 tty15
crw------- 1 root root   4,  16 Sep  4 17:36 tty16
crw------- 1 root root   4,  17 Sep  4 17:36 tty17
crw------- 1 root root   4,  18 Sep  4 17:36 tty18
crw------- 1 root root   4,  19 Sep  4 17:36 tty19
crw------- 1 root root   4,   2 Sep  4 17:36 tty2
crw------- 1 root root   4,  20 Sep  4 17:36 tty20
crw------- 1 root root   4,  21 Sep  4 17:36 tty21
crw------- 1 root root   4,  22 Sep  4 17:36 tty22
crw------- 1 root root   4,  23 Sep  4 17:36 tty23
crw------- 1 root root   4,  24 Sep  4 17:36 tty24
crw------- 1 root root   4,  25 Sep  4 17:36 tty25
crw------- 1 root root   4,  26 Sep  4 17:36 tty26
crw------- 1 root root   4,  27 Sep  4 17:36 tty27
crw------- 1 root root   4,  28 Sep  4 17:36 tty28
crw------- 1 root root   4,  29 Sep  4 17:36 tty29
crw------- 1 root root   4,   3 Sep  4 17:36 tty3
crw------- 1 root root   4,  30 Sep  4 17:36 tty30
crw------- 1 root root   4,  31 Sep  4 17:36 tty31
crw------- 1 root root   4,  32 Sep  4 17:36 tty32
crw------- 1 root root   4,  33 Sep  4 17:36 tty33
crw------- 1 root root   4,  34 Sep  4 17:36 tty34
crw------- 1 root root   4,  35 Sep  4 17:36 tty35
crw------- 1 root root   4,  36 Sep  4 17:36 tty36
crw------- 1 root root   4,  37 Sep  4 17:36 tty37
crw------- 1 root root   4,  38 Sep  4 17:36 tty38
crw------- 1 root root   4,  39 Sep  4 17:36 tty39
crw------- 1 root root   4,   4 Sep  4 17:36 tty4
crw------- 1 root root   4,  40 Sep  4 17:36 tty40
crw------- 1 root root   4,  41 Sep  4 17:36 tty41
crw------- 1 root root   4,  42 Sep  4 17:36 tty42
crw------- 1 root root   4,  43 Sep  4 17:36 tty43
crw------- 1 root root   4,  44 Sep  4 17:36 tty44
crw------- 1 root root   4,  45 Sep  4 17:36 tty45
crw------- 1 root root   4,  46 Sep  4 17:36 tty46
crw------- 1 root root   4,  47 Sep  4 17:36 tty47
crw------- 1 root root   4,  48 Sep  4 17:36 tty48
crw------- 1 root root   4,  49 Sep  4 17:36 tty49
crw------- 1 root root   4,   5 Sep  4 17:36 tty5
crw------- 1 root root   4,  50 Sep  4 17:36 tty50
crw------- 1 root root   4,  51 Sep  4 17:36 tty51
crw------- 1 root root   4,  52 Sep  4 17:36 tty52
crw------- 1 root root   4,  53 Sep  4 17:36 tty53
crw------- 1 root root   4,  54 Sep  4 17:36 tty54
crw------- 1 root root   4,  55 Sep  4 17:36 tty55
crw------- 1 root root   4,  56 Sep  4 17:36 tty56
crw------- 1 root root   4,  57 Sep  4 17:36 tty57
crw------- 1 root root   4,  58 Sep  4 17:36 tty58
crw------- 1 root root   4,  59 Sep  4 17:36 tty59
crw------- 1 root root   4,   6 Sep  4 17:36 tty6
crw------- 1 root root   4,  60 Sep  4 17:36 tty60
crw------- 1 root root   4,  61 Sep  4 17:36 tty61
crw------- 1 root root   4,  62 Sep  4 17:36 tty62
crw------- 1 root root   4,  63 Sep  4 17:36 tty63
crw------- 1 root root   4,   7 Sep  4 17:36 tty7
crw------- 1 root root   4,   8 Sep  4 17:36 tty8
crw------- 1 root root   4,   9 Sep  4 17:36 tty9
crw------- 1 root root   4,  64 Sep  4 17:36 ttyS0
crw------- 1 root root   4,  65 Sep  4 17:36 ttyS1
crw------- 1 root root   4,  66 Sep  4 17:36 ttyS2
crw------- 1 root root   4,  67 Sep  4 17:36 ttyS3
crw------- 1 root root  10, 239 Sep  4 17:36 uhid
crw------- 1 root root  10, 223 Sep  4 17:36 uinput
crw-rw-rw- 1 root root   1,   9 Sep  4 17:36 urandom
crw------- 1 root root 249,   0 Sep  4 17:36 usbmon0
crw------- 1 root root 249,   1 Sep  4 17:36 usbmon1
crw------- 1 root root   7,   0 Sep  4 17:36 vcs
crw------- 1 root root   7,   1 Sep  4 17:36 vcs1
crw------- 1 root root   7, 128 Sep  4 17:36 vcsa
crw------- 1 root root   7, 129 Sep  4 17:36 vcsa1
drwxr-xr-x 2 root root       60 Sep  4 17:36 vfio
crw------- 1 root root  10,  63 Sep  4 17:36 vga_arbiter
crw------- 1 root root  10, 137 Sep  4 17:36 vhci
crw------- 1 root root  10, 238 Sep  4 17:36 vhost-net
drwxr-xr-x 2 root root       60 Sep  4 17:36 virtio-ports
crw------- 1 root root 245,   1 Sep  4 17:36 vport1p1
crw-rw-rw- 1 root root   1,   5 Sep  4 17:36 zero

/dev/block:
total 0
lrwxrwxrwx 1 root root 6 Sep  4 17:36 8:0 -> ../sda
lrwxrwxrwx 1 root root 6 Sep  4 17:36 8:16 -> ../sdb

/dev/bsg:
total 0
crw------- 1 root root 250, 0 Sep  4 17:36 2:0:0:0
crw------- 1 root root 250, 1 Sep  4 17:36 2:0:1:0

/dev/bus:
total 0
drwxr-xr-x 3 root root 60 Sep  4 17:35 usb

/dev/bus/usb:
total 0
drwxr-xr-x 2 root root 60 Sep  4 17:35 001

/dev/bus/usb/001:
total 0
crw------- 1 root root 189, 0 Sep  4 17:36 001

/dev/char:
total 0
lrwxrwxrwx 1 root root  8 Sep  4 17:36 10:144 -> ../nvram
lrwxrwxrwx 1 root root  8 Sep  4 17:36 10:183 -> ../hwrng
lrwxrwxrwx 1 root root  9 Sep  4 17:36 10:227 -> ../mcelog
lrwxrwxrwx 1 root root 11 Sep  4 17:36 10:231 -> ../snapshot
lrwxrwxrwx 1 root root  6 Sep  4 17:36 10:232 -> ../kvm
lrwxrwxrwx 1 root root  9 Sep  4 17:36 10:235 -> ../autofs
lrwxrwxrwx 1 root root 17 Sep  4 17:36 10:236 -> ../mapper/control
lrwxrwxrwx 1 root root 11 Sep  4 17:36 10:57 -> ../megadev0
lrwxrwxrwx 1 root root  9 Sep  4 17:36 10:58 -> ../rfkill
lrwxrwxrwx 1 root root 19 Sep  4 17:36 10:59 -> ../memory_bandwidth
lrwxrwxrwx 1 root root 21 Sep  4 17:36 10:60 -> ../network_throughput
lrwxrwxrwx 1 root root 18 Sep  4 17:36 10:61 -> ../network_latency
lrwxrwxrwx 1 root root 18 Sep  4 17:36 10:62 -> ../cpu_dma_latency
lrwxrwxrwx 1 root root 14 Sep  4 17:36 10:63 -> ../vga_arbiter
lrwxrwxrwx 1 root root 16 Sep  4 17:36 116:2 -> ../snd/controlC0
lrwxrwxrwx 1 root root 12 Sep  4 17:36 116:33 -> ../snd/timer
lrwxrwxrwx 1 root root 15 Sep  4 17:36 13:32 -> ../input/mouse0
lrwxrwxrwx 1 root root 13 Sep  4 17:36 13:63 -> ../input/mice
lrwxrwxrwx 1 root root 15 Sep  4 17:36 13:64 -> ../input/event0
lrwxrwxrwx 1 root root 15 Sep  4 17:36 13:65 -> ../input/event1
lrwxrwxrwx 1 root root 15 Sep  4 17:36 13:66 -> ../input/event2
lrwxrwxrwx 1 root root 13 Sep  4 17:36 162:0 -> ../raw/rawctl
lrwxrwxrwx 1 root root 18 Sep  4 17:36 189:0 -> ../bus/usb/001/001
lrwxrwxrwx 1 root root  6 Sep  4 17:36 1:1 -> ../mem
lrwxrwxrwx 1 root root  7 Sep  4 17:36 1:11 -> ../kmsg
lrwxrwxrwx 1 root root  7 Sep  4 17:36 1:3 -> ../null
lrwxrwxrwx 1 root root  7 Sep  4 17:36 1:4 -> ../port
lrwxrwxrwx 1 root root  7 Sep  4 17:36 1:5 -> ../zero
lrwxrwxrwx 1 root root  7 Sep  4 17:36 1:7 -> ../full
lrwxrwxrwx 1 root root  9 Sep  4 17:36 1:8 -> ../random
lrwxrwxrwx 1 root root 10 Sep  4 17:36 1:9 -> ../urandom
lrwxrwxrwx 1 root root 12 Sep  4 17:36 202:0 -> ../cpu/0/msr
lrwxrwxrwx 1 root root 14 Sep  4 17:36 203:0 -> ../cpu/0/cpuid
lrwxrwxrwx 1 root root  6 Sep  4 17:36 21:0 -> ../sg0
lrwxrwxrwx 1 root root  6 Sep  4 17:36 21:1 -> ../sg1
lrwxrwxrwx 1 root root 11 Sep  4 17:36 245:1 -> ../vport1p1
lrwxrwxrwx 1 root root 10 Sep  4 17:36 249:0 -> ../usbmon0
lrwxrwxrwx 1 root root 10 Sep  4 17:36 249:1 -> ../usbmon1
lrwxrwxrwx 1 root root 14 Sep  4 17:36 250:0 -> ../bsg/2:0:0:0
lrwxrwxrwx 1 root root 14 Sep  4 17:36 250:1 -> ../bsg/2:0:1:0
lrwxrwxrwx 1 root root  7 Sep  4 17:36 252:0 -> ../rtc0
lrwxrwxrwx 1 root root  9 Sep  4 17:36 254:0 -> ../ndctl0
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:0 -> ../tty0
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:1 -> ../tty1
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:10 -> ../tty10
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:11 -> ../tty11
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:12 -> ../tty12
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:13 -> ../tty13
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:14 -> ../tty14
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:15 -> ../tty15
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:16 -> ../tty16
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:17 -> ../tty17
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:18 -> ../tty18
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:19 -> ../tty19
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:2 -> ../tty2
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:20 -> ../tty20
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:21 -> ../tty21
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:22 -> ../tty22
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:23 -> ../tty23
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:24 -> ../tty24
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:25 -> ../tty25
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:26 -> ../tty26
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:27 -> ../tty27
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:28 -> ../tty28
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:29 -> ../tty29
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:3 -> ../tty3
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:30 -> ../tty30
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:31 -> ../tty31
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:32 -> ../tty32
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:33 -> ../tty33
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:34 -> ../tty34
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:35 -> ../tty35
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:36 -> ../tty36
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:37 -> ../tty37
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:38 -> ../tty38
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:39 -> ../tty39
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:4 -> ../tty4
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:40 -> ../tty40
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:41 -> ../tty41
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:42 -> ../tty42
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:43 -> ../tty43
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:44 -> ../tty44
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:45 -> ../tty45
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:46 -> ../tty46
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:47 -> ../tty47
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:48 -> ../tty48
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:49 -> ../tty49
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:5 -> ../tty5
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:50 -> ../tty50
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:51 -> ../tty51
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:52 -> ../tty52
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:53 -> ../tty53
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:54 -> ../tty54
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:55 -> ../tty55
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:56 -> ../tty56
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:57 -> ../tty57
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:58 -> ../tty58
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:59 -> ../tty59
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:6 -> ../tty6
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:60 -> ../tty60
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:61 -> ../tty61
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:62 -> ../tty62
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:63 -> ../tty63
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:64 -> ../ttyS0
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:65 -> ../ttyS1
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:66 -> ../ttyS2
lrwxrwxrwx 1 root root  8 Sep  4 17:36 4:67 -> ../ttyS3
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:7 -> ../tty7
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:8 -> ../tty8
lrwxrwxrwx 1 root root  7 Sep  4 17:36 4:9 -> ../tty9
lrwxrwxrwx 1 root root  6 Sep  4 17:36 5:0 -> ../tty
lrwxrwxrwx 1 root root 10 Sep  4 17:36 5:1 -> ../console
lrwxrwxrwx 1 root root  7 Sep  4 17:36 5:2 -> ../ptmx
lrwxrwxrwx 1 root root  6 Sep  4 17:36 7:0 -> ../vcs
lrwxrwxrwx 1 root root  7 Sep  4 17:36 7:1 -> ../vcs1
lrwxrwxrwx 1 root root  7 Sep  4 17:36 7:128 -> ../vcsa
lrwxrwxrwx 1 root root  8 Sep  4 17:36 7:129 -> ../vcsa1

/dev/cpu:
total 0
drwxr-xr-x 2 root root 80 Sep  4 17:35 0

/dev/cpu/0:
total 0
crw------- 1 root root 203, 0 Sep  4 17:36 cpuid
crw------- 1 root root 202, 0 Sep  4 17:36 msr

/dev/disk:
total 0
drwxr-xr-x 2 root root 80 Sep  4 17:36 by-id
drwxr-xr-x 2 root root 80 Sep  4 17:36 by-path
drwxr-xr-x 2 root root 60 Sep  4 17:36 by-uuid

/dev/disk/by-id:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 scsi-0QEMU_QEMU_HARDDISK_drive-scsi0-0-0-0 -> ../../sda
lrwxrwxrwx 1 root root 9 Sep  4 17:36 scsi-0QEMU_QEMU_HARDDISK_drive-scsi0-0-1-0 -> ../../sdb

/dev/disk/by-path:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 pci-0000:00:02.0-scsi-0:0:0:0 -> ../../sda
lrwxrwxrwx 1 root root 9 Sep  4 17:36 pci-0000:00:02.0-scsi-0:0:1:0 -> ../../sdb

/dev/disk/by-uuid:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 15861cf1-098c-4f60-ac48-b84466e458e8 -> ../../sdb

/dev/input:
total 0
drwxr-xr-x 2 root root    120 Sep  4 17:36 by-path
crw------- 1 root root 13, 64 Sep  4 17:36 event0
crw------- 1 root root 13, 65 Sep  4 17:36 event1
crw------- 1 root root 13, 66 Sep  4 17:36 event2
crw------- 1 root root 13, 63 Sep  4 17:36 mice
crw------- 1 root root 13, 32 Sep  4 17:36 mouse0

/dev/input/by-path:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 platform-i8042-serio-0-event-kbd -> ../event1
lrwxrwxrwx 1 root root 9 Sep  4 17:36 platform-i8042-serio-1-event-mouse -> ../event0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 platform-i8042-serio-1-mouse -> ../mouse0
lrwxrwxrwx 1 root root 9 Sep  4 17:36 platform-pcspkr-event-spkr -> ../event2

/dev/mapper:
total 0
crw------- 1 root root 10, 236 Sep  4 17:36 control

/dev/net:
total 0
crw-rw-rw- 1 root root 10, 200 Sep  4 17:36 tun

/dev/raw:
total 0
crw------- 1 root root 162, 0 Sep  4 17:36 rawctl

/dev/snd:
total 0
drwxr-xr-x 2 root root       60 Sep  4 17:36 by-path
crw-rw---- 1 root audio 116,  2 Sep  4 17:36 controlC0
crw-rw---- 1 root audio 116,  1 Sep  4 17:36 seq
crw-rw---- 1 root audio 116, 33 Sep  4 17:36 timer

/dev/snd/by-path:
total 0
lrwxrwxrwx 1 root root 12 Sep  4 17:36 platform-pcspkr -> ../controlC0

/dev/vfio:
total 0
crw------- 1 root root 10, 196 Sep  4 17:36 vfio

/dev/virtio-ports:
total 0
lrwxrwxrwx 1 root root 11 Sep  4 17:36 org.libguestfs.channel.0 -> ../vport1p1
/dev/root / ext2 rw,noatime 0 0
/proc /proc proc rw,relatime 0 0
/sys /sys sysfs rw,relatime 0 0
tmpfs /run tmpfs rw,nosuid,relatime,size=94060k,mode=755 0 0
/dev /dev devtmpfs rw,relatime,size=231600k,nr_inodes=57900,mode=755 0 0
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 brd 127.255.255.255 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
Module                  Size  Used by
kvm_amd                73728  0
kvm                   552960  1 kvm_amd
snd_pcsp               16384  0
snd_pcm               118784  1 snd_pcsp
snd_timer              32768  1 snd_pcm
snd                    86016  3 snd_timer,snd_pcm,snd_pcsp
serio_raw              16384  0
soundcore              16384  1 snd
ata_generic            16384  0
pata_acpi              16384  0
libcrc32c              16384  0
crc8                   16384  0
crc_itu_t              16384  0
crc_ccitt              16384  0
virtio_pci             24576  0
virtio_mmio            16384  0
virtio_input           16384  0
virtio_balloon         16384  0
virtio_scsi            20480  1
sym53c8xx              81920  0
scsi_transport_spi     32768  1 sym53c8xx
megaraid_sas          110592  0
megaraid_mbox          36864  0
megaraid_mm            20480  1 megaraid_mbox
megaraid               40960  0
ideapad_laptop         24576  0
rfkill                 24576  1 ideapad_laptop
sparse_keymap          16384  1 ideapad_laptop
video                  40960  1 ideapad_laptop
virtio_net             28672  0
virtio_gpu             45056  0
ttm                    94208  1 virtio_gpu
drm_kms_helper        118784  1 virtio_gpu
drm                   344064  3 ttm,drm_kms_helper,virtio_gpu
virtio_console         28672  0
virtio_rng             16384  0
virtio_blk             20480  0
virtio_ring            20480  10 virtio_blk,virtio_gpu,virtio_net,virtio_pci,virtio_rng,virtio_balloon,virtio_input,virtio_console,virtio_mmio,virtio_scsi
virtio                 16384  10 virtio_blk,virtio_gpu,virtio_net,virtio_pci,virtio_rng,virtio_balloon,virtio_input,virtio_console,virtio_mmio,virtio_scsi
crc32                  16384  0
Fri Sep  4 17:36:26 UTC 2015
clocksource: refined-jiffies
uptime: 32.43 0.73
guestfsd --verbose
trying to open virtio-serial channel '/dev/virtio-ports/org.libguestfs.channel.0'
udevadm --debug settle
calling: settle
libguestfs: recv_from_daemon: received GUESTFS_LAUNCH_FLAG
libguestfs: [38006ms] appliance is up
libguestfs: trace: launch = 0
libguestfs: trace: part_disk "/dev/sda" "mbr"
guestfsd: main_loop: new request, len 0x3c
udevadm --debug settle
calling: settle
parted -s -- /dev/sda mklabel msdos mkpart primary 128s -128s
Warning: The resulting partition is not properly aligned for best performance.
udevadm --debug settle
calling: settle
libguestfs: trace: part_disk = 0
libguestfs: trace: pvcreate "/dev/sda1"
guestfsd: main_loop: proc 210 (part_disk) took 3.92 seconds
guestfsd: main_loop: new request, len 0x38
lvm pvcreate --force /dev/sda1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: pvcreate = 0
libguestfs: trace: vgcreate "VG" "/dev/sda1"
guestfsd: main_loop: proc 39 (pvcreate) took 1.38 seconds
guestfsd: main_loop: new request, len 0x44
lvm vgcreate VG /dev/sda1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: vgcreate = 0
libguestfs: trace: lvcreate "LV1" "VG" 50
guestfsd: main_loop: proc 40 (vgcreate) took 1.41 seconds
guestfsd: main_loop: new request, len 0x3c
lvm lvcreate -L 50 -n LV1 VG
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: lvcreate = 0
libguestfs: trace: lvcreate "LV2" "VG" 50
guestfsd: main_loop: proc 41 (lvcreate) took 3.10 seconds
guestfsd: main_loop: new request, len 0x3c
lvm lvcreate -L 50 -n LV2 VG
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: lvcreate = 0
libguestfs: trace: lvremove "/dev/VG/LV1"
guestfsd: main_loop: proc 41 (lvcreate) took 3.19 seconds
guestfsd: main_loop: new request, len 0x38
lvm lvremove -f /dev/VG/LV1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
[   47.779951] BUG: unable to handle kernel NULL pointer dereference at 00000000000009d0
[   47.779951] IP: [<ffffffff8140e820>] __blkg_lookup+0x40/0xe0
[   47.779951] PGD 0 
[   47.779951] Oops: 0000 [#1] SMP 
[   47.779951] Modules linked in: kvm_amd kvm snd_pcsp snd_pcm snd_timer snd serio_raw soundcore ata_generic pata_acpi libcrc32c crc8 crc_itu_t crc_ccitt virtio_pci virtio_mmio virtio_input virtio_balloon virtio_scsi sym53c8xx scsi_transport_spi megaraid_sas megaraid_mbox megaraid_mm megaraid ideapad_laptop rfkill sparse_keymap video virtio_net virtio_gpu ttm drm_kms_helper drm virtio_console virtio_rng virtio_blk virtio_ring virtio crc32
[   47.779951] CPU: 0 PID: 194 Comm: lvm Not tainted 4.2.0-1.fc24.x86_64+debug #1
[   47.779951] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014
[   47.779951] task: ffff88001bae8000 ti: ffff88001bafc000 task.ti: ffff88001bafc000
[   47.779951] RIP: 0010:[<ffffffff8140e820>]  [<ffffffff8140e820>] __blkg_lookup+0x40/0xe0
[   47.779951] RSP: 0018:ffff88001baffa28  EFLAGS: 00000046
[   47.779951] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001
[   47.779951] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000046
[   47.779951] RBP: ffff88001baffa48 R08: 0000000000000000 R09: 0000000000000000
[   47.779951] R10: ffff88001bae8000 R11: ffffffff81e596c0 R12: 0000000000000000
[   47.779951] R13: ffffffff8316dda0 R14: 0000000000000000 R15: 0000000000000000
[   47.779951] FS:  00007ff4591b8840(0000) GS:ffff88001ec00000(0000) knlGS:0000000000000000
[   47.779951] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   47.779951] CR2: 00000000000009d0 CR3: 000000001bb1f000 CR4: 00000000000006f0
[   47.779951] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   47.779951] DR3: 0000000000000000 DR6: 0000000000000000 DR7: 0000000000000000
[   47.779951] Stack:
[   47.779951]  ffffffff8316dda0 ffff88001b9e3a00 ffff88001bf2abf8 ffff88001bf2b620
[   47.779951]  ffff88001baffa88 ffffffff81412b94 ffffffff81412b16 ffff88001bf2b620
[   47.779951]  ffff88001baffa88 ffff88001bf2abf8 ffffffff81ec99e0 0000000000000000
[   47.779951] Call Trace:
[   47.779951]  [<ffffffff81412b94>] blk_throtl_drain+0xb4/0x220
[   47.779951]  [<ffffffff81412b16>] ? blk_throtl_drain+0x36/0x220
[   47.779951]  [<ffffffff8140f9bd>] blkcg_drain_queue+0x2d/0x60
[   47.779951]  [<ffffffff813e9bf9>] __blk_drain_queue+0xc9/0x1a0
[   47.779951]  [<ffffffff813eb5d8>] ? blk_queue_bypass_start+0x68/0xb0
[   47.779951]  [<ffffffff813eb5e2>] blk_queue_bypass_start+0x72/0xb0
[   47.779951]  [<ffffffff8140d8f9>] blkcg_deactivate_policy+0x39/0x100
[   47.779951]  [<ffffffff81412e58>] blk_throtl_exit+0x38/0x50
[   47.779951]  [<ffffffff8140fa29>] blkcg_exit_queue+0x39/0x40
[   47.779951]  [<ffffffff813f1cae>] blk_release_queue+0x1e/0xc0
[   47.779951]  [<ffffffff8142286a>] kobject_release+0x7a/0x190
[   47.779951]  [<ffffffff8142271f>] kobject_put+0x2f/0x60
[   47.779951]  [<ffffffff813ed3cb>] blk_cleanup_queue+0x18b/0x280
[   47.779951]  [<ffffffff816b03a1>] cleanup_mapped_device+0xe1/0x110
[   47.779951]  [<ffffffff816b3278>] __dm_destroy+0x1a8/0x2c0
[   47.779951]  [<ffffffff816b47c3>] dm_destroy+0x13/0x20
[   47.779951]  [<ffffffff816ba24d>] dev_remove+0x10d/0x170
[   47.779951]  [<ffffffff816ba140>] ? dev_suspend+0x280/0x280
[   47.779951]  [<ffffffff816ba952>] ctl_ioctl+0x282/0x550
[   47.779951]  [<ffffffff8138370c>] ? SYSC_semtimedop+0x30c/0x1090
[   47.779951]  [<ffffffff811284cd>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   47.779951]  [<ffffffff811090e9>] ? __lock_acquire+0xcb9/0x1d00
[   47.779951]  [<ffffffff810de500>] ? cpu_attach_domain+0x670/0x6d0
[   47.779951]  [<ffffffff816bac33>] dm_ctl_ioctl+0x13/0x20
[   47.779951]  [<ffffffff812857fe>] do_vfs_ioctl+0x2ee/0x550
[   47.779951]  [<ffffffff811284cd>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   47.779951]  [<ffffffff81291eb6>] ? __fget_light+0x66/0x90
[   47.779951]  [<ffffffff81285ad9>] SyS_ioctl+0x79/0x90
[   47.779951]  [<ffffffff8187192e>] entry_SYSCALL_64_fastpath+0x12/0x76
[   47.779951] Code: f4 41 89 d6 48 8b 9f 38 01 00 00 e8 ab 9c d1 ff 85 c0 74 09 80 3d e3 64 b2 00 00 74 56 48 85 db 74 09 4c 39 23 0f 84 9a 00 00 00 <49> 63 b4 24 d0 09 00 00 49 8d bd 28 01 00 00 e8 0c 74 01 00 48 
[   47.779951] RIP  [<ffffffff8140e820>] __blkg_lookup+0x40/0xe0
[   47.779951]  RSP <ffff88001baffa28>
[   47.779951] CR2: 00000000000009d0
[   47.779951] ---[ end trace c0fe868cef596fc1 ]---
[   47.779951] BUG: sleeping function called from invalid context at include/linux/sched.h:2739
[   47.779951] in_atomic(): 1, irqs_disabled(): 1, pid: 194, name: lvm
[   47.779951] INFO: lockdep is turned off.
[   47.779951] irq event stamp: 97304
[   47.779951] hardirqs last  enabled at (97303): [<ffffffff81870eb0>] _raw_spin_unlock_irq+0x30/0x50
[   47.779951] hardirqs last disabled at (97304): [<ffffffff81870c7f>] _raw_spin_lock_irq+0x1f/0x80
[   47.779951] softirqs last  enabled at (97294): [<ffffffff810b286a>] __do_softirq+0x39a/0x630
[   47.779951] softirqs last disabled at (97279): [<ffffffff810b2d4a>] irq_exit+0x11a/0x120
[   47.779951] CPU: 0 PID: 194 Comm: lvm Tainted: G      D         4.2.0-1.fc24.x86_64+debug #1
[   47.779951] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014
[   47.779951]  0000000000000000 0000000093beda74 ffff88001baff6a8 ffffffff81867e66
[   47.779951]  0000000000000000 ffff88001bae8000 ffff88001baff6d8 ffffffff810db111
[   47.779951]  ffff88001baff738 ffffffff81c71115 0000000000000ab3 0000000000000000
[   47.779951] Call Trace:
[   47.779951]  [<ffffffff81867e66>] dump_stack+0x4c/0x65
[   47.779951]  [<ffffffff810db111>] ___might_sleep+0x181/0x240
[   47.779951]  [<ffffffff810db21d>] __might_sleep+0x4d/0x90
[   47.779951]  [<ffffffff810bf983>] exit_signals+0x33/0x150
[   47.779951]  [<ffffffff810af899>] do_exit+0xc9/0xc30
[   47.779951]  [<ffffffff8111f3f1>] ? kmsg_dump+0x151/0x1a0
[   47.779951]  [<ffffffff8111f2d4>] ? kmsg_dump+0x34/0x1a0
[   47.779951]  [<ffffffff810205fe>] oops_end+0x9e/0xd0
[   47.779951]  [<ffffffff810711a5>] no_context+0x135/0x390
[   47.779951]  [<ffffffff81071488>] __bad_area_nosemaphore+0x88/0x200
[   47.779951]  [<ffffffff81026d49>] ? sched_clock+0x9/0x10
[   47.779951]  [<ffffffff81071613>] bad_area_nosemaphore+0x13/0x20
[   47.779951]  [<ffffffff81071915>] __do_page_fault+0xd5/0x470
[   47.779951]  [<ffffffff81108a6d>] ? __lock_acquire+0x63d/0x1d00
[   47.779951]  [<ffffffff81071cdf>] do_page_fault+0x2f/0x80
[   47.779951]  [<ffffffff81872577>] ? native_iret+0x7/0x7
[   47.779951]  [<ffffffff81873b48>] page_fault+0x28/0x30
[   47.779951]  [<ffffffff8140e820>] ? __blkg_lookup+0x40/0xe0
[   47.779951]  [<ffffffff8140e86d>] ? __blkg_lookup+0x8d/0xe0
[   47.779951]  [<ffffffff81412b94>] blk_throtl_drain+0xb4/0x220
[   47.779951]  [<ffffffff81412b16>] ? blk_throtl_drain+0x36/0x220
[   47.779951]  [<ffffffff8140f9bd>] blkcg_drain_queue+0x2d/0x60
[   47.779951]  [<ffffffff813e9bf9>] __blk_drain_queue+0xc9/0x1a0
[   47.779951]  [<ffffffff813eb5d8>] ? blk_queue_bypass_start+0x68/0xb0
[   47.779951]  [<ffffffff813eb5e2>] blk_queue_bypass_start+0x72/0xb0
[   47.779951]  [<ffffffff8140d8f9>] blkcg_deactivate_policy+0x39/0x100
[   47.779951]  [<ffffffff81412e58>] blk_throtl_exit+0x38/0x50
[   47.779951]  [<ffffffff8140fa29>] blkcg_exit_queue+0x39/0x40
[   47.779951]  [<ffffffff813f1cae>] blk_release_queue+0x1e/0xc0
[   47.779951]  [<ffffffff8142286a>] kobject_release+0x7a/0x190
[   47.779951]  [<ffffffff8142271f>] kobject_put+0x2f/0x60
[   47.779951]  [<ffffffff813ed3cb>] blk_cleanup_queue+0x18b/0x280
[   47.779951]  [<ffffffff816b03a1>] cleanup_mapped_device+0xe1/0x110
[   47.779951]  [<ffffffff816b3278>] __dm_destroy+0x1a8/0x2c0
[   47.779951]  [<ffffffff816b47c3>] dm_destroy+0x13/0x20
[   47.779951]  [<ffffffff816ba24d>] dev_remove+0x10d/0x170
[   47.779951]  [<ffffffff816ba140>] ? dev_suspend+0x280/0x280
[   47.779951]  [<ffffffff816ba952>] ctl_ioctl+0x282/0x550
[   47.779951]  [<ffffffff8138370c>] ? SYSC_semtimedop+0x30c/0x1090
[   47.779951]  [<ffffffff811284cd>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   47.779951]  [<ffffffff811090e9>] ? __lock_acquire+0xcb9/0x1d00
[   47.779951]  [<ffffffff810de500>] ? cpu_attach_domain+0x670/0x6d0
[   47.779951]  [<ffffffff816bac33>] dm_ctl_ioctl+0x13/0x20
[   47.779951]  [<ffffffff812857fe>] do_vfs_ioctl+0x2ee/0x550
[   47.779951]  [<ffffffff811284cd>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   47.779951]  [<ffffffff81291eb6>] ? __fget_light+0x66/0x90
[   47.779951]  [<ffffffff81285ad9>] SyS_ioctl+0x79/0x90
[   47.779951]  [<ffffffff8187192e>] entry_SYSCALL_64_fastpath+0x12/0x76
[   47.779951] note: lvm[194] exited with preempt_count 2
guestfsd: error:   /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
libguestfs: trace: lvremove = -1 (error)
*stdin*:9: libguestfs: error: lvremove:   /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
libguestfs: trace: close
libguestfs: closing guestfs handle 0x557415044d60 (state 2)
libguestfs: trace: internal_autosync
guestfsd: main_loop: proc 77 (lvremove) took 1.13 seconds
guestfsd: main_loop: new request, len 0x28
umount-all: /proc/mounts: fsname=/dev/root dir=/ type=ext2 opts=rw,noatime freq=0 passno=0
umount-all: /proc/mounts: fsname=/proc dir=/proc type=proc opts=rw,relatime freq=0 passno=0
umount-all: /proc/mounts: fsname=/sys dir=/sys type=sysfs opts=rw,relatime freq=0 passno=0
umount-all: /proc/mounts: fsname=tmpfs dir=/run type=tmpfs opts=rw,nosuid,relatime,size=94060k,mode=755 freq=0 passno=0
umount-all: /proc/mounts: fsname=/dev dir=/dev type=devtmpfs opts=rw,relatime,size=231600k,nr_inodes=57900,mode=755 freq=0 passno=0
fsync /dev/sda
libguestfs: trace: internal_autosync = 0
libguestfs: calling virDomainDestroy "guestfs-zlr3zvogh5lilmw3" flags=0
libguestfs: command: run: rm
libguestfs: command: run: \ -rf /tmp/libguestfsEfp5po

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-04 17:13       ` Tejun Heo
  2015-09-04 18:17         ` Richard W.M. Jones
@ 2015-09-04 20:42         ` Richard W.M. Jones
  2015-09-05 15:34           ` Richard W.M. Jones
  1 sibling, 1 reply; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-04 20:42 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

On Fri, Sep 04, 2015 at 01:13:02PM -0400, Tejun Heo wrote:
> The only struct which is large enough for 0xbb8 offset is
> request_queue.  Hmm.... can you please try the brute force debug patch
> below and report the kernel log after the crash?

So the good(?) news is this bug is not reproducible with the Fedora
kernel 4.3.0-0.rc0.git7.1.fc24.x86_64 (tested both with and without
your patch).

I'll keep it running overnight just in case ..

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
libguestfs lets you edit virtual machines.  Supports shell scripting,
bindings from many languages.  http://libguestfs.org

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-04 20:42         ` Richard W.M. Jones
@ 2015-09-05 15:34           ` Richard W.M. Jones
  2015-09-05 15:48             ` Richard W.M. Jones
  0 siblings, 1 reply; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-05 15:34 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

[-- Attachment #1: Type: text/plain, Size: 1109 bytes --]

On Fri, Sep 04, 2015 at 09:42:44PM +0100, Richard W.M. Jones wrote:
> On Fri, Sep 04, 2015 at 01:13:02PM -0400, Tejun Heo wrote:
> > The only struct which is large enough for 0xbb8 offset is
> > request_queue.  Hmm.... can you please try the brute force debug patch
> > below and report the kernel log after the crash?
> 
> So the good(?) news is this bug is not reproducible with the Fedora
> kernel 4.3.0-0.rc0.git7.1.fc24.x86_64 (tested both with and without
> your patch).
> 
> I'll keep it running overnight just in case ..

In fact the bug does happen with 4.3.0-0.rc0.git7.1.fc24.x86_64, but
it's a bit rarer than before.

I'm now using your patch, and the output from the patch is attached.
I hope that helps - let me know if there's anything else you'd want me
to try.

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
virt-p2v converts physical machines to virtual machines.  Boot with a
live CD or over the network (PXE) and turn machines into KVM guests.
http://libguestfs.org/virt-v2v

[-- Attachment #2: log --]
[-- Type: text/plain, Size: 123620 bytes --]

libguestfs: trace: disk_create "test1.img" "raw" 524288000
libguestfs: trace: disk_create = 0
libguestfs: trace: add_drive "test1.img" "format:raw" "cachemode:unsafe"
libguestfs: trace: add_drive = 0
libguestfs: trace: launch
libguestfs: trace: get_tmpdir
libguestfs: trace: get_tmpdir = "/tmp"
libguestfs: trace: version
libguestfs: trace: version = <struct guestfs_version *>
libguestfs: trace: get_backend
libguestfs: trace: get_backend = "libvirt"
libguestfs: launch: program=guestfish
libguestfs: launch: version=1.31.3fedora=24,release=1.fc24,libvirt
libguestfs: launch: backend registered: unix
libguestfs: launch: backend registered: uml
libguestfs: launch: backend registered: libvirt
libguestfs: launch: backend registered: direct
libguestfs: launch: backend=libvirt
libguestfs: launch: tmpdir=/tmp/libguestfsXVD2Sq
libguestfs: launch: umask=0002
libguestfs: launch: euid=1000
libguestfs: libvirt version = 1002019 (1.2.19)
libguestfs: guest random name = guestfs-dnsycku3ayrd2wns
libguestfs: [00000ms] connect to libvirt
libguestfs: opening libvirt handle: URI = qemu:///session, auth = default+wrapper, flags = 0
libguestfs: successfully opened libvirt handle: conn = 0x5637883f0fc0
libguestfs: qemu version (reported by libvirt) = 2004000 (2.4.0)
libguestfs: [00003ms] get libvirt capabilities
libguestfs: [00851ms] parsing capabilities XML
libguestfs: trace: get_backend_setting "force_tcg"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_label"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_imagelabel"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: trace: get_backend_setting "internal_libvirt_norelabel_disks"
libguestfs: trace: get_backend_setting = NULL (error)
libguestfs: [00853ms] build appliance
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: [00853ms] begin building supermin appliance
libguestfs: [00853ms] run supermin
libguestfs: command: run: /usr/bin/supermin
libguestfs: command: run: \ --build
libguestfs: command: run: \ --verbose
libguestfs: command: run: \ --if-newer
libguestfs: command: run: \ --lock /var/tmp/.guestfs-1000/lock
libguestfs: command: run: \ --copy-kernel
libguestfs: command: run: \ -f ext2
libguestfs: command: run: \ --host-cpu x86_64
libguestfs: command: run: \ /usr/lib64/guestfs/supermin.d
libguestfs: command: run: \ -o /var/tmp/.guestfs-1000/appliance.d
supermin: version: 5.1.13
supermin: rpm: detected RPM version 4.13
supermin: package handler: fedora/rpm
supermin: acquiring lock on /var/tmp/.guestfs-1000/lock
supermin: if-newer: output does not need rebuilding
libguestfs: [00886ms] finished building supermin appliance
libguestfs: trace: disk_create "/tmp/libguestfsXVD2Sq/overlay1" "qcow2" -1 "backingfile:/var/tmp/.guestfs-1000/appliance.d/root" "backingformat:raw"
libguestfs: command: run: qemu-img
libguestfs: command: run: \ create
libguestfs: command: run: \ -f qcow2
libguestfs: command: run: \ -o backing_file=/var/tmp/.guestfs-1000/appliance.d/root,backing_fmt=raw
libguestfs: command: run: \ /tmp/libguestfsXVD2Sq/overlay1
Formatting '/tmp/libguestfsXVD2Sq/overlay1', fmt=qcow2 size=4294967296 backing_file='/var/tmp/.guestfs-1000/appliance.d/root' backing_fmt='raw' encryption=off cluster_size=65536 lazy_refcounts=off refcount_bits=16
libguestfs: trace: disk_create = 0
libguestfs: [01025ms] create libvirt XML
libguestfs: command: run: dmesg | grep -Eoh 'lpj=[[:digit:]]+'
libguestfs: read_lpj_from_dmesg: calculated lpj=3515548
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: libvirt XML:\n<?xml version="1.0"?>\n<domain type="qemu" xmlns:qemu="http://libvirt.org/schemas/domain/qemu/1.0">\n  <name>guestfs-dnsycku3ayrd2wns</name>\n  <memory unit="MiB">500</memory>\n  <currentMemory unit="MiB">500</currentMemory>\n  <vcpu>1</vcpu>\n  <clock offset="utc">\n    <timer name="rtc" tickpolicy="catchup"/>\n    <timer name="pit" tickpolicy="delay"/>\n    <timer name="hpet" present="no"/>\n  </clock>\n  <os>\n    <type>hvm</type>\n    <kernel>/var/tmp/.guestfs-1000/appliance.d/kernel</kernel>\n    <initrd>/var/tmp/.guestfs-1000/appliance.d/initrd</initrd>\n    <cmdline>panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color</cmdline>\n    <bios useserial="yes"/>\n  </os>\n  <on_reboot>destroy</on_reboot>\n  <devices>\n    <controller type="scsi" index="0" model="virtio-scsi"/>\n    <disk device="disk" type="file">\n      <source file="/tmp/test1.img"/>\n      <target dev="sda" bus="scsi"/>\n      <driver name="qemu" type="raw" cache="unsafe"/>\n      <address type="drive" controller="0" bus="0" target="0" unit="0"/>\n    </disk>\n    <disk type="file" device="disk">\n      <source file="/tmp/libguestfsXVD2Sq/overlay1"/>\n      <target dev="sdb" bus="scsi"/>\n      <driver name="qemu" type="qcow2" cache="unsafe"/>\n      <address type="drive" controller="0" bus="0" target="1" unit="0"/>\n      <shareable/>\n    </disk>\n    <serial type="unix">\n      <source mode="connect" path="/tmp/libguestfsXVD2Sq/console.sock"/>\n      <target port="0"/>\n    </serial>\n    <channel type="unix">\n      <source mode="connect" path="/tmp/libguestfsXVD2Sq/guestfsd.sock"/>\n      <target type="virtio" name="org.libguestfs.channel.0"/>\n    </channel>\n  </devices>\n  <qemu:commandline>\n    <qemu:env name="TMPDIR" value="/var/tmp"/>\n  </qemu:commandline>\n</domain>\n
libguestfs: trace: get_cachedir
libguestfs: trace: get_cachedir = "/var/tmp"
libguestfs: command: run: ls
libguestfs: command: run: \ -a
libguestfs: command: run: \ -l
libguestfs: command: run: \ -R
libguestfs: command: run: \ -Z /var/tmp/.guestfs-1000
libguestfs: /var/tmp/.guestfs-1000:
libguestfs: total 4
libguestfs: drwxr-xr-x. 3 rjones rjones unconfined_u:object_r:user_tmp_t:s0   35 Sep  4 18:30 .
libguestfs: drwxrwxrwt. 5 root   root   system_u:object_r:tmp_t:s0          4096 Sep  4 16:29 ..
libguestfs: drwxr-xr-x. 2 rjones rjones unconfined_u:object_r:user_tmp_t:s0   43 Sep  4 16:30 appliance.d
libguestfs: -rw-r--r--. 1 rjones rjones unconfined_u:object_r:user_tmp_t:s0    0 Sep  4 12:41 lock
libguestfs: 
libguestfs: /var/tmp/.guestfs-1000/appliance.d:
libguestfs: total 341868
libguestfs: drwxr-xr-x. 2 rjones rjones unconfined_u:object_r:user_tmp_t:s0         43 Sep  4 16:30 .
libguestfs: drwxr-xr-x. 3 rjones rjones unconfined_u:object_r:user_tmp_t:s0         35 Sep  4 18:30 ..
libguestfs: -rw-r--r--. 1 rjones rjones system_u:object_r:virt_content_t:s0    1479168 Sep  4 18:30 initrd
libguestfs: -rwxr-xr-x. 1 rjones rjones system_u:object_r:virt_content_t:s0    6555504 Sep  4 18:30 kernel
libguestfs: -rw-r--r--. 1 rjones rjones system_u:object_r:virt_content_t:s0 4294967296 Sep  4 18:30 root
libguestfs: command: run: ls
libguestfs: command: run: \ -a
libguestfs: command: run: \ -l
libguestfs: command: run: \ -Z /tmp/libguestfsXVD2Sq
libguestfs: total 200
libguestfs: drwxr-xr-x.  2 rjones rjones unconfined_u:object_r:user_tmp_t:s0     78 Sep  4 18:30 .
libguestfs: drwxrwxrwt. 16 root   root   system_u:object_r:tmp_t:s0            4096 Sep  4 18:30 ..
libguestfs: srwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 18:30 console.sock
libguestfs: srwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 18:30 guestfsd.sock
libguestfs: -rw-r--r--.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0 197120 Sep  4 18:30 overlay1
libguestfs: -rwxrwxr-x.  1 rjones rjones unconfined_u:object_r:user_tmp_t:s0      0 Sep  4 18:30 umask-check
libguestfs: [01074ms] launch libvirt guest
\x1b[1;256r\x1b[256;256H\x1b[6n
Google, Inc.
Serial Graphics Adapter 06/19/15
SGABIOS $Id: sgabios.S 8 2010-04-22 00:03:40Z nlaredo $ (mockbuild@) Fri Jun 19 00:52:18 UTC 2015
Term: 80x24
4 0
\x1b[2J\rSeaBIOS (version 1.8.2-20150714_191134-)
\rMachine UUID 16f3a5e3-8bda-4248-9d94-bf0cfdc13f0c
\rBooting from ROM...
\rProbing EDD (edd=off to disable)... ok
\x1b[2J[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64 (mockbuild@buildvm-10.phx2.fedoraproject.org) (gcc version 5.1.1 20150618 (Red Hat 5.1.1-4) (GCC) ) #1 SMP Fri Sep 4 18:30:37 UTC 2015
[    0.000000] Command line: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001f3fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] e820: last_pfn = 0x1f400 max_arch_pfn = 0x400000000
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] found SMP MP-table at [mem 0x000f64d0-0x000f64df] mapped at [ffff8800000f64d0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000] init_memory_mapping: [mem 0x1f000000-0x1f1fffff]
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1effffff]
[    0.000000] init_memory_mapping: [mem 0x1f200000-0x1f3fffff]
[    0.000000] RAMDISK: [mem 0x1f296000-0x1f3fffff]
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000001f3fffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x1f26f000-0x1f295fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000001f3fffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001f3fffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000001f3fffff]
[    0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[    0.000000] Intel MultiProcessor Specification v1.4
[    0.000000] MPTABLE: OEM ID: BOCHSCPU
[    0.000000] MPTABLE: Product ID: 0.1         
[    0.000000] MPTABLE: APIC at: 0xFEE00000
[    0.000000] Processor #0 (Bootup-CPU)
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] Processors: 1
[    0.000000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x1f400000-0xfffbffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 483 pages/cpu @ffff88001ec00000 s1937688 r8192 d32488 u2097152
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 125881
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
[    0.000000] Disabling memory control group subsystem
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Memory: 461640K/511608K available (8539K kernel code, 1754K rwdata, 3624K rodata, 3756K init, 17496K bss, 49968K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] \tRCU lockdep checking is enabled.
[    0.000000] \tBuild-time adjustment of leaf fanout to 64.
[    0.000000] \tRCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=1
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] NR_IRQS:524544 nr_irqs:256 16
[    0.000000] \tOffload RCU callbacks from all CPUs
[    0.000000] \tOffload RCU callbacks from CPUs: 0.
[    0.000000] Console: colour *CGA 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] tsc: Unable to calibrate against PIT
[    0.000000] tsc: No reference (HPET/PMTIMER) available
[    0.000000] tsc: Marking TSC unstable due to could not calculate TSC khz
[    0.010000] Calibrating delay loop (skipped) preset value.. 7031.09 BogoMIPS (lpj=3515548)
[    0.011000] pid_max: default: 32768 minimum: 301
[    0.016000] Security Framework initialized
[    0.016000] SELinux:  Disabled at boot.
[    0.017000] Yama: becoming mindful.
[    0.027000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.032000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.034000] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.035000] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.071000] Initializing cgroup subsys blkio
[    0.073000] Initializing cgroup subsys memory
[    0.074000] Initializing cgroup subsys devices
[    0.075000] Initializing cgroup subsys freezer
[    0.076000] Initializing cgroup subsys net_cls
[    0.077000] Initializing cgroup subsys perf_event
[    0.078000] Initializing cgroup subsys net_prio
[    0.078000] Initializing cgroup subsys hugetlb
[    0.079000] Initializing cgroup subsys pids
[    0.083000] mce: CPU supports 10 MCE banks
[    0.086000] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.087000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.536000] Freeing SMP alternatives memory: 28K (ffffffff82363000 - ffffffff8236a000)
[    0.553000] ftrace: allocating 29110 entries in 114 pages
[    0.680000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.782000] smpboot: CPU0: AMD QEMU Virtual CPU version 2.4.0 (fam: 06, model: 06, stepping: 03)
[    0.787000] Performance Events: Broken PMU hardware detected, using software events only.
[    0.790000] Failed to access perfctr msr (MSR c0010007 is 0)
[    0.832000] x86: Booted up 1 node, 1 CPUs
[    0.832000] smpboot: Total of 1 processors activated (7031.09 BogoMIPS)
[    0.835000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.836000] NMI watchdog: Shutting down hard lockup detector on all cpus
[    0.880000] devtmpfs: initialized
[    0.937000] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.945000] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.946000] pinctrl core: initialized pinctrl subsystem
[    0.953000] RTC time: 22:30:33, date: 09/04/15
[    0.975000] NET: Registered protocol family 16
[    0.996000] cpuidle: using governor menu
[    1.007000] PCI: Using configuration type 1 for base access
[    1.193000] ACPI: Interpreter disabled.
[    1.209000] vgaarb: loaded
[    1.217000] SCSI subsystem initialized
[    1.225000] usbcore: registered new interface driver usbfs
[    1.227000] usbcore: registered new interface driver hub
[    1.228000] usbcore: registered new device driver usb
[    1.237000] PCI: Probing PCI hardware
[    1.242000] PCI host bridge to bus 0000:00
[    1.243000] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    1.244000] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffffff]
[    1.245000] pci_bus 0000:00: No busn resource found for root bus, will use [bus 00-ff]
[    1.271000] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.272000] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.274000] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.275000] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.368000] pci 0000:00:01.0: PIIX/ICH IRQ router [8086:7000]
[    1.397000] NetLabel: Initializing
[    1.398000] NetLabel:  domain hash size = 128
[    1.398000] NetLabel:  protocols = UNLABELED CIPSOv4
[    1.401000] NetLabel:  unlabeled traffic allowed by default
[    1.406000] clocksource: Switched to clocksource refined-jiffies
[    2.360854] pnp: PnP ACPI: disabled
[    2.535828] NET: Registered protocol family 2
[    2.561824] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    2.564823] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    2.568823] TCP: Hash tables configured (established 4096 bind 4096)
[    2.570823] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    2.572822] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    2.578821] NET: Registered protocol family 1
[    2.579821] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.580821] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.581821] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.600818] Unpacking initramfs...
[    2.741797] Freeing initrd memory: 1448K (ffff88001f296000 - ffff88001f400000)
[    3.081745] DMA-API: preallocated 65536 debug entries
[    3.082745] DMA-API: debugging enabled by kernel config
[    3.086744] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    3.088744] microcode: AMD CPU family 0x6 not supported
[    3.111740] Scanning for low memory corruption every 60 seconds
[    3.142736] cryptomgr_test (28) used greatest stack depth: 14232 bytes left
[    3.163732] futex hash table entries: 256 (order: 3, 32768 bytes)
[    3.164732] Initialise system trusted keyring
[    3.168732] audit: initializing netlink subsys (disabled)
[    3.172731] audit: type=2000 audit(1441405835.171:1): initialized
[    3.199727] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    3.467686] zpool: loaded
[    3.467686] zbud: loaded
[    3.481684] VFS: Disk quotas dquot_6.6.0
[    3.485683] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.545674] Key type big_key registered
[    3.567671] cryptomgr_test (35) used greatest stack depth: 13672 bytes left
[    3.700651] cryptomgr_test (53) used greatest stack depth: 13240 bytes left
[    3.743644] NET: Registered protocol family 38
[    3.747644] Key type asymmetric registered
[    3.748643] Asymmetric key parser 'x509' registered
[    3.750643] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.753643] io scheduler noop registered
[    3.754643] io scheduler deadline registered
[    3.759642] io scheduler cfq registered (default)
[    3.785638] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.787638] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    3.802635] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    3.810634] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.869625] Non-volatile memory driver v1.3
[    3.872625] Linux agpgart interface v0.103
[    3.948613] scsi host0: ata_piix
[    3.959611] scsi host1: ata_piix
[    3.964611] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14
[    3.965610] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15
[    3.988607] libphy: Fixed MDIO Bus: probed
[    3.995606] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.996606] ehci-pci: EHCI PCI platform driver
[    3.997606] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.998605] ohci-pci: OHCI PCI platform driver
[    4.000605] uhci_hcd: USB Universal Host Controller Interface driver
[    4.002605] uhci_hcd 0000:00:01.2: PCI->APIC IRQ transform: INT D -> IRQ 11
[    4.009604] uhci_hcd 0000:00:01.2: UHCI Host Controller
[    4.025601] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1
[    4.028601] uhci_hcd 0000:00:01.2: detected 2 ports
[    4.030601] uhci_hcd 0000:00:01.2: irq 11, io base 0x0000c040
[    4.044599] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[    4.045598] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.046598] usb usb1: Product: UHCI Host Controller
[    4.046598] usb usb1: Manufacturer: Linux 4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64 uhci_hcd
[    4.047598] usb usb1: SerialNumber: 0000:00:01.2
[    4.072594] hub 1-0:1.0: USB hub found
[    4.074594] hub 1-0:1.0: 2 ports detected
[    4.101590] usbcore: registered new interface driver usbserial
[    4.103590] usbcore: registered new interface driver usbserial_generic
[    4.106589] usbserial: USB Serial support registered for generic
[    4.109589] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    4.119587] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.121587] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.143583] mousedev: PS/2 mouse device common for all mice
[    4.165580] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    4.166580] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram
[    4.180578] device-mapper: uevent: version 1.0.3
[    4.202575] device-mapper: ioctl: 4.33.0-ioctl (2015-8-18) initialised: dm-devel@redhat.com
[    4.221572] hidraw: raw HID events driver (C) Jiri Kosina
[    4.225571] usbcore: registered new interface driver usbhid
[    4.226571] usbhid: USB HID core driver
[    4.229570] drop_monitor: Initializing network drop monitor service
[    4.234570] ip_tables: (C) 2000-2006 Netfilter Core Team
[    4.241569] Initializing XFRM netlink socket
[    4.256566] NET: Registered protocol family 10
[    4.284562] mip6: Mobile IPv6
[    4.285562] NET: Registered protocol family 17
[    4.307559] Loading compiled-in X.509 certificates
[    4.323556] Loaded X.509 cert 'Fedora kernel signing key: 8367135ad153d13c8bd36adc755c51a3bc5940e6'
[    4.326556] registered taskstats version 1
[    4.329555] zswap: loading zswap
[    4.330555] zswap: using zbud pool
[    4.331555] zswap: using lzo compressor
[    4.361550]   Magic number: 15:131:552
[    4.363550] rtc_cmos rtc_cmos: setting system clock to 2015-09-04 22:30:37 UTC (1441405837)
[    4.468534] Freeing unused kernel memory: 3756K (ffffffff81fb8000 - ffffffff82363000)
[    4.469534] Write protecting the kernel read-only data: 14336k
[    4.499529] Freeing unused kernel memory: 1688K (ffff88000185a000 - ffff880001a00000)
[    4.506528] Freeing unused kernel memory: 472K (ffff880001d8a000 - ffff880001e00000)
supermin: mounting /proc
supermin: uptime: 4.60 0.66
supermin: ext2 mini initrd starting up: 5.1.13 zlib xz
supermin: cmdline: panic=1 console=ttyS0 udevtimeout=6000 udev.event-timeout=6000 no_timer_check lpj=3515548 acpi=off printk.time=1 cgroup_disable=memory root=/dev/sdb selinux=0 guestfs_verbose=1 TERM=xterm-256color
supermin: mounting /sys
supermin: internal insmod crc32-pclmul.ko.xz
supermin: running xz
done with xz 8423 read
[    4.730494] PCLMULQDQ-NI instructions are not detected.
insmod: init_module: crc32-pclmul.ko.xz: No such device
supermin: internal insmod crc32c-intel.ko.xz
supermin: running xz
done with xz 19951 read
insmod: init_module: crc32c-intel.ko.xz: No such device
supermin: internal insmod crct10dif-pclmul.ko.xz
supermin: running xz
done with xz 10967 read
insmod: init_module: crct10dif-pclmul.ko.xz: No such device
supermin: internal insmod crc32.ko.xz
supermin: running xz
done with xz 6239 read
supermin: internal insmod virtio.ko.xz
supermin: running xz
done with xz 15215 read
supermin: internal insmod virtio_ring.ko.xz
supermin: running xz
done with xz 19823 read
supermin: internal insmod virtio_blk.ko.xz
supermin: running xz
done with xz 23855 read
supermin: internal insmod virtio-rng.ko.xz
supermin: running xz
done with xz 8959 read
supermin: internal insmod virtio_console.ko.xz
supermin: running xz
done with xz 45711 read
supermin: internal insmod drm.ko.xz
supermin: running xz
[    5.140432] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input1
[    5.184425] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
done with xz 543831 read
[    5.327404] [drm] Initialized drm 1.1.0 20060810
supermin: internal insmod drm_kms_helper.ko.xz
supermin: running xz
done with xz 171975 read
supermin: internal insmod ttm.ko.xz
supermin: running xz
done with xz 144199 read
supermin: internal insmod virtio-gpu.ko.xz
supermin: running xz
done with xz 66719 read
supermin: internal insmod ideapad_slidebar.ko.xz
supermin: running xz
done with xz 13359 read
[    5.607361] ideapad_slidebar: DMI does not match
insmod: init_module: ideapad_slidebar.ko.xz: No such device
supermin: internal insmod virtio_net.ko.xz
supermin: running xz
done with xz 48831 read
supermin: internal insmod video.ko.xz
supermin: running xz
done with xz 50159 read
supermin: internal insmod sparse-keymap.ko.xz
supermin: running xz
done with xz 8887 read
supermin: internal insmod rfkill.ko.xz
supermin: running xz
done with xz 43903 read
supermin: internal insmod ideapad-laptop.ko.xz
supermin: running xz
done with xz 26527 read
supermin: internal insmod megaraid.ko.xz
supermin: running xz
done with xz 64095 read
supermin: internal insmod megaraid_mm.ko.xz
supermin: running xz
done with xz 22263 read
[    5.861322] megaraid cmm: 2.20.2.7 (Release Date: Sun Jul 16 00:01:03 EST 2006)
supermin: internal insmod megaraid_mbox.ko.xz
supermin: running xz
done with xz 55623 read
[    5.908315] megaraid: 2.20.5.1 (Release Date: Thu Nov 16 15:32:35 EST 2006)
supermin: internal insmod megaraid_sas.ko.xz
supermin: running xz
done with xz 163199 read
[    6.000301] megasas: 06.807.10.00-rc1
supermin: internal insmod scsi_transport_spi.ko.xz
supermin: running xz
done with xz 46567 read
supermin: internal insmod sym53c8xx.ko.xz
supermin: running xz
done with xz 118959 read
supermin: internal insmod virtio_scsi.ko.xz
supermin: running xz
done with xz 27807 read
supermin: internal insmod virtio_balloon.ko.xz
supermin: running xz
done with xz 18455 read
supermin: internal insmod virtio_input.ko.xz
supermin: running xz
done with xz 13143 read
supermin: internal insmod virtio_mmio.ko.xz
supermin: running xz
done with xz 13751 read
supermin: internal insmod virtio_pci.ko.xz
supermin: running xz
done with xz 32055 read
[    6.265261] virtio-pci 0000:00:02.0: PCI->APIC IRQ transform: INT A -> IRQ 10
[    6.266261] virtio-pci 0000:00:02.0: virtio_pci: leaving for legacy driver
[    6.290257] scsi host2: Virtio SCSI HBA
[    6.316253] virtio-pci 0000:00:03.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    6.316253] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver
[    6.366246] scsi 2:0:0:0: Direct-Access     QEMU     QEMU HARDDISK    2.4. PQ: 0 ANSI: 5
[    6.375244] virtio-pci 0000:00:04.0: PCI->APIC IRQ transform: INT A -> IRQ 11
[    6.376244] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[    6.391242] scsi 2:0:1:0: Direct-Access     QEMU     QEMU HARDDISK    2.4. PQ: 0 ANSI: 5
[    6.408239] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.408239] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.434235] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.434235] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.443234] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.443234] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.452233] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.452233] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.461231] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.461231] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.469230] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.469230] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.478229] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.478229] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.487227] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.487227] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.496226] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.496226] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.504225] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.504225] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.512223] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.512223] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.521222] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.521222] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.531221] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.531221] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.540219] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.540219] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.549218] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.549218] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.558216] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.558216] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.567215] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.567215] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.576214] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.576214] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.584212] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.584212] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.592211] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.592211] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.601210] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.601210] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.610208] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.610208] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.619207] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.619207] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.628206] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.628206] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.636205] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.636205] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.645203] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.645203] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.653202] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.653202] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.662201] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.662201] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.671199] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.671199] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.681198] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.681198] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.690196] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.690196] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.699195] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.699195] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.708194] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.708194] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.718192] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.718192] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.726191] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.726191] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.734190] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.734190] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.742188] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.742188] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.750187] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.750187] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.758186] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.758186] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.766185] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.766185] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.775183] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.775183] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.784182] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.784182] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.793181] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.793181] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.802179] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.802179] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.811178] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.811178] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.819177] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.819177] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.827176] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.827176] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.835174] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.835174] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.843173] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.843173] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.852172] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.852172] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.860170] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.860170] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.868169] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.868169] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.876168] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.876168] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.884167] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.884167] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.893165] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.893165] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.901164] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.901164] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.910163] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.910163] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.918162] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.918162] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.926160] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.926160] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.934159] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.934159] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.942158] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.942158] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.950157] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.950157] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.959155] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.959155] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.967154] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.967154] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    6.976153] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    6.976153] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    6.985151] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.985151] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    6.994150] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    6.994150] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.003149] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.003149] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.012147] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.012147] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.021146] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.021146] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.029145] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.029145] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.037144] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.037144] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.045142] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.045142] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.053141] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.053141] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.061140] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.061140] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.069139] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.069139] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.077138] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.077138] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.085136] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.085136] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.094135] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.094135] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.103134] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.103134] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.112132] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.112132] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.121131] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.121131] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.130129] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.130129] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.138128] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.138128] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.146127] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.146127] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.154126] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.154126] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.162125] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.162125] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.171123] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.171123] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.180122] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.180122] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.189120] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.189120] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.198119] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.198119] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.207118] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.207118] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.215117] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.215117] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.223115] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.223115] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.231114] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.231114] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.240113] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.240113] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.250111] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.250111] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.259110] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.259110] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.267109] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.267109] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.277107] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.277107] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.285106] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.285106] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.294105] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.294105] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.303103] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.303103] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.312102] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.312102] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.321100] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.321100] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.329099] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.329099] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.337098] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.337098] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.345097] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.345097] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.353096] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.353096] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.361094] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.361094] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.370093] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.370093] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.379092] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.379092] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.388090] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.388090] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.397089] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.397089] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.406088] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.406088] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.415086] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.415086] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.424085] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.424085] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.433083] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.433083] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.442082] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.442082] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.451081] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.451081] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.460079] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.460079] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.468078] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.468078] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.477077] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.477077] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.485075] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.485075] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.494074] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.494074] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.503073] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.503073] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.511072] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.511072] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.520070] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.520070] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.529069] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.529069] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.537068] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.537068] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.546066] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.546066] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.555065] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.555065] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.564063] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.564063] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.572062] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.572062] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.580061] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.580061] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.588060] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.588060] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.597058] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.597058] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.605057] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.605057] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.613056] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.613056] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.622055] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.622055] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.631053] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.631053] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.640052] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.640052] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.649051] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.649051] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.658049] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.658049] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.666048] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.666048] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.675047] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.675047] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.684045] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.684045] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.693044] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.693044] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.702043] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.702043] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.711041] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.711041] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.720040] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.720040] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.729038] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.729038] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.738037] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.738037] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.746036] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.746036] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.754035] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.754035] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.762033] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.762033] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.770032] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.770032] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.779031] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.779031] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.788029] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.788029] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.797028] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.797028] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.806027] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.806027] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.815025] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.815025] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.824024] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.824024] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.833023] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.833023] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.842021] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.842021] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.851020] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.851020] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.859019] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.859019] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.868017] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.868017] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.877016] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.877016] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.885015] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.885015] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.894013] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.894013] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.903012] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.903012] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.912011] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.912011] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.921009] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.921009] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.930008] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.930008] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.939006] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.939006] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.948005] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.948005] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.956004] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.956004] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.964003] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.964003] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.973001] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.973001] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    7.982000] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.982000] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    7.990999] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    7.990999] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    7.999997] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    7.999997] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.007996] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.007996] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.015995] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.015995] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.024993] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.024993] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.032992] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.032992] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.040991] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.040991] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.049990] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.049990] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.058988] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.058988] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.066987] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.066987] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.075986] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.075986] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.083984] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.083984] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.091983] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.091983] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.099982] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.099982] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.107981] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.107981] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.115980] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.115980] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.123978] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.123978] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.132977] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.132977] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.140976] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.140976] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.149974] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.149974] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.157973] XXX blk_throtl_drain: td=ffff88001bf52000 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.157973] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.165972] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.165972] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.174971] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.174971] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.182969] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.182969] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.190968] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.190968] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.199967] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.199967] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.207966] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.207966] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.216964] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.216964] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.225963] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.225963] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.233962] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.233962] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.242960] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.242960] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.251959] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.251959] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.259958] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.259958] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.268956] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.268956] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.276955] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.276955] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.285954] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.285954] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.295952] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.295952] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.304951] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.304951] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.313949] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.313949] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.321948] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.321948] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.330947] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.330947] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.338946] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.338946] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.346944] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.346944] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.355943] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.355943] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.364942] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.364942] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.373940] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.373940] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.382939] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.382939] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.390938] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.390938] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.399936] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.399936] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.407935] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.407935] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.415934] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.415934] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.423933] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.423933] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.431932] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.431932] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.440930] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.440930] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.448929] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.448929] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.456928] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.456928] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.464927] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.464927] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.472925] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.472925] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.480924] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.480924] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.488923] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.488923] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.496922] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.496922] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.504920] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.504920] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.512919] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.512919] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.520918] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.520918] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.528917] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.528917] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.536916] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.536916] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.545914] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.545914] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.553913] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.553913] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.562912] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.562912] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.570910] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.570910] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.578909] XXX blk_throtl_drain: td=ffff88001bf52400 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52200 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.578909] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52200
[    8.587908] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf5ac10 ->root_blkg=ffff88001bf52000 ->q/blkcg=ffff88001bf5ac10/ffffffff832d79a0
[    8.587908] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52000
[    8.595907] XXX blk_throtl_drain: td=ffff88001bf52200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001bf52400 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[    8.595907] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf52400
[    8.621903] sd 2:0:0:0: [sda] 1024000 512-byte logical blocks: (524 MB/500 MiB)
[    8.635901] sd 2:0:0:0: [sda] Write Protect is off
[    8.637900] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.646899] sd 2:0:0:0: Attached scsi generic sg0 type 0
[    8.682893] sd 2:0:1:0: [sdb] 8388608 512-byte logical blocks: (4.29 GB/4.00 GiB)
[    8.685893] sd 2:0:1:0: [sdb] Write Protect is off
[    8.696891] sd 2:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.699891] sd 2:0:1:0: Attached scsi generic sg1 type 0
[    8.770880] sd 2:0:1:0: [sdb] Attached SCSI disk
[    8.772880] sd 2:0:0:0: [sda] Attached SCSI disk
supermin: internal insmod crc-ccitt.ko.xz
supermin: running xz
done with xz 4679 read
supermin: internal insmod crc-itu-t.ko.xz
supermin: running xz
done with xz 4679 read
supermin: internal insmod crc8.ko.xz
supermin: running xz
done with xz 4487 read
supermin: internal insmod libcrc32c.ko.xz
supermin: running xz
done with xz 5359 read
supermin: picked /sys/block/sdb/dev as root device
supermin: creating /dev/root as block special 8:16
supermin: mounting new root on /root
[    8.940854] EXT4-fs (sdb): mounting ext2 file system using the ext4 subsystem
[    9.036840] EXT4-fs (sdb): mounted filesystem without journal. Opts: 
supermin: chroot
[    9.331795] random: nonblocking pool is initialized
Starting /init script ...
[   12.823264] ldconfig (349) used greatest stack depth: 11944 bytes left
[/usr/lib/tmpfiles.d/journal-nocow.conf:26] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:26] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:28] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:29] Failed to replace specifiers: /run/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:32] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:34] Failed to replace specifiers: /var/log/journal/%m
[/usr/lib/tmpfiles.d/systemd.conf:35] Failed to replace specifiers: /var/log/journal/%m
starting version 225
[   26.270220] input: PC Speaker as /devices/platform/pcspkr/input/input3
[   26.448193] PCSP: Timer resolution is not sufficient (1000000nS)
[   26.449193] PCSP: Make sure you have HPET and ACPI enabled.
[   26.450192] PCSP: Turned into nopcm mode.
[   29.031800] kvm: Nested Virtualization enabled
/init: line 86: /sys/block/hd*/queue/scheduler: No such file or directory
[   29.610712] XXX blk_throtl_drain: td=ffff88001bd58e00 ->queue=ffff88001bf58000 ->root_blkg=ffff88001bed1e00 ->q/blkcg=ffff88001bf58000/ffffffff832d79a0
[   29.610712] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bed1e00
[   29.627709] XXX blk_throtl_drain: td=ffff88001bd58e00 ->queue=ffff88001bf58000 ->root_blkg=ffff88001bed1e00 ->q/blkcg=ffff88001bf58000/ffffffff832d79a0
[   29.627709] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bed1e00
[   29.633708] XXX blk_throtl_drain: td=ffff88001bf66a00 ->queue=ffff88001bf58eb0 ->root_blkg=ffff88001bf66800 ->q/blkcg=ffff88001bf58eb0/ffffffff832d79a0
[   29.633708] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf66800
[   29.636708] XXX blk_throtl_drain: td=ffff88001bf66a00 ->queue=ffff88001bf58eb0 ->root_blkg=ffff88001bf66800 ->q/blkcg=ffff88001bf58eb0/ffffffff832d79a0
[   29.636708] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001bf66800
/init: line 86: /sys/block/ubd*/queue/scheduler: No such file or directory
/init: line 86: /sys/block/vd*/queue/scheduler: No such file or directory
[   30.767536] ip (392) used greatest stack depth: 11832 bytes left
mdadm: No arrays found in config file or automatically
  lvmetad is not active yet, using direct activation during sysinit
[
]
Linux (none) 4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64 #1 SMP Fri Sep 4 18:30:37 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
/dev:
total 0
crw------- 1 root root  10, 235 Sep  4 22:30 autofs
drwxr-xr-x 2 root root       80 Sep  4 22:30 block
drwxr-xr-x 2 root root       80 Sep  4 22:30 bsg
crw------- 1 root root  10, 234 Sep  4 22:30 btrfs-control
drwxr-xr-x 3 root root       60 Sep  4 22:30 bus
drwxr-xr-x 2 root root     2380 Sep  4 22:31 char
crw------- 1 root root   5,   1 Sep  4 22:30 console
lrwxrwxrwx 1 root root       11 Sep  4 22:30 core -> /proc/kcore
drwxr-xr-x 3 root root       60 Sep  4 22:30 cpu
crw------- 1 root root  10,  62 Sep  4 22:30 cpu_dma_latency
crw------- 1 root root  10, 203 Sep  4 22:30 cuse
drwxr-xr-x 5 root root      100 Sep  4 22:30 disk
lrwxrwxrwx 1 root root       13 Sep  4 22:30 fd -> /proc/self/fd
crw-rw-rw- 1 root root   1,   7 Sep  4 22:30 full
crw-rw-rw- 1 root root  10, 229 Sep  4 22:30 fuse
crw------- 1 root root  10, 183 Sep  4 22:30 hwrng
drwxr-xr-x 3 root root      160 Sep  4 22:30 input
crw-r--r-- 1 root root   1,  11 Sep  4 22:30 kmsg
crw------- 1 root root  10, 232 Sep  4 22:31 kvm
crw-rw---- 1 root disk  10, 237 Sep  4 22:30 loop-control
drwxr-xr-x 2 root root       60 Sep  4 22:30 mapper
crw------- 1 root root  10, 227 Sep  4 22:30 mcelog
crw------- 1 root root  10,  57 Sep  4 22:30 megadev0
crw------- 1 root root   1,   1 Sep  4 22:30 mem
crw------- 1 root root  10,  59 Sep  4 22:30 memory_bandwidth
crw------- 1 root root 254,   0 Sep  4 22:30 ndctl0
drwxr-xr-x 2 root root       60 Sep  4 22:30 net
crw------- 1 root root  10,  61 Sep  4 22:30 network_latency
crw------- 1 root root  10,  60 Sep  4 22:30 network_throughput
crw-rw-rw- 1 root root   1,   3 Sep  4 22:30 null
crw------- 1 root root  10, 144 Sep  4 22:30 nvram
crw------- 1 root root   1,   4 Sep  4 22:30 port
crw------- 1 root root 108,   0 Sep  4 22:30 ppp
crw-rw-rw- 1 root root   5,   2 Sep  4 22:30 ptmx
crw-rw-rw- 1 root root   1,   8 Sep  4 22:30 random
drwxr-xr-x 2 root root       60 Sep  4 22:30 raw
crw------- 1 root root  10,  58 Sep  4 22:30 rfkill
lrwxrwxrwx 1 root root        4 Sep  4 22:30 rtc -> rtc0
crw------- 1 root root 252,   0 Sep  4 22:30 rtc0
brw------- 1 root root   8,   0 Sep  4 22:31 sda
brw------- 1 root root   8,  16 Sep  4 22:31 sdb
crw------- 1 root root  21,   0 Sep  4 22:30 sg0
crw------- 1 root root  21,   1 Sep  4 22:30 sg1
crw------- 1 root root  10, 231 Sep  4 22:30 snapshot
drwxr-xr-x 3 root root      120 Sep  4 22:31 snd
lrwxrwxrwx 1 root root       15 Sep  4 22:30 stderr -> /proc/self/fd/2
lrwxrwxrwx 1 root root       15 Sep  4 22:30 stdin -> /proc/self/fd/0
lrwxrwxrwx 1 root root       15 Sep  4 22:30 stdout -> /proc/self/fd/1
crw-rw-rw- 1 root root   5,   0 Sep  4 22:30 tty
crw------- 1 root root   4,   0 Sep  4 22:30 tty0
crw------- 1 root root   4,   1 Sep  4 22:30 tty1
crw------- 1 root root   4,  10 Sep  4 22:30 tty10
crw------- 1 root root   4,  11 Sep  4 22:30 tty11
crw------- 1 root root   4,  12 Sep  4 22:30 tty12
crw------- 1 root root   4,  13 Sep  4 22:30 tty13
crw------- 1 root root   4,  14 Sep  4 22:30 tty14
crw------- 1 root root   4,  15 Sep  4 22:30 tty15
crw------- 1 root root   4,  16 Sep  4 22:30 tty16
crw------- 1 root root   4,  17 Sep  4 22:30 tty17
crw------- 1 root root   4,  18 Sep  4 22:30 tty18
crw------- 1 root root   4,  19 Sep  4 22:30 tty19
crw------- 1 root root   4,   2 Sep  4 22:30 tty2
crw------- 1 root root   4,  20 Sep  4 22:30 tty20
crw------- 1 root root   4,  21 Sep  4 22:30 tty21
crw------- 1 root root   4,  22 Sep  4 22:30 tty22
crw------- 1 root root   4,  23 Sep  4 22:30 tty23
crw------- 1 root root   4,  24 Sep  4 22:30 tty24
crw------- 1 root root   4,  25 Sep  4 22:30 tty25
crw------- 1 root root   4,  26 Sep  4 22:30 tty26
crw------- 1 root root   4,  27 Sep  4 22:30 tty27
crw------- 1 root root   4,  28 Sep  4 22:30 tty28
crw------- 1 root root   4,  29 Sep  4 22:30 tty29
crw------- 1 root root   4,   3 Sep  4 22:30 tty3
crw------- 1 root root   4,  30 Sep  4 22:30 tty30
crw------- 1 root root   4,  31 Sep  4 22:30 tty31
crw------- 1 root root   4,  32 Sep  4 22:30 tty32
crw------- 1 root root   4,  33 Sep  4 22:30 tty33
crw------- 1 root root   4,  34 Sep  4 22:30 tty34
crw------- 1 root root   4,  35 Sep  4 22:30 tty35
crw------- 1 root root   4,  36 Sep  4 22:30 tty36
crw------- 1 root root   4,  37 Sep  4 22:30 tty37
crw------- 1 root root   4,  38 Sep  4 22:30 tty38
crw------- 1 root root   4,  39 Sep  4 22:30 tty39
crw------- 1 root root   4,   4 Sep  4 22:30 tty4
crw------- 1 root root   4,  40 Sep  4 22:30 tty40
crw------- 1 root root   4,  41 Sep  4 22:30 tty41
crw------- 1 root root   4,  42 Sep  4 22:30 tty42
crw------- 1 root root   4,  43 Sep  4 22:30 tty43
crw------- 1 root root   4,  44 Sep  4 22:30 tty44
crw------- 1 root root   4,  45 Sep  4 22:30 tty45
crw------- 1 root root   4,  46 Sep  4 22:30 tty46
crw------- 1 root root   4,  47 Sep  4 22:30 tty47
crw------- 1 root root   4,  48 Sep  4 22:30 tty48
crw------- 1 root root   4,  49 Sep  4 22:30 tty49
crw------- 1 root root   4,   5 Sep  4 22:30 tty5
crw------- 1 root root   4,  50 Sep  4 22:30 tty50
crw------- 1 root root   4,  51 Sep  4 22:30 tty51
crw------- 1 root root   4,  52 Sep  4 22:30 tty52
crw------- 1 root root   4,  53 Sep  4 22:30 tty53
crw------- 1 root root   4,  54 Sep  4 22:30 tty54
crw------- 1 root root   4,  55 Sep  4 22:30 tty55
crw------- 1 root root   4,  56 Sep  4 22:30 tty56
crw------- 1 root root   4,  57 Sep  4 22:30 tty57
crw------- 1 root root   4,  58 Sep  4 22:30 tty58
crw------- 1 root root   4,  59 Sep  4 22:30 tty59
crw------- 1 root root   4,   6 Sep  4 22:30 tty6
crw------- 1 root root   4,  60 Sep  4 22:30 tty60
crw------- 1 root root   4,  61 Sep  4 22:30 tty61
crw------- 1 root root   4,  62 Sep  4 22:30 tty62
crw------- 1 root root   4,  63 Sep  4 22:31 tty63
crw------- 1 root root   4,   7 Sep  4 22:31 tty7
crw------- 1 root root   4,   8 Sep  4 22:31 tty8
crw------- 1 root root   4,   9 Sep  4 22:31 tty9
crw------- 1 root root   4,  64 Sep  4 22:30 ttyS0
crw------- 1 root root   4,  65 Sep  4 22:30 ttyS1
crw------- 1 root root   4,  66 Sep  4 22:30 ttyS2
crw------- 1 root root   4,  67 Sep  4 22:30 ttyS3
crw------- 1 root root  10, 239 Sep  4 22:30 uhid
crw------- 1 root root  10, 223 Sep  4 22:30 uinput
crw-rw-rw- 1 root root   1,   9 Sep  4 22:30 urandom
crw------- 1 root root 249,   0 Sep  4 22:31 usbmon0
crw------- 1 root root 249,   1 Sep  4 22:30 usbmon1
crw------- 1 root root   7,   0 Sep  4 22:31 vcs
crw------- 1 root root   7,   1 Sep  4 22:31 vcs1
crw------- 1 root root   7, 128 Sep  4 22:31 vcsa
crw------- 1 root root   7, 129 Sep  4 22:31 vcsa1
drwxr-xr-x 2 root root       60 Sep  4 22:30 vfio
crw------- 1 root root  10,  63 Sep  4 22:30 vga_arbiter
crw------- 1 root root  10, 137 Sep  4 22:30 vhci
crw------- 1 root root  10, 238 Sep  4 22:30 vhost-net
drwxr-xr-x 2 root root       60 Sep  4 22:30 virtio-ports
crw------- 1 root root 245,   1 Sep  4 22:30 vport1p1
crw-rw-rw- 1 root root   1,   5 Sep  4 22:30 zero

/dev/block:
total 0
lrwxrwxrwx 1 root root 6 Sep  4 22:31 8:0 -> ../sda
lrwxrwxrwx 1 root root 6 Sep  4 22:31 8:16 -> ../sdb

/dev/bsg:
total 0
crw------- 1 root root 250, 0 Sep  4 22:30 2:0:0:0
crw------- 1 root root 250, 1 Sep  4 22:30 2:0:1:0

/dev/bus:
total 0
drwxr-xr-x 3 root root 60 Sep  4 22:30 usb

/dev/bus/usb:
total 0
drwxr-xr-x 2 root root 60 Sep  4 22:30 001

/dev/bus/usb/001:
total 0
crw------- 1 root root 189, 0 Sep  4 22:30 001

/dev/char:
total 0
lrwxrwxrwx 1 root root  8 Sep  4 22:30 10:144 -> ../nvram
lrwxrwxrwx 1 root root  8 Sep  4 22:30 10:183 -> ../hwrng
lrwxrwxrwx 1 root root  9 Sep  4 22:30 10:227 -> ../mcelog
lrwxrwxrwx 1 root root 11 Sep  4 22:30 10:231 -> ../snapshot
lrwxrwxrwx 1 root root  6 Sep  4 22:31 10:232 -> ../kvm
lrwxrwxrwx 1 root root  9 Sep  4 22:30 10:235 -> ../autofs
lrwxrwxrwx 1 root root 17 Sep  4 22:30 10:236 -> ../mapper/control
lrwxrwxrwx 1 root root 11 Sep  4 22:30 10:57 -> ../megadev0
lrwxrwxrwx 1 root root  9 Sep  4 22:30 10:58 -> ../rfkill
lrwxrwxrwx 1 root root 19 Sep  4 22:30 10:59 -> ../memory_bandwidth
lrwxrwxrwx 1 root root 21 Sep  4 22:30 10:60 -> ../network_throughput
lrwxrwxrwx 1 root root 18 Sep  4 22:30 10:61 -> ../network_latency
lrwxrwxrwx 1 root root 18 Sep  4 22:30 10:62 -> ../cpu_dma_latency
lrwxrwxrwx 1 root root 14 Sep  4 22:30 10:63 -> ../vga_arbiter
lrwxrwxrwx 1 root root 16 Sep  4 22:31 116:2 -> ../snd/controlC0
lrwxrwxrwx 1 root root 12 Sep  4 22:31 116:33 -> ../snd/timer
lrwxrwxrwx 1 root root 15 Sep  4 22:30 13:32 -> ../input/mouse0
lrwxrwxrwx 1 root root 13 Sep  4 22:30 13:63 -> ../input/mice
lrwxrwxrwx 1 root root 15 Sep  4 22:30 13:64 -> ../input/event0
lrwxrwxrwx 1 root root 15 Sep  4 22:30 13:65 -> ../input/event1
lrwxrwxrwx 1 root root 15 Sep  4 22:31 13:66 -> ../input/event2
lrwxrwxrwx 1 root root 13 Sep  4 22:30 162:0 -> ../raw/rawctl
lrwxrwxrwx 1 root root 18 Sep  4 22:30 189:0 -> ../bus/usb/001/001
lrwxrwxrwx 1 root root  6 Sep  4 22:30 1:1 -> ../mem
lrwxrwxrwx 1 root root  7 Sep  4 22:30 1:11 -> ../kmsg
lrwxrwxrwx 1 root root  7 Sep  4 22:30 1:3 -> ../null
lrwxrwxrwx 1 root root  7 Sep  4 22:30 1:4 -> ../port
lrwxrwxrwx 1 root root  7 Sep  4 22:30 1:5 -> ../zero
lrwxrwxrwx 1 root root  7 Sep  4 22:30 1:7 -> ../full
lrwxrwxrwx 1 root root  9 Sep  4 22:30 1:8 -> ../random
lrwxrwxrwx 1 root root 10 Sep  4 22:30 1:9 -> ../urandom
lrwxrwxrwx 1 root root 12 Sep  4 22:30 202:0 -> ../cpu/0/msr
lrwxrwxrwx 1 root root 14 Sep  4 22:30 203:0 -> ../cpu/0/cpuid
lrwxrwxrwx 1 root root  6 Sep  4 22:30 21:0 -> ../sg0
lrwxrwxrwx 1 root root  6 Sep  4 22:30 21:1 -> ../sg1
lrwxrwxrwx 1 root root 11 Sep  4 22:30 245:1 -> ../vport1p1
lrwxrwxrwx 1 root root 10 Sep  4 22:31 249:0 -> ../usbmon0
lrwxrwxrwx 1 root root 10 Sep  4 22:30 249:1 -> ../usbmon1
lrwxrwxrwx 1 root root 14 Sep  4 22:30 250:0 -> ../bsg/2:0:0:0
lrwxrwxrwx 1 root root 14 Sep  4 22:30 250:1 -> ../bsg/2:0:1:0
lrwxrwxrwx 1 root root  7 Sep  4 22:30 252:0 -> ../rtc0
lrwxrwxrwx 1 root root  9 Sep  4 22:30 254:0 -> ../ndctl0
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:0 -> ../tty0
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:1 -> ../tty1
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:10 -> ../tty10
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:11 -> ../tty11
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:12 -> ../tty12
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:13 -> ../tty13
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:14 -> ../tty14
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:15 -> ../tty15
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:16 -> ../tty16
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:17 -> ../tty17
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:18 -> ../tty18
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:19 -> ../tty19
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:2 -> ../tty2
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:20 -> ../tty20
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:21 -> ../tty21
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:22 -> ../tty22
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:23 -> ../tty23
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:24 -> ../tty24
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:25 -> ../tty25
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:26 -> ../tty26
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:27 -> ../tty27
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:28 -> ../tty28
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:29 -> ../tty29
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:3 -> ../tty3
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:30 -> ../tty30
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:31 -> ../tty31
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:32 -> ../tty32
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:33 -> ../tty33
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:34 -> ../tty34
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:35 -> ../tty35
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:36 -> ../tty36
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:37 -> ../tty37
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:38 -> ../tty38
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:39 -> ../tty39
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:4 -> ../tty4
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:40 -> ../tty40
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:41 -> ../tty41
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:42 -> ../tty42
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:43 -> ../tty43
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:44 -> ../tty44
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:45 -> ../tty45
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:46 -> ../tty46
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:47 -> ../tty47
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:48 -> ../tty48
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:49 -> ../tty49
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:5 -> ../tty5
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:50 -> ../tty50
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:51 -> ../tty51
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:52 -> ../tty52
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:53 -> ../tty53
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:54 -> ../tty54
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:55 -> ../tty55
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:56 -> ../tty56
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:57 -> ../tty57
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:58 -> ../tty58
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:59 -> ../tty59
lrwxrwxrwx 1 root root  7 Sep  4 22:30 4:6 -> ../tty6
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:60 -> ../tty60
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:61 -> ../tty61
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:62 -> ../tty62
lrwxrwxrwx 1 root root  8 Sep  4 22:31 4:63 -> ../tty63
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:64 -> ../ttyS0
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:65 -> ../ttyS1
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:66 -> ../ttyS2
lrwxrwxrwx 1 root root  8 Sep  4 22:30 4:67 -> ../ttyS3
lrwxrwxrwx 1 root root  7 Sep  4 22:31 4:7 -> ../tty7
lrwxrwxrwx 1 root root  7 Sep  4 22:31 4:8 -> ../tty8
lrwxrwxrwx 1 root root  7 Sep  4 22:31 4:9 -> ../tty9
lrwxrwxrwx 1 root root  6 Sep  4 22:30 5:0 -> ../tty
lrwxrwxrwx 1 root root 10 Sep  4 22:30 5:1 -> ../console
lrwxrwxrwx 1 root root  7 Sep  4 22:30 5:2 -> ../ptmx
lrwxrwxrwx 1 root root  6 Sep  4 22:31 7:0 -> ../vcs
lrwxrwxrwx 1 root root  7 Sep  4 22:31 7:1 -> ../vcs1
lrwxrwxrwx 1 root root  7 Sep  4 22:31 7:128 -> ../vcsa
lrwxrwxrwx 1 root root  8 Sep  4 22:31 7:129 -> ../vcsa1

/dev/cpu:
total 0
drwxr-xr-x 2 root root 80 Sep  4 22:30 0

/dev/cpu/0:
total 0
crw------- 1 root root 203, 0 Sep  4 22:30 cpuid
crw------- 1 root root 202, 0 Sep  4 22:30 msr

/dev/disk:
total 0
drwxr-xr-x 2 root root 80 Sep  4 22:30 by-id
drwxr-xr-x 2 root root 80 Sep  4 22:30 by-path
drwxr-xr-x 2 root root 60 Sep  4 22:30 by-uuid

/dev/disk/by-id:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 22:31 scsi-0QEMU_QEMU_HARDDISK_drive-scsi0-0-0-0 -> ../../sda
lrwxrwxrwx 1 root root 9 Sep  4 22:31 scsi-0QEMU_QEMU_HARDDISK_drive-scsi0-0-1-0 -> ../../sdb

/dev/disk/by-path:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 22:31 pci-0000:00:02.0-scsi-0:0:0:0 -> ../../sda
lrwxrwxrwx 1 root root 9 Sep  4 22:31 pci-0000:00:02.0-scsi-0:0:1:0 -> ../../sdb

/dev/disk/by-uuid:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 22:31 93b10d1b-dd5e-494d-ac0f-a281909f1082 -> ../../sdb

/dev/input:
total 0
drwxr-xr-x 2 root root    120 Sep  4 22:31 by-path
crw------- 1 root root 13, 64 Sep  4 22:30 event0
crw------- 1 root root 13, 65 Sep  4 22:30 event1
crw------- 1 root root 13, 66 Sep  4 22:31 event2
crw------- 1 root root 13, 63 Sep  4 22:30 mice
crw------- 1 root root 13, 32 Sep  4 22:30 mouse0

/dev/input/by-path:
total 0
lrwxrwxrwx 1 root root 9 Sep  4 22:30 platform-i8042-serio-0-event-kbd -> ../event1
lrwxrwxrwx 1 root root 9 Sep  4 22:30 platform-i8042-serio-1-event-mouse -> ../event0
lrwxrwxrwx 1 root root 9 Sep  4 22:30 platform-i8042-serio-1-mouse -> ../mouse0
lrwxrwxrwx 1 root root 9 Sep  4 22:31 platform-pcspkr-event-spkr -> ../event2

/dev/mapper:
total 0
crw------- 1 root root 10, 236 Sep  4 22:30 control

/dev/net:
total 0
crw-rw-rw- 1 root root 10, 200 Sep  4 22:30 tun

/dev/raw:
total 0
crw------- 1 root root 162, 0 Sep  4 22:30 rawctl

/dev/snd:
total 0
drwxr-xr-x 2 root root       60 Sep  4 22:31 by-path
crw-rw---- 1 root audio 116,  2 Sep  4 22:31 controlC0
crw-rw---- 1 root audio 116,  1 Sep  4 22:30 seq
crw-rw---- 1 root audio 116, 33 Sep  4 22:31 timer

/dev/snd/by-path:
total 0
lrwxrwxrwx 1 root root 12 Sep  4 22:31 platform-pcspkr -> ../controlC0

/dev/vfio:
total 0
crw------- 1 root root 10, 196 Sep  4 22:30 vfio

/dev/virtio-ports:
total 0
lrwxrwxrwx 1 root root 11 Sep  4 22:30 org.libguestfs.channel.0 -> ../vport1p1
/dev/root / ext2 rw,noatime 0 0
/proc /proc proc rw,relatime 0 0
/sys /sys sysfs rw,relatime 0 0
tmpfs /run tmpfs rw,nosuid,relatime,size=93808k,mode=755 0 0
/dev /dev devtmpfs rw,relatime,size=230832k,nr_inodes=57708,mode=755 0 0
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 brd 127.255.255.255 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
Module                  Size  Used by
kvm_amd                73728  0
kvm                   536576  1 kvm_amd
snd_pcsp               16384  0
snd_pcm               114688  1 snd_pcsp
snd_timer              32768  1 snd_pcm
snd                    86016  3 snd_timer,snd_pcm,snd_pcsp
soundcore              16384  1 snd
serio_raw              16384  0
ata_generic            16384  0
pata_acpi              16384  0
libcrc32c              16384  0
crc8                   16384  0
crc_itu_t              16384  0
crc_ccitt              16384  0
virtio_pci             24576  0
virtio_mmio            16384  0
virtio_input           16384  0
virtio_balloon         16384  0
virtio_scsi            20480  1
sym53c8xx              81920  0
scsi_transport_spi     32768  1 sym53c8xx
megaraid_sas          110592  0
megaraid_mbox          36864  0
megaraid_mm            20480  1 megaraid_mbox
megaraid               45056  0
ideapad_laptop         24576  0
rfkill                 24576  1 ideapad_laptop
sparse_keymap          16384  1 ideapad_laptop
video                  40960  1 ideapad_laptop
virtio_net             28672  0
virtio_gpu             45056  0
ttm                    94208  1 virtio_gpu
drm_kms_helper        118784  1 virtio_gpu
drm                   339968  3 ttm,drm_kms_helper,virtio_gpu
virtio_console         28672  0
virtio_rng             16384  0
virtio_blk             20480  0
virtio_ring            20480  10 virtio_blk,virtio_gpu,virtio_net,virtio_pci,virtio_rng,virtio_balloon,virtio_input,virtio_console,virtio_mmio,virtio_scsi
virtio                 16384  10 virtio_blk,virtio_gpu,virtio_net,virtio_pci,virtio_rng,virtio_balloon,virtio_input,virtio_console,virtio_mmio,virtio_scsi
crc32                  16384  0
Fri Sep  4 22:31:09 UTC 2015
clocksource: refined-jiffies
uptime: 36.57 0.68
guestfsd --verbose
trying to open virtio-serial channel '/dev/virtio-ports/org.libguestfs.channel.0'
udevadm --debug settle
calling: settle
libguestfs: recv_from_daemon: received GUESTFS_LAUNCH_FLAG
libguestfs: [42410ms] appliance is up
libguestfs: trace: launch = 0
libguestfs: trace: part_disk "/dev/sda" "mbr"
guestfsd: main_loop: new request, len 0x3c
udevadm --debug settle
calling: settle
parted -s -- /dev/sda mklabel msdos mkpart primary 128s -128s
Warning: The resulting partition is not properly aligned for best performance.
udevadm --debug settle
[   41.087967]  sda: sda1
calling: settle
libguestfs: trace: part_disk = 0
libguestfs: trace: pvcreate "/dev/sda1"
guestfsd: main_loop: proc 210 (part_disk) took 4.42 seconds
guestfsd: main_loop: new request, len 0x38
lvm pvcreate --force /dev/sda1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: pvcreate = 0
libguestfs: trace: vgcreate "VG" "/dev/sda1"
guestfsd: main_loop: proc 39 (pvcreate) took 1.27 seconds
guestfsd: main_loop: new request, len 0x44
lvm vgcreate VG /dev/sda1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: vgcreate = 0
libguestfs: trace: lvcreate "LV1" "VG" 50
guestfsd: main_loop: proc 40 (vgcreate) took 1.36 seconds
guestfsd: main_loop: new request, len 0x3c
lvm lvcreate -L 50 -n LV1 VG
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: lvcreate = 0
libguestfs: trace: lvcreate "LV2" "VG" 50
guestfsd: main_loop: proc 41 (lvcreate) took 3.10 seconds
guestfsd: main_loop: new request, len 0x3c
lvm lvcreate -L 50 -n LV2 VG
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
udevadm --debug settle
calling: settle
libguestfs: trace: lvcreate = 0
libguestfs: trace: lvremove "/dev/VG/LV1"
guestfsd: main_loop: proc 41 (lvcreate) took 3.18 seconds
guestfsd: main_loop: new request, len 0x38
lvm lvremove -f /dev/VG/LV1
  /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
[   52.241272] XXX blk_throtl_drain: td=ffff88001b9b0200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001ba1a200 ->q/blkcg=ffff88001bf59d60/ffffffff832d79a0
[   52.241272] XXX pos_css=ffffffff832d79a0 / blkg=ffff88001ba1a200
[   52.259269] XXX blk_throtl_drain: td=ffff88001b9b0200 ->queue=ffff88001bf59d60 ->root_blkg=ffff88001ba1a200 ->q/blkcg=          (null)/ffffffff832d79a0
[   52.259269] XXX pos_css=ffffffff832d79a0 /
[   52.259269] BUG: unable to handle kernel NULL pointer dereference at 00000000000009c8
[   52.259269] IP: [<ffffffff813f8b10>] __blkg_lookup+0x40/0xe0
[   52.259269] PGD 0 
[   52.259269] Oops: 0000 [#1] SMP 
[   52.259269] Modules linked in: kvm_amd kvm snd_pcsp snd_pcm snd_timer snd soundcore serio_raw ata_generic pata_acpi libcrc32c crc8 crc_itu_t crc_ccitt virtio_pci virtio_mmio virtio_input virtio_balloon virtio_scsi sym53c8xx scsi_transport_spi megaraid_sas megaraid_mbox megaraid_mm megaraid ideapad_laptop rfkill sparse_keymap video virtio_net virtio_gpu ttm drm_kms_helper drm virtio_console virtio_rng virtio_blk virtio_ring virtio crc32
[   52.259269] CPU: 0 PID: 452 Comm: lvm Not tainted 4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64 #1
[   52.259269] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014
[   52.259269] task: ffff88001bb74000 ti: ffff88001bb78000 task.ti: ffff88001bb78000
[   52.259269] RIP: 0010:[<ffffffff813f8b10>]  [<ffffffff813f8b10>] __blkg_lookup+0x40/0xe0
[   52.259269] RSP: 0018:ffff88001bb7ba98  EFLAGS: 00000046
[   52.259269] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001
[   52.259269] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000046
[   52.259269] RBP: ffff88001bb7bab8 R08: 0000000000000001 R09: 0000000000000001
[   52.259269] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   52.259269] R13: ffffffff832d79a0 R14: 0000000000000000 R15: 0000000000000000
[   52.259269] FS:  00007f53a9c4b840(0000) GS:ffff88001ec00000(0000) knlGS:0000000000000000
[   52.259269] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   52.259269] CR2: 00000000000009c8 CR3: 000000001bacb000 CR4: 00000000000006f0
[   52.259269] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   52.259269] DR3: 0000000000000000 DR6: 0000000000000000 DR7: 0000000000000000
[   52.259269] Stack:
[   52.259269]  ffff88001b9b0200 ffff88001bf59d60 ffffffff832d79a0 ffff88001bf5a780
[   52.259269]  ffff88001bb7baf0 ffffffff813fcfe4 ffffffff813fcdb8 ffff88001bf59d60
[   52.259269]  ffffffff81f045c0 0000000000000000 ffff88001bf5a780 ffff88001bb7bb08
[   52.259269] Call Trace:
[   52.259269]  [<ffffffff813fcfe4>] blk_throtl_drain+0x264/0x2d0
[   52.259269]  [<ffffffff813fcdb8>] ? blk_throtl_drain+0x38/0x2d0
[   52.259269]  [<ffffffff813f9c99>] blkcg_drain_queue+0x29/0x60
[   52.259269]  [<ffffffff813d4805>] __blk_drain_queue+0xc5/0x1a0
[   52.259269]  [<ffffffff813d634e>] blk_queue_bypass_start+0x6e/0xb0
[   52.259269]  [<ffffffff813f7c09>] blkcg_deactivate_policy+0x39/0x100
[   52.259269]  [<ffffffff813fd1a4>] blk_throtl_exit+0x34/0x50
[   52.259269]  [<ffffffff813f9d05>] blkcg_exit_queue+0x35/0x40
[   52.259269]  [<ffffffff813dc3de>] blk_release_queue+0x1e/0xd0
[   52.259269]  [<ffffffff8140c98a>] kobject_release+0x7a/0x190
[   52.259269]  [<ffffffff8140c847>] kobject_put+0x27/0x50
[   52.259269]  [<ffffffff813d8177>] blk_cleanup_queue+0x187/0x270
[   52.259269]  [<ffffffff816914fd>] cleanup_mapped_device+0xdd/0x100
[   52.259269]  [<ffffffff816938f8>] __dm_destroy+0x1a8/0x2c0
[   52.259269]  [<ffffffff81694dc3>] dm_destroy+0x13/0x20
[   52.259269]  [<ffffffff8169a54d>] dev_remove+0x10d/0x170
[   52.259269]  [<ffffffff8169a440>] ? dev_suspend+0x280/0x280
[   52.259269]  [<ffffffff8169ac52>] ctl_ioctl+0x282/0x550
[   52.259269]  [<ffffffff8169af33>] dm_ctl_ioctl+0x13/0x20
[   52.259269]  [<ffffffff8127a54e>] do_vfs_ioctl+0x2ee/0x550
[   52.259269]  [<ffffffff8184a15c>] ? __schedule+0x43c/0xdb0
[   52.259269]  [<ffffffff810cbd05>] ? task_work_run+0xa5/0xc0
[   52.259269]  [<ffffffff8112197d>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   52.259269]  [<ffffffff8127a829>] SyS_ioctl+0x79/0x90
[   52.259269]  [<ffffffff818515b2>] entry_SYSCALL_64_fastpath+0x12/0x76
[   52.259269] Code: f4 41 89 d6 48 8b 9f 38 01 00 00 e8 6b 8e d2 ff 85 c0 74 09 80 3d af 9d b7 00 00 74 56 48 85 db 74 09 4c 39 23 0f 84 9a 00 00 00 <49> 63 b4 24 c8 09 00 00 49 8d bd 28 01 00 00 e8 ec 71 01 00 48 
[   52.259269] RIP  [<ffffffff813f8b10>] __blkg_lookup+0x40/0xe0
[   52.259269]  RSP <ffff88001bb7ba98>
[   52.259269] CR2: 00000000000009c8
[   52.259269] ---[ end trace 4190566fb546234f ]---
[   52.259269] BUG: sleeping function called from invalid context at include/linux/sched.h:2733
[   52.259269] in_atomic(): 1, irqs_disabled(): 1, pid: 452, name: lvm
[   52.259269] INFO: lockdep is turned off.
[   52.259269] irq event stamp: 91580
[   52.259269] hardirqs last  enabled at (91579): [<ffffffff81850b6c>] _raw_spin_unlock_irq+0x2c/0x40
[   52.259269] hardirqs last disabled at (91580): [<ffffffff8185093f>] _raw_spin_lock_irq+0x1f/0x80
[   52.259269] softirqs last  enabled at (91574): [<ffffffff810adf80>] __do_softirq+0x380/0x490
[   52.259269] softirqs last disabled at (91569): [<ffffffff810ae2d2>] irq_exit+0x112/0x120
[   52.259269] CPU: 0 PID: 452 Comm: lvm Tainted: G      D         4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64 #1
[   52.259269] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.8.2-20150714_191134- 04/01/2014
[   52.259269]  0000000000000000 0000000018c37f6d ffff88001bb7b770 ffffffff818478f1
[   52.259269]  ffff88001bb74000 ffff88001bb7b798 ffffffff810d5369 ffffffff81c83a79
[   52.259269]  0000000000000aad 0000000000000000 ffff88001bb7b7c0 ffffffff810d5469
[   52.259269] Call Trace:
[   52.259269]  [<ffffffff818478f1>] dump_stack+0x4b/0x63
[   52.259269]  [<ffffffff810d5369>] ___might_sleep+0x179/0x230
[   52.259269]  [<ffffffff810d5469>] __might_sleep+0x49/0x80
[   52.259269]  [<ffffffff810ba923>] exit_signals+0x33/0x150
[   52.259269]  [<ffffffff810ab559>] do_exit+0xc9/0xc30
[   52.259269]  [<ffffffff81118cc1>] ? kmsg_dump+0x151/0x1a0
[   52.259269]  [<ffffffff81118ba4>] ? kmsg_dump+0x34/0x1a0
[   52.259269]  [<ffffffff8101de5a>] oops_end+0x9a/0xd0
[   52.259269]  [<ffffffff8106cdd5>] no_context+0x135/0x390
[   52.259269]  [<ffffffff8152dbf2>] ? serial8250_console_write+0x252/0x2d0
[   52.259269]  [<ffffffff8106d0b8>] __bad_area_nosemaphore+0x88/0x200
[   52.259269]  [<ffffffff8106d243>] bad_area_nosemaphore+0x13/0x20
[   52.259269]  [<ffffffff8106d525>] __do_page_fault+0xd5/0x470
[   52.259269]  [<ffffffff8111790a>] ? console_unlock+0x1da/0x580
[   52.259269]  [<ffffffff8106d8ef>] do_page_fault+0x2f/0x80
[   52.259269]  [<ffffffff81852157>] ? native_iret+0x7/0x7
[   52.259269]  [<ffffffff818539f8>] page_fault+0x28/0x30
[   52.259269]  [<ffffffff813f8b10>] ? __blkg_lookup+0x40/0xe0
[   52.259269]  [<ffffffff813f8b5d>] ? __blkg_lookup+0x8d/0xe0
[   52.259269]  [<ffffffff813fcfe4>] blk_throtl_drain+0x264/0x2d0
[   52.259269]  [<ffffffff813fcdb8>] ? blk_throtl_drain+0x38/0x2d0
[   52.259269]  [<ffffffff813f9c99>] blkcg_drain_queue+0x29/0x60
[   52.259269]  [<ffffffff813d4805>] __blk_drain_queue+0xc5/0x1a0
[   52.259269]  [<ffffffff813d634e>] blk_queue_bypass_start+0x6e/0xb0
[   52.259269]  [<ffffffff813f7c09>] blkcg_deactivate_policy+0x39/0x100
[   52.259269]  [<ffffffff813fd1a4>] blk_throtl_exit+0x34/0x50
[   52.259269]  [<ffffffff813f9d05>] blkcg_exit_queue+0x35/0x40
[   52.259269]  [<ffffffff813dc3de>] blk_release_queue+0x1e/0xd0
[   52.259269]  [<ffffffff8140c98a>] kobject_release+0x7a/0x190
[   52.259269]  [<ffffffff8140c847>] kobject_put+0x27/0x50
[   52.259269]  [<ffffffff813d8177>] blk_cleanup_queue+0x187/0x270
[   52.259269]  [<ffffffff816914fd>] cleanup_mapped_device+0xdd/0x100
[   52.259269]  [<ffffffff816938f8>] __dm_destroy+0x1a8/0x2c0
[   52.259269]  [<ffffffff81694dc3>] dm_destroy+0x13/0x20
[   52.259269]  [<ffffffff8169a54d>] dev_remove+0x10d/0x170
[   52.259269]  [<ffffffff8169a440>] ? dev_suspend+0x280/0x280
[   52.259269]  [<ffffffff8169ac52>] ctl_ioctl+0x282/0x550
[   52.259269]  [<ffffffff8169af33>] dm_ctl_ioctl+0x13/0x20
[   52.259269]  [<ffffffff8127a54e>] do_vfs_ioctl+0x2ee/0x550
[   52.259269]  [<ffffffff8184a15c>] ? __schedule+0x43c/0xdb0
[   52.259269]  [<ffffffff810cbd05>] ? task_work_run+0xa5/0xc0
[   52.259269]  [<ffffffff8112197d>] ? debug_lockdep_rcu_enabled+0x1d/0x20
[   52.259269]  [<ffffffff8127a829>] SyS_ioctl+0x79/0x90
[   52.259269]  [<ffffffff818515b2>] entry_SYSCALL_64_fastpath+0x12/0x76
[   52.259269] note: lvm[452] exited with preempt_count 2
guestfsd: error:   /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
libguestfs: trace: lvremove = -1 (error)
*stdin*:9: libguestfs: error: lvremove:   /run/lvm/lvmetad.socket: connect failed: No such file or directory
  WARNING: Failed to connect to lvmetad. Falling back to internal scanning.
libguestfs: trace: close
libguestfs: closing guestfs handle 0x5637883ebe60 (state 2)
libguestfs: trace: internal_autosync
guestfsd: main_loop: proc 77 (lvremove) took 1.21 seconds
guestfsd: main_loop: new request, len 0x28
umount-all: /proc/mounts: fsname=/dev/root dir=/ type=ext2 opts=rw,noatime freq=0 passno=0
umount-all: /proc/mounts: fsname=/proc dir=/proc type=proc opts=rw,relatime freq=0 passno=0
umount-all: /proc/mounts: fsname=/sys dir=/sys type=sysfs opts=rw,relatime freq=0 passno=0
umount-all: /proc/mounts: fsname=tmpfs dir=/run type=tmpfs opts=rw,nosuid,relatime,size=93808k,mode=755 freq=0 passno=0
umount-all: /proc/mounts: fsname=/dev dir=/dev type=devtmpfs opts=rw,relatime,size=230832k,nr_inodes=57708,mode=755 freq=0 passno=0
fsync /dev/sda
libguestfs: trace: internal_autosync = 0
libguestfs: calling virDomainDestroy "guestfs-dnsycku3ayrd2wns" flags=0
libguestfs: command: run: rm
libguestfs: command: run: \ -rf /tmp/libguestfsXVD2Sq

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-05 15:34           ` Richard W.M. Jones
@ 2015-09-05 15:48             ` Richard W.M. Jones
  2015-09-05 18:38               ` Tejun Heo
  0 siblings, 1 reply; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-05 15:48 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

On Sat, Sep 05, 2015 at 04:34:39PM +0100, Richard W.M. Jones wrote:
> [   52.259269] BUG: unable to handle kernel NULL pointer dereference at 00000000000009c8
> [   52.259269] IP: [<ffffffff813f8b10>] __blkg_lookup+0x40/0xe0

And also:

$ addr2line -e /usr/lib/debug/lib/modules/4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64/vmlinux ffffffff813f8b10
/usr/src/debug/kernel-4.2.fc24/linux-4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64/block/blk-cgroup.c:158

    152         /*
    153          * Hint didn't match.  Look up from the radix tree.  Note that the
    154          * hint can only be updated under queue_lock as otherwise @blkg
    155          * could have already been removed from blkg_tree.  The caller is
    156          * responsible for grabbing queue_lock if @update_hint.
    157          */
    158         blkg = radix_tree_lookup(&blkcg->blkg_tree, q->id);
    159         if (blkg && blkg->q == q) {
    160                 if (update_hint) {
    161                         lockdep_assert_held(q->queue_lock);
    162                         rcu_assign_pointer(blkcg->blkg_hint, blkg);
    163                 }
    164                 return blkg;
    165         }

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
libguestfs lets you edit virtual machines.  Supports shell scripting,
bindings from many languages.  http://libguestfs.org

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: __blkg_lookup oops with 4.2-rcX
  2015-09-05 15:48             ` Richard W.M. Jones
@ 2015-09-05 18:38               ` Tejun Heo
  2015-09-05 19:47                 ` [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg Tejun Heo
  0 siblings, 1 reply; 15+ messages in thread
From: Tejun Heo @ 2015-09-05 18:38 UTC (permalink / raw)
  To: Richard W.M. Jones
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org

On Sat, Sep 05, 2015 at 04:48:40PM +0100, Richard W.M. Jones wrote:
> On Sat, Sep 05, 2015 at 04:34:39PM +0100, Richard W.M. Jones wrote:
> > [   52.259269] BUG: unable to handle kernel NULL pointer dereference at 00000000000009c8
> > [   52.259269] IP: [<ffffffff813f8b10>] __blkg_lookup+0x40/0xe0
> 
> And also:
> 
> $ addr2line -e /usr/lib/debug/lib/modules/4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64/vmlinux ffffffff813f8b10
> /usr/src/debug/kernel-4.2.fc24/linux-4.3.0-0.rc0.git7.1.rwmj3.fc24.x86_64/block/blk-cgroup.c:158
> 
>     152         /*
>     153          * Hint didn't match.  Look up from the radix tree.  Note that the
>     154          * hint can only be updated under queue_lock as otherwise @blkg
>     155          * could have already been removed from blkg_tree.  The caller is
>     156          * responsible for grabbing queue_lock if @update_hint.
>     157          */
>     158         blkg = radix_tree_lookup(&blkcg->blkg_tree, q->id);

Okay, found the bug.  It was an existing problem which got exposed by
the recent bypass change.  Will soon post a patch.

Thanks a lot!

-- 
tejun

^ permalink raw reply	[flat|nested] 15+ messages in thread

* [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg
  2015-09-05 18:38               ` Tejun Heo
@ 2015-09-05 19:47                 ` Tejun Heo
  2015-09-06  8:30                   ` Richard W.M. Jones
  2015-09-08 15:31                   ` Tejun Heo
  0 siblings, 2 replies; 15+ messages in thread
From: Tejun Heo @ 2015-09-05 19:47 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org, Richard W.M. Jones

While making the root blkg unconditional, ec13b1d6f0a0 ("blkcg: always
create the blkcg_gq for the root blkcg") removed the part which clears
q->root_blkg and ->root_rl.blkg during q exit.  This leaves the two
pointers dangling after blkg_destroy_all().  blk-throttle exit path
performs blkg traversals and dereferences ->root_blkg and can lead to
the following oops.

 BUG: unable to handle kernel NULL pointer dereference at 0000000000000558
 IP: [<ffffffff81389746>] __blkg_lookup+0x26/0x70
 ...
 task: ffff88001b4e2580 ti: ffff88001ac0c000 task.ti: ffff88001ac0c000
 RIP: 0010:[<ffffffff81389746>]  [<ffffffff81389746>] __blkg_lookup+0x26/0x70
 ...
 Call Trace:
  [<ffffffff8138d14a>] blk_throtl_drain+0x5a/0x110
  [<ffffffff8138a108>] blkcg_drain_queue+0x18/0x20
  [<ffffffff81369a70>] __blk_drain_queue+0xc0/0x170
  [<ffffffff8136a101>] blk_queue_bypass_start+0x61/0x80
  [<ffffffff81388c59>] blkcg_deactivate_policy+0x39/0x100
  [<ffffffff8138d328>] blk_throtl_exit+0x38/0x50
  [<ffffffff8138a14e>] blkcg_exit_queue+0x3e/0x50
  [<ffffffff8137016e>] blk_release_queue+0x1e/0xc0
 ...

While the bug is a straigh-forward use-after-free bug, it is tricky to
reproduce because blkg release is RCU protected and the rest of exit
path usually finishes before RCU grace period.

This patch fixes the bug by updating blkg_destro_all() to clear
q->root_blkg and ->root_rl.blkg.

Signed-off-by: Tejun Heo <tj@kernel.org>
Reported-by: "Richard W.M. Jones" <rjones@redhat.com>
Reported-by: Josh Boyer <jwboyer@fedoraproject.org>
Link: http://lkml.kernel.org/g/CA+5PVA5rzQ0s4723n5rHBcxQa9t0cW8BPPBekr_9aMRoWt2aYg@mail.gmail.com
Fixes: ec13b1d6f0a0 ("blkcg: always create the blkcg_gq for the root blkcg")
Cc: stable@vger.kernel.org # v4.2+
---
Hello,

Richard, can you please verify that this patch fixes the bug?

Thanks a lot!

 block/blk-cgroup.c |    3 +++
 1 file changed, 3 insertions(+)

diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
index d6283b3..9cc48d1d 100644
--- a/block/blk-cgroup.c
+++ b/block/blk-cgroup.c
@@ -387,6 +387,9 @@ static void blkg_destroy_all(struct request_queue *q)
 		blkg_destroy(blkg);
 		spin_unlock(&blkcg->lock);
 	}
+
+	q->root_blkg = NULL;
+	q->root_rl.blkg = NULL;
 }
 
 /*

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg
  2015-09-05 19:47                 ` [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg Tejun Heo
@ 2015-09-06  8:30                   ` Richard W.M. Jones
  2015-09-08 15:31                   ` Tejun Heo
  1 sibling, 0 replies; 15+ messages in thread
From: Richard W.M. Jones @ 2015-09-06  8:30 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Jens Axboe, Josh Boyer, Jeff Moyer, msnitzer, Li Zefan,
	Johannes Weiner, cgroups, Linux-Kernel@Vger. Kernel. Org

On Sat, Sep 05, 2015 at 03:47:36PM -0400, Tejun Heo wrote:
> While making the root blkg unconditional, ec13b1d6f0a0 ("blkcg: always
> create the blkcg_gq for the root blkcg") removed the part which clears
> q->root_blkg and ->root_rl.blkg during q exit.  This leaves the two
> pointers dangling after blkg_destroy_all().  blk-throttle exit path
> performs blkg traversals and dereferences ->root_blkg and can lead to
> the following oops.
> 
>  BUG: unable to handle kernel NULL pointer dereference at 0000000000000558
>  IP: [<ffffffff81389746>] __blkg_lookup+0x26/0x70
>  ...
>  task: ffff88001b4e2580 ti: ffff88001ac0c000 task.ti: ffff88001ac0c000
>  RIP: 0010:[<ffffffff81389746>]  [<ffffffff81389746>] __blkg_lookup+0x26/0x70
>  ...
>  Call Trace:
>   [<ffffffff8138d14a>] blk_throtl_drain+0x5a/0x110
>   [<ffffffff8138a108>] blkcg_drain_queue+0x18/0x20
>   [<ffffffff81369a70>] __blk_drain_queue+0xc0/0x170
>   [<ffffffff8136a101>] blk_queue_bypass_start+0x61/0x80
>   [<ffffffff81388c59>] blkcg_deactivate_policy+0x39/0x100
>   [<ffffffff8138d328>] blk_throtl_exit+0x38/0x50
>   [<ffffffff8138a14e>] blkcg_exit_queue+0x3e/0x50
>   [<ffffffff8137016e>] blk_release_queue+0x1e/0xc0
>  ...
> 
> While the bug is a straigh-forward use-after-free bug, it is tricky to
> reproduce because blkg release is RCU protected and the rest of exit
> path usually finishes before RCU grace period.
> 
> This patch fixes the bug by updating blkg_destro_all() to clear
> q->root_blkg and ->root_rl.blkg.
> 
> Signed-off-by: Tejun Heo <tj@kernel.org>
> Reported-by: "Richard W.M. Jones" <rjones@redhat.com>
> Reported-by: Josh Boyer <jwboyer@fedoraproject.org>
> Link: http://lkml.kernel.org/g/CA+5PVA5rzQ0s4723n5rHBcxQa9t0cW8BPPBekr_9aMRoWt2aYg@mail.gmail.com
> Fixes: ec13b1d6f0a0 ("blkcg: always create the blkcg_gq for the root blkcg")
> Cc: stable@vger.kernel.org # v4.2+
> ---
> Hello,
> 
> Richard, can you please verify that this patch fixes the bug?

This patch managed 477 iterations before dying from an unrelated
reason in the test harness.  This is much better than before, so the
patch looks good to me.

Rich.

> Thanks a lot!
> 
>  block/blk-cgroup.c |    3 +++
>  1 file changed, 3 insertions(+)
> 
> diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
> index d6283b3..9cc48d1d 100644
> --- a/block/blk-cgroup.c
> +++ b/block/blk-cgroup.c
> @@ -387,6 +387,9 @@ static void blkg_destroy_all(struct request_queue *q)
>  		blkg_destroy(blkg);
>  		spin_unlock(&blkcg->lock);
>  	}
> +
> +	q->root_blkg = NULL;
> +	q->root_rl.blkg = NULL;
>  }
>  
>  /*

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
libguestfs lets you edit virtual machines.  Supports shell scripting,
bindings from many languages.  http://libguestfs.org

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg
  2015-09-05 19:47                 ` [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg Tejun Heo
  2015-09-06  8:30                   ` Richard W.M. Jones
@ 2015-09-08 15:31                   ` Tejun Heo
  2015-09-08 15:35                     ` Jens Axboe
  1 sibling, 1 reply; 15+ messages in thread
From: Tejun Heo @ 2015-09-08 15:31 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org, Richard W.M. Jones

On Sat, Sep 05, 2015 at 03:47:36PM -0400, Tejun Heo wrote:
> While making the root blkg unconditional, ec13b1d6f0a0 ("blkcg: always
> create the blkcg_gq for the root blkcg") removed the part which clears
> q->root_blkg and ->root_rl.blkg during q exit.  This leaves the two
> pointers dangling after blkg_destroy_all().  blk-throttle exit path
> performs blkg traversals and dereferences ->root_blkg and can lead to
> the following oops.

Jens, can you please route this one w/ Richard's tested-by added?

Thanks!

-- 
tejun

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg
  2015-09-08 15:31                   ` Tejun Heo
@ 2015-09-08 15:35                     ` Jens Axboe
  0 siblings, 0 replies; 15+ messages in thread
From: Jens Axboe @ 2015-09-08 15:35 UTC (permalink / raw)
  To: Tejun Heo
  Cc: Josh Boyer, Jeff Moyer, msnitzer, Li Zefan, Johannes Weiner,
	cgroups, Linux-Kernel@Vger. Kernel. Org, Richard W.M. Jones

On 09/08/2015 09:31 AM, Tejun Heo wrote:
> On Sat, Sep 05, 2015 at 03:47:36PM -0400, Tejun Heo wrote:
>> While making the root blkg unconditional, ec13b1d6f0a0 ("blkcg: always
>> create the blkcg_gq for the root blkcg") removed the part which clears
>> q->root_blkg and ->root_rl.blkg during q exit.  This leaves the two
>> pointers dangling after blkg_destroy_all().  blk-throttle exit path
>> performs blkg traversals and dereferences ->root_blkg and can lead to
>> the following oops.
>
> Jens, can you please route this one w/ Richard's tested-by added?

Yup, added, thanks.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2015-09-08 15:35 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-08-30 12:30 __blkg_lookup oops with 4.2-rcX Josh Boyer
2015-08-30 18:04 ` Richard W.M. Jones
2015-09-02 14:53 ` Tejun Heo
2015-09-02 15:32   ` Tejun Heo
2015-09-04 10:46     ` Richard W.M. Jones
2015-09-04 17:13       ` Tejun Heo
2015-09-04 18:17         ` Richard W.M. Jones
2015-09-04 20:42         ` Richard W.M. Jones
2015-09-05 15:34           ` Richard W.M. Jones
2015-09-05 15:48             ` Richard W.M. Jones
2015-09-05 18:38               ` Tejun Heo
2015-09-05 19:47                 ` [PATCH block/for-linus] block: blkg_destroy_all() should clear q->root_blkg and ->root_rl.blkg Tejun Heo
2015-09-06  8:30                   ` Richard W.M. Jones
2015-09-08 15:31                   ` Tejun Heo
2015-09-08 15:35                     ` Jens Axboe

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).