[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#821120: linux-image-3.16.0-4-amd64: Kernel crash with general protection fault



Package: src:linux
Version: 3.16.7-ckt25-2
Severity: important

Dear Maintainer,

Since I updated my system to the latest kernel from Debian
stable-update, my system happen to crash about once a day. On the last
crash, I catch a GPF on dmesg, a few minutes after the system was
totally crashed and I had to press the reset button.

This is the kernel log I got from syslog before I had to hard reset my
system. This had never happen with the previous ckt20.

I didn't find a way to reproduce, but it seem putting the system in
hibernation and getting it back made the crash happen faster.

Regards,

-- Package-specific info:
** Version:
Linux version 3.16.0-4-amd64 (debian-kernel@lists.debian.org) (gcc
version 4.8.4 (Debian 4.8.4-1) ) #1 SMP Debian 3.16.7-ckt25-2 (2016-04-08)

** Command line:
BOOT_IMAGE=/vmlinuz-3.16.0-4-amd64 root=/dev/mapper/vgaymeric-jessie ro
quiet splash

** Tainted: O (4096)
 * Out-of-tree module has been loaded.

** Kernel log:
kernel: [    0.000000] CPU0 microcode updated early to revision 0x1e,
date = 2015-08-13
kernel: [    0.000000] Initializing cgroup subsys cpuset
kernel: [    0.000000] Initializing cgroup subsys cpu
kernel: [    0.000000] Initializing cgroup subsys cpuacct
kernel: [    0.000000] Linux version 3.16.0-4-amd64
(debian-kernel@lists.debian.org) (gcc version 4.8.4 (Debian 4.8.4-1) )
#1 SMP Debian 3.16.7-ckt25-2 (2016-04-08)
kernel: [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.16.0-4-amd64
root=/dev/mapper/vgaymeric-jessie ro quiet splash
kernel: [    0.000000] e820: BIOS-provided physical RAM map:
kernel: [    0.000000] BIOS-e820: [mem
0x0000000000000000-0x0000000000057fff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x0000000000058000-0x0000000000058fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x0000000000059000-0x000000000009efff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x000000000009f000-0x000000000009ffff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x0000000000100000-0x00000000c6138fff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x00000000c6139000-0x00000000c613ffff] ACPI NVS
kernel: [    0.000000] BIOS-e820: [mem
0x00000000c6140000-0x00000000c6593fff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x00000000c6594000-0x00000000c69f0fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000c69f1000-0x00000000d8652fff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d8653000-0x00000000d86dcfff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d86dd000-0x00000000d86f3fff] ACPI data
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d86f4000-0x00000000d8c2ffff] ACPI NVS
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d8c30000-0x00000000d9f58fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d9f59000-0x00000000d9ffefff] type 20
kernel: [    0.000000] BIOS-e820: [mem
0x00000000d9fff000-0x00000000d9ffffff] usable
kernel: [    0.000000] BIOS-e820: [mem
0x00000000dc000000-0x00000000de1fffff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000f8000000-0x00000000fbffffff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000fec00000-0x00000000fec00fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000fed00000-0x00000000fed03fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000fed1c000-0x00000000fed1ffff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000fee00000-0x00000000fee00fff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
kernel: [    0.000000] BIOS-e820: [mem
0x0000000100000000-0x000000021fdfffff] usable
kernel: [    0.000000] NX (Execute Disable) protection: active
kernel: [    0.000000] efi: EFI v2.31 by American Megatrends
kernel: [    0.000000] efi:  ACPI=0xd86e1000  ACPI 2.0=0xd86e1000 
SMBIOS=0xf04c0  MPS=0xfd4e0
kernel: [    0.000000] efi: mem00: type=3, attr=0xf,
range=[0x0000000000000000-0x0000000000008000) (0MB)
kernel: [    0.000000] efi: mem01: type=7, attr=0xf,
range=[0x0000000000008000-0x0000000000048000) (0MB)
kernel: [    0.000000] efi: mem02: type=4, attr=0xf,
range=[0x0000000000048000-0x0000000000058000) (0MB)
kernel: [    0.000000] efi: mem03: type=0, attr=0xf,
range=[0x0000000000058000-0x0000000000059000) (0MB)
kernel: [    0.000000] efi: mem04: type=7, attr=0xf,
range=[0x0000000000059000-0x000000000005f000) (0MB)
kernel: [    0.000000] efi: mem05: type=4, attr=0xf,
range=[0x000000000005f000-0x0000000000060000) (0MB)
kernel: [    0.000000] efi: mem06: type=3, attr=0xf,
range=[0x0000000000060000-0x000000000009f000) (0MB)
kernel: [    0.000000] efi: mem07: type=0, attr=0xf,
range=[0x000000000009f000-0x00000000000a0000) (0MB)
kernel: [    0.000000] efi: mem08: type=2, attr=0xf,
range=[0x0000000000100000-0x0000000001018000) (15MB)
kernel: [    0.000000] efi: mem09: type=7, attr=0xf,
range=[0x0000000001018000-0x0000000001200000) (1MB)
kernel: [    0.000000] efi: mem10: type=2, attr=0xf,
range=[0x0000000001200000-0x0000000002118000) (15MB)
kernel: [    0.000000] efi: mem11: type=7, attr=0xf,
range=[0x0000000002118000-0x0000000035234000) (817MB)
kernel: [    0.000000] efi: mem12: type=2, attr=0xf,
range=[0x0000000035234000-0x0000000036912000) (22MB)
kernel: [    0.000000] efi: mem13: type=7, attr=0xf,
range=[0x0000000036912000-0x000000008c2e3000) (1369MB)
kernel: [    0.000000] efi: mem14: type=2, attr=0xf,
range=[0x000000008c2e3000-0x00000000beb11000) (808MB)
kernel: [    0.000000] efi: mem15: type=7, attr=0xf,
range=[0x00000000beb11000-0x00000000c6117000) (118MB)
kernel: [    0.000000] efi: mem16: type=1, attr=0xf,
range=[0x00000000c6117000-0x00000000c6139000) (0MB)
kernel: [    0.000000] efi: mem17: type=10, attr=0xf,
range=[0x00000000c6139000-0x00000000c6140000) (0MB)
kernel: [    0.000000] efi: mem18: type=4, attr=0xf,
range=[0x00000000c6140000-0x00000000c629b000) (1MB)
kernel: [    0.000000] efi: mem19: type=3, attr=0xf,
range=[0x00000000c629b000-0x00000000c6553000) (2MB)
kernel: [    0.000000] efi: mem20: type=4, attr=0xf,
range=[0x00000000c6553000-0x00000000c656f000) (0MB)
kernel: [    0.000000] efi: mem21: type=3, attr=0xf,
range=[0x00000000c656f000-0x00000000c6589000) (0MB)
kernel: [    0.000000] efi: mem22: type=4, attr=0xf,
range=[0x00000000c6589000-0x00000000c6594000) (0MB)
kernel: [    0.000000] efi: mem23: type=6, attr=0x800000000000000f,
range=[0x00000000c6594000-0x00000000c69f1000) (4MB)
kernel: [    0.000000] efi: mem24: type=4, attr=0xf,
range=[0x00000000c69f1000-0x00000000c6a01000) (0MB)
kernel: [    0.000000] efi: mem25: type=7, attr=0xf,
range=[0x00000000c6a01000-0x00000000c9753000) (45MB)
kernel: [    0.000000] efi: mem26: type=4, attr=0xf,
range=[0x00000000c9753000-0x00000000c97d1000) (0MB)
kernel: [    0.000000] efi: mem27: type=7, attr=0xf,
range=[0x00000000c97d1000-0x00000000c984f000) (0MB)
kernel: [    0.000000] efi: mem28: type=4, attr=0xf,
range=[0x00000000c984f000-0x00000000c98f5000) (0MB)
kernel: [    0.000000] efi: mem29: type=7, attr=0xf,
range=[0x00000000c98f5000-0x00000000c9900000) (0MB)
kernel: [    0.000000] efi: mem30: type=4, attr=0xf,
range=[0x00000000c9900000-0x00000000c9926000) (0MB)
kernel: [    0.000000] efi: mem31: type=7, attr=0xf,
range=[0x00000000c9926000-0x00000000c9931000) (0MB)
kernel: [    0.000000] efi: mem32: type=4, attr=0xf,
range=[0x00000000c9931000-0x00000000c995b000) (0MB)
kernel: [    0.000000] efi: mem33: type=7, attr=0xf,
range=[0x00000000c995b000-0x00000000c996b000) (0MB)
kernel: [    0.000000] efi: mem34: type=4, attr=0xf,
range=[0x00000000c996b000-0x00000000c9a52000) (0MB)
kernel: [    0.000000] efi: mem35: type=7, attr=0xf,
range=[0x00000000c9a52000-0x00000000c9a69000) (0MB)
kernel: [    0.000000] efi: mem36: type=4, attr=0xf,
range=[0x00000000c9a69000-0x00000000c9a9d000) (0MB)
kernel: [    0.000000] efi: mem37: type=7, attr=0xf,
range=[0x00000000c9a9d000-0x00000000c9ab7000) (0MB)
kernel: [    0.000000] efi: mem38: type=4, attr=0xf,
range=[0x00000000c9ab7000-0x00000000c9af5000) (0MB)
kernel: [    0.000000] efi: mem39: type=7, attr=0xf,
range=[0x00000000c9af5000-0x00000000c9b10000) (0MB)
kernel: [    0.000000] efi: mem40: type=4, attr=0xf,
range=[0x00000000c9b10000-0x00000000c9b3b000) (0MB)
kernel: [    0.000000] efi: mem41: type=7, attr=0xf,
range=[0x00000000c9b3b000-0x00000000c9b4f000) (0MB)
kernel: [    0.000000] efi: mem42: type=4, attr=0xf,
range=[0x00000000c9b4f000-0x00000000c9c6e000) (1MB)
kernel: [    0.000000] efi: mem43: type=7, attr=0xf,
range=[0x00000000c9c6e000-0x00000000c9c79000) (0MB)
kernel: [    0.000000] efi: mem44: type=4, attr=0xf,
range=[0x00000000c9c79000-0x00000000c9c9f000) (0MB)
kernel: [    0.000000] efi: mem45: type=7, attr=0xf,
range=[0x00000000c9c9f000-0x00000000c9caa000) (0MB)
kernel: [    0.000000] efi: mem46: type=4, attr=0xf,
range=[0x00000000c9caa000-0x00000000c9cd5000) (0MB)
kernel: [    0.000000] efi: mem47: type=7, attr=0xf,
range=[0x00000000c9cd5000-0x00000000c9ce5000) (0MB)
kernel: [    0.000000] efi: mem48: type=4, attr=0xf,
range=[0x00000000c9ce5000-0x00000000c9d74000) (0MB)
kernel: [    0.000000] efi: mem49: type=7, attr=0xf,
range=[0x00000000c9d74000-0x00000000c9d7f000) (0MB)
kernel: [    0.000000] efi: mem50: type=4, attr=0xf,
range=[0x00000000c9d7f000-0x00000000c9dc9000) (0MB)
kernel: [    0.000000] efi: mem51: type=7, attr=0xf,
range=[0x00000000c9dc9000-0x00000000c9de0000) (0MB)
kernel: [    0.000000] efi: mem52: type=4, attr=0xf,
range=[0x00000000c9de0000-0x00000000c9e16000) (0MB)
kernel: [    0.000000] efi: mem53: type=7, attr=0xf,
range=[0x00000000c9e16000-0x00000000c9e30000) (0MB)
ufw[887]: Starting firewall: ufw...Setting kernel variables
(/etc/ufw/sysctl.conf)...done.
kernel: [    0.000000] efi: mem54: type=4, attr=0xf,
range=[0x00000000c9e30000-0x00000000c9e6b000) (0MB)
kernel: [    0.000000] efi: mem55: type=7, attr=0xf,
range=[0x00000000c9e6b000-0x00000000c9e86000) (0MB)
kernel: [    0.000000] efi: mem56: type=4, attr=0xf,
range=[0x00000000c9e86000-0x00000000c9fe7000) (1MB)
kernel: [    0.000000] efi: mem57: type=7, attr=0xf,
range=[0x00000000c9fe7000-0x00000000c9ff2000) (0MB)
kernel: [    0.000000] efi: mem58: type=4, attr=0xf,
range=[0x00000000c9ff2000-0x00000000ca017000) (0MB)
kernel: [    0.000000] efi: mem59: type=7, attr=0xf,
range=[0x00000000ca017000-0x00000000ca022000) (0MB)
kernel: [    0.000000] efi: mem60: type=4, attr=0xf,
range=[0x00000000ca022000-0x00000000ca04d000) (0MB)
kernel: [    0.000000] efi: mem61: type=7, attr=0xf,
range=[0x00000000ca04d000-0x00000000ca05d000) (0MB)
kernel: [    0.000000] efi: mem62: type=4, attr=0xf,
range=[0x00000000ca05d000-0x00000000ca0ed000) (0MB)
kernel: [    0.000000] efi: mem63: type=7, attr=0xf,
range=[0x00000000ca0ed000-0x00000000ca114000) (0MB)
kernel: [    0.000000] efi: mem64: type=4, attr=0xf,
range=[0x00000000ca114000-0x00000000ca141000) (0MB)
kernel: [    0.000000] efi: mem65: type=7, attr=0xf,
range=[0x00000000ca141000-0x00000000ca158000) (0MB)
kernel: [    0.000000] efi: mem66: type=4, attr=0xf,
range=[0x00000000ca158000-0x00000000ca18d000) (0MB)
kernel: [    0.000000] efi: mem67: type=7, attr=0xf,
range=[0x00000000ca18d000-0x00000000ca1a7000) (0MB)
kernel: [    0.000000] efi: mem68: type=4, attr=0xf,
range=[0x00000000ca1a7000-0x00000000ca1e3000) (0MB)
kernel: [    0.000000] efi: mem69: type=7, attr=0xf,
range=[0x00000000ca1e3000-0x00000000ca1fe000) (0MB)
kernel: [    0.000000] efi: mem70: type=4, attr=0xf,
range=[0x00000000ca1fe000-0x00000000ca229000) (0MB)
kernel: [    0.000000] efi: mem71: type=7, attr=0xf,
range=[0x00000000ca229000-0x00000000ca245000) (0MB)
kernel: [    0.000000] efi: mem72: type=4, attr=0xf,
range=[0x00000000ca245000-0x00000000ca35d000) (1MB)
kernel: [    0.000000] efi: mem73: type=7, attr=0xf,
range=[0x00000000ca35d000-0x00000000ca368000) (0MB)
kernel: [    0.000000] efi: mem74: type=4, attr=0xf,
range=[0x00000000ca368000-0x00000000ca38f000) (0MB)
kernel: [    0.000000] efi: mem75: type=7, attr=0xf,
range=[0x00000000ca38f000-0x00000000ca39a000) (0MB)
kernel: [    0.000000] efi: mem76: type=4, attr=0xf,
range=[0x00000000ca39a000-0x00000000ca3c4000) (0MB)
kernel: [    0.000000] efi: mem77: type=7, attr=0xf,
range=[0x00000000ca3c4000-0x00000000ca3c5000) (0MB)
kernel: [    0.000000] efi: mem78: type=4, attr=0xf,
range=[0x00000000ca3c5000-0x00000000ca4bb000) (0MB)
kernel: [    0.000000] efi: mem79: type=7, attr=0xf,
range=[0x00000000ca4bb000-0x00000000ca4c3000) (0MB)
kernel: [    0.000000] efi: mem80: type=4, attr=0xf,
range=[0x00000000ca4c3000-0x00000000ca504000) (0MB)
kernel: [    0.000000] efi: mem81: type=7, attr=0xf,
range=[0x00000000ca504000-0x00000000ca50f000) (0MB)
kernel: [    0.000000] efi: mem82: type=4, attr=0xf,
range=[0x00000000ca50f000-0x00000000ca55b000) (0MB)
kernel: [    0.000000] efi: mem83: type=7, attr=0xf,
range=[0x00000000ca55b000-0x00000000ca55c000) (0MB)
kernel: [    0.000000] efi: mem84: type=4, attr=0xf,
range=[0x00000000ca55c000-0x00000000ca5a4000) (0MB)
kernel: [    0.000000] efi: mem85: type=7, attr=0xf,
range=[0x00000000ca5a4000-0x00000000ca5a5000) (0MB)
kernel: [    0.000000] efi: mem86: type=4, attr=0xf,
range=[0x00000000ca5a5000-0x00000000ca66d000) (0MB)
kernel: [    0.000000] efi: mem87: type=7, attr=0xf,
range=[0x00000000ca66d000-0x00000000ca674000) (0MB)
kernel: [    0.000000] efi: mem88: type=4, attr=0xf,
range=[0x00000000ca674000-0x00000000ca6d9000) (0MB)
kernel: [    0.000000] efi: mem89: type=7, attr=0xf,
range=[0x00000000ca6d9000-0x00000000ca6e4000) (0MB)
kernel: [    0.000000] efi: mem90: type=4, attr=0xf,
range=[0x00000000ca6e4000-0x00000000ca709000) (0MB)
kernel: [    0.000000] efi: mem91: type=7, attr=0xf,
range=[0x00000000ca709000-0x00000000ca714000) (0MB)
kernel: [    0.000000] efi: mem92: type=4, attr=0xf,
range=[0x00000000ca714000-0x00000000ca927000) (2MB)
kernel: [    0.000000] efi: mem93: type=7, attr=0xf,
range=[0x00000000ca927000-0x00000000ca928000) (0MB)
kernel: [    0.000000] efi: mem94: type=4, attr=0xf,
range=[0x00000000ca928000-0x00000000ca9e1000) (0MB)
kernel: [    0.000000] efi: mem95: type=7, attr=0xf,
range=[0x00000000ca9e1000-0x00000000ca9e2000) (0MB)
kernel: [    0.000000] efi: mem96: type=4, attr=0xf,
range=[0x00000000ca9e2000-0x00000000cabb7000) (1MB)
kernel: [    0.000000] efi: mem97: type=7, attr=0xf,
range=[0x00000000cabb7000-0x00000000cabbe000) (0MB)
kernel: [    0.000000] efi: mem98: type=4, attr=0xf,
range=[0x00000000cabbe000-0x00000000cac04000) (0MB)
kernel: [    0.000000] efi: mem99: type=7, attr=0xf,
range=[0x00000000cac04000-0x00000000cac07000) (0MB)
kernel: [    0.000000] efi: mem100: type=4, attr=0xf,
range=[0x00000000cac07000-0x00000000cac5b000) (0MB)
kernel: [    0.000000] efi: mem101: type=7, attr=0xf,
range=[0x00000000cac5b000-0x00000000cac5f000) (0MB)
kernel: [    0.000000] efi: mem102: type=4, attr=0xf,
range=[0x00000000cac5f000-0x00000000caf88000) (3MB)
kernel: [    0.000000] efi: mem103: type=7, attr=0xf,
range=[0x00000000caf88000-0x00000000caf8a000) (0MB)
kernel: [    0.000000] efi: mem104: type=4, attr=0xf,
range=[0x00000000caf8a000-0x00000000cb056000) (0MB)
kernel: [    0.000000] efi: mem105: type=7, attr=0xf,
range=[0x00000000cb056000-0x00000000cb060000) (0MB)
kernel: [    0.000000] efi: mem106: type=4, attr=0xf,
range=[0x00000000cb060000-0x00000000cb121000) (0MB)
kernel: [    0.000000] efi: mem107: type=7, attr=0xf,
range=[0x00000000cb121000-0x00000000cb128000) (0MB)
kernel: [    0.000000] efi: mem108: type=4, attr=0xf,
range=[0x00000000cb128000-0x00000000cb2e1000) (1MB)
kernel: [    0.000000] efi: mem109: type=7, attr=0xf,
range=[0x00000000cb2e1000-0x00000000cb2e2000) (0MB)
kernel: [    0.000000] efi: mem110: type=4, attr=0xf,
range=[0x00000000cb2e2000-0x00000000cb5fa000) (3MB)
kernel: [    0.000000] efi: mem111: type=7, attr=0xf,
range=[0x00000000cb5fa000-0x00000000cb5fd000) (0MB)
kernel: [    0.000000] efi: mem112: type=4, attr=0xf,
range=[0x00000000cb5fd000-0x00000000cb73f000) (1MB)
kernel: [    0.000000] efi: mem113: type=7, attr=0xf,
range=[0x00000000cb73f000-0x00000000cb743000) (0MB)
kernel: [    0.000000] efi: mem114: type=4, attr=0xf,
range=[0x00000000cb743000-0x00000000cb7c3000) (0MB)
kernel: [    0.000000] efi: mem115: type=7, attr=0xf,
range=[0x00000000cb7c3000-0x00000000cb7ce000) (0MB)
kernel: [    0.000000] efi: mem116: type=4, attr=0xf,
range=[0x00000000cb7ce000-0x00000000cb7fb000) (0MB)
kernel: [    0.000000] efi: mem117: type=7, attr=0xf,
range=[0x00000000cb7fb000-0x00000000cb805000) (0MB)
kernel: [    0.000000] efi: mem118: type=4, attr=0xf,
range=[0x00000000cb805000-0x00000000cb838000) (0MB)
kernel: [    0.000000] efi: mem119: type=7, attr=0xf,
range=[0x00000000cb838000-0x00000000cb83f000) (0MB)
kernel: [    0.000000] efi: mem120: type=4, attr=0xf,
range=[0x00000000cb83f000-0x00000000cbb00000) (2MB)
kernel: [    0.000000] efi: mem121: type=7, attr=0xf,
range=[0x00000000cbb00000-0x00000000cbfbc000) (4MB)
kernel: [    0.000000] efi: mem122: type=4, attr=0xf,
range=[0x00000000cbfbc000-0x00000000cc3d0000) (4MB)
kernel: [    0.000000] efi: mem123: type=7, attr=0xf,
range=[0x00000000cc3d0000-0x00000000cc3d2000) (0MB)
kernel: [    0.000000] efi: mem124: type=4, attr=0xf,
range=[0x00000000cc3d2000-0x00000000cc40d000) (0MB)
kernel: [    0.000000] efi: mem125: type=7, attr=0xf,
range=[0x00000000cc40d000-0x00000000cc411000) (0MB)
kernel: [    0.000000] efi: mem126: type=4, attr=0xf,
range=[0x00000000cc411000-0x00000000cc4bf000) (0MB)
kernel: [    0.000000] efi: mem127: type=7, attr=0xf,
range=[0x00000000cc4bf000-0x00000000cc4c0000) (0MB)
kernel: [    0.000000] efi: mem128: type=4, attr=0xf,
range=[0x00000000cc4c0000-0x00000000d78ea000) (180MB)
kernel: [    0.000000] efi: mem129: type=7, attr=0xf,
range=[0x00000000d78ea000-0x00000000d7ea5000) (5MB)
kernel: [    0.000000] efi: mem130: type=2, attr=0xf,
range=[0x00000000d7ea5000-0x00000000d7eb1000) (0MB)
kernel: [    0.000000] efi: mem131: type=3, attr=0xf,
range=[0x00000000d7eb1000-0x00000000d8653000) (7MB)
kernel: [    0.000000] efi: mem132: type=0, attr=0xf,
range=[0x00000000d8653000-0x00000000d8670000) (0MB)
kernel: [    0.000000] efi: mem133: type=0, attr=0xf,
range=[0x00000000d8670000-0x00000000d86dd000) (0MB)
nfs-kernel-server[1250]: Exporting directories for NFS kernel daemon....
kernel: [    0.000000] efi: mem134: type=9, attr=0xf,
range=[0x00000000d86dd000-0x00000000d86e1000) (0MB)
kernel: [    0.000000] efi: mem135: type=9, attr=0xf,
range=[0x00000000d86e1000-0x00000000d86f4000) (0MB)
kernel: [    0.000000] efi: mem136: type=10, attr=0xf,
range=[0x00000000d86f4000-0x00000000d8807000) (1MB)
kernel: [    0.000000] efi: mem137: type=10, attr=0xf,
range=[0x00000000d8807000-0x00000000d8c30000) (4MB)
kernel: [    0.000000] efi: mem138: type=6, attr=0x800000000000000f,
range=[0x00000000d8c30000-0x00000000d945e000) (8MB)
kernel: [    0.000000] efi: mem139: type=6, attr=0x800000000000000f,
range=[0x00000000d945e000-0x00000000d9c5f000) (8MB)
kernel: [    0.000000] efi: mem140: type=6, attr=0x800000000000000f,
range=[0x00000000d9c5f000-0x00000000d9c61000) (0MB)
kernel: [    0.000000] efi: mem141: type=6, attr=0x800000000000000f,
range=[0x00000000d9c61000-0x00000000d9eb9000) (2MB)
kernel: [    0.000000] efi: mem142: type=6, attr=0x800000000000000f,
range=[0x00000000d9eb9000-0x00000000d9ebb000) (0MB)
kernel: [    0.000000] efi: mem143: type=6, attr=0x800000000000000f,
range=[0x00000000d9ebb000-0x00000000d9f59000) (0MB)
kernel: [    0.000000] efi: mem144: type=5, attr=0x800000000000000f,
range=[0x00000000d9f59000-0x00000000d9f7a000) (0MB)
kernel: [    0.000000] efi: mem145: type=5, attr=0x800000000000000f,
range=[0x00000000d9f7a000-0x00000000d9fff000) (0MB)
kernel: [    0.000000] efi: mem146: type=4, attr=0xf,
range=[0x00000000d9fff000-0x00000000da000000) (0MB)
kernel: [    0.000000] efi: mem147: type=7, attr=0xf,
range=[0x0000000100000000-0x000000021fe00000) (4606MB)
kernel: [    0.000000] efi: mem148: type=0, attr=0x0,
range=[0x00000000dc000000-0x00000000de200000) (34MB)
kernel: [    0.000000] efi: mem149: type=11, attr=0x8000000000000001,
range=[0x00000000f8000000-0x00000000fc000000) (64MB)
kernel: [    0.000000] efi: mem150: type=11, attr=0x8000000000000001,
range=[0x00000000fec00000-0x00000000fec01000) (0MB)
kernel: [    0.000000] efi: mem151: type=11, attr=0x8000000000000001,
range=[0x00000000fed00000-0x00000000fed04000) (0MB)
kernel: [    0.000000] efi: mem152: type=11, attr=0x8000000000000001,
range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
kernel: [    0.000000] efi: mem153: type=11, attr=0x8000000000000001,
range=[0x00000000fee00000-0x00000000fee01000) (0MB)
kernel: [    0.000000] efi: mem154: type=11, attr=0x8000000000000001,
range=[0x00000000ff000000-0x0000000100000000) (16MB)
kernel: [    0.000000] SMBIOS 0.7 present.
kernel: [    0.000000] DMI: ASUS All Series/B85M-E, BIOS 2202 02/13/2015
kernel: [    0.000000] e820: update [mem 0x00000000-0x00000fff] usable
==> reserved
kernel: [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
kernel: [    0.000000] AGP: No AGP bridge found
kernel: [    0.000000] e820: last_pfn = 0x21fe00 max_arch_pfn = 0x400000000
kernel: [    0.000000] MTRR default type: uncachable
kernel: [    0.000000] MTRR fixed ranges enabled:
kernel: [    0.000000]   00000-9FFFF write-back
kernel: [    0.000000]   A0000-BFFFF uncachable
kernel: [    0.000000]   C0000-D7FFF write-protect
kernel: [    0.000000]   D8000-DFFFF uncachable
kernel: [    0.000000]   E0000-FFFFF write-protect
kernel: [    0.000000] MTRR variable ranges enabled:
kernel: [    0.000000]   0 base 0000000000 mask 7E00000000 write-back
kernel: [    0.000000]   1 base 0200000000 mask 7FE0000000 write-back
kernel: [    0.000000]   2 base 00E0000000 mask 7FE0000000 uncachable
kernel: [    0.000000]   3 base 00DC000000 mask 7FFC000000 uncachable
kernel: [    0.000000]   4 base 021FE00000 mask 7FFFE00000 uncachable
kernel: [    0.000000]   5 disabled
kernel: [    0.000000]   6 disabled
kernel: [    0.000000]   7 disabled
kernel: [    0.000000]   8 disabled
kernel: [    0.000000]   9 disabled
kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new
0x7010600070106
kernel: [    0.000000] e820: update [mem 0xdc000000-0xffffffff] usable
==> reserved
kernel: [    0.000000] e820: last_pfn = 0xda000 max_arch_pfn = 0x400000000
kernel: [    0.000000] found SMP MP-table at [mem 0x000fd7e0-0x000fd7ef]
mapped at [ffff8800000fd7e0]
kernel: [    0.000000] Base memory trampoline at [ffff880000097000]
97000 size 24576
kernel: [    0.000000] Using GB pages for direct mapping
kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
kernel: [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
kernel: [    0.000000] BRK [0x01cf4000, 0x01cf4fff] PGTABLE
kernel: [    0.000000] BRK [0x01cf5000, 0x01cf5fff] PGTABLE
kernel: [    0.000000] BRK [0x01cf6000, 0x01cf6fff] PGTABLE
vboxdrv.sh[1226]: Starting VirtualBox kernel modules ...done.
kernel: [    0.000000] init_memory_mapping: [mem 0x21fc00000-0x21fdfffff]
nfs-kernel-server[1250]: Starting NFS kernel daemon: nfsd mountd.
kernel: [    0.000000]  [mem 0x21fc00000-0x21fdfffff] page 2M
kernel: [    0.000000] BRK [0x01cf7000, 0x01cf7fff] PGTABLE
kernel: [    0.000000] init_memory_mapping: [mem 0x21c000000-0x21fbfffff]
kernel: [    0.000000]  [mem 0x21c000000-0x21fbfffff] page 2M
kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x21bffffff]
kernel: [    0.000000]  [mem 0x200000000-0x21bffffff] page 2M
kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xc6138fff]
kernel: [    0.000000]  [mem 0x00100000-0x001fffff] page 4k
kernel: [    0.000000]  [mem 0x00200000-0x3fffffff] page 2M
kernel: [    0.000000]  [mem 0x40000000-0xbfffffff] page 1G
kernel: [    0.000000]  [mem 0xc0000000-0xc5ffffff] page 2M
kernel: [    0.000000]  [mem 0xc6000000-0xc6138fff] page 4k
kernel: [    0.000000] init_memory_mapping: [mem 0xc6140000-0xc6593fff]
kernel: [    0.000000]  [mem 0xc6140000-0xc61fffff] page 4k
kernel: [    0.000000]  [mem 0xc6200000-0xc63fffff] page 2M
kernel: [    0.000000]  [mem 0xc6400000-0xc6593fff] page 4k
kernel: [    0.000000] BRK [0x01cf8000, 0x01cf8fff] PGTABLE
kernel: [    0.000000] init_memory_mapping: [mem 0xc69f1000-0xd8652fff]
kernel: [    0.000000]  [mem 0xc69f1000-0xc69fffff] page 4k
kernel: [    0.000000]  [mem 0xc6a00000-0xd85fffff] page 2M
kernel: [    0.000000]  [mem 0xd8600000-0xd8652fff] page 4k
kernel: [    0.000000] BRK [0x01cf9000, 0x01cf9fff] PGTABLE
kernel: [    0.000000] init_memory_mapping: [mem 0xd9fff000-0xd9ffffff]
kernel: [    0.000000]  [mem 0xd9fff000-0xd9ffffff] page 4k
kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
kernel: [    0.000000]  [mem 0x100000000-0x1ffffffff] page 1G
kernel: [    0.000000] RAMDISK: [mem 0x35234000-0x36911fff]
kernel: [    0.000000] ACPI: Early table checksum verification disabled
kernel: [    0.000000] ACPI: RSDP 0x00000000D86E1000 000024 (v02 ALASKA)
kernel: [    0.000000] ACPI: XSDT 0x00000000D86E1088 00008C (v01 ALASKA
A M I    01072009 AMI  00010013)
kernel: [    0.000000] ACPI: FACP 0x00000000D86EF1B8 00010C (v05 ALASKA
A M I    01072009 AMI  00010013)
kernel: [    0.000000] ACPI: DSDT 0x00000000D86E11B0 00E004 (v02 ALASKA
A M I    00000031 INTL 20091112)
kernel: [    0.000000] ACPI: FACS 0x00000000D8C2E080 000040
kernel: [    0.000000] ACPI: APIC 0x00000000D86EF2C8 000072 (v03 ALASKA
A M I    01072009 AMI  00010013)
kernel: [    0.000000] ACPI: FPDT 0x00000000D86EF340 000044 (v01 ALASKA
A M I    01072009 AMI  00010013)
kernel: [    0.000000] ACPI: LPIT 0x00000000D86EF388 00005C (v01 ALASKA
A M I    00000000 AMI. 00000005)
kernel: [    0.000000] ACPI: SSDT 0x00000000D86EF3E8 000539 (v01 PmRef 
Cpu0Ist  00003000 INTL 20091112)
kernel: [    0.000000] ACPI: SSDT 0x00000000D86EF928 000AD8 (v01 PmRef 
CpuPm    00003000 INTL 20091112)
kernel: [    0.000000] ACPI: MCFG 0x00000000D86F0400 00003C (v01 ALASKA
A M I    01072009 MSFT 00000097)
kernel: [    0.000000] ACPI: HPET 0x00000000D86F0440 000038 (v01 ALASKA
A M I    01072009 AMI. 00000005)
kernel: [    0.000000] ACPI: SSDT 0x00000000D86F0478 00036D (v01 SataRe
SataTabl 00001000 INTL 20091112)
kernel: [    0.000000] ACPI: SSDT 0x00000000D86F07E8 0034E1 (v01 SaSsdt
SaSsdt   00003000 INTL 20091112)
kernel: [    0.000000] ACPI: DMAR 0x00000000D86F3E08 0000B8 (v01 INTEL 
HSW      00000001 INTL 00000001)
kernel: [    0.000000] ACPI: ASF! 0x00000000D86F3D28 0000A5 (v32 INTEL  
HCG     00000001 TFSM 000F4240)
kernel: [    0.000000] ACPI: BGRT 0x00000000D86F3DD0 000038 (v00 ALASKA
A M I    01072009 AMI  00010013)
kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
kernel: [    0.000000] No NUMA configuration found
kernel: [    0.000000] Faking a node at [mem
0x0000000000000000-0x000000021fdfffff]
kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x21fdfffff]
kernel: [    0.000000]   NODE_DATA [mem 0x21fdf7000-0x21fdfbfff]
kernel: [    0.000000]  [ffffea0000000000-ffffea00077fffff] PMD ->
[ffff880217400000-ffff88021e5fffff] on node 0
kernel: [    0.000000] Zone ranges:
kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
kernel: [    0.000000]   Normal   [mem 0x100000000-0x21fdfffff]
kernel: [    0.000000] Movable zone start for each node
kernel: [    0.000000] Early memory node ranges
kernel: [    0.000000]   node   0: [mem 0x00001000-0x00057fff]
kernel: [    0.000000]   node   0: [mem 0x00059000-0x0009efff]
kernel: [    0.000000]   node   0: [mem 0x00100000-0xc6138fff]
kernel: [    0.000000]   node   0: [mem 0xc6140000-0xc6593fff]
kernel: [    0.000000]   node   0: [mem 0xc69f1000-0xd8652fff]
kernel: [    0.000000]   node   0: [mem 0xd9fff000-0xd9ffffff]
kernel: [    0.000000]   node   0: [mem 0x100000000-0x21fdfffff]
kernel: [    0.000000] On node 0 totalpages: 2064269
kernel: [    0.000000]   DMA zone: 56 pages used for memmap
kernel: [    0.000000]   DMA zone: 42 pages reserved
kernel: [    0.000000]   DMA zone: 3997 pages, LIFO batch:0
kernel: [    0.000000]   DMA32 zone: 12047 pages used for memmap
kernel: [    0.000000]   DMA32 zone: 881136 pages, LIFO batch:31
kernel: [    0.000000]   Normal zone: 16121 pages used for memmap
kernel: [    0.000000]   Normal zone: 1179136 pages, LIFO batch:31
kernel: [    0.000000] Reserving Intel graphics stolen memory at
0xdc200000-0xde1fffff
kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x1808
kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
kernel: [    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000]
gsi_base[0])
kernel: [    0.000000] IOAPIC[0]: apic_id 8, version 32, address
0xfec00000, GSI 0-23
kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2
dfl dfl)
kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9
high level)
kernel: [    0.000000] ACPI: IRQ0 used by override.
kernel: [    0.000000] ACPI: IRQ2 used by override.
kernel: [    0.000000] ACPI: IRQ9 used by override.
kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
kernel: [    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
kernel: [    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
kernel: [    0.000000] nr_irqs_gsi: 40
kernel: [    0.000000] PM: Registered nosave memory: [mem
0x00058000-0x00058fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0x0009f000-0x0009ffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0x000a0000-0x000fffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xc6139000-0xc613ffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xc6594000-0xc69f0fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xd8653000-0xd86dcfff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xd86dd000-0xd86f3fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xd86f4000-0xd8c2ffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xd8c30000-0xd9f58fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xd9f59000-0xd9ffefff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xda000000-0xdbffffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xdc000000-0xde1fffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xde200000-0xf7ffffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xf8000000-0xfbffffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfc000000-0xfebfffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfec00000-0xfec00fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfec01000-0xfecfffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfed00000-0xfed03fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfed04000-0xfed1bfff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfed1c000-0xfed1ffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfed20000-0xfedfffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfee00000-0xfee00fff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xfee01000-0xfeffffff]
kernel: [    0.000000] PM: Registered nosave memory: [mem
0xff000000-0xffffffff]
kernel: [    0.000000] e820: [mem 0xde200000-0xf7ffffff] available for
PCI devices
kernel: [    0.000000] Booting paravirtualized kernel on bare hardware
kernel: [    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512
nr_cpu_ids:4 nr_node_ids:1
kernel: [    0.000000] PERCPU: Embedded 27 pages/cpu @ffff88021fa00000
s80896 r8192 d21504 u524288
kernel: [    0.000000] pcpu-alloc: s80896 r8192 d21504 u524288
alloc=1*2097152
kernel: [    0.000000] pcpu-alloc: [0] 0 1 2 3
kernel: [    0.000000] Built 1 zonelists in Zone order, mobility
grouping on.  Total pages: 2036003
kernel: [    0.000000] Policy zone: Normal
kernel: [    0.000000] Kernel command line:
BOOT_IMAGE=/vmlinuz-3.16.0-4-amd64 root=/dev/mapper/vgaymeric-jessie ro
quiet splash
kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
kernel: [    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
kernel: [    0.000000] AGP: Checking aperture...
kernel: [    0.000000] AGP: No AGP bridge found
kernel: [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
kernel: [    0.000000] Calgary: Unable to locate Rio Grande table in
EBDA - bailing!
kernel: [    0.000000] Memory: 7803140K/8257076K available (5222K kernel
code, 947K rwdata, 1836K rodata, 1204K init, 840K bss, 453936K reserved)
kernel: [    0.000000] Hierarchical RCU implementation.
kernel: [    0.000000]     RCU dyntick-idle grace-period acceleration is
enabled.
kernel: [    0.000000]     RCU restricting CPUs from NR_CPUS=512 to
nr_cpu_ids=4.
kernel: [    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16,
nr_cpu_ids=4
kernel: [    0.000000] NR_IRQS:33024 nr_irqs:712 16
kernel: [    0.000000] Console: colour dummy device 80x25
kernel: [    0.000000] console [tty0] enabled
kernel: [    0.000000] hpet clockevent registered
kernel: [    0.000000] tsc: Fast TSC calibration using PIT
kernel: [    0.000000] tsc: Detected 3093.025 MHz processor
kernel: [    0.000020] Calibrating delay loop (skipped), value
calculated using timer frequency.. 6186.05 BogoMIPS (lpj=12372100)
kernel: [    0.000022] pid_max: default: 32768 minimum: 301
kernel: [    0.000027] ACPI: Core revision 20140424
kernel: [    0.008146] ACPI: All ACPI Tables successfully acquired
kernel: [    0.009527] Security Framework initialized
kernel: [    0.009534] AppArmor: AppArmor disabled by boot time parameter
kernel: [    0.009535] Yama: disabled by default; enable with sysctl
kernel.yama.*
kernel: [    0.009875] Dentry cache hash table entries: 1048576 (order:
11, 8388608 bytes)
kernel: [    0.010978] Inode-cache hash table entries: 524288 (order:
10, 4194304 bytes)
kernel: [    0.011448] Mount-cache hash table entries: 16384 (order: 5,
131072 bytes)
kernel: [    0.011455] Mountpoint-cache hash table entries: 16384
(order: 5, 131072 bytes)
kernel: [    0.011618] Initializing cgroup subsys memory
kernel: [    0.011620] Initializing cgroup subsys devices
kernel: [    0.011625] Initializing cgroup subsys freezer
kernel: [    0.011627] Initializing cgroup subsys net_cls
kernel: [    0.011630] Initializing cgroup subsys blkio
kernel: [    0.011632] Initializing cgroup subsys perf_event
kernel: [    0.011633] Initializing cgroup subsys net_prio
kernel: [    0.011652] CPU: Physical Processor ID: 0
kernel: [    0.011653] CPU: Processor Core ID: 0
kernel: [    0.011656] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
kernel: [    0.011656] ENERGY_PERF_BIAS: View and update with
x86_energy_perf_policy(8)
kernel: [    0.012427] mce: CPU supports 9 MCE banks
kernel: [    0.012438] CPU0: Thermal monitoring enabled (TM1)
kernel: [    0.012445] process: using mwait in idle threads
kernel: [    0.012447] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
kernel: [    0.012447] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB
1024, 1GB 4
kernel: [    0.012447] tlb_flushall_shift: 6
kernel: [    0.012519] Freeing SMP alternatives memory: 20K
(ffffffff81a1b000 - ffffffff81a20000)
kernel: [    0.032213] ftrace: allocating 21683 entries in 85 pages
kernel: [    0.038120] dmar: Host address width 39
kernel: [    0.038122] dmar: DRHD base: 0x000000fed90000 flags: 0x0
kernel: [    0.038129] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap
c0000020660462 ecap f0101a
kernel: [    0.038130] dmar: DRHD base: 0x000000fed91000 flags: 0x1
kernel: [    0.038133] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap
d2008020660462 ecap f010da
kernel: [    0.038134] dmar: RMRR base: 0x000000d9e7b000 end:
0x000000d9e89fff
kernel: [    0.038135] dmar: RMRR base: 0x000000dc000000 end:
0x000000de1fffff
kernel: [    0.038200] IOAPIC id 8 under DRHD base  0xfed91000 IOMMU 1
kernel: [    0.038200] HPET id 0 under DRHD base 0xfed91000
kernel: [    0.038201] Queued invalidation will be enabled to support
x2apic and Intr-remapping.
kernel: [    0.038321] Enabled IRQ remapping in x2apic mode
kernel: [    0.038322] Enabling x2apic
kernel: [    0.038322] Enabled x2apic
kernel: [    0.038326] Switched APIC routing to cluster x2apic.
kernel: [    0.038741] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
kernel: [    0.078416] smpboot: CPU0: Intel(R) Core(TM) i5-4440 CPU @
3.10GHz (fam: 06, model: 3c, stepping: 03)
kernel: [    0.078421] TSC deadline timer enabled
kernel: [    0.078438] Performance Events: PEBS fmt2+, 16-deep LBR,
Haswell events, full-width counters, Intel PMU driver.
kernel: [    0.078452] ... version:                3
kernel: [    0.078453] ... bit width:              48
kernel: [    0.078454] ... generic registers:      8
kernel: [    0.078454] ... value mask:             0000ffffffffffff
kernel: [    0.078455] ... max period:             0000ffffffffffff
kernel: [    0.078455] ... fixed-purpose events:   3
kernel: [    0.078456] ... event mask:             00000007000000ff
kernel: [    0.079458] x86: Booting SMP configuration:
kernel: [    0.079459] .... node  #0, CPUs:      #1
kernel: [    0.090509] CPU1 microcode updated early to revision 0x1e,
date = 2015-08-13
kernel: [    0.093413] NMI watchdog: enabled on all CPUs, permanently
consumes one hw-PMU counter.
kernel: [    0.093480]  #2
kernel: [    0.104529] CPU2 microcode updated early to revision 0x1e,
date = 2015-08-13
kernel: [    0.107470]  #3<6>[    0.118521] CPU3 microcode updated early
to revision 0x1e, date = 2015-08-13
kernel: [    0.121398] x86: Booted up 1 node, 4 CPUs
kernel: [    0.121400] smpboot: Total of 4 processors activated
(24744.20 BogoMIPS)
kernel: [    0.123955] devtmpfs: initialized
kernel: [    0.126689] PM: Registering ACPI NVS region [mem
0xc6139000-0xc613ffff] (28672 bytes)
kernel: [    0.126690] PM: Registering ACPI NVS region [mem
0xd86f4000-0xd8c2ffff] (5488640 bytes)
kernel: [    0.127304] pinctrl core: initialized pinctrl subsystem
kernel: [    0.127353] NET: Registered protocol family 16
kernel: [    0.127431] cpuidle: using governor ladder
kernel: [    0.127433] cpuidle: using governor menu
kernel: [    0.127463] ACPI: bus type PCI registered
kernel: [    0.127465] acpiphp: ACPI Hot Plug PCI Controller Driver
version: 0.5
kernel: [    0.127527] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem
0xf8000000-0xfbffffff] (base 0xf8000000)
kernel: [    0.127528] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff]
reserved in E820
kernel: [    0.127583] PCI: Using configuration type 1 for base access
kernel: [    0.141654] ACPI: Added _OSI(Module Device)
kernel: [    0.141655] ACPI: Added _OSI(Processor Device)
kernel: [    0.141656] ACPI: Added _OSI(3.0 _SCP Extensions)
kernel: [    0.141657] ACPI: Added _OSI(Processor Aggregator Device)
kernel: [    0.144268] ACPI: Executed 1 blocks of module-level
executable AML code
kernel: [    0.146226] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
kernel: [    0.157493] ACPI: Dynamic OEM Table Load:
kernel: [    0.157497] ACPI: SSDT 0xFFFF8802168C0800 0003D3 (v01 PmRef 
Cpu0Cst  00003001 INTL 20091112)
kernel: [    0.173598] ACPI: Dynamic OEM Table Load:
kernel: [    0.173603] ACPI: SSDT 0xFFFF880216972800 0005AA (v01 PmRef 
ApIst    00003000 INTL 20091112)
kernel: [    0.183501] ACPI: Dynamic OEM Table Load:
kernel: [    0.183504] ACPI: SSDT 0xFFFF880216B1CA00 000119 (v01 PmRef 
ApCst    00003000 INTL 20091112)
kernel: [    0.201965] ACPI: Interpreter enabled
kernel: [    0.201970] ACPI Exception: AE_NOT_FOUND, While evaluating
Sleep State [\_S1_] (20140424/hwxface-580)
kernel: [    0.201974] ACPI Exception: AE_NOT_FOUND, While evaluating
Sleep State [\_S2_] (20140424/hwxface-580)
kernel: [    0.201985] ACPI: (supports S0 S3 S4 S5)
kernel: [    0.201986] ACPI: Using IOAPIC for interrupt routing
kernel: [    0.202006] PCI: Using host bridge windows from ACPI; if
necessary, use "pci=nocrs" and report a bug
kernel: [    0.207665] ACPI: Power Resource [FN00] (off)
kernel: [    0.207719] ACPI: Power Resource [FN01] (off)
kernel: [    0.207771] ACPI: Power Resource [FN02] (off)
kernel: [    0.207822] ACPI: Power Resource [FN03] (off)
kernel: [    0.207875] ACPI: Power Resource [FN04] (off)
kernel: [    0.208491] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus
00-3e])
kernel: [    0.208494] acpi PNP0A08:00: _OSC: OS supports
[ExtendedConfig ASPM ClockPM Segments MSI]
kernel: [    0.208880] acpi PNP0A08:00: _OSC: OS now controls
[PCIeHotplug PME AER PCIeCapability]
kernel: [    0.209326] PCI host bridge to bus 0000:00
kernel: [    0.209327] pci_bus 0000:00: root bus resource [bus 00-3e]
kernel: [    0.209329] pci_bus 0000:00: root bus resource [io 
0x0000-0x0cf7]
kernel: [    0.209330] pci_bus 0000:00: root bus resource [io 
0x0d00-0xffff]
kernel: [    0.209331] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000bffff]
kernel: [    0.209332] pci_bus 0000:00: root bus resource [mem
0x000d8000-0x000dbfff]
kernel: [    0.209333] pci_bus 0000:00: root bus resource [mem
0x000dc000-0x000dffff]
kernel: [    0.209334] pci_bus 0000:00: root bus resource [mem
0xde200000-0xfeafffff]
kernel: [    0.209339] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
kernel: [    0.209400] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
kernel: [    0.209427] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
kernel: [    0.209462] pci 0000:00:01.0: System wakeup disabled by ACPI
kernel: [    0.209494] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
kernel: [    0.209502] pci 0000:00:02.0: reg 0x10: [mem
0xf7800000-0xf7bfffff 64bit]
kernel: [    0.209506] pci 0000:00:02.0: reg 0x18: [mem
0xe0000000-0xefffffff 64bit pref]
kernel: [    0.209510] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
kernel: [    0.209566] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
kernel: [    0.209571] pci 0000:00:03.0: reg 0x10: [mem
0xf7d14000-0xf7d17fff 64bit]
kernel: [    0.209647] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
kernel: [    0.209663] pci 0000:00:14.0: reg 0x10: [mem
0xf7d00000-0xf7d0ffff 64bit]
kernel: [    0.209715] pci 0000:00:14.0: PME# supported from D3hot D3cold
kernel: [    0.209740] pci 0000:00:14.0: System wakeup disabled by ACPI
kernel: [    0.209769] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
kernel: [    0.209786] pci 0000:00:16.0: reg 0x10: [mem
0xf7d1f000-0xf7d1f00f 64bit]
kernel: [    0.209841] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
kernel: [    0.209903] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
kernel: [    0.209920] pci 0000:00:1a.0: reg 0x10: [mem
0xf7d1c000-0xf7d1c3ff]
kernel: [    0.209998] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
kernel: [    0.210035] pci 0000:00:1a.0: System wakeup disabled by ACPI
kernel: [    0.210065] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
kernel: [    0.210077] pci 0000:00:1b.0: reg 0x10: [mem
0xf7d10000-0xf7d13fff 64bit]
kernel: [    0.210129] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
kernel: [    0.210157] pci 0000:00:1b.0: System wakeup disabled by ACPI
kernel: [    0.210183] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
kernel: [    0.210242] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
kernel: [    0.210271] pci 0000:00:1c.0: System wakeup disabled by ACPI
kernel: [    0.210298] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
kernel: [    0.210356] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
kernel: [    0.210385] pci 0000:00:1c.2: System wakeup disabled by ACPI
kernel: [    0.210412] pci 0000:00:1c.3: [8086:244e] type 01 class 0x060401
kernel: [    0.210470] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
kernel: [    0.210499] pci 0000:00:1c.3: System wakeup disabled by ACPI
kernel: [    0.210533] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
kernel: [    0.210551] pci 0000:00:1d.0: reg 0x10: [mem
0xf7d1b000-0xf7d1b3ff]
kernel: [    0.210629] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
kernel: [    0.210665] pci 0000:00:1d.0: System wakeup disabled by ACPI
kernel: [    0.210695] pci 0000:00:1f.0: [8086:8c50] type 00 class 0x060100
kernel: [    0.210834] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
kernel: [    0.210847] pci 0000:00:1f.2: reg 0x10: [io  0xf0b0-0xf0b7]
kernel: [    0.210852] pci 0000:00:1f.2: reg 0x14: [io  0xf0a0-0xf0a3]
kernel: [    0.210858] pci 0000:00:1f.2: reg 0x18: [io  0xf090-0xf097]
kernel: [    0.210864] pci 0000:00:1f.2: reg 0x1c: [io  0xf080-0xf083]
kernel: [    0.210870] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
kernel: [    0.210876] pci 0000:00:1f.2: reg 0x24: [mem
0xf7d1a000-0xf7d1a7ff]
kernel: [    0.210908] pci 0000:00:1f.2: PME# supported from D3hot
kernel: [    0.210955] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
kernel: [    0.210967] pci 0000:00:1f.3: reg 0x10: [mem
0xf7d19000-0xf7d190ff 64bit]
kernel: [    0.210984] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
kernel: [    0.211065] pci 0000:00:01.0: PCI bridge to [bus 01]
kernel: [    0.211118] pci 0000:00:1c.0: PCI bridge to [bus 02]
kernel: [    0.211188] pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000
kernel: [    0.211206] pci 0000:03:00.0: reg 0x10: [io  0xe000-0xe0ff]
kernel: [    0.211233] pci 0000:03:00.0: reg 0x18: [mem
0xf0004000-0xf0004fff 64bit pref]
kernel: [    0.211249] pci 0000:03:00.0: reg 0x20: [mem
0xf0000000-0xf0003fff 64bit pref]
kernel: [    0.211335] pci 0000:03:00.0: supports D1 D2
kernel: [    0.211336] pci 0000:03:00.0: PME# supported from D0 D1 D2
D3hot D3cold
kernel: [    0.211364] pci 0000:03:00.0: System wakeup disabled by ACPI
kernel: [    0.217461] pci 0000:00:1c.2: PCI bridge to [bus 03]
kernel: [    0.217464] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
kernel: [    0.217469] pci 0000:00:1c.2:   bridge window [mem
0xf0000000-0xf00fffff 64bit pref]
kernel: [    0.217602] pci 0000:04:00.0: [1b21:1080] type 01 class 0x060401
kernel: [    0.217841] pci 0000:04:00.0: System wakeup disabled by ACPI
kernel: [    0.217864] pci 0000:00:1c.3: PCI bridge to [bus 04-05]
(subtractive decode)
kernel: [    0.217867] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
kernel: [    0.217870] pci 0000:00:1c.3:   bridge window [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.217874] pci 0000:00:1c.3:   bridge window [io 
0x0000-0x0cf7] (subtractive decode)
kernel: [    0.217875] pci 0000:00:1c.3:   bridge window [io 
0x0d00-0xffff] (subtractive decode)
kernel: [    0.217876] pci 0000:00:1c.3:   bridge window [mem
0x000a0000-0x000bffff] (subtractive decode)
kernel: [    0.217877] pci 0000:00:1c.3:   bridge window [mem
0x000d8000-0x000dbfff] (subtractive decode)
kernel: [    0.217878] pci 0000:00:1c.3:   bridge window [mem
0x000dc000-0x000dffff] (subtractive decode)
kernel: [    0.217879] pci 0000:00:1c.3:   bridge window [mem
0xde200000-0xfeafffff] (subtractive decode)
kernel: [    0.217930] pci 0000:05:00.0: [1095:0680] type 00 class 0x018000
kernel: [    0.217960] pci 0000:05:00.0: reg 0x10: [io  0xd040-0xd047]
kernel: [    0.217976] pci 0000:05:00.0: reg 0x14: [io  0xd030-0xd033]
kernel: [    0.217992] pci 0000:05:00.0: reg 0x18: [io  0xd020-0xd027]
kernel: [    0.218008] pci 0000:05:00.0: reg 0x1c: [io  0xd010-0xd013]
kernel: [    0.218024] pci 0000:05:00.0: reg 0x20: [io  0xd000-0xd00f]
kernel: [    0.218040] pci 0000:05:00.0: reg 0x24: [mem
0xf7c80000-0xf7c800ff]
kernel: [    0.218056] pci 0000:05:00.0: reg 0x30: [mem
0xf7c00000-0xf7c7ffff pref]
kernel: [    0.218106] pci 0000:05:00.0: supports D1 D2
kernel: [    0.218202] pci 0000:04:00.0: PCI bridge to [bus 05]
(subtractive decode)
kernel: [    0.218209] pci 0000:04:00.0:   bridge window [io  0xd000-0xdfff]
kernel: [    0.218214] pci 0000:04:00.0:   bridge window [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.218221] pci 0000:04:00.0:   bridge window [io 
0xd000-0xdfff] (subtractive decode)
kernel: [    0.218222] pci 0000:04:00.0:   bridge window [mem
0xf7c00000-0xf7cfffff] (subtractive decode)
kernel: [    0.218223] pci 0000:04:00.0:   bridge window [io 
0x0000-0x0cf7] (subtractive decode)
kernel: [    0.218224] pci 0000:04:00.0:   bridge window [io 
0x0d00-0xffff] (subtractive decode)
kernel: [    0.218225] pci 0000:04:00.0:   bridge window [mem
0x000a0000-0x000bffff] (subtractive decode)
kernel: [    0.218226] pci 0000:04:00.0:   bridge window [mem
0x000d8000-0x000dbfff] (subtractive decode)
kernel: [    0.218227] pci 0000:04:00.0:   bridge window [mem
0x000dc000-0x000dffff] (subtractive decode)
kernel: [    0.218228] pci 0000:04:00.0:   bridge window [mem
0xde200000-0xfeafffff] (subtractive decode)
kernel: [    0.218778] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7
10 *11 12 14 15)
kernel: [    0.218811] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7
10 11 12 14 15) *0, disabled.
kernel: [    0.218843] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7
10 11 12 *14 15)
kernel: [    0.218874] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7
10 11 12 14 *15)
kernel: [    0.218905] ACPI: PCI Interrupt Link [LNKE] (IRQs *3 4 5 6 7
10 11 12 14 15)
kernel: [    0.218936] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7
*10 11 12 14 15)
kernel: [    0.218967] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *7
10 11 12 14 15)
kernel: [    0.218998] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 *6 7
10 11 12 14 15)
kernel: [    0.219221] ACPI: Enabled 5 GPEs in block 00 to 3F
kernel: [    0.219285] vgaarb: setting as boot device: PCI:0000:00:02.0
kernel: [    0.219286] vgaarb: device added:
PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
kernel: [    0.219288] vgaarb: loaded
kernel: [    0.219289] vgaarb: bridge control possible 0000:00:02.0
kernel: [    0.219357] PCI: Using ACPI for IRQ routing
kernel: [    0.220554] PCI: pci_cache_line_size set to 64 bytes
kernel: [    0.220598] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
kernel: [    0.220599] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
kernel: [    0.220600] e820: reserve RAM buffer [mem 0xc6139000-0xc7ffffff]
kernel: [    0.220601] e820: reserve RAM buffer [mem 0xc6594000-0xc7ffffff]
kernel: [    0.220602] e820: reserve RAM buffer [mem 0xd8653000-0xdbffffff]
kernel: [    0.220603] e820: reserve RAM buffer [mem 0xda000000-0xdbffffff]
kernel: [    0.220604] e820: reserve RAM buffer [mem
0x21fe00000-0x21fffffff]
kernel: [    0.220690] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0,
0, 0
kernel: [    0.220693] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
kernel: [    0.223712] Switched to clocksource hpet
kernel: [    0.227001] pnp: PnP ACPI init
kernel: [    0.227008] ACPI: bus type PNP registered
kernel: [    0.227051] system 00:00: [mem 0xfed40000-0xfed44fff] has
been reserved
kernel: [    0.227053] system 00:00: Plug and Play ACPI device, IDs
PNP0c01 (active)
kernel: [    0.227165] system 00:01: [io  0x0680-0x069f] has been reserved
kernel: [    0.227167] system 00:01: [io  0xffff] has been reserved
kernel: [    0.227168] system 00:01: [io  0xffff] has been reserved
kernel: [    0.227169] system 00:01: [io  0xffff] has been reserved
kernel: [    0.227170] system 00:01: [io  0x1c00-0x1cfe] has been reserved
kernel: [    0.227171] system 00:01: [io  0x1d00-0x1dfe] has been reserved
kernel: [    0.227172] system 00:01: [io  0x1e00-0x1efe] has been reserved
kernel: [    0.227173] system 00:01: [io  0x1f00-0x1ffe] has been reserved
kernel: [    0.227175] system 00:01: [io  0x1800-0x18fe] could not be
reserved
kernel: [    0.227176] system 00:01: [io  0x164e-0x164f] has been reserved
kernel: [    0.227177] system 00:01: Plug and Play ACPI device, IDs
PNP0c02 (active)
kernel: [    0.227198] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00
(active)
kernel: [    0.227230] system 00:03: [io  0x1854-0x1857] has been reserved
kernel: [    0.227231] system 00:03: Plug and Play ACPI device, IDs
INT3f0d PNP0c02 (active)
kernel: [    0.227286] system 00:04: [io  0x0290-0x029f] has been reserved
kernel: [    0.227288] system 00:04: Plug and Play ACPI device, IDs
PNP0c02 (active)
kernel: [    0.227464] pnp 00:05: [dma 0 disabled]
kernel: [    0.227530] pnp 00:05: Plug and Play ACPI device, IDs PNP0400
(active)
kernel: [    0.227564] system 00:06: [io  0x04d0-0x04d1] has been reserved
kernel: [    0.227565] system 00:06: Plug and Play ACPI device, IDs
PNP0c02 (active)
kernel: [    0.227693] pnp 00:07: [dma 0 disabled]
kernel: [    0.227729] pnp 00:07: Plug and Play ACPI device, IDs PNP0501
(active)
kernel: [    0.228009] system 00:08: [mem 0xfed1c000-0xfed1ffff] has
been reserved
kernel: [    0.228010] system 00:08: [mem 0xfed10000-0xfed17fff] has
been reserved
kernel: [    0.228011] system 00:08: [mem 0xfed18000-0xfed18fff] has
been reserved
kernel: [    0.228013] system 00:08: [mem 0xfed19000-0xfed19fff] has
been reserved
kernel: [    0.228014] system 00:08: [mem 0xf8000000-0xfbffffff] has
been reserved
kernel: [    0.228016] system 00:08: [mem 0xfed20000-0xfed3ffff] has
been reserved
kernel: [    0.228017] system 00:08: [mem 0xfed90000-0xfed93fff] could
not be reserved
kernel: [    0.228018] system 00:08: [mem 0xfed45000-0xfed8ffff] has
been reserved
kernel: [    0.228020] system 00:08: [mem 0xff000000-0xffffffff] has
been reserved
kernel: [    0.228021] system 00:08: [mem 0xfee00000-0xfeefffff] could
not be reserved
kernel: [    0.228022] system 00:08: [mem 0xf7fdf000-0xf7fdffff] has
been reserved
kernel: [    0.228023] system 00:08: [mem 0xf7fe0000-0xf7feffff] has
been reserved
kernel: [    0.228025] system 00:08: Plug and Play ACPI device, IDs
PNP0c02 (active)
kernel: [    0.228168] pnp: PnP ACPI: found 9 devices
kernel: [    0.228169] ACPI: bus type PNP unregistered
kernel: [    0.233999] pci 0000:00:1c.0: bridge window [io 
0x1000-0x0fff] to [bus 02] add_size 1000
kernel: [    0.234001] pci 0000:00:1c.0: bridge window [mem
0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000
kernel: [    0.234002] pci 0000:00:1c.0: bridge window [mem
0x00100000-0x000fffff] to [bus 02] add_size 200000
kernel: [    0.234025] pci 0000:00:1c.0: res[14]=[mem
0x00100000-0x000fffff] get_res_add_size add_size 200000
kernel: [    0.234026] pci 0000:00:1c.0: res[15]=[mem
0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
kernel: [    0.234027] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff]
get_res_add_size add_size 1000
kernel: [    0.234030] pci 0000:00:1c.0: BAR 14: assigned [mem
0xde200000-0xde3fffff]
kernel: [    0.234034] pci 0000:00:1c.0: BAR 15: assigned [mem
0xde400000-0xde5fffff 64bit pref]
kernel: [    0.234035] pci 0000:00:1c.0: BAR 13: assigned [io 
0x2000-0x2fff]
kernel: [    0.234037] pci 0000:00:01.0: PCI bridge to [bus 01]
kernel: [    0.234041] pci 0000:00:1c.0: PCI bridge to [bus 02]
kernel: [    0.234043] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
kernel: [    0.234047] pci 0000:00:1c.0:   bridge window [mem
0xde200000-0xde3fffff]
kernel: [    0.234050] pci 0000:00:1c.0:   bridge window [mem
0xde400000-0xde5fffff 64bit pref]
kernel: [    0.234054] pci 0000:00:1c.2: PCI bridge to [bus 03]
kernel: [    0.234055] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
kernel: [    0.234060] pci 0000:00:1c.2:   bridge window [mem
0xf0000000-0xf00fffff 64bit pref]
kernel: [    0.234065] pci 0000:04:00.0: PCI bridge to [bus 05]
kernel: [    0.234067] pci 0000:04:00.0:   bridge window [io  0xd000-0xdfff]
kernel: [    0.234073] pci 0000:04:00.0:   bridge window [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.234084] pci 0000:00:1c.3: PCI bridge to [bus 04-05]
kernel: [    0.234086] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
kernel: [    0.234089] pci 0000:00:1c.3:   bridge window [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.234095] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
kernel: [    0.234096] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
kernel: [    0.234097] pci_bus 0000:00: resource 6 [mem
0x000a0000-0x000bffff]
kernel: [    0.234098] pci_bus 0000:00: resource 7 [mem
0x000d8000-0x000dbfff]
kernel: [    0.234099] pci_bus 0000:00: resource 8 [mem
0x000dc000-0x000dffff]
kernel: [    0.234100] pci_bus 0000:00: resource 9 [mem
0xde200000-0xfeafffff]
kernel: [    0.234101] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
kernel: [    0.234102] pci_bus 0000:02: resource 1 [mem
0xde200000-0xde3fffff]
kernel: [    0.234103] pci_bus 0000:02: resource 2 [mem
0xde400000-0xde5fffff 64bit pref]
kernel: [    0.234104] pci_bus 0000:03: resource 0 [io  0xe000-0xefff]
kernel: [    0.234105] pci_bus 0000:03: resource 2 [mem
0xf0000000-0xf00fffff 64bit pref]
kernel: [    0.234106] pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
kernel: [    0.234107] pci_bus 0000:04: resource 1 [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.234108] pci_bus 0000:04: resource 4 [io  0x0000-0x0cf7]
kernel: [    0.234109] pci_bus 0000:04: resource 5 [io  0x0d00-0xffff]
kernel: [    0.234110] pci_bus 0000:04: resource 6 [mem
0x000a0000-0x000bffff]
kernel: [    0.234111] pci_bus 0000:04: resource 7 [mem
0x000d8000-0x000dbfff]
kernel: [    0.234111] pci_bus 0000:04: resource 8 [mem
0x000dc000-0x000dffff]
kernel: [    0.234112] pci_bus 0000:04: resource 9 [mem
0xde200000-0xfeafffff]
kernel: [    0.234113] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
kernel: [    0.234114] pci_bus 0000:05: resource 1 [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.234115] pci_bus 0000:05: resource 4 [io  0xd000-0xdfff]
kernel: [    0.234116] pci_bus 0000:05: resource 5 [mem
0xf7c00000-0xf7cfffff]
kernel: [    0.234117] pci_bus 0000:05: resource 6 [io  0x0000-0x0cf7]
kernel: [    0.234118] pci_bus 0000:05: resource 7 [io  0x0d00-0xffff]
kernel: [    0.234119] pci_bus 0000:05: resource 8 [mem
0x000a0000-0x000bffff]
kernel: [    0.234120] pci_bus 0000:05: resource 9 [mem
0x000d8000-0x000dbfff]
kernel: [    0.234121] pci_bus 0000:05: resource 10 [mem
0x000dc000-0x000dffff]
kernel: [    0.234122] pci_bus 0000:05: resource 11 [mem
0xde200000-0xfeafffff]
kernel: [    0.234163] NET: Registered protocol family 2
kernel: [    0.234323] TCP established hash table entries: 65536 (order:
7, 524288 bytes)
kernel: [    0.234416] TCP bind hash table entries: 65536 (order: 8,
1048576 bytes)
kernel: [    0.234514] TCP: Hash tables configured (established 65536
bind 65536)
kernel: [    0.234525] TCP: reno registered
kernel: [    0.234531] UDP hash table entries: 4096 (order: 5, 131072 bytes)
kernel: [    0.234550] UDP-Lite hash table entries: 4096 (order: 5,
131072 bytes)
kernel: [    0.234602] NET: Registered protocol family 1
kernel: [    0.234613] pci 0000:00:02.0: Video device with shadowed ROM
kernel: [    0.271772] PCI: CLS mismatch (64 != 4), using 64 bytes
kernel: [    0.271803] Unpacking initramfs...
kernel: [    0.557774] Freeing initrd memory: 23416K (ffff880035234000 -
ffff880036912000)
kernel: [    0.557820] PCI-DMA: Using software bounce buffering for IO
(SWIOTLB)
kernel: [    0.557822] software IO TLB [mem 0xc2139000-0xc6139000]
(64MB) mapped at [ffff8800c2139000-ffff8800c6138fff]
kernel: [    0.557990] RAPL PMU detected, hw unit 2^-14 Joules, API unit
is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
kernel: [    0.558023] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x1e
kernel: [    0.558029] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x1e
kernel: [    0.558032] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x1e
kernel: [    0.558037] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x1e
kernel: [    0.558067] microcode: Microcode Update Driver: v2.00
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
kernel: [    0.558107] simple-framebuffer simple-framebuffer.0:
framebuffer at 0xe0000000, 0x300000 bytes, mapped to 0xffffc90004e80000
kernel: [    0.558108] simple-framebuffer simple-framebuffer.0:
format=a8r8g8b8, mode=1024x768x32, linelength=4096
kernel: [    0.559301] Console: switching to colour frame buffer device
128x48
kernel: [    0.560453] simple-framebuffer simple-framebuffer.0: fb0:
simplefb registered!
kernel: [    0.560606] futex hash table entries: 1024 (order: 4, 65536
bytes)
kernel: [    0.560631] audit: initializing netlink subsys (disabled)
kernel: [    0.560644] audit: type=2000 audit(1460487156.544:1): initialized
kernel: [    0.560900] HugeTLB registered 2 MB page size, pre-allocated
0 pages
kernel: [    0.560915] zbud: loaded
kernel: [    0.561052] VFS: Disk quotas dquot_6.5.2
kernel: [    0.561063] Dquot-cache hash table entries: 512 (order 0,
4096 bytes)
kernel: [    0.561100] msgmni has been set to 15746
kernel: [    0.561314] alg: No test for stdrng (krng)
kernel: [    0.561330] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 252)
kernel: [    0.561363] io scheduler noop registered
kernel: [    0.561364] io scheduler deadline registered
kernel: [    0.561390] io scheduler cfq registered (default)
kernel: [    0.561512] pcieport 0000:00:01.0: irq 42 for MSI/MSI-X
kernel: [    0.561611] pcieport 0000:00:1c.0: irq 43 for MSI/MSI-X
kernel: [    0.561716] pcieport 0000:00:1c.2: irq 44 for MSI/MSI-X
kernel: [    0.561780] pcieport 0000:00:01.0: Signaling PME through PCIe
PME interrupt
kernel: [    0.561781] pcie_pme 0000:00:01.0:pcie01: service driver
pcie_pme loaded
kernel: [    0.561792] pcieport 0000:00:1c.0: Signaling PME through PCIe
PME interrupt
kernel: [    0.561795] pcie_pme 0000:00:1c.0:pcie01: service driver
pcie_pme loaded
kernel: [    0.561805] pcieport 0000:00:1c.2: Signaling PME through PCIe
PME interrupt
kernel: [    0.561806] pci 0000:03:00.0: Signaling PME through PCIe PME
interrupt
kernel: [    0.561808] pcie_pme 0000:00:1c.2:pcie01: service driver
pcie_pme loaded
kernel: [    0.561819] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
kernel: [    0.561849] pciehp 0000:00:1c.0:pcie04: Slot #0 AttnBtn-
AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl+ LLActRep+
kernel: [    0.561868] pciehp 0000:00:1c.0:pcie04: service driver pciehp
loaded
kernel: [    0.561871] pciehp: PCI Express Hot Plug Controller Driver
version: 0.4
kernel: [    0.561887] intel_idle: MWAIT substates: 0x42120
kernel: [    0.561888] intel_idle: v0.4 model 0x3C
kernel: [    0.561888] intel_idle: lapic_timer_reliable_states 0xffffffff
kernel: [    0.562027] GHES: HEST is not enabled!
kernel: [    0.562072] Serial: 8250/16550 driver, 4 ports, IRQ sharing
enabled
kernel: [    0.582435] 00:07: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
kernel: [    0.582787] Linux agpgart interface v0.103
kernel: [    0.582859] i8042: PNP: No PS/2 controller found. Probing
ports directly.
kernel: [    0.585284] serio: i8042 KBD port at 0x60,0x64 irq 1
kernel: [    0.585287] serio: i8042 AUX port at 0x60,0x64 irq 12
kernel: [    0.585434] mousedev: PS/2 mouse device common for all mice
kernel: [    0.585470] rtc_cmos 00:02: RTC can wake from S4
kernel: [    0.585606] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
kernel: [    0.585631] rtc_cmos 00:02: alarms up to one month, y3k, 242
bytes nvram, hpet irqs
kernel: [    0.585640] Intel P-state driver initializing.
kernel: [    0.585647] Intel pstate controlling: cpu 0
kernel: [    0.585663] Intel pstate controlling: cpu 1
kernel: [    0.585676] Intel pstate controlling: cpu 2
kernel: [    0.585700] Intel pstate controlling: cpu 3
kernel: [    0.585783] ledtrig-cpu: registered to indicate activity on CPUs
kernel: [    0.586814] AMD IOMMUv2 driver by Joerg Roedel
<joerg.roedel@amd.com>
kernel: [    0.586816] AMD IOMMUv2 functionality not available on this
system
kernel: [    0.587016] TCP: cubic registered
kernel: [    0.587168] NET: Registered protocol family 10
kernel: [    0.587649] mip6: Mobile IPv6
kernel: [    0.587660] NET: Registered protocol family 17
kernel: [    0.587679] mpls_gso: MPLS GSO support
kernel: [    0.588677] registered taskstats version 1
kernel: [    0.590110] rtc_cmos 00:02: setting system clock to
2016-04-12 18:52:36 UTC (1460487156)
kernel: [    0.590331] PM: Hibernation image not present or could not be
loaded.
kernel: [    0.591793] Freeing unused kernel memory: 1204K
(ffffffff818ee000 - ffffffff81a1b000)
kernel: [    0.591793] Write protecting the kernel read-only data: 8192k
kernel: [    0.592034] Freeing unused kernel memory: 912K
(ffff88000171c000 - ffff880001800000)
kernel: [    0.592324] Freeing unused kernel memory: 212K
(ffff8800019cb000 - ffff880001a00000)
kernel: [    0.613018] random: systemd-udevd urandom read with 2 bits of
entropy available
kernel: [    0.617172] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
kernel: [    0.617239] ACPI: Power Button [PWRB]
kernel: [    0.617285] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
kernel: [    0.617287] ACPI: Power Button [PWRF]
kernel: [    0.620591] ACPI: Fan [FAN0] (off)
kernel: [    0.620618] ACPI: Fan [FAN1] (off)
kernel: [    0.620637] ACPI: Fan [FAN2] (off)
kernel: [    0.620657] ACPI: Fan [FAN3] (off)
kernel: [    0.620677] ACPI: Fan [FAN4] (off)
kernel: [    0.621014] wmi: Mapper loaded
kernel: [    0.621204] thermal LNXTHERM:00: registered as thermal_zone0
kernel: [    0.621206] ACPI: Thermal Zone [TZ00] (28 C)
kernel: [    0.621346] thermal LNXTHERM:01: registered as thermal_zone1
kernel: [    0.621347] ACPI: Thermal Zone [TZ01] (30 C)
kernel: [    0.622211] [drm] Initialized drm 1.1.0 20060810
kernel: [    0.624814] ACPI: bus type USB registered
kernel: [    0.624831] usbcore: registered new interface driver usbfs
kernel: [    0.624838] usbcore: registered new interface driver hub
kernel: [    0.624960] usbcore: registered new device driver usb
kernel: [    0.625317] SCSI subsystem initialized
kernel: [    0.625469] ehci_hcd: USB 2.0 'Enhanced' Host Controller
(EHCI) Driver
kernel: [    0.625629] ehci-pci: EHCI PCI platform driver
kernel: [    0.625664] xhci_hcd 0000:00:14.0: xHCI Host Controller
kernel: [    0.625669] xhci_hcd 0000:00:14.0: new USB bus registered,
assigned bus number 1
kernel: [    0.626524] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
kernel: [    0.626750] r8169 0000:03:00.0: irq 45 for MSI/MSI-X
kernel: [    0.626795] xhci_hcd 0000:00:14.0: cache line size of 64 is
not supported
kernel: [    0.626809] xhci_hcd 0000:00:14.0: irq 46 for MSI/MSI-X
kernel: [    0.626887] r8169 0000:03:00.0 eth0: RTL8168f/8111f at
0xffffc90000c7a000, 40:16:7e:6e:70:d3, XID 08000800 IRQ 45
kernel: [    0.626888] r8169 0000:03:00.0 eth0: jumbo features [frames:
9200 bytes, tx checksumming: ko]
kernel: [    0.626962] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002
kernel: [    0.626963] usb usb1: New USB device strings: Mfr=3,
Product=2, SerialNumber=1
kernel: [    0.626964] usb usb1: Product: xHCI Host Controller
kernel: [    0.626965] usb usb1: Manufacturer: Linux 3.16.0-4-amd64 xhci_hcd
kernel: [    0.626966] usb usb1: SerialNumber: 0000:00:14.0
kernel: [    0.627023] libata version 3.00 loaded.
kernel: [    0.627257] pata_sil680 0000:05:00.0: version 0.4.9
kernel: [    0.627437] sil680: 133MHz clock.
kernel: [    0.627735] hub 1-0:1.0: USB hub found
kernel: [    0.627761] hub 1-0:1.0: 12 ports detected
kernel: [    0.627780] scsi0 : pata_sil680
kernel: [    0.627854] scsi1 : pata_sil680
kernel: [    0.627887] ata1: PATA max UDMA/133 cmd 0xd040 ctl 0xd030
bmdma 0xd000 irq 19
kernel: [    0.627888] ata2: PATA max UDMA/133 cmd 0xd020 ctl 0xd010
bmdma 0xd008 irq 19
kernel: [    0.630019] xhci_hcd 0000:00:14.0: xHCI Host Controller
kernel: [    0.630022] xhci_hcd 0000:00:14.0: new USB bus registered,
assigned bus number 2
kernel: [    0.630051] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003
kernel: [    0.630052] usb usb2: New USB device strings: Mfr=3,
Product=2, SerialNumber=1
kernel: [    0.630053] usb usb2: Product: xHCI Host Controller
kernel: [    0.630054] usb usb2: Manufacturer: Linux 3.16.0-4-amd64 xhci_hcd
kernel: [    0.630054] usb usb2: SerialNumber: 0000:00:14.0
kernel: [    0.630292] hub 2-0:1.0: USB hub found
kernel: [    0.630305] hub 2-0:1.0: 6 ports detected
kernel: [    0.631138] ehci-pci 0000:00:1a.0: EHCI Host Controller
kernel: [    0.631142] ehci-pci 0000:00:1a.0: new USB bus registered,
assigned bus number 3
kernel: [    0.631152] ehci-pci 0000:00:1a.0: debug port 2
kernel: [    0.635050] ehci-pci 0000:00:1a.0: cache line size of 64 is
not supported
kernel: [    0.635060] ehci-pci 0000:00:1a.0: irq 20, io mem 0xf7d1c000
kernel: [    0.643621] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
kernel: [    0.643643] usb usb3: New USB device found, idVendor=1d6b,
idProduct=0002
kernel: [    0.643644] usb usb3: New USB device strings: Mfr=3,
Product=2, SerialNumber=1
kernel: [    0.643645] usb usb3: Product: EHCI Host Controller
kernel: [    0.643646] usb usb3: Manufacturer: Linux 3.16.0-4-amd64 ehci_hcd
kernel: [    0.643647] usb usb3: SerialNumber: 0000:00:1a.0
kernel: [    0.643767] hub 3-0:1.0: USB hub found
kernel: [    0.643771] hub 3-0:1.0: 2 ports detected
kernel: [    0.643902] ehci-pci 0000:00:1d.0: EHCI Host Controller
kernel: [    0.643905] ehci-pci 0000:00:1d.0: new USB bus registered,
assigned bus number 4
kernel: [    0.643915] ehci-pci 0000:00:1d.0: debug port 2
kernel: [    0.647803] ehci-pci 0000:00:1d.0: cache line size of 64 is
not supported
kernel: [    0.647813] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7d1b000
kernel: [    0.659621] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
kernel: [    0.659639] usb usb4: New USB device found, idVendor=1d6b,
idProduct=0002
kernel: [    0.659640] usb usb4: New USB device strings: Mfr=3,
Product=2, SerialNumber=1
kernel: [    0.659641] usb usb4: Product: EHCI Host Controller
kernel: [    0.659642] usb usb4: Manufacturer: Linux 3.16.0-4-amd64 ehci_hcd
kernel: [    0.659643] usb usb4: SerialNumber: 0000:00:1d.0
kernel: [    0.659733] hub 4-0:1.0: USB hub found
kernel: [    0.659735] hub 4-0:1.0: 2 ports detected
kernel: [    0.660116] [drm] Memory usable by graphics device = 2048M
kernel: [    0.660119] checking generic (e0000000 300000) vs hw
(e0000000 10000000)
kernel: [    0.660120] fb: switching to inteldrmfb from simple
kernel: [    0.660131] Console: switching to colour dummy device 80x25
kernel: [    0.660179] [drm] Replacing VGA console driver
kernel: [    0.683731] i915 0000:00:02.0: irq 47 for MSI/MSI-X
kernel: [    0.683741] [drm] Supports vblank timestamp caching Rev 2
(21.10.2013).
kernel: [    0.683742] [drm] Driver supports precise vblank timestamp query.
kernel: [    0.683763] vgaarb: device changed decodes:
PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
kernel: [    0.800181] ata1.00: ATAPI: SONY    DVD RW AW-G170A, 1.71,
max UDMA/66
kernel: [    0.800185] ata1.01: ATAPI: TSSTcorpCD/DVDW SH-S182D, SB00,
max UDMA/33
kernel: [    0.816058] ata1.00: configured for UDMA/66
kernel: [    0.832029] ata1.01: configured for UDMA/33
kernel: [    0.834275] scsi 0:0:0:0: CD-ROM            SONY     DVD RW
AW-G170A  1.71 PQ: 0 ANSI: 5
kernel: [    0.835906] scsi 0:0:1:0: CD-ROM            TSSTcorp CD/DVDW
SH-S182D SB00 PQ: 0 ANSI: 5
kernel: [    0.939578] usb 1-5: new full-speed USB device number 2 using
xhci_hcd
kernel: [    1.017832] fbcon: inteldrmfb (fb0) is primary device
kernel: [    1.024733] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram
cd/rw xa/form2 cdda tray
kernel: [    1.024734] cdrom: Uniform CD-ROM driver Revision: 3.20
kernel: [    1.024869] sr 0:0:0:0: Attached scsi CD-ROM sr0
kernel: [    1.033274] Console: switching to colour frame buffer device
240x67
kernel: [    1.036287] i915 0000:00:02.0: fb0: inteldrmfb frame buffer
device
kernel: [    1.036288] i915 0000:00:02.0: registered panic notifier
kernel: [    1.038222] sr1: scsi3-mmc drive: 48x/48x writer dvd-ram
cd/rw xa/form2 cdda tray
kernel: [    1.038357] sr 0:0:1:0: Attached scsi CD-ROM sr1
kernel: [    1.038822] sr 0:0:0:0: Attached scsi generic sg0 type 5
kernel: [    1.038883] sr 0:0:1:0: Attached scsi generic sg1 type 5
kernel: [    1.068426] ACPI: Video Device [GFX0] (multi-head: yes  rom:
no  post: no)
kernel: [    1.068771] acpi device:5e: registered as cooling_device5
kernel: [    1.068821] input: Video Bus as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
kernel: [    1.068841] [drm] Initialized i915 1.6.0 20080730 for
0000:00:02.0 on minor 0
kernel: [    1.069116] ahci 0000:00:1f.2: version 3.0
kernel: [    1.069219] ahci 0000:00:1f.2: irq 48 for MSI/MSI-X
kernel: [    1.069261] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6
ports 6 Gbps 0x3f impl SATA mode
kernel: [    1.069263] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo
pio slum part ems apst
kernel: [    1.070072] usb 1-5: New USB device found, idVendor=046d,
idProduct=c52b
kernel: [    1.070074] usb 1-5: New USB device strings: Mfr=1,
Product=2, SerialNumber=0
kernel: [    1.070075] usb 1-5: Product: USB Receiver
kernel: [    1.070076] usb 1-5: Manufacturer: Logitech
kernel: [    1.071429] hidraw: raw HID events driver (C) Jiri Kosina
kernel: [    1.074876] usbcore: registered new interface driver usbhid
kernel: [    1.074877] usbhid: USB HID core driver
kernel: [    1.075989] logitech-djreceiver 0003:046D:C52B.0003:
hiddev0,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on
usb-0000:00:14.0-5/input2
kernel: [    1.107998] scsi2 : ahci
kernel: [    1.108140] scsi3 : ahci
kernel: [    1.108269] scsi4 : ahci
kernel: [    1.108347] scsi5 : ahci
kernel: [    1.108413] scsi6 : ahci
kernel: [    1.108476] scsi7 : ahci
kernel: [    1.108505] ata3: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a100 irq 48
kernel: [    1.108507] ata4: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a180 irq 48
kernel: [    1.108508] ata5: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a200 irq 48
kernel: [    1.108509] ata6: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a280 irq 48
kernel: [    1.108511] ata7: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a300 irq 48
kernel: [    1.108512] ata8: SATA max UDMA/133 abar m2048@0xf7d1a000
port 0xf7d1a380 irq 48
kernel: [    1.133607] input: Logitech Unifying Device. Wireless
PID:4008 as
/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.2/0003:046D:C52B.0003/0003:046D:C52B.0004/input/input6
kernel: [    1.133688] logitech-djdevice 0003:046D:C52B.0004:
input,hidraw1: USB HID v1.11 Mouse [Logitech Unifying Device. Wireless
PID:4008] on usb-0000:00:14.0-5:1
kernel: [    1.135655] input: Logitech Unifying Device. Wireless
PID:2011 as
/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.2/0003:046D:C52B.0003/0003:046D:C52B.0005/input/input7
kernel: [    1.135717] logitech-djdevice 0003:046D:C52B.0005:
input,hidraw2: USB HID v1.11 Keyboard [Logitech Unifying Device.
Wireless PID:2011] on usb-0000:00:14.0-5:2
kernel: [    1.183504] usb 1-10: new high-speed USB device number 3
using xhci_hcd
kernel: [    1.311655] usb 1-10: New USB device found, idVendor=0424,
idProduct=2514
kernel: [    1.311658] usb 1-10: New USB device strings: Mfr=0,
Product=0, SerialNumber=0
kernel: [    1.312033] hub 1-10:1.0: USB hub found
kernel: [    1.312089] hub 1-10:1.0: 4 ports detected
kernel: [    1.423418] usb 3-1: new high-speed USB device number 2 using
ehci-pci
kernel: [    1.427426] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [    1.427442] ata8: SATA link up 3.0 Gbps (SStatus 123 SControl
300)
kernel: [    1.427456] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [    1.428442] ata4.00: ATA-9: ST2000DM001-1ER164, CC25, max
UDMA/133
kernel: [    1.428445] ata4.00: 3907029168 sectors, multi 16: LBA48 NCQ
(depth 31/32), AA
kernel: [    1.428452] ata6.00: ATA-9: ST2000DM001-1ER164, CC25, max
UDMA/133
kernel: [    1.428454] ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ
(depth 31/32), AA
kernel: [    1.428654] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [    1.428658] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT5._GTF] (Node ffff88021f075748), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [    1.429092] ata8.00: ATA-8: MAXTOR STM3500320AS, MX1A, max
UDMA/133
kernel: [    1.429094] ata8.00: 976773168 sectors, multi 16: LBA48 NCQ
(depth 31/32)
kernel: [    1.429392] ata4.00: configured for UDMA/133
kernel: [    1.429416] ata6.00: configured for UDMA/133
kernel: [    1.430651] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [    1.430655] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT5._GTF] (Node ffff88021f075748), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [    1.431031] ata8.00: configured for UDMA/133
kernel: [    1.431443] ata7: SATA link up 3.0 Gbps (SStatus 123 SControl
300)
kernel: [    1.431460] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [    1.431475] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [    1.432168] ata3.00: ATA-9: WDC WD20EURX-63T0FY0, 80.00A80,
max UDMA/133
kernel: [    1.432171] ata3.00: 3907029168 sectors, multi 16: LBA48 NCQ
(depth 31/32), AA
kernel: [    1.432367] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [    1.432370] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT4._GTF] (Node ffff88021f0757c0), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [    1.432729] ata7.00: ATA-8: ST500DM002-1BD142, KC45, max UDMA/133
kernel: [    1.432732] ata7.00: 976773168 sectors, multi 16: LBA48 NCQ
(depth 31/32)
kernel: [    1.432738] ata5.00: ATA-9: ST2000DM001-1CH164, CC27, max
UDMA/133
kernel: [    1.432741] ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ
(depth 31/32), AA
kernel: [    1.432885] ata3.00: configured for UDMA/133
kernel: [    1.433000] scsi 2:0:0:0: Direct-Access     ATA      WDC
WD20EURX-63T 0A80 PQ: 0 ANSI: 5
kernel: [    1.433207] scsi 2:0:0:0: Attached scsi generic sg2 type 0
kernel: [    1.433327] scsi 3:0:0:0: Direct-Access     ATA     
ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
kernel: [    1.433494] scsi 3:0:0:0: Attached scsi generic sg3 type 0
kernel: [    1.433562] ata5.00: configured for UDMA/133
kernel: [    1.433642] scsi 4:0:0:0: Direct-Access     ATA     
ST2000DM001-1CH1 CC27 PQ: 0 ANSI: 5
kernel: [    1.433771] scsi 4:0:0:0: Attached scsi generic sg4 type 0
kernel: [    1.433874] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [    1.433878] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT4._GTF] (Node ffff88021f0757c0), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [    1.433890] scsi 5:0:0:0: Direct-Access     ATA     
ST2000DM001-1ER1 CC25 PQ: 0 ANSI: 5
kernel: [    1.434008] scsi 5:0:0:0: Attached scsi generic sg5 type 0
kernel: [    1.434114] ata7.00: configured for UDMA/133
kernel: [    1.434184] scsi 6:0:0:0: Direct-Access     ATA     
ST500DM002-1BD14 KC45 PQ: 0 ANSI: 5
kernel: [    1.434301] scsi 6:0:0:0: Attached scsi generic sg6 type 0
kernel: [    1.434371] scsi 7:0:0:0: Direct-Access     ATA      MAXTOR
STM350032 MX1A PQ: 0 ANSI: 5
kernel: [    1.434487] scsi 7:0:0:0: Attached scsi generic sg7 type 0
kernel: [    1.436014] sd 2:0:0:0: [sda] 3907029168 512-byte logical
blocks: (2.00 TB/1.81 TiB)
kernel: [    1.436016] sd 2:0:0:0: [sda] 4096-byte physical blocks
kernel: [    1.436042] sd 3:0:0:0: [sdb] 3907029168 512-byte logical
blocks: (2.00 TB/1.81 TiB)
kernel: [    1.436044] sd 3:0:0:0: [sdb] 4096-byte physical blocks
kernel: [    1.436054] sd 2:0:0:0: [sda] Write Protect is off
kernel: [    1.436056] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
kernel: [    1.436066] sd 4:0:0:0: [sdc] 3907029168 512-byte logical
blocks: (2.00 TB/1.81 TiB)
kernel: [    1.436067] sd 4:0:0:0: [sdc] 4096-byte physical blocks
kernel: [    1.436072] sd 5:0:0:0: [sdd] 3907029168 512-byte logical
blocks: (2.00 TB/1.81 TiB)
kernel: [    1.436073] sd 5:0:0:0: [sdd] 4096-byte physical blocks
kernel: [    1.436090] sd 6:0:0:0: [sde] 976773168 512-byte logical
blocks: (500 GB/465 GiB)
kernel: [    1.436092] sd 6:0:0:0: [sde] 4096-byte physical blocks
kernel: [    1.436097] sd 5:0:0:0: [sdd] Write Protect is off
kernel: [    1.436098] sd 5:0:0:0: [sdd] Mode Sense: 00 3a 00 00
kernel: [    1.436101] sd 4:0:0:0: [sdc] Write Protect is off
kernel: [    1.436102] sd 4:0:0:0: [sdc] Mode Sense: 00 3a 00 00
kernel: [    1.436108] sd 5:0:0:0: [sdd] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.436114] sd 4:0:0:0: [sdc] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.436118] sd 6:0:0:0: [sde] Write Protect is off
kernel: [    1.436120] sd 6:0:0:0: [sde] Mode Sense: 00 3a 00 00
kernel: [    1.436129] sd 6:0:0:0: [sde] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.436158] sd 2:0:0:0: [sda] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.436190] sd 7:0:0:0: [sdf] 976773168 512-byte logical
blocks: (500 GB/465 GiB)
kernel: [    1.436211] sd 7:0:0:0: [sdf] Write Protect is off
kernel: [    1.436212] sd 7:0:0:0: [sdf] Mode Sense: 00 3a 00 00
kernel: [    1.436221] sd 7:0:0:0: [sdf] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.436225] sd 3:0:0:0: [sdb] Write Protect is off
kernel: [    1.436227] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
kernel: [    1.436275] sd 3:0:0:0: [sdb] Write cache: enabled, read
cache: enabled, doesn't support DPO or FUA
kernel: [    1.448483]  sde: sde1 sde2 sde3
kernel: [    1.448760] sd 6:0:0:0: [sde] Attached SCSI disk
kernel: [    1.449417]  sda: sda1
kernel: [    1.449599] sd 2:0:0:0: [sda] Attached SCSI disk
kernel: [    1.450217]  sdf: sdf1 sdf2 sdf3
kernel: [    1.450449] sd 7:0:0:0: [sdf] Attached SCSI disk
kernel: [    1.454072]  sdc: sdc1
kernel: [    1.454239] sd 4:0:0:0: [sdc] Attached SCSI disk
kernel: [    1.455949]  sdb: sdb1
kernel: [    1.456159] sd 3:0:0:0: [sdb] Attached SCSI disk
kernel: [    1.458830]  sdd: sdd1
kernel: [    1.459044] sd 5:0:0:0: [sdd] Attached SCSI disk
kernel: [    1.555403] tsc: Refined TSC clocksource calibration:
3092.837 MHz
kernel: [    1.555758] usb 3-1: New USB device found, idVendor=8087,
idProduct=8008
kernel: [    1.555760] usb 3-1: New USB device strings: Mfr=0,
Product=0, SerialNumber=0
kernel: [    1.556015] hub 3-1:1.0: USB hub found
kernel: [    1.556133] hub 3-1:1.0: 6 ports detected
kernel: [    1.616093] random: nonblocking pool is initialized
kernel: [    1.667375] usb 4-1: new high-speed USB device number 2 using
ehci-pci
kernel: [    1.799732] usb 4-1: New USB device found, idVendor=8087,
idProduct=8000
kernel: [    1.799735] usb 4-1: New USB device strings: Mfr=0,
Product=0, SerialNumber=0
kernel: [    1.800083] hub 4-1:1.0: USB hub found
kernel: [    1.800210] hub 4-1:1.0: 6 ports detected
kernel: [    1.816758] md: md0 stopped.
kernel: [    1.817678] md: bind<sde2>
kernel: [    1.817891] md: bind<sdf2>
kernel: [    1.818621] md: raid1 personality registered for level 1
kernel: [    1.818785] md/raid1:md0: active with 2 out of 2 mirrors
kernel: [    1.818800] md0: detected capacity change from 0 to 157089792
kernel: [    1.819596]  md0: unknown partition table
kernel: [    1.887342] usb 1-10.3: new full-speed USB device number 4
using xhci_hcd
kernel: [    1.928338] md: bind<sdf3>
kernel: [    1.928593] md: bind<sde3>
kernel: [    1.929245] md/raid1:md1: active with 2 out of 2 mirrors
kernel: [    1.929383] created bitmap (4 pages) for device md1
kernel: [    1.929591] md1: bitmap initialized from disk: read 1 pages,
set 0 of 7450 bits
kernel: [    1.944307] md1: detected capacity change from 0 to 499896049664
kernel: [    1.952848]  md1: unknown partition table
kernel: [    1.976271] usb 1-10.3: New USB device found, idVendor=1926,
idProduct=0086
kernel: [    1.976274] usb 1-10.3: New USB device strings: Mfr=1,
Product=2, SerialNumber=0
kernel: [    1.976275] usb 1-10.3: Product: Touchscreen
kernel: [    1.976276] usb 1-10.3: Manufacturer: NextWindow
kernel: [    1.978476] hid-generic 0003:1926:0086.0006: hiddev0,hidraw3:
USB HID v1.11 Device [NextWindow Touchscreen] on
usb-0000:00:14.0-10.3/input1
kernel: [    2.031617] md: bind<sdb1>
kernel: [    2.032134] md: bind<sdc1>
kernel: [    2.033110] md/raid1:md2: active with 2 out of 2 mirrors
kernel: [    2.033248] created bitmap (15 pages) for device md2
kernel: [    2.033587] md2: bitmap initialized from disk: read 1 pages,
set 25 of 29809 bits
kernel: [    2.067263] usb 1-10.4: new full-speed USB device number 5
using xhci_hcd
kernel: [    2.076772] md2: detected capacity change from 0 to 2000397746176
kernel: [    2.085894]  md2: unknown partition table
kernel: [    2.160548] usb 1-10.4: New USB device found, idVendor=4c2d,
idProduct=2900
kernel: [    2.160551] usb 1-10.4: New USB device strings: Mfr=1,
Product=2, SerialNumber=0
kernel: [    2.160552] usb 1-10.4: Product: Samsung UC Audio
kernel: [    2.160563] usb 1-10.4: Manufacturer:
UCQ01000                        
kernel: [    2.160676] usb 1-10.4: ep 0x85 - rounding interval to 64
microframes, ep desc says 80 microframes
kernel: [    2.161565] input: UCQ01000                         Samsung
UC Audio as
/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.4/1-10.4:1.3/0003:4C2D:2900.0007/input/input8
kernel: [    2.161632] hid-generic 0003:4C2D:2900.0007: input,hidraw4:
USB HID v1.00 Device [UCQ01000                         Samsung UC Audio]
on usb-0000:00:14.0-10.4/input3
kernel: [    2.162690] md: bind<sda1>
kernel: [    2.163192] md: bind<sdd1>
kernel: [    2.164006] md/raid1:md3: active with 2 out of 2 mirrors
kernel: [    2.164155] created bitmap (15 pages) for device md3
kernel: [    2.164499] md3: bitmap initialized from disk: read 1 pages,
set 0 of 29807 bits
kernel: [    2.188612] md3: detected capacity change from 0 to 2000263643136
kernel: [    2.199550]  md3: unknown partition table
kernel: [    2.211407] device-mapper: uevent: version 1.0.3
kernel: [    2.211461] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30)
initialised: dm-devel@redhat.com
kernel: [    2.487116] raid6: sse2x1   10440 MB/s
kernel: [    2.555111] raid6: sse2x2   13273 MB/s
kernel: [    2.623087] raid6: sse2x4   14536 MB/s
kernel: [    2.691068] raid6: avx2x1   19334 MB/s
kernel: [    2.759048] raid6: avx2x2   22349 MB/s
kernel: [    2.827031] raid6: avx2x4   25983 MB/s
kernel: [    2.827032] raid6: using algorithm avx2x4 (25983 MB/s)
kernel: [    2.827033] raid6: using avx2x2 recovery algorithm
kernel: [    2.827044] Switched to clocksource tsc
kernel: [    2.827143] [drm] Enabling RC6 states: RC6 on, RC6p off,
RC6pp off
kernel: [    2.827410] xor: automatically using best checksumming function:
kernel: [    2.867013]    avx       : 32591.000 MB/sec
kernel: [    2.869472] Btrfs loaded
kernel: [    3.186859] PM: Starting manual resume from disk
kernel: [    3.186862] PM: Hibernation image partition 253:1 present
kernel: [    3.186863] PM: Looking for hibernation image.
kernel: [    3.187021] PM: Image not found (code -22)
kernel: [    3.187022] PM: Hibernation image not present or could not be
loaded.
kernel: [    8.031905] EXT4-fs (dm-0): mounted filesystem with ordered
data mode. Opts: (null)
kernel: [   10.152202] lp: driver loaded but no devices found
kernel: [   10.206236] ppdev: user-space parallel port driver
kernel: [   10.217825] parport_pc 00:05: reported by Plug and Play ACPI
kernel: [   10.217868] parport0: PC-style at 0x378, irq 5 [PCSPP]
kernel: [   10.309343] lp0: using parport0 (interrupt-driven).
kernel: [   10.351736] fuse init (API version 7.23)
kernel: [   10.398803] nct6775: Enabling hardware monitor logical device
mappings.
kernel: [   10.398814] nct6775: Found NCT6791D or compatible chip at
0x2e:0x290
kernel: [   11.125773] shpchp: Standard Hot Plug PCI Controller Driver
version: 0.4
kernel: [   11.133096] EXT4-fs (dm-0): re-mounted. Opts: errors=remount-ro
kernel: [   11.150325] ACPI Warning: SystemIO range
0x000000000000F040-0x000000000000F05F conflicts with OpRegion
0x000000000000F040-0x000000000000F04F (\_SB_.PCI0.SBUS.SMBI)
(20140424/utaddress-254)
kernel: [   11.150329] ACPI: If an ACPI driver is available for this
device, you should use it instead of the native driver
kernel: [   11.393935] mei_me 0000:00:16.0: irq 49 for MSI/MSI-X
kernel: [   11.666898] EFI Variables Facility v0.08 2004-May-17
kernel: [   11.683402] input: PC Speaker as
/devices/platform/pcspkr/input/input9
kernel: [   11.723166] snd_hda_intel 0000:00:03.0: enabling device (0000
-> 0002)
kernel: [   11.723242] snd_hda_intel 0000:00:1b.0: enabling device (0000
-> 0002)
kernel: [   11.723427] snd_hda_intel 0000:00:03.0: irq 50 for MSI/MSI-X
kernel: [   11.723464] snd_hda_intel 0000:00:1b.0: irq 51 for MSI/MSI-X
kernel: [   11.757943] sound hdaudioC1D0: autoconfig: line_outs=1
(0x14/0x0/0x0/0x0/0x0) type:line
kernel: [   11.757946] sound hdaudioC1D0:    speaker_outs=0
(0x0/0x0/0x0/0x0/0x0)
kernel: [   11.757947] sound hdaudioC1D0:    hp_outs=1
(0x1b/0x0/0x0/0x0/0x0)
kernel: [   11.757948] sound hdaudioC1D0:    mono: mono_out=0x0
kernel: [   11.757949] sound hdaudioC1D0:    inputs:
kernel: [   11.757950] sound hdaudioC1D0:      Front Mic=0x19
kernel: [   11.757952] sound hdaudioC1D0:      Rear Mic=0x18
kernel: [   11.757953] sound hdaudioC1D0:      Line=0x1a
kernel: [   11.770577] pstore: Registered efi as persistent store backend
kernel: [   11.770758] input: HDA Intel HDMI HDMI/DP,pcm=3 as
/devices/pci0000:00/0000:00:03.0/sound/card0/input10
kernel: [   11.770797] input: HDA Intel HDMI HDMI/DP,pcm=7 as
/devices/pci0000:00/0000:00:03.0/sound/card0/input11
kernel: [   11.770868] input: HDA Intel PCH Front Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input12
kernel: [   11.770902] input: HDA Intel PCH Rear Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input13
kernel: [   11.770936] input: HDA Intel PCH Line as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input14
kernel: [   11.770969] input: HDA Intel PCH Line Out as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input15
kernel: [   11.771002] input: HDA Intel PCH Front Headphone as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input16
kernel: [   11.775790] AVX2 version of gcm_enc/dec engaged.
kernel: [   11.776774] alg: No test for __gcm-aes-aesni
(__driver-gcm-aes-aesni)
kernel: [   11.851231] alg: No test for crc32 (crc32-pclmul)
kernel: [   11.921583] asus_wmi: ASUS WMI generic driver loaded
kernel: [   11.922420] asus_wmi: Initialization: 0x0
kernel: [   11.922434] asus_wmi: BIOS WMI version: 0.9
kernel: [   11.922457] asus_wmi: SFUN value: 0x0
kernel: [   11.922660] input: Eee PC WMI hotkeys as
/devices/platform/eeepc-wmi/input/input17
kernel: [   11.923524] asus_wmi: Backlight controlled by ACPI video driver
kernel: [   11.969078] iTCO_vendor_support: vendor-support=0
kernel: [   11.969502] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
kernel: [   11.969526] iTCO_wdt: Found a Lynx Point TCO device
(Version=2, TCOBASE=0x1860)
kernel: [   11.969567] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
kernel: [   12.013032] intel_rapl: Found RAPL domain package
kernel: [   12.013035] intel_rapl: Found RAPL domain core
kernel: [   12.013036] intel_rapl: Found RAPL domain uncore
kernel: [   12.013038] intel_rapl: Found RAPL domain dram
kernel: [   12.334848] Adding 3145724k swap on
/dev/mapper/vgaymeric-sw.  Priority:-1 extents:1 across:3145724k FS
kernel: [   12.393452] EXT4-fs (md0): mounted filesystem with ordered
data mode. Opts: (null)
kernel: [   12.413432] usbcore: registered new interface driver
snd-usb-audio
kernel: [   12.426352] FAT-fs (sde1): utf8 is not a recommended IO
charset for FAT filesystems, filesystem will be case sensitive!
kernel: [   13.708950] EXT4-fs (dm-2): mounted filesystem with ordered
data mode. Opts: (null)
kernel: [   13.949437] EXT4-fs (dm-5): mounted filesystem with ordered
data mode. Opts: (null)
kernel: [   14.032525] EXT4-fs (dm-4): mounted filesystem with ordered
data mode. Opts: (null)
kernel: [   14.643054] ip_tables: (C) 2000-2006 Netfilter Core Team
kernel: [   14.671329] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
kernel: [   14.719735] ip6_tables: (C) 2000-2006 Netfilter Core Team
kernel: [   14.889283] r8169 0000:03:00.0: firmware: direct-loading
firmware rtl_nic/rtl8168f-1.fw
kernel: [   14.998740] r8169 0000:03:00.0 eth0: link down
kernel: [   14.998758] r8169 0000:03:00.0 eth0: link down
kernel: [   14.998781] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
kernel: [   15.359475] RPC: Registered named UNIX socket transport module.
kernel: [   15.359478] RPC: Registered udp transport module.
kernel: [   15.359478] RPC: Registered tcp transport module.
kernel: [   15.359479] RPC: Registered tcp NFSv4.1 backchannel transport
module.
kernel: [   15.384430] FS-Cache: Loaded
kernel: [   15.407390] FS-Cache: Netfs 'nfs' registered for caching
kernel: [   15.451314] Installing knfsd (copyright (C) 1996
okir@monad.swb.de).
kernel: [   16.480602] vboxdrv: Found 4 processor cores
kernel: [   16.499577] vboxdrv: TSC mode is Invariant, tentative
frequency 3092837317 Hz
kernel: [   16.499579] vboxdrv: Successfully loaded version 5.0.16
(interface 0x00240000)
kernel: [   16.693220] tun: Universal TUN/TAP device driver, 1.6
kernel: [   16.693222] tun: (C) 1999-2004 Max Krasnyansky
<maxk@qualcomm.com>
kernel: [   17.037464] VBoxNetFlt: Successfully started.
kernel: [   17.089636] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4
state recovery directory
kernel: [   17.092822] NFSD: starting 90-second grace period (net
ffffffff818ba200)
kernel: [   17.120884] VBoxNetAdp: Successfully started.
kernel: [   17.218956] VBoxPciLinuxInit
kernel: [   17.290981] vboxpci: IOMMU not found (not registered)
kernel: [   17.817621] r8169 0000:03:00.0 eth0: link up
kernel: [   17.817627] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes
ready
kernel: [   33.477682] nf_conntrack: automatic helper assignment is
deprecated and it will be removed soon. Use the iptables CT target to
attach helpers instead.
kernel: [  399.867408] PM: Hibernation mode set to 'platform'
kernel: [  399.879348] PM: Syncing filesystems ... done.
kernel: [  400.598597] Freezing user space processes ... (elapsed 0.001
seconds) done.
kernel: [  400.599847] PM: Marking nosave pages: [mem 0x00058000-0x00058fff]
kernel: [  400.599848] PM: Marking nosave pages: [mem 0x0009f000-0x000fffff]
kernel: [  400.599850] PM: Marking nosave pages: [mem 0xc6139000-0xc613ffff]
kernel: [  400.599851] PM: Marking nosave pages: [mem 0xc6594000-0xc69f0fff]
kernel: [  400.599862] PM: Marking nosave pages: [mem 0xd8653000-0xd9ffefff]
kernel: [  400.599927] PM: Marking nosave pages: [mem 0xda000000-0xffffffff]
kernel: [  400.600338] PM: Basic memory bitmaps created
kernel: [  400.600492] PM: Preallocating image memory... done (allocated
215418 pages)
kernel: [  400.708968] PM: Allocated 861672 kbytes in 0.10 seconds
(8616.72 MB/s)
kernel: [  400.708970] Freezing remaining freezable tasks ... (elapsed
0.001 seconds) done.
kernel: [  400.710266] Suspending console(s) (use no_console_suspend to
debug)
kernel: [  400.712854] serial 00:07: disabled
kernel: [  400.712856] serial 00:07: System wakeup disabled by ACPI
kernel: [  400.712945] parport_pc 00:05: disabled
kernel: [  400.730877] PM: freeze of devices complete after 20.615 msecs
kernel: [  400.731082] PM: late freeze of devices complete after 0.204 msecs
kernel: [  400.731619] PM: noirq freeze of devices complete after 0.536
msecs
kernel: [  400.731842] ACPI: Preparing to enter system sleep state S4
kernel: [  400.732246] PM: Saving platform NVS memory
kernel: [  400.735108] Disabling non-boot CPUs ...
kernel: [  400.735135] intel_pstate CPU 1 exiting
kernel: [  400.736244] kvm: disabling virtualization on CPU1
kernel: [  400.736248] smpboot: CPU 1 is now offline
kernel: [  400.736553] intel_pstate CPU 2 exiting
kernel: [  400.737651] kvm: disabling virtualization on CPU2
kernel: [  400.838764] smpboot: CPU 2 is now offline
kernel: [  400.838993] intel_pstate CPU 3 exiting
kernel: [  400.840073] kvm: disabling virtualization on CPU3
kernel: [  400.942725] smpboot: CPU 3 is now offline
kernel: [  400.943039] PM: Creating hibernation image:
kernel: [  401.023221] PM: Need to copy 214388 pages
kernel: [  401.023223] PM: Normal pages needed: 214388 + 1024, available
pages: 1849726
kernel: [  400.944404] ACPI: Hardware changed while hibernated, success
doubtful!
kernel: [  400.944404] PM: Restoring platform NVS memory
kernel: [  400.945824] Enabling non-boot CPUs ...
kernel: [  400.945969] x86: Booting SMP configuration:
kernel: [  400.945971] smpboot: Booting Node 0 Processor 1 APIC 0x2
kernel: [  400.957969] kvm: enabling virtualization on CPU1
kernel: [  400.960086] Intel pstate controlling: cpu 1
kernel: [  400.960125] CPU1 is up
kernel: [  400.960202] smpboot: Booting Node 0 Processor 2 APIC 0x4
kernel: [  400.971948] kvm: enabling virtualization on CPU2
kernel: [  400.974114] Intel pstate controlling: cpu 2
kernel: [  400.974146] CPU2 is up
kernel: [  400.974229] smpboot: Booting Node 0 Processor 3 APIC 0x6
kernel: [  400.986000] kvm: enabling virtualization on CPU3
kernel: [  400.988140] Intel pstate controlling: cpu 3
kernel: [  400.988172] CPU3 is up
kernel: [  400.991531] ACPI: Waking up from system sleep state S4
kernel: [  400.993547] PM: noirq restore of devices complete after 1.621
msecs
kernel: [  400.993785] PM: early restore of devices complete after 0.219
msecs
kernel: [  401.027393] usb usb3: root hub lost power or was reset
kernel: [  401.027394] mei_me 0000:00:16.0: irq 49 for MSI/MSI-X
kernel: [  401.027427] usb usb1: root hub lost power or was reset
kernel: [  401.027428] usb usb2: root hub lost power or was reset
kernel: [  401.027660] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
kernel: [  401.028542] usb usb4: root hub lost power or was reset
kernel: [  401.031249] sil680: 133MHz clock.
kernel: [  401.031298] ehci-pci 0000:00:1a.0: cache line size of 64 is
not supported
kernel: [  401.031638] xhci_hcd 0000:00:14.0: irq 46 for MSI/MSI-X
kernel: [  401.032417] ehci-pci 0000:00:1d.0: cache line size of 64 is
not supported
kernel: [  401.032560] snd_hda_intel 0000:00:03.0: irq 51 for MSI/MSI-X
kernel: [  401.033875] sd 2:0:0:0: [sda] Starting disk
kernel: [  401.033882] sd 3:0:0:0: [sdb] Starting disk
kernel: [  401.033892] sd 4:0:0:0: [sdc] Starting disk
kernel: [  401.033903] sd 5:0:0:0: [sdd] Starting disk
kernel: [  401.033913] sd 6:0:0:0: [sde] Starting disk
kernel: [  401.033923] sd 7:0:0:0: [sdf] Starting disk
kernel: [  401.130293] parport_pc 00:05: activated
kernel: [  401.130637] serial 00:07: activated
kernel: [  401.144613] r8169 0000:03:00.0 eth0: link down
kernel: [  401.237894] ata1.00: configured for UDMA/66
kernel: [  401.239335] ------------[ cut here ]------------
kernel: [  401.239360] WARNING: CPU: 0 PID: 4382 at
/build/linux-lqALYs/linux-3.16.7-ckt25/drivers/gpu/drm/i915/intel_ddi.c:911
intel_ddi_pll_enable+0x240/0x250 [i915]()
kernel: [  401.239360] WRPLL1 already enabled
kernel: [  401.239373] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  401.239389] CPU: 0 PID: 4382 Comm: kworker/u8:10 Tainted:
G           O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  401.239390] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  401.239393] Workqueue: events_unbound async_run_entry_fn
kernel: [  401.239394]  0000000000000000 ffffffff8150e835
ffff8800ae4bfb68 0000000000000009
kernel: [  401.239395]  ffffffff810677f7 ffff8800366c0000
ffff8800ae4bfbb8 0000000000000001
kernel: [  401.239396]  0000000000046040 ffffffffa0149009
ffffffff8106785c ffffffffa014904b
kernel: [  401.239396] Call Trace:
kernel: [  401.239400]  [<ffffffff8150e835>] ? dump_stack+0x5d/0x78
kernel: [  401.239402]  [<ffffffff810677f7>] ?
warn_slowpath_common+0x77/0x90
kernel: [  401.239405]  [<ffffffff8106785c>] ? warn_slowpath_fmt+0x4c/0x50
kernel: [  401.239415]  [<ffffffffa00d9644>] ? gen6_read32+0x64/0x120 [i915]
kernel: [  401.239425]  [<ffffffffa0104b50>] ?
intel_ddi_pll_enable+0x240/0x250 [i915]
kernel: [  401.239434]  [<ffffffffa00e0e9f>] ?
haswell_crtc_mode_set+0x1f/0x30 [i915]
kernel: [  401.239443]  [<ffffffffa00eeef7>] ?
__intel_set_mode+0x6a7/0x1560 [i915]
kernel: [  401.239452]  [<ffffffffa00d9644>] ? gen6_read32+0x64/0x120 [i915]
kernel: [  401.239453]  [<ffffffff8151319e>] ? mutex_lock+0xe/0x2a
kernel: [  401.239462]  [<ffffffffa00f4144>] ?
intel_modeset_setup_hw_state+0x824/0xd30 [i915]
kernel: [  401.239464]  [<ffffffff812e5570>] ?
pci_pm_suspend_noirq+0x190/0x190
kernel: [  401.239470]  [<ffffffffa009b37e>] ?
__i915_drm_thaw+0x11e/0x1a0 [i915]
kernel: [  401.239477]  [<ffffffffa009bb94>] ? i915_resume+0x24/0x40 [i915]
kernel: [  401.239478]  [<ffffffff813aeee6>] ? dpm_run_callback+0x46/0xf0
kernel: [  401.239479]  [<ffffffff813af316>] ? device_resume+0x86/0x1a0
kernel: [  401.239480]  [<ffffffff813af449>] ? async_resume+0x19/0x40
kernel: [  401.239481]  [<ffffffff8108daf2>] ? async_run_entry_fn+0x32/0x120
kernel: [  401.239482]  [<ffffffff810817c2>] ? process_one_work+0x172/0x420
kernel: [  401.239483]  [<ffffffff81081e53>] ? worker_thread+0x113/0x4f0
kernel: [  401.239484]  [<ffffffff81081d40>] ? rescuer_thread+0x2d0/0x2d0
kernel: [  401.239485]  [<ffffffff8108809d>] ? kthread+0xbd/0xe0
kernel: [  401.239487]  [<ffffffff81087fe0>] ?
kthread_create_on_node+0x180/0x180
kernel: [  401.239488]  [<ffffffff81514958>] ? ret_from_fork+0x58/0x90
kernel: [  401.239489]  [<ffffffff81087fe0>] ?
kthread_create_on_node+0x180/0x180
kernel: [  401.239490] ---[ end trace a61309d7f0f0aa20 ]---
kernel: [  401.285858] ata1.01: configured for UDMA/33
kernel: [  401.349406] usb 4-1: reset high-speed USB device number 2
using ehci-pci
kernel: [  401.353397] usb 3-1: reset high-speed USB device number 2
using ehci-pci
kernel: [  401.369416] usb 1-5: reset full-speed USB device number 2
using xhci_hcd
kernel: [  401.389394] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [  401.391200] ata4.00: configured for UDMA/133
kernel: [  401.393398] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [  401.393411] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [  401.394675] ata3.00: configured for UDMA/133
kernel: [  401.395406] ata5.00: configured for UDMA/133
kernel: [  401.397388] ata8: SATA link up 3.0 Gbps (SStatus 123 SControl
300)
kernel: [  401.397400] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl
300)
kernel: [  401.398509] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [  401.398512] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT5._GTF] (Node ffff88021f075748), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [  401.399218] ata6.00: configured for UDMA/133
kernel: [  401.400478] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [  401.400480] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT5._GTF] (Node ffff88021f075748), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [  401.400855] ata8.00: configured for UDMA/133
kernel: [  401.401386] ata7: SATA link up 3.0 Gbps (SStatus 123 SControl
300)
kernel: [  401.402450] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [  401.402453] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT4._GTF] (Node ffff88021f0757c0), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [  401.404065] ACPI Error: [DSSP] Namespace lookup failure,
AE_NOT_FOUND (20140424/psargs-359)
kernel: [  401.404067] ACPI Error: Method parse/execution failed
[\_SB_.PCI0.SAT0.SPT4._GTF] (Node ffff88021f0757c0), AE_NOT_FOUND
(20140424/psparse-536)
kernel: [  401.404346] ata7.00: configured for UDMA/133
kernel: [  401.498452] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802168c9b40
kernel: [  401.498453] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802168c9ac0
kernel: [  401.498454] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802168c9a40
kernel: [  401.609337] usb 1-10: reset high-speed USB device number 3
using xhci_hcd
kernel: [  401.737435] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802136b82c0
kernel: [  402.017200] usb 1-10.4: reset full-speed USB device number 5
using xhci_hcd
kernel: [  402.109341] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802136d0740
kernel: [  402.109345] usb 1-10.4: ep 0x85 - rounding interval to 64
microframes, ep desc says 80 microframes
kernel: [  402.177180] usb 1-10.3: reset full-speed USB device number 4
using xhci_hcd
kernel: [  402.265441] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff8802136e7c40
kernel: [  402.265442] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff880213788148
kernel: [  402.265442] xhci_hcd 0000:00:14.0: xHCI xhci_drop_endpoint
called with disabled ep ffff880213788100
kernel: [  402.266335] nct6775: Enabling hardware monitor logical device
mappings.
kernel: [  402.266737] PM: restore of devices complete after 1239.906 msecs
kernel: [  402.266921] PM: Image restored successfully.
kernel: [  402.266937] PM: Basic memory bitmaps freed
kernel: [  402.266938] Restarting tasks ...
kernel: [  402.266979] r8169 0000:03:00.0: no hotplug settings from platform
kernel: [  402.267181] pci_bus 0000:05: Allocating resources
kernel: [  402.267200] pci 0000:04:00.0: bridge window [mem
0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000
kernel: [  402.267202] pci 0000:04:00.0: res[15]=[mem
0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
kernel: [  402.267208] pci 0000:04:00.0: BAR 15: assigned [mem
0xde600000-0xde7fffff 64bit pref]
kernel: [  402.267213] pci 0000:04:00.0: no hotplug settings from platform
kernel: [  402.267214] pci 0000:04:00.0: using default PCI settings
kernel: [  402.267229] pata_sil680 0000:05:00.0: no hotplug settings
from platform
kernel: [  402.267230] pata_sil680 0000:05:00.0: using default PCI settings
kernel: [  402.269063] done.
kernel: [  402.269067] video LNXVIDEO:00: Restoring backlight state
kernel: [  402.270730] general protection fault: 0000 [#1] SMP
kernel: [  402.270749] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  402.271185] CPU: 3 PID: 274 Comm: systemd-journal Tainted:
G        W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  402.271209] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  402.271226] task: ffff880213ab41d0 ti: ffff880215ea0000
task.ti: ffff880215ea0000
kernel: [  402.271243] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  402.271266] RSP: 0018:ffff880215ea3cb8  EFLAGS: 00010206
kernel: [  402.271279] RAX: ffffc900003b0000 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  402.271295] RDX: ffffc90000020000 RSI: ffff880215ea3e10 RDI:
ffff8800d8098cd8
kernel: [  402.271312] RBP: ffff8800d8098cd8 R08: 2e46de94cfa26575 R09:
a000000000000000
kernel: [  402.271328] R10: 2ba8000000000000 R11: d1b995d995d40000 R12:
ffff880215ea3e10
kernel: [  402.271345] R13: 0000000000000006 R14: 0000000095dede94 R15:
ffff880215ea3e00
kernel: [  402.271362] FS:  00007fa57c3a2840(0000)
GS:ffff88021fb80000(0000) knlGS:0000000000000000
kernel: [  402.271381] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  402.271394] CR2: 00007fa57c3d0000 CR3: 000000021332f000 CR4:
00000000001407e0
kernel: [  402.271423] Stack:
kernel: [  402.271428]  ffff880035c8b04e ffff880213ab41d0
ffff880215ea3d78 ffff880215ea3d68
kernel: [  402.271448]  0000000000000001 ffff880216d236a0
0000000000000001 ffff880215ea3e00
kernel: [  402.271467]  ffffffff811b2626 ffffffff00000141
ffff880200000002 0000000000000000
kernel: [  402.271487] Call Trace:
kernel: [  402.271496]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  402.271510]  [<ffffffff811b4015>] ? path_lookupat+0x155/0x780
kernel: [  402.271524]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  402.271538]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  402.271550]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  402.271564]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  402.271579]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  402.271593]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  402.271620]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  402.271634]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  402.271650]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  402.271666] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  402.271784] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  402.271814]  RSP <ffff880215ea3cb8>
kernel: [  402.277971] ---[ end trace a61309d7f0f0aa21 ]---
kernel: [  402.657040] [drm] Enabling RC6 states: RC6 on, RC6p off,
RC6pp off
kernel: [  403.163917] general protection fault: 0000 [#2] SMP
kernel: [  403.163935] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  403.164369] CPU: 1 PID: 4540 Comm: colord Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  403.164392] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  403.164409] task: ffff880035c94110 ti: ffff880035c8c000
task.ti: ffff880035c8c000
kernel: [  403.164426] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  403.164449] RSP: 0018:ffff880035c8fcb8  EFLAGS: 00010206
kernel: [  403.164462] RAX: ffffc900003b0000 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  403.164479] RDX: ffffc90000020000 RSI: ffff880035c8fe10 RDI:
ffff8800d8098cd8
kernel: [  403.164495] RBP: ffff8800d8098cd8 R08: 2e46de94cfa26575 R09:
a000000000000000
kernel: [  403.164512] R10: 2ba8000000000000 R11: d1b995d995d40000 R12:
ffff880035c8fe10
kernel: [  403.164528] R13: 0000000000000006 R14: 0000000095dede94 R15:
ffff880035c8fe00
kernel: [  403.164545] FS:  00007fcd163c4840(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  403.164564] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  403.164578] CR2: 00007fcd1720c018 CR3: 00000000d42a1000 CR4:
00000000001407e0
kernel: [  403.164595] Stack:
kernel: [  403.164600]  ffff8800d09c104e ffff880035c94110
ffff880035c8fd78 ffff880035c8fd68
kernel: [  403.164621]  0000000000000001 ffff880214f00aa0
0000000000000001 ffff880035c8fe00
kernel: [  403.164641]  ffffffff811b2626 ffffffff00000141
ffff880000000002 0000000000000000
kernel: [  403.164661] Call Trace:
kernel: [  403.164670]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  403.165957]  [<ffffffff811b4015>] ? path_lookupat+0x155/0x780
kernel: [  403.167177]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  403.168361]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  403.169506]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  403.170617]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  403.171693]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  403.172732]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  403.173735]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  403.174723]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  403.175698]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  403.176672] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  403.177738] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  403.178755]  RSP <ffff880035c8fcb8>
kernel: [  403.179774] ---[ end trace a61309d7f0f0aa22 ]---
kernel: [  403.969126] r8169 0000:03:00.0 eth0: link up
kernel: [  410.545334] general protection fault: 0000 [#3] SMP
kernel: [  410.546362] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  410.554416] CPU: 2 PID: 4556 Comm: puppet Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  410.555625] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  410.556838] task: ffff8800c917e390 ti: ffff880035c80000
task.ti: ffff880035c80000
kernel: [  410.558054] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  410.559277] RSP: 0018:ffff880035c83c18  EFLAGS: 00010206
kernel: [  410.560494] RAX: ffffc900005e0a10 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  410.561720] RDX: ffffc90000020000 RSI: ffff880035c83e10 RDI:
ffff8800d8099798
kernel: [  410.562949] RBP: ffff8800d8099798 R08: fffffe766e966473 R09:
6000000000000000
kernel: [  410.564181] R10: 2398000000000000 R11: 0000018991cc0000 R12:
ffff880035c83e10
kernel: [  410.565418] R13: 0000000000000003 R14: 00000000f327fe76 R15:
ffff880035c83e00
kernel: [  410.566691] FS:  00007fc7a66d8700(0000)
GS:ffff88021fb00000(0000) knlGS:0000000000000000
kernel: [  410.567936] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  410.569181] CR2: 0000000003d9e850 CR3: 0000000035ff3000 CR4:
00000000001407e0
kernel: [  410.570436] Stack:
kernel: [  410.571689]  ffff880215dda02b ffff8800c917e390
ffff880035c83ce0 ffff880035c83cd0
kernel: [  410.572959]  ffff8800c917e390 ffff880216d236a0
0000000000000001 ffff880035c83e00
kernel: [  410.574203]  ffffffff811b2626 ffff880216218908
0000000000000001 ffff880215dda02f
kernel: [  410.575417] Call Trace:
kernel: [  410.576627]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  410.577841]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  410.579023]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  410.580170]  [<ffffffff81167726>] ? do_wp_page+0x3a6/0x7c0
kernel: [  410.581281]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  410.582387]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  410.583430]  [<ffffffff81057311>] ? __do_page_fault+0x1d1/0x4f0
kernel: [  410.584440]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  410.585413]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  410.586374]  [<ffffffff81516a28>] ? page_fault+0x28/0x30
kernel: [  410.587324]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  410.588271] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  410.589309] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  410.590298]  RSP <ffff880035c83c18>
kernel: [  410.591290] ---[ end trace a61309d7f0f0aa23 ]---
kernel: [  490.058721] general protection fault: 0000 [#4] SMP
kernel: [  490.059775] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  490.067896] CPU: 1 PID: 4759 Comm: upowerd Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  490.069110] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  490.070326] task: ffff8800d6281530 ti: ffff8800d11d4000
task.ti: ffff8800d11d4000
kernel: [  490.071567] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  490.072795] RSP: 0018:ffff8800d11d7cb8  EFLAGS: 00010206
kernel: [  490.074018] RAX: ffffc900003b0000 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  490.075250] RDX: ffffc90000020000 RSI: ffff8800d11d7e10 RDI:
ffff8800d8098cd8
kernel: [  490.076526] RBP: ffff8800d8098cd8 R08: 2e46de94cfa26575 R09:
a000000000000000
kernel: [  490.077763] R10: 2ba8000000000000 R11: d1b995d995d40000 R12:
ffff8800d11d7e10
kernel: [  490.079004] R13: 0000000000000006 R14: 0000000095dede94 R15:
ffff8800d11d7e00
kernel: [  490.080245] FS:  00007f18e778a800(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  490.081494] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  490.082744] CR2: 00007f18e9034318 CR3: 0000000035fea000 CR4:
00000000001407e0
kernel: [  490.084003] Stack:
kernel: [  490.085258]  ffff8800d12b704e ffff8800d6281530
ffff8800d11d7d78 ffff8800d11d7d68
kernel: [  490.086531]  0000000000000001 ffff880216d236a0
0000000000000001 ffff8800d11d7e00
kernel: [  490.087779]  ffffffff811b2626 ffffffff00000141
ffff880000000002 0000000000000000
kernel: [  490.089002] Call Trace:
kernel: [  490.090218]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  490.091440]  [<ffffffff811b4015>] ? path_lookupat+0x155/0x780
kernel: [  490.092651]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  490.093806]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  490.094922]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  490.096006]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  490.097057]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  490.098072]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  490.099052]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  490.100019]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  490.100975]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  490.101927] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  490.102970] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  490.103964]  RSP <ffff8800d11d7cb8>
kernel: [  490.104960] ---[ end trace a61309d7f0f0aa24 ]---
kernel: [  514.871291] general protection fault: 0000 [#5] SMP
kernel: [  514.872357] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  514.880524] CPU: 1 PID: 4802 Comm: udisksd Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  514.881740] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  514.882960] task: ffff8800d5ba20d0 ti: ffff880214e3c000
task.ti: ffff880214e3c000
kernel: [  514.884230] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  514.885504] RSP: 0018:ffff880214e3fc18  EFLAGS: 00010206
kernel: [  514.886771] RAX: ffffc90000298eb8 RBX: 00a1000000a00000 RCX:
000000000000000c
kernel: [  514.888047] RDX: ffffc90000020000 RSI: ffff880214e3fe10 RDI:
ffff8800d80da918
kernel: [  514.889326] RBP: ffff8800d80da918 R08: ffff3a769f966473 R09:
6000000000000000
kernel: [  514.890608] R10: 2398000000000000 R11: 0000c58991cc0000 R12:
ffff880214e3fe10
kernel: [  514.891894] R13: 0000000000000004 R14: 00000000f3273a76 R15:
ffff880214e3fe00
kernel: [  514.893180] FS:  00007f3e4b3ef840(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  514.894474] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  514.895769] CR2: 0000000001e25038 CR3: 0000000215eee000 CR4:
00000000001407e0
kernel: [  514.897073] Stack:
kernel: [  514.898373]  ffff8800d763206e 0000000000000000
ffff880214e3fce0 ffff880214e3fcd0
kernel: [  514.899722]  ffff8800d5ba20d0 ffff880216d236a0
0000000000000001 ffff880214e3fe00
kernel: [  514.900973]  ffffffff811b2626 ffff8800d8180908
0000000000000001 ffff8800d7632073
kernel: [  514.902198] Call Trace:
kernel: [  514.903415]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  514.904639]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  514.905829]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  514.906984]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  514.908133]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  514.909528]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  514.910647]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  514.911728]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  514.912773]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  514.913805]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  514.914822]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  514.915832]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  514.916806] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  514.917875] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  514.918894]  RSP <ffff880214e3fc18>
kernel: [  514.919950] ---[ end trace a61309d7f0f0aa25 ]---
kernel: [  563.800443] general protection fault: 0000 [#6] SMP
kernel: [  563.801442] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  563.809513] CPU: 1 PID: 5127 Comm: smartctl Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  563.810728] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  563.811942] task: ffff880036228ae0 ti: ffff8800d1288000
task.ti: ffff8800d1288000
kernel: [  563.813199] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  563.814426] RSP: 0018:ffff8800d128bc18  EFLAGS: 00010206
kernel: [  563.815650] RAX: ffffc900005e0a10 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  563.816882] RDX: ffffc90000020000 RSI: ffff8800d128be10 RDI:
ffff8800d8099798
kernel: [  563.818117] RBP: ffff8800d8099798 R08: fffffe766e966473 R09:
6000000000000000
kernel: [  563.819356] R10: 2398000000000000 R11: 0000018991cc0000 R12:
ffff8800d128be10
kernel: [  563.820597] R13: 0000000000000003 R14: 00000000f327fe76 R15:
ffff8800d128be00
kernel: [  563.821837] FS:  00007f1c39f6d800(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  563.823086] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  563.824337] CR2: 00007f1c3ad58000 CR3: 00000000357f9000 CR4:
00000000001407e0
kernel: [  563.825598] Stack:
kernel: [  563.826852]  ffff880211cf502b 0000000000000000
ffff8800d128bce0 ffff8800d128bcd0
kernel: [  563.828098]  ffff880036228ae0 ffff880216d236a0
0000000000000001 ffff8800d128be00
kernel: [  563.829357]  ffffffff811b2626 ffff880216218908
0000000000000001 ffff880211cf502f
kernel: [  563.830574] Call Trace:
kernel: [  563.831785]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  563.832970]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  563.834121]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  563.835237]  [<ffffffff8114ac15>] ? release_pages+0x85/0x220
kernel: [  563.836317]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  563.837360]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  563.838372]  [<ffffffff810eba9e>] ? from_kgid_munged+0xe/0x20
kernel: [  563.839348]  [<ffffffff811ad4da>] ? cp_new_stat+0x13a/0x160
kernel: [  563.840312]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  563.841263]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  563.842208]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  563.843150] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  563.844183] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  563.845188]  RSP <ffff8800d128bc18>
kernel: [  563.846204] ---[ end trace a61309d7f0f0aa26 ]---
kernel: [  573.967243] general protection fault: 0000 [#7] SMP
kernel: [  573.968241] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  573.976328] CPU: 0 PID: 5409 Comm: diskstats Tainted: G     
D W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  573.977542] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  573.978760] task: ffff8800d298a290 ti: ffff88020fd0c000
task.ti: ffff88020fd0c000
kernel: [  573.979979] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  573.981208] RSP: 0018:ffff88020fd0fc18  EFLAGS: 00010206
kernel: [  573.982434] RAX: ffffc900005e0a10 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  573.983669] RDX: ffffc90000020000 RSI: ffff88020fd0fe10 RDI:
ffff8800d8099798
kernel: [  573.984907] RBP: ffff8800d8099798 R08: fffffe766e966473 R09:
6000000000000000
kernel: [  573.986148] R10: 2398000000000000 R11: 0000018991cc0000 R12:
ffff88020fd0fe10
kernel: [  573.987393] R13: 0000000000000003 R14: 00000000f327fe76 R15:
ffff88020fd0fe00
kernel: [  573.988637] FS:  00007f0e6be7a700(0000)
GS:ffff88021fa00000(0000) knlGS:0000000000000000
kernel: [  573.989890] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  573.991143] CR2: 00007fff889ca490 CR3: 000000020fd02000 CR4:
00000000001407f0
kernel: [  573.992405] Stack:
kernel: [  573.993664]  ffff880211e8702b ffff8800d298a290
ffff88020fd0fce0 ffff88020fd0fcd0
kernel: [  573.994941]  ffff8800d298a290 ffff880216d236a0
0000000000000001 ffff88020fd0fe00
kernel: [  573.996191]  ffffffff811b2626 ffff880216218908
0000000000000001 ffff880211e8702f
kernel: [  573.997412] Call Trace:
kernel: [  573.998626]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  573.999845]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  574.001032]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  574.002215]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  574.003332]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  574.004416]  [<ffffffff810eba9e>] ? from_kgid_munged+0xe/0x20
kernel: [  574.005464]  [<ffffffff811ad4da>] ? cp_new_stat+0x13a/0x160
kernel: [  574.006477]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  574.007455]  [<ffffffff811ad55d>] ? SYSC_newlstat+0x1d/0x40
kernel: [  574.008421]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  574.009378] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  574.010428] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  574.011428]  RSP <ffff88020fd0fc18>
kernel: [  574.012455] ---[ end trace a61309d7f0f0aa27 ]---
kernel: [  574.073923] general protection fault: 0000 [#8] SMP
kernel: [  574.074924] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  574.083070] CPU: 0 PID: 5410 Comm: diskstats Tainted: G     
D W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  574.084291] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  574.085511] task: ffff880211ce41d0 ti: ffff8800d7728000
task.ti: ffff8800d7728000
kernel: [  574.086735] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  574.087973] RSP: 0018:ffff8800d772bc18  EFLAGS: 00010206
kernel: [  574.089201] RAX: ffffc900005e0a10 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  574.090435] RDX: ffffc90000020000 RSI: ffff8800d772be10 RDI:
ffff8800d8099798
kernel: [  574.091673] RBP: ffff8800d8099798 R08: fffffe766e966473 R09:
6000000000000000
kernel: [  574.092912] R10: 2398000000000000 R11: 0000018991cc0000 R12:
ffff8800d772be10
kernel: [  574.094157] R13: 0000000000000003 R14: 00000000f327fe76 R15:
ffff8800d772be00
kernel: [  574.095401] FS:  00007fe50ebe4700(0000)
GS:ffff88021fa00000(0000) knlGS:0000000000000000
kernel: [  574.096653] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  574.097932] CR2: 00007ffdc831fff8 CR3: 00000000d0884000 CR4:
00000000001407f0
kernel: [  574.099192] Stack:
kernel: [  574.100448]  ffff88021229002b ffff880211ce41d0
ffff8800d772bce0 ffff8800d772bcd0
kernel: [  574.101726]  ffff880211ce41d0 ffff880216d236a0
0000000000000001 ffff8800d772be00
kernel: [  574.103001]  ffffffff811b2626 ffff880216218908
0000000000000001 ffff88021229002f
kernel: [  574.104248] Call Trace:
kernel: [  574.105462]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  574.106682]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  574.107900]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  574.109084]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  574.110234]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  574.111351]  [<ffffffff810eba9e>] ? from_kgid_munged+0xe/0x20
kernel: [  574.112432]  [<ffffffff811ad4da>] ? cp_new_stat+0x13a/0x160
kernel: [  574.113498]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  574.114507]  [<ffffffff811ad55d>] ? SYSC_newlstat+0x1d/0x40
kernel: [  574.115483]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  574.116449] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  574.117502] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  574.118506]  RSP <ffff8800d772bc18>
kernel: [  574.119530] ---[ end trace a61309d7f0f0aa28 ]---
kernel: [  576.901472] general protection fault: 0000 [#9] SMP
kernel: [  576.902505] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  576.910732] CPU: 1 PID: 5514 Comm: smartctl Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  576.911954] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  576.913229] task: ffff880214eb5530 ti: ffff8800d7894000
task.ti: ffff8800d7894000
kernel: [  576.913233] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  576.913234] RSP: 0018:ffff8800d7897c18  EFLAGS: 00010206
kernel: [  576.913234] RAX: ffffc900005e0a10 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  576.913235] RDX: ffffc90000020000 RSI: ffff8800d7897e10 RDI:
ffff8800d8099798
kernel: [  576.913235] RBP: ffff8800d8099798 R08: fffffe766e966473 R09:
6000000000000000
kernel: [  576.913235] R10: 2398000000000000 R11: 0000018991cc0000 R12:
ffff8800d7897e10
kernel: [  576.913236] R13: 0000000000000003 R14: 00000000f327fe76 R15:
ffff8800d7897e00
kernel: [  576.913237] FS:  00007fd009827800(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  576.913237] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  576.913237] CR2: 00007fd00b812000 CR3: 00000000d0880000 CR4:
00000000001407e0
kernel: [  576.913238] Stack:
kernel: [  576.913239]  ffff88021258602b 0000000000000000
ffff8800d7897ce0 ffff8800d7897cd0
kernel: [  576.913240]  ffff880214eb5530 ffff880216d236a0
0000000000000001 ffff8800d7897e00
kernel: [  576.913240]  ffffffff811b2626 ffff880216218908
0000000000000001 ffff88021258602f
kernel: [  576.913241] Call Trace:
kernel: [  576.913244]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  576.913246]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  576.913247]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  576.913249]  [<ffffffff8114ac15>] ? release_pages+0x85/0x220
kernel: [  576.913250]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  576.913251]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  576.913254]  [<ffffffff810eba9e>] ? from_kgid_munged+0xe/0x20
kernel: [  576.913255]  [<ffffffff811ad4da>] ? cp_new_stat+0x13a/0x160
kernel: [  576.913256]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  576.913257]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  576.913260]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  576.913267] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  576.913269] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  576.913269]  RSP <ffff8800d7897c18>
kernel: [  576.913289] ---[ end trace a61309d7f0f0aa29 ]---
kernel: [  606.230698] general protection fault: 0000 [#10] SMP
kernel: [  606.231936] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  606.241751] CPU: 1 PID: 5694 Comm: udevadm Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  606.243230] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  606.244714] task: ffff880216b14ce0 ti: ffff880215304000
task.ti: ffff880215304000
kernel: [  606.246207] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  606.247725] RSP: 0018:ffff880215307cb8  EFLAGS: 00010206
kernel: [  606.249243] RAX: ffffc900003b0000 RBX: 0011000000100000 RCX:
000000000000000c
kernel: [  606.250725] RDX: ffffc90000020000 RSI: ffff880215307e10 RDI:
ffff8800d8098cd8
kernel: [  606.252210] RBP: ffff8800d8098cd8 R08: 2e46de94cfa26575 R09:
a000000000000000
kernel: [  606.253666] R10: 2ba8000000000000 R11: d1b995d995d40000 R12:
ffff880215307e10
kernel: [  606.255124] R13: 0000000000000006 R14: 0000000095dede94 R15:
ffff880215307e00
kernel: [  606.256550] FS:  00007f7f6afda880(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  606.257948] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  606.259315] CR2: 00007f7f6b00a000 CR3: 0000000210115000 CR4:
00000000001407e0
kernel: [  606.260654] Stack:
kernel: [  606.261953]  ffff880214fc704e ffff880216b14ce0
ffff880215307d78 ffff880215307d68
kernel: [  606.263237]  0000000000000001 ffff880216d236a0
0000000000000001 ffff880215307e00
kernel: [  606.264511]  ffffffff811b2626 ffffffff00000141
ffff880200000002 0000000000000000
kernel: [  606.265753] Call Trace:
kernel: [  606.266980]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  606.268210]  [<ffffffff811b4015>] ? path_lookupat+0x155/0x780
kernel: [  606.269432]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  606.270648]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  606.271855]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  606.273062]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  606.274269]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  606.275470]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  606.276673]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  606.277868]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  606.279056]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  606.280272] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  606.281551] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  606.282781]  RSP <ffff880215307cb8>
kernel: [  606.289601] ---[ end trace a61309d7f0f0aa2a ]---
kernel: [  609.445076] general protection fault: 0000 [#11] SMP
kernel: [  609.446358] Modules linked in: binfmt_misc pci_stub
vboxpci(O) vboxnetadp(O) vboxnetflt(O) tun vboxdrv(O) nfsd auth_rpcgss
oid_registry nfs_acl nfs lockd fscache sunrpc ip6t_REJECT xt_hl ip6t_rt
nf_conntrack_ipv6 nf_defrag_ipv6 ipt_REJECT xt_LOG xt_limit xt_tcpudp
xt_addrtype nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack
ip6table_filter ip6_tables nf_conntrack_netbios_ns
nf_conntrack_broadcast nf_nat_ftp nf_nat nf_conntrack_ftp nf_conntrack
iptable_filter ip_tables x_tables nls_utf8 nls_cp437 vfat fat
snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device joydev
x86_pkg_temp_thermal intel_powerclamp intel_rapl kvm_intel iTCO_wdt
iTCO_vendor_support kvm eeepc_wmi asus_wmi sparse_keymap rfkill
crc32_pclmul aesni_intel aes_x86_64 lrw gf128mul efi_pstore glue_helper
snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic
ablk_helper snd_hda_intel cryptd snd_hda_controller pcspkr snd_hda_codec
efivars snd_hwdep serio_raw snd_pcm snd_timer mei_me snd evdev mei
soundcore tpm_infineon tpm_tis battery tpm processor lpc_ich mfd_core
i2c_i801 shpchp nct6775 hwmon_vid coretemp fuse parport_pc ppdev lp
parport autofs4 ext4 crc16 mbcache jbd2 btrfs xor raid6_pq dm_mod
hid_generic raid1 md_mod sd_mod crc_t10dif crct10dif_generic
hid_logitech_dj usbhid hid sg sr_mod cdrom crct10dif_pclmul
crct10dif_common crc32c_intel ahci libahci pata_sil680 r8169 psmouse
ehci_pci libata ehci_hcd xhci_hcd scsi_mod mii usbcore usb_common i915
i2c_algo_bit drm_kms_helper drm i2c_core wmi fan thermal video
thermal_sys button
kernel: [  609.456343] CPU: 1 PID: 5783 Comm: udisksd Tainted: G      D
W  O  3.16.0-4-amd64 #1 Debian 3.16.7-ckt25-2
kernel: [  609.457828] Hardware name: ASUS All Series/B85M-E, BIOS 2202
02/13/2015
kernel: [  609.459318] task: ffff880213b34250 ti: ffff880035fd4000
task.ti: ffff880035fd4000
kernel: [  609.460817] RIP: 0010:[<ffffffff811c05f8>] 
[<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  609.462327] RSP: 0018:ffff880035fd7c18  EFLAGS: 00010206
kernel: [  609.463843] RAX: ffffc90000298eb8 RBX: 00a1000000a00000 RCX:
000000000000000c
kernel: [  609.465301] RDX: ffffc90000020000 RSI: ffff880035fd7e10 RDI:
ffff8800d80da918
kernel: [  609.466799] RBP: ffff8800d80da918 R08: ffff3a769f966473 R09:
6000000000000000
kernel: [  609.468258] R10: 2398000000000000 R11: 0000c58991cc0000 R12:
ffff880035fd7e10
kernel: [  609.469688] R13: 0000000000000004 R14: 00000000f3273a76 R15:
ffff880035fd7e00
kernel: [  609.471082] FS:  00007fec77a6d840(0000)
GS:ffff88021fa80000(0000) knlGS:0000000000000000
kernel: [  609.472451] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
kernel: [  609.473787] CR2: 0000000000e8e088 CR3: 0000000035547000 CR4:
00000000001407e0
kernel: [  609.475095] Stack:
kernel: [  609.476364]  ffff8800d6d9306e 0000000000000000
ffff880035fd7ce0 ffff880035fd7cd0
kernel: [  609.477618]  ffff880213b34250 ffff880216d236a0
0000000000000001 ffff880035fd7e00
kernel: [  609.478905]  ffffffff811b2626 ffff8800d8180908
0000000000000001 ffff8800d6d93073
kernel: [  609.480138] Call Trace:
kernel: [  609.481361]  [<ffffffff811b2626>] ? lookup_fast+0x146/0x2b0
kernel: [  609.482584]  [<ffffffff811b37f9>] ? link_path_walk+0x1d9/0x8a0
kernel: [  609.483855]  [<ffffffff811b3f1b>] ? path_lookupat+0x5b/0x780
kernel: [  609.485009]  [<ffffffff811b265f>] ? lookup_fast+0x17f/0x2b0
kernel: [  609.486168]  [<ffffffff811be3df>] ? dput+0x1f/0x170
kernel: [  609.487250]  [<ffffffff811b4666>] ? filename_lookup+0x26/0xc0
kernel: [  609.488300]  [<ffffffff811b8774>] ? user_path_at_empty+0x54/0x90
kernel: [  609.489315]  [<ffffffff811b2128>] ? generic_readlink+0x78/0x90
kernel: [  609.490296]  [<ffffffff811ad086>] ? vfs_fstatat+0x46/0x90
kernel: [  609.491263]  [<ffffffff811ad51a>] ? SYSC_newstat+0x1a/0x40
kernel: [  609.492219]  [<ffffffff811ad928>] ? SyS_readlink+0x88/0x120
kernel: [  609.493168]  [<ffffffff81514a0d>] ?
system_call_fast_compare_end+0x10/0x15
kernel: [  609.494113] Code: 48 c1 e8 06 44 01 f0 69 c0 01 00 37 9e d3
e8 48 8d 04 c2 48 8b 18 48 83 e3 fe 75 0f eb 35 0f 1f 44 00 00 48 8b 1b
48 85 db 74 28 <44> 39 73 18 75 f2 4c 8d 7b 50 4c 89 ff e8 26 3f 35 00
48 39 6b
kernel: [  609.495150] RIP  [<ffffffff811c05f8>] __d_lookup+0x68/0x150
kernel: [  609.496139]  RSP <ffff880035fd7c18>
kernel: [  609.497134] ---[ end trace a61309d7f0f0aa2b ]---

** Model information
sys_vendor: ASUS
product_name: All Series
product_version: System Version
chassis_vendor: Chassis Manufacture
chassis_version: Chassis Version
bios_vendor: American Megatrends Inc.
bios_version: 2202
board_vendor: ASUSTeK COMPUTER INC.
board_name: B85M-E
board_version: Rev X.0x

** Loaded modules:
binfmt_misc
pci_stub
vboxpci(O)
vboxnetadp(O)
vboxnetflt(O)
tun
vboxdrv(O)
nfsd
auth_rpcgss
oid_registry
nfs_acl
nfs
lockd
fscache
sunrpc
ip6t_REJECT
xt_hl
ip6t_rt
nf_conntrack_ipv6
nf_defrag_ipv6
ipt_REJECT
xt_LOG
xt_limit
xt_tcpudp
xt_addrtype
nf_conntrack_ipv4
nf_defrag_ipv4
xt_conntrack
ip6table_filter
ip6_tables
nf_conntrack_netbios_ns
nf_conntrack_broadcast
nf_nat_ftp
nf_nat
nf_conntrack_ftp
nf_conntrack
iptable_filter
ip_tables
x_tables
nls_utf8
nls_cp437
vfat
fat
x86_pkg_temp_thermal
intel_powerclamp
intel_rapl
kvm_intel
kvm
crc32_pclmul
iTCO_wdt
iTCO_vendor_support
snd_usb_audio
aesni_intel
eeepc_wmi
asus_wmi
sparse_keymap
rfkill
joydev
snd_usbmidi_lib
snd_rawmidi
aes_x86_64
snd_seq_device
lrw
gf128mul
glue_helper
ablk_helper
serio_raw
cryptd
efi_pstore
efivars
snd_hda_codec_realtek
pcspkr
snd_hda_codec_generic
snd_hda_codec_hdmi
snd_hda_intel
snd_hda_controller
snd_hda_codec
snd_hwdep
mei_me
snd_pcm
snd_timer
snd
lpc_ich
soundcore
mfd_core
battery
mei
tpm_infineon
tpm_tis
tpm
evdev
processor
shpchp
i2c_i801
nct6775
hwmon_vid
coretemp
fuse
parport_pc
ppdev
lp
parport
autofs4
ext4
crc16
mbcache
jbd2
btrfs
xor
hid_generic
raid6_pq
dm_mod
raid1
hid_logitech_dj
usbhid
hid
md_mod
sg
sd_mod
crc_t10dif
sr_mod
crct10dif_generic
cdrom
crct10dif_pclmul
crct10dif_common
i915
i2c_algo_bit
ahci
drm_kms_helper
libahci
pata_sil680
drm
i2c_core
crc32c_intel
psmouse
libata
ehci_pci
xhci_hcd
ehci_hcd
scsi_mod
r8169
mii
usbcore
usb_common
wmi
thermal
fan
video
thermal_sys
button

** Network interface configuration:

source /etc/network/interfaces.d/*

auto lo
iface lo inet loopback

allow-hotplug eth0
iface eth0 inet dhcp
iface eth0 inet6 auto

** Network status:
*** IP interfaces and addresses:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN
group default
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
       valid_lft forever preferred_lft forever
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast
state UP group default qlen 1000
    link/ether 40:16:7e:6e:70:d3 brd ff:ff:ff:ff:ff:ff
    inet 192.168.5.20/24 brd 192.168.5.255 scope global eth0
       valid_lft forever preferred_lft forever
    inet6 2a01:e34:ee29:12b0:4216:7eff:fe6e:70d3/64 scope global
mngtmpaddr dynamic
       valid_lft 86286sec preferred_lft 86286sec
    inet6 fe80::4216:7eff:fe6e:70d3/64 scope link
       valid_lft forever preferred_lft forever
3: apluvpn: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast
state UNKNOWN group default qlen 500
    link/ether 3e:14:20:b9:0a:7d brd ff:ff:ff:ff:ff:ff
    inet 192.168.6.13/27 brd 192.168.6.31 scope global apluvpn
       valid_lft forever preferred_lft forever
    inet6 fe80::3c14:20ff:feb9:a7d/64 scope link
       valid_lft forever preferred_lft forever
4: vmnet: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast
state UNKNOWN group default qlen 500
    link/ether a6:40:ce:f0:6e:c0 brd ff:ff:ff:ff:ff:ff
    inet 192.168.6.35/29 brd 192.168.6.39 scope global vmnet
       valid_lft forever preferred_lft forever
    inet6 fe80::a440:ceff:fef0:6ec0/64 scope link
       valid_lft forever preferred_lft forever
5: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc
pfifo_fast state UNKNOWN group default qlen 100
    link/none
    inet 10.42.42.18 peer 10.42.42.17/32 scope global tun0
       valid_lft forever preferred_lft forever
    inet6 2a03:7220:8081:2901::1004/64 scope global
       valid_lft forever preferred_lft forever

*** Device statistics:
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed
multicast|bytes    packets errs drop fifo colls carrier compressed
  eth0: 5291425    8517    0    0    0     0          0         0 
3012559    6985    0    0    0     0       0          0
 vmnet:    5391       9    0    3    0     0          0         0   
15904     106    0    0    0     0       0          0
    lo:  139946     650    0    0    0     0          0         0  
139946     650    0    0    0     0       0          0
  tun0: 3483958    2671    0    0    0     0          0         0  
652953    2068    0    0    0     0       0          0
apluvpn:  404723    2484    0    3    0     0          0         0 
1054544    2465    0    0    0     0       0          0

*** Protocol statistics:
Ip:
    10115 total packets received
    2 with invalid addresses
    0 forwarded
    0 incoming packets discarded
    9750 incoming packets delivered
    7724 requests sent out
    40 outgoing packets dropped
    3 dropped because of missing route
    530 reassemblies required
    265 packets reassembled ok
    311 fragments received ok
    622 fragments created
Icmp:
    94 ICMP messages received
    1 input ICMP message failed.
    ICMP input histogram:
        destination unreachable: 88
        timeout in transit: 6
    83 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        destination unreachable: 83
IcmpMsg:
        InType3: 88
        InType11: 6
        OutType3: 83
Tcp:
    22 active connections openings
    14 passive connection openings
    6 failed connection attempts
    0 connection resets received
    7 connections established
    6774 segments received
    5429 segments send out
    35 segments retransmited
    0 bad segments received.
    6 resets sent
Udp:
    3438 packets received
    80 packets to unknown port received.
    0 packet receive errors
    2854 packets sent
UdpLite:
TcpExt:
    6 TCP sockets finished time wait in fast timer
    181 delayed acks sent
    Quick ack mode was activated 10 times
    676 packets directly queued to recvmsg prequeue.
    822 bytes directly in process context from backlog
    13050 bytes directly received in process context from prequeue
    2277 packet headers predicted
    671 packets header predicted and directly queued to user
    447 acknowledgments not containing data payload received
    2417 predicted acknowledgments
    4 times recovered from packet loss by selective acknowledgements
    Detected reordering 1 times using time stamp
    1 congestion windows partially recovered using Hoe heuristic
    5 fast retransmits
    13 forward retransmits
    1 retransmits in slow start
    3 other TCP timeouts
    TCPLossProbes: 8
    TCPLossProbeRecovery: 4
    1 SACK retransmits failed
    10 DSACKs sent for old packets
    5 DSACKs received
    1 connections reset due to unexpected data
    1 connections aborted due to timeout
    TCPDSACKIgnoredNoUndo: 5
    TCPSackShiftFallback: 55
    TCPRcvCoalesce: 11
    TCPOFOQueue: 469
    TCPSpuriousRtxHostQueues: 2
    TCPAutoCorking: 145
    TCPSynRetrans: 2
    TCPOrigDataSent: 3182
IpExt:
    InMcastPkts: 116
    OutMcastPkts: 72
    InBcastPkts: 134
    OutBcastPkts: 115
    InOctets: 7386219
    OutOctets: 2472338
    InMcastOctets: 20203
    OutMcastOctets: 11446
    InBcastOctets: 19174
    OutBcastOctets: 15370
    InNoECTPkts: 10115


** PCI devices:
00:00.0 Host bridge [0600]: Intel Corporation 4th Gen Core Processor
DRAM Controller [8086:0c00] (rev 06)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ >SERR- <PERR- INTx-
    Latency: 0
    Capabilities: <access denied>
    Kernel driver in use: hsw_uncore

00:01.0 PCI bridge [0604]: Intel Corporation Xeon E3-1200 v3/4th Gen
Core Processor PCI Express x16 Controller [8086:0c01] (rev 06) (prog-if
00 [Normal decode])
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- <SERR- <PERR-
    BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:02.0 VGA compatible controller [0300]: Intel Corporation Xeon E3-1200
v3/4th Gen Core Processor Integrated Graphics Controller [8086:0412]
(rev 06) (prog-if 00 [VGA controller])
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 46
    Region 0: Memory at f7800000 (64-bit, non-prefetchable) [size=4M]
    Region 2: Memory at e0000000 (64-bit, prefetchable) [size=256M]
    Region 4: I/O ports at f000 [size=64]
    Expansion ROM at <unassigned> [disabled]
    Capabilities: <access denied>
    Kernel driver in use: i915

00:03.0 Audio device [0403]: Intel Corporation Xeon E3-1200 v3/4th Gen
Core Processor HD Audio Controller [8086:0c0c] (rev 06)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 48
    Region 0: Memory at f7d14000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: snd_hda_intel

00:14.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series
Chipset Family USB xHCI [8086:8c31] (rev 05) (prog-if 30 [XHCI])
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 44
    Region 0: Memory at f7d00000 (64-bit, non-prefetchable) [size=64K]
    Capabilities: <access denied>
    Kernel driver in use: xhci_hcd

00:16.0 Communication controller [0780]: Intel Corporation 8 Series/C220
Series Chipset Family MEI Controller #1 [8086:8c3a] (rev 04)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 47
    Region 0: Memory at f7d1f000 (64-bit, non-prefetchable) [size=16]
    Capabilities: <access denied>
    Kernel driver in use: mei_me

00:1a.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series
Chipset Family USB EHCI #2 [8086:8c2d] (rev 05) (prog-if 20 [EHCI])
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 20
    Region 0: Memory at f7d1c000 (32-bit, non-prefetchable) [size=1K]
    Capabilities: <access denied>
    Kernel driver in use: ehci-pci

00:1b.0 Audio device [0403]: Intel Corporation 8 Series/C220 Series
Chipset High Definition Audio Controller [8086:8c20] (rev 05)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8576]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 49
    Region 0: Memory at f7d10000 (64-bit, non-prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: snd_hda_intel

00:1c.0 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series
Chipset Family PCI Express Root Port #1 [8086:8c10] (rev d5) (prog-if 00
[Normal decode])
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
    I/O behind bridge: 00002000-00002fff
    Memory behind bridge: de200000-de3fffff
    Prefetchable memory behind bridge: 00000000de400000-00000000de5fffff
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:1c.2 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series
Chipset Family PCI Express Root Port #3 [8086:8c14] (rev d5) (prog-if 00
[Normal decode])
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
    I/O behind bridge: 0000e000-0000efff
    Prefetchable memory behind bridge: 00000000f0000000-00000000f00fffff
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- <SERR- <PERR-
    BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>
    Kernel driver in use: pcieport

00:1c.3 PCI bridge [0604]: Intel Corporation 82801 PCI Bridge
[8086:244e] (rev d5) (prog-if 01 [Subtractive decode])
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Bus: primary=00, secondary=04, subordinate=05, sec-latency=0
    I/O behind bridge: 0000d000-0000dfff
    Memory behind bridge: f7c00000-f7cfffff
    Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>

00:1d.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series
Chipset Family USB EHCI #1 [8086:8c26] (rev 05) (prog-if 20 [EHCI])
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin A routed to IRQ 23
    Region 0: Memory at f7d1b000 (32-bit, non-prefetchable) [size=1K]
    Capabilities: <access denied>
    Kernel driver in use: ehci-pci

00:1f.0 ISA bridge [0601]: Intel Corporation B85 Express LPC Controller
[8086:8c50] (rev 05)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Capabilities: <access denied>
    Kernel driver in use: lpc_ich

00:1f.2 SATA controller [0106]: Intel Corporation 8 Series/C220 Series
Chipset Family 6-port SATA Controller 1 [AHCI mode] [8086:8c02] (rev 05)
(prog-if 01 [AHCI 1.0])
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0
    Interrupt: pin B routed to IRQ 45
    Region 0: I/O ports at f0b0 [size=8]
    Region 1: I/O ports at f0a0 [size=4]
    Region 2: I/O ports at f090 [size=8]
    Region 3: I/O ports at f080 [size=4]
    Region 4: I/O ports at f060 [size=32]
    Region 5: Memory at f7d1a000 (32-bit, non-prefetchable) [size=2K]
    Capabilities: <access denied>
    Kernel driver in use: ahci

00:1f.3 SMBus [0c05]: Intel Corporation 8 Series/C220 Series Chipset
Family SMBus Controller [8086:8c22] (rev 05)
    Subsystem: ASUSTeK Computer Inc. Device [1043:8534]
    Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Interrupt: pin C routed to IRQ 18
    Region 0: Memory at f7d19000 (64-bit, non-prefetchable) [size=256]
    Region 4: I/O ports at f040 [size=32]

03:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd.
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168]
(rev 09)
    Subsystem: ASUSTeK Computer Inc. P8 series motherboard [1043:8505]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx+
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Interrupt: pin A routed to IRQ 43
    Region 0: I/O ports at e000 [size=256]
    Region 2: Memory at f0004000 (64-bit, prefetchable) [size=4K]
    Region 4: Memory at f0000000 (64-bit, prefetchable) [size=16K]
    Capabilities: <access denied>
    Kernel driver in use: r8169

04:00.0 PCI bridge [0604]: ASMedia Technology Inc. ASM1083/1085 PCIe to
PCI Bridge [1b21:1080] (rev 04) (prog-if 01 [Subtractive decode])
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 0, Cache Line Size: 64 bytes
    Bus: primary=04, secondary=05, subordinate=05, sec-latency=32
    I/O behind bridge: 0000d000-0000dfff
    Memory behind bridge: f7c00000-f7cfffff
    Secondary status: 66MHz+ FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort+ <SERR- <PERR-
    BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
        PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
    Capabilities: <access denied>

05:00.0 Mass storage controller [0180]: Silicon Image, Inc. PCI0680
Ultra ATA-133 Host Controller [1095:0680] (rev 02)
    Subsystem: Silicon Image, Inc. SiI 0680 ATA/133 Controller [1095:0680]
    Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr-
Stepping- SERR- FastB2B- DisINTx-
    Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
    Latency: 32, Cache Line Size: 4 bytes
    Interrupt: pin A routed to IRQ 19
    Region 0: I/O ports at d040 [size=8]
    Region 1: I/O ports at d030 [size=4]
    Region 2: I/O ports at d020 [size=8]
    Region 3: I/O ports at d010 [size=4]
    Region 4: I/O ports at d000 [size=16]
    Region 5: Memory at f7c80000 (32-bit, non-prefetchable) [size=256]
    Expansion ROM at f7c00000 [disabled] [size=512K]
    Capabilities: <access denied>
    Kernel driver in use: pata_sil680


** USB devices:
Bus 002 Device 002: ID 8087:8000 Intel Corp.
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 002: ID 8087:8008 Intel Corp.
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 002: ID 046d:c52b Logitech, Inc. Unifying Receiver
Bus 003 Device 005: ID 4c2d:2900  
Bus 003 Device 004: ID 1926:0086 NextWindow 1950 HID Touchscreen
Bus 003 Device 003: ID 0424:2514 Standard Microsystems Corp. USB 2.0 Hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- System Information:
Debian Release: 8.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (90, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages linux-image-3.16.0-4-amd64 depends on:
ii  debconf [debconf-2.0]                   1.5.56
ii  initramfs-tools [linux-initramfs-tool]  0.120+deb8u1
ii  kmod                                    18-3
ii  linux-base                              3.5

Versions of packages linux-image-3.16.0-4-amd64 recommends:
pn  firmware-linux-free  <none>
pn  irqbalance           <none>

Versions of packages linux-image-3.16.0-4-amd64 suggests:
pn  debian-kernel-handbook  <none>
ii  grub-efi                2.02~beta2-22+deb8u1
pn  linux-doc-3.16          <none>

Versions of packages linux-image-3.16.0-4-amd64 is related to:
pn  firmware-atheros        <none>
pn  firmware-bnx2           <none>
pn  firmware-bnx2x          <none>
pn  firmware-brcm80211      <none>
pn  firmware-intelwimax     <none>
pn  firmware-ipw2x00        <none>
pn  firmware-ivtv           <none>
pn  firmware-iwlwifi        <none>
pn  firmware-libertas       <none>
pn  firmware-linux          <none>
pn  firmware-linux-nonfree  <none>
pn  firmware-myricom        <none>
pn  firmware-netxen         <none>
pn  firmware-qlogic         <none>
pn  firmware-ralink         <none>
ii  firmware-realtek        0.43
pn  xen-hypervisor          <none>

-- debconf information:
 
linux-image-3.16.0-4-amd64/postinst/depmod-error-initrd-3.16.0-4-amd64:
false
 
linux-image-3.16.0-4-amd64/prerm/removing-running-kernel-3.16.0-4-amd64:
true
  linux-image-3.16.0-4-amd64/postinst/mips-initrd-3.16.0-4-amd64:


Reply to: