From patchwork Wed Dec 28 11:00:42 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sedat Dilek X-Patchwork-Id: 89169 Delivered-To: patch@linaro.org Received: by 10.140.20.101 with SMTP id 92csp5431308qgi; Wed, 28 Dec 2016 03:00:58 -0800 (PST) X-Received: by 10.84.225.130 with SMTP id u2mr51649038plj.39.1482922858550; Wed, 28 Dec 2016 03:00:58 -0800 (PST) Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 129si49561847pgi.256.2016.12.28.03.00.57; Wed, 28 Dec 2016 03:00:58 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE dis=NONE) header.from=gmail.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751345AbcL1LAv (ORCPT + 25 others); Wed, 28 Dec 2016 06:00:51 -0500 Received: from mail-vk0-f67.google.com ([209.85.213.67]:36140 "EHLO mail-vk0-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751292AbcL1LAo (ORCPT ); Wed, 28 Dec 2016 06:00:44 -0500 Received: by mail-vk0-f67.google.com with SMTP id 19so8383649vko.3; Wed, 28 Dec 2016 03:00:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=e3/Nry2oqDEsGbD+9zVsdTsXUt3Rxvf9ygT/v9tM7Bw=; b=uqDZralE26UeThrxRk3WCuYVkNTt3Xl7R6ERrtUB3sm+dIxyv8bRlDp8WaafXQwrZa Y5IcixhEdDXBb8Do13s+JJ1+Q3xCL/2uPoosnWagA/GjMfYhItDdkWbxFU9fGLNOrTKh +f8lYH+PAeIosughfPB4hhHpk4PUCFkuzB25ksaybriOL5FBMuwr5X7m6ZzZENYgwn/Q TNMqlIRQQjH0rwx6aIh9LPWkCGJEh8A3b9WqKsvkyEzhh7oa/nwhKhsZXKZLd8NIsOZR ZbJwO7REuzLb0BOC6KcuwlxjSbM+OUQM3MuqDun9as1qjMn+Iu3S6LSMNgtyhFS0LyJO 9KtQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=e3/Nry2oqDEsGbD+9zVsdTsXUt3Rxvf9ygT/v9tM7Bw=; b=RN/CKjWABEKZYiuc6//nPTqvO4v62D0MDx9hzaZWzH44pGEk1Dv1akIUbZ0vvUuJ1j kF9CYBpGqYa96bjWiW9di188t8SY9tpsgl5vZnNNUwvzuBmVxPbnxrgfW2LpriUeNkHt 13ogDlvYR2EvzaJTm/CG1BKyeH5PTkIAUsJFjeKdwFGPh2hOrmwIgv471VGXiHwlXJpM 8UkRoVzoB+/0Fhj9g0cSsApZu5RRIF3lRztH/XSqFfx7v/z/3il4FAnL9nWOzJwq80Yq d8tKqgqb5Zb45GSYsJUsxl0YbbsGjPlwD/tl90xS6vqAEA/eWWGPhxkL0RM6geSGwfW1 XgqQ== X-Gm-Message-State: AIkVDXLl3XC5OIKUCJzuOATAnd07N6j9LKnN8M1rf6hMqEUtewk31j7RzSM/rmyrNIIjlEoAGhTQZqNOeVdWEg== X-Received: by 10.31.70.194 with SMTP id t185mr13082022vka.39.1482922842912; Wed, 28 Dec 2016 03:00:42 -0800 (PST) MIME-Version: 1.0 Received: by 10.103.139.196 with HTTP; Wed, 28 Dec 2016 03:00:42 -0800 (PST) Reply-To: sedat.dilek@gmail.com In-Reply-To: References: <20161227211329.GA8195@amd> <87r34sjw29.fsf@intel.com> From: Sedat Dilek Date: Wed, 28 Dec 2016 12:00:42 +0100 Message-ID: Subject: Re: [Linux v4.10.0-rc1] call-traces after suspend-resume (pm? i915? cpu/hotplug?) To: Jani Nikula Cc: Pavel Machek , Thomas Gleixner , "Rafael J. Wysocki" , Daniel Vetter , Chris Wilson , intel-gfx , LKML , "the arch/x86 maintainers" , Mika Kuoppala , linux-pm@vger.kernel.org Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Dec 28, 2016 at 11:00 AM, Sedat Dilek wrote: > On Wed, Dec 28, 2016 at 9:29 AM, Jani Nikula wrote: >> On Wed, 28 Dec 2016, Sedat Dilek wrote: >>> On Tue, Dec 27, 2016 at 10:13 PM, Pavel Machek wrote: >>>> Hi! >>>> >>>>> [ Add some pm | i915 | x86 folks ] >>>>> >>>>> Hi, >>>>> >>>>> I have built Linux v4.10-rc1 today on my Ubuntu/precise AMD64 system >>>>> and I see some call-traces. >>>>> It is reproducible on suspend and resume. >>>>> >>>>> I cannot say which area touches the problem or if these are several >>>>> independent problems. >>>>> >>>>> For a full dmesg-log see attachments (my linux-config is attached, too). >>>>> >>>>> Here some hunks... >>>>> >>>>> [ 29.003601] BUG: sleeping function called from invalid context at >>>>> drivers/base/power/runtime.c:1032 >>>>> [ 29.003608] in_atomic(): 1, irqs_disabled(): 0, pid: 1469, name: Xorg >>>>> [ 29.003610] 1 lock held by Xorg/1469: >>>>> [ 29.003611] #0: (&dev->struct_mutex){+.+.+.}, at: >>>>> [] i915_mutex_lock_interruptible+0x43/0x140 [i915] >>>>> [ 29.003653] CPU: 0 PID: 1469 Comm: Xorg Not tainted >>>>> 4.10.0-rc1-1-iniza-small #1 >>>>> [ 29.003655] Hardware name: SAMSUNG ELECTRONICS CO., LTD. >>>>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 >>>>> [ 29.003656] Call Trace: >>>> >>>> Just a note, at least 2 machines here refuse to resume with >>>> v4.10-rc1. One has intel graphics, one has AMD. It may or may not have >>>> common cause... >>>> >>> >>> [ Correct linux-pm ML and add Mika & Jani ] >>> >>> Thanks for the feedback. >>> >>> There are some cpu/hotplug fixes post-v4.10-rc1. >>> Give that a try. >>> >>> Yesterday, after answers from drm-intel folks I have seen that a >>> cpu/hotplug commit [1] was reverted in >>> drm-intel.git#drm-intel-nightly. >>> I haven't tried that. >>> >>> It's good when Thomas knows of this and gets in contact with drm-intel folks. >>> >>> Regards, >>> - Sedat - >>> >>> [1] https://cgit.freedesktop.org/drm-intel/commit/?h=drm-intel-nightly&id=e558f178f5390185b7324ff4b816b52c6ae3a928 >>> [2] https://cgit.freedesktop.org/drm-intel/log/?h=drm-intel-nightly >>> >>> P.S.: Revert "cpu/hotplug: Prevent overwriting of callbacks" >>> >>> This reverts commit dc280d93623927570da279e99393879dbbab39e7 >>> Author: Thomas Gleixner >>> Date: Wed Dec 21 20:19:49 2016 +0100 >>> cpu/hotplug: Prevent overwriting of callbacks >>> >>> It started hanging all machines in CI s3 test: >>> https://intel-gfx-ci.01.org/CI/igt@gem_exec_suspend@basic-s3.html >>> >>> Bisected-by: Mika Kuoppala >>> Signed-off-by: Jani Nikula >> >> Thomas - >> >> Indeed, basically all of the boxes in the intel-gfx CI hang at the >> suspend/resume test with dc280d936239 ("cpu/hotplug: Prevent overwriting >> of callbacks"), and after the revert in the tree that feeds to the CI, >> we're back on track. >> >> I found [1], was hoping to get feedback from Mika whether that helps >> before reporting. Chris also suggested [2] as a quick fix but I don't >> know if anyone tried that. >> > > Hi Jani, > > I know you were not CCed in the original thread, please see [5]. > > The patchset from Thomas you mention [1] does fix one of the problems > I have seen, please see [6]. > With these post-v4.10-rc1 patches applied a clean revert of Revert > "cpu/hotplug: Prevent overwriting of callbacks" is not possible. > > Can you give a clear statement if the quick-fix from Chris is in > combination with the above revert or not? > Against v4.10-rc1? > Tested together with the patchset of Thomas? > > Thanks. > > Regards, > - Sedat - > > [5] http://marc.info/?t=148279390200001&r=1&w=2 > [6] http://marc.info/?l=linux-kernel&m=148282459901267&w=2 > > >> BR, >> Jani. >> >> >> [1] https://lkml.org/lkml/2016/12/26/156 >> [2] http://paste.debian.net/904973/ >> >> >> -- >> Jani Nikula, Intel Open Source Technology Center I tried Chris' patch on latest Linus upstream. It does not fix the problem seen on booting and after suspend/resume, see attachments. - Sedat - [ 0.000000] Linux version 4.10.0-rc1-3-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.9.2 (Ubuntu 4.9.2-0ubuntu1~12.04) ) #1 SMP Wed Dec 28 11:36:46 CET 2016 [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-rc1-3-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro intel_pstate=disable [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Centaur CentaurHauls [ 0.000000] Disabled fast string operations [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable [ 0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.6 present. [ 0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000 [ 0.000000] MTRR default type: uncachable [ 0.000000] MTRR fixed ranges enabled: [ 0.000000] 00000-9FFFF write-back [ 0.000000] A0000-BFFFF uncachable [ 0.000000] C0000-FFFFF write-protect [ 0.000000] MTRR variable ranges enabled: [ 0.000000] 0 base 000000000 mask F80000000 write-back [ 0.000000] 1 base 080000000 mask FC0000000 write-back [ 0.000000] 2 base 0C0000000 mask FE0000000 write-back [ 0.000000] 3 base 0DC000000 mask FFC000000 uncachable [ 0.000000] 4 base 0DB000000 mask FFF000000 uncachable [ 0.000000] 5 base 100000000 mask FE0000000 write-back [ 0.000000] 6 base 11FE00000 mask FFFE00000 uncachable [ 0.000000] 7 base 0FFC00000 mask FFFC00000 write-protect [ 0.000000] 8 disabled [ 0.000000] 9 disabled [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT [ 0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0] [ 0.000000] Scanning 1 areas for low memory corruption [ 0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576 [ 0.000000] reserving inaccessible SNB gfx pages [ 0.000000] BRK [0x02ea1000, 0x02ea1fff] PGTABLE [ 0.000000] BRK [0x02ea2000, 0x02ea2fff] PGTABLE [ 0.000000] BRK [0x02ea3000, 0x02ea3fff] PGTABLE [ 0.000000] BRK [0x02ea4000, 0x02ea4fff] PGTABLE [ 0.000000] BRK [0x02ea5000, 0x02ea5fff] PGTABLE [ 0.000000] BRK [0x02ea6000, 0x02ea6fff] PGTABLE [ 0.000000] RAMDISK: [mem 0x378ce000-0x37c5efff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD) [ 0.000000] ACPI: XSDT 0x00000000DAFFE170 000084 (v01 SECCSD LH43STAR 00000002 PTEC 00000002) [ 0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT 00000000 INTL 20061109) [ 0.000000] ACPI: FACS 0x00000000DAF47000 000040 [ 0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001) [ 0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109) [ 0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef Cpu0Ist 00003000 INTL 20061109) [ 0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef CpuPm 00003000 INTL 20061109) [ 0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL COMBUF 00000001 PTL 00000001) [ 0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL 00000002) [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] No NUMA configuration found [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x11fdf9000-0x11fdfcfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000011fdfffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009cfff] [ 0.000000] node 0: [mem 0x0000000000100000-0x000000001fffffff] [ 0.000000] node 0: [mem 0x0000000020200000-0x000000003fffffff] [ 0.000000] node 0: [mem 0x0000000040200000-0x00000000d9c9efff] [ 0.000000] node 0: [mem 0x00000000dafff000-0x00000000daffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000011fdfffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff] [ 0.000000] On node 0 totalpages: 1021500 [ 0.000000] DMA zone: 64 pages used for memmap [ 0.000000] DMA zone: 156 pages reserved [ 0.000000] DMA zone: 3996 pages, LIFO batch:0 [ 0.000000] DMA32 zone: 13859 pages used for memmap [ 0.000000] DMA32 zone: 886944 pages, LIFO batch:31 [ 0.000000] Normal zone: 2040 pages used for memmap [ 0.000000] Normal zone: 130560 pages, LIFO batch:31 [ 0.000000] Reserving Intel graphics memory at 0x00000000dba00000-0x00000000df9fffff [ 0.000000] ACPI: PM-Timer IO Port: 0x408 [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: IRQ0 used by override. [ 0.000000] ACPI: IRQ9 used by override. [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000 [ 0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff] [ 0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff] [ 0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff] [ 0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff] [ 0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff] [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff] [ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff] [ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff] [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff] [ 0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff] [ 0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1 [ 0.000000] percpu: Embedded 37 pages/cpu @ffff88011fa00000 s112456 r8192 d30904 u262144 [ 0.000000] pcpu-alloc: s112456 r8192 d30904 u262144 alloc=1*2097152 [ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 1005381 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-rc1-3-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro intel_pstate=disable [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing! [ 0.000000] ACPI Warning: Table ffffffff82077280, Validation count is zero before decrement [ 0.000000] (20160930/tbutils-455) [ 0.000000] Memory: 3917572K/4086000K available (8668K kernel code, 1516K rwdata, 3228K rodata, 1520K init, 13948K bss, 168428K reserved, 0K cma-reserved) [ 0.000000] Running RCU self tests [ 0.000000] Hierarchical RCU implementation. [ 0.000000] RCU lockdep checking is enabled. [ 0.000000] Build-time adjustment of leaf fanout to 64. [ 0.000000] RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8 [ 0.000000] NR_IRQS:16640 nr_irqs:488 16 [ 0.000000] Console: colour dummy device 80x25 [ 0.000000] console [tty0] enabled [ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.000000] ... MAX_LOCK_DEPTH: 48 [ 0.000000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.000000] ... CLASSHASH_SIZE: 4096 [ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.000000] ... CHAINHASH_SIZE: 32768 [ 0.000000] memory used by lock dependency info: 8159 kB [ 0.000000] per task-struct memory footprint: 1920 bytes [ 0.000000] ------------------------ [ 0.000000] | Locking API testsuite: [ 0.000000] ---------------------------------------------------------------------------- [ 0.000000] | spin |wlock |rlock |mutex | wsem | rsem | [ 0.000000] -------------------------------------------------------------------------- [ 0.000000] A-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-B-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-B-C-C-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-C-A-B-C deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-B-C-C-D-D-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-C-D-B-D-D-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] A-B-C-D-B-C-D-A deadlock: ok | ok | ok | ok | ok | ok | [ 0.000000] double unlock: ok | ok | ok | ok | ok | ok | [ 0.000000] initialize held: ok | ok | ok | ok | ok | ok | [ 0.000000] bad unlock order: ok | ok | ok | ok | ok | ok | [ 0.000000] -------------------------------------------------------------------------- [ 0.000000] recursive read-lock: | ok | | ok | [ 0.000000] recursive read-lock #2: | ok | | ok | [ 0.000000] mixed read-write-lock: | ok | | ok | [ 0.000000] mixed write-read-lock: | ok | | ok | [ 0.000000] -------------------------------------------------------------------------- [ 0.000000] hard-irqs-on + irq-safe-A/12: ok | ok | ok | [ 0.000000] soft-irqs-on + irq-safe-A/12: ok | ok | ok | [ 0.000000] hard-irqs-on + irq-safe-A/21: ok | ok | ok | [ 0.000000] soft-irqs-on + irq-safe-A/21: ok | ok | ok | [ 0.000000] sirq-safe-A => hirqs-on/12: ok | ok | ok | [ 0.000000] sirq-safe-A => hirqs-on/21: ok | ok | ok | [ 0.000000] hard-safe-A + irqs-on/12: ok | ok | ok | [ 0.000000] soft-safe-A + irqs-on/12: ok | ok | ok | [ 0.000000] hard-safe-A + irqs-on/21: ok | ok | ok | [ 0.000000] soft-safe-A + irqs-on/21: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/123: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/123: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/132: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/132: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/213: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/213: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/231: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/231: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/312: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/312: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #1/321: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #1/321: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/123: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/123: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/132: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/132: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/213: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/213: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/231: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/231: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/312: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/312: ok | ok | ok | [ 0.000000] hard-safe-A + unsafe-B #2/321: ok | ok | ok | [ 0.000000] soft-safe-A + unsafe-B #2/321: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/123: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/123: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/132: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/132: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/213: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/213: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/231: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/231: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/312: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/312: ok | ok | ok | [ 0.000000] hard-irq lock-inversion/321: ok | ok | ok | [ 0.000000] soft-irq lock-inversion/321: ok | ok | ok | [ 0.000000] hard-irq read-recursion/123: ok | [ 0.000000] soft-irq read-recursion/123: ok | [ 0.000000] hard-irq read-recursion/132: ok | [ 0.000000] soft-irq read-recursion/132: ok | [ 0.000000] hard-irq read-recursion/213: ok | [ 0.000000] soft-irq read-recursion/213: ok | [ 0.000000] hard-irq read-recursion/231: ok | [ 0.000000] soft-irq read-recursion/231: ok | [ 0.000000] hard-irq read-recursion/312: ok | [ 0.000000] soft-irq read-recursion/312: ok | [ 0.000000] hard-irq read-recursion/321: ok | [ 0.000000] soft-irq read-recursion/321: ok | [ 0.000000] -------------------------------------------------------------------------- [ 0.000000] | Wound/wait tests | [ 0.000000] --------------------- [ 0.000000] ww api failures: ok | ok | ok | [ 0.000000] ww contexts mixing: ok | ok | [ 0.000000] finishing ww context: ok | ok | ok | ok | [ 0.000000] locking mismatches: ok | ok | ok | [ 0.000000] EDEADLK handling: ok | ok | ok | ok | ok | ok | ok | ok | ok | ok | [ 0.000000] spinlock nest unlocked: ok | [ 0.000000] ----------------------------------------------------- [ 0.000000] |block | try |context| [ 0.000000] ----------------------------------------------------- [ 0.000000] context: ok | ok | ok | [ 0.000000] try: ok | ok | ok | [ 0.000000] block: ok | ok | ok | [ 0.000000] spinlock: ok | ok | ok | [ 0.000000] ------------------------------------------------------- [ 0.000000] Good, all 253 testcases passed! | [ 0.000000] --------------------------------- [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns [ 0.000000] hpet clockevent registered [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 1596.403 MHz processor [ 0.000051] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.80 BogoMIPS (lpj=6385612) [ 0.000063] pid_max: default: 32768 minimum: 301 [ 0.000100] ACPI: Core revision 20160930 [ 0.012477] ACPI: 4 ACPI AML tables successfully acquired and loaded [ 0.012590] Security Framework initialized [ 0.012596] Yama: becoming mindful. [ 0.012619] AppArmor: AppArmor initialized [ 0.013019] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.014076] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes) [ 0.014553] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes) [ 0.014566] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes) [ 0.015333] Disabled fast string operations [ 0.015341] CPU: Physical Processor ID: 0 [ 0.015346] CPU: Processor Core ID: 0 [ 0.015355] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 0.015361] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8) [ 0.015368] mce: CPU supports 7 MCE banks [ 0.015388] CPU0: Thermal monitoring enabled (TM1) [ 0.015405] process: using mwait in idle threads [ 0.015413] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8 [ 0.015419] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0 [ 0.015705] Freeing SMP alternatives memory: 28K [ 0.017986] ftrace: allocating 31316 entries in 123 pages [ 0.033162] smpboot: Max logical packages: 4 [ 0.033254] x2apic: IRQ remapping doesn't support X2APIC mode [ 0.033817] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.073514] TSC deadline timer enabled [ 0.073519] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7) [ 0.073773] Performance Events: PEBS fmt1+, SandyBridge events, 16-deep LBR, full-width counters, Intel PMU driver. [ 0.073808] core: PEBS disabled due to CPU errata, please upgrade microcode [ 0.073819] ... version: 3 [ 0.073824] ... bit width: 48 [ 0.073828] ... generic registers: 4 [ 0.073833] ... value mask: 0000ffffffffffff [ 0.073838] ... max period: 00007fffffffffff [ 0.073843] ... fixed-purpose events: 3 [ 0.073848] ... event mask: 000000070000000f [ 0.074882] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter. [ 0.074962] smp: Bringing up secondary CPUs ... [ 0.075655] x86: Booting SMP configuration: [ 0.075661] .... node #0, CPUs: #1 [ 0.075994] Disabled fast string operations [ 0.156591] #2 [ 0.156903] Disabled fast string operations [ 0.236687] #3 [ 0.236996] Disabled fast string operations [ 0.316180] smp: Brought up 1 node, 4 CPUs [ 0.316197] smpboot: Total of 4 processors activated (12788.17 BogoMIPS) [ 0.320699] devtmpfs: initialized [ 0.320995] x86/mm: Memory block size: 128MB [ 0.326506] evm: security.selinux [ 0.326512] evm: security.SMACK64 [ 0.326516] evm: security.capability [ 0.326693] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes) [ 0.327054] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.328007] NET: Registered protocol family 16 [ 0.339971] cpuidle: using governor ladder [ 0.355987] cpuidle: using governor menu [ 0.356005] PCCT header not found. [ 0.356114] ACPI: bus type PCI registered [ 0.356331] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000) [ 0.356516] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820 [ 0.356535] PCI: Using configuration type 1 for base access [ 0.356642] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on [ 0.376555] HugeTLB registered 2 MB page size, pre-allocated 0 pages [ 0.377614] ACPI: Added _OSI(Module Device) [ 0.377622] ACPI: Added _OSI(Processor Device) [ 0.377627] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.377633] ACPI: Added _OSI(Processor Aggregator Device) [ 0.378296] ACPI: Executed 1 blocks of module-level executable AML code [ 0.396897] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 0.399018] ACPI: Dynamic OEM Table Load: [ 0.399044] ACPI: SSDT 0xFFFF88011B0B2800 000688 (v01 PmRef Cpu0Cst 00003001 INTL 20061109) [ 0.400104] ACPI: Dynamic OEM Table Load: [ 0.400131] ACPI: SSDT 0xFFFF88011A03F800 000303 (v01 PmRef ApIst 00003000 INTL 20061109) [ 0.400905] ACPI: Dynamic OEM Table Load: [ 0.400926] ACPI: SSDT 0xFFFF88011A7C3400 000119 (v01 PmRef ApCst 00003000 INTL 20061109) [ 0.403550] ACPI : EC: EC started [ 0.480631] ACPI: \_SB_.PCI0.LPCB.H_EC: Used as first EC [ 0.480641] ACPI: \_SB_.PCI0.LPCB.H_EC: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 0.480651] ACPI: \_SB_.PCI0.LPCB.H_EC: Used as boot DSDT EC to handle transactions [ 0.480660] ACPI: Interpreter enabled [ 0.480724] ACPI: (supports S0 S1 S3 S4 S5) [ 0.480729] ACPI: Using IOAPIC for interrupt routing [ 0.480816] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.566291] ACPI: Power Resource [FN00] (off) [ 0.566745] ACPI: Power Resource [FN01] (off) [ 0.567161] ACPI: Power Resource [FN02] (off) [ 0.567573] ACPI: Power Resource [FN03] (off) [ 0.567984] ACPI: Power Resource [FN04] (off) [ 0.570924] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e]) [ 0.570938] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 0.571693] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM [ 0.572791] PCI host bridge to bus 0000:00 [ 0.572800] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.572808] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.572814] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.572823] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window] [ 0.572832] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window] [ 0.572842] pci_bus 0000:00: root bus resource [bus 00-3e] [ 0.572880] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000 [ 0.573296] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000 [ 0.573317] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit] [ 0.573329] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref] [ 0.573338] pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f] [ 0.573812] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000 [ 0.573854] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit] [ 0.574010] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold [ 0.574410] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320 [ 0.574444] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff] [ 0.574623] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold [ 0.574908] pci 0000:00:1a.0: System wakeup disabled by ACPI [ 0.575094] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300 [ 0.575133] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit] [ 0.575318] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 0.575556] pci 0000:00:1b.0: System wakeup disabled by ACPI [ 0.575733] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400 [ 0.575908] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 0.576145] pci 0000:00:1c.0: System wakeup disabled by ACPI [ 0.576328] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400 [ 0.576501] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold [ 0.576755] pci 0000:00:1c.3: System wakeup disabled by ACPI [ 0.576934] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400 [ 0.577117] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold [ 0.577349] pci 0000:00:1c.4: System wakeup disabled by ACPI [ 0.577534] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320 [ 0.577569] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff] [ 0.577747] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold [ 0.578019] pci 0000:00:1d.0: System wakeup disabled by ACPI [ 0.578197] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100 [ 0.578740] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601 [ 0.578776] pci 0000:00:1f.2: reg 0x10: [io 0x3088-0x308f] [ 0.578794] pci 0000:00:1f.2: reg 0x14: [io 0x3094-0x3097] [ 0.578811] pci 0000:00:1f.2: reg 0x18: [io 0x3080-0x3087] [ 0.578829] pci 0000:00:1f.2: reg 0x1c: [io 0x3090-0x3093] [ 0.578846] pci 0000:00:1f.2: reg 0x20: [io 0x3060-0x307f] [ 0.578863] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff] [ 0.578974] pci 0000:00:1f.2: PME# supported from D3hot [ 0.579347] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500 [ 0.579382] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit] [ 0.579431] pci 0000:00:1f.3: reg 0x20: [io 0xefa0-0xefbf] [ 0.580208] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000 [ 0.580630] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit] [ 0.582510] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 0.582970] pci 0000:01:00.0: System wakeup disabled by ACPI [ 0.592814] pci 0000:00:1c.0: PCI bridge to [bus 01] [ 0.592831] pci 0000:00:1c.0: bridge window [mem 0xf0600000-0xf06fffff] [ 0.593057] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000 [ 0.593152] pci 0000:02:00.0: reg 0x10: [io 0x2000-0x20ff] [ 0.593292] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref] [ 0.593378] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref] [ 0.593851] pci 0000:02:00.0: supports D1 D2 [ 0.593852] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 0.594066] pci 0000:02:00.0: System wakeup disabled by ACPI [ 0.604764] pci 0000:00:1c.3: PCI bridge to [bus 02] [ 0.604775] pci 0000:00:1c.3: bridge window [io 0x2000-0x2fff] [ 0.604791] pci 0000:00:1c.3: bridge window [mem 0xf0400000-0xf04fffff 64bit pref] [ 0.604991] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330 [ 0.605042] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] [ 0.605330] pci 0000:03:00.0: PME# supported from D3hot D3cold [ 0.605422] pci 0000:03:00.0: System wakeup disabled by ACPI [ 0.605695] pci 0000:00:1c.4: PCI bridge to [bus 03] [ 0.605711] pci 0000:00:1c.4: bridge window [mem 0xf0500000-0xf05fffff] [ 0.622526] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15) [ 0.622760] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled. [ 0.622996] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15) [ 0.623226] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15) [ 0.623456] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9 [ 0.623688] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled. [ 0.623920] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15) [ 0.624155] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9 [ 0.638059] ACPI: Enabled 4 GPEs in block 00 to 3F [ 0.638311] ACPI : EC: event unblocked [ 0.638691] ACPI : EC: 0 stale EC events cleared [ 0.638701] ACPI: \_SB_.PCI0.LPCB.H_EC: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62 [ 0.638711] ACPI: \_SB_.PCI0.LPCB.H_EC: Used as boot DSDT EC to handle transactions and events [ 0.639411] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.639419] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.639436] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.639441] vgaarb: loaded [ 0.640024] SCSI subsystem initialized [ 0.640183] libata version 3.00 loaded. [ 0.640270] ACPI: bus type USB registered [ 0.640362] usbcore: registered new interface driver usbfs [ 0.640403] usbcore: registered new interface driver hub [ 0.640487] usbcore: registered new device driver usb [ 0.640928] PCI: Using ACPI for IRQ routing [ 0.644631] PCI: pci_cache_line_size set to 64 bytes [ 0.644777] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff] [ 0.644783] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff] [ 0.644785] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff] [ 0.644787] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff] [ 0.645351] NetLabel: Initializing [ 0.645357] NetLabel: domain hash size = 128 [ 0.645362] NetLabel: protocols = UNLABELED CIPSOv4 [ 0.645413] NetLabel: unlabeled traffic allowed by default [ 0.645724] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 0.645738] hpet0: 8 comparators, 64-bit 14.318180 MHz counter [ 0.647824] clocksource: Switched to clocksource hpet [ 0.698785] VFS: Disk quotas dquot_6.6.0 [ 0.698840] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.699218] AppArmor: AppArmor Filesystem Enabled [ 0.699388] pnp: PnP ACPI init [ 0.700035] system 00:00: [io 0x0680-0x069f] has been reserved [ 0.700045] system 00:00: [io 0x1000-0x100f] has been reserved [ 0.700053] system 00:00: [io 0x5000-0x5003] has been reserved [ 0.700061] system 00:00: [io 0xffff] has been reserved [ 0.700068] system 00:00: [io 0x0400-0x0453] has been reserved [ 0.700075] system 00:00: [io 0x0458-0x047f] has been reserved [ 0.700083] system 00:00: [io 0x0500-0x057f] has been reserved [ 0.700090] system 00:00: [io 0x0a00-0x0a0f] has been reserved [ 0.700097] system 00:00: [io 0x164e-0x164f] has been reserved [ 0.700105] system 00:00: [io 0x5000-0x500f] could not be reserved [ 0.700129] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.700238] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active) [ 0.700438] system 00:02: [io 0x0454-0x0457] has been reserved [ 0.700452] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) [ 0.700566] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active) [ 0.700715] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active) [ 0.701271] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved [ 0.701280] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved [ 0.701288] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved [ 0.701296] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved [ 0.701304] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved [ 0.701311] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved [ 0.701319] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved [ 0.701326] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved [ 0.701335] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved [ 0.701343] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved [ 0.701355] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.702428] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active) [ 0.702490] pnp: PnP ACPI: found 7 devices [ 0.714109] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.714174] pci 0000:00:1c.0: PCI bridge to [bus 01] [ 0.714188] pci 0000:00:1c.0: bridge window [mem 0xf0600000-0xf06fffff] [ 0.714207] pci 0000:00:1c.3: PCI bridge to [bus 02] [ 0.714215] pci 0000:00:1c.3: bridge window [io 0x2000-0x2fff] [ 0.714233] pci 0000:00:1c.3: bridge window [mem 0xf0400000-0xf04fffff 64bit pref] [ 0.714250] pci 0000:00:1c.4: PCI bridge to [bus 03] [ 0.714262] pci 0000:00:1c.4: bridge window [mem 0xf0500000-0xf05fffff] [ 0.714283] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.714285] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.714287] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.714288] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window] [ 0.714290] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window] [ 0.714291] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff] [ 0.714293] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] [ 0.714295] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref] [ 0.714296] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff] [ 0.714695] NET: Registered protocol family 2 [ 0.715205] TCP established hash table entries: 32768 (order: 6, 262144 bytes) [ 0.715454] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes) [ 0.717909] TCP: Hash tables configured (established 32768 bind 32768) [ 0.718016] UDP hash table entries: 2048 (order: 6, 327680 bytes) [ 0.718369] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes) [ 0.718944] NET: Registered protocol family 1 [ 0.718979] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.721237] PCI: CLS 64 bytes, default 64 [ 0.721465] Trying to unpack rootfs image as initramfs... [ 0.808963] Freeing initrd memory: 3652K [ 0.809086] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.809094] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff] [ 0.809266] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 163840 ms ovfl timer [ 0.809275] RAPL PMU: hw unit of domain pp0-core 2^-16 Joules [ 0.809280] RAPL PMU: hw unit of domain package 2^-16 Joules [ 0.809285] RAPL PMU: hw unit of domain pp1-gpu 2^-16 Joules [ 0.809827] Scanning for low memory corruption every 60 seconds [ 0.811114] futex hash table entries: 2048 (order: 6, 262144 bytes) [ 0.811324] audit: initializing netlink subsys (disabled) [ 0.811473] audit: type=2000 audit(1482925936.804:1): initialized [ 0.812939] Initialise system trusted keyrings [ 0.813234] workingset: timestamp_bits=40 max_order=20 bucket_order=0 [ 0.814379] fuse init (API version 7.26) [ 0.817358] Key type asymmetric registered [ 0.817372] Asymmetric key parser 'x509' registered [ 0.817428] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) [ 0.817598] io scheduler noop registered [ 0.817605] io scheduler deadline registered (default) [ 0.817666] io scheduler cfq registered [ 0.817671] start plist test [ 0.820425] end plist test [ 0.822134] intel_idle: MWAIT substates: 0x21120 [ 0.822135] intel_idle: v0.4.1 model 0x2A [ 0.823048] intel_idle: lapic_timer_reliable_states 0xffffffff [ 0.823521] ACPI: AC Adapter [ADP1] (on-line) [ 0.823864] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0 [ 0.823929] ACPI: Lid Switch [LID0] [ 0.824104] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 [ 0.824132] ACPI: Power Button [PWRB] [ 0.824309] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 0.824321] ACPI: Power Button [PWRF] [ 0.827640] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). [ 0.828853] thermal LNXTHERM:00: registered as thermal_zone0 [ 0.828861] ACPI: Thermal Zone [TZ00] (61 C) [ 0.829749] thermal LNXTHERM:01: registered as thermal_zone1 [ 0.829755] ACPI: Thermal Zone [TZ01] (30 C) [ 0.829870] GHES: HEST is not enabled! [ 0.830171] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 0.838000] ACPI: Battery Slot [BAT1] (battery present) [ 0.838285] Linux agpgart interface v0.103 [ 0.849828] brd: module loaded [ 0.856307] loop: module loaded [ 0.861033] ahci 0000:00:1f.2: version 3.0 [ 0.861590] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled [ 0.871754] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode [ 0.871790] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst [ 0.910658] scsi host0: ahci [ 0.911249] scsi host1: ahci [ 0.911794] scsi host2: ahci [ 0.912259] scsi host3: ahci [ 0.912664] scsi host4: ahci [ 0.913062] scsi host5: ahci [ 0.913308] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25 [ 0.913319] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25 [ 0.913327] ata3: DUMMY [ 0.913333] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25 [ 0.913342] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25 [ 0.913350] ata6: DUMMY [ 0.914401] libphy: Fixed MDIO Bus: probed [ 0.915425] tun: Universal TUN/TAP device driver, 1.6 [ 0.915430] tun: (C) 1999-2004 Max Krasnyansky [ 0.915644] PPP generic driver version 2.4.2 [ 0.915797] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 0.915804] ehci-pci: EHCI PCI platform driver [ 0.916339] ehci-pci 0000:00:1a.0: EHCI Host Controller [ 0.916422] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 [ 0.916470] ehci-pci 0000:00:1a.0: debug port 2 [ 0.920414] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported [ 0.920471] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000 [ 0.935869] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 [ 0.936122] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 0.936130] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.936139] usb usb1: Product: EHCI Host Controller [ 0.936144] usb usb1: Manufacturer: Linux 4.10.0-rc1-3-iniza-small ehci_hcd [ 0.936150] usb usb1: SerialNumber: 0000:00:1a.0 [ 0.936981] hub 1-0:1.0: USB hub found [ 0.937034] hub 1-0:1.0: 2 ports detected [ 0.938284] ehci-pci 0000:00:1d.0: EHCI Host Controller [ 0.938313] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 0.938346] ehci-pci 0000:00:1d.0: debug port 2 [ 0.942262] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported [ 0.942304] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000 [ 0.955860] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 [ 0.956020] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 0.956028] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.956036] usb usb2: Product: EHCI Host Controller [ 0.956042] usb usb2: Manufacturer: Linux 4.10.0-rc1-3-iniza-small ehci_hcd [ 0.956048] usb usb2: SerialNumber: 0000:00:1d.0 [ 0.956656] hub 2-0:1.0: USB hub found [ 0.956688] hub 2-0:1.0: 2 ports detected [ 0.957250] ehci-platform: EHCI generic platform driver [ 0.957294] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 0.957311] ohci-pci: OHCI PCI platform driver [ 0.957351] ohci-platform: OHCI generic platform driver [ 0.957382] uhci_hcd: USB Universal Host Controller Interface driver [ 0.957636] xhci_hcd 0000:03:00.0: xHCI Host Controller [ 0.957661] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3 [ 1.017145] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000 [ 1.017855] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 1.017863] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.017871] usb usb3: Product: xHCI Host Controller [ 1.017876] usb usb3: Manufacturer: Linux 4.10.0-rc1-3-iniza-small xhci-hcd [ 1.017882] usb usb3: SerialNumber: 0000:03:00.0 [ 1.018438] hub 3-0:1.0: USB hub found [ 1.018507] hub 3-0:1.0: 2 ports detected [ 1.019004] xhci_hcd 0000:03:00.0: xHCI Host Controller [ 1.019022] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4 [ 1.019125] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 1.019238] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003 [ 1.019245] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.019253] usb usb4: Product: xHCI Host Controller [ 1.019259] usb usb4: Manufacturer: Linux 4.10.0-rc1-3-iniza-small xhci-hcd [ 1.019265] usb usb4: SerialNumber: 0000:03:00.0 [ 1.019909] hub 4-0:1.0: USB hub found [ 1.019963] hub 4-0:1.0: 2 ports detected [ 1.020641] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12 [ 1.027949] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.027996] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.028694] mousedev: PS/2 mouse device common for all mice [ 1.029768] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0 [ 1.029814] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs [ 1.029884] device-mapper: uevent: version 1.0.3 [ 1.030070] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com [ 1.030201] ledtrig-cpu: registered to indicate activity on CPUs [ 1.030496] NET: Registered protocol family 10 [ 1.031232] Segment Routing with IPv6 [ 1.031264] NET: Registered protocol family 17 [ 1.031286] Key type dns_resolver registered [ 1.032311] microcode: sig=0x206a7, pf=0x10, revision=0x0 [ 1.032567] microcode: Microcode Update Driver: v2.2. [ 1.033203] registered taskstats version 1 [ 1.033217] Loading compiled-in X.509 certificates [ 1.037130] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 [ 1.040742] Loaded X.509 cert 'Build time autogenerated kernel key: 445b0c4f429717114cc35f66304ffe122c323fb0' [ 1.045320] Key type trusted registered [ 1.054573] Key type encrypted registered [ 1.054589] AppArmor: AppArmor sha1 policy hashing enabled [ 1.054595] evm: HMAC attrs: 0x1 [ 1.055370] rtc_cmos 00:01: setting system clock to 2016-12-28 11:52:17 UTC (1482925937) [ 1.055524] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found [ 1.055531] EDD information not available. [ 1.228975] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 1.230282] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133 [ 1.230308] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA [ 1.231721] ata1.00: configured for UDMA/133 [ 1.232513] scsi 0:0:0:0: Direct-Access ATA Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5 [ 1.263999] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 1.265236] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) [ 1.265250] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 1.265347] sd 0:0:0:0: [sda] Write Protect is off [ 1.265350] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 1.265360] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 [ 1.265485] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 1.283887] usb 2-1: new high-speed USB device number 2 using ehci-pci [ 1.284223] sda: sda1 sda2 sda3 [ 1.285897] sd 0:0:0:0: [sda] Attached SCSI disk [ 1.412831] usb 1-1: New USB device found, idVendor=8087, idProduct=0024 [ 1.412841] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1.413857] hub 1-1:1.0: USB hub found [ 1.414196] hub 1-1:1.0: 6 ports detected [ 1.432698] usb 2-1: New USB device found, idVendor=8087, idProduct=0024 [ 1.432707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1.433377] hub 2-1:1.0: USB hub found [ 1.433665] hub 2-1:1.0: 6 ports detected [ 1.580679] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 1.581280] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133 [ 1.581289] ata2.00: 31277232 sectors, multi 1: LBA48 [ 1.582005] ata2.00: configured for UDMA/133 [ 1.582646] scsi 1:0:0:0: Direct-Access ATA SanDisk iSSD P4 9.14 PQ: 0 ANSI: 5 [ 1.612781] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 1.613124] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB) [ 1.613213] sd 1:0:0:0: [sdb] Write Protect is off [ 1.613225] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 [ 1.613341] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 1.615207] sdb: sdb1 [ 1.616232] sd 1:0:0:0: [sdb] Attached SCSI disk [ 1.644252] random: fast init done [ 1.703968] usb 1-1.2: new low-speed USB device number 3 using ehci-pci [ 1.723968] usb 2-1.5: new full-speed USB device number 3 using ehci-pci [ 1.818961] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e [ 1.818972] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1.818980] usb 1-1.2: Product: USB-PS/2 Optical Mouse [ 1.818985] usb 1-1.2: Manufacturer: Logitech [ 1.824078] tsc: Refined TSC clocksource calibration: 1596.374 MHz [ 1.824104] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c3a922f, max_idle_ns: 440795242034 ns [ 1.837103] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189 [ 1.837114] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1.899962] usb 1-1.4: new high-speed USB device number 4 using ehci-pci [ 1.928501] ata4: SATA link down (SStatus 0 SControl 300) [ 2.172566] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018 [ 2.172576] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 2.172584] usb 1-1.4: Product: WebCam SC-13HDL11431N [ 2.172589] usb 1-1.4: Manufacturer: 123 [ 2.244733] ata5: SATA link down (SStatus 0 SControl 300) [ 2.247309] Freeing unused kernel memory: 1520K [ 2.247318] Write protecting the kernel read-only data: 14336k [ 2.248783] Freeing unused kernel memory: 1556K [ 2.251418] Freeing unused kernel memory: 868K [ 2.287448] udevd[173]: starting version 175 [ 2.511740] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded [ 2.511768] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control [ 2.518212] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900006bd000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31 [ 2.518233] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] [ 2.580109] usbcore: registered new interface driver usbhid [ 2.580124] usbhid: USB HID core driver [ 2.670000] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:046D:C00E.0001/input/input6 [ 2.670476] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0 [ 2.848068] clocksource: Switched to clocksource tsc [ 3.460032] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null) [ 5.291882] random: crng init done [ 5.391612] init: ureadahead main process (458) terminated with status 5 [ 6.519905] Adding 15637588k swap on /dev/sdb1. Priority:-1 extents:1 across:15637588k SSFS [ 6.692164] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro [ 8.366898] udevd[573]: starting version 175 [ 10.171263] lp: driver loaded but no devices found [ 12.436558] wmi: Mapper loaded [ 13.025726] Bluetooth: Core ver 2.22 [ 13.025773] NET: Registered protocol family 31 [ 13.025774] Bluetooth: HCI device and connection manager initialized [ 13.025831] Bluetooth: HCI socket layer initialized [ 13.025837] Bluetooth: L2CAP socket layer initialized [ 13.025872] Bluetooth: SCO socket layer initialized [ 13.971133] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20160930/utaddress-247) [ 13.971146] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver [ 13.971152] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160930/utaddress-247) [ 13.971160] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver [ 13.971163] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160930/utaddress-247) [ 13.971168] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver [ 13.971170] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160930/utaddress-247) [ 13.971173] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver [ 13.971174] lpc_ich: Resource conflict(s) found affecting gpio_ich [ 13.988861] samsung_laptop: detected SABI interface: SwSmi@ [ 14.080629] Linux video capture interface: v2.00 [ 14.107318] Bluetooth: RFCOMM TTY layer initialized [ 14.107333] Bluetooth: RFCOMM socket layer initialized [ 14.107350] Bluetooth: RFCOMM ver 1.11 [ 14.198719] [drm] Initialized [ 14.330761] usbcore: registered new interface driver btusb [ 14.333544] ppdev: user-space parallel port driver [ 14.613901] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 14.613904] Bluetooth: BNEP filters: protocol multicast [ 14.613913] Bluetooth: BNEP socket layer initialized [ 14.935076] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018) [ 14.954731] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input8 [ 14.955217] usbcore: registered new interface driver uvcvideo [ 14.955219] USB Video Class driver (1.1.1) [ 14.998568] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00) [ 15.014174] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c. [ 15.029128] psmouse serio1: elantech: Elan sample query result 03, 3f, 86 [ 15.104502] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7 [ 15.126164] Intel(R) Wireless WiFi driver for Linux [ 15.126167] Copyright(c) 2003- 2015 Intel Corporation [ 15.126627] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control [ 16.134844] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm [ 16.443327] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker [ 16.443330] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 16.443332] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0) [ 16.443334] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 [ 16.443335] snd_hda_codec_realtek hdaudioC0D0: inputs: [ 16.443338] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x19 [ 16.443340] snd_hda_codec_realtek hdaudioC0D0: Mic=0x18 [ 16.534509] [drm] Memory usable by graphics device = 2048M [ 16.534531] [drm] Replacing VGA console driver [ 16.540894] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 16.540895] [drm] Driver supports precise vblank timestamp query. [ 16.544907] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 16.603193] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) [ 16.604094] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input11 [ 16.605260] snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) [ 16.606034] [drm] Initialized i915 1.6.0 20161121 for 0000:00:02.0 on minor 0 [ 16.624373] fbcon: inteldrmfb (fb0) is primary device [ 16.725190] audit: type=1400 audit(1482922353.164:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1103 comm="apparmor_parser" [ 16.725195] audit: type=1400 audit(1482922353.164:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser" [ 16.725198] audit: type=1400 audit(1482922353.164:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser" [ 16.725200] audit: type=1400 audit(1482922353.164:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1096 comm="apparmor_parser" [ 16.725203] audit: type=1400 audit(1482922353.164:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1096 comm="apparmor_parser" [ 16.725207] audit: type=1400 audit(1482922353.164:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1096 comm="apparmor_parser" [ 16.726143] audit: type=1400 audit(1482922353.164:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser" [ 16.726147] audit: type=1400 audit(1482922353.164:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser" [ 16.726150] audit: type=1400 audit(1482922353.164:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1096 comm="apparmor_parser" [ 16.726152] audit: type=1400 audit(1482922353.164:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1096 comm="apparmor_parser" [ 16.827396] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9 [ 16.828623] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10 [ 16.829215] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12 [ 16.873274] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled [ 16.873276] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled [ 16.873277] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled [ 16.873279] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0 [ 16.875579] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 16.969941] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs' [ 17.595537] [drm:intel_cpu_fifo_underrun_irq_handler [i915]] *ERROR* CPU pipe A FIFO underrun [ 17.595952] [drm:intel_set_pch_fifo_underrun_reporting [i915]] *ERROR* uncleared pch fifo underrun on pch transcoder A [ 17.595990] [drm:intel_pch_fifo_underrun_irq_handler [i915]] *ERROR* PCH transcoder A FIFO underrun [ 17.611987] Console: switching to colour frame buffer device 170x48 [ 17.634678] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device [ 17.942909] init: failsafe main process (1202) killed by TERM signal [ 23.421650] r8169 0000:02:00.0 eth0: link down [ 23.421730] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready [ 31.616481] BUG: sleeping function called from invalid context at drivers/base/power/runtime.c:1032 [ 31.616488] in_atomic(): 1, irqs_disabled(): 0, pid: 1501, name: Xorg [ 31.616490] 1 lock held by Xorg/1501: [ 31.616491] #0: (&dev->struct_mutex){+.+.+.}, at: [] i915_mutex_lock_interruptible+0x43/0x140 [i915] [ 31.616531] CPU: 2 PID: 1501 Comm: Xorg Not tainted 4.10.0-rc1-3-iniza-small #1 [ 31.616532] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 [ 31.616534] Call Trace: [ 31.616541] dump_stack+0x85/0xc2 [ 31.616544] ___might_sleep+0x196/0x260 [ 31.616546] __might_sleep+0x53/0xb0 [ 31.616549] __pm_runtime_resume+0x7a/0x90 [ 31.616569] intel_runtime_pm_get+0x25/0x90 [i915] [ 31.616589] aliasing_gtt_bind_vma+0xaa/0xf0 [i915] [ 31.616611] i915_vma_bind+0xaf/0x1e0 [i915] [ 31.616631] i915_gem_execbuffer_relocate_entry+0x513/0x6f0 [i915] [ 31.616633] ? find_get_entry+0x5/0x240 [ 31.616652] i915_gem_execbuffer_relocate_vma.isra.34+0x188/0x250 [i915] [ 31.616675] ? __i915_vma_do_pin+0x334/0x590 [i915] [ 31.616694] ? i915_gem_execbuffer_reserve_vma.isra.31+0x152/0x1f0 [i915] [ 31.616711] ? i915_gem_execbuffer_reserve.isra.32+0x372/0x3a0 [i915] [ 31.616730] i915_gem_do_execbuffer.isra.38+0xa70/0x1a40 [i915] [ 31.616732] ? __might_fault+0x4e/0xb0 [ 31.616751] i915_gem_execbuffer2+0xc5/0x260 [i915] [ 31.616752] ? __might_fault+0x4e/0xb0 [ 31.616767] drm_ioctl+0x206/0x450 [drm] [ 31.616785] ? i915_gem_execbuffer+0x340/0x340 [i915] [ 31.616789] ? __fget+0x5/0x200 [ 31.616791] do_vfs_ioctl+0x91/0x6f0 [ 31.616793] ? __fget+0x111/0x200 [ 31.616794] ? __fget+0x5/0x200 [ 31.616796] SyS_ioctl+0x79/0x90 [ 31.616799] entry_SYSCALL_64_fastpath+0x23/0xc6 [ 31.616801] RIP: 0033:0x7fae13f7dbb7 [ 31.616802] RSP: 002b:00007ffd83e08d18 EFLAGS: 00003202 ORIG_RAX: 0000000000000010 [ 31.616804] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007fae13f7dbb7 [ 31.616805] RDX: 00007ffd83e08e18 RSI: 0000000040406469 RDI: 0000000000000009 [ 31.616806] RBP: 00007ffd83e08c30 R08: 0000000000000040 R09: 0101010101010101 [ 31.616807] R10: 0000000000000000 R11: 0000000000003202 R12: 0000000000000008 [ 31.616808] R13: 00000000000000f5 R14: 0000000000000000 R15: 0000000000000000 [ 73.646090] usb 2-1.5: USB disconnect, device number 3 [ 94.524613] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 94.531668] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 94.531790] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0 [ 94.824180] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 94.830997] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 94.831119] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0 [ 94.926285] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 101.540227] wlan0: authenticate with 02:1a:11:fb:7a:2d [ 101.548766] wlan0: send auth to 02:1a:11:fb:7a:2d (try 1/3) [ 101.551296] wlan0: authenticated [ 101.554288] wlan0: associate with 02:1a:11:fb:7a:2d (try 1/3) [ 101.565734] wlan0: RX AssocResp from 02:1a:11:fb:7a:2d (capab=0x431 status=0 aid=1) [ 101.571175] wlan0: associated [ 101.571324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.603970] wlan0: deauthenticating from 02:1a:11:fb:7a:2d by local choice (Reason: 3=DEAUTH_LEAVING) [ 168.195876] PM: Syncing filesystems ... done. [ 168.387365] Freezing user space processes ... (elapsed 0.009 seconds) done. [ 168.396868] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 168.400127] Suspending console(s) (use no_console_suspend to debug) [ 168.406268] sd 1:0:0:0: [sdb] Synchronizing SCSI cache [ 168.407071] sd 0:0:0:0: [sda] Synchronizing SCSI cache [ 168.407363] sd 0:0:0:0: [sda] Stopping disk [ 168.408846] sd 1:0:0:0: [sdb] Stopping disk [ 168.425767] ACPI : EC: event blocked [ 169.007975] PM: suspend of devices complete after 604.724 msecs [ 169.033793] PM: late suspend of devices complete after 25.818 msecs [ 169.040321] ACPI : EC: interrupt blocked [ 169.040701] r8169 0000:02:00.0: System wakeup enabled by ACPI [ 169.040744] xhci_hcd 0000:03:00.0: System wakeup enabled by ACPI [ 169.041056] ehci-pci 0000:00:1d.0: System wakeup enabled by ACPI [ 169.041341] ehci-pci 0000:00:1a.0: System wakeup enabled by ACPI [ 169.058347] PM: noirq suspend of devices complete after 24.557 msecs [ 169.059009] ACPI: Preparing to enter system sleep state S3 [ 169.061245] ACPI : EC: EC stopped [ 169.061249] PM: Saving platform NVS memory [ 169.061285] Disabling non-boot CPUs ... [ 169.069222] smpboot: CPU 1 is now offline [ 169.107392] smpboot: CPU 2 is now offline [ 169.141728] Broke affinity for irq 1 [ 169.141776] Broke affinity for irq 23 [ 169.142925] smpboot: CPU 3 is now offline [ 169.160641] ACPI: Low-level resume complete [ 169.160709] ACPI : EC: EC started [ 169.160710] PM: Restoring platform NVS memory [ 169.161096] Suspended for 40.000 seconds [ 169.161640] Enabling non-boot CPUs ... [ 169.173699] x86: Booting SMP configuration: [ 169.173700] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 169.174108] Disabled fast string operations [ 169.176546] cache: parent cpu1 should not be sleeping [ 169.177720] CPU1 is up [ 169.194116] smpboot: Booting Node 0 Processor 2 APIC 0x2 [ 169.194488] Disabled fast string operations [ 169.196912] cache: parent cpu2 should not be sleeping [ 169.198127] CPU2 is up [ 169.226545] smpboot: Booting Node 0 Processor 3 APIC 0x3 [ 169.226916] Disabled fast string operations [ 169.229373] cache: parent cpu3 should not be sleeping [ 169.230646] CPU3 is up [ 169.235358] ACPI: Waking up from system sleep state S3 [ 169.241703] ACPI : EC: interrupt unblocked [ 169.260017] ehci-pci 0000:00:1a.0: System wakeup disabled by ACPI [ 169.260227] xhci_hcd 0000:03:00.0: System wakeup disabled by ACPI [ 169.260878] ehci-pci 0000:00:1d.0: System wakeup disabled by ACPI [ 169.261976] PM: noirq resume of devices complete after 21.193 msecs [ 169.264630] PM: early resume of devices complete after 2.558 msecs [ 169.265384] ACPI : EC: event unblocked [ 169.265535] iwlwifi 0000:01:00.0: RF_KILL bit toggled to enable radio. [ 169.265685] r8169 0000:02:00.0: System wakeup disabled by ACPI [ 169.275708] ACPI : EC: 0 stale EC events cleared [ 169.315873] ACPI : button: The lid device is not compliant to SW_LID. [ 169.317405] rtc_cmos 00:01: System wakeup disabled by ACPI [ 169.439640] ------------[ cut here ]------------ [ 169.439666] WARNING: CPU: 1 PID: 3125 at drivers/gpu/drm/drm_irq.c:1237 drm_wait_one_vblank+0x14f/0x1a0 [drm] [ 169.439667] vblank wait timed out on crtc 0 [ 169.439668] Modules linked in: ccm arc4 iwldvm mac80211 snd_hda_codec_hdmi i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_codec snd_hwdep snd_hda_core joydev snd_pcm iwlwifi i2c_algo_bit uvcvideo snd_seq_midi drm_kms_helper snd_seq_midi_event snd_rawmidi syscopyarea bnep snd_seq sysfillrect videobuf2_vmalloc parport_pc snd_timer cfg80211 sysimgblt videobuf2_memops snd_seq_device fb_sys_fops videobuf2_v4l2 btusb ppdev videobuf2_core btrtl drm kvm_intel snd btbcm rfcomm psmouse videodev soundcore samsung_laptop btintel lpc_ich kvm irqbypass bluetooth video serio_raw wmi mac_hid acpi_cpufreq lp parport binfmt_misc hid_generic usbhid hid r8169 mii [ 169.439736] CPU: 1 PID: 3125 Comm: kworker/u16:42 Tainted: G W 4.10.0-rc1-3-iniza-small #1 [ 169.439738] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 [ 169.439742] Workqueue: events_unbound async_run_entry_fn [ 169.439744] Call Trace: [ 169.439751] dump_stack+0x85/0xc2 [ 169.439755] __warn+0xd1/0xf0 [ 169.439758] warn_slowpath_fmt+0x4f/0x60 [ 169.439761] ? finish_wait+0x6a/0x80 [ 169.439775] drm_wait_one_vblank+0x14f/0x1a0 [drm] [ 169.439778] ? wake_up_atomic_t+0x30/0x30 [ 169.439822] ironlake_crtc_enable+0x782/0xc10 [i915] [ 169.439855] intel_update_crtc+0x5a/0x100 [i915] [ 169.439886] intel_update_crtcs+0x63/0x80 [i915] [ 169.439915] intel_atomic_commit_tail+0x346/0x1da0 [i915] [ 169.439920] ? mark_held_locks+0x6d/0x90 [ 169.439923] ? _raw_spin_unlock_irqrestore+0x36/0x60 [ 169.439953] intel_atomic_commit+0x48e/0x570 [i915] [ 169.439971] drm_atomic_commit+0x4b/0x50 [drm] [ 169.440002] __intel_display_resume+0x6a/0xb0 [i915] [ 169.440032] intel_display_resume+0xe3/0x110 [i915] [ 169.440036] ? pci_pm_thaw+0x90/0x90 [ 169.440058] i915_drm_resume+0xe0/0x180 [i915] [ 169.440080] i915_pm_resume+0x20/0x30 [i915] [ 169.440082] pci_pm_resume+0x64/0xa0 [ 169.440086] dpm_run_callback+0x95/0x2a0 [ 169.440088] device_resume+0x87/0x190 [ 169.440091] async_resume+0x1d/0x50 [ 169.440092] async_run_entry_fn+0x37/0xe0 [ 169.440099] process_one_work+0x1d3/0x690 [ 169.440101] ? process_one_work+0x154/0x690 [ 169.440105] worker_thread+0x69/0x4c0 [ 169.440107] kthread+0x128/0x160 [ 169.440110] ? process_one_work+0x690/0x690 [ 169.440112] ? kthread_create_on_node+0x40/0x40 [ 169.440116] ret_from_fork+0x2a/0x40 [ 169.440119] ---[ end trace b0ac5de483816743 ]--- [ 169.495586] ------------[ cut here ]------------ [ 169.495620] WARNING: CPU: 1 PID: 3125 at drivers/gpu/drm/i915/intel_display.c:14182 intel_atomic_commit_tail+0x1d2e/0x1da0 [i915] [ 169.495621] pipe A vblank wait timed out [ 169.495622] Modules linked in: ccm arc4 iwldvm mac80211 snd_hda_codec_hdmi i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_codec snd_hwdep snd_hda_core joydev snd_pcm iwlwifi i2c_algo_bit uvcvideo snd_seq_midi drm_kms_helper snd_seq_midi_event snd_rawmidi syscopyarea bnep snd_seq sysfillrect videobuf2_vmalloc parport_pc snd_timer cfg80211 sysimgblt videobuf2_memops snd_seq_device fb_sys_fops videobuf2_v4l2 btusb ppdev videobuf2_core btrtl drm kvm_intel snd btbcm rfcomm psmouse videodev soundcore samsung_laptop btintel lpc_ich kvm irqbypass bluetooth video serio_raw wmi mac_hid acpi_cpufreq lp parport binfmt_misc hid_generic usbhid hid r8169 mii [ 169.495683] CPU: 1 PID: 3125 Comm: kworker/u16:42 Tainted: G W 4.10.0-rc1-3-iniza-small #1 [ 169.495684] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 [ 169.495686] Workqueue: events_unbound async_run_entry_fn [ 169.495687] Call Trace: [ 169.495691] dump_stack+0x85/0xc2 [ 169.495694] __warn+0xd1/0xf0 [ 169.495697] warn_slowpath_fmt+0x4f/0x60 [ 169.495700] ? finish_wait+0x6a/0x80 [ 169.495729] intel_atomic_commit_tail+0x1d2e/0x1da0 [i915] [ 169.495733] ? mark_held_locks+0x6d/0x90 [ 169.495736] ? _raw_spin_unlock_irqrestore+0x36/0x60 [ 169.495739] ? wake_up_atomic_t+0x30/0x30 [ 169.495768] intel_atomic_commit+0x48e/0x570 [i915] [ 169.495785] drm_atomic_commit+0x4b/0x50 [drm] [ 169.495816] __intel_display_resume+0x6a/0xb0 [i915] [ 169.495845] intel_display_resume+0xe3/0x110 [i915] [ 169.495849] ? pci_pm_thaw+0x90/0x90 [ 169.495871] i915_drm_resume+0xe0/0x180 [i915] [ 169.495893] i915_pm_resume+0x20/0x30 [i915] [ 169.495895] pci_pm_resume+0x64/0xa0 [ 169.495898] dpm_run_callback+0x95/0x2a0 [ 169.495901] device_resume+0x87/0x190 [ 169.495903] async_resume+0x1d/0x50 [ 169.495905] async_run_entry_fn+0x37/0xe0 [ 169.495908] process_one_work+0x1d3/0x690 [ 169.495911] ? process_one_work+0x154/0x690 [ 169.495914] worker_thread+0x69/0x4c0 [ 169.495917] kthread+0x128/0x160 [ 169.495920] ? process_one_work+0x690/0x690 [ 169.495922] ? kthread_create_on_node+0x40/0x40 [ 169.495925] ret_from_fork+0x2a/0x40 [ 169.495928] ---[ end trace b0ac5de483816744 ]--- [ 170.086818] sd 0:0:0:0: [sda] Starting disk [ 170.086878] sd 1:0:0:0: [sdb] Starting disk [ 170.275251] usb 1-1.4: reset high-speed USB device number 4 using ehci-pci [ 170.434910] ata5: SATA link down (SStatus 0 SControl 300) [ 170.434958] ata4: SATA link down (SStatus 0 SControl 300) [ 170.434984] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 170.439505] ata2.00: configured for UDMA/133 [ 170.524328] PM: resume of devices complete after 1260.345 msecs [ 170.526174] Restarting tasks ... done. [ 171.108035] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input13 [ 171.930521] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 171.933134] ata1.00: configured for UDMA/133 [ 172.530937] BUG: sleeping function called from invalid context at drivers/base/power/runtime.c:1032 [ 172.530945] in_atomic(): 1, irqs_disabled(): 0, pid: 1501, name: Xorg [ 172.530949] 1 lock held by Xorg/1501: [ 172.530951] #0: (&dev->struct_mutex){+.+.+.}, at: [] i915_mutex_lock_interruptible+0x43/0x140 [i915] [ 172.531007] CPU: 0 PID: 1501 Comm: Xorg Tainted: G W 4.10.0-rc1-3-iniza-small #1 [ 172.531009] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013 [ 172.531010] Call Trace: [ 172.531018] dump_stack+0x85/0xc2 [ 172.531023] ___might_sleep+0x196/0x260 [ 172.531026] __might_sleep+0x53/0xb0 [ 172.531030] __pm_runtime_resume+0x7a/0x90 [ 172.531061] intel_runtime_pm_get+0x25/0x90 [i915] [ 172.531091] aliasing_gtt_bind_vma+0xaa/0xf0 [i915] [ 172.531124] i915_vma_bind+0xaf/0x1e0 [i915] [ 172.531152] i915_gem_execbuffer_relocate_entry+0x513/0x6f0 [i915] [ 172.531157] ? free_hot_cold_page+0x1c1/0x390 [ 172.531186] i915_gem_execbuffer_relocate_vma.isra.34+0x188/0x250 [i915] [ 172.531220] ? __i915_vma_do_pin+0x334/0x590 [i915] [ 172.531248] ? i915_gem_execbuffer_reserve_vma.isra.31+0x152/0x1f0 [i915] [ 172.531277] ? i915_gem_execbuffer_reserve.isra.32+0x372/0x3a0 [i915] [ 172.531306] i915_gem_do_execbuffer.isra.38+0xa70/0x1a40 [i915] [ 172.531310] ? __might_fault+0x4e/0xb0 [ 172.531337] i915_gem_execbuffer2+0xc5/0x260 [i915] [ 172.531340] ? __might_fault+0x4e/0xb0 [ 172.531360] drm_ioctl+0x206/0x450 [drm] [ 172.531387] ? i915_gem_execbuffer+0x340/0x340 [i915] [ 172.531392] ? __fget+0x5/0x200 [ 172.531396] do_vfs_ioctl+0x91/0x6f0 [ 172.531398] ? __fget+0x111/0x200 [ 172.531400] ? __fget+0x5/0x200 [ 172.531403] SyS_ioctl+0x79/0x90 [ 172.531408] entry_SYSCALL_64_fastpath+0x23/0xc6 [ 172.531410] RIP: 0033:0x7fae13f7dbb7 [ 172.531412] RSP: 002b:00007ffd83e08a68 EFLAGS: 00003202 ORIG_RAX: 0000000000000010 [ 172.531415] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fae13f7dbb7 [ 172.531417] RDX: 00007ffd83e08b68 RSI: 0000000040406469 RDI: 0000000000000009 [ 172.531419] RBP: 00007ffd83e08f80 R08: 0000000000000040 R09: 0101010101010101 [ 172.531421] R10: 00007ffd83e00000 R11: 0000000000003202 R12: 0000561e0149d350 [ 172.531422] R13: 0000561e02f64350 R14: 0000561e0148e6b8 R15: 0000561e014a27a0 [ 173.412785] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 173.419588] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 173.419710] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0 [ 173.712315] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 173.719146] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled [ 173.719269] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0 [ 173.810768] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 173.927593] r8169 0000:02:00.0 eth0: link down [ 173.927710] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready [ 180.464165] wlan0: authenticate with 02:1a:11:fb:7a:2d [ 180.466808] wlan0: send auth to 02:1a:11:fb:7a:2d (try 1/3) [ 180.470929] wlan0: authenticated [ 180.478025] wlan0: associate with 02:1a:11:fb:7a:2d (try 1/3) [ 180.491801] wlan0: RX AssocResp from 02:1a:11:fb:7a:2d (capab=0x431 status=0 aid=2) [ 180.496356] wlan0: associated [ 180.496509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready Al Viro (1): arm64: don't pull uaccess.h into *.S Chris Wilson (1): cpuhp Chun-Hao Lin (1): r8169: add support for RTL8168 series add-on card. Daniel Borkmann (1): net, sched: fix soft lockup in tc_classify Eric Dumazet (1): ipvlan: fix various issues in ipvlan_process_multicast() Florian Fainelli (1): net: korina: Fix NAPI versus resources freeing Haishuang Yan (1): ipv4: Namespaceify tcp_tw_reuse knob Jason Wang (1): net: xdp: remove unused bfp_warn_invalid_xdp_buffer() Jon Paul Maloy (1): tipc: don't send FIN message from connectionless socket Kweh, Hock Leong (1): net: stmmac: fix incorrect bit set in gmac4 mdio addr register Linus Torvalds (2): Merge git://git.kernel.org/.../davem/net Merge branch 'linus' of git://git.kernel.org/.../herbert/crypto-2.6 Mahesh Bandewar (1): ipvlan: fix multicast processing Romain Perier (1): crypto: marvell - Copy IVDIG before launching partial DMA ahash requests Sedat Dilek (3): perf/x86/amd/ibs: Fix typo after cleanup state names in cpu/hotplug Merge branch 'for-4.10/cpu-hotplug-fixes' into 4.10.0-rc1-3-iniza-small Merge branch 'for-4.10/cpuhp-fixes-ickle' into 4.10.0-rc1-3-iniza-small Tariq Toukan (1): net/mlx4_en: Fix user prio field in XDP forward Thomas Gleixner (2): smp/hotplug: Undo tglxs brainfart x86/mce/AMD: Make the init code more robust pravin shelar (1): openvswitch: upcall: Fix vlan handling. arch/arm64/include/asm/asm-uaccess.h | 65 +++++++++++++++++++++++ arch/arm64/include/asm/uaccess.h | 64 ---------------------- arch/arm64/kernel/entry.S | 2 +- arch/arm64/lib/clear_user.S | 2 +- arch/arm64/lib/copy_from_user.S | 2 +- arch/arm64/lib/copy_in_user.S | 2 +- arch/arm64/lib/copy_to_user.S | 2 +- arch/arm64/mm/cache.S | 2 +- arch/arm64/xen/hypercall.S | 2 +- arch/x86/events/amd/ibs.c | 2 +- arch/x86/kernel/cpu/mcheck/mce_amd.c | 3 ++ drivers/crypto/marvell/cesa.h | 3 +- drivers/crypto/marvell/hash.c | 34 +++++++++++- drivers/crypto/marvell/tdma.c | 9 +++- drivers/net/ethernet/korina.c | 8 +-- drivers/net/ethernet/mellanox/mlx4/en_netdev.c | 3 +- drivers/net/ethernet/realtek/r8169.c | 1 + drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c | 4 +- drivers/net/ipvlan/ipvlan.h | 5 ++ drivers/net/ipvlan/ipvlan_core.c | 60 +++++++++++++-------- drivers/net/ipvlan/ipvlan_main.c | 7 ++- include/linux/filter.h | 1 - include/net/netns/ipv4.h | 1 + include/net/tcp.h | 1 - kernel/cpu.c | 14 +++-- net/core/filter.c | 6 --- net/ipv4/sysctl_net_ipv4.c | 14 ++--- net/ipv4/tcp_ipv4.c | 4 +- net/openvswitch/datapath.c | 1 - net/openvswitch/flow.c | 54 +++++++++---------- net/sched/cls_api.c | 4 +- net/tipc/socket.c | 24 +++++---- 32 files changed, 240 insertions(+), 166 deletions(-) diff --git a/arch/arm64/include/asm/asm-uaccess.h b/arch/arm64/include/asm/asm-uaccess.h new file mode 100644 index 000000000000..df411f3e083c --- /dev/null +++ b/arch/arm64/include/asm/asm-uaccess.h @@ -0,0 +1,65 @@ +#ifndef __ASM_ASM_UACCESS_H +#define __ASM_ASM_UACCESS_H + +#include +#include +#include +#include + +/* + * User access enabling/disabling macros. + */ +#ifdef CONFIG_ARM64_SW_TTBR0_PAN + .macro __uaccess_ttbr0_disable, tmp1 + mrs \tmp1, ttbr1_el1 // swapper_pg_dir + add \tmp1, \tmp1, #SWAPPER_DIR_SIZE // reserved_ttbr0 at the end of swapper_pg_dir + msr ttbr0_el1, \tmp1 // set reserved TTBR0_EL1 + isb + .endm + + .macro __uaccess_ttbr0_enable, tmp1 + get_thread_info \tmp1 + ldr \tmp1, [\tmp1, #TSK_TI_TTBR0] // load saved TTBR0_EL1 + msr ttbr0_el1, \tmp1 // set the non-PAN TTBR0_EL1 + isb + .endm + + .macro uaccess_ttbr0_disable, tmp1 +alternative_if_not ARM64_HAS_PAN + __uaccess_ttbr0_disable \tmp1 +alternative_else_nop_endif + .endm + + .macro uaccess_ttbr0_enable, tmp1, tmp2 +alternative_if_not ARM64_HAS_PAN + save_and_disable_irq \tmp2 // avoid preemption + __uaccess_ttbr0_enable \tmp1 + restore_irq \tmp2 +alternative_else_nop_endif + .endm +#else + .macro uaccess_ttbr0_disable, tmp1 + .endm + + .macro uaccess_ttbr0_enable, tmp1, tmp2 + .endm +#endif + +/* + * These macros are no-ops when UAO is present. + */ + .macro uaccess_disable_not_uao, tmp1 + uaccess_ttbr0_disable \tmp1 +alternative_if ARM64_ALT_PAN_NOT_UAO + SET_PSTATE_PAN(1) +alternative_else_nop_endif + .endm + + .macro uaccess_enable_not_uao, tmp1, tmp2 + uaccess_ttbr0_enable \tmp1, \tmp2 +alternative_if ARM64_ALT_PAN_NOT_UAO + SET_PSTATE_PAN(0) +alternative_else_nop_endif + .endm + +#endif diff --git a/arch/arm64/include/asm/uaccess.h b/arch/arm64/include/asm/uaccess.h index d26750ca6e06..46da3ea638bb 100644 --- a/arch/arm64/include/asm/uaccess.h +++ b/arch/arm64/include/asm/uaccess.h @@ -22,8 +22,6 @@ #include #include -#ifndef __ASSEMBLY__ - /* * User space memory access functions */ @@ -424,66 +422,4 @@ extern long strncpy_from_user(char *dest, const char __user *src, long count); extern __must_check long strlen_user(const char __user *str); extern __must_check long strnlen_user(const char __user *str, long n); -#else /* __ASSEMBLY__ */ - -#include - -/* - * User access enabling/disabling macros. - */ -#ifdef CONFIG_ARM64_SW_TTBR0_PAN - .macro __uaccess_ttbr0_disable, tmp1 - mrs \tmp1, ttbr1_el1 // swapper_pg_dir - add \tmp1, \tmp1, #SWAPPER_DIR_SIZE // reserved_ttbr0 at the end of swapper_pg_dir - msr ttbr0_el1, \tmp1 // set reserved TTBR0_EL1 - isb - .endm - - .macro __uaccess_ttbr0_enable, tmp1 - get_thread_info \tmp1 - ldr \tmp1, [\tmp1, #TSK_TI_TTBR0] // load saved TTBR0_EL1 - msr ttbr0_el1, \tmp1 // set the non-PAN TTBR0_EL1 - isb - .endm - - .macro uaccess_ttbr0_disable, tmp1 -alternative_if_not ARM64_HAS_PAN - __uaccess_ttbr0_disable \tmp1 -alternative_else_nop_endif - .endm - - .macro uaccess_ttbr0_enable, tmp1, tmp2 -alternative_if_not ARM64_HAS_PAN - save_and_disable_irq \tmp2 // avoid preemption - __uaccess_ttbr0_enable \tmp1 - restore_irq \tmp2 -alternative_else_nop_endif - .endm -#else - .macro uaccess_ttbr0_disable, tmp1 - .endm - - .macro uaccess_ttbr0_enable, tmp1, tmp2 - .endm -#endif - -/* - * These macros are no-ops when UAO is present. - */ - .macro uaccess_disable_not_uao, tmp1 - uaccess_ttbr0_disable \tmp1 -alternative_if ARM64_ALT_PAN_NOT_UAO - SET_PSTATE_PAN(1) -alternative_else_nop_endif - .endm - - .macro uaccess_enable_not_uao, tmp1, tmp2 - uaccess_ttbr0_enable \tmp1, \tmp2 -alternative_if ARM64_ALT_PAN_NOT_UAO - SET_PSTATE_PAN(0) -alternative_else_nop_endif - .endm - -#endif /* __ASSEMBLY__ */ - #endif /* __ASM_UACCESS_H */ diff --git a/arch/arm64/kernel/entry.S b/arch/arm64/kernel/entry.S index a7504f40d7ee..923841ffe4a9 100644 --- a/arch/arm64/kernel/entry.S +++ b/arch/arm64/kernel/entry.S @@ -31,7 +31,7 @@ #include #include #include -#include +#include #include /* diff --git a/arch/arm64/lib/clear_user.S b/arch/arm64/lib/clear_user.S index add4a1334085..e88fb99c1561 100644 --- a/arch/arm64/lib/clear_user.S +++ b/arch/arm64/lib/clear_user.S @@ -17,7 +17,7 @@ */ #include -#include +#include .text diff --git a/arch/arm64/lib/copy_from_user.S b/arch/arm64/lib/copy_from_user.S index fd6cd05593f9..4b5d826895ff 100644 --- a/arch/arm64/lib/copy_from_user.S +++ b/arch/arm64/lib/copy_from_user.S @@ -17,7 +17,7 @@ #include #include -#include +#include /* * Copy from user space to a kernel buffer (alignment handled by the hardware) diff --git a/arch/arm64/lib/copy_in_user.S b/arch/arm64/lib/copy_in_user.S index d828540ded6f..47184c3a97da 100644 --- a/arch/arm64/lib/copy_in_user.S +++ b/arch/arm64/lib/copy_in_user.S @@ -19,7 +19,7 @@ #include #include -#include +#include /* * Copy from user space to user space (alignment handled by the hardware) diff --git a/arch/arm64/lib/copy_to_user.S b/arch/arm64/lib/copy_to_user.S index 3e6ae2663b82..351f0766f7a6 100644 --- a/arch/arm64/lib/copy_to_user.S +++ b/arch/arm64/lib/copy_to_user.S @@ -17,7 +17,7 @@ #include #include -#include +#include /* * Copy to user space from a kernel buffer (alignment handled by the hardware) diff --git a/arch/arm64/mm/cache.S b/arch/arm64/mm/cache.S index 17f422a4dc55..83c27b6e6dca 100644 --- a/arch/arm64/mm/cache.S +++ b/arch/arm64/mm/cache.S @@ -23,7 +23,7 @@ #include #include #include -#include +#include /* * flush_icache_range(start,end) diff --git a/arch/arm64/xen/hypercall.S b/arch/arm64/xen/hypercall.S index 47cf3f9d89ff..947830a459d2 100644 --- a/arch/arm64/xen/hypercall.S +++ b/arch/arm64/xen/hypercall.S @@ -49,7 +49,7 @@ #include #include -#include +#include #include diff --git a/arch/x86/events/amd/ibs.c b/arch/x86/events/amd/ibs.c index 05612a2529c8..496e60391fac 100644 --- a/arch/x86/events/amd/ibs.c +++ b/arch/x86/events/amd/ibs.c @@ -1010,7 +1010,7 @@ static __init int amd_ibs_init(void) * all online cpus. */ cpuhp_setup_state(CPUHP_AP_PERF_X86_AMD_IBS_STARTING, - "perf/x86/amd/ibs:STARTING", + "perf/x86/amd/ibs:starting", x86_pmu_amd_ibs_starting_cpu, x86_pmu_amd_ibs_dying_cpu); diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c index ffacfdcacb85..a5fd137417a2 100644 --- a/arch/x86/kernel/cpu/mcheck/mce_amd.c +++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c @@ -1182,6 +1182,9 @@ static int threshold_create_bank(unsigned int cpu, unsigned int bank) const char *name = get_name(bank, NULL); int err = 0; + if (!dev) + return -ENODEV; + if (is_shared_bank(bank)) { nb = node_to_amd_nb(amd_get_nb_id(cpu)); diff --git a/drivers/crypto/marvell/cesa.h b/drivers/crypto/marvell/cesa.h index a768da7138a1..b7872f62f674 100644 --- a/drivers/crypto/marvell/cesa.h +++ b/drivers/crypto/marvell/cesa.h @@ -273,7 +273,8 @@ struct mv_cesa_op_ctx { #define CESA_TDMA_SRC_IN_SRAM BIT(30) #define CESA_TDMA_END_OF_REQ BIT(29) #define CESA_TDMA_BREAK_CHAIN BIT(28) -#define CESA_TDMA_TYPE_MSK GENMASK(27, 0) +#define CESA_TDMA_SET_STATE BIT(27) +#define CESA_TDMA_TYPE_MSK GENMASK(26, 0) #define CESA_TDMA_DUMMY 0 #define CESA_TDMA_DATA 1 #define CESA_TDMA_OP 2 diff --git a/drivers/crypto/marvell/hash.c b/drivers/crypto/marvell/hash.c index 317cf029c0cf..77c0fb936f47 100644 --- a/drivers/crypto/marvell/hash.c +++ b/drivers/crypto/marvell/hash.c @@ -280,13 +280,32 @@ static void mv_cesa_ahash_std_prepare(struct ahash_request *req) sreq->offset = 0; } +static void mv_cesa_ahash_dma_step(struct ahash_request *req) +{ + struct mv_cesa_ahash_req *creq = ahash_request_ctx(req); + struct mv_cesa_req *base = &creq->base; + + /* We must explicitly set the digest state. */ + if (base->chain.first->flags & CESA_TDMA_SET_STATE) { + struct mv_cesa_engine *engine = base->engine; + int i; + + /* Set the hash state in the IVDIG regs. */ + for (i = 0; i < ARRAY_SIZE(creq->state); i++) + writel_relaxed(creq->state[i], engine->regs + + CESA_IVDIG(i)); + } + + mv_cesa_dma_step(base); +} + static void mv_cesa_ahash_step(struct crypto_async_request *req) { struct ahash_request *ahashreq = ahash_request_cast(req); struct mv_cesa_ahash_req *creq = ahash_request_ctx(ahashreq); if (mv_cesa_req_get_type(&creq->base) == CESA_DMA_REQ) - mv_cesa_dma_step(&creq->base); + mv_cesa_ahash_dma_step(ahashreq); else mv_cesa_ahash_std_step(ahashreq); } @@ -584,12 +603,16 @@ static int mv_cesa_ahash_dma_req_init(struct ahash_request *req) struct mv_cesa_ahash_dma_iter iter; struct mv_cesa_op_ctx *op = NULL; unsigned int frag_len; + bool set_state = false; int ret; u32 type; basereq->chain.first = NULL; basereq->chain.last = NULL; + if (!mv_cesa_mac_op_is_first_frag(&creq->op_tmpl)) + set_state = true; + if (creq->src_nents) { ret = dma_map_sg(cesa_dev->dev, req->src, creq->src_nents, DMA_TO_DEVICE); @@ -683,6 +706,15 @@ static int mv_cesa_ahash_dma_req_init(struct ahash_request *req) if (type != CESA_TDMA_RESULT) basereq->chain.last->flags |= CESA_TDMA_BREAK_CHAIN; + if (set_state) { + /* + * Put the CESA_TDMA_SET_STATE flag on the first tdma desc to + * let the step logic know that the IVDIG registers should be + * explicitly set before launching a TDMA chain. + */ + basereq->chain.first->flags |= CESA_TDMA_SET_STATE; + } + return 0; err_free_tdma: diff --git a/drivers/crypto/marvell/tdma.c b/drivers/crypto/marvell/tdma.c index 4416b88eca70..c76375ff376d 100644 --- a/drivers/crypto/marvell/tdma.c +++ b/drivers/crypto/marvell/tdma.c @@ -109,7 +109,14 @@ void mv_cesa_tdma_chain(struct mv_cesa_engine *engine, last->next = dreq->chain.first; engine->chain.last = dreq->chain.last; - if (!(last->flags & CESA_TDMA_BREAK_CHAIN)) + /* + * Break the DMA chain if the CESA_TDMA_BREAK_CHAIN is set on + * the last element of the current chain, or if the request + * being queued needs the IV regs to be set before lauching + * the request. + */ + if (!(last->flags & CESA_TDMA_BREAK_CHAIN) && + !(dreq->chain.first->flags & CESA_TDMA_SET_STATE)) last->next_dma = dreq->chain.first->cur_dma; } } diff --git a/drivers/net/ethernet/korina.c b/drivers/net/ethernet/korina.c index cbeea915f026..8037426ec50f 100644 --- a/drivers/net/ethernet/korina.c +++ b/drivers/net/ethernet/korina.c @@ -900,10 +900,10 @@ static void korina_restart_task(struct work_struct *work) DMA_STAT_DONE | DMA_STAT_HALT | DMA_STAT_ERR, &lp->rx_dma_regs->dmasm); - korina_free_ring(dev); - napi_disable(&lp->napi); + korina_free_ring(dev); + if (korina_init(dev) < 0) { printk(KERN_ERR "%s: cannot restart device\n", dev->name); return; @@ -1064,12 +1064,12 @@ static int korina_close(struct net_device *dev) tmp = tmp | DMA_STAT_DONE | DMA_STAT_HALT | DMA_STAT_ERR; writel(tmp, &lp->rx_dma_regs->dmasm); - korina_free_ring(dev); - napi_disable(&lp->napi); cancel_work_sync(&lp->restart_task); + korina_free_ring(dev); + free_irq(lp->rx_irq, dev); free_irq(lp->tx_irq, dev); free_irq(lp->ovr_irq, dev); diff --git a/drivers/net/ethernet/mellanox/mlx4/en_netdev.c b/drivers/net/ethernet/mellanox/mlx4/en_netdev.c index bcd955339058..edbe200ac2fa 100644 --- a/drivers/net/ethernet/mellanox/mlx4/en_netdev.c +++ b/drivers/net/ethernet/mellanox/mlx4/en_netdev.c @@ -1638,7 +1638,8 @@ int mlx4_en_start_port(struct net_device *dev) /* Configure tx cq's and rings */ for (t = 0 ; t < MLX4_EN_NUM_TX_TYPES; t++) { - u8 num_tx_rings_p_up = t == TX ? priv->num_tx_rings_p_up : 1; + u8 num_tx_rings_p_up = t == TX ? + priv->num_tx_rings_p_up : priv->tx_ring_num[t]; for (i = 0; i < priv->tx_ring_num[t]; i++) { /* Configure cq */ diff --git a/drivers/net/ethernet/realtek/r8169.c b/drivers/net/ethernet/realtek/r8169.c index f9b97f5946f8..44389c90056a 100644 --- a/drivers/net/ethernet/realtek/r8169.c +++ b/drivers/net/ethernet/realtek/r8169.c @@ -326,6 +326,7 @@ enum cfg_version { static const struct pci_device_id rtl8169_pci_tbl[] = { { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8129), 0, 0, RTL_CFG_0 }, { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8136), 0, 0, RTL_CFG_2 }, + { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8161), 0, 0, RTL_CFG_1 }, { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8167), 0, 0, RTL_CFG_0 }, { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8168), 0, 0, RTL_CFG_1 }, { PCI_DEVICE(PCI_VENDOR_ID_REALTEK, 0x8169), 0, 0, RTL_CFG_0 }, diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c b/drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c index fda01f770eff..b0344c213752 100644 --- a/drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c +++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_mdio.c @@ -116,7 +116,7 @@ static int stmmac_mdio_write(struct mii_bus *bus, int phyaddr, int phyreg, unsigned int mii_address = priv->hw->mii.addr; unsigned int mii_data = priv->hw->mii.data; - u32 value = MII_WRITE | MII_BUSY; + u32 value = MII_BUSY; value |= (phyaddr << priv->hw->mii.addr_shift) & priv->hw->mii.addr_mask; @@ -126,6 +126,8 @@ static int stmmac_mdio_write(struct mii_bus *bus, int phyaddr, int phyreg, & priv->hw->mii.clk_csr_mask; if (priv->plat->has_gmac4) value |= MII_GMAC4_WRITE; + else + value |= MII_WRITE; /* Wait until any existing MII operation is complete */ if (stmmac_mdio_busy_wait(priv->ioaddr, mii_address)) diff --git a/drivers/net/ipvlan/ipvlan.h b/drivers/net/ipvlan/ipvlan.h index 031093e1c25f..dbfbb33ac66c 100644 --- a/drivers/net/ipvlan/ipvlan.h +++ b/drivers/net/ipvlan/ipvlan.h @@ -99,6 +99,11 @@ struct ipvl_port { int count; }; +struct ipvl_skb_cb { + bool tx_pkt; +}; +#define IPVL_SKB_CB(_skb) ((struct ipvl_skb_cb *)&((_skb)->cb[0])) + static inline struct ipvl_port *ipvlan_port_get_rcu(const struct net_device *d) { return rcu_dereference(d->rx_handler_data); diff --git a/drivers/net/ipvlan/ipvlan_core.c b/drivers/net/ipvlan/ipvlan_core.c index b4e990743e1d..83ce74acf82d 100644 --- a/drivers/net/ipvlan/ipvlan_core.c +++ b/drivers/net/ipvlan/ipvlan_core.c @@ -198,7 +198,7 @@ void ipvlan_process_multicast(struct work_struct *work) unsigned int mac_hash; int ret; u8 pkt_type; - bool hlocal, dlocal; + bool tx_pkt; __skb_queue_head_init(&list); @@ -207,8 +207,11 @@ void ipvlan_process_multicast(struct work_struct *work) spin_unlock_bh(&port->backlog.lock); while ((skb = __skb_dequeue(&list)) != NULL) { + struct net_device *dev = skb->dev; + bool consumed = false; + ethh = eth_hdr(skb); - hlocal = ether_addr_equal(ethh->h_source, port->dev->dev_addr); + tx_pkt = IPVL_SKB_CB(skb)->tx_pkt; mac_hash = ipvlan_mac_hash(ethh->h_dest); if (ether_addr_equal(ethh->h_dest, port->dev->broadcast)) @@ -216,41 +219,45 @@ void ipvlan_process_multicast(struct work_struct *work) else pkt_type = PACKET_MULTICAST; - dlocal = false; rcu_read_lock(); list_for_each_entry_rcu(ipvlan, &port->ipvlans, pnode) { - if (hlocal && (ipvlan->dev == skb->dev)) { - dlocal = true; + if (tx_pkt && (ipvlan->dev == skb->dev)) continue; - } if (!test_bit(mac_hash, ipvlan->mac_filters)) continue; - + if (!(ipvlan->dev->flags & IFF_UP)) + continue; ret = NET_RX_DROP; len = skb->len + ETH_HLEN; nskb = skb_clone(skb, GFP_ATOMIC); - if (!nskb) - goto acct; - - nskb->pkt_type = pkt_type; - nskb->dev = ipvlan->dev; - if (hlocal) - ret = dev_forward_skb(ipvlan->dev, nskb); - else - ret = netif_rx(nskb); -acct: + local_bh_disable(); + if (nskb) { + consumed = true; + nskb->pkt_type = pkt_type; + nskb->dev = ipvlan->dev; + if (tx_pkt) + ret = dev_forward_skb(ipvlan->dev, nskb); + else + ret = netif_rx(nskb); + } ipvlan_count_rx(ipvlan, len, ret == NET_RX_SUCCESS, true); + local_bh_enable(); } rcu_read_unlock(); - if (dlocal) { + if (tx_pkt) { /* If the packet originated here, send it out. */ skb->dev = port->dev; skb->pkt_type = pkt_type; dev_queue_xmit(skb); } else { - kfree_skb(skb); + if (consumed) + consume_skb(skb); + else + kfree_skb(skb); } + if (dev) + dev_put(dev); } } @@ -470,15 +477,24 @@ static int ipvlan_process_outbound(struct sk_buff *skb) } static void ipvlan_multicast_enqueue(struct ipvl_port *port, - struct sk_buff *skb) + struct sk_buff *skb, bool tx_pkt) { if (skb->protocol == htons(ETH_P_PAUSE)) { kfree_skb(skb); return; } + /* Record that the deferred packet is from TX or RX path. By + * looking at mac-addresses on packet will lead to erronus decisions. + * (This would be true for a loopback-mode on master device or a + * hair-pin mode of the switch.) + */ + IPVL_SKB_CB(skb)->tx_pkt = tx_pkt; + spin_lock(&port->backlog.lock); if (skb_queue_len(&port->backlog) < IPVLAN_QBACKLOG_LIMIT) { + if (skb->dev) + dev_hold(skb->dev); __skb_queue_tail(&port->backlog, skb); spin_unlock(&port->backlog.lock); schedule_work(&port->wq); @@ -537,7 +553,7 @@ static int ipvlan_xmit_mode_l2(struct sk_buff *skb, struct net_device *dev) } else if (is_multicast_ether_addr(eth->h_dest)) { ipvlan_skb_crossing_ns(skb, NULL); - ipvlan_multicast_enqueue(ipvlan->port, skb); + ipvlan_multicast_enqueue(ipvlan->port, skb, true); return NET_XMIT_SUCCESS; } @@ -634,7 +650,7 @@ static rx_handler_result_t ipvlan_handle_mode_l2(struct sk_buff **pskb, */ if (nskb) { ipvlan_skb_crossing_ns(nskb, NULL); - ipvlan_multicast_enqueue(port, nskb); + ipvlan_multicast_enqueue(port, nskb, false); } } } else { diff --git a/drivers/net/ipvlan/ipvlan_main.c b/drivers/net/ipvlan/ipvlan_main.c index 693ec5b66222..8b0f99300cbc 100644 --- a/drivers/net/ipvlan/ipvlan_main.c +++ b/drivers/net/ipvlan/ipvlan_main.c @@ -135,6 +135,7 @@ static int ipvlan_port_create(struct net_device *dev) static void ipvlan_port_destroy(struct net_device *dev) { struct ipvl_port *port = ipvlan_port_get_rtnl(dev); + struct sk_buff *skb; dev->priv_flags &= ~IFF_IPVLAN_MASTER; if (port->mode == IPVLAN_MODE_L3S) { @@ -144,7 +145,11 @@ static void ipvlan_port_destroy(struct net_device *dev) } netdev_rx_handler_unregister(dev); cancel_work_sync(&port->wq); - __skb_queue_purge(&port->backlog); + while ((skb = __skb_dequeue(&port->backlog)) != NULL) { + if (skb->dev) + dev_put(skb->dev); + kfree_skb(skb); + } kfree(port); } diff --git a/include/linux/filter.h b/include/linux/filter.h index 702314253797..a0934e6c9bab 100644 --- a/include/linux/filter.h +++ b/include/linux/filter.h @@ -610,7 +610,6 @@ bool bpf_helper_changes_pkt_data(void *func); struct bpf_prog *bpf_patch_insn_single(struct bpf_prog *prog, u32 off, const struct bpf_insn *patch, u32 len); void bpf_warn_invalid_xdp_action(u32 act); -void bpf_warn_invalid_xdp_buffer(void); #ifdef CONFIG_BPF_JIT extern int bpf_jit_enable; diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h index f0cf5a1b777e..0378e88f6fd3 100644 --- a/include/net/netns/ipv4.h +++ b/include/net/netns/ipv4.h @@ -110,6 +110,7 @@ struct netns_ipv4 { int sysctl_tcp_orphan_retries; int sysctl_tcp_fin_timeout; unsigned int sysctl_tcp_notsent_lowat; + int sysctl_tcp_tw_reuse; int sysctl_igmp_max_memberships; int sysctl_igmp_max_msf; diff --git a/include/net/tcp.h b/include/net/tcp.h index 207147b4c6b2..6061963cca98 100644 --- a/include/net/tcp.h +++ b/include/net/tcp.h @@ -252,7 +252,6 @@ extern int sysctl_tcp_wmem[3]; extern int sysctl_tcp_rmem[3]; extern int sysctl_tcp_app_win; extern int sysctl_tcp_adv_win_scale; -extern int sysctl_tcp_tw_reuse; extern int sysctl_tcp_frto; extern int sysctl_tcp_low_latency; extern int sysctl_tcp_nometrics_save; diff --git a/kernel/cpu.c b/kernel/cpu.c index 042fd7e8e030..d131ca77a4d8 100644 --- a/kernel/cpu.c +++ b/kernel/cpu.c @@ -1330,10 +1330,7 @@ static int cpuhp_store_callbacks(enum cpuhp_state state, const char *name, state = ret; } sp = cpuhp_get_step(state); - if (name && sp->name) { - ret = -EBUSY; - goto out; - } + WARN_ON(name && sp->name); sp->startup.single = startup; sp->teardown.single = teardown; sp->name = name; @@ -1471,6 +1468,7 @@ int __cpuhp_setup_state(enum cpuhp_state state, bool multi_instance) { int cpu, ret = 0; + bool dynstate; if (cpuhp_cb_check(state) || !name) return -EINVAL; @@ -1480,6 +1478,12 @@ int __cpuhp_setup_state(enum cpuhp_state state, ret = cpuhp_store_callbacks(state, name, startup, teardown, multi_instance); + dynstate = state == CPUHP_AP_ONLINE_DYN; + if (ret > 0 && dynstate) { + state = ret; + ret = 0; + } + if (ret || !invoke || !startup) goto out; @@ -1508,7 +1512,7 @@ int __cpuhp_setup_state(enum cpuhp_state state, * If the requested state is CPUHP_AP_ONLINE_DYN, return the * dynamically allocated state in case of success. */ - if (!ret && state == CPUHP_AP_ONLINE_DYN) + if (!ret && dynstate) return state; return ret; } diff --git a/net/core/filter.c b/net/core/filter.c index e6c412b94dec..1969b3f118c1 100644 --- a/net/core/filter.c +++ b/net/core/filter.c @@ -2972,12 +2972,6 @@ void bpf_warn_invalid_xdp_action(u32 act) } EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action); -void bpf_warn_invalid_xdp_buffer(void) -{ - WARN_ONCE(1, "Illegal XDP buffer encountered, expect throughput degradation\n"); -} -EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_buffer); - static u32 sk_filter_convert_ctx_access(enum bpf_access_type type, int dst_reg, int src_reg, int ctx_off, struct bpf_insn *insn_buf, diff --git a/net/ipv4/sysctl_net_ipv4.c b/net/ipv4/sysctl_net_ipv4.c index 80bc36b25de2..22cbd61079b5 100644 --- a/net/ipv4/sysctl_net_ipv4.c +++ b/net/ipv4/sysctl_net_ipv4.c @@ -433,13 +433,6 @@ static struct ctl_table ipv4_table[] = { .extra2 = &tcp_adv_win_scale_max, }, { - .procname = "tcp_tw_reuse", - .data = &sysctl_tcp_tw_reuse, - .maxlen = sizeof(int), - .mode = 0644, - .proc_handler = proc_dointvec - }, - { .procname = "tcp_frto", .data = &sysctl_tcp_frto, .maxlen = sizeof(int), @@ -960,6 +953,13 @@ static struct ctl_table ipv4_net_table[] = { .mode = 0644, .proc_handler = proc_dointvec, }, + { + .procname = "tcp_tw_reuse", + .data = &init_net.ipv4.sysctl_tcp_tw_reuse, + .maxlen = sizeof(int), + .mode = 0644, + .proc_handler = proc_dointvec + }, #ifdef CONFIG_IP_ROUTE_MULTIPATH { .procname = "fib_multipath_use_neigh", diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c index 30d81f533ada..fe9da4fb96bf 100644 --- a/net/ipv4/tcp_ipv4.c +++ b/net/ipv4/tcp_ipv4.c @@ -84,7 +84,6 @@ #include #include -int sysctl_tcp_tw_reuse __read_mostly; int sysctl_tcp_low_latency __read_mostly; #ifdef CONFIG_TCP_MD5SIG @@ -120,7 +119,7 @@ int tcp_twsk_unique(struct sock *sk, struct sock *sktw, void *twp) and use initial timestamp retrieved from peer table. */ if (tcptw->tw_ts_recent_stamp && - (!twp || (sysctl_tcp_tw_reuse && + (!twp || (sock_net(sk)->ipv4.sysctl_tcp_tw_reuse && get_seconds() - tcptw->tw_ts_recent_stamp > 1))) { tp->write_seq = tcptw->tw_snd_nxt + 65535 + 2; if (tp->write_seq == 0) @@ -2456,6 +2455,7 @@ static int __net_init tcp_sk_init(struct net *net) net->ipv4.sysctl_tcp_orphan_retries = 0; net->ipv4.sysctl_tcp_fin_timeout = TCP_FIN_TIMEOUT; net->ipv4.sysctl_tcp_notsent_lowat = UINT_MAX; + net->ipv4.sysctl_tcp_tw_reuse = 0; return 0; fail: diff --git a/net/openvswitch/datapath.c b/net/openvswitch/datapath.c index 2d4c4d3911c0..9c62b6325f7a 100644 --- a/net/openvswitch/datapath.c +++ b/net/openvswitch/datapath.c @@ -606,7 +606,6 @@ static int ovs_packet_cmd_execute(struct sk_buff *skb, struct genl_info *info) rcu_assign_pointer(flow->sf_acts, acts); packet->priority = flow->key.phy.priority; packet->mark = flow->key.phy.skb_mark; - packet->protocol = flow->key.eth.type; rcu_read_lock(); dp = get_dp_rcu(net, ovs_header->dp_ifindex); diff --git a/net/openvswitch/flow.c b/net/openvswitch/flow.c index 08aa926cd5cf..2c0a00f7f1b7 100644 --- a/net/openvswitch/flow.c +++ b/net/openvswitch/flow.c @@ -312,7 +312,8 @@ static bool icmp6hdr_ok(struct sk_buff *skb) * Returns 0 if it encounters a non-vlan or incomplete packet. * Returns 1 after successfully parsing vlan tag. */ -static int parse_vlan_tag(struct sk_buff *skb, struct vlan_head *key_vh) +static int parse_vlan_tag(struct sk_buff *skb, struct vlan_head *key_vh, + bool untag_vlan) { struct vlan_head *vh = (struct vlan_head *)skb->data; @@ -330,7 +331,20 @@ static int parse_vlan_tag(struct sk_buff *skb, struct vlan_head *key_vh) key_vh->tci = vh->tci | htons(VLAN_TAG_PRESENT); key_vh->tpid = vh->tpid; - __skb_pull(skb, sizeof(struct vlan_head)); + if (unlikely(untag_vlan)) { + int offset = skb->data - skb_mac_header(skb); + u16 tci; + int err; + + __skb_push(skb, offset); + err = __skb_vlan_pop(skb, &tci); + __skb_pull(skb, offset); + if (err) + return err; + __vlan_hwaccel_put_tag(skb, key_vh->tpid, tci); + } else { + __skb_pull(skb, sizeof(struct vlan_head)); + } return 1; } @@ -351,13 +365,13 @@ static int parse_vlan(struct sk_buff *skb, struct sw_flow_key *key) key->eth.vlan.tpid = skb->vlan_proto; } else { /* Parse outer vlan tag in the non-accelerated case. */ - res = parse_vlan_tag(skb, &key->eth.vlan); + res = parse_vlan_tag(skb, &key->eth.vlan, true); if (res <= 0) return res; } /* Parse inner vlan tag. */ - res = parse_vlan_tag(skb, &key->eth.cvlan); + res = parse_vlan_tag(skb, &key->eth.cvlan, false); if (res <= 0) return res; @@ -800,29 +814,15 @@ int ovs_flow_key_extract_userspace(struct net *net, const struct nlattr *attr, if (err) return err; - if (ovs_key_mac_proto(key) == MAC_PROTO_NONE) { - /* key_extract assumes that skb->protocol is set-up for - * layer 3 packets which is the case for other callers, - * in particular packets recieved from the network stack. - * Here the correct value can be set from the metadata - * extracted above. - */ - skb->protocol = key->eth.type; - } else { - struct ethhdr *eth; - - skb_reset_mac_header(skb); - eth = eth_hdr(skb); - - /* Normally, setting the skb 'protocol' field would be - * handled by a call to eth_type_trans(), but it assumes - * there's a sending device, which we may not have. - */ - if (eth_proto_is_802_3(eth->h_proto)) - skb->protocol = eth->h_proto; - else - skb->protocol = htons(ETH_P_802_2); - } + /* key_extract assumes that skb->protocol is set-up for + * layer 3 packets which is the case for other callers, + * in particular packets received from the network stack. + * Here the correct value can be set from the metadata + * extracted above. + * For L2 packet key eth type would be zero. skb protocol + * would be set to correct value later during key-extact. + */ + skb->protocol = key->eth.type; return key_extract(skb, key); } diff --git a/net/sched/cls_api.c b/net/sched/cls_api.c index 3fbba79a4ef0..1ecdf809b5fa 100644 --- a/net/sched/cls_api.c +++ b/net/sched/cls_api.c @@ -148,13 +148,15 @@ static int tc_ctl_tfilter(struct sk_buff *skb, struct nlmsghdr *n) unsigned long cl; unsigned long fh; int err; - int tp_created = 0; + int tp_created; if ((n->nlmsg_type != RTM_GETTFILTER) && !netlink_ns_capable(skb, net->user_ns, CAP_NET_ADMIN)) return -EPERM; replay: + tp_created = 0; + err = nlmsg_parse(n, sizeof(*t), tca, TCA_MAX, NULL); if (err < 0) return err; diff --git a/net/tipc/socket.c b/net/tipc/socket.c index 333c5dae0072..800caaa699a1 100644 --- a/net/tipc/socket.c +++ b/net/tipc/socket.c @@ -441,15 +441,19 @@ static void __tipc_shutdown(struct socket *sock, int error) while ((skb = __skb_dequeue(&sk->sk_receive_queue)) != NULL) { if (TIPC_SKB_CB(skb)->bytes_read) { kfree_skb(skb); - } else { - if (!tipc_sk_type_connectionless(sk) && - sk->sk_state != TIPC_DISCONNECTING) { - tipc_set_sk_state(sk, TIPC_DISCONNECTING); - tipc_node_remove_conn(net, dnode, tsk->portid); - } - tipc_sk_respond(sk, skb, error); + continue; + } + if (!tipc_sk_type_connectionless(sk) && + sk->sk_state != TIPC_DISCONNECTING) { + tipc_set_sk_state(sk, TIPC_DISCONNECTING); + tipc_node_remove_conn(net, dnode, tsk->portid); } + tipc_sk_respond(sk, skb, error); } + + if (tipc_sk_type_connectionless(sk)) + return; + if (sk->sk_state != TIPC_DISCONNECTING) { skb = tipc_msg_create(TIPC_CRITICAL_IMPORTANCE, TIPC_CONN_MSG, SHORT_H_SIZE, 0, dnode, @@ -457,10 +461,8 @@ static void __tipc_shutdown(struct socket *sock, int error) tsk->portid, error); if (skb) tipc_node_xmit_skb(net, skb, dnode, tsk->portid); - if (!tipc_sk_type_connectionless(sk)) { - tipc_node_remove_conn(net, dnode, tsk->portid); - tipc_set_sk_state(sk, TIPC_DISCONNECTING); - } + tipc_node_remove_conn(net, dnode, tsk->portid); + tipc_set_sk_state(sk, TIPC_DISCONNECTING); } }