You are not logged in.

#1 2013-03-29 15:47:31

Drifty Flintlock
Member
Registered: 2007-04-15
Posts: 20

[SOLVED] Problems with LUKS root encryption.

I'm having some trouble getting a LUKS encrypted root drive to work. If I follow the beginner's guide without doing any LUKS, I get a working system. When I add LUKS, I can't boot anymore.

It's a Dell Latitude D620. The only change I've made it to it replacing the hard drive with an SSD, if it matters.

I'm able to access the LUKS partition from the LiveCD once I enter the key, so I think that's set up right.

When I boot, it asks me for the root partition key as it should. It acts like it's trying to mount it. For a second it displays a message something like "/dev/mapper/root clean:[bunch of numbers]".

Then, black screen. If I wait for a bit, the screen light shuts off, and if I hit a key it comes back on. So it's not like totally locked up. As far as I can tell, no relevant logs are being written.

Basically, I followed the beginner's guide. At the beginning, I set up LUKS for the root partition, decrypted it, then mounted on /mnt/ and proceeded as normal. I'm using MBR and GRUB2. Later on when it came time, I modified files as follows.

-

/etc/default/grub

GRUB_CMDLINE_LINUX="cryptdevice=/dev/sda3:root:allow-discards"

-

/etc/mkinitcpio.conf

MODULES="dm_mod ext4"
HOOKS="base udev autodetect modconf block encrypt filesystems keyboard fsck"

-

fstab (I didn't tweak this)

UUID=[UUID matches /dev/mapper/root] / ext4 rw,relatime,data=ordered 0 1
UUID=[UUID matches /dev/sda1] /boot ext4 rw,relatime,data=ordered 0 2

-

(/dev/sda2 is currently unused, going to be encrypted swap once I get past this.)

Then I run "mkinitcpio -p linux" and "grub-mkconfig -o /boot/grub/grub.cfg", with no errors.

Now all that looks right to me, but I guess I'm missing something. If I had to guess I'd say the problem is in GRUB2 or the RAMdisk, but I'm not sure where.

Any thoughts?

Last edited by Drifty Flintlock (2013-04-02 01:09:19)

Offline

#2 2013-03-29 17:38:12

Strike0
Member
From: Germany
Registered: 2011-09-05
Posts: 1,429

Re: [SOLVED] Problems with LUKS root encryption.

Drifty Flintlock wrote:

Ifstab (I didn't tweak this)

UUID=[UUID matches /dev/mapper/root] / ext4 rw,relatime,data=ordered 0 1

How did you check the UUID?
You can double-check, if it is the same that is output when you boot from the live-CD and check it from the mounted mapper with

dmsetup info root

You still need the "discard" option in the fstab line. I don't think that is causing your error, but delete it as kernel option until you added it in fstab too.

Offline

#3 2013-03-30 03:26:36

Drifty Flintlock
Member
Registered: 2007-04-15
Posts: 20

Re: [SOLVED] Problems with LUKS root encryption.

Oh, I didn't know you need discard in fstab too. I do plan to look over the SSD page on the wiki, I just haven't gotten that far yet. I added it though.

I got the UUIDs previously from the blkid command. I did check them again, and they match correctly. When I ran the command you posted, I got this.

Name:              root
State:             ACTIVE
Read Ahead:        256
Tables present:    LIVE
Open count:        1
Event number:      0
Major, minor:      254, 1
Number of targets: 1
UUID: CRYPT-LUKS1-xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx-root

However, now I'm not so sure it's a config issue, at least in the sense that I had thought. After starting to decrypt the drive, and leaving the computer on for a LONG time (several hours), I actually did get it to the root login screen and was able to use it. Upon reboot, I had the same problem as before. I found no indication of what was causing it to boot so slow, and have had no other performance issues. If there's anything to look at in the logs, I don't know where it would be. I checked over the hardware with Inquisitor, and found no other problems. And again, decryption works fine from the LiveCD. Now my hardware isn't amazing or anything, but it shouldn't take HOURS.

Not sure what's up with that.

Offline

#4 2013-03-30 09:17:17

Strike0
Member
From: Germany
Registered: 2011-09-05
Posts: 1,429

Re: [SOLVED] Problems with LUKS root encryption.

Now that sounds odd, yes. I take it the UUID you xx-ed in above output matched the one in fstab for the root device.
I share your thought now that it is linked to somehting else than the encryption.

You did not check the journal and dmesg for errors after it managed to boot after those hours by any chance?
How about the fallback initram? No difference in boot?

The point that the screen goes blank very soon in the boot process indicates you need another boot option (kms?), the wiki page on your model does not list anything out the ordinary though: https://wiki.archlinux.org/index.php/Dell_Latitude_D620

Offline

#5 2013-03-30 20:20:13

Drifty Flintlock
Member
Registered: 2007-04-15
Posts: 20

Re: [SOLVED] Problems with LUKS root encryption.

The UUID from "dmsetup info root" does NOT match the others at all. The format doesn't even look quite the same. The one in /etc/fstab matches the one from "blkid /dev/mapper/root". I'm not sure why this is the case.

The fallback image made no difference.

If the journal you're referring to is the one in /var/log/journal, nothing in there appears to be human readable. Is there something I have to run on it?

I didn't run dmesg while a had the chance, but I should have. Right now I'm arch-chrooted into the install. Here's the output from that dmesg, even though I'm not sure if it refers to the install or the LiveCD.

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.7.9-2-ARCH (tobias@testing) (gcc version 4.7.2 (GCC) ) #1 SMP PREEMPT Mon Feb 25 12:29:24 CET 2013
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf6913ff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bf691400-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000f0006fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0008000-0x00000000f000bfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Dell Inc. Latitude D620                   /0TD761, BIOS A02 04/11/2006
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0xbf691 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0BF800000 mask FFF800000 uncachable
[    0.000000]   3 base 0BF700000 mask FFFF00000 uncachable
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] PAT not supported by CPU.
[    0.000000] initial memory mapped: [mem 0x00000000-0x00bfffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x377fdfff]
[    0.000000]  [mem 0x00000000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x373fffff] page 2M
[    0.000000]  [mem 0x37400000-0x377fdfff] page 4k
[    0.000000] kernel direct mapping tables up to 0x377fdfff @ [mem 0x00bfa000-0x00bfffff]
[    0.000000] RAMDISK: [mem 0x7f07d000-0x7fffefff]
[    0.000000] Allocated new RAMDISK: [mem 0x3687c000-0x377fd13b]
[    0.000000] Move RAMDISK from [mem 0x7f07d000-0x7fffe13b] to [mem 0x3687c000-0x377fd13b]
[    0.000000] ACPI: RSDP 000fc370 00014 (v00 DELL  )
[    0.000000] ACPI: RSDT bf691a53 0003C (v01 DELL    M07     27D6040B ASL  00000061)
[    0.000000] ACPI: FACP bf692800 00074 (v01 DELL    M07     27D6040B ASL  00000061)
[    0.000000] ACPI: DSDT bf693400 0418B (v01 INT430 SYSFexxx 00001001 INTL 20050624)
[    0.000000] ACPI: FACS bf6a1c00 00040
[    0.000000] ACPI: APIC bf693000 00068 (v01 DELL    M07     27D6040B ASL  00000047)
[    0.000000] ACPI: ASF! bf692c00 0005B (v16 DELL    M07     27D6040B ASL  00000061)
[    0.000000] ACPI: MCFG bf692fc0 0003E (v16 DELL    M07     27D6040B ASL  00000061)
[    0.000000] ACPI: BOOT bf692bc0 00028 (v01 DELL    M07     27D6040B ASL  00000061)
[    0.000000] ACPI: SSDT bf691ad2 004DC (v01  PmRef    CpuPm 00003000 INTL 20050624)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 2174MB HIGHMEM available.
[    0.000000] 887MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 377fe000
[    0.000000]   low ram: 0 - 377fe000
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x377fdfff]
[    0.000000]   HighMem  [mem 0x377fe000-0xbf690fff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0xbf690fff]
[    0.000000] On node 0 totalpages: 783904
[    0.000000] free_area_init_node: node 0, pgdat c068d880, node_mem_map f508b200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3951 pages, LIFO batch:0
[    0.000000]   Normal zone: 1744 pages used for memmap
[    0.000000]   Normal zone: 221486 pages, LIFO batch:31
[    0.000000]   HighMem zone: 4350 pages used for memmap
[    0.000000]   HighMem zone: 552341 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @f505f000 s32448 r0 d20800 u53248
[    0.000000] pcpu-alloc: s32448 r0 d20800 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 777778
[    0.000000] Kernel command line: archisobasedir=arch archisolabel=ARCH_201303 initrd=boot/i686/archiso.img BOOT_IMAGE=boot/i686/vmlinuz 
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] Initializing CPU#0
[    0.000000] allocated 6272008 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Initializing HighMem for node 0 (000377fe:000bf691)
[    0.000000] Memory: 3080864k/3136068k available (4099k kernel code, 54752k reserved, 1644k data, 556k init, 2226764k highmem)
[    0.000000] virtual kernel memory layout:
    fixmap  : 0xfff16000 - 0xfffff000   ( 932 kB)
    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
    vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
    lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
      .init : 0xc069d000 - 0xc0728000   ( 556 kB)
      .data : 0xc0500fa0 - 0xc069c200   (1644 kB)
      .text : 0xc0100000 - 0xc0500fa0   (4099 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Dump stacks of tasks blocking RCU-preempt GP.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[    0.000000] NR_IRQS:2304 nr_irqs:512 16
[    0.000000] CPU 0 irqstacks, hard=f4408000 soft=f440a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1830.952 MHz processor
[    0.003336] Calibrating delay loop (skipped), value calculated using timer frequency.. 3663.48 BogoMIPS (lpj=6103173)
[    0.003341] pid_max: default: 32768 minimum: 301
[    0.003390] Security Framework initialized
[    0.003402] AppArmor: AppArmor disabled by boot time parameter
[    0.003417] Mount-cache hash table entries: 512
[    0.003703] Initializing cgroup subsys cpuacct
[    0.003707] Initializing cgroup subsys memory
[    0.003717] Initializing cgroup subsys devices
[    0.003719] Initializing cgroup subsys freezer
[    0.003722] Initializing cgroup subsys net_cls
[    0.003724] Initializing cgroup subsys blkio
[    0.003758] Disabled fast string operations
[    0.003764] CPU: Physical Processor ID: 0
[    0.003766] CPU: Processor Core ID: 0
[    0.003770] mce: CPU supports 6 MCE banks
[    0.003780] CPU0: Thermal monitoring enabled (TM2)
[    0.003784] process: using mwait in idle threads
[    0.003795] Last level iTLB entries: 4KB 128, 2MB 0, 4MB 2
Last level dTLB entries: 4KB 128, 2MB 0, 4MB 8
tlb_flushall_shift: 6
[    0.003901] Freeing SMP alternatives: 16k freed
[    0.004969] ACPI: Core revision 20120913
[    0.009966] ftrace: allocating 17730 entries in 35 pages
[    0.016742] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.017176] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.050922] smpboot: CPU0: Genuine Intel(R) CPU           T2400  @ 1.83GHz (fam: 06, model: 0e, stepping: 08)
[    0.053333] Performance Events: Core events, core PMU driver.
[    0.053333] ... version:                1
[    0.053333] ... bit width:              40
[    0.053333] ... generic registers:      2
[    0.053333] ... value mask:             000000ffffffffff
[    0.053333] ... max period:             000000007fffffff
[    0.053333] ... fixed-purpose events:   0
[    0.053333] ... event mask:             0000000000000003
[    0.071742] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.076729] CPU 1 irqstacks, hard=f44c0000 soft=f44c2000
[    0.076732] smpboot: Booting Node   0, Processors  #1 OK
[    0.006666] Initializing CPU#1
[    0.006666] Disabled fast string operations
[    0.089853] TSC synchronization [CPU#0 -> CPU#1]:
[    0.089859] Measured 3809250577 cycles TSC warp between CPUs, turning off TSC clock.
[    0.089862] tsc: Marking TSC unstable due to check_tsc_sync_source failed
[    0.089910] Brought up 2 CPUs
[    0.089913] smpboot: Total of 2 processors activated (7326.96 BogoMIPS)
[    0.090110] devtmpfs: initialized
[    0.090250] RTC time:  8:53:27, date: 03/30/13
[    0.090250] NET: Registered protocol family 16
[    0.090433] ACPI: bus type pci registered
[    0.090520] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
[    0.090524] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
[    0.090526] PCI: Using MMCONFIG for extended config space
[    0.090529] PCI: Using configuration type 1 for base access
[    0.090543] dmi type 0xB1 record - unknown flag
[    0.093372] bio: create slab <bio-0> at 0
[    0.093403] ACPI: Added _OSI(Module Device)
[    0.093403] ACPI: Added _OSI(Processor Device)
[    0.093403] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.093403] ACPI: Added _OSI(Processor Aggregator Device)
[    0.094470] ACPI: EC: Look up EC in DSDT
[    0.100658] ACPI: SSDT bf6921f9 001AF (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
[    0.100921] ACPI: Dynamic OEM Table Load:
[    0.100925] ACPI: SSDT   (null) 001AF (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
[    0.101047] ACPI: SSDT bf691fae 001C6 (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
[    0.101292] ACPI: Dynamic OEM Table Load:
[    0.101295] ACPI: SSDT   (null) 001C6 (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
[    0.101564] ACPI: SSDT bf6923a8 00090 (v01  PmRef  Cpu1Ist 00003000 INTL 20050624)
[    0.101820] ACPI: Dynamic OEM Table Load:
[    0.101823] ACPI: SSDT   (null) 00090 (v01  PmRef  Cpu1Ist 00003000 INTL 20050624)
[    0.101931] ACPI: SSDT bf692174 00085 (v01  PmRef  Cpu1Cst 00003000 INTL 20050624)
[    0.102177] ACPI: Dynamic OEM Table Load:
[    0.102180] ACPI: SSDT   (null) 00085 (v01  PmRef  Cpu1Cst 00003000 INTL 20050624)
[    0.102376] ACPI: Interpreter enabled
[    0.102388] ACPI: (supports S0 S3 S4 S5)
[    0.102406] ACPI: Using IOAPIC for interrupt routing
[    0.128906] ACPI: ACPI Dock Station Driver: 2 docks/bays found
[    0.128915] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.136667] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.148107] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
[    0.148111] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
[    0.148115] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[    0.148118] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff] (ignored)
[    0.148122] pci_root PNP0A03:00: host bridge window [mem 0xc0000000-0xdfffffff] (ignored)
[    0.148125] pci_root PNP0A03:00: host bridge window [mem 0xf0007000-0xf0007fff] (ignored)
[    0.148129] pci_root PNP0A03:00: host bridge window [mem 0xf000c000-0xfebfffff] (ignored)
[    0.148132] pci_root PNP0A03:00: host bridge window [mem 0xfec10000-0xfed1ffff] (ignored)
[    0.148136] pci_root PNP0A03:00: host bridge window [mem 0xfee10000-0xffafffff] (ignored)
[    0.148139] PCI: root bus 00: using default resources
[    0.148144] pci_root PNP0A03:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.148201] PCI host bridge to bus 0000:00
[    0.148205] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.148209] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    0.148212] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff]
[    0.148226] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    0.148282] pci 0000:00:02.0: [8086:27a2] type 00 class 0x030000
[    0.148296] pci 0000:00:02.0: reg 10: [mem 0xdff00000-0xdff7ffff]
[    0.148303] pci 0000:00:02.0: reg 14: [io  0xeff8-0xefff]
[    0.148311] pci 0000:00:02.0: reg 18: [mem 0xc0000000-0xcfffffff pref]
[    0.148319] pci 0000:00:02.0: reg 1c: [mem 0xdfec0000-0xdfefffff]
[    0.148365] pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
[    0.148376] pci 0000:00:02.1: reg 10: [mem 0xdff80000-0xdfffffff]
[    0.148487] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.148512] pci 0000:00:1b.0: reg 10: [mem 0xdfebc000-0xdfebffff 64bit]
[    0.148622] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.148659] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.148775] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.148813] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.148929] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.148967] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[    0.149082] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.149121] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.149198] pci 0000:00:1d.0: reg 20: [io  0xbf80-0xbf9f]
[    0.149257] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.149334] pci 0000:00:1d.1: reg 20: [io  0xbf60-0xbf7f]
[    0.149393] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.149467] pci 0000:00:1d.2: reg 20: [io  0xbf40-0xbf5f]
[    0.149527] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.149606] pci 0000:00:1d.3: reg 20: [io  0xbf20-0xbf3f]
[    0.149674] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.149700] pci 0000:00:1d.7: reg 10: [mem 0xffa80000-0xffa803ff]
[    0.149814] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.149843] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.149944] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.150063] pci 0000:00:1f.0: Force enabled HPET at 0xfed00000
[    0.150072] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.150080] pci 0000:00:1f.0: quirk: [io  0x1080-0x10bf] claimed by ICH6 GPIO
[    0.150086] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0900 (mask 007f)
[    0.150093] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0c80 (mask 003f)
[    0.150157] pci 0000:00:1f.2: [8086:27c4] type 00 class 0x010180
[    0.150180] pci 0000:00:1f.2: reg 10: [io  0x01f0-0x01f7]
[    0.150194] pci 0000:00:1f.2: reg 14: [io  0x03f4-0x03f7]
[    0.150207] pci 0000:00:1f.2: reg 18: [io  0x0170-0x0177]
[    0.150221] pci 0000:00:1f.2: reg 1c: [io  0x0374-0x0377]
[    0.150234] pci 0000:00:1f.2: reg 20: [io  0xbfa0-0xbfaf]
[    0.150294] pci 0000:00:1f.2: PME# supported from D3hot
[    0.150318] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[    0.150390] pci 0000:00:1f.3: reg 20: [io  0x10c0-0x10df]
[    0.150501] pci 0000:00:1c.0: PCI bridge to [bus 0b]
[    0.150682] pci 0000:0c:00.0: [8086:4222] type 00 class 0x028000
[    0.150737] pci 0000:0c:00.0: reg 10: [mem 0xdfdff000-0xdfdfffff]
[    0.151147] pci 0000:0c:00.0: PME# supported from D0 D3hot D3cold
[    0.151228] pci 0000:0c:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.151257] pci 0000:00:1c.1: PCI bridge to [bus 0c]
[    0.151266] pci 0000:00:1c.1:   bridge window [mem 0xdfd00000-0xdfdfffff]
[    0.151402] pci 0000:09:00.0: [14e4:1600] type 00 class 0x020000
[    0.151434] pci 0000:09:00.0: reg 10: [mem 0xdfcf0000-0xdfcfffff 64bit]
[    0.151597] pci 0000:09:00.0: PME# supported from D3hot D3cold
[    0.151623] pci 0000:09:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.151636] pci 0000:00:1c.2: PCI bridge to [bus 09]
[    0.151645] pci 0000:00:1c.2:   bridge window [mem 0xdfc00000-0xdfcfffff]
[    0.151737] pci 0000:00:1e.0: PCI bridge to [bus 03] (subtractive decode)
[    0.151752] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.151756] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
[    0.151785] pci_bus 0000:00: on NUMA node 0
[    0.151789] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.152074] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCIE._PRT]
[    0.152157] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP01._PRT]
[    0.152214] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP02._PRT]
[    0.152271] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PXP0._PRT]
[    0.152310]  pci0000:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.152314]  pci0000:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.160454] ACPI: PCI Interrupt Link [LNKA] (IRQs 9 10 *11)
[    0.160538] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 7) *4
[    0.160618] ACPI: PCI Interrupt Link [LNKC] (IRQs 9 10 11) *3
[    0.160684] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 7 9 10 11) *0, disabled.
[    0.160765] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
[    0.160848] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
[    0.160932] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 9 10 11 12 14 15)
[    0.161016] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
[    0.163359] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.163363] vgaarb: loaded
[    0.163365] vgaarb: bridge control possible 0000:00:02.0
[    0.163420] PCI: Using ACPI for IRQ routing
[    0.163701] PCI: pci_cache_line_size set to 64 bytes
[    0.163783] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.163786] e820: reserve RAM buffer [mem 0xbf691400-0xbfffffff]
[    0.163928] NetLabel: Initializing
[    0.163931] NetLabel:  domain hash size = 128
[    0.163933] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.163950] NetLabel:  unlabeled traffic allowed by default
[    0.164115] hpet clockevent registered
[    0.164119] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.164128] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.164133] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.173345] Switching to clocksource hpet
[    0.180898] pnp: PnP ACPI init
[    0.180926] ACPI: bus type pnp registered
[    0.190045] pnp 00:00: [mem 0x00000000-0x0009fbff]
[    0.190050] pnp 00:00: [mem 0x0009fc00-0x0009ffff]
[    0.190053] pnp 00:00: [mem 0x000c0000-0x000cffff]
[    0.190056] pnp 00:00: [mem 0x000e0000-0x000fffff]
[    0.190059] pnp 00:00: [mem 0x00100000-0xbf6913ff]
[    0.190062] pnp 00:00: [mem 0xbf691400-0xbf6fffff]
[    0.190065] pnp 00:00: [mem 0xbf700000-0xbf7fffff]
[    0.190068] pnp 00:00: [mem 0xbf700000-0xbfefffff]
[    0.190072] pnp 00:00: [mem 0xffb00000-0xffffffff]
[    0.190075] pnp 00:00: [mem 0xfec00000-0xfec0ffff]
[    0.190078] pnp 00:00: [mem 0xfee00000-0xfee0ffff]
[    0.190081] pnp 00:00: [mem 0xfed20000-0xfed9ffff]
[    0.190084] pnp 00:00: [mem 0xf0000000-0xf0003fff]
[    0.190087] pnp 00:00: [mem 0xf0004000-0xf0004fff]
[    0.190090] pnp 00:00: [mem 0xf0005000-0xf0005fff]
[    0.190093] pnp 00:00: [mem 0xf0006000-0xf0006fff]
[    0.190096] pnp 00:00: [mem 0xf0008000-0xf000bfff]
[    0.190099] pnp 00:00: [mem 0xe0000000-0xefffffff]
[    0.190172] system 00:00: [mem 0x00000000-0x0009fbff] could not be reserved
[    0.190176] system 00:00: [mem 0x0009fc00-0x0009ffff] could not be reserved
[    0.190180] system 00:00: [mem 0x000c0000-0x000cffff] could not be reserved
[    0.190184] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    0.190187] system 00:00: [mem 0x00100000-0xbf6913ff] could not be reserved
[    0.190191] system 00:00: [mem 0xbf691400-0xbf6fffff] has been reserved
[    0.190195] system 00:00: [mem 0xbf700000-0xbf7fffff] has been reserved
[    0.190199] system 00:00: [mem 0xbf700000-0xbfefffff] could not be reserved
[    0.190203] system 00:00: [mem 0xffb00000-0xffffffff] has been reserved
[    0.190207] system 00:00: [mem 0xfec00000-0xfec0ffff] could not be reserved
[    0.190210] system 00:00: [mem 0xfee00000-0xfee0ffff] has been reserved
[    0.190214] system 00:00: [mem 0xfed20000-0xfed9ffff] has been reserved
[    0.190218] system 00:00: [mem 0xf0000000-0xf0003fff] has been reserved
[    0.190222] system 00:00: [mem 0xf0004000-0xf0004fff] has been reserved
[    0.190226] system 00:00: [mem 0xf0005000-0xf0005fff] has been reserved
[    0.190229] system 00:00: [mem 0xf0006000-0xf0006fff] has been reserved
[    0.190233] system 00:00: [mem 0xf0008000-0xf000bfff] has been reserved
[    0.190237] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
[    0.190243] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.197892] pnp 00:01: [bus 00-ff]
[    0.197897] pnp 00:01: [io  0x0000-0x0cf7 window]
[    0.197900] pnp 00:01: [io  0x0cf8-0x0cff]
[    0.197908] pnp 00:01: [io  0x0d00-0xffff window]
[    0.197911] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[    0.197914] pnp 00:01: [mem 0x000d0000-0x000dffff window]
[    0.197918] pnp 00:01: [mem 0xc0000000-0xdfffffff window]
[    0.197921] pnp 00:01: [mem 0xf0007000-0xf0007fff window]
[    0.197924] pnp 00:01: [mem 0xf000c000-0xfebfffff window]
[    0.197927] pnp 00:01: [mem 0xfec10000-0xfed1ffff window]
[    0.197931] pnp 00:01: [mem 0xfeda0000-0xfed9ffff window disabled]
[    0.197934] pnp 00:01: [mem 0xfee10000-0xffafffff window]
[    0.197990] pnp 00:01: Plug and Play ACPI device, IDs PNP0a03 (active)
[    0.198012] pnp 00:02: [io  0x0092]
[    0.198015] pnp 00:02: [io  0x00b2]
[    0.198018] pnp 00:02: [io  0x0020-0x0021]
[    0.198021] pnp 00:02: [io  0x00a0-0x00a1]
[    0.198024] pnp 00:02: [irq 0 disabled]
[    0.198028] pnp 00:02: [io  0x04d0-0x04d1]
[    0.198031] pnp 00:02: [io  0x1000-0x1005]
[    0.198034] pnp 00:02: [io  0x1008-0x100f]
[    0.198047] pnp 00:02: disabling [io  0x1000-0x1005] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198051] pnp 00:02: disabling [io  0x1008-0x100f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198088] system 00:02: [io  0x04d0-0x04d1] has been reserved
[    0.198093] system 00:02: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.198114] pnp 00:03: [io  0xf400-0xf4fe]
[    0.198117] pnp 00:03: [io  0x0086]
[    0.198120] pnp 00:03: [io  0x00b3]
[    0.198123] pnp 00:03: [io  0x1006-0x1007]
[    0.198126] pnp 00:03: [io  0x100a-0x1059]
[    0.198129] pnp 00:03: [io  0x1060-0x107f]
[    0.198132] pnp 00:03: [io  0x1080-0x10bf]
[    0.198135] pnp 00:03: [io  0x10c0-0x10df]
[    0.198138] pnp 00:03: [io  0x1010-0x102f]
[    0.198144] pnp 00:03: [io  0x0809]
[    0.198157] pnp 00:03: disabling [io  0x1006-0x1007] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198161] pnp 00:03: disabling [io  0x100a-0x1059] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198165] pnp 00:03: disabling [io  0x1060-0x107f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198170] pnp 00:03: disabling [io  0x1010-0x102f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
[    0.198206] system 00:03: [io  0xf400-0xf4fe] has been reserved
[    0.198210] system 00:03: [io  0x1080-0x10bf] has been reserved
[    0.198214] system 00:03: [io  0x10c0-0x10df] has been reserved
[    0.198217] system 00:03: [io  0x0809] has been reserved
[    0.198222] system 00:03: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.198255] pnp 00:04: [irq 12]
[    0.198285] pnp 00:04: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.198309] pnp 00:05: [io  0x0060]
[    0.198313] pnp 00:05: [io  0x0064]
[    0.198316] pnp 00:05: [io  0x0062]
[    0.198318] pnp 00:05: [io  0x0066]
[    0.198326] pnp 00:05: [irq 1]
[    0.198360] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.198379] pnp 00:06: [io  0x0070-0x0071]
[    0.198386] pnp 00:06: [irq 8]
[    0.198389] pnp 00:06: [io  0x0072-0x0077]
[    0.198419] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.198440] pnp 00:07: [io  0x0061]
[    0.198443] pnp 00:07: [io  0x0063]
[    0.198446] pnp 00:07: [io  0x0065]
[    0.198449] pnp 00:07: [io  0x0067]
[    0.198480] pnp 00:07: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.198499] pnp 00:08: [io  0x002e-0x002f]
[    0.198503] pnp 00:08: [io  0x0c80-0x0cff]
[    0.198506] pnp 00:08: [io  0x004e-0x004f]
[    0.198508] pnp 00:08: [io  0x0910-0x091f]
[    0.198511] pnp 00:08: [io  0x0920-0x092f]
[    0.198514] pnp 00:08: [io  0x0cbc-0x0cbf]
[    0.198517] pnp 00:08: [io  0x0940-0x097f]
[    0.198565] system 00:08: [io  0x0c80-0x0cff] could not be reserved
[    0.198569] system 00:08: [io  0x0910-0x091f] has been reserved
[    0.198573] system 00:08: [io  0x0920-0x092f] has been reserved
[    0.198576] system 00:08: [io  0x0cbc-0x0cbf] has been reserved
[    0.198580] system 00:08: [io  0x0940-0x097f] has been reserved
[    0.198584] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.198607] pnp 00:09: [dma 4]
[    0.198610] pnp 00:09: [io  0x0000-0x000f]
[    0.198613] pnp 00:09: [io  0x0080-0x0085]
[    0.198616] pnp 00:09: [io  0x0087-0x008f]
[    0.198619] pnp 00:09: [io  0x00c0-0x00df]
[    0.198622] pnp 00:09: [io  0x0010-0x001f]
[    0.198625] pnp 00:09: [io  0x0090-0x0091]
[    0.198628] pnp 00:09: [io  0x0093-0x009f]
[    0.198659] pnp 00:09: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.198678] pnp 00:0a: [io  0x00f0-0x00ff]
[    0.198685] pnp 00:0a: [irq 13]
[    0.198717] pnp 00:0a: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.209497] pnp 00:0b: [io  0x0cb0-0x0cbb]
[    0.209549] system 00:0b: [io  0x0cb0-0x0cbb] has been reserved
[    0.209554] system 00:0b: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.210851] pnp: PnP ACPI: found 12 devices
[    0.210854] ACPI: ACPI bus type pnp unregistered
[    0.248727] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 0b] add_size 1000
[    0.248734] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000
[    0.248738] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 0b] add_size 200000
[    0.248752] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 0c] add_size 1000
[    0.248756] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0c] add_size 200000
[    0.248769] pci 0000:00:1c.2: bridge window [io  0x1000-0x0fff] to [bus 09] add_size 1000
[    0.248774] pci 0000:00:1c.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000
[    0.248792] pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.248796] pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.248800] pci 0000:00:1c.1: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.248804] pci 0000:00:1c.2: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.248807] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.248811] pci 0000:00:1c.1: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.248815] pci 0000:00:1c.2: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.248822] pci 0000:00:1c.0: BAR 14: assigned [mem 0xd0000000-0xd01fffff]
[    0.248826] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd0200000-0xd03fffff 64bit pref]
[    0.248831] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd0400000-0xd05fffff 64bit pref]
[    0.248835] pci 0000:00:1c.2: BAR 15: assigned [mem 0xd0600000-0xd07fffff 64bit pref]
[    0.248840] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.248844] pci 0000:00:1c.1: BAR 13: assigned [io  0x3000-0x3fff]
[    0.248848] pci 0000:00:1c.2: BAR 13: assigned [io  0x4000-0x4fff]
[    0.248853] pci 0000:00:1c.0: PCI bridge to [bus 0b]
[    0.248859] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.248866] pci 0000:00:1c.0:   bridge window [mem 0xd0000000-0xd01fffff]
[    0.248873] pci 0000:00:1c.0:   bridge window [mem 0xd0200000-0xd03fffff 64bit pref]
[    0.248881] pci 0000:00:1c.1: PCI bridge to [bus 0c]
[    0.248886] pci 0000:00:1c.1:   bridge window [io  0x3000-0x3fff]
[    0.248893] pci 0000:00:1c.1:   bridge window [mem 0xdfd00000-0xdfdfffff]
[    0.248899] pci 0000:00:1c.1:   bridge window [mem 0xd0400000-0xd05fffff 64bit pref]
[    0.248908] pci 0000:00:1c.2: PCI bridge to [bus 09]
[    0.248913] pci 0000:00:1c.2:   bridge window [io  0x4000-0x4fff]
[    0.248920] pci 0000:00:1c.2:   bridge window [mem 0xdfc00000-0xdfcfffff]
[    0.248926] pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd07fffff 64bit pref]
[    0.248935] pci 0000:00:1e.0: PCI bridge to [bus 03]
[    0.248994] pci 0000:00:1e.0: setting latency timer to 64
[    0.249000] pci_bus 0000:00: resource 4 [io  0x0000-0xffff]
[    0.249004] pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff]
[    0.249007] pci_bus 0000:0b: resource 0 [io  0x2000-0x2fff]
[    0.249011] pci_bus 0000:0b: resource 1 [mem 0xd0000000-0xd01fffff]
[    0.249014] pci_bus 0000:0b: resource 2 [mem 0xd0200000-0xd03fffff 64bit pref]
[    0.249018] pci_bus 0000:0c: resource 0 [io  0x3000-0x3fff]
[    0.249021] pci_bus 0000:0c: resource 1 [mem 0xdfd00000-0xdfdfffff]
[    0.249025] pci_bus 0000:0c: resource 2 [mem 0xd0400000-0xd05fffff 64bit pref]
[    0.249028] pci_bus 0000:09: resource 0 [io  0x4000-0x4fff]
[    0.249032] pci_bus 0000:09: resource 1 [mem 0xdfc00000-0xdfcfffff]
[    0.249035] pci_bus 0000:09: resource 2 [mem 0xd0600000-0xd07fffff 64bit pref]
[    0.249039] pci_bus 0000:03: resource 4 [io  0x0000-0xffff]
[    0.249042] pci_bus 0000:03: resource 5 [mem 0x00000000-0xffffffff]
[    0.249088] NET: Registered protocol family 2
[    0.249302] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.250041] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    0.250395] TCP: Hash tables configured (established 131072 bind 65536)
[    0.250444] TCP: reno registered
[    0.250449] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.250462] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.250557] NET: Registered protocol family 1
[    0.250579] pci 0000:00:02.0: Boot video device
[    0.250792] PCI: CLS 64 bytes, default 64
[    0.250859] Unpacking initramfs...
[    3.300434] Freeing initrd memory: 15880k freed
[    3.309604] Simple Boot Flag at 0x79 set to 0x1
[    3.309769] apm: BIOS not found.
[    3.310161] audit: initializing netlink socket (disabled)
[    3.310181] type=2000 audit(1364633610.309:1): initialized
[    3.323880] bounce pool size: 64 pages
[    3.323898] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    3.326197] VFS: Disk quotas dquot_6.5.2
[    3.326265] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    3.326492] msgmni has been set to 1699
[    3.326842] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    3.326882] io scheduler noop registered
[    3.326884] io scheduler deadline registered
[    3.326894] io scheduler cfq registered (default)
[    3.327062] pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
[    3.327205] pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
[    3.327342] pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
[    3.327567] intel_idle: does not run on family 6 model 14
[    3.327606] GHES: HEST is not enabled!
[    3.327622] isapnp: Scanning for PnP cards...
[    3.684454] isapnp: No Plug & Play device found
[    3.684522] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.685241] i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    3.688098] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.688142] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.688274] mousedev: PS/2 mouse device common for all mice
[    3.688366] rtc_cmos 00:06: RTC can wake from S4
[    3.688539] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    3.688574] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    3.688601] cpuidle: using governor ladder
[    3.688603] cpuidle: using governor menu
[    3.688606] EFI Variables Facility v0.08 2004-May-17
[    3.688653] drop_monitor: Initializing network drop monitor service
[    3.688766] TCP: cubic registered
[    3.688919] NET: Registered protocol family 10
[    3.689140] NET: Registered protocol family 17
[    3.689155] Key type dns_resolver registered
[    3.689334] Using IPI No-Shortcut mode
[    3.689471] PM: Hibernation image not present or could not be loaded.
[    3.689484] registered taskstats version 1
[    3.690035]   Magic number: 5:422:878
[    3.690137] rtc_cmos 00:06: setting system clock to 2013-03-30 08:53:31 UTC (1364633611)
[    3.690421] Freeing unused kernel memory: 556k freed
[    3.690762] Write protecting the kernel text: 4100k
[    3.690797] Write protecting the kernel read-only data: 1256k
[    3.692004] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    3.700662] systemd-udevd[46]: starting version 197
[    3.727077] ACPI: Video Device [VID1] (multi-head: yes  rom: no  post: no)
[    3.727158] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/LNXVIDEO:01/input/input1
[    3.727198] [Firmware Bug]: Duplicate ACPI video bus devices for the same VGA controller, please try module parameter "video.allow_duplicates=1"if the current driver doesn't work.
[    3.743224] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
[    3.743810] ACPI: Lid Switch [LID]
[    3.743909] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3
[    3.743916] ACPI: Power Button [PBTN]
[    3.743980] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input4
[    3.743985] ACPI: Sleep Button [SBTN]
[    3.745713] Linux agpgart interface v0.103
[    3.748475] [drm] Initialized drm 1.1.0 20060810
[    3.748615] agpgart-intel 0000:00:00.0: Intel 945GM Chipset
[    3.748669] agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
[    3.749249] agpgart-intel 0000:00:00.0: detected 8192K stolen memory
[    3.749428] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xc0000000
[    3.752161] tg3.c:v3.125 (September 26, 2012)
[    3.758917] ACPI: bus type usb registered
[    3.758962] usbcore: registered new interface driver usbfs
[    3.758979] usbcore: registered new interface driver hub
[    3.761403] SCSI subsystem initialized
[    3.761679] usbcore: registered new device driver usb
[    3.762340] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.762397] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    3.762403] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    3.762414] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    3.762436] ehci_hcd 0000:00:1d.7: debug port 1
[    3.765616] ACPI: bus type scsi registered
[    3.766349] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[    3.766379] ehci_hcd 0000:00:1d.7: irq 20, io mem 0xffa80000
[    3.767293] libata version 3.00 loaded.
[    3.772327] tg3 0000:09:00.0 eth0: Tigon3 [partno(BCM5752KFBG) rev 6002] (PCI Express) MAC address 00:15:c5:49:c7:c8
[    3.772335] tg3 0000:09:00.0 eth0: attached PHY is 5752 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[    3.772339] tg3 0000:09:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[    3.772342] tg3 0000:09:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[    3.773376] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    3.773749] hub 1-0:1.0: USB hub found
[    3.773756] hub 1-0:1.0: 8 ports detected
[    3.775256] uhci_hcd: USB Universal Host Controller Interface driver
[    3.775303] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    3.775308] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    3.775317] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    3.775358] uhci_hcd 0000:00:1d.0: irq 20, io base 0x0000bf80
[    3.775575] hub 2-0:1.0: USB hub found
[    3.775581] hub 2-0:1.0: 2 ports detected
[    3.775760] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    3.775765] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    3.775772] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    3.775818] uhci_hcd 0000:00:1d.1: irq 21, io base 0x0000bf60
[    3.776004] hub 3-0:1.0: USB hub found
[    3.776010] hub 3-0:1.0: 2 ports detected
[    3.776179] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    3.776184] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    3.776191] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    3.776234] uhci_hcd 0000:00:1d.2: irq 22, io base 0x0000bf40
[    3.776424] hub 4-0:1.0: USB hub found
[    3.776430] hub 4-0:1.0: 2 ports detected
[    3.776601] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[    3.776605] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    3.776613] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    3.776654] uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000bf20
[    3.776877] hub 5-0:1.0: USB hub found
[    3.776883] hub 5-0:1.0: 2 ports detected
[    3.778038] i915 0000:00:02.0: setting latency timer to 64
[    3.779677] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    3.779682] [drm] Driver supports precise vblank timestamp query.
[    3.779754] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    3.990294] [drm] initialized overlay support
[    4.080037] usb 1-2: new high-speed USB device number 2 using ehci_hcd
[    4.200210] fbcon: inteldrmfb (fb0) is primary device
[    4.204006] hub 1-2:1.0: USB hub found
[    4.204066] hub 1-2:1.0: 4 ports detected
[    4.483455] usb 1-2.3: new full-speed USB device number 3 using ehci_hcd
[    4.580911] hub 1-2.3:1.0: USB hub found
[    4.581079] hub 1-2.3:1.0: 3 ports detected
[    4.846841] usb 1-2.3.2: new full-speed USB device number 4 using ehci_hcd
[    4.899445] Console: switching to colour frame buffer device 160x50
[    4.904522] fb0: inteldrmfb frame buffer device
[    4.904524] drm: registered panic notifier
[    4.904532] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    4.904554] ata_piix 0000:00:1f.2: version 2.13
[    4.904573] ata_piix 0000:00:1f.2: MAP [
[    4.904574]  P0 P2 IDE IDE ]
[    4.904620] ata_piix 0000:00:1f.2: setting latency timer to 64
[    4.905099] scsi0 : ata_piix
[    4.905505] scsi1 : ata_piix
[    4.905816] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xbfa0 irq 14
[    4.905819] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xbfa8 irq 15
[    5.063917] ata1.00: ATA-9: INTEL SSDSC2CT120A3, 300i, max UDMA/133
[    5.063922] ata1.00: 234441648 sectors, multi 8: LBA48 NCQ (depth 0/32)
[    5.080845] ata2.00: ATAPI: TSSTcorpCD-RW/DVD-ROM TSL462C, DE06, max UDMA/33
[    5.094010] ata1.00: configured for UDMA/133
[    5.094167] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2CT12 300i PQ: 0 ANSI: 5
[    5.110758] ata2.00: configured for UDMA/33
[    5.111750] scsi 1:0:0:0: CD-ROM            TSSTcorp CDRW/DVD TSL462C DE06 PQ: 0 ANSI: 5
[    5.115502] ACPI: Invalid Power Resource to register!
[    5.119883] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
[    5.119961] sd 0:0:0:0: [sda] Write Protect is off
[    5.119965] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    5.119991] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.120831]  sda: sda1 sda2 sda3
[    5.121310] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.122607] sr0: scsi3-mmc drive: 20x/24x writer cd/rw xa/form2 cdda tray
[    5.122610] cdrom: Uniform CD-ROM driver Revision: 3.20
[    5.122866] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    6.390089] ISO 9660 Extensions: RRIP_1991A
[    6.619017] loop: module loaded
[    8.083542] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    8.227689] device-mapper: uevent: version 1.0.3
[    8.227810] device-mapper: ioctl: 4.23.0-ioctl (2012-07-25) initialised: dm-devel@redhat.com
[    8.232862] bio: create slab <bio-1> at 1
[    8.252449] EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null)
[   11.034017] systemd[1]: systemd 197 running in system mode. (+PAM -LIBWRAP -AUDIT -SELINUX -IMA -SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[   11.070285] systemd[1]: Set hostname to <archiso>.
[   11.629089] systemd[1]: Starting Forward Password Requests to Wall Directory Watch.
[   11.629195] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   11.629361] systemd[1]: Starting Remote File Systems.
[   11.629536] systemd[1]: Reached target Remote File Systems.
[   11.629555] systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
[   11.629727] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[   11.629745] systemd[1]: Starting LVM2 metadata daemon socket.
[   11.629916] systemd[1]: Listening on LVM2 metadata daemon socket.
[   11.629934] systemd[1]: Starting Delayed Shutdown Socket.
[   11.630105] systemd[1]: Listening on Delayed Shutdown Socket.
[   11.630123] systemd[1]: Starting Device-mapper event daemon FIFOs.
[   11.630291] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[   11.630318] systemd[1]: Starting Dispatch Password Requests to Console Directory Watch.
[   11.630377] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   11.630394] systemd[1]: Starting Encrypted Volumes.
[   11.630527] systemd[1]: Reached target Encrypted Volumes.
[   11.630621] systemd[1]: Starting udev Kernel Socket.
[   11.630770] systemd[1]: Listening on udev Kernel Socket.
[   11.630845] systemd[1]: Starting udev Control Socket.
[   11.630998] systemd[1]: Listening on udev Control Socket.
[   11.631048] systemd[1]: Starting Arbitrary Executable File Formats File System Automount Point.
[   11.631350] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   11.631368] systemd[1]: Starting Swap.
[   11.631490] systemd[1]: Reached target Swap.
[   11.631510] systemd[1]: Starting Journal Socket.
[   11.631693] systemd[1]: Listening on Journal Socket.
[   11.631713] systemd[1]: Mounting Temporary Directory...
[   11.640327] systemd[1]: Starting Setup Virtual Console...
[   11.646922] systemd[1]: Mounting POSIX Message Queue File System...
[   11.657057] systemd[1]: Starting udev Kernel Device Manager...
[   11.660419] systemd[1]: Mounting Huge Pages File System...
[   11.897280] systemd[1]: Starting Apply Kernel Variables...
[   11.907076] systemd[1]: Mounting Debug File System...
[   11.920194] systemd[1]: Starting udev Coldplug all Devices...
[   12.455479] systemd[1]: Started Set Up Additional Binary Formats.
[   12.871042] systemd[1]: Starting Load Kernel Modules...
[   12.893582] systemd[1]: Started File System Check on Root Device.
[   12.893619] systemd[1]: Starting Journal Service...
[   12.901786] systemd[1]: Started Journal Service.
[   12.901851] systemd[1]: Starting Remount Root and Kernel File Systems...
[   12.908955] systemd[1]: Mounted Temporary Directory.
[   12.911672] systemd[1]: Started Setup Virtual Console.
[   12.913312] systemd[1]: Mounted POSIX Message Queue File System.
[   12.914944] systemd[1]: Mounted Huge Pages File System.
[   12.918417] systemd[1]: Started Apply Kernel Variables.
[   12.920072] systemd[1]: Mounted Debug File System.
[   13.222056] systemd-udevd[153]: starting version 197
[   15.232929] FS-Cache: Loaded
[   15.332145] systemd-journald[164]: Received SIGUSR1
[   15.542541] RPC: Registered named UNIX socket transport module.
[   15.542547] RPC: Registered udp transport module.
[   15.542549] RPC: Registered tcp transport module.
[   15.542551] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   15.964764] FS-Cache: Netfs 'nfs' registered for caching
[   17.249049] tg3 0000:09:00.0: irq 43 for MSI/MSI-X
[   17.281729] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   17.554372] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   17.855850] microcode: CPU0 sig=0x6e8, pf=0x20, revision=0x39
[   18.145920] thermal LNXTHERM:00: registered as thermal_zone0
[   18.145927] ACPI: Thermal Zone [THM] (68 C)
[   18.169509] ACPI: Battery Slot [BAT0] (battery present)
[   18.169554] ACPI: Battery Slot [BAT1] (battery absent)
[   18.170734] ACPI: AC Adapter [AC] (on-line)
[   18.299419] microcode: CPU1 sig=0x6e8, pf=0x20, revision=0x39
[   18.299869] ACPI: Requesting acpi_cpufreq
[   18.300683] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   18.559478] input: PC Speaker as /devices/platform/pcspkr/input/input5
[   18.925947] ACPI: acpi_idle registered with cpuidle
[   20.153821] intel_rng: FWH not detected
[   20.335635] tg3 0000:09:00.0 eth0: Link is up at 1000 Mbps, full duplex
[   20.335645] tg3 0000:09:00.0 eth0: Flow control is on for TX and on for RX
[   20.335764] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   21.087740] input: DualPoint Stick as /devices/platform/i8042/serio1/input/input6
[   21.108244] input: AlpsPS/2 ALPS DualPoint TouchPad as /devices/platform/i8042/serio1/input/input7
[   22.123261] leds_ss4200: no LED devices found
[   22.688765] iTCO_vendor_support: vendor-support=0
[   22.803171] gpio_ich: GPIO from 206 to 255 on gpio_ich
[   22.823654] cfg80211: Calling CRDA to update world regulatory domain
[   22.830746] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
[   22.830786] iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   22.831730] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   23.701684] snd_hda_intel 0000:00:1b.0: irq 44 for MSI/MSI-X
[   24.021328] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   24.021523] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   24.514810] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
[   24.514818] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   24.569547] iwl3945 0000:0c:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   24.569552] iwl3945 0000:0c:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   24.569707] iwl3945 0000:0c:00.0: irq 45 for MSI/MSI-X
[   24.569938] Registered led device: phy0-led
[   25.224247] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   25.240544] systemd-udevd[184]: renamed network interface wlan0 to wlp12s0
[   25.589547] cfg80211: World regulatory domain updated:
[   25.589555] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   25.589558] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   25.589561] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   25.589564] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   25.589566] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   25.589569] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   25.917717] iwl3945 0000:0c:00.0: loaded firmware version 15.32.2.9
[   25.983878] IPv6: ADDRCONF(NETDEV_UP): wlp12s0: link is not ready
[21747.431239] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[21753.707880] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)

The reason I think it's probably linked to the encryption even still is because I DON'T have this problem if I install without it. Still, I'm not sure why it makes such a huge difference.

Offline

#6 2013-03-30 22:32:22

Strike0
Member
From: Germany
Registered: 2011-09-05
Posts: 1,429

Re: [SOLVED] Problems with LUKS root encryption.

Drifty Flintlock wrote:

The UUID from "dmsetup info root" does NOT match the others at all. The format doesn't even look quite the same. The one in /etc/fstab matches the one from "blkid /dev/mapper/root". I'm not sure why this is the case.

My guess is this is the problem, since the UUID from dmsetup _is_ the mapped UUID of your mounted blockdevice.
I checked with the last install I did and think genfstab picked wrong UUIDs there too (i.e. maybe a bug). Just I always change fstab myself anyway and have it the same as in the kernel option (i.e. without UUIDS but instead /dev/mapper/root  /  .....).

I think it would be good, if you did that too (replacing the UUIDs in fstab) for the time being. If the problem continues then, it still rules out a number of pitfalls. I am not sure, for example, whether it is a good idea to specify a root device on the kernel line (/dev/sda3:root) different to fstab (UUID) like you do. Plus its easy to change later when that strange delay is gone. When you do that, maybe leave out the discard as well for now if you are using an older SSD. Also you can check the BIOS, if it is set to AHCI. 

Drifty Flintlock wrote:

If the journal you're referring to is the one in /var/log/journal, nothing in there appears to be human readable. Is there something I have to run on it?

Yes, meet "journalctl" and its manyfold filter-options. But it's true, one of the good things about dmesg is you could look at the plain log-file itself.

Offline

#7 2013-03-31 04:28:49

Drifty Flintlock
Member
Registered: 2007-04-15
Posts: 20

Re: [SOLVED] Problems with LUKS root encryption.

Okay, I changed the fstab to /dev/mapper/root rather than the UUID. No difference. Same with turning off discard.

Strangely, I don't see a place in the BIOS to change or even view the AHCI setting. I may see about doing a BIOS update just for the heck of it.

Here's the output of a section of journalctl related to a single recent boot. It claims to have finished successfully, but that's simply not the case. The time also varies wildly.

Mar 30 16:44:09 laptop systemd[1]: Startup finished in 26min 42s 428ms 333us (kernel) + 1min 30s 63ms 806us (userspace) = 28min 12s 492ms 139us.

Looking at different boots I saw that total anywhere from a few minutes to 10 hours. That doesn't seem right whatsoever.

(I'm just going to leave the UUIDs in at this point. If I can get past this I can always make some new ones.)

Mar 30 16:42:39 laptop systemd-journal[147]: Allowing runtime journal files to grow to 151.2M.
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys cpuset
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys cpu
Mar 30 16:42:39 laptop kernel: Linux version 3.8.4-1-ARCH (tobias@testing) (gcc version 4.7.2 (GCC) ) #1 SMP PREEMPT Thu Mar 21 07:58:46 CET 2013
Mar 30 16:42:39 laptop kernel: Disabled fast string operations
Mar 30 16:42:39 laptop kernel: e820: BIOS-provided physical RAM map:
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bf6913ff] usable
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000bf691400-0x00000000bfffffff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000f0006fff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000f0008000-0x00000000f000bfff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9ffff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee0ffff] reserved
Mar 30 16:42:39 laptop kernel: BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffffffff] reserved
Mar 30 16:42:39 laptop kernel: Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
Mar 30 16:42:39 laptop kernel: SMBIOS 2.4 present.
Mar 30 16:42:39 laptop kernel: DMI: Dell Inc. Latitude D620                   /0TD761, BIOS A02 04/11/2006
Mar 30 16:42:39 laptop kernel: e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
Mar 30 16:42:39 laptop kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 30 16:42:39 laptop kernel: e820: last_pfn = 0xbf691 max_arch_pfn = 0x100000
Mar 30 16:42:39 laptop kernel: MTRR default type: uncachable
Mar 30 16:42:39 laptop kernel: MTRR fixed ranges enabled:
Mar 30 16:42:39 laptop kernel:   00000-9FFFF write-back
Mar 30 16:42:39 laptop kernel:   A0000-BFFFF uncachable
Mar 30 16:42:39 laptop kernel:   C0000-CFFFF write-protect
Mar 30 16:42:39 laptop kernel:   D0000-EFFFF uncachable
Mar 30 16:42:39 laptop kernel:   F0000-FFFFF write-protect
Mar 30 16:42:39 laptop kernel: MTRR variable ranges enabled:
Mar 30 16:42:39 laptop kernel:   0 base 000000000 mask F80000000 write-back
Mar 30 16:42:39 laptop kernel:   1 base 080000000 mask FC0000000 write-back
Mar 30 16:42:39 laptop kernel:   2 base 0BF800000 mask FFF800000 uncachable
Mar 30 16:42:39 laptop kernel:   3 base 0BF700000 mask FFFF00000 uncachable
Mar 30 16:42:39 laptop kernel:   4 disabled
Mar 30 16:42:39 laptop kernel:   5 disabled
Mar 30 16:42:39 laptop kernel:   6 disabled
Mar 30 16:42:39 laptop kernel:   7 disabled
Mar 30 16:42:39 laptop kernel: PAT not supported by CPU.
Mar 30 16:42:39 laptop kernel: initial memory mapped: [mem 0x00000000-0x01bfffff]
Mar 30 16:42:39 laptop kernel: Base memory trampoline at [c009b000] 9b000 size 16384
Mar 30 16:42:39 laptop kernel: init_memory_mapping: [mem 0x00000000-0x377fdfff]
Mar 30 16:42:39 laptop kernel:  [mem 0x00000000-0x003fffff] page 4k
Mar 30 16:42:39 laptop kernel:  [mem 0x00400000-0x373fffff] page 2M
Mar 30 16:42:39 laptop kernel:  [mem 0x37400000-0x377fdfff] page 4k
Mar 30 16:42:39 laptop kernel: kernel direct mapping tables up to 0x377fdfff @ [mem 0x01bfa000-0x01bfffff]
Mar 30 16:42:39 laptop kernel: RAMDISK: [mem 0x37864000-0x37c29fff]
Mar 30 16:42:39 laptop kernel: Allocated new RAMDISK: [mem 0x37438000-0x377fd5bf]
Mar 30 16:42:39 laptop kernel: Move RAMDISK from [mem 0x37864000-0x37c295bf] to [mem 0x37438000-0x377fd5bf]
Mar 30 16:42:39 laptop kernel: ACPI: RSDP 000fc370 00014 (v00 DELL  )
Mar 30 16:42:39 laptop kernel: ACPI: RSDT bf691a53 0003C (v01 DELL    M07     27D6040B ASL  00000061)
Mar 30 16:42:39 laptop kernel: ACPI: FACP bf692800 00074 (v01 DELL    M07     27D6040B ASL  00000061)
Mar 30 16:42:39 laptop kernel: ACPI: DSDT bf693400 0418B (v01 INT430 SYSFexxx 00001001 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: FACS bf6a1c00 00040
Mar 30 16:42:39 laptop kernel: ACPI: APIC bf693000 00068 (v01 DELL    M07     27D6040B ASL  00000047)
Mar 30 16:42:39 laptop kernel: ACPI: ASF! bf692c00 0005B (v16 DELL    M07     27D6040B ASL  00000061)
Mar 30 16:42:39 laptop kernel: ACPI: MCFG bf692fc0 0003E (v16 DELL    M07     27D6040B ASL  00000061)
Mar 30 16:42:39 laptop kernel: ACPI: BOOT bf692bc0 00028 (v01 DELL    M07     27D6040B ASL  00000061)
Mar 30 16:42:39 laptop kernel: ACPI: SSDT bf691ad2 004DC (v01  PmRef    CpuPm 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Local APIC address 0xfee00000
Mar 30 16:42:39 laptop kernel: 2174MB HIGHMEM available.
Mar 30 16:42:39 laptop kernel: 887MB LOWMEM available.
Mar 30 16:42:39 laptop kernel:   mapped low ram: 0 - 377fe000
Mar 30 16:42:39 laptop kernel:   low ram: 0 - 377fe000
Mar 30 16:42:39 laptop kernel: Zone ranges:
Mar 30 16:42:39 laptop kernel:   DMA      [mem 0x00010000-0x00ffffff]
Mar 30 16:42:39 laptop kernel:   Normal   [mem 0x01000000-0x377fdfff]
Mar 30 16:42:39 laptop kernel:   HighMem  [mem 0x377fe000-0xbf690fff]
Mar 30 16:42:39 laptop kernel: Movable zone start for each node
Mar 30 16:42:39 laptop kernel: Early memory node ranges
Mar 30 16:42:39 laptop kernel:   node   0: [mem 0x00010000-0x0009efff]
Mar 30 16:42:39 laptop kernel:   node   0: [mem 0x00100000-0xbf690fff]
Mar 30 16:42:39 laptop kernel: On node 0 totalpages: 783904
Mar 30 16:42:39 laptop kernel: free_area_init_node: node 0, pgdat c15ab400, node_mem_map f5c47200
Mar 30 16:42:39 laptop kernel:   DMA zone: 32 pages used for memmap
Mar 30 16:42:39 laptop kernel:   DMA zone: 0 pages reserved
Mar 30 16:42:39 laptop kernel:   DMA zone: 3951 pages, LIFO batch:0
Mar 30 16:42:39 laptop kernel:   Normal zone: 1744 pages used for memmap
Mar 30 16:42:39 laptop kernel:   Normal zone: 221486 pages, LIFO batch:31
Mar 30 16:42:39 laptop kernel:   HighMem zone: 4350 pages used for memmap
Mar 30 16:42:39 laptop kernel:   HighMem zone: 552341 pages, LIFO batch:31
Mar 30 16:42:39 laptop kernel: Using APIC driver default
Mar 30 16:42:39 laptop kernel: ACPI: PM-Timer IO Port: 0x1008
Mar 30 16:42:39 laptop kernel: ACPI: Local APIC address 0xfee00000
Mar 30 16:42:39 laptop kernel: ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
Mar 30 16:42:39 laptop kernel: ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
Mar 30 16:42:39 laptop kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Mar 30 16:42:39 laptop kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Mar 30 16:42:39 laptop kernel: ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Mar 30 16:42:39 laptop kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Mar 30 16:42:39 laptop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 30 16:42:39 laptop kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Mar 30 16:42:39 laptop kernel: ACPI: IRQ0 used by override.
Mar 30 16:42:39 laptop kernel: ACPI: IRQ2 used by override.
Mar 30 16:42:39 laptop kernel: ACPI: IRQ9 used by override.
Mar 30 16:42:39 laptop kernel: Using ACPI (MADT) for SMP configuration information
Mar 30 16:42:39 laptop kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs
Mar 30 16:42:39 laptop kernel: nr_irqs_gsi: 40
Mar 30 16:42:39 laptop kernel: PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
Mar 30 16:42:39 laptop kernel: PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
Mar 30 16:42:39 laptop kernel: e820: [mem 0xc0000000-0xdfffffff] available for PCI devices
Mar 30 16:42:39 laptop kernel: Booting paravirtualized kernel on bare hardware
Mar 30 16:42:39 laptop kernel: setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
Mar 30 16:42:39 laptop kernel: PERCPU: Embedded 13 pages/cpu @f5c1b000 s32640 r0 d20608 u53248
Mar 30 16:42:39 laptop kernel: pcpu-alloc: s32640 r0 d20608 u53248 alloc=13*4096
Mar 30 16:42:39 laptop kernel: pcpu-alloc: [0] 0 [0] 1 
Mar 30 16:42:39 laptop kernel: Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 777778
Mar 30 16:42:39 laptop kernel: Kernel command line: BOOT_IMAGE=/vmlinuz-linux root=UUID=f3cddae6-5e27-41af-a30e-fa95d863ae31 ro cryptdevice=/dev/sda3:root:allow-discards quiet
Mar 30 16:42:39 laptop kernel: PID hash table entries: 4096 (order: 2, 16384 bytes)
Mar 30 16:42:39 laptop kernel: Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Mar 30 16:42:39 laptop kernel: Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Mar 30 16:42:39 laptop kernel: __ex_table already sorted, skipping sort
Mar 30 16:42:39 laptop kernel: Initializing CPU#0
Mar 30 16:42:39 laptop kernel: allocated 6272008 bytes of page_cgroup
Mar 30 16:42:39 laptop kernel: please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 30 16:42:39 laptop kernel: Initializing HighMem for node 0 (000377fe:000bf691)
Mar 30 16:42:39 laptop kernel: Memory: 3092736k/3136068k available (4184k kernel code, 42880k reserved, 1679k data, 560k init, 2226764k highmem)
Mar 30 16:42:39 laptop kernel: [379B blob data]
Mar 30 16:42:39 laptop kernel: Checking if this processor honours the WP bit even in supervisor mode...Ok.
Mar 30 16:42:39 laptop kernel: SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Mar 30 16:42:39 laptop kernel: Preemptible hierarchical RCU implementation.
Mar 30 16:42:39 laptop kernel:         RCU dyntick-idle grace-period acceleration is enabled.
Mar 30 16:42:39 laptop kernel:         Dump stacks of tasks blocking RCU-preempt GP.
Mar 30 16:42:39 laptop kernel:         RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
Mar 30 16:42:39 laptop kernel: NR_IRQS:2304 nr_irqs:512 16
Mar 30 16:42:39 laptop kernel: CPU 0 irqstacks, hard=f5008000 soft=f500a000
Mar 30 16:42:39 laptop kernel: Console: colour dummy device 80x25
Mar 30 16:42:39 laptop kernel: console [tty0] enabled
Mar 30 16:42:39 laptop kernel: tsc: Fast TSC calibration using PIT
Mar 30 16:42:39 laptop kernel: tsc: Detected 1830.897 MHz processor
Mar 30 16:42:39 laptop kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3663.36 BogoMIPS (lpj=6102990)
Mar 30 16:42:39 laptop kernel: pid_max: default: 32768 minimum: 301
Mar 30 16:42:39 laptop kernel: Security Framework initialized
Mar 30 16:42:39 laptop kernel: AppArmor: AppArmor disabled by boot time parameter
Mar 30 16:42:39 laptop kernel: Mount-cache hash table entries: 512
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys cpuacct
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys memory
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys devices
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys freezer
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys net_cls
Mar 30 16:42:39 laptop kernel: Initializing cgroup subsys blkio
Mar 30 16:42:39 laptop kernel: Disabled fast string operations
Mar 30 16:42:39 laptop kernel: CPU: Physical Processor ID: 0
Mar 30 16:42:39 laptop kernel: CPU: Processor Core ID: 0
Mar 30 16:42:39 laptop kernel: mce: CPU supports 6 MCE banks
Mar 30 16:42:39 laptop kernel: CPU0: Thermal monitoring enabled (TM2)
Mar 30 16:42:39 laptop kernel: process: using mwait in idle threads
Mar 30 16:42:39 laptop kernel: [115B blob data]
Mar 30 16:42:39 laptop kernel: Freeing SMP alternatives: 16k freed
Mar 30 16:42:39 laptop kernel: ACPI: Core revision 20121018
Mar 30 16:42:39 laptop kernel: ftrace: allocating 18275 entries in 36 pages
Mar 30 16:42:39 laptop kernel: Enabling APIC mode:  Flat.  Using 1 I/O APICs
Mar 30 16:42:39 laptop kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 30 16:42:39 laptop kernel: smpboot: CPU0: Genuine Intel(R) CPU           T2400  @ 1.83GHz (fam: 06, model: 0e, stepping: 08)
Mar 30 16:42:39 laptop kernel: Performance Events: Core events, core PMU driver.
Mar 30 16:42:39 laptop kernel: ... version:                1
Mar 30 16:42:39 laptop kernel: ... bit width:              40
Mar 30 16:42:39 laptop kernel: ... generic registers:      2
Mar 30 16:42:39 laptop kernel: ... value mask:             000000ffffffffff
Mar 30 16:42:39 laptop kernel: ... max period:             000000007fffffff
Mar 30 16:42:39 laptop kernel: ... fixed-purpose events:   0
Mar 30 16:42:39 laptop kernel: ... event mask:             0000000000000003
Mar 30 16:42:39 laptop kernel: NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Mar 30 16:42:39 laptop kernel: CPU 1 irqstacks, hard=f50ba000 soft=f50bc000
Mar 30 16:42:39 laptop kernel: smpboot: Booting Node   0, Processors  #1 OK
Mar 30 16:42:39 laptop kernel: Initializing CPU#1
Mar 30 16:42:39 laptop kernel: Disabled fast string operations
Mar 30 16:42:39 laptop kernel: TSC synchronization [CPU#0 -> CPU#1]:
Mar 30 16:42:39 laptop kernel: Measured 3808304038 cycles TSC warp between CPUs, turning off TSC clock.
Mar 30 16:42:39 laptop kernel: tsc: Marking TSC unstable due to check_tsc_sync_source failed
Mar 30 16:42:39 laptop kernel: Brought up 2 CPUs
Mar 30 16:42:39 laptop kernel: smpboot: Total of 2 processors activated (7326.73 BogoMIPS)
Mar 30 16:42:39 laptop kernel: devtmpfs: initialized
Mar 30 16:42:39 laptop kernel: RTC time: 16:15:56, date: 03/30/13
Mar 30 16:42:39 laptop kernel: NET: Registered protocol family 16
Mar 30 16:42:39 laptop kernel: ACPI: bus type pci registered
Mar 30 16:42:39 laptop kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
Mar 30 16:42:39 laptop kernel: PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
Mar 30 16:42:39 laptop kernel: PCI: Using MMCONFIG for extended config space
Mar 30 16:42:39 laptop kernel: PCI: Using configuration type 1 for base access
Mar 30 16:42:39 laptop kernel: dmi type 0xB1 record - unknown flag
Mar 30 16:42:39 laptop kernel: mtrr: your CPUs had inconsistent variable MTRR settings
Mar 30 16:42:39 laptop kernel: mtrr: probably your BIOS does not setup all CPUs.
Mar 30 16:42:39 laptop kernel: mtrr: corrected configuration.
Mar 30 16:42:39 laptop kernel: bio: create slab <bio-0> at 0
Mar 30 16:42:39 laptop kernel: ACPI: Added _OSI(Module Device)
Mar 30 16:42:39 laptop kernel: ACPI: Added _OSI(Processor Device)
Mar 30 16:42:39 laptop kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 30 16:42:39 laptop kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 30 16:42:39 laptop kernel: ACPI: EC: Look up EC in DSDT
Mar 30 16:42:39 laptop kernel: ACPI: SSDT bf6921f9 001AF (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Dynamic OEM Table Load:
Mar 30 16:42:39 laptop kernel: ACPI: SSDT   (null) 001AF (v01  PmRef  Cpu0Ist 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: SSDT bf691fae 001C6 (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Dynamic OEM Table Load:
Mar 30 16:42:39 laptop kernel: ACPI: SSDT   (null) 001C6 (v01  PmRef  Cpu0Cst 00003001 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: SSDT bf6923a8 00090 (v01  PmRef  Cpu1Ist 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Dynamic OEM Table Load:
Mar 30 16:42:39 laptop kernel: ACPI: SSDT   (null) 00090 (v01  PmRef  Cpu1Ist 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: SSDT bf692174 00085 (v01  PmRef  Cpu1Cst 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Dynamic OEM Table Load:
Mar 30 16:42:39 laptop kernel: ACPI: SSDT   (null) 00085 (v01  PmRef  Cpu1Cst 00003000 INTL 20050624)
Mar 30 16:42:39 laptop kernel: ACPI: Interpreter enabled
Mar 30 16:42:39 laptop kernel: ACPI: (supports S0 S3 S4 S5)
Mar 30 16:42:39 laptop kernel: ACPI: Using IOAPIC for interrupt routing
Mar 30 16:42:39 laptop kernel: ACPI: ACPI Dock Station Driver: 2 docks/bays found
Mar 30 16:42:39 laptop kernel: PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
Mar 30 16:42:39 laptop kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: ACPI _OSC support notification failed, disabling PCIe ASPM
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: Unable to request _OSC control (_OSC support mask: 0x08)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0xc0000000-0xdfffffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0xf0007000-0xf0007fff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0xf000c000-0xfebfffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0xfec10000-0xfed1ffff] (ignored)
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: host bridge window [mem 0xfee10000-0xffafffff] (ignored)
Mar 30 16:42:39 laptop kernel: PCI: root bus 00: using default resources
Mar 30 16:42:39 laptop kernel: pci_root PNP0A03:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 30 16:42:39 laptop kernel: PCI host bridge to bus 0000:00
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: [8086:27a2] type 00 class 0x030000
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: reg 10: [mem 0xdff00000-0xdff7ffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: reg 14: [io  0xeff8-0xefff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: reg 18: [mem 0xc0000000-0xcfffffff pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: reg 1c: [mem 0xdfec0000-0xdfefffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.1: [8086:27a6] type 00 class 0x038000
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.1: reg 10: [mem 0xdff80000-0xdfffffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
Mar 30 16:42:39 laptop kernel: pci 0000:00:1b.0: reg 10: [mem 0xdfebc000-0xdfebffff 64bit]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.0: reg 20: [io  0xbf80-0xbf9f]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.1: reg 20: [io  0xbf60-0xbf7f]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.2: reg 20: [io  0xbf40-0xbf5f]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.3: reg 20: [io  0xbf20-0xbf3f]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.7: reg 10: [mem 0xffa80000-0xffa803ff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: Force enabled HPET at 0xfed00000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: quirk: [io  0x1080-0x10bf] claimed by ICH6 GPIO
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0900 (mask 007f)
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0c80 (mask 003f)
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: [8086:27c4] type 00 class 0x010180
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: reg 10: [io  0x01f0-0x01f7]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: reg 14: [io  0x03f4-0x03f7]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: reg 18: [io  0x0170-0x0177]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: reg 1c: [io  0x0374-0x0377]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: reg 20: [io  0xbfa0-0xbfaf]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.2: PME# supported from D3hot
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
Mar 30 16:42:39 laptop kernel: pci 0000:00:1f.3: reg 20: [io  0x10c0-0x10df]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: PCI bridge to [bus 0b]
Mar 30 16:42:39 laptop kernel: pci 0000:0c:00.0: [8086:4222] type 00 class 0x028000
Mar 30 16:42:39 laptop kernel: pci 0000:0c:00.0: reg 10: [mem 0xdfdff000-0xdfdfffff]
Mar 30 16:42:39 laptop kernel: pci 0000:0c:00.0: PME# supported from D0 D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: PCI bridge to [bus 0c]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1:   bridge window [mem 0xdfd00000-0xdfdfffff]
Mar 30 16:42:39 laptop kernel: pci 0000:09:00.0: [14e4:1600] type 00 class 0x020000
Mar 30 16:42:39 laptop kernel: pci 0000:09:00.0: reg 10: [mem 0xdfcf0000-0xdfcfffff 64bit]
Mar 30 16:42:39 laptop kernel: pci 0000:09:00.0: PME# supported from D3hot D3cold
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: PCI bridge to [bus 09]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2:   bridge window [mem 0xdfc00000-0xdfcfffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0: PCI bridge to [bus 03] (subtractive decode)
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: on NUMA node 0
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCIE._PRT]
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP01._PRT]
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP02._PRT]
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PXP0._PRT]
Mar 30 16:42:39 laptop kernel: ACPI _OSC control for PCIe not granted, disabling ASPM
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 9 10 *11)
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 7) *4
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 9 10 11) *3
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 7 9 10 11) *0, disabled.
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7 9 10 11 12 14 15)
Mar 30 16:42:39 laptop kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
Mar 30 16:42:39 laptop kernel: vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
Mar 30 16:42:39 laptop kernel: vgaarb: loaded
Mar 30 16:42:39 laptop kernel: vgaarb: bridge control possible 0000:00:02.0
Mar 30 16:42:39 laptop kernel: PCI: Using ACPI for IRQ routing
Mar 30 16:42:39 laptop kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 30 16:42:39 laptop kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Mar 30 16:42:39 laptop kernel: e820: reserve RAM buffer [mem 0xbf691400-0xbfffffff]
Mar 30 16:42:39 laptop kernel: NetLabel: Initializing
Mar 30 16:42:39 laptop kernel: NetLabel:  domain hash size = 128
Mar 30 16:42:39 laptop kernel: NetLabel:  protocols = UNLABELED CIPSOv4
Mar 30 16:42:39 laptop kernel: NetLabel:  unlabeled traffic allowed by default
Mar 30 16:42:39 laptop kernel: hpet clockevent registered
Mar 30 16:42:39 laptop kernel: HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Mar 30 16:42:39 laptop kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 30 16:42:39 laptop kernel: hpet0: 3 comparators, 64-bit 14.318180 MHz counter
Mar 30 16:42:39 laptop kernel: Switching to clocksource hpet
Mar 30 16:42:39 laptop kernel: pnp: PnP ACPI init
Mar 30 16:42:39 laptop kernel: ACPI: bus type pnp registered
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0x00000000-0x0009fbff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0x0009fc00-0x0009ffff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0x000c0000-0x000cffff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0x00100000-0xbf6913ff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xbf691400-0xbf6fffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xbf700000-0xbf7fffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xbf700000-0xbfefffff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xffb00000-0xffffffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xfec00000-0xfec0ffff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xfee00000-0xfee0ffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xfed20000-0xfed9ffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xf0000000-0xf0003fff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xf0004000-0xf0004fff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xf0005000-0xf0005fff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xf0006000-0xf0006fff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xf0008000-0xf000bfff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:01: disabling [io  0x1000-0x1005] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: pnp 00:01: disabling [io  0x1008-0x100f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: system 00:01: [io  0x04d0-0x04d1] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:02: disabling [io  0x1006-0x1007] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: pnp 00:02: disabling [io  0x100a-0x1059] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: pnp 00:02: disabling [io  0x1060-0x107f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: pnp 00:02: disabling [io  0x1010-0x102f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x1000-0x107f]
Mar 30 16:42:39 laptop kernel: system 00:02: [io  0xf400-0xf4fe] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:02: [io  0x1080-0x10bf] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:02: [io  0x10c0-0x10df] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:02: [io  0x0809] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0303 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:06: Plug and Play ACPI device, IDs PNP0800 (active)
Mar 30 16:42:39 laptop kernel: system 00:07: [io  0x0c80-0x0cff] could not be reserved
Mar 30 16:42:39 laptop kernel: system 00:07: [io  0x0910-0x091f] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:07: [io  0x0920-0x092f] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:07: [io  0x0cbc-0x0cbf] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:07: [io  0x0940-0x097f] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:08: [dma 4]
Mar 30 16:42:39 laptop kernel: pnp 00:08: Plug and Play ACPI device, IDs PNP0200 (active)
Mar 30 16:42:39 laptop kernel: pnp 00:09: Plug and Play ACPI device, IDs PNP0c04 (active)
Mar 30 16:42:39 laptop kernel: system 00:0a: [io  0x0cb0-0x0cbb] has been reserved
Mar 30 16:42:39 laptop kernel: system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 30 16:42:39 laptop kernel: pnp: PnP ACPI: found 11 devices
Mar 30 16:42:39 laptop kernel: ACPI: ACPI bus type pnp unregistered
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 0b] add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 0b] add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 0c] add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0c] add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: bridge window [io  0x1000-0x0fff] to [bus 09] add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xd0000000-0xd01fffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0xd0200000-0xd03fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: BAR 15: assigned [mem 0xd0400000-0xd05fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: BAR 15: assigned [mem 0xd0600000-0xd07fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: BAR 13: assigned [io  0x3000-0x3fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: BAR 13: assigned [io  0x4000-0x4fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0: PCI bridge to [bus 0b]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0:   bridge window [mem 0xd0000000-0xd01fffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.0:   bridge window [mem 0xd0200000-0xd03fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1: PCI bridge to [bus 0c]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1:   bridge window [io  0x3000-0x3fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1:   bridge window [mem 0xdfd00000-0xdfdfffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.1:   bridge window [mem 0xd0400000-0xd05fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2: PCI bridge to [bus 09]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2:   bridge window [io  0x4000-0x4fff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2:   bridge window [mem 0xdfc00000-0xdfcfffff]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1c.2:   bridge window [mem 0xd0600000-0xd07fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0: PCI bridge to [bus 03]
Mar 30 16:42:39 laptop kernel: pci 0000:00:1e.0: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: resource 4 [io  0x0000-0xffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0b: resource 0 [io  0x2000-0x2fff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0b: resource 1 [mem 0xd0000000-0xd01fffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0b: resource 2 [mem 0xd0200000-0xd03fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0c: resource 0 [io  0x3000-0x3fff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0c: resource 1 [mem 0xdfd00000-0xdfdfffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:0c: resource 2 [mem 0xd0400000-0xd05fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:09: resource 0 [io  0x4000-0x4fff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:09: resource 1 [mem 0xdfc00000-0xdfcfffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:09: resource 2 [mem 0xd0600000-0xd07fffff 64bit pref]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:03: resource 4 [io  0x0000-0xffff]
Mar 30 16:42:39 laptop kernel: pci_bus 0000:03: resource 5 [mem 0x00000000-0xffffffff]
Mar 30 16:42:39 laptop kernel: NET: Registered protocol family 2
Mar 30 16:42:39 laptop kernel: TCP established hash table entries: 8192 (order: 4, 65536 bytes)
Mar 30 16:42:39 laptop kernel: TCP bind hash table entries: 8192 (order: 4, 65536 bytes)
Mar 30 16:42:39 laptop kernel: TCP: Hash tables configured (established 8192 bind 8192)
Mar 30 16:42:39 laptop kernel: TCP: reno registered
Mar 30 16:42:39 laptop kernel: UDP hash table entries: 512 (order: 2, 16384 bytes)
Mar 30 16:42:39 laptop kernel: UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
Mar 30 16:42:39 laptop kernel: NET: Registered protocol family 1
Mar 30 16:42:39 laptop kernel: pci 0000:00:02.0: Boot video device
Mar 30 16:42:39 laptop kernel: PCI: CLS 64 bytes, default 64
Mar 30 16:42:39 laptop kernel: Unpacking initramfs...
Mar 30 16:42:39 laptop kernel: Freeing initrd memory: 3864k freed
Mar 30 16:42:39 laptop kernel: Simple Boot Flag at 0x79 set to 0x1
Mar 30 16:42:39 laptop kernel: apm: BIOS not found.
Mar 30 16:42:39 laptop kernel: audit: initializing netlink socket (disabled)
Mar 30 16:42:39 laptop kernel: type=2000 audit(1364660156.373:1): initialized
Mar 30 16:42:39 laptop kernel: bounce pool size: 64 pages
Mar 30 16:42:39 laptop kernel: HugeTLB registered 4 MB page size, pre-allocated 0 pages
Mar 30 16:42:39 laptop kernel: VFS: Disk quotas dquot_6.5.2
Mar 30 16:42:39 laptop kernel: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
Mar 30 16:42:39 laptop kernel: msgmni has been set to 1698
Mar 30 16:42:39 laptop kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
Mar 30 16:42:39 laptop kernel: io scheduler noop registered
Mar 30 16:42:39 laptop kernel: io scheduler deadline registered
Mar 30 16:42:39 laptop kernel: io scheduler cfq registered (default)
Mar 30 16:42:39 laptop kernel: pcieport 0000:00:1c.0: irq 40 for MSI/MSI-X
Mar 30 16:42:39 laptop kernel: pcieport 0000:00:1c.1: irq 41 for MSI/MSI-X
Mar 30 16:42:39 laptop kernel: pcieport 0000:00:1c.2: irq 42 for MSI/MSI-X
Mar 30 16:42:39 laptop kernel: vesafb: mode is 1024x768x32, linelength=4096, pages=0
Mar 30 16:42:39 laptop kernel: vesafb: scrolling: redraw
Mar 30 16:42:39 laptop kernel: vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 30 16:42:39 laptop kernel: vesafb: framebuffer at 0xc0000000, mapped to 0xf8080000, using 3072k, total 3072k
Mar 30 16:42:39 laptop kernel: Console: switching to colour frame buffer device 128x48
Mar 30 16:42:39 laptop kernel: fb0: VESA VGA frame buffer device
Mar 30 16:42:39 laptop kernel: intel_idle: does not run on family 6 model 14
Mar 30 16:42:39 laptop kernel: GHES: HEST is not enabled!
Mar 30 16:42:39 laptop kernel: isapnp: Scanning for PnP cards...
Mar 30 16:42:39 laptop kernel: isapnp: No Plug & Play device found
Mar 30 16:42:39 laptop kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
Mar 30 16:42:39 laptop kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Mar 30 16:42:39 laptop kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 30 16:42:39 laptop kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 30 16:42:39 laptop kernel: mousedev: PS/2 mouse device common for all mice
Mar 30 16:42:39 laptop kernel: rtc_cmos 00:05: RTC can wake from S4
Mar 30 16:42:39 laptop kernel: rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
Mar 30 16:42:39 laptop kernel: rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 30 16:42:39 laptop kernel: cpuidle: using governor ladder
Mar 30 16:42:39 laptop kernel: cpuidle: using governor menu
Mar 30 16:42:39 laptop kernel: EFI Variables Facility v0.08 2004-May-17
Mar 30 16:42:39 laptop kernel: drop_monitor: Initializing network drop monitor service
Mar 30 16:42:39 laptop kernel: TCP: cubic registered
Mar 30 16:42:39 laptop kernel: NET: Registered protocol family 10
Mar 30 16:42:39 laptop kernel: NET: Registered protocol family 17
Mar 30 16:42:39 laptop kernel: Key type dns_resolver registered
Mar 30 16:42:39 laptop kernel: Using IPI No-Shortcut mode
Mar 30 16:42:39 laptop kernel: PM: Hibernation image not present or could not be loaded.
Mar 30 16:42:39 laptop kernel: registered taskstats version 1
Mar 30 16:42:39 laptop kernel:   Magic number: 5:652:288
Mar 30 16:42:39 laptop kernel: tty tty21: hash matches
Mar 30 16:42:39 laptop kernel: rtc_cmos 00:05: setting system clock to 2013-03-30 16:15:57 UTC (1364660157)
Mar 30 16:42:39 laptop kernel: Freeing unused kernel memory: 560k freed
Mar 30 16:42:39 laptop kernel: Write protecting the kernel text: 4188k
Mar 30 16:42:39 laptop kernel: Write protecting the kernel read-only data: 1284k
Mar 30 16:42:39 laptop kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Mar 30 16:42:39 laptop systemd-udevd[45]: starting version 198
Mar 30 16:42:39 laptop kernel: device-mapper: uevent: version 1.0.3
Mar 30 16:42:39 laptop kernel: device-mapper: ioctl: 4.23.1-ioctl (2012-12-18) initialised: dm-devel@redhat.com
Mar 30 16:42:39 laptop kernel: ACPI: bus type usb registered
Mar 30 16:42:39 laptop kernel: usbcore: registered new interface driver usbfs
Mar 30 16:42:39 laptop kernel: usbcore: registered new interface driver hub
Mar 30 16:42:39 laptop kernel: SCSI subsystem initialized
Mar 30 16:42:39 laptop kernel: usbcore: registered new device driver usb
Mar 30 16:42:39 laptop kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 30 16:42:39 laptop kernel: ehci-pci: EHCI PCI platform driver
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: EHCI Host Controller
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: debug port 1
Mar 30 16:42:39 laptop kernel: uhci_hcd: USB Universal Host Controller Interface driver
Mar 30 16:42:39 laptop kernel: ACPI: bus type scsi registered
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: irq 20, io mem 0xffa80000
Mar 30 16:42:39 laptop kernel: libata version 3.00 loaded.
Mar 30 16:42:39 laptop kernel: ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
Mar 30 16:42:39 laptop kernel: hub 1-0:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 1-0:1.0: 8 ports detected
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.0: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.0: UHCI Host Controller
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.0: irq 20, io base 0x0000bf80
Mar 30 16:42:39 laptop kernel: hub 2-0:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 2-0:1.0: 2 ports detected
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.1: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.1: UHCI Host Controller
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.1: irq 21, io base 0x0000bf60
Mar 30 16:42:39 laptop kernel: hub 3-0:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 3-0:1.0: 2 ports detected
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.2: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.2: UHCI Host Controller
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.2: irq 22, io base 0x0000bf40
Mar 30 16:42:39 laptop kernel: hub 4-0:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 4-0:1.0: 2 ports detected
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.3: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.3: UHCI Host Controller
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
Mar 30 16:42:39 laptop kernel: uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000bf20
Mar 30 16:42:39 laptop kernel: hub 5-0:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 5-0:1.0: 2 ports detected
Mar 30 16:42:39 laptop kernel: ata_piix 0000:00:1f.2: version 2.13
Mar 30 16:42:39 laptop kernel: ata_piix 0000:00:1f.2: MAP [
Mar 30 16:42:39 laptop kernel:  P0 P2 IDE IDE ]
Mar 30 16:42:39 laptop kernel: ata_piix 0000:00:1f.2: setting latency timer to 64
Mar 30 16:42:39 laptop kernel: scsi0 : ata_piix
Mar 30 16:42:39 laptop kernel: scsi1 : ata_piix
Mar 30 16:42:39 laptop kernel: ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xbfa0 irq 14
Mar 30 16:42:39 laptop kernel: ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xbfa8 irq 15
Mar 30 16:42:39 laptop kernel: ata1.00: ATA-9: INTEL SSDSC2CT120A3, 300i, max UDMA/133
Mar 30 16:42:39 laptop kernel: ata1.00: 234441648 sectors, multi 8: LBA48 NCQ (depth 0/32)
Mar 30 16:42:39 laptop kernel: ata2.00: ATAPI: TSSTcorpCD-RW/DVD-ROM TSL462C, DE06, max UDMA/33
Mar 30 16:42:39 laptop kernel: ata1.00: configured for UDMA/133
Mar 30 16:42:39 laptop kernel: scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2CT12 300i PQ: 0 ANSI: 5
Mar 30 16:42:39 laptop kernel: ata2.00: configured for UDMA/33
Mar 30 16:42:39 laptop kernel: usb 1-2: new high-speed USB device number 2 using ehci-pci
Mar 30 16:42:39 laptop kernel: scsi 1:0:0:0: CD-ROM            TSSTcorp CDRW/DVD TSL462C DE06 PQ: 0 ANSI: 5
Mar 30 16:42:39 laptop kernel: sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
Mar 30 16:42:39 laptop kernel: sd 0:0:0:0: [sda] Write Protect is off
Mar 30 16:42:39 laptop kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 30 16:42:39 laptop kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 30 16:42:39 laptop kernel:  sda: sda1 sda2 sda3
Mar 30 16:42:39 laptop kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Mar 30 16:42:39 laptop kernel: sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray
Mar 30 16:42:39 laptop kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 30 16:42:39 laptop kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0
Mar 30 16:42:39 laptop kernel: hub 1-2:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 1-2:1.0: 4 ports detected
Mar 30 16:42:39 laptop kernel: usb 1-2.3: new full-speed USB device number 3 using ehci-pci
Mar 30 16:42:39 laptop kernel: hub 1-2.3:1.0: USB hub found
Mar 30 16:42:39 laptop kernel: hub 1-2.3:1.0: 3 ports detected
Mar 30 16:42:39 laptop kernel: usb 1-2.3.2: new full-speed USB device number 4 using ehci-pci
Mar 30 16:42:39 laptop kernel: bio: create slab <bio-1> at 1
Mar 30 16:42:39 laptop kernel: bio: create slab <bio-1> at 1
Mar 30 16:42:39 laptop kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Mar 30 16:42:39 laptop systemd[1]: Smack is not enabled in the kernel, not loading access rules.
Mar 30 16:42:39 laptop systemd[1]: systemd 198 running in system mode. (+PAM -LIBWRAP -AUDIT -SELINUX -IMA -SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
Mar 30 16:42:39 laptop systemd[1]: Set hostname to <rider>.
Mar 30 16:42:39 laptop systemd[1]: Cannot add dependency job for unit display-manager.service, ignoring: Unit display-manager.service failed to load: No such file or directory. See system logs and 'systemctl status display-manager.service' for details.
Mar 30 16:42:39 laptop systemd[1]: Starting Forward Password Requests to Wall Directory Watch.
Mar 30 16:42:39 laptop systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Mar 30 16:42:39 laptop systemd[1]: Expecting device sys-subsystem-net-devices-eth0.device...
Mar 30 16:42:39 laptop systemd[1]: Starting Remote File Systems.
Mar 30 16:42:39 laptop systemd[1]: Reached target Remote File Systems.
Mar 30 16:42:39 laptop systemd[1]: Starting LVM2 metadata daemon socket.
Mar 30 16:42:39 laptop systemd[1]: Listening on LVM2 metadata daemon socket.
Mar 30 16:42:39 laptop systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
Mar 30 16:42:39 laptop systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
Mar 30 16:42:39 laptop systemd[1]: Starting Delayed Shutdown Socket.
Mar 30 16:42:39 laptop systemd[1]: Listening on Delayed Shutdown Socket.
Mar 30 16:42:39 laptop systemd[1]: Starting Device-mapper event daemon FIFOs.
Mar 30 16:42:39 laptop systemd[1]: Listening on Device-mapper event daemon FIFOs.
Mar 30 16:42:39 laptop systemd[1]: Starting Encrypted Volumes.
Mar 30 16:42:39 laptop systemd[1]: Reached target Encrypted Volumes.
Mar 30 16:42:39 laptop systemd[1]: Starting Dispatch Password Requests to Console Directory Watch.
Mar 30 16:42:39 laptop systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Mar 30 16:42:39 laptop systemd[1]: Starting Journal Socket.
Mar 30 16:42:39 laptop systemd[1]: Listening on Journal Socket.
Mar 30 16:42:39 laptop systemd[1]: Starting Setup Virtual Console...
Mar 30 16:42:39 laptop systemd[1]: Started Load Kernel Modules.
Mar 30 16:42:39 laptop systemd[1]: Mounted FUSE Control File System.
Mar 30 16:42:39 laptop systemd[1]: Mounting Huge Pages File System...
Mar 30 16:42:39 laptop systemd[1]: Starting Journal Service...
Mar 30 16:42:39 laptop systemd[1]: Started Journal Service.
Mar 30 16:42:39 laptop systemd[1]: Starting udev Kernel Socket.
Mar 30 16:42:39 laptop systemd[1]: Listening on udev Kernel Socket.
Mar 30 16:42:39 laptop systemd[1]: Starting udev Control Socket.
Mar 30 16:42:39 laptop systemd[1]: Listening on udev Control Socket.
Mar 30 16:42:39 laptop systemd[1]: Starting udev Kernel Device Manager...
Mar 30 16:42:39 laptop systemd[1]: Starting udev Coldplug all Devices...
Mar 30 16:42:39 laptop systemd[1]: Starting Arbitrary Executable File Formats File System Automount Point.
Mar 30 16:42:39 laptop systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Mar 30 16:42:39 laptop systemd[1]: Mounting POSIX Message Queue File System...
Mar 30 16:42:39 laptop systemd-udevd[148]: starting version 198
Mar 30 16:42:39 laptop systemd[1]: Starting Apply Kernel Variables...
Mar 30 16:42:39 laptop systemd[1]: Started Set Up Additional Binary Formats.
Mar 30 16:42:39 laptop systemd[1]: Mounting Configuration File System...
Mar 30 16:42:39 laptop systemd[1]: Mounting Debug File System...
Mar 30 16:42:39 laptop systemd[1]: Starting Swap.
Mar 30 16:42:39 laptop systemd[1]: Reached target Swap.
Mar 30 16:42:39 laptop systemd[1]: Mounting Temporary Directory...
Mar 30 16:42:39 laptop systemd-journal[147]: Journal started
Mar 30 16:42:39 laptop systemd[1]: Started File System Check on Root Device.
Mar 30 16:42:39 laptop systemd[1]: Starting Remount Root and Kernel File Systems...
Mar 30 16:42:39 laptop systemd[1]: Expecting device dev-disk-by\x2duuid-e1dafda8\x2d6051\x2d4881\x2d93ce\x2dc87d998925fa.device...
Mar 30 16:42:39 laptop systemd[1]: Started udev Kernel Device Manager.
Mar 30 16:42:39 laptop kernel: EXT4-fs (dm-0): re-mounted. Opts: data=ordered,discard
Mar 30 16:42:39 laptop systemd[1]: Started Setup Virtual Console.
Mar 30 16:42:39 laptop systemd[1]: Mounted Huge Pages File System.
Mar 30 16:42:39 laptop systemd[1]: Mounted POSIX Message Queue File System.
Mar 30 16:42:39 laptop systemd[1]: Started Apply Kernel Variables.
Mar 30 16:42:39 laptop systemd[1]: Mounted Configuration File System.
Mar 30 16:42:39 laptop systemd[1]: Mounted Debug File System.
Mar 30 16:42:39 laptop systemd[1]: Mounted Temporary Directory.
Mar 30 16:42:39 laptop systemd[1]: Started Remount Root and Kernel File Systems.
Mar 30 16:42:39 laptop systemd[1]: Started udev Coldplug all Devices.
Mar 30 16:42:39 laptop systemd[1]: Starting Local File Systems (Pre).
Mar 30 16:42:39 laptop systemd[1]: Reached target Local File Systems (Pre).
Mar 30 16:42:39 laptop systemd[1]: Starting Load Random Seed...
Mar 30 16:42:39 laptop kernel: input: PC Speaker as /devices/platform/pcspkr/input/input1
Mar 30 16:42:39 laptop kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input2
Mar 30 16:42:39 laptop kernel: ACPI: Video Device [VID1] (multi-head: yes  rom: no  post: no)
Mar 30 16:42:39 laptop kernel: intel_rng: FWH not detected
Mar 30 16:42:39 laptop kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/LNXVIDEO:01/input/input3
Mar 30 16:42:39 laptop kernel: [Firmware Bug]: Duplicate ACPI video bus devices for the same VGA controller, please try module parameter "video.allow_duplicates=1"if the current driver doesn't work.
Mar 30 16:42:39 laptop kernel: Linux agpgart interface v0.103
Mar 30 16:42:39 laptop kernel: agpgart-intel 0000:00:00.0: Intel 945GM Chipset
Mar 30 16:42:39 laptop kernel: agpgart-intel 0000:00:00.0: detected gtt size: 262144K total, 262144K mappable
Mar 30 16:42:39 laptop kernel: agpgart-intel 0000:00:00.0: detected 8192K stolen memory
Mar 30 16:42:39 laptop kernel: agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xc0000000
Mar 30 16:42:39 laptop kernel: leds_ss4200: no LED devices found
Mar 30 16:42:39 laptop kernel: ACPI: Requesting acpi_cpufreq
Mar 30 16:42:39 laptop systemd[1]: Started Load Random Seed.
Mar 30 16:42:39 laptop kernel: microcode: CPU0 sig=0x6e8, pf=0x20, revision=0x39
Mar 30 16:42:39 laptop kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 30 16:42:39 laptop kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 30 16:42:39 laptop kernel: snd_hda_intel 0000:00:1b.0: irq 43 for MSI/MSI-X
Mar 30 16:42:39 laptop kernel: [drm] Initialized drm 1.1.0 20060810
Mar 30 16:42:39 laptop kernel: PTP clock support registered
Mar 30 16:42:39 laptop kernel: dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
Mar 30 16:42:39 laptop kernel: ACPI: acpi_idle registered with cpuidle
Mar 30 16:42:39 laptop kernel: tg3.c:v3.128 (December 03, 2012)
Mar 30 16:42:39 laptop kernel: tg3 0000:09:00.0 eth0: Tigon3 [partno(BCM5752KFBG) rev 6002] (PCI Express) MAC address 00:15:c5:49:c7:c8
Mar 30 16:42:39 laptop kernel: tg3 0000:09:00.0 eth0: attached PHY is 5752 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
Mar 30 16:42:39 laptop kernel: tg3 0000:09:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
Mar 30 16:42:39 laptop kernel: tg3 0000:09:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
Mar 30 16:42:39 laptop kernel: ACPI: Lid Switch [LID]
Mar 30 16:42:39 laptop kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input4
Mar 30 16:42:39 laptop kernel: ACPI: Power Button [PBTN]
Mar 30 16:42:39 laptop kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input5
Mar 30 16:42:39 laptop kernel: ACPI: Sleep Button [SBTN]
Mar 30 16:42:39 laptop kernel: cfg80211: Calling CRDA to update world regulatory domain
Mar 30 16:42:39 laptop systemd[1]: Found device INTEL_SSDSC2CT120A3.
Mar 30 16:42:39 laptop systemd[1]: Starting File System Check on /dev/disk/by-uuid/e1dafda8-6051-4881-93ce-c87d998925fa...
Mar 30 16:42:39 laptop kernel: thermal LNXTHERM:00: registered as thermal_zone0
Mar 30 16:42:39 laptop kernel: ACPI: Thermal Zone [THM] (64 C)
Mar 30 16:42:39 laptop kernel: ACPI: AC Adapter [AC] (on-line)
Mar 30 16:42:40 laptop kernel: ACPI: Battery Slot [BAT0] (battery present)
Mar 30 16:42:40 laptop kernel: ACPI: Battery Slot [BAT1] (battery absent)
Mar 30 16:42:40 laptop kernel: gpio_ich: GPIO from 206 to 255 on gpio_ich
Mar 30 16:42:40 laptop kernel: iTCO_vendor_support: vendor-support=0
Mar 30 16:42:40 laptop kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
Mar 30 16:42:40 laptop kernel: iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
Mar 30 16:42:40 laptop kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Mar 30 16:42:40 laptop kernel: iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
Mar 30 16:42:40 laptop kernel: iwl3945: Copyright(c) 2003-2011 Intel Corporation
Mar 30 16:42:40 laptop kernel: microcode: CPU1 sig=0x6e8, pf=0x20, revision=0x39
Mar 30 16:42:40 laptop systemd-fsck[252]: /dev/sda1: clean, 316/48192 files, 42980/192748 blocks
Mar 30 16:42:40 laptop systemd-udevd[160]: renamed network interface eth0 to enp9s0
Mar 30 16:42:40 laptop kernel: microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Mar 30 16:42:40 laptop systemd[1]: Started File System Check on /dev/disk/by-uuid/e1dafda8-6051-4881-93ce-c87d998925fa.
Mar 30 16:42:40 laptop systemd[1]: Mounting /boot...
Mar 30 16:42:40 laptop kernel: iwl3945 0000:0c:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
Mar 30 16:42:40 laptop kernel: iwl3945 0000:0c:00.0: Detected Intel Wireless WiFi Link 3945ABG
Mar 30 16:42:40 laptop kernel: iwl3945 0000:0c:00.0: irq 44 for MSI/MSI-X
Mar 30 16:42:40 laptop kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: data=ordered
Mar 30 16:42:40 laptop systemd[1]: Mounted /boot.
Mar 30 16:42:40 laptop systemd[1]: Starting Local File Systems.
Mar 30 16:42:40 laptop systemd[1]: Reached target Local File Systems.
Mar 30 16:42:40 laptop systemd[1]: Starting Recreate Volatile Files and Directories...
Mar 30 16:42:40 laptop kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
Mar 30 16:42:40 laptop systemd-udevd[160]: renamed network interface wlan0 to wlp12s0
Mar 30 16:42:40 laptop systemd[1]: Starting Trigger Flushing of Journal to Persistent Storage...
Mar 30 16:42:40 laptop systemd-journal[147]: Allowing system journal files to grow to 2.5G.
Mar 30 16:42:40 laptop systemd[1]: Started Permit User Sessions.
Mar 30 16:42:40 laptop systemd[1]: Starting Getty on tty1...
Mar 30 16:42:40 laptop systemd-logind[277]: New seat seat0.
Mar 30 16:42:40 laptop systemd-logind[277]: Watching system buttons on /dev/input/event3 (Video Bus)
Mar 30 16:42:40 laptop systemd-logind[277]: Watching system buttons on /dev/input/event4 (Power Button)
Mar 30 16:42:40 laptop systemd-logind[277]: Watching system buttons on /dev/input/event2 (Lid Switch)
Mar 30 16:42:40 laptop systemd-logind[277]: Watching system buttons on /dev/input/event5 (Sleep Button)
Mar 30 16:42:40 laptop systemd[1]: Started Getty on tty1.
Mar 30 16:42:40 laptop systemd[1]: Starting Login Prompts.
Mar 30 16:42:40 laptop systemd[1]: Reached target Login Prompts.
Mar 30 16:42:40 laptop systemd[1]: Started Login Service.
Mar 30 16:42:40 laptop systemd[1]: Started Trigger Flushing of Journal to Persistent Storage.
Mar 30 16:42:40 laptop systemd[1]: Started Recreate Volatile Files and Directories.
Mar 30 16:42:40 laptop systemd[1]: Starting System Initialization.
Mar 30 16:42:40 laptop systemd[1]: Reached target System Initialization.
Mar 30 16:42:40 laptop systemd[1]: Starting D-Bus System Message Bus Socket.
Mar 30 16:42:40 laptop systemd[1]: Listening on D-Bus System Message Bus Socket.
Mar 30 16:42:40 laptop systemd[1]: Starting Sockets.
Mar 30 16:42:40 laptop systemd[1]: Reached target Sockets.
Mar 30 16:42:40 laptop systemd[1]: Starting Daily Cleanup of Temporary Directories.
Mar 30 16:42:40 laptop systemd[1]: Started Daily Cleanup of Temporary Directories.
Mar 30 16:42:40 laptop systemd[1]: Starting Basic System.
Mar 30 16:42:40 laptop systemd[1]: Reached target Basic System.
Mar 30 16:42:40 laptop systemd[1]: Starting Login Service...
Mar 30 16:42:40 laptop systemd[1]: Starting D-Bus System Message Bus...
Mar 30 16:42:40 laptop systemd[1]: Started D-Bus System Message Bus.
Mar 30 16:42:40 laptop systemd[1]: Starting Permit User Sessions...
Mar 30 16:42:40 laptop systemd[1]: Starting Cleanup of Temporary Directories...
Mar 30 16:42:40 laptop systemd[1]: Started Cleanup of Temporary Directories.
Mar 30 16:42:40 laptop kernel: input: DualPoint Stick as /devices/platform/i8042/serio1/input/input6
Mar 30 16:42:40 laptop kernel: input: AlpsPS/2 ALPS DualPoint TouchPad as /devices/platform/i8042/serio1/input/input7
Mar 30 16:42:40 laptop kernel: input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
Mar 30 16:42:40 laptop kernel: input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
Mar 30 16:42:40 laptop kernel: checking generic (c0000000 300000) vs hw (c0000000 10000000)
Mar 30 16:42:40 laptop kernel: fb: conflicting fb hw usage inteldrmfb vs VESA VGA - removing generic driver
Mar 30 16:42:40 laptop kernel: Console: switching to colour dummy device 80x25
Mar 30 16:42:40 laptop kernel: i915 0000:00:02.0: setting latency timer to 64
Mar 30 16:42:40 laptop kernel: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 30 16:42:40 laptop kernel: [drm] Driver supports precise vblank timestamp query.
Mar 30 16:42:40 laptop kernel: vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
Mar 30 16:42:40 laptop systemd[1]: Starting Sound Card.
Mar 30 16:42:40 laptop systemd[1]: Reached target Sound Card.
Mar 30 16:42:40 laptop kernel: [drm] initialized overlay support
Mar 30 16:42:41 laptop kernel: fbcon: inteldrmfb (fb0) is primary device
Mar 30 16:42:41 laptop kernel: Console: switching to colour frame buffer device 160x50
Mar 30 16:42:41 laptop kernel: i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
Mar 30 16:42:41 laptop kernel: i915 0000:00:02.0: registered panic notifier
Mar 30 16:42:41 laptop kernel: [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Mar 30 16:44:09 laptop systemd[1]: Job sys-subsystem-net-devices-eth0.device/start timed out.
Mar 30 16:44:09 laptop systemd[1]: Timed out waiting for device sys-subsystem-net-devices-eth0.device.
Mar 30 16:44:09 laptop systemd[1]: Dependency failed for dhcpcd on eth0.
Mar 30 16:44:09 laptop systemd[1]: Starting Multi-User.
Mar 30 16:44:09 laptop systemd[1]: Reached target Multi-User.
Mar 30 16:44:09 laptop systemd[1]: Starting Graphical Interface.
Mar 30 16:44:09 laptop systemd[1]: Reached target Graphical Interface.
Mar 30 16:44:09 laptop systemd[1]: Starting Network.
Mar 30 16:44:09 laptop systemd[1]: Reached target Network.
Mar 30 16:44:09 laptop systemd[1]: Startup finished in 26min 42s 428ms 333us (kernel) + 1min 30s 63ms 806us (userspace) = 28min 12s 492ms 139us.
Mar 30 19:03:27 laptop systemd-logind[277]: Power key pressed.
Mar 30 19:03:27 laptop systemd-logind[277]: Powering Off...
Mar 30 19:03:27 laptop systemd-logind[277]: System is powering down.
Mar 30 19:03:27 laptop systemd[1]: Stopping Sound Card.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Sound Card.
Mar 30 19:03:27 laptop systemd[1]: Stopping Network.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Network.
Mar 30 19:03:27 laptop systemd[1]: Stopping Graphical Interface.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Graphical Interface.
Mar 30 19:03:27 laptop systemd[1]: Stopping Multi-User.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Multi-User.
Mar 30 19:03:27 laptop systemd[1]: Stopping Login Service...
Mar 30 19:03:27 laptop systemd[1]: Stopping Login Prompts.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Login Prompts.
Mar 30 19:03:27 laptop systemd[1]: Stopping Getty on tty1...
Mar 30 19:03:27 laptop systemd[1]: Stopped D-Bus System Message Bus.
Mar 30 19:03:27 laptop systemd[1]: Stopped Getty on tty1.
Mar 30 19:03:27 laptop systemd[1]: Stopping Permit User Sessions...
Mar 30 19:03:27 laptop systemd[1]: Stopped Permit User Sessions.
Mar 30 19:03:27 laptop systemd[1]: Stopped Login Service.
Mar 30 19:03:27 laptop systemd[1]: Stopping Basic System.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Basic System.
Mar 30 19:03:27 laptop systemd[1]: Stopping Dispatch Password Requests to Console Directory Watch.
Mar 30 19:03:27 laptop systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch.
Mar 30 19:03:27 laptop systemd[1]: Stopping Forward Password Requests to Wall Directory Watch.
Mar 30 19:03:27 laptop systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Mar 30 19:03:27 laptop systemd[1]: Stopping Daily Cleanup of Temporary Directories.
Mar 30 19:03:27 laptop systemd[1]: Stopped Daily Cleanup of Temporary Directories.
Mar 30 19:03:27 laptop systemd[1]: Stopping Sockets.
Mar 30 19:03:27 laptop systemd[1]: Stopped target Sockets.
Mar 30 19:03:27 laptop systemd[1]: Stopping Device-mapper event daemon FIFOs.
Mar 30 19:03:27 laptop systemd[1]: Stopping Apply Kernel Variables...
Mar 30 19:03:27 laptop systemd[1]: Unmounting Temporary Directory...
Mar 30 19:03:27 laptop systemd[1]: Unmounted Temporary Directory.
Mar 30 19:03:27 laptop systemd[1]: Unmounted /boot.
Mar 30 19:03:27 laptop systemd[1]: Stopping Local File Systems (Pre).
Mar 30 19:03:27 laptop systemd[1]: Stopped target Local File Systems (Pre).
Mar 30 19:03:27 laptop systemd[1]: Stopping Remount Root and Kernel File Systems...
Mar 30 19:03:27 laptop systemd[1]: Stopped Remount Root and Kernel File Systems.
Mar 30 19:03:27 laptop systemd[1]: Starting Shutdown.
Mar 30 19:03:27 laptop systemd[1]: Reached target Shutdown.
Mar 30 19:03:27 laptop systemd[1]: Starting Update UTMP about System Shutdown...
Mar 30 19:03:27 laptop systemd[1]: Starting Save Random Seed...
Mar 30 19:03:27 laptop systemd[1]: Starting Unmount All Filesystems.
Mar 30 19:03:27 laptop systemd[1]: Reached target Unmount All Filesystems.
Mar 30 19:03:27 laptop systemd[1]: Started Save Random Seed.
Mar 30 19:03:27 laptop systemd[1]: Started Update UTMP about System Shutdown.
Mar 30 19:03:27 laptop systemd[1]: Starting Final Step.
Mar 30 19:03:27 laptop systemd[1]: Reached target Final Step.
Mar 30 19:03:27 laptop systemd[1]: Starting Power-Off...
Mar 30 19:03:27 laptop systemd[1]: Shutting down.
Mar 30 19:03:27 laptop systemd-journal[147]: Journal stopped

Offline

#8 2013-03-31 16:15:48

Strike0
Member
From: Germany
Registered: 2011-09-05
Posts: 1,429

Re: [SOLVED] Problems with LUKS root encryption.

Checking for AHCI I suggested because some SSDs require that for discard. If you leave the discard out from fstab for now, AHCI or not should not matter for the error in my view. Just trying to eliminate things that might create a hickup.

Now the boot time reported does not make sense really, does it? Looking at the journal the boot process to Getty happened in the same minute. Then there is a timeout with a wrong network interface apparently

Mar 30 16:42:41 laptop kernel: [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Mar 30 16:44:09 laptop systemd[1]: Job sys-subsystem-net-devices-eth0.device/start timed out.
Mar 30 16:44:09 laptop systemd[1]: Timed out waiting for device sys-subsystem-net-devices-eth0.device.
Mar 30 16:44:09 laptop systemd[1]: Dependency failed for dhcpcd on eth0.

that costs minutes waiting and you will be able to fix later.

What took half an hour in the boot there?
Have a look at https://wiki.archlinux.org/index.php/Sy … ot_process
to analyze it after the next boot (e.g. systemd-analyze blame).
Also please describe again at which point it seems to hang. Any change to your first attempts? If the screen turns off, pressing shift might help.

Offline

#9 2013-04-02 01:08:53

Drifty Flintlock
Member
Registered: 2007-04-15
Posts: 20

Re: [SOLVED] Problems with LUKS root encryption.

Okay, I've sort of figured out the problem. It's not even remotely what I thought. What I discovered today was, I could actually get past the block by closing the lid, hibernating the machine, then starting it up again. I don't why, but it's absolutely consistent. I think that's how I got it to start before, and just didn't make the connection at the time. I think it's video related but I'm not totally sure. I say that because once I got it started up I downloaded a new video driver, X, and KDE. Now it boots without any problems.

Now I still don't know why this didn't happen when I didn't use encryption. Maybe it changed the boot process in some way, I'm not really too sure. But maybe this will help somebody else out.

Thanks for helping me out, even though I turned out to be totally barking up the wrong tree. I guess the lesson is to be sure I'm working on the right problem before I make an idiot out of myself on a forum.

Last edited by Drifty Flintlock (2013-04-02 01:11:14)

Offline

#10 2013-04-02 19:31:26

Strike0
Member
From: Germany
Registered: 2011-09-05
Posts: 1,429

Re: [SOLVED] Problems with LUKS root encryption.

Ah, great you got it sorted. I'd say errors can overlap, particularly in a fresh install when you try something new. I reckon most users share the experience of a Live-ISO (arch or other) booting magically, but the install still being borked for a hard-to-pinpoint tree.
Happy hacking.

Offline

Board footer

Powered by FluxBB