linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* x86, nops settings result in kernel crash
       [not found] <1104118228.1760802.1345121009530.JavaMail.root@redhat.com>
@ 2012-08-16 13:35 ` Tomas Racek
  2012-08-16 13:48   ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Tomas Racek @ 2012-08-16 13:35 UTC (permalink / raw)
  To: H. Peter Anvin; +Cc: Alan Cox, linux-kernel, qemu-devel

Hi,

I am writing a file system test which I execute in qemu with kernel compiled from latest git sources and running it causes this error:

https://bugzilla.kernel.org/show_bug.cgi?id=45971

It works with v3.5, so I ran git bisect which pointed me to:

d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing break resulting in incorrect selection on Intel

To be quite honest, I don't understand this stuff much but I tried to do some debugging and I figured out (I hope) that the crash is caused by setting ideal_nops to p6_nops (k8_nops was used before the break statement was added).

Here is cpuinfo from guest machine:

[root@test ~]# cat /proc/cpuinfo 
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 2
model name      : QEMU Virtual CPU version 0.15.1
stepping        : 3
microcode       : 0x1
cpu MHz         : 2591.580
cache size      : 4096 KB
fpu             : yes
fpu_exception   : yes
cpuid level     : 4
wp              : yes
flags           : fpu de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pse36 clflush mmx fxsr sse sse2 syscall nx lm up rep_good nopl pni cx16 popcnt hypervisor lahf_lm
bogomips        : 5183.16
clflush size    : 64
cache_alignment : 64
address sizes   : 40 bits physical, 48 bits virtual

And from host machine:

processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 42
model name      : Intel(R) Core(TM) i5-2540M CPU @ 2.60GHz
stepping        : 7
microcode       : 0x28
cpu MHz         : 800.000
cache size      : 3072 KB
physical id     : 0
siblings        : 4
core id         : 0
cpu cores       : 2
apicid          : 0
initial apicid  : 0
fpu             : yes
fpu_exception   : yes
cpuid level     : 13
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb xsaveopt pln pts dtherm tpr_shadow vnmi flexpriority ept vpid
bogomips        : 5183.17
clflush size    : 64
cache_alignment : 64
address sizes   : 36 bits physical, 48 bits virtual
power management:

If I use "qemu-kvm -cpu host", it works correctly. I hope you'll find something useful in it. 
Thanks for your time.

Regards,
Tomas

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: x86, nops settings result in kernel crash
  2012-08-16 13:35 ` x86, nops settings result in kernel crash Tomas Racek
@ 2012-08-16 13:48   ` Borislav Petkov
  2012-08-16 18:45     ` Tomas Racek
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2012-08-16 13:48 UTC (permalink / raw)
  To: Tomas Racek; +Cc: H. Peter Anvin, Alan Cox, linux-kernel, qemu-devel

On Thu, Aug 16, 2012 at 09:35:12AM -0400, Tomas Racek wrote:
> Hi,
> 
> I am writing a file system test which I execute in qemu with kernel compiled from latest git sources and running it causes this error:
> 
> https://bugzilla.kernel.org/show_bug.cgi?id=45971
> 
> It works with v3.5, so I ran git bisect which pointed me to:
> 
> d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing break resulting in incorrect selection on Intel
> 
> To be quite honest, I don't understand this stuff much but I tried to do some debugging and I figured out (I hope) that the crash is caused by setting ideal_nops to p6_nops (k8_nops was used before the break statement was added).

Maybe I overlooked it or maybe it was implied but did you try reverting
the patch and rerunning your test? Does it work ok then?

Thanks.

-- 
Regards/Gruss,
Boris.

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: x86, nops settings result in kernel crash
  2012-08-16 13:48   ` Borislav Petkov
@ 2012-08-16 18:45     ` Tomas Racek
  2012-08-16 18:53       ` Alan Cox
  0 siblings, 1 reply; 16+ messages in thread
From: Tomas Racek @ 2012-08-16 18:45 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: H. Peter Anvin, Alan Cox, linux-kernel, qemu-devel

----- Original Message -----
> On Thu, Aug 16, 2012 at 09:35:12AM -0400, Tomas Racek wrote:
> > Hi,
> > 
> > I am writing a file system test which I execute in qemu with kernel
> > compiled from latest git sources and running it causes this error:
> > 
> > https://bugzilla.kernel.org/show_bug.cgi?id=45971
> > 
> > It works with v3.5, so I ran git bisect which pointed me to:
> > 
> > d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing break
> > resulting in incorrect selection on Intel
> > 
> > To be quite honest, I don't understand this stuff much but I tried
> > to do some debugging and I figured out (I hope) that the crash is
> > caused by setting ideal_nops to p6_nops (k8_nops was used before
> > the break statement was added).
> 
> Maybe I overlooked it or maybe it was implied but did you try
> reverting
> the patch and rerunning your test? Does it work ok then?
> 

Yes, if I remove the break statement (introduced by this commit), it works fine.

Tomas

> Thanks.
> 
> --
> Regards/Gruss,
> Boris.
> 

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: x86, nops settings result in kernel crash
  2012-08-16 18:45     ` Tomas Racek
@ 2012-08-16 18:53       ` Alan Cox
  2012-08-16 21:30         ` H. Peter Anvin
  2012-08-16 21:51         ` [Qemu-devel] " Anthony Liguori
  0 siblings, 2 replies; 16+ messages in thread
From: Alan Cox @ 2012-08-16 18:53 UTC (permalink / raw)
  To: Tomas Racek
  Cc: Borislav Petkov, H. Peter Anvin, Alan Cox, linux-kernel, qemu-devel

On Thu, 16 Aug 2012 14:45:15 -0400 (EDT)
Tomas Racek <tracek@redhat.com> wrote:

> ----- Original Message -----
> > On Thu, Aug 16, 2012 at 09:35:12AM -0400, Tomas Racek wrote:
> > > Hi,
> > > 
> > > I am writing a file system test which I execute in qemu with kernel
> > > compiled from latest git sources and running it causes this error:
> > > 
> > > https://bugzilla.kernel.org/show_bug.cgi?id=45971
> > > 
> > > It works with v3.5, so I ran git bisect which pointed me to:
> > > 
> > > d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing break
> > > resulting in incorrect selection on Intel
> > > 
> > > To be quite honest, I don't understand this stuff much but I tried
> > > to do some debugging and I figured out (I hope) that the crash is
> > > caused by setting ideal_nops to p6_nops (k8_nops was used before
> > > the break statement was added).
> > 
> > Maybe I overlooked it or maybe it was implied but did you try
> > reverting
> > the patch and rerunning your test? Does it work ok then?
> > 
> 
> Yes, if I remove the break statement (introduced by this commit), it works fine.

What version of qemu is this - do we have qemu bug here I wonder.

Alan

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: x86, nops settings result in kernel crash
  2012-08-16 18:53       ` Alan Cox
@ 2012-08-16 21:30         ` H. Peter Anvin
  2012-08-17  7:42           ` Tomas Racek
  2012-08-16 21:51         ` [Qemu-devel] " Anthony Liguori
  1 sibling, 1 reply; 16+ messages in thread
From: H. Peter Anvin @ 2012-08-16 21:30 UTC (permalink / raw)
  To: Alan Cox; +Cc: Tomas Racek, Borislav Petkov, Alan Cox, linux-kernel, qemu-devel

On 08/16/2012 11:53 AM, Alan Cox wrote:
>>
>> Yes, if I remove the break statement (introduced by this commit), it works fine.
> 
> What version of qemu is this - do we have qemu bug here I wonder.
> 

Also, is it 32 or 64 bits?

	-hpa




^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-16 18:53       ` Alan Cox
  2012-08-16 21:30         ` H. Peter Anvin
@ 2012-08-16 21:51         ` Anthony Liguori
  2012-08-17  7:43           ` Tomas Racek
  1 sibling, 1 reply; 16+ messages in thread
From: Anthony Liguori @ 2012-08-16 21:51 UTC (permalink / raw)
  To: Alan Cox, Tomas Racek
  Cc: qemu-devel, H. Peter Anvin, Borislav Petkov, linux-kernel,
	Alan Cox, kvm-devel, Avi Kivity, Marcelo Tosatti

Alan Cox <alan@lxorguk.ukuu.org.uk> writes:

> On Thu, 16 Aug 2012 14:45:15 -0400 (EDT)
> Tomas Racek <tracek@redhat.com> wrote:
>
>> ----- Original Message -----
>> > On Thu, Aug 16, 2012 at 09:35:12AM -0400, Tomas Racek wrote:
>> > > Hi,
>> > > 
>> > > I am writing a file system test which I execute in qemu with kernel
>> > > compiled from latest git sources and running it causes this error:
>> > > 
>> > > https://bugzilla.kernel.org/show_bug.cgi?id=45971
>> > > 
>> > > It works with v3.5, so I ran git bisect which pointed me to:
>> > > 
>> > > d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing break
>> > > resulting in incorrect selection on Intel
>> > > 
>> > > To be quite honest, I don't understand this stuff much but I tried
>> > > to do some debugging and I figured out (I hope) that the crash is
>> > > caused by setting ideal_nops to p6_nops (k8_nops was used before
>> > > the break statement was added).
>> > 
>> > Maybe I overlooked it or maybe it was implied but did you try
>> > reverting
>> > the patch and rerunning your test? Does it work ok then?
>> > 
>> 
>> Yes, if I remove the break statement (introduced by this commit), it works fine.
>
> What version of qemu is this - do we have qemu bug here I wonder.

>From the cpuinfo, it's 0.15.1.  That's old but not ancient.

I took a brief look at the kernel code here.  The default invocation of
qemu presents an idealistic CPU with a very minimum feature bit set
exposed.  No processor has ever existed with this feature set.

We do this in order to maintain compatibility when migration from Intel
to AMD but also for legacy reasons.

>From the report, using '-cpu host' solves the problem.  '-cpu host'
exposes most of the host CPUID to the guest.

That said, QEMU really doesn't do anything differently depending on what
feature bits are exposed to the guest.  So my guess is that the odd
combination of CPUID bits that are exposed to the guest is confusing the
kernel.

Can you post dmesg from the host kernel?  Perhaps there's instruction
emulation failing in the host KVM?  That would manifest in strange
behavior in the guest.

Regards,

Anthony Liguori

>
> Alan

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: x86, nops settings result in kernel crash
  2012-08-16 21:30         ` H. Peter Anvin
@ 2012-08-17  7:42           ` Tomas Racek
  0 siblings, 0 replies; 16+ messages in thread
From: Tomas Racek @ 2012-08-17  7:42 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: Borislav Petkov, Alan Cox, linux-kernel, qemu-devel, Alan Cox



----- Original Message -----
> On 08/16/2012 11:53 AM, Alan Cox wrote:
> >>
> >> Yes, if I remove the break statement (introduced by this commit),
> >> it works fine.
> > 
> > What version of qemu is this - do we have qemu bug here I wonder.
> > 
> 
> Also, is it 32 or 64 bits?

It's 64-bit.

Regards,

Tomas

> 
> 	-hpa
> 

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-16 21:51         ` [Qemu-devel] " Anthony Liguori
@ 2012-08-17  7:43           ` Tomas Racek
  2012-08-17  8:09             ` Borislav Petkov
  0 siblings, 1 reply; 16+ messages in thread
From: Tomas Racek @ 2012-08-17  7:43 UTC (permalink / raw)
  To: Anthony Liguori
  Cc: qemu-devel, H. Peter Anvin, Borislav Petkov, linux-kernel,
	Alan Cox, kvm-devel, Avi Kivity, Marcelo Tosatti, Alan Cox

[-- Attachment #1: Type: text/plain, Size: 4934 bytes --]

----- Original Message -----
> Alan Cox <alan@lxorguk.ukuu.org.uk> writes:
> 
> > On Thu, 16 Aug 2012 14:45:15 -0400 (EDT)
> > Tomas Racek <tracek@redhat.com> wrote:
> >
> >> ----- Original Message -----
> >> > On Thu, Aug 16, 2012 at 09:35:12AM -0400, Tomas Racek wrote:
> >> > > Hi,
> >> > > 
> >> > > I am writing a file system test which I execute in qemu with
> >> > > kernel
> >> > > compiled from latest git sources and running it causes this
> >> > > error:
> >> > > 
> >> > > https://bugzilla.kernel.org/show_bug.cgi?id=45971
> >> > > 
> >> > > It works with v3.5, so I ran git bisect which pointed me to:
> >> > > 
> >> > > d6250a3f12edb3a86db9598ffeca3de8b4a219e9 x86, nops: Missing
> >> > > break
> >> > > resulting in incorrect selection on Intel
> >> > > 
> >> > > To be quite honest, I don't understand this stuff much but I
> >> > > tried
> >> > > to do some debugging and I figured out (I hope) that the crash
> >> > > is
> >> > > caused by setting ideal_nops to p6_nops (k8_nops was used
> >> > > before
> >> > > the break statement was added).
> >> > 
> >> > Maybe I overlooked it or maybe it was implied but did you try
> >> > reverting
> >> > the patch and rerunning your test? Does it work ok then?
> >> > 
> >> 
> >> Yes, if I remove the break statement (introduced by this commit),
> >> it works fine.
> >
> > What version of qemu is this - do we have qemu bug here I wonder.
> 
> From the cpuinfo, it's 0.15.1.  That's old but not ancient.

I've just upgraded my distribution so I tried qemu 1.0.1 which has the same behaviour as the former version.

> 
> I took a brief look at the kernel code here.  The default invocation
> of
> qemu presents an idealistic CPU with a very minimum feature bit set
> exposed.  No processor has ever existed with this feature set.
> 
> We do this in order to maintain compatibility when migration from
> Intel
> to AMD but also for legacy reasons.
> 
> From the report, using '-cpu host' solves the problem.  '-cpu host'
> exposes most of the host CPUID to the guest.

Well, I've added some debug statements to the code:

void __init arch_init_ideal_nops(void)
{
        switch (boot_cpu_data.x86_vendor) {
        case X86_VENDOR_INTEL:
                /*
                 * Due to a decoder implementation quirk, some
                 * specific Intel CPUs actually perform better with
                 * the "k8_nops" than with the SDM-recommended NOPs.
                 */
                if (boot_cpu_data.x86 == 6 &&
                    boot_cpu_data.x86_model >= 0x0f &&
                    boot_cpu_data.x86_model != 0x1c &&
                    boot_cpu_data.x86_model != 0x26 &&
                    boot_cpu_data.x86_model != 0x27 &&
                    boot_cpu_data.x86_model < 0x30) {
                        printk("NOPS: Option 1\n");
                        ideal_nops = k8_nops;
                } else if (boot_cpu_has(X86_FEATURE_NOPL)) {
                        printk("NOPS: Option 2\n");
                           ideal_nops = p6_nops;
                } else {
                        printk("NOPS: Option 3\n");
#ifdef CONFIG_X86_64
                        ideal_nops = k8_nops;
#else
                        ideal_nops = intel_nops;
#endif
                }
                break;
        default:
#ifdef CONFIG_X86_64
                ideal_nops = k8_nops;
#else
                if (boot_cpu_has(X86_FEATURE_K8))
                        ideal_nops = k8_nops;
                else if (boot_cpu_has(X86_FEATURE_K7))
                        ideal_nops = k7_nops;
                else
                        ideal_nops = intel_nops;
#endif
        }
}

This gives me Option 1 with "-cpu host" and Option 2 without.
 
> That said, QEMU really doesn't do anything differently depending on
> what
> feature bits are exposed to the guest.  So my guess is that the odd
> combination of CPUID bits that are exposed to the guest is confusing
> the
> kernel.
> 
> Can you post dmesg from the host kernel?  Perhaps there's instruction
> emulation failing in the host KVM?  That would manifest in strange
> behavior in the guest.

dmesg is in the attachment (qemu ran without "-cpu" argument). If I add "-cpu host" I get this:

[ 1046.112320] kvm: 5938: cpu0 unhandled rdmsr: 0x345
[ 1046.114998] kvm: 5938: cpu0 unhandled wrmsr: 0x680 data 0
[ 1046.115000] kvm: 5938: cpu0 unhandled wrmsr: 0x6c0 data 0
[ 1046.115002] kvm: 5938: cpu0 unhandled wrmsr: 0x681 data 0
[ 1046.115004] kvm: 5938: cpu0 unhandled wrmsr: 0x6c1 data 0
[ 1046.115005] kvm: 5938: cpu0 unhandled wrmsr: 0x682 data 0
[ 1046.115007] kvm: 5938: cpu0 unhandled wrmsr: 0x6c2 data 0
[ 1046.115009] kvm: 5938: cpu0 unhandled wrmsr: 0x683 data 0
[ 1046.115010] kvm: 5938: cpu0 unhandled wrmsr: 0x6c3 data 0
[ 1046.115012] kvm: 5938: cpu0 unhandled wrmsr: 0x684 data 0
[ 1046.115013] kvm: 5938: cpu0 unhandled wrmsr: 0x6c4 data 0


Regards,

Tomas

> 
> Regards,
> 
> Anthony Liguori
> 
> >
> > Alan
> 

[-- Attachment #2: dmesg --]
[-- Type: application/octet-stream, Size: 71841 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.5.1-1.fc17.x86_64 (mockbuild@buildvm-23.phx2.fedoraproject.org) (gcc version 4.7.0 20120507 (Red Hat 4.7.0-5) (GCC) ) #1 SMP Thu Aug 9 17:50:43 UTC 2012
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.5.1-1.fc17.x86_64 root=/dev/mapper/vg_luke-lv_root ro rd.md=0 rd.dm=0 KEYTABLE=us SYSFONT=True rd.lvm.lv=vg_luke/lv_root rd.luks=0 rd.lvm.lv=vg_luke/lv_swap LANG=en_US.UTF-8 rhgb quiet
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000da89efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000da89f000-0x00000000dae9efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae9f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd20000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021e5fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000021e600000-0x000000021e7fffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] DMI: LENOVO 4174BH4/4174BH4, BIOS 8CET51WW (1.31 ) 11/29/2011
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x21e600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   1 base 000000000 mask F80000000 write-back
[    0.000000]   2 base 080000000 mask FC0000000 write-back
[    0.000000]   3 base 0C0000000 mask FE0000000 write-back
[    0.000000]   4 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   5 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   6 base 100000000 mask F00000000 write-back
[    0.000000]   7 base 200000000 mask FE0000000 write-back
[    0.000000]   8 base 21F000000 mask FFF000000 uncachable
[    0.000000]   9 base 21E800000 mask FFF800000 uncachable
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped: [mem 0x00000000-0x1fffffff]
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0xdaffffff]
[    0.000000]  [mem 0x00000000-0xdaffffff] page 2M
[    0.000000] kernel direct mapping tables up to 0xdaffffff @ [mem 0x1f923000-0x1fffffff]
[    0.000000] init_memory_mapping: [mem 0x100000000-0x21e5fffff]
[    0.000000]  [mem 0x100000000-0x21e5fffff] page 2M
[    0.000000] kernel direct mapping tables up to 0x21e5fffff @ [mem 0xda895000-0xda89efff]
[    0.000000] RAMDISK: [mem 0x34650000-0x3631ffff]
[    0.000000] ACPI: RSDP 00000000000f00e0 00024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 00000000daffe120 000AC (v01 LENOVO TP-8C    00001310 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafe8000 000F4 (v04 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000dafeb000 0E17D (v01 LENOVO TP-8C    00001310 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf2d000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 LENOVO TP-8C    00001310 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffc000 00249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000daffb000 00033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000daffa000 00797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
[    0.000000] ACPI: HPET 00000000dafe7000 00038 (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafe6000 00098 (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafe5000 0003C (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: ECDT 00000000dafe4000 00052 (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: ASF! 00000000dafea000 000A5 (v32 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: TCPA 00000000dafe3000 00032 (v02    PTL   LENOVO 06040000 LNVO 00000001)
[    0.000000] ACPI: SSDT 00000000dafe2000 00A69 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafe1000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: DMAR 00000000dafe0000 000E8 (v01 INTEL      SNB  00000001 INTL 00000001)
[    0.000000] ACPI: UEFI 00000000dafdf000 0003E (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafde000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafdd000 00292 (v01 LENOVO TP-8C    00001310 PTL  00000002)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000021e5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x21e5fffff]
[    0.000000]   NODE_DATA [mem 0x21e5ec000-0x21e5fffff]
[    0.000000]  [ffffea0000000000-ffffea00087fffff] PMD -> [ffff880215c00000-ffff88021dbfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x21e5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xda89efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x21e5fffff]
[    0.000000] On node 0 totalpages: 2066989
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 6 pages reserved
[    0.000000]   DMA zone: 3911 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 16320 pages used for memmap
[    0.000000]   DMA32 zone: 873696 pages, LIFO batch:31
[    0.000000]   Normal zone: 18328 pages used for memmap
[    0.000000]   Normal zone: 1154664 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000da89f000 - 00000000dae9f000
[    0.000000] PM: Registered nosave memory: 00000000dae9f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd20000
[    0.000000] PM: Registered nosave memory: 00000000ffd20000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:128 nr_cpumask_bits:128 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88021e200000 s83072 r8192 d23424 u262144
[    0.000000] pcpu-alloc: s83072 r8192 d23424 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2032271
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.5.1-1.fc17.x86_64 root=/dev/mapper/vg_luke-lv_root ro rd.md=0 rd.dm=0 KEYTABLE=us SYSFONT=True rd.lvm.lv=vg_luke/lv_root rd.luks=0 rd.lvm.lv=vg_luke/lv_swap LANG=en_US.UTF-8 rhgb quiet
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave/xrstor: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 8024160k/8886272k available (6237k kernel code, 618316k absent, 243796k reserved, 6944k data, 1016k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:8448 nr_irqs:744 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 33554432 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.001000] Detected 2591.326 MHz processor.
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 5182.65 BogoMIPS (lpj=2591326)
[    0.000004] pid_max: default: 32768 minimum: 301
[    0.000033] Security Framework initialized
[    0.000039] SELinux:  Initializing.
[    0.000045] SELinux:  Starting in permissive mode
[    0.000643] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.002249] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.002899] Mount-cache hash table entries: 256
[    0.003066] Initializing cgroup subsys cpuacct
[    0.003068] Initializing cgroup subsys memory
[    0.003078] Initializing cgroup subsys devices
[    0.003080] Initializing cgroup subsys freezer
[    0.003081] Initializing cgroup subsys net_cls
[    0.003082] Initializing cgroup subsys blkio
[    0.003083] Initializing cgroup subsys perf_event
[    0.003105] Disabled fast string operations
[    0.003107] CPU: Physical Processor ID: 0
[    0.003107] CPU: Processor Core ID: 0
[    0.003111] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.003111] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.003113] mce: CPU supports 7 MCE banks
[    0.003124] CPU0: Thermal monitoring enabled (TM1)
[    0.003130] using mwait in idle threads.
[    0.004061] ACPI: Core revision 20120320
[    0.020446] ftrace: allocating 23064 entries in 91 pages
[    0.030329] DMAR: Host address width 36
[    0.030332] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.030338] IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.030339] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.030342] IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.030343] DMAR: RMRR base: 0x000000dacd5000 end: 0x000000dacebfff
[    0.030345] DMAR: RMRR base: 0x000000db800000 end: 0x000000df9fffff
[    0.030415] IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.030415] HPET id 0 under DRHD base 0xfed91000
[    0.030416] HPET id 0 under DRHD base 0xfed91000
[    0.030417] HPET id 0 under DRHD base 0xfed91000
[    0.030418] HPET id 0 under DRHD base 0xfed91000
[    0.030418] HPET id 0 under DRHD base 0xfed91000
[    0.030419] HPET id 0 under DRHD base 0xfed91000
[    0.030419] HPET id 0 under DRHD base 0xfed91000
[    0.030420] HPET id 0 under DRHD base 0xfed91000
[    0.030624] Enabled IRQ remapping in x2apic mode
[    0.030625] Enabling x2apic
[    0.030626] Enabled x2apic
[    0.030631] Switched APIC routing to cluster x2apic.
[    0.031076] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041080] CPU0: Intel(R) Core(TM) i5-2540M CPU @ 2.60GHz stepping 07
[    0.142968] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.142973] PEBS disabled due to CPU errata.
[    0.142974] ... version:                3
[    0.142975] ... bit width:              48
[    0.142976] ... generic registers:      4
[    0.142976] ... value mask:             0000ffffffffffff
[    0.142977] ... max period:             000000007fffffff
[    0.142978] ... fixed-purpose events:   3
[    0.142978] ... event mask:             000000070000000f
[    0.143472] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.154580] Disabled fast string operations
[    0.167776] Disabled fast string operations
[    0.180964] Disabled fast string operations
[    0.143557] Booting Node   0, Processors  #1 #2 #3
[    0.183100] Brought up 4 CPUs
[    0.183103] Total of 4 processors activated (20730.60 BogoMIPS).
[    0.186166] devtmpfs: initialized
[    0.186337] PM: Registering ACPI NVS region [mem 0xdae9f000-0xdaf9efff] (1048576 bytes)
[    0.186950] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.186978] RTC time: 15:55:13, date: 08/17/12
[    0.187005] NET: Registered protocol family 16
[    0.187141] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.187142] ACPI: bus type pci registered
[    0.187362] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.187364] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.193081] PCI: Using configuration type 1 for base access
[    0.193707] bio: create slab <bio-0> at 0
[    0.193758] ACPI: Added _OSI(Module Device)
[    0.193759] ACPI: Added _OSI(Processor Device)
[    0.193762] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.193763] ACPI: Added _OSI(Processor Aggregator Device)
[    0.195045] ACPI: EC: EC description table is found, configuring boot EC
[    0.198658] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.210417] ACPI: SSDT 00000000dae8c018 008C0 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.210741] ACPI: Dynamic OEM Table Load:
[    0.210743] ACPI: SSDT           (null) 008C0 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.213189] ACPI: SSDT 00000000dae8da98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.213533] ACPI: Dynamic OEM Table Load:
[    0.213534] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.216083] ACPI: SSDT 00000000dae8bd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.216400] ACPI: Dynamic OEM Table Load:
[    0.216401] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.219437] ACPI: Interpreter enabled
[    0.219439] ACPI: (supports S0 S3 S4 S5)
[    0.219455] ACPI: Using IOAPIC for interrupt routing
[    0.224344] ACPI: Power Resource [PUBS] (on)
[    0.226787] ACPI: EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[    0.227515] ACPI: ACPI Dock Station Driver: 2 docks/bays found
[    0.227518] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.227599] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.227621] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    0.227623] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    0.227624] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.227626] pci_root PNP0A08:00: host bridge window [mem 0xdfa00000-0xfebfffff]
[    0.227628] pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed4bfff]
[    0.227652] PCI host bridge to bus 0000:00
[    0.227654] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.227655] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.227657] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.227658] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfebfffff]
[    0.227659] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed4bfff]
[    0.227667] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.227700] pci 0000:00:02.0: [8086:0126] type 00 class 0x030000
[    0.227709] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.227714] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.227718] pci 0000:00:02.0: reg 20: [io  0x4000-0x403f]
[    0.227768] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.227791] pci 0000:00:16.0: reg 10: [mem 0xf1625000-0xf162500f 64bit]
[    0.227866] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.227891] pci 0000:00:16.3: [8086:1c3d] type 00 class 0x070002
[    0.227909] pci 0000:00:16.3: reg 10: [io  0x40b0-0x40b7]
[    0.227918] pci 0000:00:16.3: reg 14: [mem 0xf162c000-0xf162cfff]
[    0.228017] pci 0000:00:19.0: [8086:1502] type 00 class 0x020000
[    0.228034] pci 0000:00:19.0: reg 10: [mem 0xf1600000-0xf161ffff]
[    0.228043] pci 0000:00:19.0: reg 14: [mem 0xf162b000-0xf162bfff]
[    0.228051] pci 0000:00:19.0: reg 18: [io  0x4080-0x409f]
[    0.228113] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.228138] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.228158] pci 0000:00:1a.0: reg 10: [mem 0xf162a000-0xf162a3ff]
[    0.228247] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.228272] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.228287] pci 0000:00:1b.0: reg 10: [mem 0xf1620000-0xf1623fff 64bit]
[    0.228353] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.228375] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.228452] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.228476] pci 0000:00:1c.1: [8086:1c12] type 01 class 0x060400
[    0.228552] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.228578] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.228655] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.228680] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.228756] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.228787] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.228807] pci 0000:00:1d.0: reg 10: [mem 0xf1629000-0xf16293ff]
[    0.228896] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.228920] pci 0000:00:1f.0: [8086:1c4f] type 00 class 0x060100
[    0.229049] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.229066] pci 0000:00:1f.2: reg 10: [io  0x40a8-0x40af]
[    0.229074] pci 0000:00:1f.2: reg 14: [io  0x40bc-0x40bf]
[    0.229081] pci 0000:00:1f.2: reg 18: [io  0x40a0-0x40a7]
[    0.229089] pci 0000:00:1f.2: reg 1c: [io  0x40b8-0x40bb]
[    0.229096] pci 0000:00:1f.2: reg 20: [io  0x4060-0x407f]
[    0.229104] pci 0000:00:1f.2: reg 24: [mem 0xf1628000-0xf16287ff]
[    0.229148] pci 0000:00:1f.2: PME# supported from D3hot
[    0.229166] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.229181] pci 0000:00:1f.3: reg 10: [mem 0xf1624000-0xf16240ff 64bit]
[    0.229201] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.229271] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    0.229359] pci 0000:03:00.0: [8086:4238] type 00 class 0x028000
[    0.229403] pci 0000:03:00.0: reg 10: [mem 0xf1500000-0xf1501fff 64bit]
[    0.229618] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    0.230972] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    0.230986] pci 0000:00:1c.1:   bridge window [mem 0xf1500000-0xf15fffff]
[    0.231123] pci 0000:05:00.0: [1180:e823] type 00 class 0x088000
[    0.231141] pci 0000:05:00.0: MMC controller base frequency changed to 50Mhz.
[    0.231166] pci 0000:05:00.0: reg 10: [mem 0xf0d00000-0xf0d000ff]
[    0.231361] pci 0000:05:00.0: supports D1 D2
[    0.231363] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.232991] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    0.233001] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    0.233009] pci 0000:00:1c.3:   bridge window [mem 0xf0d00000-0xf14fffff]
[    0.233022] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.233100] pci 0000:0d:00.0: [1033:0194] type 00 class 0x0c0330
[    0.233126] pci 0000:0d:00.0: reg 10: [mem 0xf0c00000-0xf0c01fff 64bit]
[    0.233258] pci 0000:0d:00.0: PME# supported from D0 D3hot D3cold
[    0.234958] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[    0.234972] pci 0000:00:1c.4:   bridge window [mem 0xf0c00000-0xf0cfffff]
[    0.235035] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.235092] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
[    0.235110] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
[    0.235126] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP4._PRT]
[    0.235146] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP5._PRT]
[    0.235237]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.235352]  pci0000:00: ACPI _OSC request failed (AE_SUPPORT), returned control mask: 0x0d
[    0.235353] ACPI _OSC control for PCIe not granted, disabling ASPM
[    0.236863] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.236908] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *7 9 10 11)
[    0.236953] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 *10 11)
[    0.236994] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.237035] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 *10 11)
[    0.237077] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 *7 9 10 11)
[    0.237117] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    0.237157] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11)
[    0.237227] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.237231] vgaarb: loaded
[    0.237232] vgaarb: bridge control possible 0000:00:02.0
[    0.237277] SCSI subsystem initialized
[    0.237304] libata version 3.00 loaded.
[    0.237319] ACPI: bus type usb registered
[    0.237330] usbcore: registered new interface driver usbfs
[    0.237338] usbcore: registered new interface driver hub
[    0.237353] usbcore: registered new device driver usb
[    0.237389] PCI: Using ACPI for IRQ routing
[    0.239305] PCI: pci_cache_line_size set to 64 bytes
[    0.239497] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.239498] e820: reserve RAM buffer [mem 0xda89f000-0xdbffffff]
[    0.239500] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.239501] e820: reserve RAM buffer [mem 0x21e600000-0x21fffffff]
[    0.239567] NetLabel: Initializing
[    0.239568] NetLabel:  domain hash size = 128
[    0.239568] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.239578] NetLabel:  unlabeled traffic allowed by default
[    0.239622] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.239627] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.242646] Switching to clocksource hpet
[    0.247145] pnp: PnP ACPI init
[    0.247159] ACPI: bus type pnp registered
[    0.247431] pnp 00:00: [mem 0x00000000-0x0009ffff]
[    0.247433] pnp 00:00: [mem 0x000c0000-0x000c3fff]
[    0.247434] pnp 00:00: [mem 0x000c4000-0x000c7fff]
[    0.247435] pnp 00:00: [mem 0x000c8000-0x000cbfff]
[    0.247436] pnp 00:00: [mem 0x000cc000-0x000cffff]
[    0.247437] pnp 00:00: [mem 0x000d0000-0x000d3fff]
[    0.247438] pnp 00:00: [mem 0x000d4000-0x000d7fff]
[    0.247439] pnp 00:00: [mem 0x000d8000-0x000dbfff]
[    0.247440] pnp 00:00: [mem 0x000dc000-0x000dffff]
[    0.247441] pnp 00:00: [mem 0x000e0000-0x000e3fff]
[    0.247442] pnp 00:00: [mem 0x000e4000-0x000e7fff]
[    0.247443] pnp 00:00: [mem 0x000e8000-0x000ebfff]
[    0.247444] pnp 00:00: [mem 0x000ec000-0x000effff]
[    0.247445] pnp 00:00: [mem 0x000f0000-0x000fffff]
[    0.247447] pnp 00:00: [mem 0x00100000-0xdf9fffff]
[    0.247448] pnp 00:00: [mem 0xfec00000-0xfed3ffff]
[    0.247449] pnp 00:00: [mem 0xfed4c000-0xffffffff]
[    0.247490] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.247492] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.247493] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.247495] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[    0.247496] system 00:00: [mem 0x000cc000-0x000cffff] has been reserved
[    0.247497] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
[    0.247499] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
[    0.247500] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
[    0.247501] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
[    0.247503] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.247504] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.247505] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.247507] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.247508] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.247509] system 00:00: [mem 0x00100000-0xdf9fffff] could not be reserved
[    0.247511] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    0.247513] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    0.247516] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.247531] pnp 00:01: [bus 00-fe]
[    0.247532] pnp 00:01: [io  0x0cf8-0x0cff]
[    0.247534] pnp 00:01: [io  0x0000-0x0cf7 window]
[    0.247535] pnp 00:01: [io  0x0d00-0xffff window]
[    0.247536] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[    0.247538] pnp 00:01: [mem 0x000c0000-0x000c3fff window]
[    0.247539] pnp 00:01: [mem 0x000c4000-0x000c7fff window]
[    0.247540] pnp 00:01: [mem 0x000c8000-0x000cbfff window]
[    0.247541] pnp 00:01: [mem 0x000cc000-0x000cffff window]
[    0.247542] pnp 00:01: [mem 0x000d0000-0x000d3fff window]
[    0.247543] pnp 00:01: [mem 0x000d4000-0x000d7fff window]
[    0.247545] pnp 00:01: [mem 0x000d8000-0x000dbfff window]
[    0.247546] pnp 00:01: [mem 0x000dc000-0x000dffff window]
[    0.247547] pnp 00:01: [mem 0x000e0000-0x000e3fff window]
[    0.247548] pnp 00:01: [mem 0x000e4000-0x000e7fff window]
[    0.247549] pnp 00:01: [mem 0x000e8000-0x000ebfff window]
[    0.247550] pnp 00:01: [mem 0x000ec000-0x000effff window]
[    0.247552] pnp 00:01: [mem 0xdfa00000-0xfebfffff window]
[    0.247553] pnp 00:01: [mem 0xfed40000-0xfed4bfff window]
[    0.247594] pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    0.247640] pnp 00:02: [io  0x0010-0x001f]
[    0.247642] pnp 00:02: [io  0x0090-0x009f]
[    0.247643] pnp 00:02: [io  0x0024-0x0025]
[    0.247644] pnp 00:02: [io  0x0028-0x0029]
[    0.247645] pnp 00:02: [io  0x002c-0x002d]
[    0.247647] pnp 00:02: [io  0x0030-0x0031]
[    0.247648] pnp 00:02: [io  0x0034-0x0035]
[    0.247649] pnp 00:02: [io  0x0038-0x0039]
[    0.247650] pnp 00:02: [io  0x003c-0x003d]
[    0.247651] pnp 00:02: [io  0x00a4-0x00a5]
[    0.247652] pnp 00:02: [io  0x00a8-0x00a9]
[    0.247653] pnp 00:02: [io  0x00ac-0x00ad]
[    0.247654] pnp 00:02: [io  0x00b0-0x00b5]
[    0.247655] pnp 00:02: [io  0x00b8-0x00b9]
[    0.247656] pnp 00:02: [io  0x00bc-0x00bd]
[    0.247657] pnp 00:02: [io  0x0050-0x0053]
[    0.247658] pnp 00:02: [io  0x0072-0x0077]
[    0.247659] pnp 00:02: [io  0x0400-0x047f]
[    0.247660] pnp 00:02: [io  0x0500-0x057f]
[    0.247661] pnp 00:02: [io  0x0800-0x080f]
[    0.247662] pnp 00:02: [io  0x15e0-0x15ef]
[    0.247663] pnp 00:02: [io  0x1600-0x167f]
[    0.247673] pnp 00:02: [mem 0xf8000000-0xfbffffff]
[    0.247675] pnp 00:02: [mem 0x00000000-0x00000fff]
[    0.247676] pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
[    0.247677] pnp 00:02: [mem 0xfed10000-0xfed13fff]
[    0.247678] pnp 00:02: [mem 0xfed18000-0xfed18fff]
[    0.247679] pnp 00:02: [mem 0xfed19000-0xfed19fff]
[    0.247680] pnp 00:02: [mem 0xfed45000-0xfed4bfff]
[    0.247716] system 00:02: [io  0x0400-0x047f] has been reserved
[    0.247718] system 00:02: [io  0x0500-0x057f] has been reserved
[    0.247719] system 00:02: [io  0x0800-0x080f] has been reserved
[    0.247721] system 00:02: [io  0x15e0-0x15ef] has been reserved
[    0.247722] system 00:02: [io  0x1600-0x167f] has been reserved
[    0.247724] system 00:02: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.247725] system 00:02: [mem 0x00000000-0x00000fff] could not be reserved
[    0.247727] system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.247728] system 00:02: [mem 0xfed10000-0xfed13fff] has been reserved
[    0.247730] system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.247731] system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.247732] system 00:02: [mem 0xfed45000-0xfed4bfff] has been reserved
[    0.247734] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.247766] pnp 00:03: [mem 0xfed00000-0xfed003ff]
[    0.247784] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.247790] pnp 00:04: [io  0x0000-0x000f]
[    0.247791] pnp 00:04: [io  0x0080-0x008f]
[    0.247792] pnp 00:04: [io  0x00c0-0x00df]
[    0.247794] pnp 00:04: [dma 4]
[    0.247809] pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.247814] pnp 00:05: [io  0x0061]
[    0.247830] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.247835] pnp 00:06: [io  0x00f0]
[    0.247846] pnp 00:06: [irq 13]
[    0.247862] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.247867] pnp 00:07: [io  0x0070-0x0071]
[    0.247873] pnp 00:07: [irq 8]
[    0.247889] pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.247895] pnp 00:08: [io  0x0060]
[    0.247896] pnp 00:08: [io  0x0064]
[    0.247901] pnp 00:08: [irq 1]
[    0.247916] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.247925] pnp 00:09: [irq 12]
[    0.247943] pnp 00:09: Plug and Play ACPI device, IDs LEN0015 PNP0f13 (active)
[    0.247967] pnp 00:0a: [mem 0xfed40000-0xfed44fff]
[    0.247984] pnp 00:0a: Plug and Play ACPI device, IDs SMO1200 PNP0c31 (active)
[    0.248342] pnp: PnP ACPI: found 11 devices
[    0.248343] ACPI: ACPI bus type pnp unregistered
[    0.254543] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    0.254555] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    0.254561] pci 0000:00:1c.1:   bridge window [mem 0xf1500000-0xf15fffff]
[    0.254569] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    0.254571] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    0.254576] pci 0000:00:1c.3:   bridge window [mem 0xf0d00000-0xf14fffff]
[    0.254580] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.254586] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[    0.254591] pci 0000:00:1c.4:   bridge window [mem 0xf0c00000-0xf0cfffff]
[    0.254634] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.254636] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.254637] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.254638] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfebfffff]
[    0.254639] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed4bfff]
[    0.254641] pci_bus 0000:03: resource 1 [mem 0xf1500000-0xf15fffff]
[    0.254642] pci_bus 0000:05: resource 0 [io  0x3000-0x3fff]
[    0.254644] pci_bus 0000:05: resource 1 [mem 0xf0d00000-0xf14fffff]
[    0.254645] pci_bus 0000:05: resource 2 [mem 0xf0400000-0xf0bfffff 64bit pref]
[    0.254646] pci_bus 0000:0d: resource 1 [mem 0xf0c00000-0xf0cfffff]
[    0.254678] NET: Registered protocol family 2
[    0.254852] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.256392] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
[    0.257511] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.257632] TCP: Hash tables configured (established 524288 bind 65536)
[    0.257633] TCP: reno registered
[    0.257648] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.257689] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.257761] NET: Registered protocol family 1
[    0.257773] pci 0000:00:02.0: Boot video device
[    0.257791] pci 0000:00:1a.0: power state changed by ACPI to D0
[    0.257794] pci 0000:00:1a.0: power state changed by ACPI to D0
[    0.257845] pci 0000:00:1d.0: power state changed by ACPI to D0
[    0.257848] pci 0000:00:1d.0: power state changed by ACPI to D0
[    0.258023] PCI: CLS 64 bytes, default 64
[    0.258058] Unpacking initramfs...
[    0.703554] Freeing initrd memory: 29504k freed
[    0.707895] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.707899] software IO TLB [mem 0xd6895000-0xda894fff] (64MB) mapped at [ffff8800d6895000-ffff8800da894fff]
[    0.710351] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.710569] audit: initializing netlink socket (disabled)
[    0.710578] type=2000 audit(1345218913.590:1): initialized
[    0.726729] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.728089] VFS: Disk quotas dquot_6.5.2
[    0.728119] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.728395] msgmni has been set to 15729
[    0.728435] SELinux:  Registering netfilter hooks
[    0.728798] alg: No test for stdrng (krng)
[    0.728804] NET: Registered protocol family 38
[    0.728834] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.728854] io scheduler noop registered
[    0.728855] io scheduler deadline registered
[    0.728876] io scheduler cfq registered (default)
[    0.729114] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.729127] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.729128] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.729257] acpiphp: Slot [1] registered
[    0.729306] vesafb: mode is 1024x768x32, linelength=4096, pages=0
[    0.729307] vesafb: scrolling: redraw
[    0.729309] vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.729629] vesafb: framebuffer at 0xe0000000, mapped to 0xffffc90005800000, using 3072k, total 3072k
[    0.729680] Console: switching to colour frame buffer device 128x48
[    0.779835] fb0: VESA VGA frame buffer device
[    0.779843] intel_idle: MWAIT substates: 0x21120
[    0.779844] intel_idle: v0.4 model 0x2A
[    0.779845] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.780443] ACPI: AC Adapter [AC] (on-line)
[    0.780580] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.780756] ACPI: Lid Switch [LID]
[    0.780796] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
[    0.780799] ACPI: Sleep Button [SLPB]
[    0.780874] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.780876] ACPI: Power Button [PWRF]
[    0.781014] ACPI: Requesting acpi_cpufreq
[    0.785413] thermal LNXTHERM:00: registered as thermal_zone0
[    0.785415] ACPI: Thermal Zone [THM0] (43 C)
[    0.785431] GHES: HEST is not enabled!
[    0.785534] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.806320] 0000:00:16.3: ttyS0 at I/O 0x40b0 (irq = 19) is a 16550A
[    0.806698] Non-volatile memory driver v1.3
[    0.806700] Linux agpgart interface v0.103
[    0.806780] agpgart-intel 0000:00:00.0: Intel Sandybridge Chipset
[    0.806863] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
[    0.807794] agpgart-intel 0000:00:00.0: detected 65536K stolen memory
[    0.807884] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xe0000000
[    0.808669] loop: module loaded
[    0.808712] ahci 0000:00:1f.2: version 3.0
[    0.808803] ahci 0000:00:1f.2: irq 42 for MSI/MSI-X
[    0.808829] ahci: SSS flag set, parallel bus scan disabled
[    0.818955] ACPI: Battery Slot [BAT0] (battery present)
[    0.819533] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x13 impl SATA mode
[    0.819541] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.819550] ahci 0000:00:1f.2: setting latency timer to 64
[    0.823855] scsi0 : ahci
[    0.823912] scsi1 : ahci
[    0.823963] scsi2 : ahci
[    0.824009] scsi3 : ahci
[    0.824060] scsi4 : ahci
[    0.824105] scsi5 : ahci
[    0.824436] ata1: SATA max UDMA/133 abar m2048@0xf1628000 port 0xf1628100 irq 42
[    0.824438] ata2: SATA max UDMA/133 abar m2048@0xf1628000 port 0xf1628180 irq 42
[    0.824439] ata3: DUMMY
[    0.824440] ata4: DUMMY
[    0.824442] ata5: SATA max UDMA/133 abar m2048@0xf1628000 port 0xf1628300 irq 42
[    0.824443] ata6: DUMMY
[    0.824513] Fixed MDIO Bus: probed
[    0.824558] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.824568] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[    0.824571] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[    0.824588] ehci_hcd 0000:00:1a.0: setting latency timer to 64
[    0.824591] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    0.824629] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.824652] ehci_hcd 0000:00:1a.0: debug port 2
[    0.828527] ehci_hcd 0000:00:1a.0: cache line size of 64 is not supported
[    0.828538] ehci_hcd 0000:00:1a.0: irq 16, io mem 0xf162a000
[    0.834511] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.834563] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.834567] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.834572] usb usb1: Product: EHCI Host Controller
[    0.834584] usb usb1: Manufacturer: Linux 3.5.1-1.fc17.x86_64 ehci_hcd
[    0.834585] usb usb1: SerialNumber: 0000:00:1a.0
[    0.834668] hub 1-0:1.0: USB hub found
[    0.834671] hub 1-0:1.0: 3 ports detected
[    0.834715] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    0.834718] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    0.834733] ehci_hcd 0000:00:1d.0: setting latency timer to 64
[    0.834736] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    0.834768] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.834789] ehci_hcd 0000:00:1d.0: debug port 2
[    0.838684] ehci_hcd 0000:00:1d.0: cache line size of 64 is not supported
[    0.838696] ehci_hcd 0000:00:1d.0: irq 23, io mem 0xf1629000
[    0.844507] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.844550] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.844555] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.844559] usb usb2: Product: EHCI Host Controller
[    0.844563] usb usb2: Manufacturer: Linux 3.5.1-1.fc17.x86_64 ehci_hcd
[    0.844566] usb usb2: SerialNumber: 0000:00:1d.0
[    0.844651] hub 2-0:1.0: USB hub found
[    0.844653] hub 2-0:1.0: 3 ports detected
[    0.844692] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.844698] uhci_hcd: USB Universal Host Controller Interface driver
[    0.844729] xhci_hcd 0000:0d:00.0: xHCI Host Controller
[    0.844763] xhci_hcd 0000:0d:00.0: new USB bus registered, assigned bus number 3
[    0.844918] xhci_hcd 0000:0d:00.0: irq 16, io mem 0xf0c00000
[    0.844978] xhci_hcd 0000:0d:00.0: irq 43 for MSI/MSI-X
[    0.844983] xhci_hcd 0000:0d:00.0: irq 44 for MSI/MSI-X
[    0.844988] xhci_hcd 0000:0d:00.0: irq 45 for MSI/MSI-X
[    0.844992] xhci_hcd 0000:0d:00.0: irq 46 for MSI/MSI-X
[    0.844996] xhci_hcd 0000:0d:00.0: irq 47 for MSI/MSI-X
[    0.845094] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.845096] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.845097] usb usb3: Product: xHCI Host Controller
[    0.845098] usb usb3: Manufacturer: Linux 3.5.1-1.fc17.x86_64 xhci_hcd
[    0.845099] usb usb3: SerialNumber: 0000:0d:00.0
[    0.845145] xHCI xhci_add_endpoint called for root hub
[    0.845147] xHCI xhci_check_bandwidth called for root hub
[    0.845161] hub 3-0:1.0: USB hub found
[    0.845167] hub 3-0:1.0: 2 ports detected
[    0.845205] xhci_hcd 0000:0d:00.0: xHCI Host Controller
[    0.845235] xhci_hcd 0000:0d:00.0: new USB bus registered, assigned bus number 4
[    0.848348] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.848349] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.848350] usb usb4: Product: xHCI Host Controller
[    0.848351] usb usb4: Manufacturer: Linux 3.5.1-1.fc17.x86_64 xhci_hcd
[    0.848352] usb usb4: SerialNumber: 0000:0d:00.0
[    0.848404] xHCI xhci_add_endpoint called for root hub
[    0.848405] xHCI xhci_check_bandwidth called for root hub
[    0.848420] hub 4-0:1.0: USB hub found
[    0.848426] hub 4-0:1.0: 2 ports detected
[    0.853560] usbcore: registered new interface driver usbserial
[    0.853582] usbcore: registered new interface driver usbserial_generic
[    0.853587] USB Serial support registered for generic
[    0.853588] usbserial: USB Serial Driver core
[    0.853613] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.857275] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.857279] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.857340] mousedev: PS/2 mouse device common for all mice
[    0.857487] rtc_cmos 00:07: RTC can wake from S4
[    0.857602] rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
[    0.857629] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.857676] device-mapper: uevent: version 1.0.3
[    0.857732] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
[    0.857823] cpuidle: using governor ladder
[    0.857893] cpuidle: using governor menu
[    0.858210] EFI Variables Facility v0.08 2004-May-17
[    0.858272] usbcore: registered new interface driver usbhid
[    0.858272] usbhid: USB HID core driver
[    0.858288] drop_monitor: Initializing network drop monitor service
[    0.858368] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.858394] TCP: cubic registered
[    0.858396] Initializing XFRM netlink socket
[    0.858466] NET: Registered protocol family 10
[    0.858614] mip6: Mobile IPv6
[    0.858616] NET: Registered protocol family 17
[    0.858626] Key type dns_resolver registered
[    0.858758] PM: Hibernation image not present or could not be loaded.
[    0.858765] registered taskstats version 1
[    0.859366]   Magic number: 8:770:942
[    0.859441] rtc_cmos 00:07: setting system clock to 2012-08-17 15:55:14 UTC (1345218914)
[    0.862355] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    1.128555] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.129652] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.129662] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.129668] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.130737] ata1.00: ATA-8: HITACHI HTS723232A7A364, EC2ZB70R, max UDMA/100
[    1.130746] ata1.00: 625142448 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    1.131988] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.131998] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.132004] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.133048] ata1.00: configured for UDMA/100
[    1.133458] scsi 0:0:0:0: Direct-Access     ATA      HITACHI HTS72323 EC2Z PQ: 0 ANSI: 5
[    1.133812] sd 0:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
[    1.133814] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.133867] sd 0:0:0:0: [sda] Write Protect is off
[    1.133874] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.133919] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.136506] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    1.167668]  sda: sda1 sda2
[    1.168349] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.250860] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.250870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.251304] hub 1-1:1.0: USB hub found
[    1.251561] hub 1-1:1.0: 6 ports detected
[    1.354464] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    1.438405] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.441653] ata2.00: ACPI cmd e3/00:1f:00:00:00:a0 (IDLE) succeeded
[    1.442466] ata2.00: ACPI cmd e3/00:02:00:00:00:a0 (IDLE) succeeded
[    1.442476] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.444162] ata2.00: ATAPI: MATSHITADVD-RAM UJ8B2, SB01, max UDMA/100
[    1.447327] ata2.00: ACPI cmd e3/00:1f:00:00:00:a0 (IDLE) succeeded
[    1.448151] ata2.00: ACPI cmd e3/00:02:00:00:00:a0 (IDLE) succeeded
[    1.448160] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.449844] ata2.00: configured for UDMA/100
[    1.452142] scsi 1:0:0:0: CD-ROM            MATSHITA DVD-RAM UJ8B2    SB01 PQ: 0 ANSI: 5
[    1.454241] sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.454250] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.454606] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    1.454853] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    1.469087] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.469097] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.469659] hub 2-1:1.0: USB hub found
[    1.469818] hub 2-1:1.0: 8 ports detected
[    1.533578] usb 1-1.4: new full-speed USB device number 3 using ehci_hcd
[    1.623080] usb 1-1.4: New USB device found, idVendor=0a5c, idProduct=217f
[    1.623091] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.623096] usb 1-1.4: Product: Broadcom Bluetooth Device
[    1.623100] usb 1-1.4: Manufacturer: Broadcom Corp
[    1.623104] usb 1-1.4: SerialNumber: 7CE9D3BE889B
[    1.697559] usb 1-1.5: new high-speed USB device number 4 using ehci_hcd
[    1.709279] Refined TSC clocksource calibration: 2591.581 MHz.
[    1.709291] Switching to clocksource tsc
[    1.713760] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd047b3/0xb40000/0xa0000
[    1.713779] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[    1.760340] ata5: SATA link down (SStatus 0 SControl 300)
[    1.764968] Freeing unused kernel memory: 1016k freed
[    1.765357] Write protecting the kernel read-only data: 12288k
[    1.768978] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input4
[    1.780615] Freeing unused kernel memory: 1944k freed
[    1.782742] usb 1-1.5: New USB device found, idVendor=17ef, idProduct=100a
[    1.782752] usb 1-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.783260] hub 1-1.5:1.0: USB hub found
[    1.783407] hub 1-1.5:1.0: 6 ports detected
[    1.792138] Freeing unused kernel memory: 1468k freed
[    1.857263] usb 1-1.6: new high-speed USB device number 5 using ehci_hcd
[    1.892884] dracut: dracut-018-98.git20120813.fc17
[    1.949795] usb 1-1.6: New USB device found, idVendor=04f2, idProduct=b221
[    1.949807] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.949815] usb 1-1.6: Product: Integrated Camera
[    1.949821] usb 1-1.6: Manufacturer: Chicony Electronics Co., Ltd.
[    1.954960] dracut: rd.luks=0: removing cryptoluks activation
[    2.000582] Loading iSCSI transport class v2.0-870.
[    2.003628] iscsi: registered transport (qla4xxx)
[    2.003662] QLogic iSCSI HBA Driver
[    2.008431] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    2.008439] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    2.011069] Chelsio T3 iSCSI Driver cxgb3i v2.0.0 (Jun. 2010)
[    2.011132] iscsi: registered transport (cxgb3i)
[    2.016608] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
[    2.016653] iscsi: registered transport (cxgb4i)
[    2.021237] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.10 (March 21, 2012)
[    2.022356] Broadcom NetXtreme II iSCSI Driver bnx2i v2.7.2.2 (Apr 25, 2012)
[    2.022400] iscsi: registered transport (bnx2i)
[    2.026869] iscsi: registered transport (be2iscsi)
[    2.057340] usb 1-1.5.4: new low-speed USB device number 6 using ehci_hcd
[    2.116122] RPC: Registered named UNIX socket transport module.
[    2.116129] RPC: Registered udp transport module.
[    2.116132] RPC: Registered tcp transport module.
[    2.116134] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    2.148223] usb 1-1.5.4: New USB device found, idVendor=046d, idProduct=c069
[    2.148232] usb 1-1.5.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.148237] usb 1-1.5.4: Product: USB Laser Mouse
[    2.148241] usb 1-1.5.4: Manufacturer: Logitech
[    2.153685] input: Logitech USB Laser Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.5/1-1.5.4/1-1.5.4:1.0/input/input5
[    2.153757] hid-generic 0003:046D:C069.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB Laser Mouse] on usb-0000:00:1a.0-1.5.4/input0
[    2.191921] udevd[188]: starting version 182
[    2.237973] [drm] Initialized drm 1.1.0 20060810
[    2.240749] i915 0000:00:02.0: power state changed by ACPI to D0
[    2.240754] i915 0000:00:02.0: power state changed by ACPI to D0
[    2.241589] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    2.241591] fb: conflicting fb hw usage inteldrmfb vs VESA VGA - removing generic driver
[    2.241606] Console: switching to colour dummy device 80x25
[    2.241688] i915 0000:00:02.0: setting latency timer to 64
[    2.304371] i915 0000:00:02.0: irq 48 for MSI/MSI-X
[    2.304378] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    2.304378] [drm] Driver supports precise vblank timestamp query.
[    2.304407] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    2.335299] usb 1-1.5.2: new low-speed USB device number 7 using ehci_hcd
[    2.433879] usb 1-1.5.2: New USB device found, idVendor=046a, idProduct=0011
[    2.433889] usb 1-1.5.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.445050] input: HID 046a:0011 as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.5/1-1.5.2/1-1.5.2:1.0/input/input6
[    2.445337] hid-generic 0003:046A:0011.0002: input,hidraw1: USB HID v1.11 Keyboard [HID 046a:0011] on usb-0000:00:1a.0-1.5.2/input0
[    2.494674] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    2.743372] fbcon: inteldrmfb (fb0) is primary device
[    3.061118] Console: switching to colour frame buffer device 200x56
[    3.070490] fb0: inteldrmfb frame buffer device
[    3.070491] drm: registered panic notifier
[    3.080270] acpi device:01: registered as cooling_device4
[    3.080561] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    3.080670] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input7
[    3.080937] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    3.089908] dracut: Starting plymouth daemon
[    3.526176] dracut: rd.dm=0: removing DM RAID activation
[    3.548452] dracut: rd.md=0: removing MD RAID activation
[    3.621299] wmi: Mapper loaded
[    3.624054] e1000e: Intel(R) PRO/1000 Network Driver - 2.0.0-k
[    3.624056] e1000e: Copyright(c) 1999 - 2012 Intel Corporation.
[    3.624093] e1000e 0000:00:19.0: setting latency timer to 64
[    3.624146] e1000e 0000:00:19.0: (unregistered net_device): Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    3.624176] e1000e 0000:00:19.0: irq 49 for MSI/MSI-X
[    3.628695] sdhci: Secure Digital Host Controller Interface driver
[    3.628698] sdhci: Copyright(c) Pierre Ossman
[    3.628907] sdhci-pci 0000:05:00.0: SDHCI controller found [1180:e823] (rev 4)
[    3.629116] Registered led device: mmc0::
[    3.651618] mmc0: SDHCI controller on PCI [0000:05:00.0] using DMA
[    3.809100] e1000e 0000:00:19.0: eth0: (PCI Express:2.5GT/s:Width x1) f0:de:f1:fb:31:0e
[    3.809110] e1000e 0000:00:19.0: eth0: Intel(R) PRO/1000 Network Connection
[    3.809179] e1000e 0000:00:19.0: eth0: MAC: 10, PHY: 11, PBA No: 1000FF-0FF
[    3.953273] dracut: Scanning devices sda2  for LVM logical volumes vg_luke/lv_root vg_luke/lv_swap
[    3.968825] dracut: inactive '/dev/vg_luke/lv_swap' [9.75 GiB] inherit
[    3.969126] dracut: inactive '/dev/vg_luke/lv_home' [237.84 GiB] inherit
[    3.969387] dracut: inactive '/dev/vg_luke/lv_root' [50.00 GiB] inherit
[    4.375409] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    4.502115] dracut: Checking ext4: /dev/mapper/vg_luke-lv_root
[    4.502578] dracut: issuing e2fsck -a  /dev/mapper/vg_luke-lv_root
[    4.544455] dracut: /dev/mapper/vg_luke-lv_root: clean, 282963/3276800 files, 3364376/13107200 blocks
[    4.545603] dracut: Remounting /dev/mapper/vg_luke-lv_root with -o ro
[    4.588887] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    4.636514] dracut: Mounted root filesystem /dev/mapper/vg_luke-lv_root
[    5.065085] dracut: Switching root
[    5.694319] type=1404 audit(1345218919.335:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.846862] SELinux: 2048 avtab hash slots, 101734 rules.
[    5.862931] SELinux: 2048 avtab hash slots, 101734 rules.
[    5.984789] SELinux:  9 users, 15 roles, 4174 types, 227 bools, 1 sens, 1024 cats
[    5.984793] SELinux:  83 classes, 101734 rules
[    5.986993] SELinux:  Permission wake_alarm in class capability2 not defined in policy.
[    5.986995] SELinux:  Permission block_suspend in class capability2 not defined in policy.
[    5.986997] SELinux: the above unknown classes and permissions will be allowed
[    5.987000] SELinux:  Completing initialization.
[    5.987000] SELinux:  Setting up existing superblocks.
[    5.987004] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.987007] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    5.987015] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    5.987017] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    5.987023] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.987040] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    5.987359] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    5.987362] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    5.987784] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    5.987789] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    5.987791] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    5.987802] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    5.987805] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    5.987809] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    5.987817] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    5.988083] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.988086] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    5.988104] SELinux: initialized (dev rpc_pipefs, type rpc_pipefs), uses genfs_contexts
[    5.988112] SELinux: initialized (dev dm-1, type ext4), uses xattr
[    5.988224] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    6.015883] type=1403 audit(1345218919.657:3): policy loaded auid=4294967295 ses=4294967295
[    6.046656] systemd[1]: Successfully loaded SELinux policy in 370ms 212us.
[    6.143937] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    6.152957] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.197487] systemd[1]: Relabelled /dev and /run in 44ms 209us.
[    6.233971] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.241944] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.250947] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.257889] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.265856] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.273856] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.281970] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.289849] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    6.290054] systemd[1]: systemd 44 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP; fedora)
[    6.307941] systemd[1]: Set hostname to <luke>.
[    7.410635] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[    8.308914] systemd-journald[424]: Fixed max_use=393.4M max_size=49.1M min_size=64.0K keep_free=196.7M
[    8.342800] systemd-journald[424]: Vacuuming...
[    8.427706] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    8.685044] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input8
[    8.948965] udevd[427]: starting version 182
[   10.765112] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[   10.780896] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[   10.781174] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[   10.788556] EXT4-fs (dm-1): re-mounted. Opts: (null)
[   11.170386] SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
[   11.172542] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   11.172801] SELinux: initialized (dev nfsd, type nfsd), uses genfs_contexts
[   11.298082] tun: Universal TUN/TAP device driver, 1.6
[   11.298090] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   12.080798] tpm_tis 00:0a: 1.2 TPM (device-id 0x0, rev-id 78)
[   12.083818] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[   12.083820] thinkpad_acpi: http://ibm-acpi.sf.net/
[   12.083821] thinkpad_acpi: ThinkPad BIOS 8CET51WW (1.31 ), EC unknown
[   12.083822] thinkpad_acpi: Lenovo ThinkPad T420s, model 4174BH4
[   12.084273] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[   12.084398] thinkpad_acpi: radio switch found; radios are enabled
[   12.084415] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[   12.084416] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[   12.088417] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
[   12.089599] Registered led device: tpacpi::thinklight
[   12.089633] Registered led device: tpacpi::power
[   12.089666] Registered led device: tpacpi::standby
[   12.089682] Registered led device: tpacpi::thinkvantage
[   12.089689] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[   12.090171] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[   12.091223] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input9
[   12.094411] mei 0000:00:16.0: setting latency timer to 64
[   12.094481] mei 0000:00:16.0: irq 50 for MSI/MSI-X
[   12.099885] cfg80211: Calling CRDA to update world regulatory domain
[   12.103849] iwlwifi: Intel(R) Wireless WiFi Link AGN driver for Linux, in-tree:d
[   12.103851] iwlwifi: Copyright(c) 2003-2012 Intel Corporation
[   12.103927] iwlwifi 0000:03:00.0: pci_resource_len = 0x00002000
[   12.103928] iwlwifi 0000:03:00.0: pci_resource_base = ffffc90005830000
[   12.103929] iwlwifi 0000:03:00.0: HW Revision ID = 0x3E
[   12.104016] iwlwifi 0000:03:00.0: irq 51 for MSI/MSI-X
[   12.107866] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x25
[   12.117964] tpm_tis 00:0a: TPM is disabled/deactivated (0x6)
[   12.156319] snd_hda_intel 0000:00:1b.0: irq 52 for MSI/MSI-X
[   12.194077] microcode: CPU0 updated to revision 0x28, date = 2012-04-24
[   12.194106] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x25
[   12.196067] microcode: CPU1 updated to revision 0x28, date = 2012-04-24
[   12.196083] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x25
[   12.197395] microcode: CPU2 updated to revision 0x28, date = 2012-04-24
[   12.197403] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x25
[   12.198549] microcode: CPU3 updated to revision 0x28, date = 2012-04-24
[   12.198581] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   12.294497] Bluetooth: Core ver 2.16
[   12.294519] NET: Registered protocol family 31
[   12.294520] Bluetooth: HCI device and connection manager initialized
[   12.294739] Bluetooth: HCI socket layer initialized
[   12.294774] Bluetooth: L2CAP socket layer initialized
[   12.294826] Bluetooth: SCO socket layer initialized
[   12.295639] usbcore: registered new interface driver btusb
[   12.417818] iwlwifi 0000:03:00.0: loaded firmware version 9.221.4.1 build 25532
[   12.418025] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   12.418027] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   12.418029] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING disabled
[   12.418030] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE disabled
[   12.418032] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_P2P disabled
[   12.418034] iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN, REV=0x74
[   12.418081] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[   12.418253] iwlwifi 0000:03:00.0: RF_KILL bit toggled to enable radio.
[   12.427199] iwlwifi 0000:03:00.0: device EEPROM VER=0x43a, CALIB=0x6
[   12.427201] iwlwifi 0000:03:00.0: Device SKU: 0x1F0
[   12.427202] iwlwifi 0000:03:00.0: Valid Tx ant: 0x7, Valid Rx ant: 0x7
[   12.427217] iwlwifi 0000:03:00.0: Tunable channels: 13 802.11bg, 24 802.11a channels
[   12.427287] Registered led device: phy0-led
[   12.430227] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   12.670421] hda_codec: CX20590: BIOS auto-probing.
[   12.670430] ALSA sound/pci/hda/hda_auto_parser.c:322 autoconfig: line_outs=1 (0x1f/0x0/0x0/0x0/0x0) type:speaker
[   12.670432] ALSA sound/pci/hda/hda_auto_parser.c:326    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.670434] ALSA sound/pci/hda/hda_auto_parser.c:330    hp_outs=1 (0x19/0x0/0x0/0x0/0x0)
[   12.670435] ALSA sound/pci/hda/hda_auto_parser.c:331    mono: mono_out=0x0
[   12.670436] ALSA sound/pci/hda/hda_auto_parser.c:335    inputs:
[   12.670438] ALSA sound/pci/hda/hda_auto_parser.c:339  Mic=0x1bALSA sound/pci/hda/hda_auto_parser.c:339  Internal Mic=0x23
[   12.670441] ALSA sound/pci/hda/hda_auto_parser.c:341 
[   12.671242] ALSA sound/pci/hda/patch_conexant.c:4554 hda_codec: Enable sync_write for stable communication
[   12.679025] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   12.679115] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[   12.679167] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[   12.679218] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
[   12.679268] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
[   12.679615] ACPI Warning: 0x0000000000000460-0x000000000000047f SystemIO conflicts with Region \_SB_.PCI0.LPC_.PMIO 1 (20120320/utaddress-251)
[   12.679620] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.679622] lpc_ich: Resource conflict(s) found affecting iTCO_wdt
[   12.679624] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \_SB_.PCI0.LPC_.PMIO 1 (20120320/utaddress-251)
[   12.679627] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.679630] ACPI Warning: 0x0000000000000500-0x000000000000057f SystemIO conflicts with Region \_SB_.PCI0.LPC_.LPIO 1 (20120320/utaddress-251)
[   12.679633] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.679634] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.929387] Linux media interface: v0.10
[   12.930213] Linux video capture interface: v2.00
[   12.931071] uvcvideo: Found UVC 1.00 device Integrated Camera (04f2:b221)
[   12.935076] input: Integrated Camera as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.6/1-1.6:1.0/input/input15
[   12.935148] usbcore: registered new interface driver uvcvideo
[   12.935149] USB Video Class driver (1.1.1)
[   15.080465] cfg80211: World regulatory domain updated:
[   15.080472] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   15.080476] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   15.080479] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   15.080482] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   15.080484] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   15.080486] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   15.080507] cfg80211: Calling CRDA for country: CZ
[   15.115368] cfg80211: Regulatory domain changed to country: CZ
[   15.115376] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   15.115381] cfg80211:   (2400000 KHz - 2483500 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   15.115384] cfg80211:   (5150000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2301 mBm)
[   15.115387] cfg80211:   (5250000 KHz - 5350000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[   15.115390] cfg80211:   (5470000 KHz - 5725000 KHz @ 40000 KHz), (N/A, 2698 mBm)
[   15.453960] Adding 10223612k swap on /dev/mapper/vg_luke-lv_swap.  Priority:0 extents:1 across:10223612k 
[   22.151408] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   22.278360] SELinux: initialized (dev sda1, type ext4), uses xattr
[   25.128602] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[   25.128610] SELinux: initialized (dev dm-2, type ext4), uses xattr
[   26.739255] hdaps: supported laptop not found!
[   26.739260] hdaps: driver init failed (ret=-19)!
[   26.853961] iscsi: registered transport (tcp)
[   26.861825] iscsi: registered transport (iser)
[   27.991378] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   27.991380] Bluetooth: BNEP filters: protocol multicast
[   28.038680] Bluetooth: RFCOMM TTY layer initialized
[   28.038684] Bluetooth: RFCOMM socket layer initialized
[   28.038685] Bluetooth: RFCOMM ver 1.11
[   29.646936] Bridge firewalling registered
[   29.670670] device virbr0-nic entered promiscuous mode
[   29.820447] e1000e 0000:00:19.0: irq 49 for MSI/MSI-X
[   29.921298] e1000e 0000:00:19.0: irq 49 for MSI/MSI-X
[   29.921895] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[   29.925866] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[   29.926058] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   29.952341] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
[   29.971340] NFSD: starting 90-second grace period
[   30.161515] iwlwifi 0000:03:00.0: L1 Enabled; Disabling L0S
[   30.161707] iwlwifi 0000:03:00.0: Radio type=0x0-0x3-0x1
[   30.270543] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   30.468514] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   30.546457] IPv6: ADDRCONF(NETDEV_UP): virbr0: link is not ready
[   30.984588] Ebtables v2.0 registered
[   31.001183] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   33.334444] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[   33.334487] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   33.382882] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[   33.382936] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   33.594764] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[   33.595261] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   83.983871] fuse init (API version 7.19)
[   84.000533] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[   84.007840] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[  133.613122] SELinux: initialized (dev proc, type proc), uses genfs_contexts

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-17  7:43           ` Tomas Racek
@ 2012-08-17  8:09             ` Borislav Petkov
  2012-08-20 17:13               ` Tomas Racek
  0 siblings, 1 reply; 16+ messages in thread
From: Borislav Petkov @ 2012-08-17  8:09 UTC (permalink / raw)
  To: Tomas Racek
  Cc: Anthony Liguori, qemu-devel, H. Peter Anvin, linux-kernel,
	Alan Cox, kvm-devel, Avi Kivity, Marcelo Tosatti, Alan Cox

On Fri, Aug 17, 2012 at 03:43:56AM -0400, Tomas Racek wrote:
> Well, I've added some debug statements to the code:
> 
> void __init arch_init_ideal_nops(void)
> {
>         switch (boot_cpu_data.x86_vendor) {
>         case X86_VENDOR_INTEL:
>                 /*
>                  * Due to a decoder implementation quirk, some
>                  * specific Intel CPUs actually perform better with
>                  * the "k8_nops" than with the SDM-recommended NOPs.
>                  */
>                 if (boot_cpu_data.x86 == 6 &&
>                     boot_cpu_data.x86_model >= 0x0f &&
>                     boot_cpu_data.x86_model != 0x1c &&
>                     boot_cpu_data.x86_model != 0x26 &&
>                     boot_cpu_data.x86_model != 0x27 &&
>                     boot_cpu_data.x86_model < 0x30) {
>                         printk("NOPS: Option 1\n");
>                         ideal_nops = k8_nops;
>                 } else if (boot_cpu_has(X86_FEATURE_NOPL)) {
>                         printk("NOPS: Option 2\n");
>                            ideal_nops = p6_nops;
>                 } else {
>                         printk("NOPS: Option 3\n");
> #ifdef CONFIG_X86_64
>                         ideal_nops = k8_nops;
> #else
>                         ideal_nops = intel_nops;
> #endif
>                 }
>                 break;
>         default:
> #ifdef CONFIG_X86_64
>                 ideal_nops = k8_nops;
> #else
>                 if (boot_cpu_has(X86_FEATURE_K8))
>                         ideal_nops = k8_nops;
>                 else if (boot_cpu_has(X86_FEATURE_K7))
>                         ideal_nops = k7_nops;
>                 else
>                         ideal_nops = intel_nops;
> #endif
>         }
> }
> 
> This gives me Option 1 with "-cpu host" and Option 2 without.

This looks like an emulation bug. The interesting thing is that your
both traces from the bugzilla point to generic_make_request_checks but
it could also be due to timing.

Decoding the instruction stream in the second trace in the bugzilla gives:

[ 278.595106] Code: 03 48 89 03 48 8b 57 70 48 89 53 10 48 2b 01 8b 3f 48 89 45 98 48 8b 82 90 00 00 00 89 7d 94 48 8b 80 60 02 00 00 48 89 45 88 ac <17> 00 00 c8 45 85 e4 74 30 48 8b 43 10 48 8b 40 08 48 8b 40 48 
All code
========
   0:   03 48 89                add    -0x77(%rax),%ecx
   3:   03 48 8b                add    -0x75(%rax),%ecx
   6:   57                      push   %rdi
   7:   70 48                   jo     0x51
   9:   89 53 10                mov    %edx,0x10(%rbx)
   c:   48 2b 01                sub    (%rcx),%rax
   f:   8b 3f                   mov    (%rdi),%edi
  11:   48 89 45 98             mov    %rax,-0x68(%rbp)
  15:   48 8b 82 90 00 00 00    mov    0x90(%rdx),%rax
  1c:   89 7d 94                mov    %edi,-0x6c(%rbp)
  1f:   48 8b 80 60 02 00 00    mov    0x260(%rax),%rax
  26:   48 89 45 88             mov    %rax,-0x78(%rbp)
  2a:   ac                      lods   %ds:(%rsi),%al
  2b:*  17                      (bad)       <-- trapping instruction
  2c:   00 00                   add    %al,(%rax)
  2e:   c8 45 85 e4             enterq $0x8545,$0xe4
  32:   74 30                   je     0x64
  34:   48 8b 43 10             mov    0x10(%rbx),%rax
  38:   48 8b 40 08             mov    0x8(%rax),%rax
  3c:   48 8b 40 48             mov    0x48(%rax),%rax
        ...

Code starting with the faulting instruction
===========================================
   0:   17                      (bad)  
   1:   00 00                   add    %al,(%rax)
   3:   c8 45 85 e4             enterq $0x8545,$0xe4
   7:   74 30                   je     0x39
   9:   48 8b 43 10             mov    0x10(%rbx),%rax
   d:   48 8b 40 08             mov    0x8(%rax),%rax
  11:   48 8b 40 48             mov    0x48(%rax),%rax


and an instruction with opcode 0x17 in 64-bit mode is, AFAICT,
invalid (on 32-bit it is "pop %ss" according to this thing:
http://www.onlinedisassembler.com).

-- 
Regards/Gruss,
    Boris.

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-17  8:09             ` Borislav Petkov
@ 2012-08-20 17:13               ` Tomas Racek
  2012-08-21  7:22                 ` Michael Tokarev
  0 siblings, 1 reply; 16+ messages in thread
From: Tomas Racek @ 2012-08-20 17:13 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Anthony Liguori, qemu-devel, H. Peter Anvin, linux-kernel,
	Alan Cox, kvm-devel, Avi Kivity, Marcelo Tosatti, Alan Cox

----- Original Message -----
> On Fri, Aug 17, 2012 at 03:43:56AM -0400, Tomas Racek wrote:
> > Well, I've added some debug statements to the code:
> > 
> > void __init arch_init_ideal_nops(void)
> > {
> >         switch (boot_cpu_data.x86_vendor) {
> >         case X86_VENDOR_INTEL:
> >                 /*
> >                  * Due to a decoder implementation quirk, some
> >                  * specific Intel CPUs actually perform better with
> >                  * the "k8_nops" than with the SDM-recommended
> >                  NOPs.
> >                  */
> >                 if (boot_cpu_data.x86 == 6 &&
> >                     boot_cpu_data.x86_model >= 0x0f &&
> >                     boot_cpu_data.x86_model != 0x1c &&
> >                     boot_cpu_data.x86_model != 0x26 &&
> >                     boot_cpu_data.x86_model != 0x27 &&
> >                     boot_cpu_data.x86_model < 0x30) {
> >                         printk("NOPS: Option 1\n");
> >                         ideal_nops = k8_nops;
> >                 } else if (boot_cpu_has(X86_FEATURE_NOPL)) {
> >                         printk("NOPS: Option 2\n");
> >                            ideal_nops = p6_nops;
> >                 } else {
> >                         printk("NOPS: Option 3\n");
> > #ifdef CONFIG_X86_64
> >                         ideal_nops = k8_nops;
> > #else
> >                         ideal_nops = intel_nops;
> > #endif
> >                 }
> >                 break;
> >         default:
> > #ifdef CONFIG_X86_64
> >                 ideal_nops = k8_nops;
> > #else
> >                 if (boot_cpu_has(X86_FEATURE_K8))
> >                         ideal_nops = k8_nops;
> >                 else if (boot_cpu_has(X86_FEATURE_K7))
> >                         ideal_nops = k7_nops;
> >                 else
> >                         ideal_nops = intel_nops;
> > #endif
> >         }
> > }
> > 
> > This gives me Option 1 with "-cpu host" and Option 2 without.
> 
> This looks like an emulation bug. The interesting thing is that your
> both traces from the bugzilla point to generic_make_request_checks
> but
> it could also be due to timing.
> 
> Decoding the instruction stream in the second trace in the bugzilla
> gives:
> 
> [ 278.595106] Code: 03 48 89 03 48 8b 57 70 48 89 53 10 48 2b 01 8b
> 3f 48 89 45 98 48 8b 82 90 00 00 00 89 7d 94 48 8b 80 60 02 00 00 48
> 89 45 88 ac <17> 00 00 c8 45 85 e4 74 30 48 8b 43 10 48 8b 40 08 48
> 8b 40 48
> All code
> ========
>    0:   03 48 89                add    -0x77(%rax),%ecx
>    3:   03 48 8b                add    -0x75(%rax),%ecx
>    6:   57                      push   %rdi
>    7:   70 48                   jo     0x51
>    9:   89 53 10                mov    %edx,0x10(%rbx)
>    c:   48 2b 01                sub    (%rcx),%rax
>    f:   8b 3f                   mov    (%rdi),%edi
>   11:   48 89 45 98             mov    %rax,-0x68(%rbp)
>   15:   48 8b 82 90 00 00 00    mov    0x90(%rdx),%rax
>   1c:   89 7d 94                mov    %edi,-0x6c(%rbp)
>   1f:   48 8b 80 60 02 00 00    mov    0x260(%rax),%rax
>   26:   48 89 45 88             mov    %rax,-0x78(%rbp)
>   2a:   ac                      lods   %ds:(%rsi),%al
>   2b:*  17                      (bad)       <-- trapping instruction
>   2c:   00 00                   add    %al,(%rax)
>   2e:   c8 45 85 e4             enterq $0x8545,$0xe4
>   32:   74 30                   je     0x64
>   34:   48 8b 43 10             mov    0x10(%rbx),%rax
>   38:   48 8b 40 08             mov    0x8(%rax),%rax
>   3c:   48 8b 40 48             mov    0x48(%rax),%rax
>         ...
> 
> Code starting with the faulting instruction
> ===========================================
>    0:   17                      (bad)
>    1:   00 00                   add    %al,(%rax)
>    3:   c8 45 85 e4             enterq $0x8545,$0xe4
>    7:   74 30                   je     0x39
>    9:   48 8b 43 10             mov    0x10(%rbx),%rax
>    d:   48 8b 40 08             mov    0x8(%rax),%rax
>   11:   48 8b 40 48             mov    0x48(%rax),%rax
> 
> 
> and an instruction with opcode 0x17 in 64-bit mode is, AFAICT,
> invalid (on 32-bit it is "pop %ss" according to this thing:
> http://www.onlinedisassembler.com).

I can provide you with more different traces if it can help. But I thought that maybe it will be more useful for you to try it on your own. So I've prepared some minimal debian installation which you could download here (apx 163M bzipped):

http://fi.muni.cz/~xracek/debian.img.bz2

Password:
root/asdfgh

Here is my config for guest kernel:

http://fi.muni.cz/~xracek/config

I use

qemu-kvm -m 1500 -hda debian.img -kernel linux/arch/x86/boot/bzImage -append "root=/dev/sda1"

After logging in just run "sh runtest.sh". This leads to crash in my case (host: Intel Core i5-2540M, kernel 3.5.2-1.fc17.x86_64, qemu 1.0.1).

Regards,

Tom

> 
> --
> Regards/Gruss,
>     Boris.
> 

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-20 17:13               ` Tomas Racek
@ 2012-08-21  7:22                 ` Michael Tokarev
  2012-08-21  9:28                   ` Tomas Racek
  0 siblings, 1 reply; 16+ messages in thread
From: Michael Tokarev @ 2012-08-21  7:22 UTC (permalink / raw)
  To: Tomas Racek
  Cc: Borislav Petkov, kvm-devel, Marcelo Tosatti, qemu-devel,
	linux-kernel, Avi Kivity, Anthony Liguori, H. Peter Anvin,
	Alan Cox, Alan Cox

On 20.08.2012 21:13, Tomas Racek wrote:
[]
Can we trim the old, large and now not-so-relevant discussion please? ;)

> I can provide you with more different traces if it can help. But I thought that maybe it will be more useful for you to try it on your own. So I've prepared some minimal debian installation which you could download here (apx 163M bzipped):
> 
> http://fi.muni.cz/~xracek/debian.img.bz2
> 
> Password:
> root/asdfgh
> 
> Here is my config for guest kernel:
> 
> http://fi.muni.cz/~xracek/config
> 
> I use
> 
> qemu-kvm -m 1500 -hda debian.img -kernel linux/arch/x86/boot/bzImage -append "root=/dev/sda1"

Um.  I'd expect the image to be self-contained, no external kernel.
I wanted to do a quick test to see if it fails on my machine too,
d/loaded debian.img.bz2 but there's no kernel.  So.. no quick test
for you ;)

> After logging in just run "sh runtest.sh". This leads to crash in my case (host: Intel Core i5-2540M, kernel 3.5.2-1.fc17.x86_64, qemu 1.0.1).

With all the above, this "runtest.sh" is informationally equal to
your disk image.

/mjt

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-21  7:22                 ` Michael Tokarev
@ 2012-08-21  9:28                   ` Tomas Racek
  2012-08-22  9:54                     ` Avi Kivity
  0 siblings, 1 reply; 16+ messages in thread
From: Tomas Racek @ 2012-08-21  9:28 UTC (permalink / raw)
  To: Michael Tokarev
  Cc: Borislav Petkov, kvm-devel, Marcelo Tosatti, qemu-devel,
	linux-kernel, Avi Kivity, Anthony Liguori, H. Peter Anvin,
	Alan Cox, Alan Cox

> On 20.08.2012 21:13, Tomas Racek wrote:
> []
> Can we trim the old, large and now not-so-relevant discussion please?
> ;)
> 
> > I can provide you with more different traces if it can help. But I
> > thought that maybe it will be more useful for you to try it on
> > your own. So I've prepared some minimal debian installation which
> > you could download here (apx 163M bzipped):
> > 
> > http://fi.muni.cz/~xracek/debian.img.bz2
> > 
> > Password:
> > root/asdfgh
> > 
> > Here is my config for guest kernel:
> > 
> > http://fi.muni.cz/~xracek/config
> > 
> > I use
> > 
> > qemu-kvm -m 1500 -hda debian.img -kernel
> > linux/arch/x86/boot/bzImage -append "root=/dev/sda1"
> 
> Um.  I'd expect the image to be self-contained, no external kernel.
> I wanted to do a quick test to see if it fails on my machine too,
> d/loaded debian.img.bz2 but there's no kernel.  So.. no quick test
> for you ;)

Well, the point was to use the latest sources instead of some image which can be obsolete tomorrow. However I created a new image with today's kernel which you can use:

http://fi.muni.cz/~xracek/debian2.img.bz2

Other things are the same.

The runtest.sh sets environment for xfstests and runs test 285 which I wrote and and which should test if FS sends discard requests only on free sectors:
285:
1. Create loop device and FS on it.
2. Populate it with some garbage.
3. Get free sectors from FS.
4. Run fstrim and look for discard requests via blk tracer.
5. Compare free sectors to discard requests.

The test itself can have some issues but I'm pretty sure it shouldn't crash the system. ;-)

Regards,
Tom

> 
> > After logging in just run "sh runtest.sh". This leads to crash in
> > my case (host: Intel Core i5-2540M, kernel 3.5.2-1.fc17.x86_64,
> > qemu 1.0.1).
> 
> With all the above, this "runtest.sh" is informationally equal to
> your disk image.
> 
> /mjt
> 

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [Qemu-devel] x86, nops settings result in kernel crash
  2012-08-21  9:28                   ` Tomas Racek
@ 2012-08-22  9:54                     ` Avi Kivity
  2012-08-22 10:03                       ` [PATCH] x86, alternative: fix p6 nops on non-modular kernels Avi Kivity
  0 siblings, 1 reply; 16+ messages in thread
From: Avi Kivity @ 2012-08-22  9:54 UTC (permalink / raw)
  To: Tomas Racek
  Cc: Michael Tokarev, Borislav Petkov, kvm-devel, Marcelo Tosatti,
	qemu-devel, linux-kernel, Anthony Liguori, H. Peter Anvin,
	Alan Cox, Alan Cox

On 08/21/2012 12:28 PM, Tomas Racek wrote:
> 
> http://fi.muni.cz/~xracek/debian2.img.bz2
> 
> Other things are the same.
> 
> The runtest.sh sets environment for xfstests and runs test 285 which I wrote and and which should test if FS sends discard requests only on free sectors:
> 285:
> 1. Create loop device and FS on it.
> 2. Populate it with some garbage.
> 3. Get free sectors from FS.
> 4. Run fstrim and look for discard requests via blk tracer.
> 5. Compare free sectors to discard requests.
> 
> The test itself can have some issues but I'm pretty sure it shouldn't crash the system. ;-)

Does the following patch help?

diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
index afb7ff7..ced4534 100644
--- a/arch/x86/kernel/alternative.c
+++ b/arch/x86/kernel/alternative.c
@@ -165,7 +165,7 @@ static int __init setup_noreplace_paravirt(char *str)
 #endif
 
 #ifdef P6_NOP1
-static const unsigned char  __initconst_or_module p6nops[] =
+static const unsigned char p6nops[] =
 {
 	P6_NOP1,
 	P6_NOP2,



-- 
error compiling committee.c: too many arguments to function

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH] x86, alternative: fix p6 nops on non-modular kernels
  2012-08-22  9:54                     ` Avi Kivity
@ 2012-08-22 10:03                       ` Avi Kivity
  2012-08-22 10:21                         ` [tip:x86/urgent] x86/alternatives: Fix " tip-bot for Avi Kivity
  2012-08-22 10:33                         ` [PATCH] x86, alternative: fix " Tomas Racek
  0 siblings, 2 replies; 16+ messages in thread
From: Avi Kivity @ 2012-08-22 10:03 UTC (permalink / raw)
  To: Tomas Racek, the arch/x86 maintainers
  Cc: Michael Tokarev, Borislav Petkov, kvm-devel, Marcelo Tosatti,
	qemu-devel, linux-kernel, Anthony Liguori, H. Peter Anvin,
	Alan Cox, Alan Cox, linux-kernel

On 08/22/2012 12:54 PM, Avi Kivity wrote:
> On 08/21/2012 12:28 PM, Tomas Racek wrote:
>> 
>> http://fi.muni.cz/~xracek/debian2.img.bz2
>> 
>> Other things are the same.
>> 
>> The runtest.sh sets environment for xfstests and runs test 285 which I wrote and and which should test if FS sends discard requests only on free sectors:
>> 285:
>> 1. Create loop device and FS on it.
>> 2. Populate it with some garbage.
>> 3. Get free sectors from FS.
>> 4. Run fstrim and look for discard requests via blk tracer.
>> 5. Compare free sectors to discard requests.
>> 
>> The test itself can have some issues but I'm pretty sure it shouldn't crash the system. ;-)
> 
> Does the following patch help?
> 

It's obvious that it should.  You're running a non-modular kernel, and those nops are discarded (probably a leftover from the days patching was a boot-only activity), so the kernel patched garbage over its own code.

-------8<----cut-here-----8<-----------------------------------

From: Avi Kivity <avi@redhat.com>
Date: Wed, 22 Aug 2012 12:58:18 +0300
Subject: [PATCH] x86, alternative: fix p6 nops on non-modular kernels

Probably a leftover from the early days of self-patching, p6nops are
marked __initconst_or_module, which causes them to be discarded in a
non-modular kernel.  If something later triggers patching, it will
overwrite kernel code with garbage.

Reported-by: Tomas Racek <tracek@redhat.com>
Signed-off-by: Avi Kivity <avi@redhat.com>

diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
index afb7ff7..ced4534 100644
--- a/arch/x86/kernel/alternative.c
+++ b/arch/x86/kernel/alternative.c
@@ -165,7 +165,7 @@ static int __init setup_noreplace_paravirt(char *str)
 #endif
 
 #ifdef P6_NOP1
-static const unsigned char  __initconst_or_module p6nops[] =
+static const unsigned char p6nops[] =
 {
 	P6_NOP1,
 	P6_NOP2,


-- 
error compiling committee.c: too many arguments to function

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [tip:x86/urgent] x86/alternatives: Fix p6 nops on non-modular kernels
  2012-08-22 10:03                       ` [PATCH] x86, alternative: fix p6 nops on non-modular kernels Avi Kivity
@ 2012-08-22 10:21                         ` tip-bot for Avi Kivity
  2012-08-22 10:33                         ` [PATCH] x86, alternative: fix " Tomas Racek
  1 sibling, 0 replies; 16+ messages in thread
From: tip-bot for Avi Kivity @ 2012-08-22 10:21 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, alan, tracek, hpa, mingo, anthony, alan, mtosatti,
	tglx, mjt, hpa, avi, borislav.petkov

Commit-ID:  cb09cad44f07044d9810f18f6f9a6a6f3771f979
Gitweb:     http://git.kernel.org/tip/cb09cad44f07044d9810f18f6f9a6a6f3771f979
Author:     Avi Kivity <avi@redhat.com>
AuthorDate: Wed, 22 Aug 2012 13:03:48 +0300
Committer:  Ingo Molnar <mingo@kernel.org>
CommitDate: Wed, 22 Aug 2012 12:09:49 +0200

x86/alternatives: Fix p6 nops on non-modular kernels

Probably a leftover from the early days of self-patching, p6nops
are marked __initconst_or_module, which causes them to be
discarded in a non-modular kernel.  If something later triggers
patching, it will overwrite kernel code with garbage.

Reported-by: Tomas Racek <tracek@redhat.com>
Signed-off-by: Avi Kivity <avi@redhat.com>
Cc: Michael Tokarev <mjt@tls.msk.ru>
Cc: Borislav Petkov <borislav.petkov@amd.com>
Cc: Marcelo Tosatti <mtosatti@redhat.com>
Cc: qemu-devel@nongnu.org
Cc: Anthony Liguori <anthony@codemonkey.ws>
Cc: H. Peter Anvin <hpa@linux.intel.com>
Cc: Alan Cox <alan@lxorguk.ukuu.org.uk>
Cc: Alan Cox <alan@linux.intel.com>
Link: http://lkml.kernel.org/r/5034AE84.90708@redhat.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
---
 arch/x86/kernel/alternative.c |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
index afb7ff7..ced4534 100644
--- a/arch/x86/kernel/alternative.c
+++ b/arch/x86/kernel/alternative.c
@@ -165,7 +165,7 @@ static const unsigned char * const k7_nops[ASM_NOP_MAX+2] =
 #endif
 
 #ifdef P6_NOP1
-static const unsigned char  __initconst_or_module p6nops[] =
+static const unsigned char p6nops[] =
 {
 	P6_NOP1,
 	P6_NOP2,

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH] x86, alternative: fix p6 nops on non-modular kernels
  2012-08-22 10:03                       ` [PATCH] x86, alternative: fix p6 nops on non-modular kernels Avi Kivity
  2012-08-22 10:21                         ` [tip:x86/urgent] x86/alternatives: Fix " tip-bot for Avi Kivity
@ 2012-08-22 10:33                         ` Tomas Racek
  1 sibling, 0 replies; 16+ messages in thread
From: Tomas Racek @ 2012-08-22 10:33 UTC (permalink / raw)
  To: Avi Kivity
  Cc: Michael Tokarev, Borislav Petkov, kvm-devel, Marcelo Tosatti,
	qemu-devel, linux-kernel, Anthony Liguori, H. Peter Anvin,
	Alan Cox, Alan Cox, the arch/x86 maintainers

----- Original Message -----
> On 08/22/2012 12:54 PM, Avi Kivity wrote:
> > On 08/21/2012 12:28 PM, Tomas Racek wrote:
> >> 
> >> http://fi.muni.cz/~xracek/debian2.img.bz2
> >> 
> >> Other things are the same.
> >> 
> >> The runtest.sh sets environment for xfstests and runs test 285
> >> which I wrote and and which should test if FS sends discard
> >> requests only on free sectors:
> >> 285:
> >> 1. Create loop device and FS on it.
> >> 2. Populate it with some garbage.
> >> 3. Get free sectors from FS.
> >> 4. Run fstrim and look for discard requests via blk tracer.
> >> 5. Compare free sectors to discard requests.
> >> 
> >> The test itself can have some issues but I'm pretty sure it
> >> shouldn't crash the system. ;-)
> > 
> > Does the following patch help?
> > 
> 
> It's obvious that it should.  You're running a non-modular kernel,
> and those nops are discarded (probably a leftover from the days
> patching was a boot-only activity), so the kernel patched garbage
> over its own code.
> 

Works fine. Thank you!

Tom


> -------8<----cut-here-----8<-----------------------------------
> 
> From: Avi Kivity <avi@redhat.com>
> Date: Wed, 22 Aug 2012 12:58:18 +0300
> Subject: [PATCH] x86, alternative: fix p6 nops on non-modular kernels
> 
> Probably a leftover from the early days of self-patching, p6nops are
> marked __initconst_or_module, which causes them to be discarded in a
> non-modular kernel.  If something later triggers patching, it will
> overwrite kernel code with garbage.
> 
> Reported-by: Tomas Racek <tracek@redhat.com>
> Signed-off-by: Avi Kivity <avi@redhat.com>
> 
> diff --git a/arch/x86/kernel/alternative.c
> b/arch/x86/kernel/alternative.c
> index afb7ff7..ced4534 100644
> --- a/arch/x86/kernel/alternative.c
> +++ b/arch/x86/kernel/alternative.c
> @@ -165,7 +165,7 @@ static int __init setup_noreplace_paravirt(char
> *str)
>  #endif
>  
>  #ifdef P6_NOP1
> -static const unsigned char  __initconst_or_module p6nops[] =
> +static const unsigned char p6nops[] =
>  {
>  	P6_NOP1,
>  	P6_NOP2,
> 
> 
> --
> error compiling committee.c: too many arguments to function
> 

^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2012-08-22 10:34 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <1104118228.1760802.1345121009530.JavaMail.root@redhat.com>
2012-08-16 13:35 ` x86, nops settings result in kernel crash Tomas Racek
2012-08-16 13:48   ` Borislav Petkov
2012-08-16 18:45     ` Tomas Racek
2012-08-16 18:53       ` Alan Cox
2012-08-16 21:30         ` H. Peter Anvin
2012-08-17  7:42           ` Tomas Racek
2012-08-16 21:51         ` [Qemu-devel] " Anthony Liguori
2012-08-17  7:43           ` Tomas Racek
2012-08-17  8:09             ` Borislav Petkov
2012-08-20 17:13               ` Tomas Racek
2012-08-21  7:22                 ` Michael Tokarev
2012-08-21  9:28                   ` Tomas Racek
2012-08-22  9:54                     ` Avi Kivity
2012-08-22 10:03                       ` [PATCH] x86, alternative: fix p6 nops on non-modular kernels Avi Kivity
2012-08-22 10:21                         ` [tip:x86/urgent] x86/alternatives: Fix " tip-bot for Avi Kivity
2012-08-22 10:33                         ` [PATCH] x86, alternative: fix " Tomas Racek

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).