linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
@ 2017-12-14  0:54 Laura Abbott
  2017-12-14  8:24 ` Bruno Wolff III
  2017-12-21 13:00 ` Bruno Wolff III
  0 siblings, 2 replies; 41+ messages in thread
From: Laura Abbott @ 2017-12-14  0:54 UTC (permalink / raw)
  To: Jan Kara, Jens Axboe
  Cc: linux-mm, Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

Hi,

Fedora got a bug report https://bugzilla.redhat.com/show_bug.cgi?id=1520982
of a boot failure/bug on Linus' master (full bootlog at the bugzilla)

WARNING: CPU: 3 PID: 3486 at block/genhd.c:680 device_add_disk+0x3d9/0x460
Modules linked in: intel_rapl sb_edac x86_pkg_temp_thermal intel_powerclamp qcaux snd_usb_audio snd_usbmidi_lib coretemp floppy(+) snd_rawmidi snd_seq_device cdc_acm kvm_intel kvm irqbypass iTCO_wdt iTCO_vendor_support mei_wdt intel_wmi_thunderbolt intel_cstate intel_uncore intel_rapl_perf dcdbas snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic dell_smm_hwmon i2c_i801 snd_hda_intel snd_hda_codec snd_hda_core snd_hwdep lpc_ich mei_me mei wmi shpchp target_core_mod snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt raid1 radeon i2c_algo_bit drm_kms_helper crct10dif_pclmul crc32_pclmul crc32c_intel ttm ghash_clmulni_intel drm e1000e ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
CPU: 3 PID: 3486 Comm: mdadm Not tainted 4.15.0-0.rc2.git0.1.fc28.x86_64 #1
Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
task: 00000000e8461579 task.stack: 00000000bfe85ee4
RIP: 0010:device_add_disk+0x3d9/0x460
RSP: 0018:ffffb42783b37b30 EFLAGS: 00010282
RAX: 00000000fffffff4 RBX: ffff952df829b000 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 000000000001f040 RDI: 00000000000001ff
RBP: ffff952df829b070 R08: ffff952df6bb2d60 R09: 00000001820001ff
R10: 0000000000000001 R11: 0000000000001401 R12: 0000000000000000
R13: ffff952df829b00c R14: 0000000000000009 R15: ffff952df829b000
FS:  00007fd492882740(0000) GS:ffff952e1fd80000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fd4921a95b0 CR3: 0000000837ecf001 CR4: 00000000001606e0
Call Trace:
  ? pm_runtime_init+0xa0/0xc0
  md_alloc+0x1a8/0x360
  md_probe+0x15/0x20
  kobj_lookup+0x100/0x150
  ? md_alloc+0x360/0x360
  get_gendisk+0x29/0x110
  blkdev_get+0x61/0x2f0
  ? bd_acquire+0xb0/0xb0
  ? bd_acquire+0xb0/0xb0
  do_dentry_open+0x1b1/0x2d0
  ? security_inode_permission+0x3c/0x50
  path_openat+0x602/0x14e0
  do_filp_open+0x9b/0x110
  ? __check_object_size+0xaf/0x1b0
  ? do_sys_open+0x1bd/0x250
  do_sys_open+0x1bd/0x250
  do_syscall_64+0x61/0x170
  entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x7fd492234a5e
RSP: 002b:00007fff5d59e9f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 0000000000004082 RCX: 00007fd492234a5e
RDX: 0000000000004082 RSI: 00007fff5d59ea80 RDI: 00000000ffffff9c
RBP: 00007fff5d59ea80 R08: 00007fff5d59ea80 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009
R13: 000000000000007c R14: 00007fff5d59eae0 R15: 00007fff5d59eb68
Code: 48 83 c6 10 e8 19 08 f0 ff 85 c0 0f 84 d6 fd ff ff 0f ff e9 cf fd ff ff 80 a3 bc 00 00 00 ef e9 c3 fd ff ff 0f ff e9 d8 fd ff ff <0f> ff e9 ba fe ff ff 31 f6 48 89 df e8 36 ec ff ff 48 85 c0 48
---[ end trace 9590c1ef4c38eb03 ]---
BUG: unable to handle kernel NULL pointer dereference at 0000000054605537
IP: sysfs_do_create_link_sd.isra.2+0x2f/0xb0
PGD 0 P4D 0
Oops: 0000 [#1] SMP
Modules linked in: intel_rapl sb_edac x86_pkg_temp_thermal intel_powerclamp qcaux snd_usb_audio snd_usbmidi_lib coretemp floppy(+) snd_rawmidi snd_seq_device cdc_acm kvm_intel kvm irqbypass iTCO_wdt iTCO_vendor_support mei_wdt intel_wmi_thunderbolt intel_cstate intel_uncore intel_rapl_perf dcdbas snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic dell_smm_hwmon i2c_i801 snd_hda_intel snd_hda_codec snd_hda_core snd_hwdep lpc_ich mei_me mei wmi shpchp target_core_mod snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt raid1 radeon i2c_algo_bit drm_kms_helper crct10dif_pclmul crc32_pclmul crc32c_intel ttm ghash_clmulni_intel drm e1000e ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
CPU: 3 PID: 3486 Comm: mdadm Tainted: G        W        4.15.0-0.rc2.git0.1.fc28.x86_64 #1
Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
task: 00000000e8461579 task.stack: 00000000bfe85ee4
RIP: 0010:sysfs_do_create_link_sd.isra.2+0x2f/0xb0
RSP: 0018:ffffb42783b37b00 EFLAGS: 00010246
RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000001
RDX: 0000000000000001 RSI: 0000000000000040 RDI: ffffffffbb613b0c
RBP: ffffffffbaca3577 R08: 0000000800000000 R09: 00000008ffffffff
R10: fffff9efe0e8ca00 R11: fffff9efe0d77001 R12: 0000000000000001
R13: ffff952df6f45110 R14: 0000000000000009 R15: ffff952df829b000
FS:  00007fd492882740(0000) GS:ffff952e1fd80000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000040 CR3: 0000000837ecf001 CR4: 00000000001606e0
Call Trace:
  device_add_disk+0x3b7/0x460
  md_alloc+0x1a8/0x360
  md_probe+0x15/0x20
  kobj_lookup+0x100/0x150
  ? md_alloc+0x360/0x360
  get_gendisk+0x29/0x110
  blkdev_get+0x61/0x2f0
  ? bd_acquire+0xb0/0xb0
  ? bd_acquire+0xb0/0xb0
  do_dentry_open+0x1b1/0x2d0
  ? security_inode_permission+0x3c/0x50
  path_openat+0x602/0x14e0
  do_filp_open+0x9b/0x110
  ? __check_object_size+0xaf/0x1b0
  ? do_sys_open+0x1bd/0x250
  do_sys_open+0x1bd/0x250
  do_syscall_64+0x61/0x170
  entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x7fd492234a5e
RSP: 002b:00007fff5d59e9f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 0000000000004082 RCX: 00007fd492234a5e
RDX: 0000000000004082 RSI: 00007fff5d59ea80 RDI: 00000000ffffff9c
RBP: 00007fff5d59ea80 R08: 00007fff5d59ea80 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009
R13: 000000000000007c R14: 00007fff5d59eae0 R15: 00007fff5d59eb68
Code: 00 48 85 d2 41 56 41 55 41 54 55 53 74 76 48 85 ff 74 71 48 89 f3 49 89 fd 48 c7 c7 0c 3b 61 bb 41 89 cc 48 89 d5 e8 31 88 58 00 <48> 8b 1b 48 85 db 74 3c 48 89 df e8 71 c7 ff ff c6 05 36 bc 30
RIP: sysfs_do_create_link_sd.isra.2+0x2f/0xb0 RSP: ffffb42783b37b00
CR2: 0000000000000040
Dec 05 08:24:29 cerberus.csd.uwm.edu kernel: ---[ end trace 9590c1ef4c38eb04 ]---

The reporter did a bisect and found the bad commit to be

commit a0747a859ef6d3cc5b6cd50eb694499b78dd0025
Author: weiping zhang <zhangweiping@didichuxing.com>
Date:   Fri Nov 17 23:06:04 2017 +0800

     bdi: add error handle for bdi_debug_register
     
     In order to make error handle more cleaner we call bdi_debug_register
     before set state to WB_registered, that we can avoid call bdi_unregister
     in release_bdi().
     
     Reviewed-by: Jan Kara <jack@suse.cz>
     Signed-off-by: weiping zhang <zhangweiping@didichuxing.com>
     Signed-off-by: Jens Axboe <axboe@kernel.dk>

Any ideas?

Thanks,
Laura

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14  0:54 Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register") Laura Abbott
@ 2017-12-14  8:24 ` Bruno Wolff III
  2017-12-14 10:09   ` weiping zhang
  2017-12-21 13:00 ` Bruno Wolff III
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-14  8:24 UTC (permalink / raw)
  To: Laura Abbott
  Cc: Jan Kara, Jens Axboe, linux-mm, Linux Kernel Mailing List,
	regressions, weiping zhang, linux-block

On Wed, Dec 13, 2017 at 16:54:17 -0800,
  Laura Abbott <labbott@redhat.com> wrote:
>Hi,
>
>Fedora got a bug report https://bugzilla.redhat.com/show_bug.cgi?id=1520982
>of a boot failure/bug on Linus' master (full bootlog at the bugzilla)

I'm available for testing. The problem happens on my x86_64 Dell Workstation, 
but not an old i386 server or an x86_64 mac hardware based laptop.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14  8:24 ` Bruno Wolff III
@ 2017-12-14 10:09   ` weiping zhang
  2017-12-14 10:29     ` Bruno Wolff III
  2017-12-14 15:41     ` Bruno Wolff III
  0 siblings, 2 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-14 10:09 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Thu, Dec 14, 2017 at 02:24:52AM -0600, Bruno Wolff III wrote:
> On Wed, Dec 13, 2017 at 16:54:17 -0800,
>  Laura Abbott <labbott@redhat.com> wrote:
> >Hi,
> >
> >Fedora got a bug report https://bugzilla.redhat.com/show_bug.cgi?id=1520982
> >of a boot failure/bug on Linus' master (full bootlog at the bugzilla)
> 
> I'm available for testing. The problem happens on my x86_64 Dell
> Workstation, but not an old i386 server or an x86_64 mac hardware
> based laptop.

Hi,

It seems something wrong with bdi debugfs register, could you help
test the forllowing debug patch, I add some debug log, no function
change, thanks.


>From d2728c07589e8b83115a51e0c629451bff7308db Mon Sep 17 00:00:00 2001
From: weiping zhang <zhangweiping@didichuxing.com>
Date: Thu, 14 Dec 2017 17:56:22 +0800
Subject: [PATCH] bdi debugfs

Signed-off-by: weiping zhang <zhangweiping@didichuxing.com>
---
 mm/backing-dev.c | 28 +++++++++++++++++++++++++---
 1 file changed, 25 insertions(+), 3 deletions(-)

diff --git a/mm/backing-dev.c b/mm/backing-dev.c
index 84b2dc7..fbbb9a6 100644
--- a/mm/backing-dev.c
+++ b/mm/backing-dev.c
@@ -39,6 +39,10 @@ static struct dentry *bdi_debug_root;
 static void bdi_debug_init(void)
 {
 	bdi_debug_root = debugfs_create_dir("bdi", NULL);
+	if (!bdi_debug_root)
+		pr_err("DEBUG:bdi_debug_root fail\n");
+	else
+		pr_err("DEBUG:bdi_debug_root success\n");
 }
 
 static int bdi_debug_stats_show(struct seq_file *m, void *v)
@@ -115,18 +119,29 @@ static const struct file_operations bdi_debug_stats_fops = {
 
 static int bdi_debug_register(struct backing_dev_info *bdi, const char *name)
 {
-	if (!bdi_debug_root)
+	if (!bdi_debug_root) {
+		pr_err("DEBUG:dev:%s, bdi_debug_root fail\n", name);
 		return -ENOMEM;
+	} else {
+		pr_err("DEBUG:dev:%s, bdi_debug_root success\n", name);
+	}
 
 	bdi->debug_dir = debugfs_create_dir(name, bdi_debug_root);
-	if (!bdi->debug_dir)
+	if (!bdi->debug_dir) {
+		pr_err("DEBUG:dev:%s, debug_dir fail\n", name);
 		return -ENOMEM;
+	} else {
+		pr_err("DEBUG:dev:%s, debug_dir success\n", name);
+	}
 
 	bdi->debug_stats = debugfs_create_file("stats", 0444, bdi->debug_dir,
 					       bdi, &bdi_debug_stats_fops);
 	if (!bdi->debug_stats) {
 		debugfs_remove(bdi->debug_dir);
+		pr_err("DEBUG:dev:%s, debug_stats fail\n", name);
 		return -ENOMEM;
+	} else {
+		pr_err("DEBUG:dev:%s, debug_stats success\n", name);
 	}
 
 	return 0;
@@ -879,13 +894,20 @@ int bdi_register_va(struct backing_dev_info *bdi, const char *fmt, va_list args)
 		return 0;
 
 	dev = device_create_vargs(bdi_class, NULL, MKDEV(0, 0), bdi, fmt, args);
-	if (IS_ERR(dev))
+	if (IS_ERR(dev)) {
+		pr_err("DEBUG: bdi device_create_vargs fail\n");
 		return PTR_ERR(dev);
+	}
+	pr_err("DEBUG: bdi(0x%p) device_create_vargs sucess\n", bdi);
 
 	if (bdi_debug_register(bdi, dev_name(dev))) {
+		pr_err("DEBUG: dev:%s, bdi(0x%p) bdi_debug_register fail\n",
+			dev_name(dev), bdi);
 		device_destroy(bdi_class, dev->devt);
 		return -ENOMEM;
 	}
+	pr_err("DEBUG: dev:%s, bdi(0x%p) bdi_debug_register success\n",
+		dev_name(dev), bdi);
 	cgwb_bdi_register(bdi);
 	bdi->dev = dev;
 
-- 
2.9.4

^ permalink raw reply related	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14 10:09   ` weiping zhang
@ 2017-12-14 10:29     ` Bruno Wolff III
  2017-12-14 15:41     ` Bruno Wolff III
  1 sibling, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-14 10:29 UTC (permalink / raw)
  To: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Thu, Dec 14, 2017 at 18:09:27 +0800,
  weiping zhang <zhangweiping@didichuxing.com> wrote:
>On Thu, Dec 14, 2017 at 02:24:52AM -0600, Bruno Wolff III wrote:
>> On Wed, Dec 13, 2017 at 16:54:17 -0800,
>>  Laura Abbott <labbott@redhat.com> wrote:
>> >Hi,
>> >
>> >Fedora got a bug report https://bugzilla.redhat.com/show_bug.cgi?id=1520982
>> >of a boot failure/bug on Linus' master (full bootlog at the bugzilla)
>>
>> I'm available for testing. The problem happens on my x86_64 Dell
>> Workstation, but not an old i386 server or an x86_64 mac hardware
>> based laptop.
>
>Hi,
>
>It seems something wrong with bdi debugfs register, could you help
>test the forllowing debug patch, I add some debug log, no function
>change, thanks.

I'll test it this morning. I'll probably have results in about 7 hrs from now.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14 10:09   ` weiping zhang
  2017-12-14 10:29     ` Bruno Wolff III
@ 2017-12-14 15:41     ` Bruno Wolff III
  2017-12-15  1:22       ` weiping zhang
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-14 15:41 UTC (permalink / raw)
  To: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

[-- Attachment #1: Type: text/plain, Size: 479 bytes --]

On Thu, Dec 14, 2017 at 18:09:27 +0800,
  weiping zhang <zhangweiping@didichuxing.com> wrote:
>
>It seems something wrong with bdi debugfs register, could you help
>test the forllowing debug patch, I add some debug log, no function
>change, thanks.

I applied your patch to d39a01eff9af1045f6e30ff9db40310517c4b45f and there 
were some new debug messages in the dmesg output. Hopefully this helps. I 
also added the patch and output to the Fedora bug for people following there.

[-- Attachment #2: boot1.log --]
[-- Type: text/plain, Size: 98510 bytes --]

-- Logs begin at Thu 2017-09-28 16:17:29 CDT, end at Thu 2017-12-14 09:36:50 CST. --
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: microcode: microcode updated early to revision 0x3a, date = 2017-01-30
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Linux version 4.15.0-rc3+ (bruno@cerberus.csd.uwm.edu) (gcc version 7.2.1 20170915 (Red Hat 7.2.1-4) (GCC)) #15 SMP Thu Dec 14 09:07:46 CST 2017
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Command line: BOOT_IMAGE=/vmlinuz-4.15.0-rc3+ root=/dev/mapper/luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 ro rd.md.uuid=7f4fcca0:13b1445f:a91ff455:6bb1ab48 rd.luks.uuid=luks-cc6ee93c-e729-4f78-9baf-0cc5cc8a9ff1 rd.md.uuid=ef18531c:760102fb:7797cbdb:5cf9516f rd.md.uuid=42efe386:0c315f28:f7c61920:ea098f81 rd.luks.uuid=luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 LANG=en_US.UTF-8
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: BIOS-provided physical RAM map:
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009e7ff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000000009e800-0x000000000009ffff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000998f1fff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000998f2000-0x000000009a29dfff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009a29e000-0x000000009a2e6fff] ACPI data
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009a2e7000-0x000000009af43fff] ACPI NVS
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009af44000-0x000000009b40afff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b40b000-0x000000009b40bfff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b40c000-0x000000009b419fff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b41a000-0x000000009cffffff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000a0000000-0x00000000afffffff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000100000000-0x000000085fffffff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NX (Execute Disable) protection: active
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: random: fast init done
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SMBIOS 2.8 present.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMI: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: last_pfn = 0x860000 max_arch_pfn = 0x400000000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: MTRR default type: write-back
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: MTRR fixed ranges enabled:
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   00000-9FFFF write-back
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   A0000-BFFFF uncachable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   C0000-E3FFF write-through
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   E4000-FFFFF write-protect
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: MTRR variable ranges enabled:
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   0 base 0000C0000000 mask 3FFFC0000000 uncachable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   1 base 0000A0000000 mask 3FFFE0000000 uncachable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   2 base 030000000000 mask 3FC000000000 uncachable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   3 base 00009E000000 mask 3FFFFE000000 uncachable
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   4 base 0000E0000000 mask 3FFFF0000000 write-through
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   5 disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   6 disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   7 disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   8 disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   9 disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: last_pfn = 0x9d000 max_arch_pfn = 0x400000000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: found SMP MP-table at [mem 0x000fdb30-0x000fdb3f] mapped at [        (ptrval)]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Base memory trampoline at [        (ptrval)] 98000 size 24576
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Using GB pages for direct mapping
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c613000, 0x12c613fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c614000, 0x12c614fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c615000, 0x12c615fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c616000, 0x12c616fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c617000, 0x12c617fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c618000, 0x12c618fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c619000, 0x12c619fff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c61a000, 0x12c61afff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: BRK [0x12c61b000, 0x12c61bfff] PGTABLE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: RAMDISK: [mem 0x2ed96000-0x336c2fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Early table checksum verification disabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: RSDP 0x00000000000F0540 000024 (v02 DELL  )
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: XSDT 0x000000009A2AC088 00008C (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: FACP 0x000000009A2D86E8 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: DSDT 0x000000009A2AC1A0 02C544 (v02 DELL   CBX3     01072009 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: FACS 0x000000009AF42F80 000040
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: APIC 0x000000009A2D87F8 000090 (v03 DELL   CBX3     01072009 AMI  00010013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: FPDT 0x000000009A2D8888 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: FIDT 0x000000009A2D88D0 00009C (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: MCFG 0x000000009A2D8970 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: UEFI 0x000000009A2D89B0 000042 (v01 INTEL  EDK2     00000002      01000013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: BDAT 0x000000009A2D89F8 000030 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: HPET 0x000000009A2D8A28 000038 (v01 DELL   CBX3     00000001 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PMCT 0x000000009A2D8A60 000064 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: WDDT 0x000000009A2D8AC8 000040 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: SSDT 0x000000009A2D8B08 00D647 (v01 DELL   PmMgt    00000001 INTL 20120913)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: DMAR 0x000000009A2E6150 0000F4 (v01 DELL   CBX3     00000001 INTL 20091013)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: ASF! 0x000000009A2E6248 0000A0 (v32 INTEL   HCG     00000001 TFSM 000F4240)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Local APIC address 0xfee00000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: No NUMA configuration found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Faking a node at [mem 0x0000000000000000-0x000000085fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NODE_DATA(0) allocated [mem 0x85ffd5000-0x85fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: tsc: Fast TSC calibration using PIT
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Zone ranges:
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   Normal   [mem 0x0000000100000000-0x000000085fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   Device   empty
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Movable zone start for each node
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Early memory node ranges
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000000100000-0x00000000998f1fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x000000009b40b000-0x000000009b40bfff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x000000009b41a000-0x000000009cffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000100000000-0x000000085fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000085fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: On node 0 totalpages: 8369270
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA zone: 64 pages used for memmap
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA zone: 21 pages reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA zone: 3997 pages, LIFO batch:0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA32 zone: 9876 pages used for memmap
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   DMA32 zone: 632025 pages, LIFO batch:31
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   Normal zone: 120832 pages used for memmap
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   Normal zone: 7733248 pages, LIFO batch:31
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Reserved but unavailable: 99 pages
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PM-Timer IO Port: 0x408
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Local APIC address 0xfee00000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: IRQ0 used by override.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: IRQ9 used by override.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Using ACPI (MADT) for SMP configuration information
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x998f2000-0x9a29dfff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9a29e000-0x9a2e6fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9a2e7000-0x9af43fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9af44000-0x9b40afff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9b40c000-0x9b419fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9d000000-0x9fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xa0000000-0xafffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xb0000000-0xfed1bfff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xfed20000-0xfeffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: [mem 0xb0000000-0xfed1bfff] available for PCI devices
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Booting paravirtualized kernel on bare hardware
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: percpu: Embedded 38 pages/cpu @        (ptrval) s118784 r8192 d28672 u524288
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pcpu-alloc: s118784 r8192 d28672 u524288 alloc=1*2097152
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pcpu-alloc: [0] 0 1 2 3 
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8238477
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Policy zone: Normal
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-4.15.0-rc3+ root=/dev/mapper/luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 ro rd.md.uuid=7f4fcca0:13b1445f:a91ff455:6bb1ab48 rd.luks.uuid=luks-cc6ee93c-e729-4f78-9baf-0cc5cc8a9ff1 rd.md.uuid=ef18531c:760102fb:7797cbdb:5cf9516f rd.md.uuid=42efe386:0c315f28:f7c61920:ea098f81 rd.luks.uuid=luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 LANG=en_US.UTF-8
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Memory: 32788320K/33477080K available (8766K kernel code, 1438K rwdata, 3740K rodata, 2032K init, 1288K bss, 688760K reserved, 0K cma-reserved)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ftrace: allocating 35741 entries in 140 pages
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Hierarchical RCU implementation.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:         RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:         Tasks RCU enabled.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NR_IRQS: 4352, nr_irqs: 864, preallocated irqs: 16
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:         Offload RCU callbacks from CPUs: .
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Console: colour VGA+ 80x25
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: console [tty0] enabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Core revision 20170831
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hpet clockevent registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: APIC: Switch to symmetric I/O mode setup
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: Host address width 46
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: DRHD base: 0x000000fbffd000 flags: 0x0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: dmar0: reg_base_addr fbffd000 ver 1:0 cap d2008c10ef0466 ecap f0205b
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: DRHD base: 0x000000fbffc000 flags: 0x1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: dmar1: reg_base_addr fbffc000 ver 1:0 cap d2078c106f0466 ecap f020df
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: RMRR base: 0x0000009b280000 end: 0x0000009b28efff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: ATSR flags: 0x0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: IOAPIC id 8 under DRHD base  0xfbffc000 IOMMU 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: IOAPIC id 9 under DRHD base  0xfbffc000 IOMMU 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: HPET id 0 under DRHD base 0xfbffc000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DMAR-IR: Enabled IRQ remapping in xapic mode
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: tsc: Fast TSC calibration using PIT
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: tsc: Detected 2793.479 MHz processor
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: [Firmware Bug]: TSC ADJUST: CPU0: -175217120142316 force to 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5586.95 BogoMIPS (lpj=2793479)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pid_max: default: 32768 minimum: 301
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Security Framework initialized
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Yama: becoming mindful.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SELinux:  Initializing.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SELinux:  Starting in permissive mode
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: CPU: Physical Processor ID: 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: CPU: Processor Core ID: 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: mce: CPU supports 22 MCE banks
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: CPU0: Thermal monitoring enabled (TM1)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: process: using mwait in idle threads
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Freeing SMP alternatives memory: 36K
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: TSC deadline timer enabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 v3 @ 2.80GHz (family: 0x6, model: 0x3f, stepping: 0x2)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... version:                3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... bit width:              48
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... generic registers:      8
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... value mask:             0000ffffffffffff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... max period:             00007fffffffffff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... fixed-purpose events:   3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ... event mask:             00000007000000ff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Hierarchical SRCU implementation.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smp: Bringing up secondary CPUs ...
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86: Booting SMP configuration:
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: .... node  #0, CPUs:      #1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: [Firmware Bug]: TSC ADJUST differs within socket(s), fixing all errors
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:  #2 #3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smp: Brought up 1 node, 4 CPUs
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smpboot: Max logical packages: 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: smpboot: Total of 4 processors activated (22347.83 BogoMIPS)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: devtmpfs: initialized
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/mm: Memory block size: 128MB
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PM: Registering ACPI NVS region [mem 0x9a2e7000-0x9af43fff] (12963840 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: futex hash table entries: 1024 (order: 4, 65536 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pinctrl core: initialized pinctrl subsystem
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: RTC time: 15:17:41, date: 12/14/17
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 16
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: initializing netlink subsys (disabled)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=2000 audit(1513264661.033:1): state=initialized audit_enabled=0 res=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:bdi_debug_root success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: cpuidle: using governor menu
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: bus type PCI registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xa0000000-0xafffffff] (base 0xa0000000)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: MMCONFIG at [mem 0xa0000000-0xafffffff] reserved in E820
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: Using configuration type 1 for base access
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Module Device)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Processor Device)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Processor Aggregator Device)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Interpreter enabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: (supports S0 S4 S5)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Using IOAPIC for interrupt routing
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Enabled 5 GPEs in block 00 to 3F
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus ff])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI host bridge to bus 0000:ff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:ff: root bus resource [bus ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.0: [8086:2f81] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.1: [8086:2f36] type 00 class 0x110100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.2: [8086:2f37] type 00 class 0x110100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.0: [8086:2fe0] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.1: [8086:2fe1] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.2: [8086:2fe2] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.3: [8086:2fe3] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.0: [8086:2ff8] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.1: [8086:2ff9] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.4: [8086:2ffc] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.5: [8086:2ffd] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.6: [8086:2ffe] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.0: [8086:2f1d] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.1: [8086:2f34] type 00 class 0x110100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.5: [8086:2f1e] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.6: [8086:2f7d] type 00 class 0x110100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.7: [8086:2f1f] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:12.0: [8086:2fa0] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:12.1: [8086:2f30] type 00 class 0x110100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.0: [8086:2fa8] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.1: [8086:2f71] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.2: [8086:2faa] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.3: [8086:2fab] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.4: [8086:2fac] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.5: [8086:2fad] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.6: [8086:2fae] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.7: [8086:2faf] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.0: [8086:2fb0] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.1: [8086:2fb1] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.2: [8086:2fb2] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.3: [8086:2fb3] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.6: [8086:2fbe] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.7: [8086:2fbf] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.0: [8086:2fb4] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.1: [8086:2fb5] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.2: [8086:2fb6] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.3: [8086:2fb7] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.0: [8086:2f68] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.6: [8086:2f6e] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.7: [8086:2f6f] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.0: [8086:2fd0] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.4: [8086:2fb8] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.5: [8086:2fb9] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.6: [8086:2fba] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.7: [8086:2fbb] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.0: [8086:2f98] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.1: [8086:2f99] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.2: [8086:2f9a] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.3: [8086:2fc0] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.4: [8086:2f9c] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1f.0: [8086:2f88] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:ff:1f.2: [8086:2f8a] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME AER PCIeCapability]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: platform willing to grant []
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI host bridge to bus 0000:00
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x1000-0xffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0xb0000000-0xfbffbfff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0x30000000000-0x33fffffffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:00.0: [8086:2f00] type 00 class 0x060000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: [8086:2f02] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: [8086:2f03] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: [8086:2f04] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: [8086:2f08] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: [8086:2f09] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: [8086:2f0a] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: [8086:2f0b] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:05.0: [8086:2f28] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:05.1: [8086:2f29] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:05.2: [8086:2f2a] type 00 class 0x088000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:05.4: [8086:2f2c] type 00 class 0x080020
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:05.4: reg 0x10: [mem 0xfbf36000-0xfbf36fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x10: [io  0xf130-0xf137]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x14: [io  0xf120-0xf123]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x18: [io  0xf110-0xf117]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x1c: [io  0xf100-0xf103]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x20: [io  0xf040-0xf05f]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x24: [mem 0xfbf35000-0xfbf357ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: PME# supported from D3hot
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: [8086:8d31] type 00 class 0x0c0330
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: reg 0x10: [mem 0xfbf20000-0xfbf2ffff 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: reg 0x10: [mem 0x33ffff07000-0x33ffff0700f 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x10: [mem 0xfbf00000-0xfbf1ffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x14: [mem 0xfbf33000-0xfbf33fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x18: [io  0xf020-0xf03f]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: reg 0x10: [mem 0xfbf32000-0xfbf323ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: [8086:8d20] type 00 class 0x040300
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: reg 0x10: [mem 0x33ffff00000-0x33ffff03fff 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: [8086:8d12] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: reg 0x10: [mem 0xfbf31000-0xfbf313ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x10: [io  0xf090-0xf097]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x14: [io  0xf080-0xf083]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x18: [io  0xf070-0xf077]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x1c: [io  0xf060-0xf063]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x20: [io  0xf000-0xf01f]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfbf30000-0xfbf307ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: PME# supported from D3hot
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: [8086:8d22] type 00 class 0x0c0500
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x33ffff05000-0x33ffff050ff 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: reg 0x20: [io  0x0580-0x059f]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PCI bridge to [bus 02]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: [1002:6608] type 00 class 0x030000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x18: [mem 0xfbe00000-0xfbe3ffff 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x20: [io  0xe000-0xe0ff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x30: [mem 0xfbe40000-0xfbe5ffff pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: enabling Extended Tags
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: supports D1 D2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: [1002:aab0] type 00 class 0x040300
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: reg 0x10: [mem 0xfbe60000-0xfbe63fff 64bit]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: enabling Extended Tags
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: supports D1 D2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PCI bridge to [bus 03]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xfbe00000-0xfbefffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PCI bridge to [bus 04]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PCI bridge to [bus 06]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PCI bridge to [bus 07]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PCI bridge to [bus 08]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: [104c:8240] type 01 class 0x060400
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: supports D1 D2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PCI bridge to [bus 09-0a]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: on NUMA node 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 10 11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs *3 4 5 6 7 10 11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 10 11 12 14 15)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: setting as boot VGA device
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: bridge control possible
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: vgaarb: loaded
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SCSI subsystem initialized
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: libata version 3.00 loaded.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: bus type USB registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbfs
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver hub
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbcore: registered new device driver usb
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: EDAC MC: Ver: 3.0.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: Using ACPI for IRQ routing
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: pci_cache_line_size set to 64 bytes
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x0009e800-0x0009ffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x998f2000-0x9bffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x9b40c000-0x9bffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NetLabel: Initializing
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NetLabel:  domain hash size = 128
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NetLabel:  unlabeled traffic allowed by default
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: clocksource: Switched to clocksource hpet
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: VFS: Disk quotas dquot_6.6.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pnp: PnP ACPI init
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0500-0x057f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0400-0x047f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0580-0x059f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0600-0x061f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0880-0x0883] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0800-0x081f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:02: [io  0x0a00-0x0a3f] has been reserved
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pnp 00:03: [dma 0 disabled]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pnp: PnP ACPI: found 4 devices
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xb0000000-0xb01fffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PCI bridge to [bus 02]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PCI bridge to [bus 03]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xfbe00000-0xfbefffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PCI bridge to [bus 04]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PCI bridge to [bus 06]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PCI bridge to [bus 07]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PCI bridge to [bus 08]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [mem 0xb0000000-0xb01fffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PCI bridge to [bus 09-0a]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 7 [io  0x1000-0xffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 9 [mem 0xb0000000-0xfbffbfff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 10 [mem 0x30000000000-0x33fffffffff window]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 1 [mem 0xfbe00000-0xfbefffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 0 [io  0x1000-0x1fff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 1 [mem 0xb0000000-0xb01fffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 2 [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: TCP: Hash tables configured (established 262144 bind 65536)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI: CLS 32 bytes, default 64
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Unpacking initramfs...
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Freeing initrd memory: 74932K
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: software IO TLB [mem 0x958f2000-0x998f2000] (64MB) mapped at [00000000b5ed5d44-00000000dc6123f9]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Initialise system trusted keyrings
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Key type blacklist registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: zbud: loaded
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: SELinux:  Registering netfilter hooks
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 38
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Key type asymmetric registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Asymmetric key parser 'x509' registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: io scheduler noop registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: io scheduler deadline registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: io scheduler cfq registered (default)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: io scheduler mq-deadline registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: intel_idle: MWAIT substates: 0x2120
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: intel_idle: v0.4.1 model 0x3F
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: intel_idle: lapic_timer_reliable_states 0xffffffff
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Power Button [PWRB]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ACPI: Power Button [PWRF]
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Non-volatile memory driver v1.3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Linux agpgart interface v0.103
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: version 3.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x1 impl SATA mode
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst 
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host0: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host1: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host2: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host3: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata1: SATA max UDMA/133 abar m2048@0xfbf35000 port 0xfbf35100 irq 27
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata2: DUMMY
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata3: DUMMY
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata4: DUMMY
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x3 impl SATA mode
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host4: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host5: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host6: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi host7: ahci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata5: SATA max UDMA/133 abar m2048@0xfbf30000 port 0xfbf30100 irq 28
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata6: SATA max UDMA/133 abar m2048@0xfbf30000 port 0xfbf30180 irq 28
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata7: DUMMY
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata8: DUMMY
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: libphy: Fixed MDIO Bus: probed
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci: EHCI PCI platform driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: debug port 2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: cache line size of 32 is not supported
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: irq 18, io mem 0xfbf32000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb1: Product: EHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb1: Manufacturer: Linux 4.15.0-rc3+ ehci_hcd
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb1: SerialNumber: 0000:00:1a.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 1-0:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 1-0:1.0: 2 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: debug port 2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: cache line size of 32 is not supported
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: irq 18, io mem 0xfbf31000
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb2: Product: EHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb2: Manufacturer: Linux 4.15.0-rc3+ ehci_hcd
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb2: SerialNumber: 0000:00:1d.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 2-0:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 2-0:1.0: 2 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ohci-pci: OHCI PCI platform driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: uhci_hcd: USB Universal Host Controller Interface driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: cache line size of 32 is not supported
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb3: Product: xHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb3: Manufacturer: Linux 4.15.0-rc3+ xhci-hcd
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb3: SerialNumber: 0000:00:14.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 3-0:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 3-0:1.0: 15 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb4: Product: xHCI Host Controller
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb4: Manufacturer: Linux 4.15.0-rc3+ xhci-hcd
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb usb4: SerialNumber: 0000:00:14.0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 4-0:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 4-0:1.0: 6 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbserial_generic
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbserial: USB Serial support registered for generic
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: i8042: PNP: No PS/2 controller found.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: mousedev: PS/2 mouse device common for all mice
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: RTC can wake from S4
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: device-mapper: uevent: version 1.0.3
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: intel_pstate: Intel P-state driver initializing
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hidraw: raw HID events driver (C) Jiri Kosina
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbhid
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usbhid: USB HID core driver
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: drop_monitor: Initializing network drop monitor service
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ip_tables: (C) 2000-2006 Netfilter Core Team
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Initializing XFRM netlink socket
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 10
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Segment Routing with IPv6
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: mip6: Mobile IPv6
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 17
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: intel_rdt: Intel RDT L3 monitoring detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: RAS: Correctable Errors collector initialized.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: microcode: sig=0x306f2, pf=0x1, revision=0x3a
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: microcode: Microcode Update Driver: v2.2.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: AVX2 version of gcm_enc/dec engaged.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: AES CTR mode by8 optimization enabled
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sched_clock: Marking stable (1490247982, 0)->(1499006865, -8758883)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: registered taskstats version 1
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Loading compiled-in X.509 certificates
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Loaded X.509 cert 'Build time autogenerated kernel key: a0edb3ecf58ff4072b22990fa0a188a3a906b7a7'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: zswap: loaded using pool lzo/zbud
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Key type big_key registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Key type encrypted registered
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:   Magic number: 13:399:285
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: platform PNP0C04:00: hash matches
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi device:1eb: hash matches
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: acpi PNP0C04:00: hash matches
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: setting system clock to 2017-12-14 15:17:43 UTC (1513264663)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata1.00: ATAPI: HL-DT-ST DVD+/-RW GTA0N, A1B0, max UDMA/100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata1.00: configured for UDMA/100
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata6.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata5.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata6.00: configured for UDMA/133
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: ata5.00: configured for UDMA/133
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi 0:0:0:0: CD-ROM            HL-DT-ST DVD+-RW GTA0N    A1B0 PQ: 0 ANSI: 5
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x0000000006007fbc) device_create_vargs sucess
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:11:0, bdi_debug_root success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:11:0, debug_dir success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:11:0, debug_stats success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: dev:11:0, bdi(0x0000000006007fbc) bdi_debug_register success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: Attached scsi generic sg0 type 5
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi 4:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: Attached scsi generic sg1 type 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] 4096-byte physical blocks
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Write Protect is off
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x00000000412e3d3c) device_create_vargs sucess
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:0, bdi_debug_root success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:0, debug_dir success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:0, debug_stats success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: dev:8:0, bdi(0x00000000412e3d3c) bdi_debug_register success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: scsi 5:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: Attached scsi generic sg2 type 0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] 4096-byte physical blocks
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Write Protect is off
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x000000002c532388) device_create_vargs sucess
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:16, bdi_debug_root success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:16, debug_dir success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG:dev:8:16, debug_stats success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: DEBUG: dev:8:16, bdi(0x000000002c532388) bdi_debug_register success
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 3-6: new low-speed USB device number 2 using xhci_hcd
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:  sda: sda1 sda2 sda3 sda4 < sda5 >
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Attached SCSI disk
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel:  sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 >
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Attached SCSI disk
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 2032K
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Write protecting the kernel read-only data: 14336k
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 1452K
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 356K
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: rodata_test: all tests were successful
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: systemd 235 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Detected architecture x86-64.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Running in initial RAM disk.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Set hostname to <cerberus.csd.uwm.edu>.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Reached target Timers.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Reached target Swap.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Reached target Local File Systems.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Created slice System Slice.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Listening on udev Kernel Socket.
Dec 14 09:17:43 cerberus.csd.uwm.edu systemd[1]: Reached target Slices.
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=800a
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 1-1:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 1-1:1.0: 6 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.871:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.873:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 2-1: New USB device found, idVendor=8087, idProduct=8002
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 2-1:1.0: USB hub found
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hub 2-1:1.0: 8 ports detected
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.910:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 3-6: New USB device found, idVendor=413c, idProduct=2107
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 3-6: Product: Dell USB Entry Keyboard
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: usb 3-6: Manufacturer: Dell
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: input: Dell Dell USB Entry Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-6/3-6:1.0/0003:413C:2107.0001/input/input2
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.930:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.946:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264663.946:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: hid-generic 0003:413C:2107.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Entry Keyboard] on usb-0000:00:14.0-6/input0
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.971:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:43 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264663.980:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264664.019:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-7: new low-speed USB device number 3 using xhci_hcd
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-7: New USB device found, idVendor=046d, idProduct=c077
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-7: Product: USB Optical Mouse
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-7: Manufacturer: Logitech
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-7/3-7:1.0/0003:046D:C077.0002/input/input3
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: hid-generic 0003:046D:C077.0002: input,hidraw1: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-7/input0
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: tsc: Refined TSC clocksource calibration: 2793.530 MHz
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x284460f1a18, max_idle_ns: 440795261562 ns
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: new low-speed USB device number 4 using xhci_hcd
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: pps_core: LinuxPPS API ver. 1 registered
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: PTP clock support registered
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: New USB device found, idVendor=051d, idProduct=0002
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: Product: Back-UPS ES 550G FW:843.K4 .D USB FW:K4 
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: Manufacturer: APC
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-8: SerialNumber: 4B1210P35391  
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 98:90:96:a0:02:93
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 enp0s25: renamed from eth0
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: hid-generic 0003:051D:0002.0003: hiddev96,hidraw2: USB HID v1.10 Device [APC Back-UPS ES 550G FW:843.K4 .D USB FW:K4 ] on usb-0000:00:14.0-8/input0
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x00000000862bdd55) device_create_vargs sucess
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:127, bdi_debug_root success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:127, debug_dir success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:127, debug_stats success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: dev:9:127, bdi(0x00000000862bdd55) bdi_debug_register success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x000000002ecee5f5) device_create_vargs sucess
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:126, bdi_debug_root success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:126, debug_dir success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:126, debug_stats success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: dev:9:126, bdi(0x000000002ecee5f5) bdi_debug_register success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x000000007da59f05) device_create_vargs sucess
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:125, bdi_debug_root success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:125, debug_dir success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG:dev:9:125, debug_stats success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: DEBUG: dev:9:125, bdi(0x000000007da59f05) bdi_debug_register success
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-11: new high-speed USB device number 5 using xhci_hcd
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] radeon kernel modesetting enabled.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] initializing kernel modesetting (OLAND 0x1002:0x6608 0x1028:0x2120 0x00).
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: ATOM BIOS: Hadron
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: VRAM: 2048M 0x0000000000000000 - 0x000000007FFFFFFF (2048M used)
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: GTT: 2048M 0x0000000080000000 - 0x00000000FFFFFFFF
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Detected VRAM RAM=2048M, BAR=256M
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] RAM width 128bits DDR
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [TTM] Zone  kernel: Available graphics memory: 16433564 kiB
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [TTM] Initializing pool allocator
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [TTM] Initializing DMA pool allocator
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] radeon: 2048M of VRAM memory ready
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] radeon: 2048M of GTT memory ready.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Loading oland Microcode
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Internal thermal controller with fan control
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] probing gen 2 caps for device 8086:2f04 = 37a3903/e
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] radeon: dpm initialized
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Found VCE firmware/feedback version 50.0.1 / 17!
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] GART: num cpu pages 524288, num gpu pages 524288
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] probing gen 2 caps for device 8086:2f04 = 37a3903/e
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] PCIE gen 3 link speeds already enabled
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: md/raid1:md127: active with 2 out of 2 mirrors
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: random: crng init done
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: md/raid1:md125: active with 2 out of 2 mirrors
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] PCIE GART of 2048M enabled (table at 0x00000000001D6000).
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: WB enabled
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 0 use gpu addr 0x0000000080000c00 and cpu addr 0x0000000022363cfc
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 1 use gpu addr 0x0000000080000c04 and cpu addr 0x00000000e47acc77
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 2 use gpu addr 0x0000000080000c08 and cpu addr 0x000000006ee4fa5e
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 3 use gpu addr 0x0000000080000c0c and cpu addr 0x00000000fbab55fa
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 4 use gpu addr 0x0000000080000c10 and cpu addr 0x00000000e5c05ebb
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 5 use gpu addr 0x0000000000075a18 and cpu addr 0x0000000065e5b889
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: md125: detected capacity change from 0 to 1074724864
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: md127: detected capacity change from 0 to 274880004096
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: failed VCE resume (-110).
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] Driver supports precise vblank timestamp query.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: radeon: MSI limited to 32-bit
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-11: New USB device found, idVendor=0424, idProduct=2514
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: usb 3-11: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: radeon: using MSI.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: [drm] radeon: irq initialized.
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: hub 3-11:1.0: USB hub found
Dec 14 09:17:44 cerberus.csd.uwm.edu kernel: hub 3-11:1.0: 4 ports detected
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 0 succeeded in 2 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 1 succeeded in 1 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 2 succeeded in 1 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 3 succeeded in 3 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 4 succeeded in 3 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: clocksource: Switched to clocksource tsc
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ring test on 5 succeeded in 2 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] UVD initialized successfully.
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 0 succeeded in 0 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 1 succeeded in 0 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 2 succeeded in 0 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 3 succeeded in 0 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 4 succeeded in 0 usecs
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: md/raid1:md126: active with 2 out of 2 mirrors
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: md126: detected capacity change from 0 to 68721573888
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: usb 3-11.1: new full-speed USB device number 6 using xhci_hcd
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 5 succeeded
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] Radeon Display Connectors
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] Connector 0:
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   DP-1
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   HPD1
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   DDC: 0x6540 0x6540 0x6544 0x6544 0x6548 0x6548 0x654c 0x654c
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   Encoders:
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]     DFP1: INTERNAL_UNIPHY
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm] Connector 1:
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   DP-2
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   HPD2
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   DDC: 0x6530 0x6530 0x6534 0x6534 0x6538 0x6538 0x653c 0x653c
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]   Encoders:
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: [drm]     DFP2: INTERNAL_UNIPHY
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: usb 3-11.1: New USB device found, idVendor=413c, idProduct=a503
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: usb 3-11.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: usb 3-11.1: Product: Dell AC511 USB SoundBar
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: usb 3-11.1: Manufacturer: Dell
Dec 14 09:17:45 cerberus.csd.uwm.edu kernel: input: Dell Dell AC511 USB SoundBar as /devices/pci0000:00/0000:00:14.0/usb3/3-11/3-11.1/3-11.1:1.3/0003:413C:A503.0004/input/input4
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm] fb mappable at 0xE05D8000
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm] vram apper at 0xE0000000
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm] size 8294400
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm] fb depth is 24
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm]    pitch is 7680
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: fbcon: radeondrmfb (fb0) is primary device
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: hid-generic 0003:413C:A503.0004: input,hidraw3: USB HID v1.00 Device [Dell Dell AC511 USB SoundBar] on usb-0000:00:14.0-11.1/input3
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: Console: switching to colour frame buffer device 240x67
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fb0: radeondrmfb frame buffer device
Dec 14 09:17:46 cerberus.csd.uwm.edu kernel: [drm] Initialized radeon 2.50.0 20080528 for 0000:03:00.0 on minor 0
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x00000000a2201ebb) device_create_vargs sucess
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:0, bdi_debug_root success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:0, debug_dir success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:0, debug_stats success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG: dev:253:0, bdi(0x00000000a2201ebb) bdi_debug_register success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG: bdi(0x0000000020d39bbd) device_create_vargs sucess
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:1, bdi_debug_root success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:1, debug_dir success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG:dev:253:1, debug_stats success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: DEBUG: dev:253:1, bdi(0x0000000020d39bbd) bdi_debug_register success
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 7 callbacks suppressed
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264680.869:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2df5e2d09b\x2df8a3\x2d487d\x2d9517\x2dabe4fb0eada3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264680.884:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2dcc6ee93c\x2de729\x2d4f78\x2d9baf\x2d0cc5cc8a9ff1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:00 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264680.992:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264681.007:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264681.212:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264681.365:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264681.365:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264681.524:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264681.540:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:01 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264681.551:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu systemd-journald[222]: Received SIGTERM from PID 1 (systemd).
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: systemd: 17 output lines suppressed due to ratelimiting
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux: 32768 avtab hash slots, 109865 rules.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux: 32768 avtab hash slots, 109865 rules.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  8 users, 14 roles, 5130 types, 318 bools, 1 sens, 1024 cats
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  97 classes, 109865 rules
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Permission getrlimit in class process not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class sctp_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class icmp_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class ax25_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class ipx_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class netrom_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class atmpvc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class x25_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class rose_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class decnet_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class atmsvc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class rds_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class irda_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class pppox_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class llc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class can_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class tipc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class bluetooth_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class iucv_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class rxrpc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class isdn_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class phonet_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class ieee802154_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class caif_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class alg_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class nfc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class vsock_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class kcm_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class qipcrtr_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class smc_socket not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Class bpf not defined in policy.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux: the above unknown classes and permissions will be allowed
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability network_peer_controls=1
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability open_perms=1
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability extended_socket_class=0
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability always_check_network=0
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability cgroup_seclabel=1
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  policy capability nnp_nosuid_transition=1
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Completing initialization.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: SELinux:  Setting up existing superblocks.
Dec 14 09:18:06 cerberus.csd.uwm.edu systemd[1]: Successfully loaded SELinux policy in 319.906ms.
Dec 14 09:18:06 cerberus.csd.uwm.edu systemd[1]: Relabelled /dev and /run in 37.664ms.
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 33 callbacks suppressed
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.425:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264686.425:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.434:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264686.434:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.481:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513264686.481:66): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1305 audit(1513264686.526:67): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: EXT4-fs (dm-0): re-mounted. Opts: (null)
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.884:68): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.892:69): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 14 09:18:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513264686.900:70): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14 15:41     ` Bruno Wolff III
@ 2017-12-15  1:22       ` weiping zhang
  2017-12-15  1:44         ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-15  1:22 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

2017-12-14 23:41 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Thu, Dec 14, 2017 at 18:09:27 +0800,
>  weiping zhang <zhangweiping@didichuxing.com> wrote:
>>
>>
>> It seems something wrong with bdi debugfs register, could you help
>> test the forllowing debug patch, I add some debug log, no function
>> change, thanks.
>
>
> I applied your patch to d39a01eff9af1045f6e30ff9db40310517c4b45f and there
> were some new debug messages in the dmesg output. Hopefully this helps. I
> also added the patch and output to the Fedora bug for people following
> there.

Hi Bruno,

Thanks your testing, but I cann't find WARN_ON in device_add_disk from
this boot1.log, could you help reproduce that issue? And does this issue can be
triggered at every bootup ?

--
Thanks
weiping

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15  1:22       ` weiping zhang
@ 2017-12-15  1:44         ` Bruno Wolff III
  2017-12-15  2:04           ` weiping zhang
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15  1:44 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 09:22:21 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>
>Thanks your testing, but I cann't find WARN_ON in device_add_disk from
>this boot1.log, could you help reproduce that issue? And does this issue can be
>triggered at every bootup ?

I don't know what you need for the first question. When I am physically at 
the machine I can do test reboots. If you have something specific you want 
me to try I should be able to.

Every time I boot with the problem commit, the boot never completes. However 
it does seem to get pretty far. I get multiple register dumps every time. 
After a while (a few minutes) I reboot to a wrking kernel.

The output I included is from: journalctl -k -b -1
If you think it would be better to see more than dmesg output let me know.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15  1:44         ` Bruno Wolff III
@ 2017-12-15  2:04           ` weiping zhang
  2017-12-15  2:11             ` Bruno Wolff III
  2017-12-15 11:10             ` Bruno Wolff III
  0 siblings, 2 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-15  2:04 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

2017-12-15 9:44 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Fri, Dec 15, 2017 at 09:22:21 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
>>
>>
>> Thanks your testing, but I cann't find WARN_ON in device_add_disk from
>> this boot1.log, could you help reproduce that issue? And does this issue
>> can be
>> triggered at every bootup ?
>
>
> I don't know what you need for the first question. When I am physically at
> the machine I can do test reboots. If you have something specific you want
> me to try I should be able to.
>
> Every time I boot with the problem commit, the boot never completes. However
> it does seem to get pretty far. I get multiple register dumps every time.
> After a while (a few minutes) I reboot to a wrking kernel.
>
> The output I included is from: journalctl -k -b -1
> If you think it would be better to see more than dmesg output let me know.
I just want to know WARN_ON WHAT in device_add_disk,
if bdi_register_owner return error code, it may fail at any step of following:

bdi_debug_root is NULL
bdi->debug_dir is NULL
bdi->debug_stats is NULL

so I want see the WARN_ON as you paste before, also my DEBUG log will help
to find which step fail.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15  2:04           ` weiping zhang
@ 2017-12-15  2:11             ` Bruno Wolff III
  2017-12-15 11:10             ` Bruno Wolff III
  1 sibling, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15  2:11 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 10:04:32 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>
>so I want see the WARN_ON as you paste before, also my DEBUG log will help
>to find which step fail.

The previous time also journalctl for output, but maybe I used slightly 
different options. I'll look and see if it is in the journal for the last 
bad boot. I can do that from home.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15  2:04           ` weiping zhang
  2017-12-15  2:11             ` Bruno Wolff III
@ 2017-12-15 11:10             ` Bruno Wolff III
  2017-12-15 14:02               ` weiping zhang
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15 11:10 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 10:04:32 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>I just want to know WARN_ON WHAT in device_add_disk,
>if bdi_register_owner return error code, it may fail at any step of following:

Was that output in the original boot log? I didn't see anything there 
that had the string WARN_ON. The first log was from a Fedora kernel. The 
second from a kernel I built. I used a Fedora config though. The config 
was probably from one of their nodebug kernels, I could build another 
one using a config from a debug kernel. Would that likely provide what 
you are looking for?

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 11:10             ` Bruno Wolff III
@ 2017-12-15 14:02               ` weiping zhang
  2017-12-15 16:30                 ` Bruno Wolff III
  2017-12-15 19:51                 ` Bruno Wolff III
  0 siblings, 2 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-15 14:02 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

2017-12-15 19:10 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Fri, Dec 15, 2017 at 10:04:32 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
>>
>> I just want to know WARN_ON WHAT in device_add_disk,
>> if bdi_register_owner return error code, it may fail at any step of
>> following:
>
>
> Was that output in the original boot log? I didn't see anything there that
> had the string WARN_ON. The first log was from a Fedora kernel. The second
Sorry to let you confuse, WARN_ON means we catch log as following:
WARNING: CPU: 3 PID: 3486 at block/genhd.c:680 device_add_disk+0x3d9/0x460

> from a kernel I built. I used a Fedora config though. The config was
> probably from one of their nodebug kernels, I could build another one using
> a config from a debug kernel. Would that likely provide what you are looking
> for?

Yes, please help reproduce this issue include my debug patch. Reproduce means
we can see WARN_ON in device_add_disk caused by failure of bdi_register_owner.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 14:02               ` weiping zhang
@ 2017-12-15 16:30                 ` Bruno Wolff III
  2017-12-15 17:18                   ` Laura Abbott
  2017-12-15 19:51                 ` Bruno Wolff III
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15 16:30 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 22:02:20 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>
>Yes, please help reproduce this issue include my debug patch. Reproduce means
>we can see WARN_ON in device_add_disk caused by failure of bdi_register_owner.

I'm not sure why yet, but I'm only getting the warning message you want 
with Fedora kernels, not the ones I am building (with or without your test 
patch). I'll attach a debug config file if you want to look there. But in 
theory that should be essentially what Fedora is using for theirs. They 
probably have some out of tree patches they are applying, but I wouldn't 
expect those to make a difference here. I think they now have a tree 
somewhere that I can try to build from that has their patches applied 
to the upstream kernel and if I can find it I will try building it just 
to test this out.

I only have about 6 hours of physical access to the machine exhibiting 
the problem, and after that I won't be able to do test boots until Monday.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 16:30                 ` Bruno Wolff III
@ 2017-12-15 17:18                   ` Laura Abbott
  2017-12-15 17:40                     ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: Laura Abbott @ 2017-12-15 17:18 UTC (permalink / raw)
  To: Bruno Wolff III, weiping zhang
  Cc: Jan Kara, Jens Axboe, linux-mm, Linux Kernel Mailing List,
	regressions, linux-block

On 12/15/2017 08:30 AM, Bruno Wolff III wrote:
> On Fri, Dec 15, 2017 at 22:02:20 +0800,
>   weiping zhang <zwp10758@gmail.com> wrote:
>>
>> Yes, please help reproduce this issue include my debug patch. Reproduce means
>> we can see WARN_ON in device_add_disk caused by failure of bdi_register_owner.
> 
> I'm not sure why yet, but I'm only getting the warning message you want with Fedora kernels, not the ones I am building (with or without your test patch). I'll attach a debug config file if you want to look there. But in theory that should be essentially what Fedora is using for theirs. They probably have some out of tree patches they are applying, but I wouldn't expect those to make a difference here. I think they now have a tree somewhere that I can try to build from that has their patches applied to the upstream kernel and if I can find it I will try building it just to test this out.
> 
> I only have about 6 hours of physical access to the machine exhibiting the problem, and after that I won't be able to do test boots until Monday.


You can see the trees Fedora produces at https://git.kernel.org/pub/scm/linux/kernel/git/jwboyer/fedora.git
which includes the configs (you want to look at the ones withtout - debug)

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 17:18                   ` Laura Abbott
@ 2017-12-15 17:40                     ` Bruno Wolff III
  0 siblings, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15 17:40 UTC (permalink / raw)
  To: Laura Abbott
  Cc: weiping zhang, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 09:18:56 -0800,
  Laura Abbott <labbott@redhat.com> wrote:
>
>You can see the trees Fedora produces at https://git.kernel.org/pub/scm/linux/kernel/git/jwboyer/fedora.git
>which includes the configs (you want to look at the ones withtout - debug)

Thanks. I found it a little while ago and am already doing a test build 
without weiping's test patch to see if that kernel provides what he(?) 
needs. Doing a rebuild with the test patch will go pretty quickly. So 
if I get the message with device_add_disk from these kernels, I should 
be able to get the information this afternoon. If there is some other 
reason I don't get that when I do the builds, I'm probably not going to be 
able to figure it out and get a build done before I leave. I don't live 
close enough to the office that I'm going to want to drive in just to 
be able to do a reboot test. (And my hardware at home does exhibit the 
problem.)

If you have some other idea about why I might not be seeing the 
device_add_disk message, I'd be interested in hearing it.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 14:02               ` weiping zhang
  2017-12-15 16:30                 ` Bruno Wolff III
@ 2017-12-15 19:51                 ` Bruno Wolff III
  2017-12-16 16:32                   ` Bruno Wolff III
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-15 19:51 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 22:02:20 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>Sorry to let you confuse, WARN_ON means we catch log as following:
>WARNING: CPU: 3 PID: 3486 at block/genhd.c:680 device_add_disk+0x3d9/0x460

I do not get this warning for any of the kernels I build, whether from 
Linus' tree or Josh Boyer's Fedora tree. It shows up when I test kernels built 
by Fedora, but those don't have your debug patch.

I do not know what is different. Do you have any ideas? Most likely I won't 
be able to test any more kernels until Monday (unless I can use most of my 
most recent build over again very soon).

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-15 19:51                 ` Bruno Wolff III
@ 2017-12-16 16:32                   ` Bruno Wolff III
  2017-12-17 13:43                     ` weiping zhang
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-16 16:32 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Fri, Dec 15, 2017 at 13:51:22 -0600,
  Bruno Wolff III <bruno@wolff.to> wrote:
>
>I do not know what is different. Do you have any ideas? Most likely I 
>won't be able to test any more kernels until Monday (unless I can use 
>most of my most recent build over again very soon).

The .config looks like it should be OK. I'll test setting loglevel on 
boot in case the default is different than what the config file says. 
I can't do that until Monday morning.

I think it is more likely the the WARN_ON macro code isn't being 
compiled in for some reason. I haven't confirmed that, nor have I found 
anything that would leave that code out when I do a make, but include 
it during Fedora builds.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-16 16:32                   ` Bruno Wolff III
@ 2017-12-17 13:43                     ` weiping zhang
  2017-12-17 15:54                       ` Bruno Wolff III
                                         ` (2 more replies)
  0 siblings, 3 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-17 13:43 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

2017-12-17 0:32 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Fri, Dec 15, 2017 at 13:51:22 -0600,
>  Bruno Wolff III <bruno@wolff.to> wrote:
>>
>>
>> I do not know what is different. Do you have any ideas? Most likely I
>> won't be able to test any more kernels until Monday (unless I can use most
>> of my most recent build over again very soon).
>
>
> The .config looks like it should be OK. I'll test setting loglevel on boot
> in case the default is different than what the config file says. I can't do
> that until Monday morning.
>
> I think it is more likely the the WARN_ON macro code isn't being compiled in
> for some reason. I haven't confirmed that, nor have I found anything that
> would leave that code out when I do a make, but include it during Fedora
> builds.
Hi, thanks for testing, I think you first reproduce this issue(got WARNING
at device_add_disk) by your own build, then add my debug patch.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-17 13:43                     ` weiping zhang
@ 2017-12-17 15:54                       ` Bruno Wolff III
  2017-12-18 21:53                       ` Bruno Wolff III
  2017-12-19 16:17                       ` Bruno Wolff III
  2 siblings, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-17 15:54 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Sun, Dec 17, 2017 at 21:43:50 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>Hi, thanks for testing, I think you first reproduce this issue(got WARNING
>at device_add_disk) by your own build, then add my debug patch.

No, the first log (that Laura copied) was from the Fedora bug and it was 
from a Fedora kernel before I started doing the bisect. That warnings are 
missing from all of my builds, not just the ones from the patches.

I didn't spot anything obvious going through the kernel spec file when 
I looked, but I could easily have missed something.

Hopefully it is just a boot default that is different and that I can 
override it with a kernel boot parameter.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-17 13:43                     ` weiping zhang
  2017-12-17 15:54                       ` Bruno Wolff III
@ 2017-12-18 21:53                       ` Bruno Wolff III
  2017-12-19 16:17                       ` Bruno Wolff III
  2 siblings, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-18 21:53 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Sun, Dec 17, 2017 at 21:43:50 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>Hi, thanks for testing, I think you first reproduce this issue(got WARNING
>at device_add_disk) by your own build, then add my debug patch.

I'm going to try testing warnings with a kernel I've built, to try to 
determine if warnings are working at all for the ones I'm building. However 
it might be that the WARN_ONs are not being reached for the kernels I've 
built. If that turns out to be the case, I may not be able to get you both 
the output from the WARN_ONs and the output from your debugging patch at 
the same time.
My next kernel build isn't going to finish in time to test today.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-17 13:43                     ` weiping zhang
  2017-12-17 15:54                       ` Bruno Wolff III
  2017-12-18 21:53                       ` Bruno Wolff III
@ 2017-12-19 16:17                       ` Bruno Wolff III
  2017-12-19 18:24                         ` Shaohua Li
  2 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-19 16:17 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Sun, Dec 17, 2017 at 21:43:50 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>Hi, thanks for testing, I think you first reproduce this issue(got WARNING
>at device_add_disk) by your own build, then add my debug patch.

The problem is still in rc4. Reverting the commit still fixes the problem. 
I tested that warning level messages should appear using lkdtm. While 
there could be something weird relating to the WARN_ON macro, more likely 
there is something different about the boots with the kernels I build 
(the exact way initramfs is built is probably different) and probably 
that (WARN_ON) code is not getting executed.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-19 16:17                       ` Bruno Wolff III
@ 2017-12-19 18:24                         ` Shaohua Li
  2017-12-19 19:48                           ` Bruno Wolff III
  2017-12-20  0:20                           ` Bruno Wolff III
  0 siblings, 2 replies; 41+ messages in thread
From: Shaohua Li @ 2017-12-19 18:24 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: weiping zhang, Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Tue, Dec 19, 2017 at 10:17:43AM -0600, Bruno Wolff III wrote:
> On Sun, Dec 17, 2017 at 21:43:50 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
> > Hi, thanks for testing, I think you first reproduce this issue(got WARNING
> > at device_add_disk) by your own build, then add my debug patch.
> 
> The problem is still in rc4. Reverting the commit still fixes the problem. I
> tested that warning level messages should appear using lkdtm. While there
> could be something weird relating to the WARN_ON macro, more likely there is
> something different about the boots with the kernels I build (the exact way
> initramfs is built is probably different) and probably that (WARN_ON) code
> is not getting executed.

Not sure if this is MD related, but could you please check if this debug patch
changes anything?

diff --git a/drivers/md/md.c b/drivers/md/md.c
index 4e4dee0..c365179 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -518,7 +518,6 @@ static void mddev_put(struct mddev *mddev)
 	    mddev->ctime == 0 && !mddev->hold_active) {
 		/* Array is not configured at all, and not held active,
 		 * so destroy it */
-		list_del_init(&mddev->all_mddevs);
 		bs = mddev->bio_set;
 		sync_bs = mddev->sync_set;
 		mddev->bio_set = NULL;
@@ -5210,6 +5209,10 @@ static void md_free(struct kobject *ko)
 	}
 	percpu_ref_exit(&mddev->writes_pending);
 
+	spin_lock(&all_mddevs_lock);
+	list_del_init(&mddev->all_mddevs);
+	spin_unlock(&all_mddevs_lock);
+
 	kfree(mddev);
 }
 

^ permalink raw reply related	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-19 18:24                         ` Shaohua Li
@ 2017-12-19 19:48                           ` Bruno Wolff III
  2017-12-20  0:20                           ` Bruno Wolff III
  1 sibling, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-19 19:48 UTC (permalink / raw)
  To: Shaohua Li
  Cc: weiping zhang, Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

On Tue, Dec 19, 2017 at 10:24:52 -0800,
  Shaohua Li <shli@kernel.org> wrote:
>
>Not sure if this is MD related, but could you please check if this debug patch
>changes anything?

I'm doing a build now. I do use md to mirror disk partitions between two disks. I do that on another machine that doesn't exhibit the problem, but it is 
i686, not x86_64.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-19 18:24                         ` Shaohua Li
  2017-12-19 19:48                           ` Bruno Wolff III
@ 2017-12-20  0:20                           ` Bruno Wolff III
  1 sibling, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-20  0:20 UTC (permalink / raw)
  To: Shaohua Li
  Cc: weiping zhang, Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, linux-block

[-- Attachment #1: Type: text/plain, Size: 308 bytes --]

On Tue, Dec 19, 2017 at 10:24:52 -0800,
  Shaohua Li <shli@kernel.org> wrote:
>
>Not sure if this is MD related, but could you please check if this debug patch
>changes anything?

The system still had cpu hangs. I've attached dmesg output saved by systemd 
and retrieved after booting with a pre-rc2 kernel.

[-- Attachment #2: boot11.log --]
[-- Type: text/plain, Size: 149032 bytes --]

-- Logs begin at Sun 2017-10-15 17:28:43 CDT, end at Tue 2017-12-19 16:44:19 CST. --
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: microcode: microcode updated early to revision 0x3a, date = 2017-01-30
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Linux version 4.15.0-rc4+ (bruno@cerberus.csd.uwm.edu) (gcc version 7.2.1 20170915 (Red Hat 7.2.1-4) (GCC)) #20 SMP Tue Dec 19 16:11:36 CST 2017
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Command line: BOOT_IMAGE=/vmlinuz-4.15.0-rc4+ root=/dev/mapper/luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 ro rd.md.uuid=7f4fcca0:13b1445f:a91ff455:6bb1ab48 rd.luks.uuid=luks-cc6ee93c-e729-4f78-9baf-0cc5cc8a9ff1 rd.md.uuid=ef18531c:760102fb:7797cbdb:5cf9516f rd.md.uuid=42efe386:0c315f28:f7c61920:ea098f81 rd.luks.uuid=luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 LANG=en_US.UTF-8
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: BIOS-provided physical RAM map:
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009e7ff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000000009e800-0x000000000009ffff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000998f1fff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000998f2000-0x000000009a29dfff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009a29e000-0x000000009a2e6fff] ACPI data
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009a2e7000-0x000000009af43fff] ACPI NVS
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009af44000-0x000000009b40afff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b40b000-0x000000009b40bfff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b40c000-0x000000009b419fff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x000000009b41a000-0x000000009cffffff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000a0000000-0x00000000afffffff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BIOS-e820: [mem 0x0000000100000000-0x000000085fffffff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: NX (Execute Disable) protection: active
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: random: fast init done
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: SMBIOS 2.8 present.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMI: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: last_pfn = 0x860000 max_arch_pfn = 0x400000000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: MTRR default type: write-back
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: MTRR fixed ranges enabled:
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   00000-9FFFF write-back
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   A0000-BFFFF uncachable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   C0000-E3FFF write-through
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   E4000-FFFFF write-protect
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: MTRR variable ranges enabled:
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   0 base 0000C0000000 mask 3FFFC0000000 uncachable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   1 base 0000A0000000 mask 3FFFE0000000 uncachable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   2 base 030000000000 mask 3FC000000000 uncachable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   3 base 00009E000000 mask 3FFFFE000000 uncachable
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   4 base 0000E0000000 mask 3FFFF0000000 write-through
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   5 disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   6 disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   7 disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   8 disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   9 disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: last_pfn = 0x9d000 max_arch_pfn = 0x400000000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: found SMP MP-table at [mem 0x000fdb30-0x000fdb3f] mapped at [        (ptrval)]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Scanning 1 areas for low memory corruption
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Base memory trampoline at [        (ptrval)] 98000 size 24576
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Using GB pages for direct mapping
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bd9000, 0x515bd9fff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bda000, 0x515bdafff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bdb000, 0x515bdbfff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bdc000, 0x515bdcfff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bdd000, 0x515bddfff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bde000, 0x515bdefff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515bdf000, 0x515bdffff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: BRK [0x515be0000, 0x515be0fff] PGTABLE
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: RAMDISK: [mem 0x2eac0000-0x33557fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Early table checksum verification disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: RSDP 0x00000000000F0540 000024 (v02 DELL  )
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: XSDT 0x000000009A2AC088 00008C (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: FACP 0x000000009A2D86E8 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: DSDT 0x000000009A2AC1A0 02C544 (v02 DELL   CBX3     01072009 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: FACS 0x000000009AF42F80 000040
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: APIC 0x000000009A2D87F8 000090 (v03 DELL   CBX3     01072009 AMI  00010013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: FPDT 0x000000009A2D8888 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: FIDT 0x000000009A2D88D0 00009C (v01 DELL   CBX3     01072009 AMI  00010013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: MCFG 0x000000009A2D8970 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: UEFI 0x000000009A2D89B0 000042 (v01 INTEL  EDK2     00000002      01000013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: BDAT 0x000000009A2D89F8 000030 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: HPET 0x000000009A2D8A28 000038 (v01 DELL   CBX3     00000001 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: PMCT 0x000000009A2D8A60 000064 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: WDDT 0x000000009A2D8AC8 000040 (v01 DELL   CBX3     00000000 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: SSDT 0x000000009A2D8B08 00D647 (v01 DELL   PmMgt    00000001 INTL 20120913)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: DMAR 0x000000009A2E6150 0000F4 (v01 DELL   CBX3     00000001 INTL 20091013)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: ASF! 0x000000009A2E6248 0000A0 (v32 INTEL   HCG     00000001 TFSM 000F4240)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Local APIC address 0xfee00000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: No NUMA configuration found
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Faking a node at [mem 0x0000000000000000-0x000000085fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: NODE_DATA(0) allocated [mem 0x85ffd5000-0x85fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: tsc: Fast TSC calibration using PIT
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Zone ranges:
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   Normal   [mem 0x0000000100000000-0x000000085fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   Device   empty
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Movable zone start for each node
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Early memory node ranges
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000000100000-0x00000000998f1fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x000000009b40b000-0x000000009b40bfff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x000000009b41a000-0x000000009cffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   node   0: [mem 0x0000000100000000-0x000000085fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000085fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: On node 0 totalpages: 8369270
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA zone: 64 pages used for memmap
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA zone: 21 pages reserved
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA zone: 3997 pages, LIFO batch:0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA32 zone: 9876 pages used for memmap
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   DMA32 zone: 632025 pages, LIFO batch:31
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   Normal zone: 120832 pages used for memmap
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:   Normal zone: 7733248 pages, LIFO batch:31
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Reserved but unavailable: 99 pages
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: PM-Timer IO Port: 0x408
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Local APIC address 0xfee00000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: IRQ0 used by override.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: IRQ9 used by override.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Using ACPI (MADT) for SMP configuration information
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x998f2000-0x9a29dfff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9a29e000-0x9a2e6fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9a2e7000-0x9af43fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9af44000-0x9b40afff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9b40c000-0x9b419fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0x9d000000-0x9fffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xa0000000-0xafffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xb0000000-0xfed1bfff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xfed20000-0xfeffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: e820: [mem 0xb0000000-0xfed1bfff] available for PCI devices
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Booting paravirtualized kernel on bare hardware
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8238477
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Policy zone: Normal
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-4.15.0-rc4+ root=/dev/mapper/luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 ro rd.md.uuid=7f4fcca0:13b1445f:a91ff455:6bb1ab48 rd.luks.uuid=luks-cc6ee93c-e729-4f78-9baf-0cc5cc8a9ff1 rd.md.uuid=ef18531c:760102fb:7797cbdb:5cf9516f rd.md.uuid=42efe386:0c315f28:f7c61920:ea098f81 rd.luks.uuid=luks-f5e2d09b-f8a3-487d-9517-abe4fb0eada3 LANG=en_US.UTF-8
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Memory: 32757384K/33477080K available (9920K kernel code, 3529K rwdata, 4124K rodata, 4724K init, 16632K bss, 719696K reserved, 0K cma-reserved)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ftrace: allocating 36227 entries in 142 pages
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Running RCU self tests
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Hierarchical RCU implementation.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:         RCU lockdep checking is enabled.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:         RCU callback double-/use-after-free debug enabled.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:         Tasks RCU enabled.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: NR_IRQS: 524544, nr_irqs: 864, preallocated irqs: 16
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:         Offload RCU callbacks from CPUs: .
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Console: colour VGA+ 80x25
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: console [tty0] enabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... MAX_LOCKDEP_SUBCLASSES:  8
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... MAX_LOCK_DEPTH:          48
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... MAX_LOCKDEP_KEYS:        8191
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... CLASSHASH_SIZE:          4096
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... MAX_LOCKDEP_ENTRIES:     32768
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... MAX_LOCKDEP_CHAINS:      65536
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... CHAINHASH_SIZE:          32768
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:  memory used by lock dependency info: 7903 kB
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:  per task-struct memory footprint: 2688 bytes
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: kmemleak: Kernel memory leak detector disabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Core revision 20170831
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: hpet clockevent registered
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: APIC: Switch to symmetric I/O mode setup
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: Host address width 46
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: DRHD base: 0x000000fbffd000 flags: 0x0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: dmar0: reg_base_addr fbffd000 ver 1:0 cap d2008c10ef0466 ecap f0205b
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: DRHD base: 0x000000fbffc000 flags: 0x1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: dmar1: reg_base_addr fbffc000 ver 1:0 cap d2078c106f0466 ecap f020df
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: RMRR base: 0x0000009b280000 end: 0x0000009b28efff
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: ATSR flags: 0x0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: IOAPIC id 8 under DRHD base  0xfbffc000 IOMMU 1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: IOAPIC id 9 under DRHD base  0xfbffc000 IOMMU 1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: HPET id 0 under DRHD base 0xfbffc000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: DMAR-IR: Enabled IRQ remapping in xapic mode
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: tsc: Fast TSC calibration using PIT
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: tsc: Detected 2793.748 MHz processor
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: [Firmware Bug]: TSC ADJUST: CPU0: -67606545005758 force to 0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5587.49 BogoMIPS (lpj=2793748)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pid_max: default: 32768 minimum: 301
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Security Framework initialized
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Yama: becoming mindful.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: SELinux:  Initializing.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: SELinux:  Starting in permissive mode
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: CPU: Physical Processor ID: 0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: CPU: Processor Core ID: 0
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: mce: CPU supports 22 MCE banks
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: CPU0: Thermal monitoring enabled (TM1)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: process: using mwait in idle threads
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Freeing SMP alternatives memory: 28K
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: TSC deadline timer enabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU E5-1603 v3 @ 2.80GHz (family: 0x6, model: 0x3f, stepping: 0x2)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... version:                3
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... bit width:              48
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... generic registers:      8
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... value mask:             0000ffffffffffff
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... max period:             00007fffffffffff
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... fixed-purpose events:   3
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ... event mask:             00000007000000ff
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: Hierarchical SRCU implementation.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smp: Bringing up secondary CPUs ...
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86: Booting SMP configuration:
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: .... node  #0, CPUs:      #1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: [Firmware Bug]: TSC ADJUST differs within socket(s), fixing all errors
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel:  #2 #3
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smp: Brought up 1 node, 4 CPUs
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smpboot: Max logical packages: 1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: smpboot: Total of 4 processors activated (22349.98 BogoMIPS)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: devtmpfs: initialized
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: x86/mm: Memory block size: 128MB
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PM: Registering ACPI NVS region [mem 0x9a2e7000-0x9af43fff] (12963840 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: futex hash table entries: 1024 (order: 5, 131072 bytes)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pinctrl core: initialized pinctrl subsystem
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: RTC time: 22:35:03, date: 12/19/17
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 16
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: audit: initializing netlink subsys (disabled)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: audit: type=2000 audit(1513722903.054:1): state=initialized audit_enabled=0 res=1
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: cpuidle: using governor menu
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: bus type PCI registered
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xa0000000-0xafffffff] (base 0xa0000000)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI: MMCONFIG at [mem 0xa0000000-0xafffffff] reserved in E820
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI: Using configuration type 1 for base access
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Module Device)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Processor Device)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Added _OSI(Processor Aggregator Device)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Interpreter enabled
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: (supports S0 S4 S5)
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Using IOAPIC for interrupt routing
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: Enabled 5 GPEs in block 00 to 3F
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus ff])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI host bridge to bus 0000:ff
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:ff: root bus resource [bus ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.0: [8086:2f81] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.1: [8086:2f36] type 00 class 0x110100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0b.2: [8086:2f37] type 00 class 0x110100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.0: [8086:2fe0] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.1: [8086:2fe1] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.2: [8086:2fe2] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0c.3: [8086:2fe3] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.0: [8086:2ff8] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.1: [8086:2ff9] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.4: [8086:2ffc] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.5: [8086:2ffd] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:0f.6: [8086:2ffe] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.0: [8086:2f1d] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.1: [8086:2f34] type 00 class 0x110100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.5: [8086:2f1e] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.6: [8086:2f7d] type 00 class 0x110100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:10.7: [8086:2f1f] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:12.0: [8086:2fa0] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:12.1: [8086:2f30] type 00 class 0x110100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.0: [8086:2fa8] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.1: [8086:2f71] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.2: [8086:2faa] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.3: [8086:2fab] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.4: [8086:2fac] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.5: [8086:2fad] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.6: [8086:2fae] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:13.7: [8086:2faf] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.0: [8086:2fb0] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.1: [8086:2fb1] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.2: [8086:2fb2] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.3: [8086:2fb3] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.6: [8086:2fbe] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:14.7: [8086:2fbf] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.0: [8086:2fb4] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.1: [8086:2fb5] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.2: [8086:2fb6] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:15.3: [8086:2fb7] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.0: [8086:2f68] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.6: [8086:2f6e] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:16.7: [8086:2f6f] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.0: [8086:2fd0] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.4: [8086:2fb8] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.5: [8086:2fb9] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.6: [8086:2fba] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:17.7: [8086:2fbb] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.0: [8086:2f98] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.1: [8086:2f99] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.2: [8086:2f9a] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.3: [8086:2fc0] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1e.4: [8086:2f9c] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1f.0: [8086:2f88] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:ff:1f.2: [8086:2f8a] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME AER PCIeCapability]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC: platform willing to grant []
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: PCI host bridge to bus 0000:00
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [io  0x1000-0xffff window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0xb0000000-0xfbffbfff window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [mem 0x30000000000-0x33fffffffff window]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: root bus resource [bus 00-fe]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:00.0: [8086:2f00] type 00 class 0x060000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: [8086:2f02] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: [8086:2f03] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: [8086:2f04] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: [8086:2f08] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: [8086:2f09] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: [8086:2f0a] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: [8086:2f0b] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:05.0: [8086:2f28] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:05.1: [8086:2f29] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:05.2: [8086:2f2a] type 00 class 0x088000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:05.4: [8086:2f2c] type 00 class 0x080020
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:05.4: reg 0x10: [mem 0xfbf36000-0xfbf36fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x10: [io  0xf130-0xf137]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x14: [io  0xf120-0xf123]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x18: [io  0xf110-0xf117]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x1c: [io  0xf100-0xf103]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x20: [io  0xf040-0xf05f]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: reg 0x24: [mem 0xfbf35000-0xfbf357ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:11.4: PME# supported from D3hot
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: [8086:8d31] type 00 class 0x0c0330
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: reg 0x10: [mem 0xfbf20000-0xfbf2ffff 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: reg 0x10: [mem 0x33ffff07000-0x33ffff0700f 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x10: [mem 0xfbf00000-0xfbf1ffff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x14: [mem 0xfbf33000-0xfbf33fff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: reg 0x18: [io  0xf020-0xf03f]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: reg 0x10: [mem 0xfbf32000-0xfbf323ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: [8086:8d20] type 00 class 0x040300
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: reg 0x10: [mem 0x33ffff00000-0x33ffff03fff 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: [8086:8d12] type 01 class 0x060400
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: reg 0x10: [mem 0xfbf31000-0xfbf313ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x10: [io  0xf090-0xf097]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x14: [io  0xf080-0xf083]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x18: [io  0xf070-0xf077]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x1c: [io  0xf060-0xf063]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x20: [io  0xf000-0xf01f]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfbf30000-0xfbf307ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.2: PME# supported from D3hot
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: [8086:8d22] type 00 class 0x0c0500
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x33ffff05000-0x33ffff050ff 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:1f.3: reg 0x20: [io  0x0580-0x059f]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PCI bridge to [bus 02]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: [1002:6608] type 00 class 0x030000
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x18: [mem 0xfbe00000-0xfbe3ffff 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x20: [io  0xe000-0xe0ff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: reg 0x30: [mem 0xfbe40000-0xfbe5ffff pref]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: enabling Extended Tags
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: supports D1 D2
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: PME# supported from D1 D2 D3hot
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: [1002:aab0] type 00 class 0x040300
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: reg 0x10: [mem 0xfbe60000-0xfbe63fff 64bit]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: enabling Extended Tags
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:03:00.1: supports D1 D2
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PCI bridge to [bus 03]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
Dec 19 16:35:05 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xfbe00000-0xfbefffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PCI bridge to [bus 04]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PCI bridge to [bus 06]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PCI bridge to [bus 07]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PCI bridge to [bus 08]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: [104c:8240] type 01 class 0x060400
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: supports D1 D2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PCI bridge to [bus 09-0a]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: on NUMA node 0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 10 11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs *3 4 5 6 7 10 11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 10 11 12 14 15)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: setting as boot VGA device
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: vgaarb: bridge control possible
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: vgaarb: loaded
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: SCSI subsystem initialized
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: libata version 3.00 loaded.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: bus type USB registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbfs
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver hub
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbcore: registered new device driver usb
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: EDAC MC: Ver: 3.0.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: PCI: Using ACPI for IRQ routing
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: PCI: pci_cache_line_size set to 64 bytes
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x0009e800-0x0009ffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x998f2000-0x9bffffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x9b40c000-0x9bffffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NetLabel: Initializing
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NetLabel:  domain hash size = 128
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NetLabel:  unlabeled traffic allowed by default
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: clocksource: Switched to clocksource hpet
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: VFS: Disk quotas dquot_6.6.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pnp: PnP ACPI init
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0500-0x057f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0400-0x047f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0580-0x059f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0600-0x061f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0880-0x0883] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [io  0x0800-0x081f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:02: [io  0x0a00-0x0a3f] has been reserved
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pnp 00:03: [dma 0 disabled]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pnp: PnP ACPI: found 4 devices
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xb0000000-0xb01fffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:01.1: PCI bridge to [bus 02]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0: PCI bridge to [bus 03]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xfbe00000-0xfbefffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:02.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.0: PCI bridge to [bus 04]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.2: PCI bridge to [bus 06]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:03.3: PCI bridge to [bus 07]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0: PCI bridge to [bus 08]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [mem 0xb0000000-0xb01fffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.0:   bridge window [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:09:00.0: PCI bridge to [bus 0a]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:00:1c.1: PCI bridge to [bus 09-0a]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 7 [io  0x1000-0xffff window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 9 [mem 0xb0000000-0xfbffbfff window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:00: resource 10 [mem 0x30000000000-0x33fffffffff window]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 1 [mem 0xfbe00000-0xfbefffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:03: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 0 [io  0x1000-0x1fff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 1 [mem 0xb0000000-0xb01fffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci_bus 0000:08: resource 2 [mem 0x30000000000-0x300001fffff 64bit pref]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: TCP: Hash tables configured (established 262144 bind 65536)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: UDP hash table entries: 16384 (order: 9, 3145728 bytes)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: pci 0000:03:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: PCI: CLS 32 bytes, default 64
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Unpacking initramfs...
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Freeing initrd memory: 76384K
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: DMA-API: preallocated 65536 debug entries
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: DMA-API: debugging enabled by kernel config
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: software IO TLB [mem 0x958f2000-0x998f2000] (64MB) mapped at [00000000312df4b0-000000008bb8e263]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Scanning for low memory corruption every 60 seconds
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cryptomgr_test (53) used greatest stack depth: 14824 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Initialise system trusted keyrings
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Key type blacklist registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: zbud: loaded
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: SELinux:  Registering netfilter hooks
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cryptomgr_test (55) used greatest stack depth: 13960 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cryptomgr_test (56) used greatest stack depth: 13832 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cryptomgr_test (75) used greatest stack depth: 13752 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cryptomgr_test (70) used greatest stack depth: 13600 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 38
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Key type asymmetric registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Asymmetric key parser 'x509' registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: io scheduler noop registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: io scheduler deadline registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: io scheduler cfq registered (default)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: io scheduler mq-deadline registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: intel_idle: MWAIT substates: 0x2120
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: intel_idle: v0.4.1 model 0x3F
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: intel_idle: lapic_timer_reliable_states 0xffffffff
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: Power Button [PWRB]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ACPI: Power Button [PWRF]
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Non-volatile memory driver v1.3
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Linux agpgart interface v0.103
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: lkdtm: No crash points registered, enable through debugfs
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: version 3.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x1 impl SATA mode
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst 
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host0: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host1: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host2: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host3: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata1: SATA max UDMA/133 abar m2048@0xfbf35000 port 0xfbf35100 irq 27
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata2: DUMMY
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata3: DUMMY
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata4: DUMMY
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x3 impl SATA mode
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host4: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host5: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host6: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi host7: ahci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata5: SATA max UDMA/133 abar m2048@0xfbf30000 port 0xfbf30100 irq 28
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata6: SATA max UDMA/133 abar m2048@0xfbf30000 port 0xfbf30180 irq 28
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata7: DUMMY
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata8: DUMMY
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: libphy: Fixed MDIO Bus: probed
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci: EHCI PCI platform driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: debug port 2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: cache line size of 32 is not supported
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: irq 18, io mem 0xfbf32000
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb1: Product: EHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb1: Manufacturer: Linux 4.15.0-rc4+ ehci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb1: SerialNumber: 0000:00:1a.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 1-0:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 1-0:1.0: 2 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: debug port 2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: cache line size of 32 is not supported
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: irq 18, io mem 0xfbf31000
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb2: Product: EHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb2: Manufacturer: Linux 4.15.0-rc4+ ehci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb2: SerialNumber: 0000:00:1d.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 2-0:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 2-0:1.0: 2 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ohci-pci: OHCI PCI platform driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: uhci_hcd: USB Universal Host Controller Interface driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: cache line size of 32 is not supported
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb3: Product: xHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb3: Manufacturer: Linux 4.15.0-rc4+ xhci-hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb3: SerialNumber: 0000:00:14.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 3-0:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 3-0:1.0: 15 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb4: Product: xHCI Host Controller
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb4: Manufacturer: Linux 4.15.0-rc4+ xhci-hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb usb4: SerialNumber: 0000:00:14.0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 4-0:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 4-0:1.0: 6 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbserial_generic
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbserial: USB Serial support registered for generic
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: i8042: PNP: No PS/2 controller found.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: mousedev: PS/2 mouse device common for all mice
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: RTC can wake from S4
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: device-mapper: uevent: version 1.0.3
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: intel_pstate: Intel P-state driver initializing
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hidraw: raw HID events driver (C) Jiri Kosina
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbcore: registered new interface driver usbhid
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usbhid: USB HID core driver
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: drop_monitor: Initializing network drop monitor service
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ip_tables: (C) 2000-2006 Netfilter Core Team
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Initializing XFRM netlink socket
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 10
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Segment Routing with IPv6
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: mip6: Mobile IPv6
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: NET: Registered protocol family 17
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: start plist test
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: end plist test
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: intel_rdt: Intel RDT L3 monitoring detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: RAS: Correctable Errors collector initialized.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: microcode: sig=0x306f2, pf=0x1, revision=0x3a
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: microcode: Microcode Update Driver: v2.2.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: AVX2 version of gcm_enc/dec engaged.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: AES CTR mode by8 optimization enabled
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sched_clock: Marking stable (2178689381, 0)->(2187141432, -8452051)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: registered taskstats version 1
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Loading compiled-in X.509 certificates
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Loaded X.509 cert 'Build time autogenerated kernel key: a0edb3ecf58ff4072b22990fa0a188a3a906b7a7'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: zswap: loaded using pool lzo/zbud
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Key type big_key registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Key type encrypted registered
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel:   Magic number: 13:828:603
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: acpi device:173: hash matches
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: rtc_cmos 00:00: setting system clock to 2017-12-19 22:35:05 UTC (1513722905)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata1.00: ATAPI: HL-DT-ST DVD+/-RW GTA0N, A1B0, max UDMA/100
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata1.00: configured for UDMA/100
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata5.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata5.00: configured for UDMA/133
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi 0:0:0:0: CD-ROM            HL-DT-ST DVD+-RW GTA0N    A1B0 PQ: 0 ANSI: 5
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata6.00: ATA-9: ST2000DM001-1ER164, CC25, max UDMA/133
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: ata6.00: configured for UDMA/133
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sr 0:0:0:0: Attached scsi generic sg0 type 5
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi 4:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: Attached scsi generic sg1 type 0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] 4096-byte physical blocks
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Write Protect is off
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: scsi 5:0:0:0: Direct-Access     ATA      ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: Attached scsi generic sg2 type 0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] 4096-byte physical blocks
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Write Protect is off
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-6: new low-speed USB device number 2 using xhci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel:  sda: sda1 sda2 sda3 sda4 < sda5 >
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 4:0:0:0: [sda] Attached SCSI disk
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel:  sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 >
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: sd 5:0:0:0: [sdb] Attached SCSI disk
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 4724K
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Write protecting the kernel read-only data: 16384k
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 308K
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: Freeing unused kernel memory: 2020K
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: rodata_test: all tests were successful
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: systemd 236 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN default-hierarchy=hybrid)
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Detected architecture x86-64.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Running in initial RAM disk.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Set hostname to <cerberus.csd.uwm.edu>.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=800a
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 1-1:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 1-1:1.0: 6 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 2-1: New USB device found, idVendor=8087, idProduct=8002
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 2-1:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 2-1:1.0: 8 ports detected
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-6: New USB device found, idVendor=413c, idProduct=2107
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-6: Product: Dell USB Entry Keyboard
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-6: Manufacturer: Dell
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: input: Dell Dell USB Entry Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-6/3-6:1.0/0003:413C:2107.0001/input/input2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: dracut-rootfs-g (191) used greatest stack depth: 13416 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hid-generic 0003:413C:2107.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Entry Keyboard] on usb-0000:00:14.0-6/input0
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Reached target Swap.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Reached target Local File Systems.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Created slice System Slice.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Listening on Journal Socket.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Listening on udev Control Socket.
Dec 19 16:35:06 cerberus.csd.uwm.edu systemd[1]: Listening on udev Kernel Socket.
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722905.946:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722905.955:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: systemd-modules (221) used greatest stack depth: 13384 bytes left
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-7: new low-speed USB device number 3 using xhci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722905.997:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722906.011:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722906.059:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722906.059:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722906.062:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: tsc: Refined TSC clocksource calibration: 2793.530 MHz
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x284460f1a18, max_idle_ns: 440795261562 ns
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-7: New USB device found, idVendor=046d, idProduct=c077
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-7: Product: USB Optical Mouse
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-7: Manufacturer: Logitech
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-7/3-7:1.0/0003:046D:C077.0002/input/input3
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hid-generic 0003:046D:C077.0002: input,hidraw1: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-7/input0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722906.235:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: new low-speed USB device number 4 using xhci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722906.326:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: New USB device found, idVendor=051d, idProduct=0002
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: Product: Back-UPS ES 550G FW:843.K4 .D USB FW:K4 
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: Manufacturer: APC
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-8: SerialNumber: 4B1210P35391  
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hid-generic 0003:051D:0002.0003: hiddev96,hidraw2: USB HID v1.10 Device [APC Back-UPS ES 550G FW:843.K4 .D USB FW:K4 ] on usb-0000:00:14.0-8/input0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-11: new high-speed USB device number 5 using xhci_hcd
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-11: New USB device found, idVendor=0424, idProduct=2514
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: usb 3-11: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 3-11:1.0: USB hub found
Dec 19 16:35:06 cerberus.csd.uwm.edu kernel: hub 3-11:1.0: 4 ports detected
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: usb 3-11.1: new full-speed USB device number 6 using xhci_hcd
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: clocksource: Switched to clocksource tsc
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: pps_core: LinuxPPS API ver. 1 registered
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: PTP clock support registered
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: ata_id (487) used greatest stack depth: 13072 bytes left
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: usb 3-11.1: New USB device found, idVendor=413c, idProduct=a503
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: usb 3-11.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: usb 3-11.1: Product: Dell AC511 USB SoundBar
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: usb 3-11.1: Manufacturer: Dell
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: input: Dell Dell AC511 USB SoundBar as /devices/pci0000:00/0000:00:14.0/usb3/3-11/3-11.1/3-11.1:1.3/0003:413C:A503.0004/input/input4
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: hid-generic 0003:413C:A503.0004: input,hidraw3: USB HID v1.00 Device [Dell Dell AC511 USB SoundBar] on usb-0000:00:14.0-11.1/input3
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: mdadm (537) used greatest stack depth: 12968 bytes left
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 98:90:96:a0:02:93
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 enp0s25: renamed from eth0
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: random: crng init done
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: mdadm (575) used greatest stack depth: 12560 bytes left
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md/raid1:md127: active with 2 out of 2 mirrors
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md/raid1:md125: active with 2 out of 2 mirrors
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md125: detected capacity change from 0 to 68721573888
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md127: detected capacity change from 0 to 1074724864
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md/raid1:md126: active with 2 out of 2 mirrors
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: md126: detected capacity change from 0 to 274880004096
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] radeon kernel modesetting enabled.
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] initializing kernel modesetting (OLAND 0x1002:0x6608 0x1028:0x2120 0x00).
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: ATOM BIOS: Hadron
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: VRAM: 2048M 0x0000000000000000 - 0x000000007FFFFFFF (2048M used)
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: GTT: 2048M 0x0000000080000000 - 0x00000000FFFFFFFF
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Detected VRAM RAM=2048M, BAR=256M
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] RAM width 128bits DDR
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [TTM] Zone  kernel: Available graphics memory: 16420424 kiB
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [TTM] Initializing pool allocator
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [TTM] Initializing DMA pool allocator
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] radeon: 2048M of VRAM memory ready
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] radeon: 2048M of GTT memory ready.
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Loading oland Microcode
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Internal thermal controller with fan control
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] probing gen 2 caps for device 8086:2f04 = 37a3903/e
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] radeon: dpm initialized
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Found VCE firmware/feedback version 50.0.1 / 17!
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] GART: num cpu pages 524288, num gpu pages 524288
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] probing gen 2 caps for device 8086:2f04 = 37a3903/e
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] PCIE gen 3 link speeds already enabled
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] PCIE GART of 2048M enabled (table at 0x00000000001D6000).
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: WB enabled
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 0 use gpu addr 0x0000000080000c00 and cpu addr 0x00000000c3142f0d
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 1 use gpu addr 0x0000000080000c04 and cpu addr 0x00000000804bcfa7
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 2 use gpu addr 0x0000000080000c08 and cpu addr 0x0000000027104f39
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 3 use gpu addr 0x0000000080000c0c and cpu addr 0x0000000046405bf3
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 4 use gpu addr 0x0000000080000c10 and cpu addr 0x00000000a2fe01a4
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fence driver on ring 5 use gpu addr 0x0000000000075a18 and cpu addr 0x0000000095f07667
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: failed VCE resume (-110).
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] Driver supports precise vblank timestamp query.
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: radeon: MSI limited to 32-bit
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: radeon: using MSI.
Dec 19 16:35:07 cerberus.csd.uwm.edu kernel: [drm] radeon: irq initialized.
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 0 succeeded in 1 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 1 succeeded in 1 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 2 succeeded in 1 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 3 succeeded in 3 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 4 succeeded in 3 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ring test on 5 succeeded in 1 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] UVD initialized successfully.
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 0 succeeded in 0 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 1 succeeded in 0 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 2 succeeded in 0 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 3 succeeded in 0 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 4 succeeded in 0 usecs
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: mdadm (619) used greatest stack depth: 12176 bytes left
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 7 callbacks suppressed
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722908.454:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722908.454:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] ib test on ring 5 succeeded
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] Radeon Display Connectors
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] Connector 0:
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   DP-1
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   HPD1
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   DDC: 0x6540 0x6540 0x6544 0x6544 0x6548 0x6548 0x654c 0x654c
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   Encoders:
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]     DFP1: INTERNAL_UNIPHY
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] Connector 1:
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   DP-2
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   HPD2
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   DDC: 0x6530 0x6530 0x6534 0x6534 0x6538 0x6538 0x653c 0x653c
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]   Encoders:
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]     DFP2: INTERNAL_UNIPHY
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] fb mappable at 0xE05D8000
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] vram apper at 0xE0000000
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] size 8294400
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm] fb depth is 24
Dec 19 16:35:08 cerberus.csd.uwm.edu kernel: [drm]    pitch is 7680
Dec 19 16:35:09 cerberus.csd.uwm.edu kernel: fbcon: radeondrmfb (fb0) is primary device
Dec 19 16:35:09 cerberus.csd.uwm.edu kernel: Console: switching to colour frame buffer device 240x67
Dec 19 16:35:09 cerberus.csd.uwm.edu kernel: radeon 0000:03:00.0: fb0: radeondrmfb frame buffer device
Dec 19 16:35:09 cerberus.csd.uwm.edu kernel: [drm] Initialized radeon 2.50.0 20080528 for 0000:03:00.0 on minor 0
Dec 19 16:35:22 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722922.869:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2dcc6ee93c\x2de729\x2d4f78\x2d9baf\x2d0cc5cc8a9ff1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:22 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722922.884:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2df5e2d09b\x2df8a3\x2d487d\x2d9517\x2dabe4fb0eada3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.008:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.039:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.340:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.599:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722923.599:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.804:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722923.836:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:23 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722923.845:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd-journald[223]: Received SIGTERM from PID 1 (systemd).
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: systemd: 23 output lines suppressed due to ratelimiting
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux: 32768 avtab hash slots, 109803 rules.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux: 32768 avtab hash slots, 109803 rules.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  8 users, 14 roles, 5125 types, 317 bools, 1 sens, 1024 cats
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  97 classes, 109803 rules
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Permission getrlimit in class process not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class sctp_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class icmp_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class ax25_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class ipx_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class netrom_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class atmpvc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class x25_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class rose_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class decnet_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class atmsvc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class rds_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class irda_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class pppox_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class llc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class can_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class tipc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class bluetooth_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class iucv_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class rxrpc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class isdn_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class phonet_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class ieee802154_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class caif_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class alg_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class nfc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class vsock_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class kcm_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class qipcrtr_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class smc_socket not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Class bpf not defined in policy.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux: the above unknown classes and permissions will be allowed
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability network_peer_controls=1
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability open_perms=1
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability extended_socket_class=0
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability always_check_network=0
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability cgroup_seclabel=1
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  policy capability nnp_nosuid_transition=1
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Completing initialization.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: SELinux:  Setting up existing superblocks.
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Successfully loaded SELinux policy in 718.166ms.
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:initrd-switch-root.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:sysroot.mount: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-fsck-root.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-cryptsetup@luks\x2df5e2d09b\x2df8a3\x2d487d\x2d9517\x2dabe4fb0eada3.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-cryptsetup@luks\x2dcc6ee93c\x2de729\x2d4f78\x2d9baf\x2d0cc5cc8a9ff1.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:plymouth-start.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:sys-kernel-config.mount: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-journald.service: Permission denied
Dec 19 16:35:29 cerberus.csd.uwm.edu systemd[1]: Relabelled /dev, /run and /sys/fs/cgroup in 52.699ms.
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 41 callbacks suppressed
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722929.633:71): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722929.633:72): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722929.639:73): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722929.639:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722929.659:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1131 audit(1513722929.659:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1305 audit(1513722929.740:77): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722929.740:78): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-journald.service" dev="tmpfs" ino=18510 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722929.740:78): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf4320 a2=55f87d34f090 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722929.740:78): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:35:29 cerberus.csd.uwm.edu kernel: EXT4-fs (dm-0): re-mounted. Opts: (null)
Dec 19 16:35:30 cerberus.csd.uwm.edu kernel: gzip (962) used greatest stack depth: 12168 bytes left
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: floppy0: no floppy controllers found
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: work still pending
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: PC Speaker as /devices/platform/pcspkr/input/input5
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_intel 0000:03:00.1: Handle vga_switcheroo audio client
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_intel 0000:03:00.1: Force to non-snoop mode
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:02.0/0000:03:00.1/sound/card1/input6
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:02.0/0000:03:00.1/sound/card1/input7
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: e1000e 0000:00:19.0 em1: renamed from enp0s25
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAPL PMU: hw unit of domain package 2^-14 Joules
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3220: line_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:line
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=1 (0x14/0x0/0x0/0x0/0x0)
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x1a
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 12 callbacks suppressed
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722935.037:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: WARNING: CPU: 3 PID: 1129 at block/genhd.c:680 device_add_disk+0x430/0x4b0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Modules linked in: snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: CPU: 3 PID: 1129 Comm: mdadm Not tainted 4.15.0-rc4+ #20
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RIP: 0010:device_add_disk+0x430/0x4b0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84f77b80 EFLAGS: 00010282
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAX: 00000000fffffff4 RBX: ffff8de6abfbe000 RCX: 0000000000000000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RDX: 00000001820001d7 RSI: fffff2f920a6ba80 RDI: 0000000040000000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RBP: ffff8de6abfbe0a0 R08: ffff8de6a9aeaec0 R09: 00000001820001d6
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: R10: ffffacac84f77bd0 R11: 0000000000000000 R12: 0000000000000000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: R13: ffff8de6abfbe00c R14: 0000000000000009 R15: ffff8de6abfbe000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: FS:  00007f143016c740(0000) GS:ffff8de6bf400000(0000) knlGS:0000000000000000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: CR2: 00007f142fa9fef0 CR3: 00000008274a7004 CR4: 00000000001606e0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  md_alloc+0x1ca/0x390
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  md_probe+0x15/0x20
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  kobj_lookup+0x102/0x160
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? md_alloc+0x390/0x390
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  get_gendisk+0x29/0x110
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  blkdev_get+0x74/0x380
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? bd_acquire+0xc0/0xc0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? _raw_spin_unlock+0x24/0x30
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? bd_acquire+0xc0/0xc0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  do_dentry_open+0x1c6/0x2f0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? security_inode_permission+0x3c/0x50
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  path_openat+0x57e/0xc80
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  do_filp_open+0x9b/0x110
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? __alloc_fd+0xe5/0x1f0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? _raw_spin_unlock+0x24/0x30
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  ? do_sys_open+0x1bd/0x250
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  do_sys_open+0x1bd/0x250
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7f142fb1da4e
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffdccc383b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 0000000000004082 RCX: 00007f142fb1da4e
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RDX: 0000000000004082 RSI: 00007ffdccc38440 RDI: 00000000ffffff9c
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RBP: 00007ffdccc38440 R08: 00007ffdccc38440 R09: 0000000000000000
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: R13: 000000000000007c R14: 00007ffdccc384a0 R15: 00007ffdccc38528
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Code: 48 83 c6 10 e8 62 60 ee ff 85 c0 0f 84 e0 fd ff ff 0f ff e9 d9 fd ff ff 80 a3 ec 00 00 00 ef e9 cd fd ff ff 0f ff e9 e2 fd ff ff <0f> ff e9 c6 fe ff ff 31 f6 48 89 df e8 8f f8 ff ff 48 85 c0 48 
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: ---[ end trace bb5b420d8ab6fa89 ]---
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: BUG: unable to handle kernel NULL pointer dereference at 0000000000000040
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: IP: sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: PGD 0 P4D 0 
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Oops: 0000 [#1] SMP
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Modules linked in: snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: CPU: 3 PID: 1129 Comm: mdadm Tainted: G        W        4.15.0-rc4+ #20
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RIP: 0010:sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84f77b50 EFLAGS: 00010286
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RAX: 0000000000000000 RBX: 0000000000000040 RCX: 8f5c28f5c28f5c29
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RDX: ffff8de6bf40e3e0 RSI: ffffffffa1224f78 RDI: 0000000000000246
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: RBP: ffffffffa0cd9807 R08: 0000000000000000 R09: 0000000000000001
Dec 19 16:35:40 cerberus.csd.uwm.edu kernel: R10: ffffacac84f77ac8 R11: c88ccc29f79ae15e R12: 0000000000000001
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: R13: ffff8de6a61962e0 R14: 0000000000000009 R15: ffff8de6abfbe000
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: FS:  00007f143016c740(0000) GS:ffff8de6bf400000(0000) knlGS:0000000000000000
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: CR2: 0000000000000040 CR3: 00000008274a7004 CR4: 00000000001606e0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  device_add_disk+0x40e/0x4b0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  md_alloc+0x1ca/0x390
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  md_probe+0x15/0x20
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  kobj_lookup+0x102/0x160
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? md_alloc+0x390/0x390
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  get_gendisk+0x29/0x110
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  blkdev_get+0x74/0x380
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? bd_acquire+0xc0/0xc0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? _raw_spin_unlock+0x24/0x30
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? bd_acquire+0xc0/0xc0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  do_dentry_open+0x1c6/0x2f0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? security_inode_permission+0x3c/0x50
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  path_openat+0x57e/0xc80
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  do_filp_open+0x9b/0x110
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? __alloc_fd+0xe5/0x1f0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? _raw_spin_unlock+0x24/0x30
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ? do_sys_open+0x1bd/0x250
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  do_sys_open+0x1bd/0x250
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7f142fb1da4e
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffdccc383b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 0000000000004082 RCX: 00007f142fb1da4e
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RDX: 0000000000004082 RSI: 00007ffdccc38440 RDI: 00000000ffffff9c
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RBP: 00007ffdccc38440 R08: 00007ffdccc38440 R09: 0000000000000000
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: R13: 000000000000007c R14: 00007ffdccc384a0 R15: 00007ffdccc38528
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: Code: 41 56 41 55 41 54 55 53 0f 84 80 00 00 00 48 85 ff 74 7b 48 89 f3 49 89 fd 48 c7 c7 60 4f 22 a1 41 89 cc 48 89 d5 e8 5d c5 62 00 <48> 8b 1b 48 85 db 74 41 48 89 df e8 8d c0 ff ff 48 c7 c7 60 4f 
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: RIP: sysfs_do_create_link_sd.isra.2+0x33/0xc0 RSP: ffffacac84f77b50
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: CR2: 0000000000000040
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: ---[ end trace bb5b420d8ab6fa8a ]---
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: BUG: sleeping function called from invalid context at ./include/linux/percpu-rwsem.h:34
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: in_atomic(): 1, irqs_disabled(): 1, pid: 1129, name: mdadm
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: INFO: lockdep is turned off.
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: irq event stamp: 9044
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: hardirqs last  enabled at (9043): [<000000002fa24a8d>] _raw_spin_unlock_irqrestore+0x32/0x60
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: hardirqs last disabled at (9044): [<0000000020f652aa>] error_entry+0x73/0xd0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: softirqs last  enabled at (9024): [<00000000bb061b2d>] peernet2id+0x51/0x80
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: softirqs last disabled at (9022): [<000000000a93bf30>] peernet2id+0x32/0x80
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: CPU: 3 PID: 1129 Comm: mdadm Tainted: G      D W        4.15.0-rc4+ #20
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  dump_stack+0x85/0xbf
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  ___might_sleep+0x15b/0x240
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  exit_signals+0x30/0x240
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  do_exit+0xb8/0xd70
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel:  rewind_stack_do_exit+0x17/0x20
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: note: mdadm[1129] exited with preempt_count 1
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: Adding 67108860k swap on /dev/mapper/luks-cc6ee93c-e729-4f78-9baf-0cc5cc8a9ff1.  Priority:-2 extents:1 across:67108860k FS
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: floppy0: no floppy controllers found
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1130 audit(1513722940.386:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722941.086:93): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:fedora-readonly.service" dev="tmpfs" ino=18210 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722941.086:93): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf4070 a2=55f87d34fa40 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722941.086:93): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722941.091:94): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-udevd.service" dev="tmpfs" ino=18752 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722941.091:94): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf3d90 a2=55f87d35e1b0 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722941.091:94): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722941.122:95): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-udevd.service" dev="tmpfs" ino=18752 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722941.122:95): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf3d90 a2=55f87d361300 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:35:41 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722941.122:95): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:36:03 cerberus.csd.uwm.edu kernel: watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [systemd-udevd:976]
Dec 19 16:36:03 cerberus.csd.uwm.edu kernel: Modules linked in: mei_wdt(+) snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [systemd-modules:1072]
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Modules linked in: mei_wdt(+) snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: irq event stamp: 29756
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: hardirqs last  enabled at (29755): [<000000002fa24a8d>] _raw_spin_unlock_irqrestore+0x32/0x60
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: hardirqs last disabled at (29756): [<00000000ef2b1a64>] __schedule+0xc4/0xb90
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: softirqs last  enabled at (29726): [<00000000f7e5639c>] __do_softirq+0x392/0x502
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: softirqs last disabled at (29707): [<00000000f92018d2>] irq_exit+0x102/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CPU: 3 PID: 1072 Comm: systemd-modules Tainted: G      D W        4.15.0-rc4+ #20
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x111/0x1a0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RSP: 0000:ffffacac8440bb68 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RAX: 0000000000000000 RBX: ffffffffa1224f60 RCX: ffff8de6bf5dc200
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RDX: 0000000000100101 RSI: 0000000000000101 RDI: ffffffffa1224f60
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000100000 R09: 0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R10: ffffacac8440bb10 R11: 0000000000000000 R12: ffff8de6adc09700
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R13: ffffffffc0878660 R14: ffffffffc0879130 R15: 0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: FS:  00007f088a3abdc0(0000) GS:ffff8de6bf400000(0000) knlGS:0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CR2: 00007f6fab0519f8 CR3: 0000000827431002 CR4: 00000000001606e0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  sysfs_remove_dir+0x1a/0x60
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  kobject_del.part.3+0xe/0x40
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  kobject_put+0x67/0x1b0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  bus_remove_driver+0x69/0xd0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  floppy_module_init+0xdc6/0xee0 [floppy]
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? set_cmos+0x63/0x63 [floppy]
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_one_initcall+0x4b/0x18c
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? do_init_module+0x22/0x203
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? rcu_read_lock_sched_held+0x6b/0x80
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? kmem_cache_alloc_trace+0x28c/0x2f0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? do_init_module+0x22/0x203
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_init_module+0x5b/0x203
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  load_module+0x2716/0x2c90
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7f0889f75339
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffce996f9e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 00005632df3f4bc0 RCX: 00007f0889f75339
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007f088982dda5 RDI: 0000000000000005
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RBP: 00007f088982dda5 R08: 0000000000000000 R09: 00005632df091264
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R13: 00005632df3f4b80 R14: 0000000000020000 R15: 00005632df3f47b0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Code: 20 54 d9 a0 48 89 08 8b 41 08 85 c0 75 09 f3 90 8b 41 08 85 c0 74 f7 4c 8b 09 4d 85 c9 0f 84 8c 00 00 00 41 0f 18 09 eb 02 f3 90 <8b> 17 66 85 d2 75 f7 be 01 00 00 00 eb 0c 89 d0 f0 0f b1 37 39 
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: irq event stamp: 297225
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: hardirqs last  enabled at (297225): [<000000006e6934b1>] _raw_spin_unlock_irq+0x29/0x40
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: hardirqs last disabled at (297224): [<000000005cc10b51>] _raw_spin_lock_irq+0x16/0x70
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: softirqs last  enabled at (296338): [<00000000f7e5639c>] __do_softirq+0x392/0x502
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: softirqs last disabled at (296329): [<00000000f92018d2>] irq_exit+0x102/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CPU: 1 PID: 976 Comm: systemd-udevd Tainted: G      D W    L   4.15.0-rc4+ #20
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x15f/0x1a0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84203cd0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RAX: 0000000000100101 RBX: ffffffffa1224f60 RCX: 0000000000000001
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RDX: 0000000000000101 RSI: 0000000000000001 RDI: ffffffffa1224f60
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000000101 R09: 0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R10: ffffacac84203c78 R11: 0000000000000000 R12: 0000000000000001
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R13: ffff8de6a4775c38 R14: 0000000000000000 R15: ffffacac84203e98
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: FS:  00007fa849974dc0(0000) GS:ffff8de6bf000000(0000) knlGS:0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: CR2: 00005588ea479388 CR3: 0000000827c24005 CR4: 00000000001606e0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  load_module+0x2678/0x2c90
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7fa84931f339
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffda5a85968 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 000055813a541d50 RCX: 00007fa84931f339
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007fa848bd7da5 RDI: 0000000000000007
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: RBP: 00007fa848bd7da5 R08: 0000000000000000 R09: 00007ffda5a85a90
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: R13: 000055813a528800 R14: 0000000000020000 R15: 0000558138cf278c
Dec 19 16:36:04 cerberus.csd.uwm.edu kernel: Code: ea 4d 85 c9 c6 07 01 74 4e 41 c7 41 08 01 00 00 00 eb 3a f3 90 8b 37 81 fe 00 01 00 00 74 f4 e9 d7 fe ff ff 83 fa 01 75 04 f3 c3 <f3> 90 8b 07 84 c0 75 f8 b8 01 00 00 00 66 89 07 c3 ba 01 00 00 
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [systemd-udevd:976]
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Modules linked in: mei_wdt(+) snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: irq event stamp: 297225
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: hardirqs last  enabled at (297225): [<000000006e6934b1>] _raw_spin_unlock_irq+0x29/0x40
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 22s! [systemd-modules:1072]
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Modules linked in: mei_wdt(+) snd_seq_device irqbypass floppy(+) intel_cstate intel_uncore snd_hda_codec_realtek intel_rapl_perf target_core_mod dcdbas snd_hda_codec_generic dell_smm_hwmon snd_hda_codec_hdmi mei_me snd_hda_intel mei lpc_ich pcspkr i2c_i801 snd_hda_codec snd_hda_core snd_hwdep shpchp wmi snd_pcm_oss snd_mixer_oss binfmt_misc dm_crypt radeon raid1 i2c_algo_bit drm_kms_helper crct10dif_pclmul ttm crc32_pclmul crc32c_intel drm e1000e ghash_clmulni_intel ptp pps_core snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: irq event stamp: 29756
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: hardirqs last  enabled at (29755): [<000000002fa24a8d>] _raw_spin_unlock_irqrestore+0x32/0x60
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: hardirqs last disabled at (29756): [<00000000ef2b1a64>] __schedule+0xc4/0xb90
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: softirqs last  enabled at (29726): [<00000000f7e5639c>] __do_softirq+0x392/0x502
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: softirqs last disabled at (29707): [<00000000f92018d2>] irq_exit+0x102/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CPU: 3 PID: 1072 Comm: systemd-modules Tainted: G      D W    L   4.15.0-rc4+ #20
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x113/0x1a0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RSP: 0000:ffffacac8440bb68 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RAX: 0000000000000000 RBX: ffffffffa1224f60 RCX: ffff8de6bf5dc200
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RDX: 0000000000100101 RSI: 0000000000000101 RDI: ffffffffa1224f60
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000100000 R09: 0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R10: ffffacac8440bb10 R11: 0000000000000000 R12: ffff8de6adc09700
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R13: ffffffffc0878660 R14: ffffffffc0879130 R15: 0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: FS:  00007f088a3abdc0(0000) GS:ffff8de6bf400000(0000) knlGS:0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CR2: 00007f6fab0519f8 CR3: 0000000827431002 CR4: 00000000001606e0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  sysfs_remove_dir+0x1a/0x60
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  kobject_del.part.3+0xe/0x40
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  kobject_put+0x67/0x1b0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  bus_remove_driver+0x69/0xd0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  floppy_module_init+0xdc6/0xee0 [floppy]
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? set_cmos+0x63/0x63 [floppy]
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_one_initcall+0x4b/0x18c
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? do_init_module+0x22/0x203
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? rcu_read_lock_sched_held+0x6b/0x80
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? kmem_cache_alloc_trace+0x28c/0x2f0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? do_init_module+0x22/0x203
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_init_module+0x5b/0x203
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  load_module+0x2716/0x2c90
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7f0889f75339
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffce996f9e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 00005632df3f4bc0 RCX: 00007f0889f75339
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007f088982dda5 RDI: 0000000000000005
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RBP: 00007f088982dda5 R08: 0000000000000000 R09: 00005632df091264
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R13: 00005632df3f4b80 R14: 0000000000020000 R15: 00005632df3f47b0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Code: d9 a0 48 89 08 8b 41 08 85 c0 75 09 f3 90 8b 41 08 85 c0 74 f7 4c 8b 09 4d 85 c9 0f 84 8c 00 00 00 41 0f 18 09 eb 02 f3 90 8b 17 <66> 85 d2 75 f7 be 01 00 00 00 eb 0c 89 d0 f0 0f b1 37 39 c2 74 
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: hardirqs last disabled at (297224): [<000000005cc10b51>] _raw_spin_lock_irq+0x16/0x70
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: softirqs last  enabled at (296338): [<00000000f7e5639c>] __do_softirq+0x392/0x502
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: softirqs last disabled at (296329): [<00000000f92018d2>] irq_exit+0x102/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CPU: 1 PID: 976 Comm: systemd-udevd Tainted: G      D W    L   4.15.0-rc4+ #20
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x163/0x1a0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84203cd0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RAX: 0000000000100101 RBX: ffffffffa1224f60 RCX: 0000000000000001
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RDX: 0000000000000101 RSI: 0000000000000001 RDI: ffffffffa1224f60
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000000101 R09: 0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R10: ffffacac84203c78 R11: 0000000000000000 R12: 0000000000000001
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R13: ffff8de6a4775c38 R14: 0000000000000000 R15: ffffacac84203e98
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: FS:  00007fa849974dc0(0000) GS:ffff8de6bf000000(0000) knlGS:0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: CR2: 00005588ea479388 CR3: 0000000827c24005 CR4: 00000000001606e0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  load_module+0x2678/0x2c90
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7fa84931f339
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffda5a85968 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 000055813a541d50 RCX: 00007fa84931f339
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007fa848bd7da5 RDI: 0000000000000007
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: RBP: 00007fa848bd7da5 R08: 0000000000000000 R09: 00007ffda5a85a90
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: R13: 000055813a528800 R14: 0000000000020000 R15: 0000558138cf278c
Dec 19 16:36:31 cerberus.csd.uwm.edu kernel: Code: c6 07 01 74 4e 41 c7 41 08 01 00 00 00 eb 3a f3 90 8b 37 81 fe 00 01 00 00 74 f4 e9 d7 fe ff ff 83 fa 01 75 04 f3 c3 f3 90 8b 07 <84> c0 75 f8 b8 01 00 00 00 66 89 07 c3 ba 01 00 00 00 f0 0f b1 
Dec 19 16:36:34 cerberus.csd.uwm.edu kernel: kauditd_printk_skb: 12 callbacks suppressed
Dec 19 16:36:34 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722994.739:100): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-udevd.service" dev="tmpfs" ino=18752 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:36:34 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722994.739:100): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf3d40 a2=55f87d34f090 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:36:34 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722994.739:100): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:36:35 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722995.739:101): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-udevd.service" dev="tmpfs" ino=18752 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:36:35 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722995.739:101): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf3d40 a2=55f87d3502f0 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:36:35 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722995.739:101): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:36:36 cerberus.csd.uwm.edu kernel: audit: type=1400 audit(1513722996.739:102): avc:  denied  { read } for  pid=940 comm="systemd-journal" name="invocation:systemd-udevd.service" dev="tmpfs" ino=18752 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 19 16:36:36 cerberus.csd.uwm.edu kernel: audit: type=1300 audit(1513722996.739:102): arch=c000003e syscall=267 success=no exit=-13 a0=ffffff9c a1=7ffe5fcf3d40 a2=55f87d34f090 a3=63 items=0 ppid=1 pid=940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 19 16:36:36 cerberus.csd.uwm.edu kernel: audit: type=1327 audit(1513722996.739:102): proctitle="/usr/lib/systemd/systemd-journald"
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: INFO: rcu_sched self-detected stall on CPU
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: INFO: rcu_sched detected stalls on CPUs/tasks:
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:         1-....: (64778 ticks this GP) idle=93e/140000000000001/0 softirq=9720/9729 fqs=15883 
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:         (detected by 2, t=65002 jiffies, g=3429, c=3428, q=15885)
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Sending NMI from CPU 2 to CPUs 1:
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: NMI backtrace for cpu 1
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: CPU: 1 PID: 976 Comm: systemd-udevd Tainted: G      D W    L   4.15.0-rc4+ #20
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RIP: 0010:cfb_imageblit+0x474/0x4e0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RSP: 0018:ffff8de6bf003a10 EFLAGS: 00000046
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RAX: 0000000000000000 RBX: ffffffffa0a9c980 RCX: 0000000000000007
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RDX: ffffacac85ebb660 RSI: ffff8de6a6292682 RDI: 0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RBP: ffffacac85ebb664 R08: 0000000000000001 R09: 0000000000aaaaaa
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R10: 0000000000000001 R11: 0000000000000000 R12: ffffacac85ebb920
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R13: 0000000000000720 R14: ffffacac85ebb200 R15: ffff8de6a629265f
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: FS:  00007fa849974dc0(0000) GS:ffff8de6bf000000(0000) knlGS:0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: CR2: 00005588ea479388 CR3: 0000000827c24005 CR4: 00000000001606e0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  <IRQ>
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  drm_fb_helper_cfb_imageblit+0x12/0x30 [drm_kms_helper]
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  bit_putcs+0x2ba/0x4c0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? bit_clear+0x110/0x110
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  fbcon_putcs+0xf8/0x130
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  fbcon_redraw.isra.20+0xe0/0x1c0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  fbcon_scroll+0x480/0xca0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  con_scroll+0x6f/0xf0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  lf+0x9e/0xb0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  vt_console_print+0x315/0x420
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  console_unlock+0x366/0x570
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  vprintk_emit+0x244/0x380
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  printk+0x52/0x6e
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  rcu_check_callbacks+0x5a9/0xad0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? tick_sched_do_timer+0x60/0x60
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  update_process_times+0x28/0x50
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  tick_sched_handle+0x22/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  tick_sched_timer+0x34/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  __hrtimer_run_queues+0xf1/0x4a0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  hrtimer_interrupt+0xbd/0x230
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  smp_apic_timer_interrupt+0x6d/0x290
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  apic_timer_interrupt+0xa0/0xb0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  </IRQ>
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x163/0x1a0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84203cd0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RAX: 0000000000100101 RBX: ffffffffa1224f60 RCX: 0000000000000001
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RDX: 0000000000000101 RSI: 0000000000000001 RDI: ffffffffa1224f60
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000000101 R09: 0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R10: ffffacac84203c78 R11: 0000000000000000 R12: 0000000000000001
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R13: ffff8de6a4775c38 R14: 0000000000000000 R15: ffffacac84203e98
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  load_module+0x2678/0x2c90
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7fa84931f339
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffda5a85968 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 000055813a541d50 RCX: 00007fa84931f339
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007fa848bd7da5 RDI: 0000000000000007
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RBP: 00007fa848bd7da5 R08: 0000000000000000 R09: 00007ffda5a85a90
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R13: 000055813a528800 R14: 0000000000020000 R15: 0000558138cf278c
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Code: 4f 8d 24 2e 4c 89 f2 4c 89 fe b9 08 00 00 00 44 89 1c 24 eb 2d 0f be 06 44 29 c1 48 8d 6a 04 d3 f8 44 21 d0 44 8b 1c 83 45 21 cb <44> 89 d8 31 f8 89 02 85 c9 75 09 48 83 c6 01 b9 08 00 00 00 48 
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:         1-....: (64778 ticks this GP) idle=93e/140000000000001/0 softirq=9720/9729 fqs=15904 
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:          (t=65090 jiffies g=3429 c=3428 q=15885)
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: NMI backtrace for cpu 1
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: CPU: 1 PID: 976 Comm: systemd-udevd Tainted: G      D W    L   4.15.0-rc4+ #20
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Hardware name: Dell Inc. Precision Tower 5810/0WR1RF, BIOS A07 04/14/2015
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: Call Trace:
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  <IRQ>
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  dump_stack+0x85/0xbf
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  nmi_cpu_backtrace+0xb3/0xc0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? lapic_can_unplug_cpu+0xa0/0xa0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  nmi_trigger_cpumask_backtrace+0xe7/0x120
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  rcu_dump_cpu_stacks+0xa7/0xe4
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  rcu_check_callbacks+0x877/0xad0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? tick_sched_do_timer+0x60/0x60
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  update_process_times+0x28/0x50
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  tick_sched_handle+0x22/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  tick_sched_timer+0x34/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  __hrtimer_run_queues+0xf1/0x4a0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  hrtimer_interrupt+0xbd/0x230
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  smp_apic_timer_interrupt+0x6d/0x290
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  apic_timer_interrupt+0xa0/0xb0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  </IRQ>
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RIP: 0010:queued_spin_lock_slowpath+0x163/0x1a0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RSP: 0018:ffffacac84203cd0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff11
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RAX: 0000000000100101 RBX: ffffffffa1224f60 RCX: 0000000000000001
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RDX: 0000000000000101 RSI: 0000000000000001 RDI: ffffffffa1224f60
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RBP: ffffffffa1224f60 R08: 0000000000000101 R09: 0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R10: ffffacac84203c78 R11: 0000000000000000 R12: 0000000000000001
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R13: ffff8de6a4775c38 R14: 0000000000000000 R15: ffffacac84203e98
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  do_raw_spin_lock+0xad/0xb0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  _raw_spin_lock+0x52/0x70
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  sysfs_do_create_link_sd.isra.2+0x33/0xc0
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  load_module+0x2678/0x2c90
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? vfs_read+0x127/0x150
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  ? SYSC_finit_module+0xe9/0x110
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  SYSC_finit_module+0xe9/0x110
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  do_syscall_64+0x66/0x210
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel:  entry_SYSCALL64_slow_path+0x25/0x25
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RIP: 0033:0x7fa84931f339
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RSP: 002b:00007ffda5a85968 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RAX: ffffffffffffffda RBX: 000055813a541d50 RCX: 00007fa84931f339
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RDX: 0000000000000000 RSI: 00007fa848bd7da5 RDI: 0000000000000007
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: RBP: 00007fa848bd7da5 R08: 0000000000000000 R09: 00007ffda5a85a90
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000000
Dec 19 16:36:40 cerberus.csd.uwm.edu kernel: R13: 000055813a528800 R14: 0000000000020000 R15: 0000558138cf278c
Dec 19 16:36:59 cerberus.csd.uwm.edu kernel: watchdog: BUG: soft lockup - CPU#3 stuck for 23s! [systemd-modules:1072]

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-14  0:54 Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register") Laura Abbott
  2017-12-14  8:24 ` Bruno Wolff III
@ 2017-12-21 13:00 ` Bruno Wolff III
  2017-12-21 14:01   ` weiping zhang
  1 sibling, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 13:00 UTC (permalink / raw)
  To: Laura Abbott
  Cc: Jan Kara, Jens Axboe, linux-mm, Linux Kernel Mailing List,
	regressions, weiping zhang, linux-block

After today, I won't have physical access to the problem machine until 
January 2nd. So if you guys have any testing suggestions I need them soon 
if they are to get done before my vacation.
I do plan to try booting to level 1 to see if I can get a login prompt 
that might facilitate testing. The lockups do happen fairly late in the 
boot process. I never get to X, but maybe it will get far enough for 
a console login.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 13:00 ` Bruno Wolff III
@ 2017-12-21 14:01   ` weiping zhang
  2017-12-21 15:18     ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-21 14:01 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

2017-12-21 21:00 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> After today, I won't have physical access to the problem machine until
> January 2nd. So if you guys have any testing suggestions I need them soon if
> they are to get done before my vacation.
> I do plan to try booting to level 1 to see if I can get a login prompt that
> might facilitate testing. The lockups do happen fairly late in the boot
> process. I never get to X, but maybe it will get far enough for a console
> login.
>
Hi,
how do you do bisect ?build all kernel commit one by one ?
as you did before:
https://bugzilla.redhat.com/show_bug.cgi?id=1520982

what kernel source code do you use that occur warning at device_add_disk?
from fedora or any official release ? if so ,could you provide web link?

if you use same kernel source code and same .config, why your own build
Cann't trigger that warning ?

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 14:01   ` weiping zhang
@ 2017-12-21 15:18     ` Bruno Wolff III
  2017-12-21 15:31       ` weiping zhang
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 15:18 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Thu, Dec 21, 2017 at 22:01:33 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>Hi,
>how do you do bisect ?build all kernel commit one by one ?
>as you did before:
>https://bugzilla.redhat.com/show_bug.cgi?id=1520982

I just did the one bisect using Linus' tree. After each build, I would do 
a test boot and see if the boot was normal or if I got errors and an 
eventual hang before boot.

Since then I have used git revert to revert just the problem commit from 
later kernels (such as v4.15-rc4) and when I do the system boots normally. 
And when I don't do the revert or just use stock Fedora kernels the problem 
occurs every time.

I also did a couple of tests with Josh Boyer's Fedora kernel tree that 
has Fedora patches on top of the development kernel.

>what kernel source code do you use that occur warning at device_add_disk?
>from fedora or any official release ? if so ,could you provide web link?

That was from an offical Fedora kernel. I believe I got it from the 
nodebug repo, but that kernel should be the same as the one that was 
normally used for rawhide. It is at 
https://koji.fedoraproject.org/koji/buildinfo?buildID=1007500 
but I don't know how much longer the binaries will stay available in koji. 

>if you use same kernel source code and same .config, why your own build
>Cann't trigger that warning ?

I don't know. The install script may build the initramfs differently. As 
far as I can tell, if the WARN_ON was triggered, I should have gotten 
output. 

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 15:18     ` Bruno Wolff III
@ 2017-12-21 15:31       ` weiping zhang
  2017-12-21 15:36         ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-21 15:31 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

2017-12-21 23:18 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Thu, Dec 21, 2017 at 22:01:33 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
>>
>> Hi,
>> how do you do bisect ?build all kernel commit one by one ?
>> as you did before:
>> https://bugzilla.redhat.com/show_bug.cgi?id=1520982
>
>
> I just did the one bisect using Linus' tree. After each build, I would do a
> test boot and see if the boot was normal or if I got errors and an eventual
> hang before boot.
>
> Since then I have used git revert to revert just the problem commit from
> later kernels (such as v4.15-rc4) and when I do the system boots normally.
> And when I don't do the revert or just use stock Fedora kernels the problem
> occurs every time.
does every time boot fail can trigger WANRING in device_add_disk ?

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 15:31       ` weiping zhang
@ 2017-12-21 15:36         ` Bruno Wolff III
  2017-12-21 15:48           ` weiping zhang
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 15:36 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Thu, Dec 21, 2017 at 23:31:40 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>does every time boot fail can trigger WANRING in device_add_disk ?

Not that I see. But the message could scroll off the screen. The boot gets 
far enough that systemd copies over dmesg output to permanent storage that 
I can see on my next successful boot. That's where I looked for the warning 
output you want. I never saw it for any kernels I compiled myself. Only 
when I test kernels built by Fedora do I see it.

I just tried booting to single user and the boot still hangs.

When I build the kernels, the compiler options are probably a bit different 
than when Fedora does. That might affect what happens during boot.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 15:36         ` Bruno Wolff III
@ 2017-12-21 15:48           ` weiping zhang
  2017-12-21 16:42             ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-21 15:48 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

2017-12-21 23:36 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Thu, Dec 21, 2017 at 23:31:40 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
>>
>> does every time boot fail can trigger WANRING in device_add_disk ?
>
>
> Not that I see. But the message could scroll off the screen. The boot gets
> far enough that systemd copies over dmesg output to permanent storage that I
> can see on my next successful boot. That's where I looked for the warning
> output you want. I never saw it for any kernels I compiled myself. Only when
> I test kernels built by Fedora do I see it.
see it every boot ?

> I just tried booting to single user and the boot still hangs.
>
> When I build the kernels, the compiler options are probably a bit different
> than when Fedora does. That might affect what happens during boot.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 15:48           ` weiping zhang
@ 2017-12-21 16:42             ` Bruno Wolff III
  2017-12-21 17:02               ` Jens Axboe
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 16:42 UTC (permalink / raw)
  To: weiping zhang
  Cc: Laura Abbott, Jan Kara, Jens Axboe, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Thu, Dec 21, 2017 at 23:48:19 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>> output you want. I never saw it for any kernels I compiled myself. Only when
>> I test kernels built by Fedora do I see it.
>see it every boot ?

I don't look every boot. The warning gets scrolled of the screen. Once I see 
the CPU hang warnings I know the boot is failing. I don't always look 
at journalctl later to see what's there.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 16:42             ` Bruno Wolff III
@ 2017-12-21 17:02               ` Jens Axboe
  2017-12-21 17:46                 ` weiping zhang
                                   ` (2 more replies)
  0 siblings, 3 replies; 41+ messages in thread
From: Jens Axboe @ 2017-12-21 17:02 UTC (permalink / raw)
  To: Bruno Wolff III, weiping zhang
  Cc: Laura Abbott, Jan Kara, linux-mm, Linux Kernel Mailing List,
	regressions, weiping zhang, linux-block

On 12/21/17 9:42 AM, Bruno Wolff III wrote:
> On Thu, Dec 21, 2017 at 23:48:19 +0800,
>   weiping zhang <zwp10758@gmail.com> wrote:
>>> output you want. I never saw it for any kernels I compiled myself. Only when
>>> I test kernels built by Fedora do I see it.
>> see it every boot ?
> 
> I don't look every boot. The warning gets scrolled of the screen. Once I see 
> the CPU hang warnings I know the boot is failing. I don't always look 
> at journalctl later to see what's there.

I'm going to revert a0747a859ef6 for now, since we're now 8 days into this
and no progress has been made on fixing it.

-- 
Jens Axboe

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 17:02               ` Jens Axboe
@ 2017-12-21 17:46                 ` weiping zhang
  2017-12-21 18:15                 ` Bruno Wolff III
  2017-12-22  0:29                 ` James Bottomley
  2 siblings, 0 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-21 17:46 UTC (permalink / raw)
  To: Jens Axboe
  Cc: Bruno Wolff III, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

2017-12-22 1:02 GMT+08:00 Jens Axboe <axboe@kernel.dk>:
> On 12/21/17 9:42 AM, Bruno Wolff III wrote:
>> On Thu, Dec 21, 2017 at 23:48:19 +0800,
>>   weiping zhang <zwp10758@gmail.com> wrote:
>>>> output you want. I never saw it for any kernels I compiled myself. Only when
>>>> I test kernels built by Fedora do I see it.
>>> see it every boot ?
>>
>> I don't look every boot. The warning gets scrolled of the screen. Once I see
>> the CPU hang warnings I know the boot is failing. I don't always look
>> at journalctl later to see what's there.
>
> I'm going to revert a0747a859ef6 for now, since we're now 8 days into this
> and no progress has been made on fixing it.
>
OK, you can revert it first.
it seems MD produce a duplicated major:minor pair, which lead to create
debugfs dir failed, but it's under debugging...
>

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 17:02               ` Jens Axboe
  2017-12-21 17:46                 ` weiping zhang
@ 2017-12-21 18:15                 ` Bruno Wolff III
  2017-12-21 23:16                   ` Bruno Wolff III
  2017-12-22  0:29                 ` James Bottomley
  2 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 18:15 UTC (permalink / raw)
  To: Jens Axboe
  Cc: weiping zhang, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Thu, Dec 21, 2017 at 10:02:15 -0700,
  Jens Axboe <axboe@kernel.dk> wrote:
>On 12/21/17 9:42 AM, Bruno Wolff III wrote:
>> On Thu, Dec 21, 2017 at 23:48:19 +0800,
>>   weiping zhang <zwp10758@gmail.com> wrote:
>>>> output you want. I never saw it for any kernels I compiled myself. Only when
>>>> I test kernels built by Fedora do I see it.
>>> see it every boot ?
>>
>> I don't look every boot. The warning gets scrolled of the screen. Once I see
>> the CPU hang warnings I know the boot is failing. I don't always look
>> at journalctl later to see what's there.
>
>I'm going to revert a0747a859ef6 for now, since we're now 8 days into this
>and no progress has been made on fixing it.

One important thing I have just found is that it looks like the problem 
only happens when booting in enforcing mode. If I boot in permissive 
mode it does not happen. My home machines are currently set to boot in 
permissive mode and I'll test this evening to see if I can reproduce the 
problem if I change them to enforcing mode. If so I'll be able to do lots 
of testing during my vacation.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 18:15                 ` Bruno Wolff III
@ 2017-12-21 23:16                   ` Bruno Wolff III
  2017-12-22  4:53                     ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-21 23:16 UTC (permalink / raw)
  To: Jens Axboe
  Cc: weiping zhang, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Thu, Dec 21, 2017 at 12:15:31 -0600,
  Bruno Wolff III <bruno@wolff.to> wrote:
>
>One important thing I have just found is that it looks like the 
>problem only happens when booting in enforcing mode. If I boot in 
>permissive mode it does not happen. My home machines are currently set 
>to boot in permissive mode and I'll test this evening to see if I can 
>reproduce the problem if I change them to enforcing mode. If so I'll 
>be able to do lots of testing during my vacation.

Enforcing mode alone isn't enough as I tested that one one machine at 
home and it didn't trigger the problem. I'll try another machine late 
tonight.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 17:02               ` Jens Axboe
  2017-12-21 17:46                 ` weiping zhang
  2017-12-21 18:15                 ` Bruno Wolff III
@ 2017-12-22  0:29                 ` James Bottomley
  2 siblings, 0 replies; 41+ messages in thread
From: James Bottomley @ 2017-12-22  0:29 UTC (permalink / raw)
  To: Jens Axboe, Bruno Wolff III, weiping zhang
  Cc: Laura Abbott, Jan Kara, linux-mm, Linux Kernel Mailing List,
	regressions, weiping zhang, linux-block

On Thu, 2017-12-21 at 10:02 -0700, Jens Axboe wrote:
> On 12/21/17 9:42 AM, Bruno Wolff III wrote:
> > 
> > On Thu, Dec 21, 2017 at 23:48:19 +0800,
> >   weiping zhang <zwp10758@gmail.com> wrote:
> > > 
> > > > 
> > > > output you want. I never saw it for any kernels I compiled
> > > > myself. Only when I test kernels built by Fedora do I see it.
> > > > see it every boot ?
> > 
> > I don't look every boot. The warning gets scrolled of the screen.
> > Once I see the CPU hang warnings I know the boot is failing. I
> > don't always look at journalctl later to see what's there.
> 
> I'm going to revert a0747a859ef6 for now, since we're now 8 days into
> this and no progress has been made on fixing it.

I think this is correct.  If you build the kernel with
CONFIG_DEBUG_FS=N, you're definitely going to get the same hang
(because the debugfs_ functions fail with -ENODEV and the bdi will
never get registered).  This alone leads me to suspect the commit is
bogus because it's a randconfig/test accident waiting to happen.

We should still root cause the debugfs failure in this case, but I
really think debugfs files should be treated as optional, so a failure
in setting them up should translate to some sort of warning not a
failure to set up the bdi.

James

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-21 23:16                   ` Bruno Wolff III
@ 2017-12-22  4:53                     ` Bruno Wolff III
  2017-12-22 13:20                       ` weiping zhang
  0 siblings, 1 reply; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-22  4:53 UTC (permalink / raw)
  To: Jens Axboe
  Cc: weiping zhang, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

[-- Attachment #1: Type: text/plain, Size: 490 bytes --]

On Thu, Dec 21, 2017 at 17:16:03 -0600,
  Bruno Wolff III <bruno@wolff.to> wrote:
>
>Enforcing mode alone isn't enough as I tested that one one machine at 
>home and it didn't trigger the problem. I'll try another machine late 
>tonight.

I got the problem to occur on my i686 machine when booting in enforcing 
mode. This machine uses raid 1 vua mdraid which may or may not be a 
factor in this problem. The boot log has a trace at the end and might be 
helpful, so I'm attaching it here.

[-- Attachment #2: boot-i686.log --]
[-- Type: text/plain, Size: 81347 bytes --]

-- Logs begin at Sun 2017-09-24 07:43:45 CDT, end at Thu 2017-12-21 22:46:47 CST. --
Dec 21 21:36:32 wolff.to kernel: Linux version 4.15.0-0.rc4.git1.2.fc28.i686 (mockbuild@buildvm-15.phx2.fedoraproject.org) (gcc version 7.2.1 20170915 (Red Hat 7.2.1-4) (GCC)) #1 SMP Tue Dec 19 17:26:41 UTC 2017
Dec 21 21:36:32 wolff.to kernel: x86/fpu: x87 FPU will use FXSAVE
Dec 21 21:36:32 wolff.to kernel: e820: BIOS-provided physical RAM map:
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009cbff] usable
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x000000000009cc00-0x000000000009ffff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bfeeffff] usable
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000bfef0000-0x00000000bfefbfff] ACPI data
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000bfefc000-0x00000000bfefffff] ACPI NVS
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000bff00000-0x00000000bff7ffff] usable
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000bff80000-0x00000000bfffffff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffbfffff] reserved
Dec 21 21:36:32 wolff.to kernel: BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
Dec 21 21:36:32 wolff.to kernel: Notice: NX (Execute Disable) protection missing in CPU!
Dec 21 21:36:32 wolff.to kernel: random: fast init done
Dec 21 21:36:32 wolff.to kernel: SMBIOS 2.32 present.
Dec 21 21:36:32 wolff.to kernel: DMI: Hewlett-Packard hp workstation xw8000/0844, BIOS JQ.W1.19US      04/13/05
Dec 21 21:36:32 wolff.to kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Dec 21 21:36:32 wolff.to kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Dec 21 21:36:32 wolff.to kernel: e820: last_pfn = 0xbff80 max_arch_pfn = 0x100000
Dec 21 21:36:32 wolff.to kernel: MTRR default type: uncachable
Dec 21 21:36:32 wolff.to kernel: MTRR fixed ranges enabled:
Dec 21 21:36:32 wolff.to kernel:   00000-9FFFF write-back
Dec 21 21:36:32 wolff.to kernel:   A0000-BFFFF uncachable
Dec 21 21:36:32 wolff.to kernel:   C0000-FFFFF write-protect
Dec 21 21:36:32 wolff.to kernel: MTRR variable ranges enabled:
Dec 21 21:36:32 wolff.to kernel:   0 base 000000000 mask F80000000 write-back
Dec 21 21:36:32 wolff.to kernel:   1 base 080000000 mask FC0000000 write-back
Dec 21 21:36:32 wolff.to kernel:   2 disabled
Dec 21 21:36:32 wolff.to kernel:   3 disabled
Dec 21 21:36:32 wolff.to kernel:   4 disabled
Dec 21 21:36:32 wolff.to kernel:   5 disabled
Dec 21 21:36:32 wolff.to kernel:   6 disabled
Dec 21 21:36:32 wolff.to kernel:   7 disabled
Dec 21 21:36:32 wolff.to kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
Dec 21 21:36:32 wolff.to kernel: found SMP MP-table at [mem 0x000f63a0-0x000f63af] mapped at [(ptrval)]
Dec 21 21:36:32 wolff.to kernel: initial memory mapped: [mem 0x00000000-0x0a7fffff]
Dec 21 21:36:32 wolff.to kernel: Base memory trampoline at [(ptrval)] 98000 size 16384
Dec 21 21:36:32 wolff.to kernel: BRK [0x0a53f000, 0x0a53ffff] PGTABLE
Dec 21 21:36:32 wolff.to kernel: BRK [0x0a540000, 0x0a541fff] PGTABLE
Dec 21 21:36:32 wolff.to kernel: BRK [0x0a542000, 0x0a542fff] PGTABLE
Dec 21 21:36:32 wolff.to kernel: RAMDISK: [mem 0x36732000-0x37feffff]
Dec 21 21:36:32 wolff.to kernel: Allocated new RAMDISK: [mem 0x34e74000-0x367318b1]
Dec 21 21:36:32 wolff.to kernel: Move RAMDISK from [mem 0x36732000-0x37fef8b1] to [mem 0x34e74000-0x367318b1]
Dec 21 21:36:32 wolff.to kernel: ACPI: Early table checksum verification disabled
Dec 21 21:36:32 wolff.to kernel: ACPI: RSDP 0x00000000000F6370 000014 (v00 PTLTD )
Dec 21 21:36:32 wolff.to kernel: ACPI: RSDT 0x00000000BFEF8D1D 000034 (v01 PTLTD    RSDT   06040000  LTP 00000000)
Dec 21 21:36:32 wolff.to kernel: ACPI: FACP 0x00000000BFEFBDB5 000074 (v01 INTEL  PLACER   06040000 PTL  00000008)
Dec 21 21:36:32 wolff.to kernel: ACPI: DSDT 0x00000000BFEF8D51 003064 (v01 hp     silvertn 06040000 MSFT 0100000E)
Dec 21 21:36:32 wolff.to kernel: ACPI: FACS 0x00000000BFEFCFC0 000040
Dec 21 21:36:32 wolff.to kernel: ACPI: _HP_ 0x00000000BFEFBE29 000113 (v01 HPINVT HPINVENT 06040000 ?    5F50485F)
Dec 21 21:36:32 wolff.to kernel: ACPI: APIC 0x00000000BFEFBF3C 00009C (v01 PTLTD  ? APIC   06040000  LTP 00000000)
Dec 21 21:36:32 wolff.to kernel: ACPI: BOOT 0x00000000BFEFBFD8 000028 (v01 PTLTD  $SBFTBL$ 06040000  LTP 00000001)
Dec 21 21:36:32 wolff.to kernel: ACPI: Local APIC address 0xfee00000
Dec 21 21:36:32 wolff.to kernel: 2187MB HIGHMEM available.
Dec 21 21:36:32 wolff.to kernel: 883MB LOWMEM available.
Dec 21 21:36:32 wolff.to kernel:   mapped low ram: 0 - 373fe000
Dec 21 21:36:32 wolff.to kernel:   low ram: 0 - 373fe000
Dec 21 21:36:32 wolff.to kernel: tsc: Fast TSC calibration using PIT
Dec 21 21:36:32 wolff.to kernel: Zone ranges:
Dec 21 21:36:32 wolff.to kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Dec 21 21:36:32 wolff.to kernel:   Normal   [mem 0x0000000001000000-0x00000000373fdfff]
Dec 21 21:36:32 wolff.to kernel:   HighMem  [mem 0x00000000373fe000-0x00000000bff7ffff]
Dec 21 21:36:32 wolff.to kernel: Movable zone start for each node
Dec 21 21:36:32 wolff.to kernel: Early memory node ranges
Dec 21 21:36:32 wolff.to kernel:   node   0: [mem 0x0000000000001000-0x000000000009bfff]
Dec 21 21:36:32 wolff.to kernel:   node   0: [mem 0x0000000000100000-0x00000000bfeeffff]
Dec 21 21:36:32 wolff.to kernel:   node   0: [mem 0x00000000bff00000-0x00000000bff7ffff]
Dec 21 21:36:32 wolff.to kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000000bff7ffff]
Dec 21 21:36:32 wolff.to kernel: On node 0 totalpages: 786187
Dec 21 21:36:32 wolff.to kernel:   DMA zone: 40 pages used for memmap
Dec 21 21:36:32 wolff.to kernel:   DMA zone: 0 pages reserved
Dec 21 21:36:32 wolff.to kernel:   DMA zone: 3995 pages, LIFO batch:0
Dec 21 21:36:32 wolff.to kernel:   Normal zone: 2170 pages used for memmap
Dec 21 21:36:32 wolff.to kernel:   Normal zone: 222206 pages, LIFO batch:31
Dec 21 21:36:32 wolff.to kernel:   HighMem zone: 559986 pages, LIFO batch:31
Dec 21 21:36:32 wolff.to kernel: Reserved but unavailable: 101 pages
Dec 21 21:36:32 wolff.to kernel: Using APIC driver default
Dec 21 21:36:32 wolff.to kernel: ACPI: PM-Timer IO Port: 0x1008
Dec 21 21:36:32 wolff.to kernel: ACPI: Local APIC address 0xfee00000
Dec 21 21:36:32 wolff.to kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Dec 21 21:36:32 wolff.to kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Dec 21 21:36:32 wolff.to kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Dec 21 21:36:32 wolff.to kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Dec 21 21:36:32 wolff.to kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Dec 21 21:36:32 wolff.to kernel: IOAPIC[1]: apic_id 3, version 32, address 0xfec80000, GSI 24-47
Dec 21 21:36:32 wolff.to kernel: IOAPIC[2]: apic_id 4, version 32, address 0xfec80400, GSI 48-71
Dec 21 21:36:32 wolff.to kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
Dec 21 21:36:32 wolff.to kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Dec 21 21:36:32 wolff.to kernel: ACPI: IRQ0 used by override.
Dec 21 21:36:32 wolff.to kernel: ACPI: IRQ9 used by override.
Dec 21 21:36:32 wolff.to kernel: Using ACPI (MADT) for SMP configuration information
Dec 21 21:36:32 wolff.to kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Dec 21 21:36:32 wolff.to kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Dec 21 21:36:32 wolff.to kernel: PM: Registered nosave memory: [mem 0x0009c000-0x0009cfff]
Dec 21 21:36:32 wolff.to kernel: PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
Dec 21 21:36:32 wolff.to kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
Dec 21 21:36:32 wolff.to kernel: PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
Dec 21 21:36:32 wolff.to kernel: e820: [mem 0xc0000000-0xfebfffff] available for PCI devices
Dec 21 21:36:32 wolff.to kernel: Booting paravirtualized kernel on bare hardware
Dec 21 21:36:32 wolff.to kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Dec 21 21:36:32 wolff.to kernel: setup_percpu: NR_CPUS:32 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Dec 21 21:36:32 wolff.to kernel: percpu: Embedded 24 pages/cpu @(ptrval) s65676 r0 d32628 u98304
Dec 21 21:36:32 wolff.to kernel: pcpu-alloc: s65676 r0 d32628 u98304 alloc=24*4096
Dec 21 21:36:32 wolff.to kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
Dec 21 21:36:32 wolff.to kernel: Built 1 zonelists, mobility grouping on.  Total pages: 783977
Dec 21 21:36:32 wolff.to kernel: Kernel command line: ro root=/dev/mapper/luks-6298c7e5-aadf-44d5-be91-28734671492a SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us slub_debug=- nomodeset vga=795
Dec 21 21:36:32 wolff.to kernel: Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Dec 21 21:36:32 wolff.to kernel: Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Dec 21 21:36:32 wolff.to kernel: Initializing CPU#0
Dec 21 21:36:32 wolff.to kernel: Initializing HighMem for node 0 (000373fe:000bff80)
Dec 21 21:36:32 wolff.to kernel: Initializing Movable for node 0 (00000000:00000000)
Dec 21 21:36:32 wolff.to kernel: Memory: 3073868K/3144748K available (7826K kernel code, 766K rwdata, 3152K rodata, 884K init, 624K bss, 70880K reserved, 0K cma-reserved, 2239944K highmem)
Dec 21 21:36:32 wolff.to kernel: virtual kernel memory layout:
                                     fixmap  : 0xff9d4000 - 0xfffff000   (6316 kB)
                                     pkmap   : 0xff400000 - 0xff800000   (4096 kB)
                                     vmalloc : 0xf7bfe000 - 0xff3fe000   ( 120 MB)
                                     lowmem  : 0xc0000000 - 0xf73fe000   ( 883 MB)
                                       .init : 0xca393000 - 0xca470000   ( 884 kB)
                                       .data : 0xc9fa4b88 - 0xca37d840   (3939 kB)
                                       .text : 0xc9800000 - 0xc9fa4b88   (7826 kB)
Dec 21 21:36:32 wolff.to kernel: Checking if this processor honours the WP bit even in supervisor mode...Ok.
Dec 21 21:36:32 wolff.to kernel: SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Dec 21 21:36:32 wolff.to kernel: ftrace: allocating 33584 entries in 66 pages
Dec 21 21:36:32 wolff.to kernel: Hierarchical RCU implementation.
Dec 21 21:36:32 wolff.to kernel:         RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4.
Dec 21 21:36:32 wolff.to kernel:         Tasks RCU enabled.
Dec 21 21:36:32 wolff.to kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Dec 21 21:36:32 wolff.to kernel: NR_IRQS: 2304, nr_irqs: 1024, preallocated irqs: 16
Dec 21 21:36:32 wolff.to kernel: CPU 0 irqstacks, hard=(ptrval) soft=(ptrval)
Dec 21 21:36:32 wolff.to kernel: Console: colour dummy device 80x25
Dec 21 21:36:32 wolff.to kernel: console [tty0] enabled
Dec 21 21:36:32 wolff.to kernel: ACPI: Core revision 20170831
Dec 21 21:36:32 wolff.to kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Dec 21 21:36:32 wolff.to kernel: APIC: Switch to symmetric I/O mode setup
Dec 21 21:36:32 wolff.to kernel: Enabling APIC mode:  Flat.  Using 3 I/O APICs
Dec 21 21:36:32 wolff.to kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Dec 21 21:36:32 wolff.to kernel: tsc: Fast TSC calibration using PIT
Dec 21 21:36:32 wolff.to kernel: tsc: Detected 2657.635 MHz processor
Dec 21 21:36:32 wolff.to kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5315.27 BogoMIPS (lpj=2657635)
Dec 21 21:36:32 wolff.to kernel: pid_max: default: 32768 minimum: 301
Dec 21 21:36:32 wolff.to kernel: Security Framework initialized
Dec 21 21:36:32 wolff.to kernel: Yama: becoming mindful.
Dec 21 21:36:32 wolff.to kernel: SELinux:  Initializing.
Dec 21 21:36:32 wolff.to kernel: SELinux:  Starting in permissive mode
Dec 21 21:36:32 wolff.to kernel: Mount-cache hash table entries: 2048 (order: 1, 8192 bytes)
Dec 21 21:36:32 wolff.to kernel: Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes)
Dec 21 21:36:32 wolff.to kernel: CPU: Physical Processor ID: 0
Dec 21 21:36:32 wolff.to kernel: CPU: Processor Core ID: 0
Dec 21 21:36:32 wolff.to kernel: mce: CPU supports 4 MCE banks
Dec 21 21:36:32 wolff.to kernel: CPU0: Thermal monitoring enabled (TM1)
Dec 21 21:36:32 wolff.to kernel: Last level iTLB entries: 4KB 64, 2MB 64, 4MB 64
Dec 21 21:36:32 wolff.to kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 64, 1GB 0
Dec 21 21:36:32 wolff.to kernel: Freeing SMP alternatives memory: 32K
Dec 21 21:36:32 wolff.to kernel: smpboot: CPU0: Intel(R) Xeon(TM) CPU 2.66GHz (family: 0xf, model: 0x2, stepping: 0x9)
Dec 21 21:36:32 wolff.to kernel: Performance Events: Netburst events, Netburst P4/Xeon PMU driver.
Dec 21 21:36:32 wolff.to kernel: ... version:                0
Dec 21 21:36:32 wolff.to kernel: ... bit width:              40
Dec 21 21:36:32 wolff.to kernel: ... generic registers:      18
Dec 21 21:36:32 wolff.to kernel: ... value mask:             000000ffffffffff
Dec 21 21:36:32 wolff.to kernel: ... max period:             0000007fffffffff
Dec 21 21:36:32 wolff.to kernel: ... fixed-purpose events:   0
Dec 21 21:36:32 wolff.to kernel: ... event mask:             000000000003ffff
Dec 21 21:36:32 wolff.to kernel: Hierarchical SRCU implementation.
Dec 21 21:36:32 wolff.to kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Dec 21 21:36:32 wolff.to kernel: smp: Bringing up secondary CPUs ...
Dec 21 21:36:32 wolff.to kernel: CPU 1 irqstacks, hard=91786052 soft=dd4da3c7
Dec 21 21:36:32 wolff.to kernel: x86: Booting SMP configuration:
Dec 21 21:36:32 wolff.to kernel: .... node  #0, CPUs:      #1
Dec 21 21:36:32 wolff.to kernel: Initializing CPU#1
Dec 21 21:36:32 wolff.to kernel: smpboot: CPU 1 Converting physical 3 to logical package 1
Dec 21 21:36:32 wolff.to kernel: CPU 2 irqstacks, hard=0a74345e soft=03089ece
Dec 21 21:36:32 wolff.to kernel:  #2
Dec 21 21:36:32 wolff.to kernel: Initializing CPU#2
Dec 21 21:36:32 wolff.to kernel: CPU 3 irqstacks, hard=e52ed12e soft=296c5adc
Dec 21 21:36:32 wolff.to kernel:  #3
Dec 21 21:36:32 wolff.to kernel: Initializing CPU#3
Dec 21 21:36:32 wolff.to kernel: smp: Brought up 1 node, 4 CPUs
Dec 21 21:36:32 wolff.to kernel: smpboot: Max logical packages: 2
Dec 21 21:36:32 wolff.to kernel: smpboot: Total of 4 processors activated (21259.31 BogoMIPS)
Dec 21 21:36:32 wolff.to kernel: devtmpfs: initialized
Dec 21 21:36:32 wolff.to kernel: PM: Registering ACPI NVS region [mem 0xbfefc000-0xbfefffff] (16384 bytes)
Dec 21 21:36:32 wolff.to kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Dec 21 21:36:32 wolff.to kernel: futex hash table entries: 1024 (order: 4, 65536 bytes)
Dec 21 21:36:32 wolff.to kernel: pinctrl core: initialized pinctrl subsystem
Dec 21 21:36:32 wolff.to kernel: RTC time:  3:36:26, date: 12/22/17
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 16
Dec 21 21:36:32 wolff.to kernel: audit: initializing netlink subsys (disabled)
Dec 21 21:36:32 wolff.to kernel: audit: type=2000 audit(1513913786.230:1): state=initialized audit_enabled=0 res=1
Dec 21 21:36:32 wolff.to kernel: cpuidle: using governor menu
Dec 21 21:36:32 wolff.to kernel: Simple Boot Flag at 0x36 set to 0x1
Dec 21 21:36:32 wolff.to kernel: ACPI: bus type PCI registered
Dec 21 21:36:32 wolff.to kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Dec 21 21:36:32 wolff.to kernel: PCI: PCI BIOS revision 2.10 entry at 0xfd895, last bus=5
Dec 21 21:36:32 wolff.to kernel: PCI: Using configuration type 1 for base access
Dec 21 21:36:32 wolff.to kernel: HugeTLB registered 4.00 MiB page size, pre-allocated 0 pages
Dec 21 21:36:32 wolff.to kernel: ACPI: Added _OSI(Module Device)
Dec 21 21:36:32 wolff.to kernel: ACPI: Added _OSI(Processor Device)
Dec 21 21:36:32 wolff.to kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Dec 21 21:36:32 wolff.to kernel: ACPI: Added _OSI(Processor Aggregator Device)
Dec 21 21:36:32 wolff.to kernel: ACPI: Interpreter enabled
Dec 21 21:36:32 wolff.to kernel: ACPI: (supports S0 S1 S4 S5)
Dec 21 21:36:32 wolff.to kernel: ACPI: Using IOAPIC for interrupt routing
Dec 21 21:36:32 wolff.to kernel: PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
Dec 21 21:36:32 wolff.to kernel: ACPI: Enabled 7 GPEs in block 00 to 1F
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [io  0x0cf8-0x0cff] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [io  0x0000-0x0cf7 window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [mem 0x000dc000-0x000dffff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [mem 0xc0000000-0xfebfffff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: acpi PNP0A03:00: host bridge window [io  0x0d00-0xffff window] (ignored)
Dec 21 21:36:32 wolff.to kernel: PCI: root bus 00: using default resources
Dec 21 21:36:32 wolff.to kernel: PCI host bridge to bus 0000:00
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:00.0: [8086:2550] type 00 class 0x060000
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:00.0: reg 0x10: [mem 0xd8000000-0xdfffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:00.1: [8086:2551] type 00 class 0xff0000
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0: [8086:2552] type 01 class 0x060400
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xe7ffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0: [8086:2553] type 01 class 0x060400
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.0: [8086:24c2] type 00 class 0x0c0300
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.0: reg 0x20: [io  0x1880-0x189f]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.1: [8086:24c4] type 00 class 0x0c0300
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.1: reg 0x20: [io  0x18a0-0x18bf]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.2: [8086:24c7] type 00 class 0x0c0300
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.2: reg 0x20: [io  0x18c0-0x18df]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.7: [8086:24cd] type 00 class 0x0c0320
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.7: reg 0x10: [mem 0xd0000c00-0xd0000fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0: [8086:244e] type 01 class 0x060400
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.0: [8086:24c0] type 00 class 0x060100
Dec 21 21:36:32 wolff.to kernel: * The chipset may have PM-Timer Bug. Due to workarounds for a bug,
                                 * this clock source is slow. If you are sure your timer does not have
                                 * this bug, please use "acpi_pm_good" to disable the workaround
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH4 ACPI/GPIO/TCO
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH4 GPIO
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: [8086:24cb] type 00 class 0x01018a
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x20: [io  0x1800-0x180f]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: reg 0x24: [mem 0x00000000-0x000003ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.3: [8086:24c3] type 00 class 0x0c0500
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.3: reg 0x20: [io  0x1820-0x183f]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: [8086:24c5] type 00 class 0x040100
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: reg 0x10: [io  0x1c00-0x1cff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: reg 0x14: [io  0x1840-0x187f]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: reg 0x18: [mem 0xd0000800-0xd00009ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: reg 0x1c: [mem 0xd0000400-0xd00004ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: [1002:5961] type 00 class 0x030000
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: reg 0x10: [mem 0xe8000000-0xefffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: reg 0x14: [io  0x2000-0x20ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: reg 0x18: [mem 0xd0100000-0xd010ffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: supports D1 D2
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.1: [1002:5941] type 00 class 0x038000
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.1: reg 0x10: [mem 0xf0000000-0xf7ffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.1: reg 0x14: [mem 0xd0110000-0xd011ffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.1: supports D1 D2
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [io  0x2000-0x2fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [mem 0xd0100000-0xd01fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [mem 0xe8000000-0xf7ffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1c.0: [8086:1461] type 00 class 0x080020
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1c.0: reg 0x10: [mem 0xd0200000-0xd0200fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0: [8086:1460] type 01 class 0x060400
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1e.0: [8086:1461] type 00 class 0x080020
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1e.0: reg 0x10: [mem 0xd0201000-0xd0201fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1f.0: [8086:1460] type 01 class 0x060400
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0: PCI bridge to [bus 02-04]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0:   bridge window [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0:   bridge window [mem 0xd0200000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: [1000:0030] type 00 class 0x010000
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: reg 0x10: [io  0x3000-0x30ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: reg 0x14: [mem 0xd0310000-0xd031ffff 64bit]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: reg 0x1c: [mem 0xd0300000-0xd030ffff 64bit]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: reg 0x30: [mem 0x00000000-0x000fffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: supports D1 D2
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: [1000:0030] type 00 class 0x010000
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: reg 0x10: [io  0x3400-0x34ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: reg 0x14: [mem 0xd0330000-0xd033ffff 64bit]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: reg 0x1c: [mem 0xd0320000-0xd032ffff 64bit]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: reg 0x30: [mem 0x00000000-0x000fffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: supports D1 D2
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0: PCI bridge to [bus 03]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0:   bridge window [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0:   bridge window [mem 0xd0300000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1f.0: PCI bridge to [bus 04]
Dec 21 21:36:32 wolff.to kernel: pci 0000:05:03.0: [8086:100e] type 00 class 0x020000
Dec 21 21:36:32 wolff.to kernel: pci 0000:05:03.0: reg 0x10: [mem 0xd0400000-0xd041ffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:05:03.0: reg 0x18: [io  0x4000-0x403f]
Dec 21 21:36:32 wolff.to kernel: pci 0000:05:03.0: PME# supported from D0 D3hot D3cold
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0: PCI bridge to [bus 05] (subtractive decode)
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [io  0x4000-0x4fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [mem 0xd0400000-0xd04fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: on NUMA node 0
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 *10 11 14 15)
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 10 *11 14 15)
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs *3 10 11 14 15)
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 10 11 14 15) *5
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 10 11 14 15) *0, disabled.
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 10 11 14 15) *0, disabled.
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 10 11 14 15) *0, disabled.
Dec 21 21:36:32 wolff.to kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 10 *11 14 15)
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: vgaarb: setting as boot VGA device
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: vgaarb: bridge control possible
Dec 21 21:36:32 wolff.to kernel: vgaarb: loaded
Dec 21 21:36:32 wolff.to kernel: SCSI subsystem initialized
Dec 21 21:36:32 wolff.to kernel: libata version 3.00 loaded.
Dec 21 21:36:32 wolff.to kernel: ACPI: bus type USB registered
Dec 21 21:36:32 wolff.to kernel: usbcore: registered new interface driver usbfs
Dec 21 21:36:32 wolff.to kernel: usbcore: registered new interface driver hub
Dec 21 21:36:32 wolff.to kernel: usbcore: registered new device driver usb
Dec 21 21:36:32 wolff.to kernel: EDAC MC: Ver: 3.0.0
Dec 21 21:36:32 wolff.to kernel: PCI: Using ACPI for IRQ routing
Dec 21 21:36:32 wolff.to kernel: PCI: pci_cache_line_size set to 64 bytes
Dec 21 21:36:32 wolff.to kernel: e820: reserve RAM buffer [mem 0x0009cc00-0x0009ffff]
Dec 21 21:36:32 wolff.to kernel: e820: reserve RAM buffer [mem 0xbfef0000-0xbfffffff]
Dec 21 21:36:32 wolff.to kernel: e820: reserve RAM buffer [mem 0xbff80000-0xbfffffff]
Dec 21 21:36:32 wolff.to kernel: NetLabel: Initializing
Dec 21 21:36:32 wolff.to kernel: NetLabel:  domain hash size = 128
Dec 21 21:36:32 wolff.to kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Dec 21 21:36:32 wolff.to kernel: NetLabel:  unlabeled traffic allowed by default
Dec 21 21:36:32 wolff.to kernel: clocksource: Switched to clocksource refined-jiffies
Dec 21 21:36:32 wolff.to kernel: VFS: Disk quotas dquot_6.6.0
Dec 21 21:36:32 wolff.to kernel: VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
Dec 21 21:36:32 wolff.to kernel: pnp: PnP ACPI init
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0x0200-0x0207] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0x0330-0x0331] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0x04d0-0x04d1] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0x1000-0x107f] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0x1180-0x11bf] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: [io  0xfe00] has been reserved
Dec 21 21:36:32 wolff.to kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0303 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:05: [dma 2]
Dec 21 21:36:32 wolff.to kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0700 (active)
Dec 21 21:36:32 wolff.to kernel: pnp 00:06: [dma 3]
Dec 21 21:36:32 wolff.to kernel: pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
Dec 21 21:36:32 wolff.to kernel: pnp: PnP ACPI: found 7 devices
Dec 21 21:36:32 wolff.to kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Dec 21 21:36:32 wolff.to kernel: clocksource: Switched to clocksource acpi_pm
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1f.1: BAR 5: assigned [mem 0xc0000000-0xc00003ff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: BAR 6: assigned [mem 0xd0120000-0xd013ffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [io  0x2000-0x2fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [mem 0xd0100000-0xd01fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:01.0:   bridge window [mem 0xe8000000-0xf7ffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: BAR 6: no space for [mem size 0x00100000 pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.0: BAR 6: failed to assign [mem size 0x00100000 pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: BAR 6: no space for [mem size 0x00100000 pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:03:05.1: BAR 6: failed to assign [mem size 0x00100000 pref]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0: PCI bridge to [bus 03]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0:   bridge window [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1d.0:   bridge window [mem 0xd0300000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:02:1f.0: PCI bridge to [bus 04]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0: PCI bridge to [bus 02-04]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0:   bridge window [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:02.0:   bridge window [mem 0xd0200000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0: PCI bridge to [bus 05]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [io  0x4000-0x4fff]
Dec 21 21:36:32 wolff.to kernel: pci 0000:00:1e.0:   bridge window [mem 0xd0400000-0xd04fffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: resource 4 [io  0x0000-0xffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:01: resource 1 [mem 0xd0100000-0xd01fffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:01: resource 2 [mem 0xe8000000-0xf7ffffff pref]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:02: resource 0 [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:02: resource 1 [mem 0xd0200000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:03: resource 1 [mem 0xd0300000-0xd03fffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:05: resource 0 [io  0x4000-0x4fff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:05: resource 1 [mem 0xd0400000-0xd04fffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:05: resource 4 [io  0x0000-0xffff]
Dec 21 21:36:32 wolff.to kernel: pci_bus 0000:05: resource 5 [mem 0x00000000-0xffffffff]
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 2
Dec 21 21:36:32 wolff.to kernel: TCP established hash table entries: 8192 (order: 3, 32768 bytes)
Dec 21 21:36:32 wolff.to kernel: TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
Dec 21 21:36:32 wolff.to kernel: TCP: Hash tables configured (established 8192 bind 8192)
Dec 21 21:36:32 wolff.to kernel: UDP hash table entries: 512 (order: 2, 16384 bytes)
Dec 21 21:36:32 wolff.to kernel: UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 1
Dec 21 21:36:32 wolff.to kernel: pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Dec 21 21:36:32 wolff.to kernel: PCI: CLS mismatch (32 != 64), using 64 bytes
Dec 21 21:36:32 wolff.to kernel: Unpacking initramfs...
Dec 21 21:36:32 wolff.to kernel: Freeing initrd memory: 25336K
Dec 21 21:36:32 wolff.to kernel: apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
Dec 21 21:36:32 wolff.to kernel: apm: disabled - APM is not SMP safe.
Dec 21 21:36:32 wolff.to kernel: Initialise system trusted keyrings
Dec 21 21:36:32 wolff.to kernel: Key type blacklist registered
Dec 21 21:36:32 wolff.to kernel: workingset: timestamp_bits=14 max_order=20 bucket_order=6
Dec 21 21:36:32 wolff.to kernel: zbud: loaded
Dec 21 21:36:32 wolff.to kernel: SELinux:  Registering netfilter hooks
Dec 21 21:36:32 wolff.to kernel: tsc: Refined TSC clocksource calibration: 2657.812 MHz
Dec 21 21:36:32 wolff.to kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x264f913f74d, max_idle_ns: 440795309567 ns
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 38
Dec 21 21:36:32 wolff.to kernel: Key type asymmetric registered
Dec 21 21:36:32 wolff.to kernel: Asymmetric key parser 'x509' registered
Dec 21 21:36:32 wolff.to kernel: bounce: pool size: 64 pages
Dec 21 21:36:32 wolff.to kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Dec 21 21:36:32 wolff.to kernel: io scheduler noop registered
Dec 21 21:36:32 wolff.to kernel: io scheduler deadline registered
Dec 21 21:36:32 wolff.to kernel: io scheduler cfq registered (default)
Dec 21 21:36:32 wolff.to kernel: io scheduler mq-deadline registered
Dec 21 21:36:32 wolff.to kernel: atomic64_test: passed for i586+ platform with CX8 and with SSE
Dec 21 21:36:32 wolff.to kernel: vesafb: cannot reserve video memory at 0xe8000000
Dec 21 21:36:32 wolff.to kernel: vesafb: mode is 1280x1024x24, linelength=3840, pages=67
Dec 21 21:36:32 wolff.to kernel: vesafb: protected mode interface info at c000:56df
Dec 21 21:36:32 wolff.to kernel: vesafb: pmi: set display start = a928c552, set palette = 73e7564e
Dec 21 21:36:32 wolff.to kernel: vesafb: pmi: ports = 
Dec 21 21:36:32 wolff.to kernel: 2010 
Dec 21 21:36:32 wolff.to kernel: 2016 
Dec 21 21:36:32 wolff.to kernel: 2054 
Dec 21 21:36:32 wolff.to kernel: 2038 
Dec 21 21:36:32 wolff.to kernel: 203c 
Dec 21 21:36:32 wolff.to kernel: 205c 
Dec 21 21:36:32 wolff.to kernel: 2000 
Dec 21 21:36:32 wolff.to kernel: 2004 
Dec 21 21:36:32 wolff.to kernel: 20b0 
Dec 21 21:36:32 wolff.to kernel: 20b2 
Dec 21 21:36:32 wolff.to kernel: 20b4 
Dec 21 21:36:32 wolff.to kernel: 
Dec 21 21:36:32 wolff.to kernel: vesafb: scrolling: redraw
Dec 21 21:36:32 wolff.to kernel: vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
Dec 21 21:36:32 wolff.to kernel: vesafb: framebuffer at 0xe8000000, mapped to 0xd4ae3250, using 7680k, total 262144k
Dec 21 21:36:32 wolff.to kernel: Console: switching to colour frame buffer device 160x64
Dec 21 21:36:32 wolff.to kernel: fb0: VESA VGA frame buffer device
Dec 21 21:36:32 wolff.to kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0C0C:00/input/input0
Dec 21 21:36:32 wolff.to kernel: ACPI: Power Button [PWRB]
Dec 21 21:36:32 wolff.to kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Dec 21 21:36:32 wolff.to kernel: ACPI: Power Button [PWRF]
Dec 21 21:36:32 wolff.to kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Dec 21 21:36:32 wolff.to kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Dec 21 21:36:32 wolff.to kernel: Non-volatile memory driver v1.3
Dec 21 21:36:32 wolff.to kernel: Linux agpgart interface v0.103
Dec 21 21:36:32 wolff.to kernel: agpgart-intel 0000:00:00.0: Intel E7505 Chipset
Dec 21 21:36:32 wolff.to kernel: agpgart-intel 0000:00:00.0: AGP aperture is 128M @ 0xd8000000
Dec 21 21:36:32 wolff.to kernel: ata_piix 0000:00:1f.1: version 2.13
Dec 21 21:36:32 wolff.to kernel: ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
Dec 21 21:36:32 wolff.to kernel: scsi host0: ata_piix
Dec 21 21:36:32 wolff.to kernel: scsi host1: ata_piix
Dec 21 21:36:32 wolff.to kernel: ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1800 irq 14
Dec 21 21:36:32 wolff.to kernel: ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1808 irq 15
Dec 21 21:36:32 wolff.to kernel: libphy: Fixed MDIO Bus: probed
Dec 21 21:36:32 wolff.to kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Dec 21 21:36:32 wolff.to kernel: ehci-pci: EHCI PCI platform driver
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: EHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: debug port 1
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: irq 23, io mem 0xd0000c00
Dec 21 21:36:32 wolff.to kernel: ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Dec 21 21:36:32 wolff.to kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Dec 21 21:36:32 wolff.to kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 21 21:36:32 wolff.to kernel: usb usb1: Product: EHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: usb usb1: Manufacturer: Linux 4.15.0-0.rc4.git1.2.fc28.i686 ehci_hcd
Dec 21 21:36:32 wolff.to kernel: usb usb1: SerialNumber: 0000:00:1d.7
Dec 21 21:36:32 wolff.to kernel: hub 1-0:1.0: USB hub found
Dec 21 21:36:32 wolff.to kernel: hub 1-0:1.0: 6 ports detected
Dec 21 21:36:32 wolff.to kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Dec 21 21:36:32 wolff.to kernel: ohci-pci: OHCI PCI platform driver
Dec 21 21:36:32 wolff.to kernel: uhci_hcd: USB Universal Host Controller Interface driver
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.0: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.0: detected 2 ports
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001880
Dec 21 21:36:32 wolff.to kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
Dec 21 21:36:32 wolff.to kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 21 21:36:32 wolff.to kernel: ata1.00: ATA-6: WDC WD3200JB-00KFA0, 08.05J08, max UDMA/100
Dec 21 21:36:32 wolff.to kernel: ata1.00: 625142448 sectors, multi 16: LBA48 
Dec 21 21:36:32 wolff.to kernel: ata1.00: configured for UDMA/100
Dec 21 21:36:32 wolff.to kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WD3200JB-00K 5J08 PQ: 0 ANSI: 5
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: [sda] Write Protect is off
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 21 21:36:32 wolff.to kernel:  sda: sda1 sda2 sda3 sda4
Dec 21 21:36:32 wolff.to kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Dec 21 21:36:32 wolff.to kernel: ata2.00: ATA-6: WDC WD3200JB-00KFA0, 08.05J08, max UDMA/100
Dec 21 21:36:32 wolff.to kernel: ata2.00: 625142448 sectors, multi 16: LBA48 
Dec 21 21:36:32 wolff.to kernel: ata2.00: configured for UDMA/100
Dec 21 21:36:32 wolff.to kernel: scsi 1:0:0:0: Direct-Access     ATA      WDC WD3200JB-00K 5J08 PQ: 0 ANSI: 5
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: [sdb] 625142448 512-byte logical blocks: (320 GB/298 GiB)
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: [sdb] Write Protect is off
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: Attached scsi generic sg1 type 0
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Dec 21 21:36:32 wolff.to kernel:  sdb: sdb1 sdb2 sdb3 sdb4
Dec 21 21:36:32 wolff.to kernel: sd 1:0:0:0: [sdb] Attached SCSI disk
Dec 21 21:36:32 wolff.to kernel: usb usb2: Product: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: usb usb2: Manufacturer: Linux 4.15.0-0.rc4.git1.2.fc28.i686 uhci_hcd
Dec 21 21:36:32 wolff.to kernel: usb usb2: SerialNumber: 0000:00:1d.0
Dec 21 21:36:32 wolff.to kernel: clocksource: Switched to clocksource tsc
Dec 21 21:36:32 wolff.to kernel: hub 2-0:1.0: USB hub found
Dec 21 21:36:32 wolff.to kernel: hub 2-0:1.0: 2 ports detected
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.1: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.1: detected 2 ports
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.1: irq 19, io base 0x000018a0
Dec 21 21:36:32 wolff.to kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
Dec 21 21:36:32 wolff.to kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 21 21:36:32 wolff.to kernel: usb usb3: Product: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: usb usb3: Manufacturer: Linux 4.15.0-0.rc4.git1.2.fc28.i686 uhci_hcd
Dec 21 21:36:32 wolff.to kernel: usb usb3: SerialNumber: 0000:00:1d.1
Dec 21 21:36:32 wolff.to kernel: hub 3-0:1.0: USB hub found
Dec 21 21:36:32 wolff.to kernel: hub 3-0:1.0: 2 ports detected
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.2: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.2: detected 2 ports
Dec 21 21:36:32 wolff.to kernel: uhci_hcd 0000:00:1d.2: irq 18, io base 0x000018c0
Dec 21 21:36:32 wolff.to kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
Dec 21 21:36:32 wolff.to kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Dec 21 21:36:32 wolff.to kernel: usb usb4: Product: UHCI Host Controller
Dec 21 21:36:32 wolff.to kernel: usb usb4: Manufacturer: Linux 4.15.0-0.rc4.git1.2.fc28.i686 uhci_hcd
Dec 21 21:36:32 wolff.to kernel: usb usb4: SerialNumber: 0000:00:1d.2
Dec 21 21:36:32 wolff.to kernel: hub 4-0:1.0: USB hub found
Dec 21 21:36:32 wolff.to kernel: hub 4-0:1.0: 2 ports detected
Dec 21 21:36:32 wolff.to kernel: usbcore: registered new interface driver usbserial_generic
Dec 21 21:36:32 wolff.to kernel: usbserial: USB Serial support registered for generic
Dec 21 21:36:32 wolff.to kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:MOUS] at 0x60,0x64 irq 1,12
Dec 21 21:36:32 wolff.to kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Dec 21 21:36:32 wolff.to kernel: mousedev: PS/2 mouse device common for all mice
Dec 21 21:36:32 wolff.to kernel: rtc_cmos 00:01: RTC can wake from S4
Dec 21 21:36:32 wolff.to kernel: rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
Dec 21 21:36:32 wolff.to kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram
Dec 21 21:36:32 wolff.to kernel: device-mapper: uevent: version 1.0.3
Dec 21 21:36:32 wolff.to kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
Dec 21 21:36:32 wolff.to kernel: hidraw: raw HID events driver (C) Jiri Kosina
Dec 21 21:36:32 wolff.to kernel: usbcore: registered new interface driver usbhid
Dec 21 21:36:32 wolff.to kernel: usbhid: USB HID core driver
Dec 21 21:36:32 wolff.to kernel: drop_monitor: Initializing network drop monitor service
Dec 21 21:36:32 wolff.to kernel: ip_tables: (C) 2000-2006 Netfilter Core Team
Dec 21 21:36:32 wolff.to kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Dec 21 21:36:32 wolff.to kernel: Initializing XFRM netlink socket
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 10
Dec 21 21:36:32 wolff.to kernel: Segment Routing with IPv6
Dec 21 21:36:32 wolff.to kernel: mip6: Mobile IPv6
Dec 21 21:36:32 wolff.to kernel: NET: Registered protocol family 17
Dec 21 21:36:32 wolff.to kernel: RAS: Correctable Errors collector initialized.
Dec 21 21:36:32 wolff.to kernel: microcode: sig=0xf29, pf=0x2, revision=0x2d
Dec 21 21:36:32 wolff.to kernel: microcode: Microcode Update Driver: v2.2.
Dec 21 21:36:32 wolff.to kernel: Using IPI No-Shortcut mode
Dec 21 21:36:32 wolff.to kernel: sched_clock: Marking stable (4690937605, 0)->(4807466556, -116528951)
Dec 21 21:36:32 wolff.to kernel: registered taskstats version 1
Dec 21 21:36:32 wolff.to kernel: Loading compiled-in X.509 certificates
Dec 21 21:36:32 wolff.to kernel: Loaded X.509 cert 'Fedora kernel signing key: d7fa16559f9a1d68f393d57450f4491f8ebf752d'
Dec 21 21:36:32 wolff.to kernel: zswap: loaded using pool lzo/zbud
Dec 21 21:36:32 wolff.to kernel: Key type big_key registered
Dec 21 21:36:32 wolff.to kernel: Key type encrypted registered
Dec 21 21:36:32 wolff.to kernel:   Magic number: 13:586:614
Dec 21 21:36:32 wolff.to kernel: acpi PNP0303:00: hash matches
Dec 21 21:36:32 wolff.to kernel: rtc_cmos 00:01: setting system clock to 2017-12-22 03:36:31 UTC (1513913791)
Dec 21 21:36:32 wolff.to kernel: Freeing unused kernel memory: 884K
Dec 21 21:36:32 wolff.to kernel: Write protecting the kernel text: 7828k
Dec 21 21:36:32 wolff.to kernel: Write protecting the kernel read-only data: 3172k
Dec 21 21:36:32 wolff.to kernel: rodata_test: all tests were successful
Dec 21 21:36:32 wolff.to systemd[1]: systemd 236 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN default-hierarchy=hybrid)
Dec 21 21:36:32 wolff.to systemd[1]: Detected architecture x86.
Dec 21 21:36:32 wolff.to systemd[1]: Running in initial RAM disk.
Dec 21 21:36:32 wolff.to systemd[1]: Set hostname to <wolff.to>.
Dec 21 21:36:32 wolff.to systemd[1]: Reached target Swap.
Dec 21 21:36:32 wolff.to systemd[1]: Reached target Local File Systems.
Dec 21 21:36:32 wolff.to systemd[1]: Reached target Timers.
Dec 21 21:36:32 wolff.to systemd[1]: Created slice System Slice.
Dec 21 21:36:32 wolff.to systemd[1]: Created slice system-systemd\x2dcryptsetup.slice.
Dec 21 21:36:32 wolff.to systemd[1]: Listening on Journal Socket.
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: local port 6665
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: local IPv4 address 98.103.208.27
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: interface 'eth0'
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: remote port 6666
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: remote IPv4 address 98.103.208.28
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: remote ethernet address ff:ff:ff:ff:ff:ff
Dec 21 21:36:32 wolff.to kernel: netpoll: netconsole: eth0 doesn't exist, aborting
Dec 21 21:36:32 wolff.to kernel: netconsole: cleaning up
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.031:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.148:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.244:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.344:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.447:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.555:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1131 audit(1513913793.555:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:33 wolff.to kernel: audit: type=1130 audit(1513913793.908:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:34 wolff.to kernel: audit: type=1130 audit(1513913794.038:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:34 wolff.to kernel: audit: type=1130 audit(1513913794.327:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:35 wolff.to kernel: Fusion MPT base driver 3.04.20
Dec 21 21:36:35 wolff.to kernel: Copyright (c) 1999-2008 LSI Corporation
Dec 21 21:36:35 wolff.to kernel: e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
Dec 21 21:36:35 wolff.to kernel: e1000: Copyright (c) 1999-2006 Intel Corporation.
Dec 21 21:36:35 wolff.to kernel: Fusion MPT SPI Host driver 3.04.20
Dec 21 21:36:35 wolff.to kernel: mptbase: ioc0: Initiating bringup
Dec 21 21:36:36 wolff.to kernel: e1000 0000:05:03.0 eth0: (PCI:33MHz:32-bit) 00:0d:9d:ff:20:ab
Dec 21 21:36:36 wolff.to kernel: e1000 0000:05:03.0 eth0: Intel(R) PRO/1000 Network Connection
Dec 21 21:36:36 wolff.to kernel: e1000 0000:05:03.0 enp5s3: renamed from eth0
Dec 21 21:36:36 wolff.to kernel: ioc0: LSI53C1030 B2: Capabilities={Initiator}
Dec 21 21:36:36 wolff.to kernel: [drm] VGACON disable radeon kernel modesetting.
Dec 21 21:36:36 wolff.to kernel: [drm:radeon_init [radeon]] *ERROR* No UMS support in radeon module!
Dec 21 21:36:36 wolff.to kernel: random: crng init done
Dec 21 21:36:36 wolff.to kernel: scsi host2: ioc0: LSI53C1030 B2, FwRev=01030a00h, Ports=1, MaxQ=255, IRQ=24
Dec 21 21:36:36 wolff.to kernel: md/raid1:md11: active with 2 out of 2 mirrors
Dec 21 21:36:36 wolff.to kernel: md/raid1:md12: active with 2 out of 2 mirrors
Dec 21 21:36:36 wolff.to kernel: md12: detected capacity change from 0 to 10736295936
Dec 21 21:36:36 wolff.to kernel: md/raid1:md13: active with 2 out of 2 mirrors
Dec 21 21:36:36 wolff.to kernel: md13: detected capacity change from 0 to 85898223616
Dec 21 21:36:36 wolff.to kernel: mptbase: ioc1: Initiating bringup
Dec 21 21:36:36 wolff.to kernel: md11: detected capacity change from 0 to 1073729536
Dec 21 21:36:36 wolff.to kernel: ioc1: LSI53C1030 B2: Capabilities={Initiator}
Dec 21 21:36:37 wolff.to kernel: scsi host3: ioc1: LSI53C1030 B2, FwRev=01030a00h, Ports=1, MaxQ=255, IRQ=25
Dec 21 21:36:37 wolff.to kernel: scsi 2:0:0:0: Direct-Access     SEAGATE  ST336753LW       HPS2 PQ: 0 ANSI: 3
Dec 21 21:36:37 wolff.to kernel: scsi target2:0:0: Beginning Domain Validation
Dec 21 21:36:37 wolff.to kernel: scsi 2:0:0:0: Power-on or device reset occurred
Dec 21 21:36:37 wolff.to kernel: scsi target2:0:0: Ending Domain Validation
Dec 21 21:36:37 wolff.to kernel: scsi target2:0:0: FAST-160 WIDE SCSI 320.0 MB/s DT IU QAS RTI WRFLOW PCOMP (6.25 ns, offset 63)
Dec 21 21:36:37 wolff.to kernel: scsi 2:0:1:0: Direct-Access     SEAGATE  ST336753LW       HPS2 PQ: 0 ANSI: 3
Dec 21 21:36:37 wolff.to kernel: scsi target2:0:1: Beginning Domain Validation
Dec 21 21:36:37 wolff.to kernel: scsi 2:0:1:0: Power-on or device reset occurred
Dec 21 21:36:38 wolff.to kernel: scsi target2:0:1: Ending Domain Validation
Dec 21 21:36:38 wolff.to kernel: scsi target2:0:1: FAST-160 WIDE SCSI 320.0 MB/s DT IU QAS RTI WRFLOW PCOMP (6.25 ns, offset 63)
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: Attached scsi generic sg2 type 0
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: [sdc] 71132960 512-byte logical blocks: (36.4 GB/33.9 GiB)
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: [sdc] Write Protect is off
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: [sdc] Mode Sense: ab 00 10 08
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: [sdc] Write cache: enabled, read cache: enabled, supports DPO and FUA
Dec 21 21:36:41 wolff.to kernel:  sdc: sdc1
Dec 21 21:36:41 wolff.to kernel: sd 2:0:0:0: [sdc] Attached SCSI disk
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: Attached scsi generic sg3 type 0
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: [sdd] 71132960 512-byte logical blocks: (36.4 GB/33.9 GiB)
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: [sdd] Write Protect is off
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: [sdd] Mode Sense: ab 00 10 08
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA
Dec 21 21:36:41 wolff.to kernel:  sdd: sdd1
Dec 21 21:36:41 wolff.to kernel: sd 2:0:1:0: [sdd] Attached SCSI disk
Dec 21 21:36:55 wolff.to kernel: kauditd_printk_skb: 8 callbacks suppressed
Dec 21 21:36:55 wolff.to kernel: audit: type=1130 audit(1513913815.663:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2d6298c7e5\x2daadf\x2d44d5\x2dbe91\x2d28734671492a comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:55 wolff.to kernel: audit: type=1130 audit(1513913815.764:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:55 wolff.to kernel: audit: type=1130 audit(1513913815.870:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@luks\x2d11707d7d\x2d2c96\x2d4dd9\x2d8bb4\x2d506d8e7dcdd8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:56 wolff.to kernel: audit: type=1130 audit(1513913816.111:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:56 wolff.to kernel: audit: type=1130 audit(1513913816.525:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:56 wolff.to kernel: EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support!
Dec 21 21:36:56 wolff.to kernel: EXT4-fs (dm-0): mounted filesystem with journalled data mode. Opts: (null)
Dec 21 21:36:57 wolff.to kernel: audit: type=1130 audit(1513913817.139:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:57 wolff.to kernel: audit: type=1131 audit(1513913817.139:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:57 wolff.to kernel: audit: type=1130 audit(1513913817.581:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:57 wolff.to kernel: audit: type=1131 audit(1513913817.720:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:36:58 wolff.to kernel: audit: type=1130 audit(1513913818.085:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:10 wolff.to systemd-journald[176]: Received SIGTERM from PID 1 (systemd).
Dec 21 21:37:10 wolff.to kernel: systemd: 13 output lines suppressed due to ratelimiting
Dec 21 21:37:10 wolff.to kernel: kauditd_printk_skb: 33 callbacks suppressed
Dec 21 21:37:10 wolff.to kernel: audit: type=1404 audit(1513913822.042:63): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
Dec 21 21:37:10 wolff.to kernel: SELinux: 32768 avtab hash slots, 109731 rules.
Dec 21 21:37:10 wolff.to kernel: SELinux: 32768 avtab hash slots, 109731 rules.
Dec 21 21:37:10 wolff.to kernel: SELinux:  8 users, 14 roles, 5120 types, 317 bools, 1 sens, 1024 cats
Dec 21 21:37:10 wolff.to kernel: SELinux:  97 classes, 109731 rules
Dec 21 21:37:10 wolff.to kernel: SELinux:  Permission getrlimit in class process not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class sctp_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class icmp_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class ax25_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class ipx_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class netrom_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class atmpvc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class x25_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class rose_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class decnet_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class atmsvc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class rds_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class irda_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class pppox_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class llc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class can_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class tipc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class bluetooth_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class iucv_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class rxrpc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class isdn_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class phonet_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class ieee802154_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class caif_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class alg_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class nfc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class vsock_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class kcm_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class qipcrtr_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class smc_socket not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Class bpf not defined in policy.
Dec 21 21:37:10 wolff.to kernel: SELinux: the above unknown classes and permissions will be allowed
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability network_peer_controls=1
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability open_perms=1
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability extended_socket_class=0
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability always_check_network=0
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability cgroup_seclabel=1
Dec 21 21:37:10 wolff.to kernel: SELinux:  policy capability nnp_nosuid_transition=1
Dec 21 21:37:10 wolff.to kernel: SELinux:  Completing initialization.
Dec 21 21:37:10 wolff.to kernel: SELinux:  Setting up existing superblocks.
Dec 21 21:37:10 wolff.to kernel: audit: type=1403 audit(1513913823.759:64): policy loaded auid=4294967295 ses=4294967295
Dec 21 21:37:10 wolff.to systemd[1]: Successfully loaded SELinux policy in 1.732257s.
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.191:65): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:initrd-switch-root.service" dev="tmpfs" ino=15253 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:initrd-switch-root.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:sysroot.mount: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-fsck-root.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-cryptsetup@luks\x2d6298c7e5\x2daadf\x2d44d5\x2dbe91\x2d28734671492a.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-cryptsetup@luks\x2d11707d7d\x2d2c96\x2d4dd9\x2d8bb4\x2d506d8e7dcdd8.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:plymouth-start.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:sys-kernel-config.mount: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Unable to fix SELinux security context of /run/systemd/units/invocation:systemd-journald.service: Permission denied
Dec 21 21:37:10 wolff.to systemd[1]: Relabelled /dev, /run and /sys/fs/cgroup in 176.458ms.
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.192:66): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:sysroot.mount" dev="tmpfs" ino=15224 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.193:67): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:systemd-fsck-root.service" dev="tmpfs" ino=15221 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.194:68): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:systemd-cryptsetup@luks\x2d6298c7e5\x2daadf\x2d44d5\x2dbe91\x2d28734671492a.service" dev="tmpfs" ino=14918 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.195:69): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:systemd-cryptsetup@luks\x2d11707d7d\x2d2c96\x2d4dd9\x2d8bb4\x2d506d8e7dcdd8.service" dev="tmpfs" ino=14914 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.195:70): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:plymouth-start.service" dev="tmpfs" ino=13744 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.196:71): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:sys-kernel-config.mount" dev="tmpfs" ino=13734 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913824.197:72): avc:  denied  { relabelfrom } for  pid=1 comm="systemd" name="invocation:systemd-journald.service" dev="tmpfs" ino=14368 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:10 wolff.to systemd-sysv-generator[867]: stat() failed on /etc/rc.d/init.d/qmailctl, ignoring: No such file or directory
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913827.060:73): avc:  denied  { map } for  pid=852 comm="anaconda-genera" path="/etc/passwd" dev="dm-0" ino=2638674 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1300 audit(1513913827.060:73): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2792 a2=1 a3=1 items=0 ppid=851 pid=852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="anaconda-genera" exe="/usr/bin/bash" subj=system_u:system_r:init_t:s0 key=(null)
Dec 21 21:37:10 wolff.to kernel: audit: type=1327 audit(1513913827.060:73): proctitle=2F62696E2F62617368002F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F616E61636F6E64612D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D64
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913827.061:74): avc:  denied  { map } for  pid=858 comm="selinux-autorel" path="/etc/passwd" dev="dm-0" ino=2638674 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913827.061:75): avc:  denied  { map } for  pid=853 comm="kdump-dep-gener" path="/etc/passwd" dev="dm-0" ino=2638674 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0
Dec 21 21:37:10 wolff.to kernel: audit: type=1300 audit(1513913827.061:74): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2792 a2=1 a3=1 items=0 ppid=851 pid=858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="selinux-autorel" exe="/usr/bin/bash" subj=system_u:system_r:init_t:s0 key=(null)
Dec 21 21:37:10 wolff.to kernel: audit: type=1300 audit(1513913827.061:75): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2792 a2=1 a3=1 items=0 ppid=851 pid=853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kdump-dep-gener" exe="/usr/bin/bash" subj=system_u:system_r:init_t:s0 key=(null)
Dec 21 21:37:10 wolff.to kernel: audit: type=1327 audit(1513913827.061:74): proctitle=2F62696E2F7368002F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F73656C696E75782D6175746F72656C6162656C2D67656E657261746F722E7368002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79
Dec 21 21:37:10 wolff.to kernel: audit: type=1327 audit(1513913827.061:75): proctitle=2F62696E2F7368002F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F6B64756D702D6465702D67656E657261746F722E7368002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F7379737465
Dec 21 21:37:10 wolff.to kernel: audit: type=1400 audit(1513913827.061:76): avc:  denied  { map } for  pid=869 comm="vsftpd-generato" path="/etc/passwd" dev="dm-0" ino=2638674 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0
Dec 21 21:37:11 wolff.to kernel: EXT4-fs (dm-0): re-mounted. Opts: barrier=1
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: local port 6665
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: local IPv4 address 98.103.208.27
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: interface 'eth0'
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: remote port 6666
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: remote IPv4 address 98.103.208.28
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: remote ethernet address ff:ff:ff:ff:ff:ff
Dec 21 21:37:12 wolff.to kernel: netpoll: netconsole: eth0 doesn't exist, aborting
Dec 21 21:37:12 wolff.to kernel: netconsole: cleaning up
Dec 21 21:37:13 wolff.to kernel: kauditd_printk_skb: 12 callbacks suppressed
Dec 21 21:37:13 wolff.to kernel: audit: type=1400 audit(1513913832.659:85): avc:  denied  { read } for  pid=880 comm="systemd-journal" name="invocation:systemd-modules-load.service" dev="tmpfs" ino=15290 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=lnk_file permissive=0
Dec 21 21:37:13 wolff.to kernel: audit: type=1300 audit(1513913832.659:85): arch=40000003 syscall=305 success=no exit=-13 a0=ffffff9c a1=bfb408f0 a2=238a680 a3=63 items=0 ppid=1 pid=880 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Dec 21 21:37:13 wolff.to kernel: audit: type=1327 audit(1513913832.659:85): proctitle="/usr/lib/systemd/systemd-journald"
Dec 21 21:37:13 wolff.to kernel: audit: type=1130 audit(1513913833.212:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:13 wolff.to kernel: audit: type=1130 audit(1513913833.382:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:13 wolff.to kernel: audit: type=1130 audit(1513913833.533:88): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Dec 21 21:37:13 wolff.to kernel: audit: type=1130 audit(1513913833.662:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:13 wolff.to kernel: audit: type=1130 audit(1513913833.745:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:14 wolff.to kernel: audit: type=1400 audit(1513913833.779:91): avc:  denied  { map } for  pid=905 comm="sh" path="/etc/passwd" dev="dm-0" ino=2638674 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:passwd_file_t:s0 tclass=file permissive=0
Dec 21 21:37:14 wolff.to kernel: audit: type=1300 audit(1513913833.779:91): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2792 a2=1 a3=1 items=0 ppid=902 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:loadkeys_t:s0 key=(null)
Dec 21 21:37:26 wolff.to kernel: kauditd_printk_skb: 68 callbacks suppressed
Dec 21 21:37:26 wolff.to kernel: audit: type=1130 audit(1513913838.491:119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Dec 21 21:37:26 wolff.to kernel: i801_smbus 0000:00:1f.3: SMBus using polling
Dec 21 21:37:26 wolff.to kernel: intel_rng: FWH not detected
Dec 21 21:37:26 wolff.to kernel: parport_pc 00:06: reported by Plug and Play ACPI
Dec 21 21:37:26 wolff.to kernel: parport0: PC-style at 0x378 (0x778), irq 7 [PCSPP,TRISTATE,EPP]
Dec 21 21:37:26 wolff.to kernel: [drm] VGACON disable radeon kernel modesetting.
Dec 21 21:37:26 wolff.to kernel: [drm:radeon_init [radeon]] *ERROR* No UMS support in radeon module!
Dec 21 21:37:26 wolff.to kernel: snd_intel8x0 0000:00:1f.5: intel8x0_measure_ac97_clock: measured 52000 usecs (2506 samples)
Dec 21 21:37:26 wolff.to kernel: snd_intel8x0 0000:00:1f.5: clocking to 48000
Dec 21 21:37:26 wolff.to kernel: e1000 0000:05:03.0 eth0: renamed from enp5s3
Dec 21 21:37:26 wolff.to kernel: ppdev: user-space parallel port driver
Dec 21 21:37:26 wolff.to kernel: iTCO_vendor_support: vendor-support=0
Dec 21 21:37:26 wolff.to kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Dec 21 21:37:26 wolff.to kernel: iTCO_wdt: Found a ICH4 TCO device (Version=1, TCOBASE=0x1060)
Dec 21 21:37:26 wolff.to kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: local port 6665
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: local IPv4 address 98.103.208.27
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: interface 'eth0'
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: remote port 6666
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: remote IPv4 address 98.103.208.28
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: remote ethernet address ff:ff:ff:ff:ff:ff
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: device eth0 not up yet, forcing it
Dec 21 21:37:26 wolff.to kernel: IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
Dec 21 21:37:26 wolff.to kernel: e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 21 21:37:26 wolff.to kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Dec 21 21:37:26 wolff.to kernel: netpoll: netconsole: carrier detect appears untrustworthy, waiting 4 seconds
Dec 21 21:37:26 wolff.to kernel: WARNING: CPU: 1 PID: 991 at block/genhd.c:680 device_add_disk+0x3a0/0x420
Dec 21 21:37:26 wolff.to kernel: Modules linked in: netconsole(+) iTCO_wdt iTCO_vendor_support ppdev snd_intel8x0 lpc_ich snd_ac97_codec parport_pc ac97_bus i2c_i801 e7xxx_edac parport binfmt_misc snd_pcm_oss snd_mixer_oss dm_crypt raid1 i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt mptspi fb_sys_fops ttm scsi_transport_spi mptscsih ata_generic serio_raw drm e1000 pata_acpi mptbase snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 21 21:37:26 wolff.to kernel: CPU: 1 PID: 991 Comm: mdadm Not tainted 4.15.0-0.rc4.git1.2.fc28.i686 #1
Dec 21 21:37:26 wolff.to kernel: Hardware name: Hewlett-Packard hp workstation xw8000/0844, BIOS JQ.W1.19US      04/13/05
Dec 21 21:37:26 wolff.to kernel: EIP: device_add_disk+0x3a0/0x420
Dec 21 21:37:26 wolff.to kernel: EFLAGS: 00010282 CPU: 1
Dec 21 21:37:26 wolff.to kernel: EAX: fffffff4 EBX: f6388800 ECX: 820001fd EDX: 820001fe
Dec 21 21:37:26 wolff.to kernel: ESI: f638885c EDI: 00000000 EBP: f22a7d38 ESP: f22a7d10
Dec 21 21:37:26 wolff.to kernel:  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
Dec 21 21:37:26 wolff.to kernel: CR0: 80050033 CR2: 004c8014 CR3: 323d3000 CR4: 000006d0
Dec 21 21:37:26 wolff.to kernel: Call Trace:
Dec 21 21:37:26 wolff.to kernel:  md_alloc+0x185/0x340
Dec 21 21:37:26 wolff.to kernel:  ? md_alloc+0x340/0x340
Dec 21 21:37:26 wolff.to kernel:  md_probe+0x22/0x30
Dec 21 21:37:26 wolff.to kernel:  kobj_lookup+0xd0/0x130
Dec 21 21:37:26 wolff.to kernel:  ? md_alloc+0x340/0x340
Dec 21 21:37:26 wolff.to kernel:  get_gendisk+0x26/0xf0
Dec 21 21:37:27 wolff.to kernel:  blkdev_get+0x55/0x2c0
Dec 21 21:37:27 wolff.to kernel:  ? unlock_new_inode+0x33/0x50
Dec 21 21:37:27 wolff.to kernel:  blkdev_open+0x7d/0x90
Dec 21 21:37:27 wolff.to kernel:  do_dentry_open+0x1a9/0x2d0
Dec 21 21:37:27 wolff.to kernel:  ? bd_acquire+0xb0/0xb0
Dec 21 21:37:27 wolff.to kernel:  vfs_open+0x41/0x70
Dec 21 21:37:27 wolff.to kernel:  path_openat+0x560/0x11e0
Dec 21 21:37:27 wolff.to kernel:  do_filp_open+0x6a/0xd0
Dec 21 21:37:27 wolff.to kernel:  ? __alloc_fd+0x2e/0x150
Dec 21 21:37:27 wolff.to kernel:  do_sys_open+0x1b5/0x250
Dec 21 21:37:27 wolff.to kernel:  SyS_openat+0x1b/0x20
Dec 21 21:37:27 wolff.to kernel:  do_fast_syscall_32+0x71/0x1a0
Dec 21 21:37:27 wolff.to kernel:  entry_SYSENTER_32+0x4e/0x7c
Dec 21 21:37:27 wolff.to kernel: EIP: 0xb7fb9cd9
Dec 21 21:37:27 wolff.to kernel: EFLAGS: 00000246 CPU: 1
Dec 21 21:37:27 wolff.to kernel: EAX: ffffffda EBX: ffffff9c ECX: bf9adadc EDX: 0000c082
Dec 21 21:37:27 wolff.to kernel: ESI: 00000000 EDI: 00000000 EBP: bf9adadc ESP: bf9ada60
Dec 21 21:37:27 wolff.to kernel:  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b
Dec 21 21:37:27 wolff.to kernel: Code: 0f ff e9 fe fd ff ff 8d 74 26 00 80 a3 84 00 00 00 ef e9 ee fd ff ff 8d 74 26 00 0f ff e9 fd fd ff ff 89 f6 8d bc 27 00 00 00 00 <0f> ff e9 bd fe ff ff 31 d2 89 d8 e8 50 ef ff ff 85 c0 89 c6 0f
Dec 21 21:37:27 wolff.to kernel: ---[ end trace 0b0feb86adcc7001 ]---
Dec 21 21:37:27 wolff.to kernel: BUG: unable to handle kernel NULL pointer dereference at 00000020
Dec 21 21:37:27 wolff.to kernel: IP: sysfs_do_create_link_sd.isra.2+0x27/0xb0
Dec 21 21:37:27 wolff.to kernel: *pde = 00000000 
Dec 21 21:37:27 wolff.to kernel: Oops: 0000 [#1] SMP
Dec 21 21:37:27 wolff.to kernel: Modules linked in: netconsole(+) iTCO_wdt iTCO_vendor_support ppdev snd_intel8x0 lpc_ich snd_ac97_codec parport_pc ac97_bus i2c_i801 e7xxx_edac parport binfmt_misc snd_pcm_oss snd_mixer_oss dm_crypt raid1 i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt mptspi fb_sys_fops ttm scsi_transport_spi mptscsih ata_generic serio_raw drm e1000 pata_acpi mptbase snd_pcm snd_timer snd soundcore analog gameport joydev
Dec 21 21:37:27 wolff.to kernel: CPU: 3 PID: 991 Comm: mdadm Tainted: G        W        4.15.0-0.rc4.git1.2.fc28.i686 #1
Dec 21 21:37:27 wolff.to kernel: Hardware name: Hewlett-Packard hp workstation xw8000/0844, BIOS JQ.W1.19US      04/13/05
Dec 21 21:37:27 wolff.to kernel: EIP: sysfs_do_create_link_sd.isra.2+0x27/0xb0
Dec 21 21:37:27 wolff.to kernel: EFLAGS: 00010246 CPU: 3
Dec 21 21:37:27 wolff.to kernel: EAX: 00000000 EBX: ca1dadc7 ECX: 00000001 EDX: ca4f464c
Dec 21 21:37:27 wolff.to kernel: ESI: 00000020 EDI: f6388864 EBP: f22a7cfc ESP: f22a7cec
Dec 21 21:37:27 wolff.to kernel:  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
Dec 21 21:37:27 wolff.to kernel: CR0: 80050033 CR2: 00680ef0 CR3: 323d3000 CR4: 000006d0
Dec 21 21:37:27 wolff.to kernel: Call Trace:
Dec 21 21:37:27 wolff.to kernel:  sysfs_create_link+0x1d/0x40
Dec 21 21:37:27 wolff.to kernel:  device_add_disk+0x36d/0x420
Dec 21 21:37:27 wolff.to kernel:  md_alloc+0x185/0x340
Dec 21 21:37:27 wolff.to kernel:  ? md_alloc+0x340/0x340
Dec 21 21:37:28 wolff.to kernel:  md_probe+0x22/0x30
Dec 21 21:37:28 wolff.to kernel:  kobj_lookup+0xd0/0x130
Dec 21 21:37:28 wolff.to kernel:  ? md_alloc+0x340/0x340
Dec 21 21:37:28 wolff.to kernel:  get_gendisk+0x26/0xf0
Dec 21 21:37:28 wolff.to kernel:  blkdev_get+0x55/0x2c0
Dec 21 21:37:28 wolff.to kernel:  ? unlock_new_inode+0x33/0x50
Dec 21 21:37:28 wolff.to kernel:  blkdev_open+0x7d/0x90
Dec 21 21:37:28 wolff.to kernel:  do_dentry_open+0x1a9/0x2d0
Dec 21 21:37:28 wolff.to kernel:  ? bd_acquire+0xb0/0xb0
Dec 21 21:37:28 wolff.to kernel:  vfs_open+0x41/0x70

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-22  4:53                     ` Bruno Wolff III
@ 2017-12-22 13:20                       ` weiping zhang
  2017-12-22 14:04                         ` Bruno Wolff III
  0 siblings, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-22 13:20 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Jens Axboe, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

2017-12-22 12:53 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> On Thu, Dec 21, 2017 at 17:16:03 -0600,
>  Bruno Wolff III <bruno@wolff.to> wrote:
>>
>>
>> Enforcing mode alone isn't enough as I tested that one one machine at home
>> and it didn't trigger the problem. I'll try another machine late tonight.
>
>
> I got the problem to occur on my i686 machine when booting in enforcing
> mode. This machine uses raid 1 vua mdraid which may or may not be a factor
> in this problem. The boot log has a trace at the end and might be helpful,
> so I'm attaching it here.
Hi Bruno,
I can reproduce this issue in my QEMU test VM easily, just add an soft
RAID1, always trigger
that warning, I'll debug it later.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-22 13:20                       ` weiping zhang
@ 2017-12-22 14:04                         ` Bruno Wolff III
  2017-12-29 16:30                           ` weiping zhang
  2017-12-29 16:36                           ` weiping zhang
  0 siblings, 2 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-22 14:04 UTC (permalink / raw)
  To: weiping zhang
  Cc: Jens Axboe, Laura Abbott, Jan Kara, linux-mm,
	Linux Kernel Mailing List, regressions, weiping zhang,
	linux-block

On Fri, Dec 22, 2017 at 21:20:10 +0800,
  weiping zhang <zwp10758@gmail.com> wrote:
>2017-12-22 12:53 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
>> On Thu, Dec 21, 2017 at 17:16:03 -0600,
>>  Bruno Wolff III <bruno@wolff.to> wrote:
>>>
>>>
>>> Enforcing mode alone isn't enough as I tested that one one machine at home
>>> and it didn't trigger the problem. I'll try another machine late tonight.
>>
>>
>> I got the problem to occur on my i686 machine when booting in enforcing
>> mode. This machine uses raid 1 vua mdraid which may or may not be a factor
>> in this problem. The boot log has a trace at the end and might be helpful,
>> so I'm attaching it here.
>Hi Bruno,
>I can reproduce this issue in my QEMU test VM easily, just add an soft
>RAID1, always trigger
>that warning, I'll debug it later.

Great. When you have a fix, I can test it.

^ permalink raw reply	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-22 14:04                         ` Bruno Wolff III
@ 2017-12-29 16:30                           ` weiping zhang
  2017-12-29 18:44                             ` Bruno Wolff III
  2017-12-29 16:36                           ` weiping zhang
  1 sibling, 1 reply; 41+ messages in thread
From: weiping zhang @ 2017-12-29 16:30 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Shaohua Li, Jens Axboe, Laura Abbott, Jan Kara, James Bottomley,
	weiping zhang, linux-mm, Linux Kernel Mailing List, regressions,
	linux-block

On Fri, Dec 22, 2017 at 08:04:23AM -0600, Bruno Wolff III wrote:
> On Fri, Dec 22, 2017 at 21:20:10 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
> >2017-12-22 12:53 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> >>On Thu, Dec 21, 2017 at 17:16:03 -0600,
> >> Bruno Wolff III <bruno@wolff.to> wrote:
> >>>
> >>>
> >>>Enforcing mode alone isn't enough as I tested that one one machine at home
> >>>and it didn't trigger the problem. I'll try another machine late tonight.
> >>
> >>
> >>I got the problem to occur on my i686 machine when booting in enforcing
> >>mode. This machine uses raid 1 vua mdraid which may or may not be a factor
> >>in this problem. The boot log has a trace at the end and might be helpful,
> >>so I'm attaching it here.
> >Hi Bruno,
> >I can reproduce this issue in my QEMU test VM easily, just add an soft
> >RAID1, always trigger
> >that warning, I'll debug it later.
> 
> Great. When you have a fix, I can test it.
This issue can trigger easily in Centos7.3 + kernel-4.15-rc3, if meet two factors:
1. SELINUX in enforceing mode
2. mdadm try to create new gendisk.

if disable SELINUX or let it in permissive mode, issue disappear.
As Jens has revert that commit, it seems boot normally, actually
there is no diretory created under /sys/kernel/debug/bdi/, though
has no effect on disk workflow.

As James said before, "debugfs files should be treated as optional",
so kernel give warning here is enough.

So, we may solve this issue in two ways:
1. Add proper SELINUX policy that give permission to mdadm for debugfs.
2. Split mdadm into 2 part, Firstly, user proccess mdadm trigger a kwork,
secondly kwork will create gendisk)and mdadm wait it done, Like
following: 

diff --git a/drivers/md/md.c b/drivers/md/md.c
index 4e4dee0..86ead5a 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -90,6 +90,7 @@
 EXPORT_SYMBOL(md_cluster_mod);
 
 static DECLARE_WAIT_QUEUE_HEAD(resync_wait);
+static struct workqueue_struct *md_probe_wq;
 static struct workqueue_struct *md_wq;
 static struct workqueue_struct *md_misc_wq;
 
@@ -5367,10 +5368,27 @@ static int md_alloc(dev_t dev, char *name)
 	return error;
 }
 
+static void md_probe_work_fn(struct work_struct *ws)
+{
+	struct md_probe_work *mpw = container_of(ws, struct md_probe_work,
+					work);
+	md_alloc(mpw->dev, NULL);
+	mpw->done = 1;
+	wake_up(&mpw->wait);
+}
+
 static struct kobject *md_probe(dev_t dev, int *part, void *data)
 {
-	if (create_on_open)
-		md_alloc(dev, NULL);
+	struct md_probe_work mpw;
+
+	if (create_on_open) {
+		init_waitqueue_head(&mpw.wait);
+		mpw.dev = dev;
+		mpw.done = 0;
+		INIT_WORK(&mpw.work, md_probe_work_fn);
+		queue_work(md_probe_wq, &mpw.work);
+		wait_event(mpw.wait, mpw.done);
+	}
 	return NULL;
 }
 
@@ -9023,9 +9041,13 @@ static int __init md_init(void)
 {
 	int ret = -ENOMEM;
 
+	md_probe_wq = alloc_workqueue("md_probe", 0, 0);
+	if (!md_probe_wq)
+		goto err_wq;
+
 	md_wq = alloc_workqueue("md", WQ_MEM_RECLAIM, 0);
 	if (!md_wq)
-		goto err_wq;
+		goto err_probe_wq;
 
 	md_misc_wq = alloc_workqueue("md_misc", 0, 0);
 	if (!md_misc_wq)
@@ -9055,6 +9077,8 @@ static int __init md_init(void)
 	destroy_workqueue(md_misc_wq);
 err_misc_wq:
 	destroy_workqueue(md_wq);
+err_probe_wq:
+	destroy_workqueue(md_probe_wq);
 err_wq:
 	return ret;
 }
@@ -9311,6 +9335,7 @@ static __exit void md_exit(void)
 	}
 	destroy_workqueue(md_misc_wq);
 	destroy_workqueue(md_wq);
+	destroy_workqueue(md_probe_wq);
 }
 
 subsys_initcall(md_init);
diff --git a/drivers/md/md.h b/drivers/md/md.h
index 7d6bcf0..3953896 100644
--- a/drivers/md/md.h
+++ b/drivers/md/md.h
@@ -487,6 +487,13 @@ enum recovery_flags {
 	MD_RECOVERY_ERROR,	/* sync-action interrupted because io-error */
 };
 
+struct md_probe_work {
+	struct work_struct work;
+	wait_queue_head_t wait;
+	dev_t dev;
+	int done;
+};
+
 static inline int __must_check mddev_lock(struct mddev *mddev)
 {
 	return mutex_lock_interruptible(&mddev->reconfig_mutex);

^ permalink raw reply related	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-22 14:04                         ` Bruno Wolff III
  2017-12-29 16:30                           ` weiping zhang
@ 2017-12-29 16:36                           ` weiping zhang
  1 sibling, 0 replies; 41+ messages in thread
From: weiping zhang @ 2017-12-29 16:36 UTC (permalink / raw)
  To: Bruno Wolff III
  Cc: Shaohua Li, Jens Axboe, Laura Abbott, Jan Kara, James Bottomley,
	weiping zhang, linux-mm, Linux Kernel Mailing List, regressions,
	linux-block

On Fri, Dec 22, 2017 at 08:04:23AM -0600, Bruno Wolff III wrote:
> On Fri, Dec 22, 2017 at 21:20:10 +0800,
>  weiping zhang <zwp10758@gmail.com> wrote:
> >2017-12-22 12:53 GMT+08:00 Bruno Wolff III <bruno@wolff.to>:
> >>On Thu, Dec 21, 2017 at 17:16:03 -0600,
> >> Bruno Wolff III <bruno@wolff.to> wrote:
> >>>
> >>>
> >>>Enforcing mode alone isn't enough as I tested that one one machine at home
> >>>and it didn't trigger the problem. I'll try another machine late tonight.
> >>
> >>
> >>I got the problem to occur on my i686 machine when booting in enforcing
> >>mode. This machine uses raid 1 vua mdraid which may or may not be a factor
> >>in this problem. The boot log has a trace at the end and might be helpful,
> >>so I'm attaching it here.
> >Hi Bruno,
> >I can reproduce this issue in my QEMU test VM easily, just add an soft
> >RAID1, always trigger
> >that warning, I'll debug it later.
> 
> Great. When you have a fix, I can test it.
This issue can trigger easily in Centos7.3, if meet two factors:
1. SELINUX in enforceing mode
2. mdadm try to create new gendisk.

if disable SELINUX or let it in permissive mode, issue disappear.
As Jens has revert that commit, it seems boot normally, actually
this is no diretor created under /sys/kernel/debug/bdi/, though
has no effect on disk workflow.

As james said before, "debugfs files should be treated as optional",
so kernel give warning here is enough.

So there are 2 ways to fix this issue:
1. Add proper SELINUX policy allow mdadm create dir at debugfs
2. mdadm don't create gendisk directly, first mdadm trigger a kwork and
wait it done, let kwork create gendisk.
A possible change for MD like following:

diff --git a/drivers/md/md.c b/drivers/md/md.c
index 4e4dee0..86ead5a 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -90,6 +90,7 @@
 EXPORT_SYMBOL(md_cluster_mod);
 
 static DECLARE_WAIT_QUEUE_HEAD(resync_wait);
+static struct workqueue_struct *md_probe_wq;
 static struct workqueue_struct *md_wq;
 static struct workqueue_struct *md_misc_wq;
 
@@ -5367,10 +5368,27 @@ static int md_alloc(dev_t dev, char *name)
 	return error;
 }
 
+static void md_probe_work_fn(struct work_struct *ws)
+{
+	struct md_probe_work *mpw = container_of(ws, struct md_probe_work,
+					work);
+	md_alloc(mpw->dev, NULL);
+	mpw->done = 1;
+	wake_up(&mpw->wait);
+}
+
 static struct kobject *md_probe(dev_t dev, int *part, void *data)
 {
-	if (create_on_open)
-		md_alloc(dev, NULL);
+	struct md_probe_work mpw;
+
+	if (create_on_open) {
+		init_waitqueue_head(&mpw.wait);
+		mpw.dev = dev;
+		mpw.done = 0;
+		INIT_WORK(&mpw.work, md_probe_work_fn);
+		queue_work(md_probe_wq, &mpw.work);
+		wait_event(mpw.wait, mpw.done);
+	}
 	return NULL;
 }
 
@@ -9023,9 +9041,13 @@ static int __init md_init(void)
 {
 	int ret = -ENOMEM;
 
+	md_probe_wq = alloc_workqueue("md_probe", 0, 0);
+	if (!md_probe_wq)
+		goto err_wq;
+
 	md_wq = alloc_workqueue("md", WQ_MEM_RECLAIM, 0);
 	if (!md_wq)
-		goto err_wq;
+		goto err_probe_wq;
 
 	md_misc_wq = alloc_workqueue("md_misc", 0, 0);
 	if (!md_misc_wq)
@@ -9055,6 +9077,8 @@ static int __init md_init(void)
 	destroy_workqueue(md_misc_wq);
 err_misc_wq:
 	destroy_workqueue(md_wq);
+err_probe_wq:
+	destroy_workqueue(md_probe_wq);
 err_wq:
 	return ret;
 }
@@ -9311,6 +9335,7 @@ static __exit void md_exit(void)
 	}
 	destroy_workqueue(md_misc_wq);
 	destroy_workqueue(md_wq);
+	destroy_workqueue(md_probe_wq);
 }
 
 subsys_initcall(md_init);
diff --git a/drivers/md/md.h b/drivers/md/md.h
index 7d6bcf0..3953896 100644
--- a/drivers/md/md.h
+++ b/drivers/md/md.h
@@ -487,6 +487,13 @@ enum recovery_flags {
 	MD_RECOVERY_ERROR,	/* sync-action interrupted because io-error */
 };
 
+struct md_probe_work {
+	struct work_struct work;
+	wait_queue_head_t wait;
+	dev_t dev;
+	int done;
+};
+
 static inline int __must_check mddev_lock(struct mddev *mddev)
 {
 	return mutex_lock_interruptible(&mddev->reconfig_mutex);

^ permalink raw reply related	[flat|nested] 41+ messages in thread

* Re: Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register")
  2017-12-29 16:30                           ` weiping zhang
@ 2017-12-29 18:44                             ` Bruno Wolff III
  0 siblings, 0 replies; 41+ messages in thread
From: Bruno Wolff III @ 2017-12-29 18:44 UTC (permalink / raw)
  To: Shaohua Li, Jens Axboe, Laura Abbott, Jan Kara, James Bottomley,
	weiping zhang, linux-mm, Linux Kernel Mailing List, regressions,
	linux-block

On Sat, Dec 30, 2017 at 00:30:32 +0800,
  weiping zhang <zhangweiping@didichuxing.com> wrote:
>1. Add proper SELINUX policy that give permission to mdadm for debugfs.
>2. Split mdadm into 2 part, Firstly, user proccess mdadm trigger a kwork,
>secondly kwork will create gendisk)and mdadm wait it done, Like
>following:
>
>diff --git a/drivers/md/md.c b/drivers/md/md.c

Is that patch ready to be tested?

Fedora hasn't built an rc5 kernel yet, probably because a lot of people 
are off work this week. So I haven't done that test yet.

^ permalink raw reply	[flat|nested] 41+ messages in thread

end of thread, other threads:[~2017-12-29 18:48 UTC | newest]

Thread overview: 41+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-12-14  0:54 Regression with a0747a859ef6 ("bdi: add error handle for bdi_debug_register") Laura Abbott
2017-12-14  8:24 ` Bruno Wolff III
2017-12-14 10:09   ` weiping zhang
2017-12-14 10:29     ` Bruno Wolff III
2017-12-14 15:41     ` Bruno Wolff III
2017-12-15  1:22       ` weiping zhang
2017-12-15  1:44         ` Bruno Wolff III
2017-12-15  2:04           ` weiping zhang
2017-12-15  2:11             ` Bruno Wolff III
2017-12-15 11:10             ` Bruno Wolff III
2017-12-15 14:02               ` weiping zhang
2017-12-15 16:30                 ` Bruno Wolff III
2017-12-15 17:18                   ` Laura Abbott
2017-12-15 17:40                     ` Bruno Wolff III
2017-12-15 19:51                 ` Bruno Wolff III
2017-12-16 16:32                   ` Bruno Wolff III
2017-12-17 13:43                     ` weiping zhang
2017-12-17 15:54                       ` Bruno Wolff III
2017-12-18 21:53                       ` Bruno Wolff III
2017-12-19 16:17                       ` Bruno Wolff III
2017-12-19 18:24                         ` Shaohua Li
2017-12-19 19:48                           ` Bruno Wolff III
2017-12-20  0:20                           ` Bruno Wolff III
2017-12-21 13:00 ` Bruno Wolff III
2017-12-21 14:01   ` weiping zhang
2017-12-21 15:18     ` Bruno Wolff III
2017-12-21 15:31       ` weiping zhang
2017-12-21 15:36         ` Bruno Wolff III
2017-12-21 15:48           ` weiping zhang
2017-12-21 16:42             ` Bruno Wolff III
2017-12-21 17:02               ` Jens Axboe
2017-12-21 17:46                 ` weiping zhang
2017-12-21 18:15                 ` Bruno Wolff III
2017-12-21 23:16                   ` Bruno Wolff III
2017-12-22  4:53                     ` Bruno Wolff III
2017-12-22 13:20                       ` weiping zhang
2017-12-22 14:04                         ` Bruno Wolff III
2017-12-29 16:30                           ` weiping zhang
2017-12-29 18:44                             ` Bruno Wolff III
2017-12-29 16:36                           ` weiping zhang
2017-12-22  0:29                 ` James Bottomley

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).