Kernel falls apart under light memory pressure (i.e. linking vmlinux)

From: Andrew Lutomirski
Date: Wed May 11 2011 - 18:43:09 EST


For the last few days (since moving my disk to a new laptop), my
system has been hanging, usually unrecoverably, under light memory
pressure. When this happens, I usually see soft lockups and no OOM
kill. Mouse and keyboard input stop working. Sometimes I can switch
VTs; sometimes I can't. If I just wait it out, sometimes the system
comes back after a couple of minutes but usually even ten minutes or
so isn't enough. If I force an OOM kill (Alt-SysRq-F), my system
sometimes recovers. I've attached the dmesg from when that happened
(in that case the freeze was triggered by linking a kernel and the OOM
killer killed ld.)

I can trigger it about half of the time my building a kernel (it
usually dies while linking or doing the .tmp_* stuff) and 100% of the
time by running the attached script with parameters "1500 1400 1".
The script creates a 1500M file on a ramfs, sets up dm-crypt over
loopback on that file, formats it as ext4, and mounts it, then starts
writing a 1400M file over and over on the ext4 partition.

I cannot trigger the problem by running the same script on a different
machine (with 8 GB RAM) with parameters 6000 5500 1. I can't trigger
it on this machine from initramfs (same kernel image) or from
systemd's emergency shell. I can trigger it some of the time from
systemd's rescue shell (which as a little bit more stuff running).
The problem seems about equally prevalent with ACHI or compatibility
mode and with aesni-intel enabled and disabled. (aesni-intel causes
cryptd to get pulled in, so I thought that might be the issue.)

I can sometimes (but not always) trigger this by enabling swap and
running dirty_ram 2048 (attached). (One time it took the system down
completely. I have ~8 GB of swap, all of which was empty when I ran
the program.)

I see this problem on 2.6.38.{5,6}, 2.6.39-<something from today>, and
Fedora 15's kernel, so I doubt it's an oddity of my kernel config.

I also had this problem while running Fedora 15's installer to upgrade
from Fedora 14 to 15, which rules out a lot of weird userspace issues.

This box is a Lenovo X220 Sandy Bridge laptop with 2G of RAM (the old
box had more) and runs ext4 on LVM on dm-crypt on an SSD. I see the
problem with and without a swap partition. I've also tried unloading
most drivers and the test still fails. Memtest passes.

If I had to guess, I'd say that the VM gets confused when it's forced
to write data out to my LVM-over-dm-crypt partition and either starts
OOM-killing things when it's not out of memory or deadlocks because it
runs out of available RAM and can't service new dm-crypt and block
requests.

Please help fix/debug this. It's making my shiny new laptop almost useless.

--Andy
[ 0.000000] Initializing cgroup subsys cpuset
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 2.6.38.6-luto+ (luto@xxxxxxxxxxxxxxxxxxxxxx) (gcc version 4.6.0 20110509 (Red Hat 4.6.0-7) (GCC) ) #1 SMP Tue May 10 15:44:51 EDT 2011
[ 0.000000] Command line: ro root=/dev/mapper/vg_antithesis-root SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us iwlcore.no_sleep_autoadjust=0 pause_on_oops=120 intel_iommu=on rhgb quiet i915.i915_enable_rc6=1
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: 0000000000000000 - 000000000009d800 (usable)
[ 0.000000] BIOS-e820: 000000000009d800 - 00000000000a0000 (reserved)
[ 0.000000] BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[ 0.000000] BIOS-e820: 0000000000100000 - 000000007859f000 (usable)
[ 0.000000] BIOS-e820: 000000007859f000 - 0000000078a9f000 (reserved)
[ 0.000000] BIOS-e820: 0000000078a9f000 - 0000000078b9f000 (ACPI NVS)
[ 0.000000] BIOS-e820: 0000000078b9f000 - 0000000078bff000 (ACPI data)
[ 0.000000] BIOS-e820: 0000000078bff000 - 0000000078c00000 (usable)
[ 0.000000] BIOS-e820: 0000000078c00000 - 000000007da00000 (reserved)
[ 0.000000] BIOS-e820: 00000000f8000000 - 00000000fc000000 (reserved)
[ 0.000000] BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[ 0.000000] BIOS-e820: 00000000fed08000 - 00000000fed09000 (reserved)
[ 0.000000] BIOS-e820: 00000000fed10000 - 00000000fed1a000 (reserved)
[ 0.000000] BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved)
[ 0.000000] BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[ 0.000000] BIOS-e820: 00000000ffd20000 - 0000000100000000 (reserved)
[ 0.000000] BIOS-e820: 0000000100000000 - 0000000100600000 (usable)
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] DMI 2.6 present.
[ 0.000000] DMI: LENOVO 4286CTO/4286CTO, BIOS 8DET41WW (1.11 ) 03/28/2011
[ 0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[ 0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[ 0.000000] No AGP bridge found
[ 0.000000] last_pfn = 0x100600 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: uncachable
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0FFC00000 mask FFFC00000 write-protect
[ 0.000000] 1 base 000000000 mask F80000000 write-back
[ 0.000000] 2 base 07C000000 mask FFC000000 uncachable
[ 0.000000] 3 base 07A000000 mask FFE000000 uncachable
[ 0.000000] 4 base 079000000 mask FFF000000 uncachable
[ 0.000000] 5 base 078C00000 mask FFFC00000 uncachable
[ 0.000000] 6 base 100000000 mask FE0000000 write-back
[ 0.000000] 7 base 110000000 mask FF0000000 uncachable
[ 0.000000] 8 base 108000000 mask FF8000000 uncachable
[ 0.000000] 9 base 104000000 mask FFC000000 uncachable
[ 0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[ 0.000000] last_pfn = 0x78c00 max_arch_pfn = 0x400000000
[ 0.000000] initial memory mapped : 0 - 20000000
[ 0.000000] init_memory_mapping: 0000000000000000-0000000078c00000
[ 0.000000] 0000000000 - 0078c00000 page 2M
[ 0.000000] kernel direct mapping tables up to 78c00000 @ 1fffd000-20000000
[ 0.000000] init_memory_mapping: 0000000100000000-0000000100600000
[ 0.000000] 0100000000 - 0100600000 page 2M
[ 0.000000] kernel direct mapping tables up to 100600000 @ 78599000-7859f000
[ 0.000000] RAMDISK: 37344000 - 37ff0000
[ 0.000000] ACPI: RSDP 00000000000f00e0 00024 (v02 LENOVO)
[ 0.000000] ACPI: XSDT 0000000078bfe120 000B4 (v01 LENOVO TP-8D 00001110 PTEC 00000002)
[ 0.000000] ACPI: FACP 0000000078be6000 000F4 (v04 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: DSDT 0000000078be9000 0F12C (v01 LENOVO TP-8D 00001110 INTL 20061109)
[ 0.000000] ACPI: FACS 0000000078b2e000 00040
[ 0.000000] ACPI: SLIC 0000000078bfd000 00176 (v01 LENOVO TP-8D 00001110 PTEC 00000001)
[ 0.000000] ACPI: SSDT 0000000078bfc000 00249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
[ 0.000000] ACPI: SSDT 0000000078bfb000 00033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
[ 0.000000] ACPI: SSDT 0000000078bfa000 0076D (v01 LENOVO SataSec 00001000 INTL 20061109)
[ 0.000000] ACPI: SSDT 0000000078bf9000 008F7 (v01 LENOVO SataPri 00001000 INTL 20061109)
[ 0.000000] ACPI: HPET 0000000078be5000 00038 (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: APIC 0000000078be4000 00098 (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: MCFG 0000000078be3000 0003C (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: ECDT 0000000078be2000 00052 (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: ASF! 0000000078be8000 000A5 (v32 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: TCPA 0000000078be1000 00032 (v02 PTL LENOVO 06040000 LNVO 00000001)
[ 0.000000] ACPI: SSDT 0000000078be0000 00A27 (v01 PmRef Cpu0Ist 00003000 INTL 20061109)
[ 0.000000] ACPI: SSDT 0000000078bdf000 00996 (v01 PmRef CpuPm 00003000 INTL 20061109)
[ 0.000000] ACPI: DMAR 0000000078bde000 000E8 (v01 INTEL SNB 00000001 INTL 00000001)
[ 0.000000] ACPI: UEFI 0000000078bdd000 0003E (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: UEFI 0000000078bdc000 00042 (v01 PTL COMBUF 00000001 PTL 00000001)
[ 0.000000] ACPI: UEFI 0000000078bdb000 0021A (v01 LENOVO TP-8D 00001110 PTL 00000002)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] No NUMA configuration found
[ 0.000000] Faking a node at 0000000000000000-0000000100600000
[ 0.000000] Initmem setup node 0 0000000000000000-0000000100600000
[ 0.000000] NODE_DATA [00000001005fe000 - 00000001005fffff]
[ 0.000000] [ffffea0000000000-ffffea00039fffff] PMD -> [ffff880075a00000-ffff8800777fffff] on node 0
[ 0.000000] Zone PFN ranges:
[ 0.000000] DMA 0x00000010 -> 0x00001000
[ 0.000000] DMA32 0x00001000 -> 0x00100000
[ 0.000000] Normal 0x00100000 -> 0x00100600
[ 0.000000] Movable zone start PFN for each node
[ 0.000000] early_node_map[4] active PFN ranges
[ 0.000000] 0: 0x00000010 -> 0x0000009d
[ 0.000000] 0: 0x00000100 -> 0x0007859f
[ 0.000000] 0: 0x00078bff -> 0x00078c00
[ 0.000000] 0: 0x00100000 -> 0x00100600
[ 0.000000] On node 0 totalpages: 494381
[ 0.000000] DMA zone: 56 pages used for memmap
[ 0.000000] DMA zone: 6 pages reserved
[ 0.000000] DMA zone: 3919 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 14280 pages used for memmap
[ 0.000000] DMA32 zone: 474584 pages, LIFO batch:31
[ 0.000000] Normal zone: 21 pages used for memmap
[ 0.000000] Normal zone: 1515 pages, LIFO batch:0
[ 0.000000] ACPI: PM-Timer IO Port: 0x408
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] ACPI: IRQ2 used by override.
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[ 0.000000] 8 Processors exceeds NR_CPUS limit of 4
[ 0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[ 0.000000] nr_irqs_gsi: 40
[ 0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[ 0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[ 0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[ 0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[ 0.000000] PM: Registered nosave memory: 000000007859f000 - 0000000078a9f000
[ 0.000000] PM: Registered nosave memory: 0000000078a9f000 - 0000000078b9f000
[ 0.000000] PM: Registered nosave memory: 0000000078b9f000 - 0000000078bff000
[ 0.000000] PM: Registered nosave memory: 0000000078c00000 - 000000007da00000
[ 0.000000] PM: Registered nosave memory: 000000007da00000 - 00000000f8000000
[ 0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[ 0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[ 0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[ 0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[ 0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[ 0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[ 0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[ 0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[ 0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[ 0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[ 0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[ 0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd20000
[ 0.000000] PM: Registered nosave memory: 00000000ffd20000 - 0000000100000000
[ 0.000000] Allocating PCI resources starting at 7da00000 (gap: 7da00000:7a600000)
[ 0.000000] setup_percpu: NR_CPUS:4 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[ 0.000000] PERCPU: Embedded 26 pages/cpu @ffff880078200000 s75456 r8192 d22848 u524288
[ 0.000000] pcpu-alloc: s75456 r8192 d22848 u524288 alloc=1*2097152
[ 0.000000] pcpu-alloc: [0] 0 1 2 3
[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 480018
[ 0.000000] Policy zone: Normal
[ 0.000000] Kernel command line: ro root=/dev/mapper/vg_antithesis-root SYSFONT=latarcyrheb-sun16 LANG=en_US.UTF-8 KEYTABLE=us iwlcore.no_sleep_autoadjust=0 pause_on_oops=120 intel_iommu=on rhgb quiet i915.i915_enable_rc6=1
[ 0.000000] Intel-IOMMU: enabled
[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[ 0.000000] xsave/xrstor: enabled xstate_bv 0x7, cntxt size 0x340
[ 0.000000] Checking aperture...
[ 0.000000] No AGP bridge found
[ 0.000000] Queued invalidation will be enabled to support x2apic and Intr-remapping.
[ 0.000000] Memory: 1854820k/4200448k available (4417k kernel code, 2222924k absent, 122704k reserved, 6345k data, 696k init)
[ 0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[ 0.000000] Hierarchical RCU implementation.
[ 0.000000] CONFIG_RCU_FANOUT set to non-default value of 2
[ 0.000000] RCU dyntick-idle grace-period acceleration is enabled.
[ 0.000000] RCU-based detection of stalled CPUs is disabled.
[ 0.000000] NR_IRQS:4352 nr_irqs:712 16
[ 0.000000] Extended CMOS year: 2000
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] allocated 22282240 bytes of page_cgroup
[ 0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[ 0.000000] hpet clockevent registered
[ 0.000000] Fast TSC calibration using PIT
[ 0.001000] Detected 2691.216 MHz processor.
[ 0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 5382.43 BogoMIPS (lpj=2691216)
[ 0.000006] pid_max: default: 32768 minimum: 301
[ 0.000030] Security Framework initialized
[ 0.000037] SELinux: Initializing.
[ 0.000043] SELinux: Starting in permissive mode
[ 0.000268] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[ 0.000844] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[ 0.001080] Mount-cache hash table entries: 256
[ 0.001214] Initializing cgroup subsys ns
[ 0.001218] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[ 0.001220] Initializing cgroup subsys cpuacct
[ 0.001224] Initializing cgroup subsys memory
[ 0.001233] Initializing cgroup subsys devices
[ 0.001234] Initializing cgroup subsys freezer
[ 0.001236] Initializing cgroup subsys net_cls
[ 0.001263] CPU: Physical Processor ID: 0
[ 0.001264] CPU: Processor Core ID: 0
[ 0.001269] mce: CPU supports 7 MCE banks
[ 0.001279] CPU0: Thermal monitoring enabled (TM1)
[ 0.001285] using mwait in idle threads.
[ 0.001339] ACPI: Core revision 20110112
[ 0.012830] ftrace: allocating 22514 entries in 89 pages
[ 0.020128] DMAR: Host address width 36
[ 0.020130] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[ 0.020146] IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[ 0.020148] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[ 0.020153] IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[ 0.020155] DMAR: RMRR base: 0x000000788d5000 end: 0x000000788ebfff
[ 0.020156] DMAR: RMRR base: 0x00000079800000 end: 0x0000007d9fffff
[ 0.020158] DMAR: No ATSR found
[ 0.020228] IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1
[ 0.020230] HPET id 0 under DRHD base 0xfed91000
[ 0.020231] HPET id 0 under DRHD base 0xfed91000
[ 0.020232] HPET id 0 under DRHD base 0xfed91000
[ 0.020233] HPET id 0 under DRHD base 0xfed91000
[ 0.020234] HPET id 0 under DRHD base 0xfed91000
[ 0.020236] HPET id 0 under DRHD base 0xfed91000
[ 0.020237] HPET id 0 under DRHD base 0xfed91000
[ 0.020238] HPET id 0 under DRHD base 0xfed91000
[ 0.020584] Enabled Interrupt-remapping
[ 0.020586] Enabling x2apic
[ 0.020586] Enabled x2apic
[ 0.020591] Setting APIC routing to cluster x2apic
[ 0.020966] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.030955] CPU0: Intel(R) Core(TM) i7-2620M CPU @ 2.70GHz stepping 07
[ 0.131994] Performance Events: PEBS fmt1+, generic architected perfmon, Intel PMU driver.
[ 0.131999] ... version: 3
[ 0.132000] ... bit width: 48
[ 0.132001] ... generic registers: 4
[ 0.132003] ... value mask: 0000ffffffffffff
[ 0.132004] ... max period: 000000007fffffff
[ 0.132005] ... fixed-purpose events: 3
[ 0.132006] ... event mask: 000000070000000f
[ 0.132341] NMI watchdog enabled, takes one hw-pmu counter.
[ 0.132425] Booting Node 0, Processors #1
[ 0.222973] NMI watchdog enabled, takes one hw-pmu counter.
[ 0.223067] #2
[ 0.313799] NMI watchdog enabled, takes one hw-pmu counter.
[ 0.313889] #3 Ok.
[ 0.404722] NMI watchdog enabled, takes one hw-pmu counter.
[ 0.404750] Brought up 4 CPUs
[ 0.404752] Total of 4 processors activated (21528.09 BogoMIPS).
[ 0.406980] print_constraints: dummy:
[ 0.407017] NET: Registered protocol family 16
[ 0.407152] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[ 0.407154] ACPI: bus type pci registered
[ 0.407383] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[ 0.407385] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[ 0.411768] PCI: Using configuration type 1 for base access
[ 0.412806] bio: create slab <bio-0> at 0
[ 0.414938] ACPI: EC: EC description table is found, configuring boot EC
[ 0.422074] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[ 0.433326] ACPI: SSDT 0000000078a90018 008C0 (v01 PmRef Cpu0Cst 00003001 INTL 20061109)
[ 0.433858] ACPI: Dynamic OEM Table Load:
[ 0.433861] ACPI: SSDT (null) 008C0 (v01 PmRef Cpu0Cst 00003001 INTL 20061109)
[ 0.437962] ACPI: SSDT 0000000078a91a98 00303 (v01 PmRef ApIst 00003000 INTL 20061109)
[ 0.438538] ACPI: Dynamic OEM Table Load:
[ 0.438540] ACPI: SSDT (null) 00303 (v01 PmRef ApIst 00003000 INTL 20061109)
[ 0.440777] ACPI: SSDT 0000000078a8fd98 00119 (v01 PmRef ApCst 00003000 INTL 20061109)
[ 0.441295] ACPI: Dynamic OEM Table Load:
[ 0.441296] ACPI: SSDT (null) 00119 (v01 PmRef ApCst 00003000 INTL 20061109)
[ 0.444381] ACPI: Interpreter enabled
[ 0.444383] ACPI: (supports S0 S3 S4 S5)
[ 0.444404] ACPI: Using IOAPIC for interrupt routing
[ 0.451083] ACPI: Power Resource [PUBS] (on)
[ 0.454977] ACPI: EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[ 0.461961] ACPI: ACPI Dock Station Driver: 3 docks/bays found
[ 0.461964] HEST: Table not found.
[ 0.461966] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.462102] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[ 0.462159] pci_root PNP0A08:00: host bridge window [io 0x0000-0x0cf7]
[ 0.462161] pci_root PNP0A08:00: host bridge window [io 0x0d00-0xffff]
[ 0.462163] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[ 0.462165] pci_root PNP0A08:00: host bridge window [mem 0x7da00000-0xfebfffff]
[ 0.462167] pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed4bfff]
[ 0.462178] pci 0000:00:00.0: [8086:0104] type 0 class 0x000600
[ 0.462208] pci 0000:00:02.0: [8086:0126] type 0 class 0x000300
[ 0.462217] pci 0000:00:02.0: reg 10: [mem 0x90000000-0x903fffff 64bit]
[ 0.462223] pci 0000:00:02.0: reg 18: [mem 0x80000000-0x8fffffff 64bit pref]
[ 0.462227] pci 0000:00:02.0: reg 20: [io 0x4000-0x403f]
[ 0.462274] pci 0000:00:16.0: [8086:1c3a] type 0 class 0x000780
[ 0.462296] pci 0000:00:16.0: reg 10: [mem 0x91625000-0x9162500f 64bit]
[ 0.462357] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[ 0.462362] pci 0000:00:16.0: PME# disabled
[ 0.462391] pci 0000:00:19.0: [8086:1502] type 0 class 0x000200
[ 0.462408] pci 0000:00:19.0: reg 10: [mem 0x91600000-0x9161ffff]
[ 0.462417] pci 0000:00:19.0: reg 14: [mem 0x9162a000-0x9162afff]
[ 0.462426] pci 0000:00:19.0: reg 18: [io 0x4060-0x407f]
[ 0.462473] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[ 0.462477] pci 0000:00:19.0: PME# disabled
[ 0.462503] pci 0000:00:1a.0: [8086:1c2d] type 0 class 0x000c03
[ 0.462523] pci 0000:00:1a.0: reg 10: [mem 0x91629000-0x916293ff]
[ 0.462598] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[ 0.462602] pci 0000:00:1a.0: PME# disabled
[ 0.462628] pci 0000:00:1b.0: [8086:1c20] type 0 class 0x000403
[ 0.462643] pci 0000:00:1b.0: reg 10: [mem 0x91620000-0x91623fff 64bit]
[ 0.462697] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[ 0.462701] pci 0000:00:1b.0: PME# disabled
[ 0.462722] pci 0000:00:1c.0: [8086:1c10] type 1 class 0x000604
[ 0.462782] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.462786] pci 0000:00:1c.0: PME# disabled
[ 0.462809] pci 0000:00:1c.1: [8086:1c12] type 1 class 0x000604
[ 0.462868] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[ 0.462872] pci 0000:00:1c.1: PME# disabled
[ 0.462896] pci 0000:00:1c.4: [8086:1c18] type 1 class 0x000604
[ 0.462957] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[ 0.462960] pci 0000:00:1c.4: PME# disabled
[ 0.462984] pci 0000:00:1c.6: [8086:1c1c] type 1 class 0x000604
[ 0.463044] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[ 0.463048] pci 0000:00:1c.6: PME# disabled
[ 0.463076] pci 0000:00:1d.0: [8086:1c26] type 0 class 0x000c03
[ 0.463096] pci 0000:00:1d.0: reg 10: [mem 0x91628000-0x916283ff]
[ 0.463168] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.463172] pci 0000:00:1d.0: PME# disabled
[ 0.463195] pci 0000:00:1f.0: [8086:1c4f] type 0 class 0x000601
[ 0.463304] pci 0000:00:1f.2: [8086:1c01] type 0 class 0x000101
[ 0.463318] pci 0000:00:1f.2: reg 10: [io 0x0000-0x0007]
[ 0.463326] pci 0000:00:1f.2: reg 14: [io 0x0000-0x0003]
[ 0.463334] pci 0000:00:1f.2: reg 18: [io 0x0000-0x0007]
[ 0.463342] pci 0000:00:1f.2: reg 1c: [io 0x0000-0x0003]
[ 0.463350] pci 0000:00:1f.2: reg 20: [io 0x40b0-0x40bf]
[ 0.463358] pci 0000:00:1f.2: reg 24: [io 0x40a0-0x40af]
[ 0.463394] pci 0000:00:1f.3: [8086:1c22] type 0 class 0x000c05
[ 0.463409] pci 0000:00:1f.3: reg 10: [mem 0x91624000-0x916240ff 64bit]
[ 0.463430] pci 0000:00:1f.3: reg 20: [io 0xefa0-0xefbf]
[ 0.463463] pci 0000:00:1f.5: [8086:1c09] type 0 class 0x000101
[ 0.463478] pci 0000:00:1f.5: reg 10: [io 0x40c8-0x40cf]
[ 0.463486] pci 0000:00:1f.5: reg 14: [io 0x40e4-0x40e7]
[ 0.463494] pci 0000:00:1f.5: reg 18: [io 0x40c0-0x40c7]
[ 0.463502] pci 0000:00:1f.5: reg 1c: [io 0x40e0-0x40e3]
[ 0.463509] pci 0000:00:1f.5: reg 20: [io 0x4090-0x409f]
[ 0.463517] pci 0000:00:1f.5: reg 24: [io 0x4080-0x408f]
[ 0.463595] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[ 0.463600] pci 0000:00:1c.0: bridge window [io 0xf000-0x0000] (disabled)
[ 0.463604] pci 0000:00:1c.0: bridge window [mem 0xfff00000-0x000fffff] (disabled)
[ 0.463611] pci 0000:00:1c.0: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 0.463690] pci 0000:03:00.0: [8086:4238] type 0 class 0x000280
[ 0.463735] pci 0000:03:00.0: reg 10: [mem 0x91500000-0x91501fff 64bit]
[ 0.463906] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[ 0.463914] pci 0000:03:00.0: PME# disabled
[ 0.463974] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[ 0.463978] pci 0000:00:1c.1: bridge window [io 0xf000-0x0000] (disabled)
[ 0.463981] pci 0000:00:1c.1: bridge window [mem 0x91500000-0x915fffff]
[ 0.463988] pci 0000:00:1c.1: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 0.464113] pci 0000:0d:00.0: [1180:e823] type 0 class 0x000880
[ 0.464139] pci 0000:0d:00.0: reg 10: [mem 0x90d00000-0x90d000ff]
[ 0.464300] pci 0000:0d:00.0: supports D1 D2
[ 0.464301] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.464307] pci 0000:0d:00.0: PME# disabled
[ 0.464369] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[ 0.464373] pci 0000:00:1c.4: bridge window [io 0x3000-0x3fff]
[ 0.464377] pci 0000:00:1c.4: bridge window [mem 0x90d00000-0x914fffff]
[ 0.464383] pci 0000:00:1c.4: bridge window [mem 0x90400000-0x90bfffff 64bit pref]
[ 0.464451] pci 0000:0e:00.0: [1033:0194] type 0 class 0x000c03
[ 0.464476] pci 0000:0e:00.0: reg 10: [mem 0x90c00000-0x90c01fff 64bit]
[ 0.464584] pci 0000:0e:00.0: PME# supported from D0 D3hot D3cold
[ 0.464589] pci 0000:0e:00.0: PME# disabled
[ 0.464632] pci 0000:00:1c.6: PCI bridge to [bus 0e-0e]
[ 0.464636] pci 0000:00:1c.6: bridge window [io 0xf000-0x0000] (disabled)
[ 0.464640] pci 0000:00:1c.6: bridge window [mem 0x90c00000-0x90cfffff]
[ 0.464646] pci 0000:00:1c.6: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 0.464667] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[ 0.464787] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP1._PRT]
[ 0.464819] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
[ 0.464853] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP5._PRT]
[ 0.464888] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP7._PRT]
[ 0.465053] pci0000:00: Requesting ACPI _OSC control (0x1d)
[ 0.468181] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[ 0.468252] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *7 9 10 11)
[ 0.468320] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 *7 9 10 11)
[ 0.468391] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[ 0.468458] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 *10 11)
[ 0.468513] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[ 0.468586] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[ 0.468655] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11)
[ 0.468720] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[ 0.468728] vgaarb: loaded
[ 0.468792] SCSI subsystem initialized
[ 0.468834] libata version 3.00 loaded.
[ 0.468881] usbcore: registered new interface driver usbfs
[ 0.468893] usbcore: registered new interface driver hub
[ 0.468916] usbcore: registered new device driver usb
[ 0.468967] PCI: Using ACPI for IRQ routing
[ 0.468969] PCI: pci_cache_line_size set to 64 bytes
[ 0.469051] reserve RAM buffer: 000000000009d800 - 000000000009ffff
[ 0.469053] reserve RAM buffer: 000000007859f000 - 000000007bffffff
[ 0.469055] reserve RAM buffer: 0000000078c00000 - 000000007bffffff
[ 0.469057] reserve RAM buffer: 0000000100600000 - 0000000103ffffff
[ 0.469142] NetLabel: Initializing
[ 0.469143] NetLabel: domain hash size = 128
[ 0.469144] NetLabel: protocols = UNLABELED CIPSOv4
[ 0.469154] NetLabel: unlabeled traffic allowed by default
[ 0.469185] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[ 0.469190] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[ 0.471207] Switching to clocksource hpet
[ 0.471521] Switched to NOHz mode on CPU #0
[ 0.471571] Switched to NOHz mode on CPU #2
[ 0.471615] Switched to NOHz mode on CPU #1
[ 0.471617] Switched to NOHz mode on CPU #3
[ 0.472770] pnp: PnP ACPI init
[ 0.472785] ACPI: bus type pnp registered
[ 0.473218] pnp 00:00: [mem 0x00000000-0x0009ffff]
[ 0.473219] pnp 00:00: [mem 0x000c0000-0x000c3fff]
[ 0.473221] pnp 00:00: [mem 0x000c4000-0x000c7fff]
[ 0.473222] pnp 00:00: [mem 0x000c8000-0x000cbfff]
[ 0.473224] pnp 00:00: [mem 0x000cc000-0x000cffff]
[ 0.473225] pnp 00:00: [mem 0x000d0000-0x000d3fff]
[ 0.473227] pnp 00:00: [mem 0x000d4000-0x000d7fff]
[ 0.473228] pnp 00:00: [mem 0x000d8000-0x000dbfff]
[ 0.473229] pnp 00:00: [mem 0x000dc000-0x000dffff]
[ 0.473231] pnp 00:00: [mem 0x000e0000-0x000e3fff]
[ 0.473232] pnp 00:00: [mem 0x000e4000-0x000e7fff]
[ 0.473234] pnp 00:00: [mem 0x000e8000-0x000ebfff]
[ 0.473235] pnp 00:00: [mem 0x000ec000-0x000effff]
[ 0.473237] pnp 00:00: [mem 0x000f0000-0x000fffff]
[ 0.473238] pnp 00:00: [mem 0x00100000-0x7d9fffff]
[ 0.473240] pnp 00:00: [mem 0xfec00000-0xfed3ffff]
[ 0.473241] pnp 00:00: [mem 0xfed4c000-0xffffffff]
[ 0.473296] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[ 0.473298] system 00:00: [mem 0x000c0000-0x000c3fff] has been reserved
[ 0.473300] system 00:00: [mem 0x000c4000-0x000c7fff] has been reserved
[ 0.473302] system 00:00: [mem 0x000c8000-0x000cbfff] has been reserved
[ 0.473304] system 00:00: [mem 0x000cc000-0x000cffff] has been reserved
[ 0.473306] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
[ 0.473308] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
[ 0.473310] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
[ 0.473314] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
[ 0.473316] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[ 0.473318] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[ 0.473320] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[ 0.473322] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[ 0.473324] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[ 0.473326] system 00:00: [mem 0x00100000-0x7d9fffff] could not be reserved
[ 0.473329] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[ 0.473331] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[ 0.473334] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[ 0.473353] pnp 00:01: [bus 00-fe]
[ 0.473355] pnp 00:01: [io 0x0cf8-0x0cff]
[ 0.473356] pnp 00:01: [io 0x0000-0x0cf7 window]
[ 0.473358] pnp 00:01: [io 0x0d00-0xffff window]
[ 0.473360] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[ 0.473361] pnp 00:01: [mem 0x000c0000-0x000c3fff window]
[ 0.473363] pnp 00:01: [mem 0x000c4000-0x000c7fff window]
[ 0.473364] pnp 00:01: [mem 0x000c8000-0x000cbfff window]
[ 0.473366] pnp 00:01: [mem 0x000cc000-0x000cffff window]
[ 0.473367] pnp 00:01: [mem 0x000d0000-0x000d3fff window]
[ 0.473369] pnp 00:01: [mem 0x000d4000-0x000d7fff window]
[ 0.473371] pnp 00:01: [mem 0x000d8000-0x000dbfff window]
[ 0.473372] pnp 00:01: [mem 0x000dc000-0x000dffff window]
[ 0.473374] pnp 00:01: [mem 0x000e0000-0x000e3fff window]
[ 0.473375] pnp 00:01: [mem 0x000e4000-0x000e7fff window]
[ 0.473377] pnp 00:01: [mem 0x000e8000-0x000ebfff window]
[ 0.473379] pnp 00:01: [mem 0x000ec000-0x000effff window]
[ 0.473380] pnp 00:01: [mem 0x7da00000-0xfebfffff window]
[ 0.473382] pnp 00:01: [mem 0xfed40000-0xfed4bfff window]
[ 0.473426] pnp 00:01: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[ 0.473492] pnp 00:02: [io 0x0010-0x001f]
[ 0.473494] pnp 00:02: [io 0x0090-0x009f]
[ 0.473495] pnp 00:02: [io 0x0024-0x0025]
[ 0.473496] pnp 00:02: [io 0x0028-0x0029]
[ 0.473498] pnp 00:02: [io 0x002c-0x002d]
[ 0.473499] pnp 00:02: [io 0x0030-0x0031]
[ 0.473500] pnp 00:02: [io 0x0034-0x0035]
[ 0.473502] pnp 00:02: [io 0x0038-0x0039]
[ 0.473503] pnp 00:02: [io 0x003c-0x003d]
[ 0.473504] pnp 00:02: [io 0x00a4-0x00a5]
[ 0.473506] pnp 00:02: [io 0x00a8-0x00a9]
[ 0.473507] pnp 00:02: [io 0x00ac-0x00ad]
[ 0.473508] pnp 00:02: [io 0x00b0-0x00b5]
[ 0.473510] pnp 00:02: [io 0x00b8-0x00b9]
[ 0.473511] pnp 00:02: [io 0x00bc-0x00bd]
[ 0.473512] pnp 00:02: [io 0x0050-0x0053]
[ 0.473514] pnp 00:02: [io 0x0072-0x0077]
[ 0.473515] pnp 00:02: [io 0x0400-0x047f]
[ 0.473516] pnp 00:02: [io 0x0500-0x057f]
[ 0.473518] pnp 00:02: [io 0x0800-0x080f]
[ 0.473519] pnp 00:02: [io 0x15e0-0x15ef]
[ 0.473520] pnp 00:02: [io 0x1600-0x167f]
[ 0.473522] pnp 00:02: [mem 0xf8000000-0xfbffffff]
[ 0.473523] pnp 00:02: [mem 0x00000000-0x00000fff]
[ 0.473525] pnp 00:02: [mem 0xfed1c000-0xfed1ffff]
[ 0.473526] pnp 00:02: [mem 0xfed10000-0xfed13fff]
[ 0.473528] pnp 00:02: [mem 0xfed18000-0xfed18fff]
[ 0.473529] pnp 00:02: [mem 0xfed19000-0xfed19fff]
[ 0.473530] pnp 00:02: [mem 0xfed45000-0xfed4bfff]
[ 0.473589] system 00:02: [io 0x0400-0x047f] has been reserved
[ 0.473591] system 00:02: [io 0x0500-0x057f] has been reserved
[ 0.473593] system 00:02: [io 0x0800-0x080f] has been reserved
[ 0.473595] system 00:02: [io 0x15e0-0x15ef] has been reserved
[ 0.473597] system 00:02: [io 0x1600-0x167f] has been reserved
[ 0.473599] system 00:02: [mem 0xf8000000-0xfbffffff] has been reserved
[ 0.473601] system 00:02: [mem 0x00000000-0x00000fff] could not be reserved
[ 0.473603] system 00:02: [mem 0xfed1c000-0xfed1ffff] has been reserved
[ 0.473605] system 00:02: [mem 0xfed10000-0xfed13fff] has been reserved
[ 0.473607] system 00:02: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.473609] system 00:02: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.473611] system 00:02: [mem 0xfed45000-0xfed4bfff] has been reserved
[ 0.473614] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.473659] pnp 00:03: [mem 0xfed00000-0xfed003ff]
[ 0.473688] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[ 0.473697] pnp 00:04: [io 0x0000-0x000f]
[ 0.473699] pnp 00:04: [io 0x0080-0x008f]
[ 0.473700] pnp 00:04: [io 0x00c0-0x00df]
[ 0.473702] pnp 00:04: [dma 4]
[ 0.473728] pnp 00:04: Plug and Play ACPI device, IDs PNP0200 (active)
[ 0.473735] pnp 00:05: [io 0x0061]
[ 0.473763] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[ 0.473771] pnp 00:06: [io 0x00f0]
[ 0.473780] pnp 00:06: [irq 13]
[ 0.473807] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
[ 0.473815] pnp 00:07: [io 0x0070-0x0071]
[ 0.473820] pnp 00:07: [irq 8]
[ 0.473848] pnp 00:07: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.473856] pnp 00:08: [io 0x0060]
[ 0.473858] pnp 00:08: [io 0x0064]
[ 0.473863] pnp 00:08: [irq 1]
[ 0.473890] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[ 0.473903] pnp 00:09: [irq 12]
[ 0.473932] pnp 00:09: Plug and Play ACPI device, IDs LEN0020 PNP0f13 (active)
[ 0.473970] pnp 00:0a: [mem 0xfed40000-0xfed44fff]
[ 0.474000] pnp 00:0a: Plug and Play ACPI device, IDs SMO1200 PNP0c31 (active)
[ 0.474496] pnp: PnP ACPI: found 11 devices
[ 0.474498] ACPI: ACPI bus type pnp unregistered
[ 0.480441] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[ 0.480442] pci 0000:00:1c.0: bridge window [io disabled]
[ 0.480447] pci 0000:00:1c.0: bridge window [mem disabled]
[ 0.480451] pci 0000:00:1c.0: bridge window [mem pref disabled]
[ 0.480458] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[ 0.480459] pci 0000:00:1c.1: bridge window [io disabled]
[ 0.480464] pci 0000:00:1c.1: bridge window [mem 0x91500000-0x915fffff]
[ 0.480469] pci 0000:00:1c.1: bridge window [mem pref disabled]
[ 0.480475] pci 0000:00:1c.4: PCI bridge to [bus 0d-0d]
[ 0.480478] pci 0000:00:1c.4: bridge window [io 0x3000-0x3fff]
[ 0.480483] pci 0000:00:1c.4: bridge window [mem 0x90d00000-0x914fffff]
[ 0.480488] pci 0000:00:1c.4: bridge window [mem 0x90400000-0x90bfffff 64bit pref]
[ 0.480494] pci 0000:00:1c.6: PCI bridge to [bus 0e-0e]
[ 0.480495] pci 0000:00:1c.6: bridge window [io disabled]
[ 0.480501] pci 0000:00:1c.6: bridge window [mem 0x90c00000-0x90cfffff]
[ 0.480505] pci 0000:00:1c.6: bridge window [mem pref disabled]
[ 0.480523] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[ 0.480529] pci 0000:00:1c.0: setting latency timer to 64
[ 0.480539] pci 0000:00:1c.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[ 0.480543] pci 0000:00:1c.1: setting latency timer to 64
[ 0.480550] pci 0000:00:1c.4: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[ 0.480554] pci 0000:00:1c.4: setting latency timer to 64
[ 0.480564] pci 0000:00:1c.6: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[ 0.480569] pci 0000:00:1c.6: setting latency timer to 64
[ 0.480572] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7]
[ 0.480574] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff]
[ 0.480575] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[ 0.480577] pci_bus 0000:00: resource 7 [mem 0x7da00000-0xfebfffff]
[ 0.480579] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed4bfff]
[ 0.480580] pci_bus 0000:03: resource 1 [mem 0x91500000-0x915fffff]
[ 0.480582] pci_bus 0000:0d: resource 0 [io 0x3000-0x3fff]
[ 0.480584] pci_bus 0000:0d: resource 1 [mem 0x90d00000-0x914fffff]
[ 0.480586] pci_bus 0000:0d: resource 2 [mem 0x90400000-0x90bfffff 64bit pref]
[ 0.480587] pci_bus 0000:0e: resource 1 [mem 0x90c00000-0x90cfffff]
[ 0.480606] NET: Registered protocol family 2
[ 0.480682] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[ 0.481281] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[ 0.482197] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[ 0.482449] TCP: Hash tables configured (established 262144 bind 65536)
[ 0.482451] TCP reno registered
[ 0.482457] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[ 0.482470] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[ 0.482564] NET: Registered protocol family 1
[ 0.482576] pci 0000:00:02.0: Boot video device
[ 0.482688] PCI: CLS 64 bytes, default 64
[ 0.482733] Trying to unpack rootfs image as initramfs...
[ 0.714872] Freeing initrd memory: 12976k freed
[ 0.718066] IOMMU 0 0xfed90000: using Queued invalidation
[ 0.718069] IOMMU 1 0xfed91000: using Queued invalidation
[ 0.718072] IOMMU: Setting RMRR:
[ 0.718083] IOMMU: Setting identity map for device 0000:00:02.0 [0x79800000 - 0x7da00000]
[ 0.718438] IOMMU: Setting identity map for device 0000:00:1d.0 [0x788d5000 - 0x788ec000]
[ 0.718460] IOMMU: Setting identity map for device 0000:00:1a.0 [0x788d5000 - 0x788ec000]
[ 0.718472] IOMMU: Prepare 0-16MiB unity mapping for LPC
[ 0.718483] IOMMU: Setting identity map for device 0000:00:1f.0 [0x0 - 0x1000000]
[ 0.718789] PCI-DMA: Intel(R) Virtualization Technology for Directed I/O
[ 0.721083] audit: initializing netlink socket (disabled)
[ 0.721096] type=2000 audit(1305143042.557:1): initialized
[ 0.733827] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[ 0.735548] VFS: Disk quotas dquot_6.5.2
[ 0.735584] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.736007] msgmni has been set to 3776
[ 0.736051] SELinux: Registering netfilter hooks
[ 0.736288] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[ 0.736290] io scheduler noop registered
[ 0.736292] io scheduler deadline registered
[ 0.736322] io scheduler cfq registered (default)
[ 0.736566] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[ 0.736588] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[ 0.736589] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.736899] intel_idle: MWAIT substates: 0x21120
[ 0.736900] intel_idle: v0.4 model 0x2A
[ 0.736902] intel_idle: lapic_timer_reliable_states 0xffffffff
[ 0.737167] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[ 0.737339] ACPI: AC Adapter [AC] (on-line)
[ 0.737524] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[ 0.751908] ACPI: Lid Switch [LID]
[ 0.752044] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input1
[ 0.760932] ACPI: Sleep Button [SLPB]
[ 0.761061] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[ 0.761064] ACPI: Power Button [PWRF]
[ 0.761175] ACPI: acpi_idle yielding to intel_idle
[ 0.764330] thermal LNXTHERM:00: registered as thermal_zone0
[ 0.764332] ACPI: Thermal Zone [THM0] (60 C)
[ 0.764344] ERST: Table is not found!
[ 0.764399] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 0.780596] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[ 0.780601] ACPI: Battery Slot [BAT0] (battery present)
[ 0.781288] Non-volatile memory driver v1.3
[ 0.781289] Linux agpgart interface v0.103
[ 0.781358] agpgart-intel 0000:00:00.0: Intel Sandybridge Chipset
[ 0.781417] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable
[ 0.782420] agpgart-intel 0000:00:00.0: detected 65536K stolen memory
[ 0.782515] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x80000000
[ 0.783527] brd: module loaded
[ 0.783991] loop: module loaded
[ 0.784086] ata_piix 0000:00:1f.2: version 2.13
[ 0.784106] ata_piix 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[ 0.784111] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[ 0.934761] ata_piix 0000:00:1f.2: setting latency timer to 64
[ 0.935114] scsi0 : ata_piix
[ 0.935193] scsi1 : ata_piix
[ 0.935674] ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x40b0 irq 14
[ 0.935679] ata2: SATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0x40b8 irq 15
[ 0.935701] ata_piix 0000:00:1f.5: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[ 0.935707] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[ 1.086535] ata_piix 0000:00:1f.5: setting latency timer to 64
[ 1.086836] scsi2 : ata_piix
[ 1.086898] scsi3 : ata_piix
[ 1.087012] ata3: SATA max UDMA/133 cmd 0x40c8 ctl 0x40e4 bmdma 0x4090 irq 19
[ 1.087016] ata4: SATA max UDMA/133 cmd 0x40c0 ctl 0x40e0 bmdma 0x4098 irq 19
[ 1.087081] Fixed MDIO Bus: probed
[ 1.087083] e1000e: Intel(R) PRO/1000 Network Driver - 1.2.20-k2
[ 1.087084] e1000e: Copyright(c) 1999 - 2011 Intel Corporation.
[ 1.087101] e1000e 0000:00:19.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[ 1.087109] e1000e 0000:00:19.0: setting latency timer to 64
[ 1.087188] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[ 1.241841] e1000e 0000:00:19.0: eth0: (PCI Express:2.5GB/s:Width x1) f0:de:f1:59:f6:c9
[ 1.241844] e1000e 0000:00:19.0: eth0: Intel(R) PRO/1000 Network Connection
[ 1.241884] e1000e 0000:00:19.0: eth0: MAC: 10, PHY: 11, PBA No: 1000FF-0FF
[ 1.241946] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 1.241958] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[ 1.241962] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0
[ 1.241968] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[ 1.241980] ehci_hcd 0000:00:1a.0: setting latency timer to 64
[ 1.241984] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[ 1.242029] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[ 1.243408] ehci_hcd 0000:00:1a.0: debug port 2
[ 1.247283] ehci_hcd 0000:00:1a.0: cache line size of 64 is not supported
[ 1.247296] ehci_hcd 0000:00:1a.0: irq 16, io mem 0x91629000
[ 1.256265] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[ 1.256328] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[ 1.256335] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.256341] usb usb1: Product: EHCI Host Controller
[ 1.256345] usb usb1: Manufacturer: Linux 2.6.38.6-luto+ ehci_hcd
[ 1.256350] usb usb1: SerialNumber: 0000:00:1a.0
[ 1.256448] hub 1-0:1.0: USB hub found
[ 1.256451] hub 1-0:1.0: 3 ports detected
[ 1.256511] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[ 1.256515] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[ 1.256525] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[ 1.256537] ehci_hcd 0000:00:1d.0: setting latency timer to 64
[ 1.256540] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[ 1.256574] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[ 1.256632] ehci_hcd 0000:00:1d.0: debug port 2
[ 1.260510] ehci_hcd 0000:00:1d.0: cache line size of 64 is not supported
[ 1.260522] ehci_hcd 0000:00:1d.0: irq 23, io mem 0x91628000
[ 1.270246] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[ 1.270293] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[ 1.270299] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.270305] usb usb2: Product: EHCI Host Controller
[ 1.270309] usb usb2: Manufacturer: Linux 2.6.38.6-luto+ ehci_hcd
[ 1.270314] usb usb2: SerialNumber: 0000:00:1d.0
[ 1.270417] hub 2-0:1.0: USB hub found
[ 1.270420] hub 2-0:1.0: 3 ports detected
[ 1.270481] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 1.270491] uhci_hcd: USB Universal Host Controller Interface driver
[ 1.270569] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[ 1.273383] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 1.273387] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 1.273466] mousedev: PS/2 mouse device common for all mice
[ 1.273613] rtc_cmos 00:07: RTC can wake from S4
[ 1.274370] rtc_cmos 00:07: rtc core: registered rtc_cmos as rtc0
[ 1.274396] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[ 1.274451] device-mapper: uevent: version 1.0.3
[ 1.274512] device-mapper: ioctl: 4.19.1-ioctl (2011-01-07) initialised: dm-devel@xxxxxxxxxx
[ 1.274690] cpuidle: using governor ladder
[ 1.274936] cpuidle: using governor menu
[ 1.275147] usbcore: registered new interface driver usbhid
[ 1.275149] usbhid: USB HID core driver
[ 1.275175] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[ 1.275304] ip_tables: (C) 2000-2006 Netfilter Core Team
[ 1.275314] TCP cubic registered
[ 1.275315] Initializing XFRM netlink socket
[ 1.275322] NET: Registered protocol family 17
[ 1.275338] Registering the dns_resolver key type
[ 1.278080] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[ 1.280131] PM: Hibernation image not present or could not be loaded.
[ 1.280138] registered taskstats version 1
[ 1.280503] Initalizing network drop monitor service
[ 1.402637] ata3: SATA link down (SStatus 0 SControl 300)
[ 1.557972] usb 1-1: new high speed USB device using ehci_hcd and address 2
[ 1.672330] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[ 1.672341] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 1.672648] hub 1-1:1.0: USB hub found
[ 1.672867] hub 1-1:1.0: 6 ports detected
[ 1.721749] Refined TSC clocksource calibration: 2691.257 MHz.
[ 1.721759] Switching to clocksource tsc
[ 1.775624] usb 2-1: new high speed USB device using ehci_hcd and address 2
[ 1.806242] IBM TrackPoint firmware: 0x0e, buttons: 3/3
[ 1.823796] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input4
[ 1.889966] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[ 1.889977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 1.890200] hub 2-1:1.0: USB hub found
[ 1.890274] hub 2-1:1.0: 8 ports detected
[ 1.964630] usb 1-1.3: new full speed USB device using ehci_hcd and address 3
[ 2.050637] usb 1-1.3: New USB device found, idVendor=147e, idProduct=2016
[ 2.050647] usb 1-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 2.050654] usb 1-1.3: Product: Biometric Coprocessor
[ 2.050659] usb 1-1.3: Manufacturer: UPEK
[ 2.092261] ata4: failed to resume link (SControl 0)
[ 2.103715] ata4: SATA link down (SStatus 4 SControl 0)
[ 2.246094] ata1.01: failed to resume link (SControl 0)
[ 2.246239] ata2.01: failed to resume link (SControl 0)
[ 2.257769] ata2.00: SATA link down (SStatus 0 SControl 300)
[ 2.257784] ata2.01: SATA link down (SStatus 0 SControl 0)
[ 2.396966] ata1.00: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 2.396979] ata1.01: SATA link down (SStatus 0 SControl 0)
[ 2.400097] ata1.00: ATA-7: INTEL SSDSA2M160G2GC, 2CV102HA, max UDMA/133
[ 2.400100] ata1.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 0/32)
[ 2.403182] ata1.00: configured for UDMA/133
[ 2.403295] scsi 0:0:0:0: Direct-Access ATA INTEL SSDSA2M160 2CV1 PQ: 0 ANSI: 5
[ 2.403450] sd 0:0:0:0: Attached scsi generic sg0 type 0
[ 2.403536] sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB)
[ 2.403624] sd 0:0:0:0: [sda] Write Protect is off
[ 2.403626] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 2.403652] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 2.404251] sda: sda1 sda2 sda3
[ 2.404549] sd 0:0:0:0: [sda] Attached SCSI disk
[ 2.405693] Freeing unused kernel memory: 696k freed
[ 2.405807] Write protecting the kernel read-only data: 10240k
[ 2.410713] Freeing unused kernel memory: 1708k freed
[ 2.416212] Freeing unused kernel memory: 1880k freed
[ 2.443088] <30>dracut: dracut-009-9.fc15
[ 2.454448] <30>udev[128]: starting version 167
[ 2.492052] [drm] Initialized drm 1.1.0 20060810
[ 2.518680] i915 0000:00:02.0: power state changed by ACPI to D0
[ 2.518685] i915 0000:00:02.0: power state changed by ACPI to D0
[ 2.518690] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[ 2.518693] i915 0000:00:02.0: setting latency timer to 64
[ 2.544671] mtrr: no more MTRRs available
[ 2.544673] [drm] MTRR allocation failed. Graphics performance may suffer.
[ 2.544977] i915 0000:00:02.0: irq 43 for MSI/MSI-X
[ 2.544981] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[ 2.544982] [drm] Driver supports precise vblank timestamp query.
[ 2.670750] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[ 2.749498] fbcon: inteldrmfb (fb0) is primary device
[ 2.808504] Console: switching to colour frame buffer device 170x48
[ 2.811646] fb0: inteldrmfb frame buffer device
[ 2.811648] drm: registered panic notifier
[ 2.814439] acpi device:01: registered as cooling_device4
[ 2.814585] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
[ 2.814613] ACPI: Video Device [VID] (multi-head: yes rom: no post: no)
[ 2.814698] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[ 2.870806] <30>dracut: Starting plymouth daemon
[ 3.088270] sdhci: Secure Digital Host Controller Interface driver
[ 3.088274] sdhci: Copyright(c) Pierre Ossman
[ 3.091926] sdhci-pci 0000:0d:00.0: SDHCI controller found [1180:e823] (rev 4)
[ 3.091948] sdhci-pci 0000:0d:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[ 3.092011] sdhci-pci 0000:0d:00.0: setting latency timer to 64
[ 3.092024] mmc0: no vmmc regulator found
[ 3.092069] Registered led device: mmc0::
[ 3.092130] mmc0: SDHCI controller on PCI [0000:0d:00.0] using DMA
[ 3.170185] <30>dracut: luksOpen /dev/sda3 luks-b7d5761a-27ac-4243-8541-14329bd9257c
[ 8.166301] <30>dracut: Scanning devices dm-0 for LVM volume groups
[ 8.178042] <30>dracut: Reading all physical volumes. This may take a while...
[ 8.178108] <30>dracut: Found volume group "vg_antithesis" using metadata type lvm2
[ 8.269625] <30>dracut: 2 logical volume(s) in volume group "vg_antithesis" now active
[ 8.292834] EXT4-fs (dm-2): INFO: recovery required on readonly filesystem
[ 8.292836] EXT4-fs (dm-2): write access will be enabled during recovery
[ 9.703959] EXT4-fs (dm-2): orphan cleanup on readonly fs
[ 9.712636] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 9402
[ 9.715039] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 7965
[ 9.717325] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 7081
[ 9.717348] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 713
[ 9.717365] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 529
[ 9.717383] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 298
[ 9.717393] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 2768
[ 9.717414] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 242
[ 9.718193] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 655447
[ 9.718217] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 655446
[ 9.721495] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 1901
[ 9.723760] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 262621
[ 9.723784] EXT4-fs (dm-2): ext4_orphan_cleanup: deleting unreferenced inode 262365
[ 9.723800] EXT4-fs (dm-2): 13 orphan inodes deleted
[ 9.723802] EXT4-fs (dm-2): recovery complete
[ 9.735254] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[ 9.755960] <30>dracut: Checking filesystems
[ 9.755978] <30>dracut: fsck -T -t noopts=_netdev -A -a
[ 9.769351] <30>dracut: root: clean, 777898/4857856 files, 12882950/19408256 blocks (check in 2 mounts)
[ 9.769454] <30>dracut: Remounting /dev/mapper/vg_antithesis-root with -o ro,acl,barrier
[ 9.775813] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: acl,barrier
[ 9.779231] <30>dracut: Mounted root filesystem /dev/mapper/vg_antithesis-root
[ 9.858467] <30>dracut: Switching root
[ 9.956229] type=1404 audit(1305143051.804:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[ 10.045281] SELinux: 2048 avtab hash slots, 220453 rules.
[ 10.106974] SELinux: 2048 avtab hash slots, 220453 rules.
[ 10.346742] SELinux: 9 users, 13 roles, 3606 types, 191 bools, 1 sens, 1024 cats
[ 10.346746] SELinux: 81 classes, 220453 rules
[ 10.353422] SELinux: Completing initialization.
[ 10.353424] SELinux: Setting up existing superblocks.
[ 10.353431] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 10.353435] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[ 10.353445] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[ 10.353449] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[ 10.353456] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 10.353485] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[ 10.353685] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[ 10.353688] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[ 10.353692] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[ 10.353695] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[ 10.353707] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[ 10.353720] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[ 10.353728] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[ 10.353738] SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
[ 10.353742] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 10.354062] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 10.354394] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 10.354398] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 10.354667] SELinux: initialized (dev dm-2, type ext4), uses xattr
[ 10.357036] type=1403 audit(1305143052.205:3): policy loaded auid=4294967295 ses=4294967295
[ 10.460335] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 10.460766] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.542656] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.550361] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.552376] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.552623] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.557385] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.562365] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.567335] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.572336] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 10.579080] <30>systemd[1]: systemd 26 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; fedora)
[ 10.711685] NET: Registered protocol family 10
[ 10.713591] <30>systemd[1]: Set hostname to <antithesis.localdomain>.
[ 11.096301] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[ 11.096900] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[ 11.097509] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[ 11.118315] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[ 11.135986] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
[ 11.240132] <27>udevd[426]: BUS= will be removed in a future udev version, please use SUBSYSTEM= to match the event device, or SUBSYSTEMS= to match a parent device, in /etc/udev/rules.d/10-usrp.rules:3
[ 11.240148] <27>udevd[426]: SYSFS{}= will be removed in a future udev version, please use ATTR{}= to match the event device, or ATTRS{}= to match a parent device, in /etc/udev/rules.d/10-usrp.rules:3
[ 11.272159] <27>udevd[426]: SYSFS{}= will be removed in a future udev version, please use ATTR{}= to match the event device, or ATTRS{}= to match a parent device, in /etc/udev/rules.d/51-android.rules:1
[ 11.338599] <30>udev[426]: starting version 167
[ 11.404699] type=1400 audit(1305143053.254:4): avc: denied { read write } for pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.404711] type=1400 audit(1305143053.254:5): avc: denied { write } for pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.404721] type=1400 audit(1305143053.254:6): avc: denied { read } for pid=444 comm="loadkeys" name="tty" dev=tmpfs ino=1697 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.404731] type=1400 audit(1305143053.254:7): avc: denied { read write } for pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.404740] type=1400 audit(1305143053.254:8): avc: denied { write } for pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.404749] type=1400 audit(1305143053.254:9): avc: denied { read } for pid=444 comm="loadkeys" name="tty0" dev=tmpfs ino=1700 scontext=system_u:system_r:loadkeys_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file
[ 11.419419] SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
[ 11.425751] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 11.438802] EXT4-fs (dm-2): re-mounted. Opts: acl,barrier
[ 11.447863] <28>systemd-vconsole-setup[440]: /bin/loadkeys failed with error code 1.
[ 11.497504] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x15
[ 11.506966] WARNING! power/level is deprecated; use power/control instead
[ 11.560029] type=1400 audit(1305143053.410:10): avc: denied { mmap_zero } for pid=486 comm="vbetool" scontext=system_u:system_r:vbetool_t:s0-s0:c0.c1023 tcontext=system_u:system_r:vbetool_t:s0-s0:c0.c1023 tclass=memprotect
[ 11.612833] iTCO_vendor_support: vendor-support=0
[ 11.622403] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x15
[ 11.623802] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x15
[ 11.625459] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x15
[ 11.626346] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.06
[ 11.626454] iTCO_wdt: Found a Cougar Point TCO device (Version=2, TCOBASE=0x0460)
[ 11.626519] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[ 11.629302] microcode: Microcode Update Driver: v2.00 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[ 11.630410] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[ 11.635624] wmi: Mapper loaded
[ 11.649148] cfg80211: Calling CRDA to update world regulatory domain
[ 11.699251] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[ 11.699253] thinkpad_acpi: http://ibm-acpi.sf.net/
[ 11.699255] thinkpad_acpi: ThinkPad BIOS 8DET41WW (1.11 ), EC unknown
[ 11.699256] thinkpad_acpi: Lenovo ThinkPad X220, model 4286CTO
[ 11.700078] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[ 11.700271] thinkpad_acpi: radio switch found; radios are enabled
[ 11.700455] thinkpad_acpi: possible tablet mode switch found; ThinkPad in laptop mode
[ 11.702282] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is blocked
[ 11.702643] Registered led device: tpacpi::thinklight
[ 11.702675] Registered led device: tpacpi::power
[ 11.702693] Registered led device: tpacpi:orange:batt
[ 11.702716] Registered led device: tpacpi:green:batt
[ 11.702746] Registered led device: tpacpi::dock_active
[ 11.702765] Registered led device: tpacpi::bay_active
[ 11.702797] Registered led device: tpacpi::dock_batt
[ 11.702820] Registered led device: tpacpi::unknown_led
[ 11.702848] Registered led device: tpacpi::standby
[ 11.702887] Registered led device: tpacpi::dock_status1
[ 11.702921] Registered led device: tpacpi::dock_status2
[ 11.702957] Registered led device: tpacpi::unknown_led2
[ 11.702987] Registered led device: tpacpi::unknown_led3
[ 11.703021] Registered led device: tpacpi::thinkvantage
[ 11.703023] thinkpad_acpi: warning: userspace override of important firmware LEDs is enabled
[ 11.703034] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one.
[ 11.703129] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[ 11.704918] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input6
[ 11.718175] <14>mtp-probe[595]: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3"
[ 11.815311] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[ 11.815681] <14>mtp-probe[595]: bus: 1, device: 3 was not an MTP device
[ 11.816016] tpm_tis 00:0a: 1.2 TPM (device-id 0x0, rev-id 78)
[ 11.817289] <27>udevd-work[448]: error opening ATTR{/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3/1-1.3:1.0/power/level} for writing: No such file or directory
[ 11.817304] <27>udevd-work[448]: error opening ATTR{/sys/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.3/1-1.3:1.0/power/level} for writing: No such file or directory
[ 11.856395] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[ 11.856453] HDA Intel 0000:00:1b.0: irq 44 for MSI/MSI-X
[ 11.856479] HDA Intel 0000:00:1b.0: setting latency timer to 64
[ 12.022724] cfg80211: World regulatory domain updated:
[ 12.022727] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[ 12.022730] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.022732] cfg80211: (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[ 12.022734] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[ 12.022736] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.022738] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.123569] iwlagn: Intel(R) Wireless WiFi Link AGN driver for Linux, in-tree:d
[ 12.123573] iwlagn: Copyright(c) 2003-2010 Intel Corporation
[ 12.123639] iwlagn 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[ 12.123650] iwlagn 0000:03:00.0: setting latency timer to 64
[ 12.123685] iwlagn 0000:03:00.0: Detected Intel(R) Centrino(R) Ultimate-N 6300 AGN, REV=0x74
[ 12.134483] iwlagn 0000:03:00.0: device EEPROM VER=0x436, CALIB=0x6
[ 12.134485] iwlagn 0000:03:00.0: Device SKU: 0Xb
[ 12.134487] iwlagn 0000:03:00.0: Valid Tx ant: 0X7, Valid Rx ant: 0X7
[ 12.134508] iwlagn 0000:03:00.0: Tunable channels: 13 802.11bg, 24 802.11a channels
[ 12.134600] iwlagn 0000:03:00.0: irq 45 for MSI/MSI-X
[ 12.145108] iwlagn 0000:03:00.0: loaded firmware version 9.221.4.1 build 25532
[ 12.167302] usb 1-1.4: new full speed USB device using ehci_hcd and address 4
[ 12.184445] <30>systemd-cryptsetup[695]: Volume luks-b7d5761a-27ac-4243-8541-14329bd9257c already active.
[ 12.222514] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[ 12.229089] cfg80211: Calling CRDA for country: US
[ 12.233937] cfg80211: Regulatory domain changed to country: US
[ 12.233941] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[ 12.233944] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2700 mBm)
[ 12.233947] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 1700 mBm)
[ 12.233950] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.233952] cfg80211: (5490000 KHz - 5600000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.233954] cfg80211: (5650000 KHz - 5710000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 12.233957] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 3000 mBm)
[ 12.256051] usb 1-1.4: New USB device found, idVendor=0a5c, idProduct=217f
[ 12.256055] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 12.256057] usb 1-1.4: Product: Broadcom Bluetooth Device
[ 12.256059] usb 1-1.4: Manufacturer: Broadcom Corp
[ 12.256060] usb 1-1.4: SerialNumber: EC55F9F7CFD8
[ 12.305201] <30>systemd-fsck[705]: boot: recovering journal
[ 12.309777] Bluetooth: Core ver 2.15
[ 12.310015] NET: Registered protocol family 31
[ 12.310017] Bluetooth: HCI device and connection manager initialized
[ 12.310019] Bluetooth: HCI socket layer initialized
[ 12.316339] Bluetooth: Generic Bluetooth USB driver ver 0.6
[ 12.316518] usbcore: registered new interface driver btusb
[ 12.335590] <30>systemd-fsck[705]: boot: clean, 129/131072 files, 60912/524288 blocks
[ 12.391664] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/input/input7
[ 12.395739] EXT3-fs: barriers not enabled
[ 12.396110] kjournald starting. Commit interval 5 seconds
[ 12.396225] EXT3-fs (sda2): using internal journal
[ 12.396228] EXT3-fs (sda2): mounted filesystem with ordered data mode
[ 12.397891] SELinux: initialized (dev sda2, type ext3), uses xattr
[ 12.636325] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[ 13.339640] <14>NetworkManager[806]: <info> NetworkManager (version 0.8.999-2.git20110509.fc15) is starting...
[ 13.339653] <14>NetworkManager[806]: <info> Read config file /etc/NetworkManager/NetworkManager.conf
[ 13.394972] <29>ntpd[810]: ntpd 4.2.6p3@xxxxxxxx Fri May 6 16:26:49 UTC 2011 (1)
[ 13.396471] <29>ntpd[810]: proto: precision = 0.052 usec
[ 13.396517] <30>ntpd[810]: 0.0.0.0 c01d 0d kern kernel time sync enabled
[ 13.398666] <31>ntpd[810]: ntp_io: estimated max descriptors: 1024, initial socket boundary: 16
[ 13.398892] <30>ntpd[810]: Listen and drop on 0 v4wildcard 0.0.0.0 UDP 123
[ 13.408395] <30>ntpd[810]: Listen and drop on 1 v6wildcard :: UDP 123
[ 13.408742] <30>ntpd[810]: Listen normally on 2 lo 127.0.0.1 UDP 123
[ 13.408812] <30>ntpd[810]: Listen normally on 3 lo ::1 UDP 123
[ 13.408862] <30>ntpd[810]: peers refreshed
[ 13.409019] <30>ntpd[810]: Listening on routing socket on fd #20 for interface updates
[ 13.442105] <30>acpid[817]: starting up with proc fs
[ 13.442145] <30>ntpd[810]: Deferring DNS for 0.fedora.pool.ntp.org 1
[ 13.442797] <30>ntpd[810]: Deferring DNS for 1.fedora.pool.ntp.org 1
[ 13.442914] <30>ntpd[810]: Deferring DNS for 2.fedora.pool.ntp.org 1
[ 13.443071] <30>ntpd[810]: Deferring DNS for 3.fedora.pool.ntp.org 1
[ 13.443295] <30>ntpd[810]: 0.0.0.0 c016 06 restart
[ 13.443322] <30>ntpd[810]: 0.0.0.0 c012 02 freq_set kernel -10.925 PPM
[ 13.443379] <31>ntpd[818]: signal_no_reset: signal 17 had flags 4000000
[ 13.443607] <30>acpid[817]: skipping incomplete file /etc/acpi/events/videoconf
[ 13.443622] <30>acpid[817]: 1 rule loaded
[ 13.443755] <30>acpid[817]: waiting for events: event logging is off
[ 13.485167] <14>/usr/sbin/gpm[834]: *** info [daemon/startup.c(136)]:
[ 13.485180] <14>/usr/sbin/gpm[834]: Started gpm successfully. Entered daemon mode.
[ 13.533864] coretemp coretemp.0: TjMax is 100 C.
[ 13.533912] coretemp coretemp.2: TjMax is 100 C.
[ 13.943913] <14>dbus[849]: avc: netlink poll: error 4
[ 13.946943] <27>abrtd[819]: Init complete, entering main loop
[ 13.976961] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.vpnc
[ 13.977226] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.openvpn
[ 13.977549] <14>NetworkManager[806]: <info> VPN: loaded org.freedesktop.NetworkManager.openconnect
[ 13.984526] <29>dbus[849]: [system] Activating service name='org.freedesktop.PolicyKit1' (using servicehelper)
[ 14.056372] <30>polkitd[854]: started daemon version 0.101 using authority implementation `local' version `0.101'
[ 14.058887] <29>dbus[849]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
[ 14.064362] <11>NetworkManager[806]: <error> [1305143055.917217] [nm-session-monitor.c:349] nm_session_monitor_init(): Error loading /var/run/ConsoleKit/database: Error statting file /var/run/ConsoleKit/database: No such file or directory
[ 14.077456] <13>NetworkManager[806]: ifcfg-rh: Acquired D-Bus service com.redhat.ifcfgrh1
[ 14.077525] <14>NetworkManager[806]: <info> Loaded plugin ifcfg-rh: (c) 2007 - 2010 Red Hat, Inc. To report bugs please use the NetworkManager mailing list.
[ 14.077873] <14>NetworkManager[806]: <info> Loaded plugin keyfile: (c) 2007 - 2010 Red Hat, Inc. To report bugs please use the NetworkManager mailing list.
[ 14.078129] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_MIT_N ...
[ 14.080380] <13>NetworkManager[806]: ifcfg-rh: read connection 'Auto MIT N'
[ 14.080493] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-lo ...
[ 14.080557] <13>NetworkManager[806]: ifcfg-rh: parsing /etc/sysconfig/network-scripts/ifcfg-Auto_Aether_Wind ...
[ 14.085798] <13>NetworkManager[806]: ifcfg-rh: read connection 'Auto Aether Wind'
[ 14.087828] <14>NetworkManager[806]: <info> trying to start the modem manager...
[ 14.088935] <29>dbus[849]: [system] Activating service name='org.freedesktop.ModemManager' (using servicehelper)
[ 14.089964] <14>NetworkManager[806]: <info> monitoring kernel firmware directory '/lib/firmware'.
[ 14.092807] <14>NetworkManager[806]: <info> found WiFi radio killswitch rfkill1 (at /sys/devices/pci0000:00/0000:00:1c.1/0000:03:00.0/ieee80211/phy0/rfkill1) (driver (unknown))
[ 14.096932] <29>dbus[849]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service'
[ 14.349980] ip6_tables: (C) 2000-2006 Netfilter Core Team
[ 14.432090] Bluetooth: L2CAP ver 2.15
[ 14.432093] Bluetooth: L2CAP socket layer initialized
[ 14.451659] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 14.451662] Bluetooth: BNEP filters: protocol multicast
[ 14.467534] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[ 14.473679] Bluetooth: SCO (Voice Link) ver 0.6
[ 14.473682] Bluetooth: SCO socket layer initialized
[ 14.518162] e1000e 0000:00:19.0: irq 42 for MSI/MSI-X
[ 14.518348] ADDRCONF(NETDEV_UP): eth0: link is not ready
[ 14.529017] Bluetooth: RFCOMM TTY layer initialized
[ 14.529023] Bluetooth: RFCOMM socket layer initialized
[ 14.529026] Bluetooth: RFCOMM ver 1.11
[ 14.754898] auditd (994): /proc/994/oom_adj is deprecated, please use /proc/994/oom_score_adj instead.
[ 14.833497] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 18.863386] tun: Universal TUN/TAP device driver, 1.6
[ 18.863389] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[ 18.973017] ADDRCONF(NETDEV_UP): vmtap0: link is not ready
[ 19.170449] usb 1-1.4: USB disconnect, address 4
[ 19.272598] e1000e 0000:00:19.0: PME# enabled
[ 19.872359] ehci_hcd 0000:00:1d.0: PCI INT A disabled
[ 19.872459] ehci_hcd 0000:00:1d.0: PME# enabled
[ 19.883361] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D3
[ 21.089364] wlan0: authenticate with 00:1d:70:93:6e:9e (try 1)
[ 21.288461] wlan0: authenticate with 00:1d:70:93:6e:9e (try 2)
[ 21.289122] wlan0: authenticated
[ 21.348034] wlan0: associate with 00:1d:70:93:6e:9e (try 1)
[ 21.547106] wlan0: associate with 00:1d:70:93:6e:9e (try 2)
[ 21.548850] wlan0: RX AssocResp from 00:1d:70:93:6e:9e (capab=0x1 status=0 aid=20)
[ 21.548856] wlan0: associated
[ 21.553928] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 23.859168] ehci_hcd 0000:00:1a.0: PCI INT A disabled
[ 23.859234] ehci_hcd 0000:00:1a.0: PME# enabled
[ 23.870151] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D3
[ 32.220624] wlan0: no IPv6 routers present
[ 291.256879] fuse init (API version 7.16)
[ 291.280827] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[ 291.296534] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[ 306.046292] TCP lp registered
[ 851.242340] BUG: soft lockup - CPU#2 stuck for 67s! [kswapd0:35]
[ 851.242343] Modules linked in: tcp_lp fuse tun cpufreq_ondemand rfcomm ip6t_REJECT sco nf_conntrack_ipv6 nf_defrag_ipv6 bnep l2cap ipt_MASQUERADE ip6table_filter ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb iwlagn iwlcore mac80211 snd_hda_intel snd_hda_codec snd_hwdep tpm_tis snd_seq snd_seq_device snd_pcm tpm tpm_bios thinkpad_acpi hwmon cfg80211 wmi i2c_i801 iTCO_wdt snd_timer iTCO_vendor_support snd soundcore snd_page_alloc microcode kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[ 851.242374] CPU 2
[ 851.242375] Modules linked in: tcp_lp fuse tun cpufreq_ondemand rfcomm ip6t_REJECT sco nf_conntrack_ipv6 nf_defrag_ipv6 bnep l2cap ipt_MASQUERADE ip6table_filter ip6_tables iptable_nat nf_nat coretemp snd_hda_codec_hdmi snd_hda_codec_conexant btusb bluetooth arc4 ecb iwlagn iwlcore mac80211 snd_hda_intel snd_hda_codec snd_hwdep tpm_tis snd_seq snd_seq_device snd_pcm tpm tpm_bios thinkpad_acpi hwmon cfg80211 wmi i2c_i801 iTCO_wdt snd_timer iTCO_vendor_support snd soundcore snd_page_alloc microcode kvm_intel kvm ipv6 aes_x86_64 aes_generic xts dm_crypt sdhci_pci sdhci mmc_core i915 drm_kms_helper drm i2c_algo_bit i2c_core video [last unloaded: scsi_wait_scan]
[ 851.242399]
[ 851.242400] Pid: 35, comm: kswapd0 Not tainted 2.6.38.6-luto+ #1 LENOVO 4286CTO/4286CTO
[ 851.242403] RIP: 0010:[<ffffffffa0078f32>] [<ffffffffa0078f32>] i915_gem_inactive_shrink+0x6c/0x194 [i915]
[ 851.242415] RSP: 0018:ffff88006c885d50 EFLAGS: 00000203
[ 851.242417] RAX: ffff880064482e00 RBX: 00000000000000c0 RCX: 0000000000000000
[ 851.242418] RDX: ffff8800644834b0 RSI: 0000000000000000 RDI: ffff88006c9a3020
[ 851.242419] RBP: ffff88006c885d90 R08: ffff88006c885d60 R09: 000000000000000c
[ 851.242421] R10: 0000000000000002 R11: 0000000000000278 R12: ffffffff810033ce
[ 851.242422] R13: ffff88006c885cf0 R14: ffff88006c885cf8 R15: ffffffff810b94db
[ 851.242424] FS: 0000000000000000(0000) GS:ffff880078300000(0000) knlGS:0000000000000000
[ 851.242426] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[ 851.242427] CR2: 00000000054000d7 CR3: 0000000001a03000 CR4: 00000000000406e0
[ 851.242429] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 851.242430] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[ 851.242432] Process kswapd0 (pid: 35, threadinfo ffff88006c884000, task ffff88006f83dbc0)
[ 851.242433] Stack:
[ 851.242434] ffff88006c885d90 ffff880074ee15c8 ffff88006c885d60 ffff880074ee1580
[ 851.242437] 0000000000000000 0000000000000000 00000000000000d0 0000000000018580
[ 851.242439] ffff88006c885de0 ffffffff810bdd0e 0000000000000000 0000000000000080
[ 851.242442] Call Trace:
[ 851.242446] [<ffffffff810bdd0e>] shrink_slab+0x6d/0x166
[ 851.242449] [<ffffffff810c0959>] kswapd+0x50a/0x76f
[ 851.242451] [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[ 851.242454] [<ffffffff810586f0>] kthread+0x84/0x8c
[ 851.242457] [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[ 851.242460] [<ffffffff814485ad>] ? restore_args+0x0/0x30
[ 851.242462] [<ffffffff8105866c>] ? kthread+0x0/0x8c
[ 851.242464] [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[ 851.242465] Code: e4 48 89 45 c8 75 37 48 8b 43 48 45 31 ed 48 83 c3 48 48 2d b0 00 00 00 eb 0a 48 8d 82 50 ff ff ff 41 ff c5 48 8b 90 b0 00 00 00 <48> 05 b0 00 00 00 48 39 d8 0f 18 0a 75 e1 e9 da 00 00 00 4c 89
[ 851.242485] Call Trace:
[ 851.242487] [<ffffffff810bdd0e>] shrink_slab+0x6d/0x166
[ 851.242489] [<ffffffff810c0959>] kswapd+0x50a/0x76f
[ 851.242491] [<ffffffff810c044f>] ? kswapd+0x0/0x76f
[ 851.242493] [<ffffffff810586f0>] kthread+0x84/0x8c
[ 851.242495] [<ffffffff81003814>] kernel_thread_helper+0x4/0x10
[ 851.242497] [<ffffffff814485ad>] ? restore_args+0x0/0x30
[ 851.242499] [<ffffffff8105866c>] ? kthread+0x0/0x8c
[ 851.242501] [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[ 883.718038] SysRq : Manual OOM execution
[ 883.722955] kworker/0:1 invoked oom-killer: gfp_mask=0xd0, order=0, oom_adj=0, oom_score_adj=0
[ 883.722958] kworker/0:1 cpuset=/ mems_allowed=0
[ 883.722960] Pid: 5380, comm: kworker/0:1 Not tainted 2.6.38.6-luto+ #1
[ 883.722962] Call Trace:
[ 883.722967] [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
[ 883.722971] [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
[ 883.722974] [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
[ 883.722977] [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
[ 883.722979] [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
[ 883.722982] [<ffffffff812835ce>] ? moom_callback+0x0/0x27
[ 883.722984] [<ffffffff812835f3>] ? moom_callback+0x25/0x27
[ 883.722986] [<ffffffff810547d3>] ? process_one_work+0x16f/0x281
[ 883.722989] [<ffffffff8105533b>] ? worker_thread+0xd2/0x155
[ 883.722991] [<ffffffff81055269>] ? worker_thread+0x0/0x155
[ 883.722993] [<ffffffff810586f0>] ? kthread+0x84/0x8c
[ 883.722995] [<ffffffff81003814>] ? kernel_thread_helper+0x4/0x10
[ 883.722999] [<ffffffff814485ad>] ? restore_args+0x0/0x30
[ 883.723001] [<ffffffff8105866c>] ? kthread+0x0/0x8c
[ 883.723002] [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
[ 883.723004] Mem-Info:
[ 883.723005] Node 0 DMA per-cpu:
[ 883.723007] CPU 0: hi: 0, btch: 1 usd: 0
[ 883.723008] CPU 1: hi: 0, btch: 1 usd: 0
[ 883.723009] CPU 2: hi: 0, btch: 1 usd: 0
[ 883.723011] CPU 3: hi: 0, btch: 1 usd: 0
[ 883.723011] Node 0 DMA32 per-cpu:
[ 883.723013] CPU 0: hi: 186, btch: 31 usd: 96
[ 883.723015] CPU 1: hi: 186, btch: 31 usd: 99
[ 883.723016] CPU 2: hi: 186, btch: 31 usd: 164
[ 883.723017] CPU 3: hi: 186, btch: 31 usd: 134
[ 883.723018] Node 0 Normal per-cpu:
[ 883.723019] CPU 0: hi: 0, btch: 1 usd: 0
[ 883.723021] CPU 1: hi: 0, btch: 1 usd: 0
[ 883.723022] CPU 2: hi: 0, btch: 1 usd: 0
[ 883.723023] CPU 3: hi: 0, btch: 1 usd: 0
[ 883.723026] active_anon:89626 inactive_anon:25691 isolated_anon:0
[ 883.723027] active_file:40390 inactive_file:59350 isolated_file:7
[ 883.723028] unevictable:0 dirty:10371 writeback:6 unstable:0
[ 883.723028] free:229591 slab_reclaimable:7338 slab_unreclaimable:10113
[ 883.723029] mapped:13277 shmem:25888 pagetables:4821 bounce:0
[ 883.723030] Node 0 DMA free:8120kB min:548kB low:684kB high:820kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:3676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:8kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[ 883.723038] lowmem_reserve[]: 0 1853 1859 1859
[ 883.723040] Node 0 DMA32 free:910188kB min:66816kB low:83520kB high:100224kB active_anon:354408kB inactive_anon:102764kB active_file:161560kB inactive_file:233724kB unevictable:0kB isolated(anon):0kB isolated(file):28kB present:1898336kB mlocked:0kB dirty:41484kB writeback:24kB mapped:53104kB shmem:103552kB slab_reclaimable:29264kB slab_unreclaimable:38756kB kernel_stack:1968kB pagetables:19276kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no
[ 883.723048] lowmem_reserve[]: 0 0 5 5
[ 883.723050] Node 0 Normal free:56kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:4kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 883.723057] lowmem_reserve[]: 0 0 0 0
[ 883.723059] Node 0 DMA: 6*4kB 0*8kB 2*16kB 0*32kB 2*64kB 2*128kB 2*256kB 0*512kB 1*1024kB 1*2048kB 1*4096kB = 8120kB
[ 883.723065] Node 0 DMA32: 1259*4kB 8996*8kB 6326*16kB 3681*32kB 1866*64kB 571*128kB 232*256kB 134*512kB 85*1024kB 39*2048kB 31*4096kB = 910412kB
[ 883.723070] Node 0 Normal: 4*4kB 5*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 56kB
[ 883.723076] 125618 total pagecache pages
[ 883.723077] 0 pages in swap cache
[ 883.723078] Swap cache stats: add 0, delete 0, find 0/0
[ 883.723079] Free swap = 0kB
[ 883.723080] Total swap = 0kB
[ 883.730681] 525808 pages RAM
[ 883.730683] 41300 pages reserved
[ 883.730684] 103384 pages shared
[ 883.730685] 192216 pages non-shared
[ 883.730686] [ pid ] uid tgid total_vm rss cpu oom_adj oom_score_adj name
[ 883.730695] [ 426] 0 426 5105 1205 2 -17 -1000 udevd
[ 883.730697] [ 442] 0 442 5257 207 1 0 0 systemd-logger
[ 883.730701] [ 806] 0 806 39774 1971 1 0 0 NetworkManager
[ 883.730703] [ 810] 38 810 8152 643 0 0 0 ntpd
[ 883.730714] [ 811] 0 811 4204 208 0 0 0 atd
[ 883.730717] [ 817] 0 817 1580 174 3 0 0 acpid
[ 883.730720] [ 819] 0 819 29790 367 0 0 0 abrtd
[ 883.730723] [ 834] 0 834 1708 75 3 0 0 gpm
[ 883.730726] [ 841] 0 841 28131 380 3 0 0 crond
[ 883.730729] [ 845] 0 845 1715 210 2 0 0 mcelog
[ 883.730732] [ 849] 81 849 24298 785 1 -13 -900 dbus-daemon
[ 883.730735] [ 854] 0 854 70965 1050 0 -13 -900 polkitd
[ 883.730739] [ 869] 0 869 17191 654 1 -13 -900 modem-manager
[ 883.730742] [ 882] 0 882 6262 535 0 0 0 bluetoothd
[ 883.730745] [ 897] 0 897 60752 409 1 0 0 rsyslogd
[ 883.730748] [ 994] 0 994 6417 163 1 -17 -1000 auditd
[ 883.730751] [ 996] 0 996 20031 207 3 0 0 audispd
[ 883.730754] [ 997] 0 997 27199 432 3 0 0 sedispatch
[ 883.730758] [ 1011] 0 1011 11768 447 0 -13 -900 wpa_supplicant
[ 883.730761] [ 1073] 0 1073 47724 1340 2 0 0 cupsd
[ 883.730764] [ 1081] 0 1081 109370 2875 3 -13 -900 colord
[ 883.730767] [ 1122] 99 1122 3247 139 0 0 0 dnsmasq
[ 883.730770] [ 1124] 0 1124 1043 76 0 0 0 thinkfan
[ 883.730773] [ 1134] 0 1134 33013 540 0 0 0 gdm-binary
[ 883.730777] [ 1166] 0 1166 37572 757 0 0 0 gdm-simple-slav
[ 883.730779] [ 1170] 0 1170 35567 2467 1 0 0 Xorg
[ 883.730782] [ 1179] 0 1179 1043 147 3 0 0 agetty
[ 883.730785] [ 1182] 0 1182 1043 148 2 0 0 agetty
[ 883.730788] [ 1187] 0 1187 1043 147 3 0 0 agetty
[ 883.730791] [ 1189] 0 1189 1043 147 2 0 0 agetty
[ 883.730794] [ 1190] 0 1190 1043 148 2 0 0 agetty
[ 883.730797] [ 1191] 0 1191 538656 828 1 0 0 console-kit-dae
[ 883.730801] [ 1266] 0 1266 21492 1829 3 0 0 dhclient
[ 883.730804] [ 1291] 487 1291 41115 314 1 0 0 rtkit-daemon
[ 883.730807] [ 1308] 0 1308 35810 931 0 -13 -900 upowerd
[ 883.730810] [ 1312] 0 1312 31870 1353 1 -13 -900 udisks-daemon
[ 883.730813] [ 1317] 0 1317 11294 122 2 -13 -900 udisks-daemon
[ 883.730816] [ 1375] 0 1375 47854 912 0 0 0 gdm-session-wor
[ 883.730819] [ 1376] 0 1376 52375 833 1 0 0 accounts-daemon
[ 883.730822] [ 1429] 500 1429 52618 887 0 0 0 gnome-keyring-d
[ 883.730825] [ 1437] 500 1437 96811 1967 1 0 0 gnome-session
[ 883.730828] [ 1448] 500 1448 5562 121 1 0 0 dbus-launch
[ 883.730831] [ 1449] 500 1449 7760 483 0 0 0 dbus-daemon
[ 883.730834] [ 1508] 500 1508 79404 1441 3 0 0 imsettings-daem
[ 883.730838] [ 1511] 500 1511 36095 537 0 0 0 gvfsd
[ 883.730841] [ 1517] 0 1517 5104 1014 0 -17 -1000 udevd
[ 883.730844] [ 1518] 0 1518 5104 1058 1 -17 -1000 udevd
[ 883.730847] [ 1524] 500 1524 51378 561 0 0 0 gvfs-fuse-daemo
[ 883.730850] [ 1606] 500 1606 36045 1624 3 0 0 gconfd-2
[ 883.730853] [ 1613] 500 1613 216931 4312 3 0 0 gnome-settings-
[ 883.730855] [ 1620] 500 1620 113437 1267 0 0 0 pulseaudio
[ 883.730859] [ 1622] 500 1622 38886 810 1 0 0 gvfs-gdu-volume
[ 883.730862] [ 1624] 500 1624 57724 496 1 0 0 gvfs-afc-volume
[ 883.730865] [ 1627] 500 1627 39437 517 1 0 0 gvfs-gphoto2-vo
[ 883.730868] [ 1632] 500 1632 82452 720 0 0 0 gsd-printer
[ 883.730871] [ 1636] 500 1636 45981 1297 0 0 0 gconf-helper
[ 883.730874] [ 1648] 500 1648 317382 17081 1 0 0 gnome-shell
[ 883.730877] [ 1654] 500 1654 122364 2775 0 0 0 gnome-screensav
[ 883.730880] [ 1662] 500 1662 128355 2802 1 0 0 nm-applet
[ 883.730883] [ 1663] 500 1663 55221 1679 3 0 0 seapplet
[ 883.730886] [ 1695] 500 1695 62056 1722 1 0 0 gdu-notificatio
[ 883.730889] [ 1712] 500 1712 140401 2806 0 0 0 gnome-power-man
[ 883.730893] [ 1714] 500 1714 44884 593 0 0 0 dconf-service
[ 883.730896] [ 1717] 500 1717 335408 5464 1 0 0 nautilus
[ 883.730899] [ 1730] 500 1730 82714 1153 1 0 0 gnome-shell-cal
[ 883.730902] [ 1732] 500 1732 37746 715 3 0 0 gvfsd-trash
[ 883.730905] [ 1738] 500 1738 13988 713 0 0 0 mission-control
[ 883.730908] [ 1753] 500 1753 35246 760 3 0 0 gvfsd-metadata
[ 883.730912] [ 1755] 500 1755 36095 561 1 0 0 gvfsd-burn
[ 883.730916] [ 1770] 500 1770 140315 3417 1 0 0 gnome-terminal
[ 883.730919] [ 1774] 500 1774 2079 178 2 0 0 gnome-pty-helpe
[ 883.730923] [ 1775] 500 1775 28518 1371 1 0 0 bash
[ 883.730926] [ 5374] 0 5374 37326 1139 0 -13 -900 packagekitd
[ 883.730929] [ 8893] 500 8893 25503 414 0 0 0 make
[ 883.730932] [12386] 500 12386 27093 274 1 0 0 sh
[ 883.730935] [12387] 500 12387 71016 47662 3 0 0 ld
[ 883.730938] Out of memory: Kill process 12387 (ld) score 98 or sacrifice child
[ 883.730941] Killed process 12387 (ld) total-vm:284064kB, anon-rss:189456kB, file-rss:1192kB
[ 883.739887] iwlagn 0000:03:00.0: iwlagn_tx_agg_start on ra = 00:1d:70:93:6e:9e tid = 6

Attachment: test_mempressure.sh
Description: Bourne shell script

May 11 18:16:10 antithesis kernel: [ 1841.881467] oom_kill_process: 8 callbacks suppressed
May 11 18:16:11 antithesis kernel: [ 1841.881471] dd invoked oom-killer: gfp_mask=0x200d2, order=0, oom_adj=0, oom_score_adj=0
May 11 18:16:11 antithesis kernel: [ 1841.881473] dd cpuset=/ mems_allowed=0
May 11 18:16:11 antithesis kernel: [ 1841.881475] Pid: 3156, comm: dd Not tainted 2.6.38.6-luto+ #1
May 11 18:16:11 antithesis kernel: [ 1841.881476] Call Trace:
May 11 18:16:11 antithesis kernel: [ 1841.881483] [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
May 11 18:16:11 antithesis kernel: [ 1841.881487] [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
May 11 18:16:11 antithesis kernel: [ 1841.881489] [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
May 11 18:16:11 antithesis kernel: [ 1841.881492] [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
May 11 18:16:11 antithesis kernel: [ 1841.881494] [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
May 11 18:16:11 antithesis kernel: [ 1841.881496] [<ffffffff810b879e>] ? __alloc_pages_nodemask+0x5f3/0x775
May 11 18:16:11 antithesis kernel: [ 1841.881499] [<ffffffff810e1266>] ? alloc_pages_current+0xbe/0xd8
May 11 18:16:11 antithesis kernel: [ 1841.881501] [<ffffffff810b16d6>] ? find_get_page+0x22/0x62
May 11 18:16:11 antithesis kernel: [ 1841.881503] [<ffffffff810b2126>] ? __page_cache_alloc+0x77/0x7e
May 11 18:16:11 antithesis kernel: [ 1841.881505] [<ffffffff810b22f3>] ? grab_cache_page_write_begin+0x54/0x9e
May 11 18:16:11 antithesis kernel: [ 1841.881508] [<ffffffff81113449>] ? simple_write_begin+0x34/0x83
May 11 18:16:11 antithesis kernel: [ 1841.881510] [<ffffffff810b1db4>] ? generic_file_buffered_write+0x109/0x23a
May 11 18:16:11 antithesis kernel: [ 1841.881513] [<ffffffff810b2b32>] ? __generic_file_aio_write+0x242/0x272
May 11 18:16:11 antithesis kernel: [ 1841.881515] [<ffffffff810b2bba>] ? generic_file_aio_write+0x58/0xa8
May 11 18:16:11 antithesis kernel: [ 1841.881518] [<ffffffff810f6fab>] ? do_sync_write+0xbf/0xff
May 11 18:16:11 antithesis kernel: [ 1841.881521] [<ffffffff814485ad>] ? restore_args+0x0/0x30
May 11 18:16:11 antithesis kernel: [ 1841.881525] [<ffffffff811c5d18>] ? selinux_file_permission+0x58/0xb4
May 11 18:16:11 antithesis kernel: [ 1841.881527] [<ffffffff811be0b4>] ? security_file_permission+0x2e/0x33
May 11 18:16:11 antithesis kernel: [ 1841.881529] [<ffffffff810f7396>] ? rw_verify_area+0xb0/0xcd
May 11 18:16:11 antithesis kernel: [ 1841.881531] [<ffffffff810f7621>] ? vfs_write+0xac/0xf3
May 11 18:16:11 antithesis kernel: [ 1841.881533] [<ffffffff8109e3a0>] ? trace_hardirqs_on_caller+0xf/0x23
May 11 18:16:11 antithesis kernel: [ 1841.881535] [<ffffffff810f7810>] ? sys_write+0x4a/0x6e
May 11 18:16:11 antithesis kernel: [ 1841.881538] [<ffffffff81002a3b>] ? system_call_fastpath+0x16/0x1b
May 11 18:16:11 antithesis kernel: [ 1841.881539] Mem-Info:
May 11 18:16:11 antithesis kernel: [ 1841.881540] Node 0 DMA per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881542] CPU 0: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881543] CPU 1: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881545] CPU 2: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881546] CPU 3: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881547] Node 0 DMA32 per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881548] CPU 0: hi: 186, btch: 31 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881550] CPU 1: hi: 186, btch: 31 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881551] CPU 2: hi: 186, btch: 31 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881552] CPU 3: hi: 186, btch: 31 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881553] Node 0 Normal per-cpu:
May 11 18:16:11 antithesis kernel: [ 1841.881554] CPU 0: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881556] CPU 1: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881557] CPU 2: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881558] CPU 3: hi: 0, btch: 1 usd: 0
May 11 18:16:11 antithesis kernel: [ 1841.881561] active_anon:38818 inactive_anon:13522 isolated_anon:32
May 11 18:16:11 antithesis kernel: [ 1841.881562] active_file:58 inactive_file:109 isolated_file:0
May 11 18:16:11 antithesis kernel: [ 1841.881563] unevictable:373917 dirty:0 writeback:11111 unstable:0
May 11 18:16:11 antithesis kernel: [ 1841.881563] free:18697 slab_reclaimable:3809 slab_unreclaimable:12162
May 11 18:16:11 antithesis kernel: [ 1841.881564] mapped:35 shmem:26575 pagetables:5074 bounce:0
May 11 18:16:11 antithesis kernel: [ 1841.881565] Node 0 DMA free:7968kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:7888kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:150 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881573] lowmem_reserve[]: 0 1853 1859 1859
May 11 18:16:11 antithesis kernel: [ 1841.881575] Node 0 DMA32 free:66820kB min:66816kB low:83520kB high:100224kB active_anon:155272kB inactive_anon:54088kB active_file:200kB inactive_file:412kB unevictable:1487780kB isolated(anon):128kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:0kB writeback:44444kB mapped:88kB shmem:106300kB slab_reclaimable:15132kB slab_unreclaimable:46952kB kernel_stack:2104kB pagetables:20296kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:323849 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881583] lowmem_reserve[]: 0 0 5 5
May 11 18:16:11 antithesis kernel: [ 1841.881585] Node 0 Normal free:0kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:52kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
May 11 18:16:11 antithesis kernel: [ 1841.881592] lowmem_reserve[]: 0 0 0 0
May 11 18:16:11 antithesis kernel: [ 1841.881594] Node 0 DMA: 3*4kB 1*8kB 1*16kB 2*32kB 1*64kB 1*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 7972kB
May 11 18:16:11 antithesis kernel: [ 1841.881600] Node 0 DMA32: 15130*4kB 6*8kB 1*16kB 3*32kB 1*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB 1*4096kB = 66888kB
May 11 18:16:11 antithesis kernel: [ 1841.881605] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
May 11 18:16:11 antithesis kernel: [ 1841.881610] 411930 total pagecache pages
May 11 18:16:11 antithesis kernel: [ 1841.881612] 11160 pages in swap cache
May 11 18:16:11 antithesis kernel: [ 1841.881613] Swap cache stats: add 36427, delete 25267, find 16/20
May 11 18:16:11 antithesis kernel: [ 1841.881614] Free swap = 6145856kB
May 11 18:16:11 antithesis kernel: [ 1841.881615] Total swap = 6291452kB
May 11 18:16:11 antithesis kernel: [ 1841.887778] 525808 pages RAM
May 11 18:16:11 antithesis kernel: [ 1841.887780] 41300 pages reserved
May 11 18:16:11 antithesis kernel: [ 1841.887781] 2818 pages shared
May 11 18:16:11 antithesis kernel: [ 1841.887782] 462015 pages non-shared
May 11 18:16:11 antithesis kernel: [ 1841.887783] [ pid ] uid tgid total_vm rss cpu oom_adj oom_score_adj name
May 11 18:16:11 antithesis kernel: [ 1841.887791] [ 467] 0 467 5007 3 1 -17 -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887794] [ 487] 0 487 5257 0 2 0 0 systemd-logger
May 11 18:16:11 antithesis kernel: [ 1841.887797] [ 863] 0 863 39774 0 0 0 0 NetworkManager
May 11 18:16:11 antithesis kernel: [ 1841.887799] [ 864] 38 864 8152 1 0 0 0 ntpd
May 11 18:16:11 antithesis kernel: [ 1841.887802] [ 865] 0 865 4204 0 1 0 0 atd
May 11 18:16:11 antithesis kernel: [ 1841.887804] [ 872] 0 872 29790 0 1 0 0 abrtd
May 11 18:16:11 antithesis kernel: [ 1841.887806] [ 880] 0 880 1580 0 0 0 0 acpid
May 11 18:16:11 antithesis kernel: [ 1841.887808] [ 889] 0 889 1708 0 3 0 0 gpm
May 11 18:16:11 antithesis kernel: [ 1841.887810] [ 897] 0 897 28131 3 3 0 0 crond
May 11 18:16:11 antithesis kernel: [ 1841.887813] [ 901] 0 901 1715 0 2 0 0 mcelog
May 11 18:16:11 antithesis kernel: [ 1841.887815] [ 905] 81 905 24300 0 1 -13 -900 dbus-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887817] [ 911] 0 911 46757 0 3 -13 -900 polkitd
May 11 18:16:11 antithesis kernel: [ 1841.887820] [ 955] 0 955 60752 0 0 0 0 rsyslogd
May 11 18:16:11 antithesis kernel: [ 1841.887822] [ 992] 0 992 17191 0 0 -13 -900 modem-manager
May 11 18:16:11 antithesis kernel: [ 1841.887824] [ 1003] 0 1003 6262 0 1 0 0 bluetoothd
May 11 18:16:11 antithesis kernel: [ 1841.887827] [ 1051] 0 1051 6417 0 3 -17 -1000 auditd
May 11 18:16:11 antithesis kernel: [ 1841.887829] [ 1053] 0 1053 20031 0 3 0 0 audispd
May 11 18:16:11 antithesis kernel: [ 1841.887831] [ 1054] 0 1054 27199 0 3 0 0 sedispatch
May 11 18:16:11 antithesis kernel: [ 1841.887833] [ 1113] 0 1113 47724 3 2 0 0 cupsd
May 11 18:16:11 antithesis kernel: [ 1841.887836] [ 1123] 0 1123 109369 0 3 -13 -900 colord
May 11 18:16:11 antithesis kernel: [ 1841.887838] [ 1130] 0 1130 11768 0 3 -13 -900 wpa_supplicant
May 11 18:16:11 antithesis kernel: [ 1841.887840] [ 1178] 99 1178 3247 2 3 0 0 dnsmasq
May 11 18:16:11 antithesis kernel: [ 1841.887843] [ 1182] 0 1182 1043 0 1 0 0 thinkfan
May 11 18:16:11 antithesis kernel: [ 1841.887845] [ 1189] 0 1189 33013 4 2 0 0 gdm-binary
May 11 18:16:11 antithesis kernel: [ 1841.887847] [ 1236] 0 1236 1043 0 3 0 0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887849] [ 1238] 0 1238 1043 0 2 0 0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887851] [ 1244] 0 1244 1043 0 2 0 0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887853] [ 1245] 0 1245 1043 0 3 0 0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887855] [ 1246] 0 1246 1043 0 3 0 0 agetty
May 11 18:16:11 antithesis kernel: [ 1841.887857] [ 1247] 0 1247 522805 0 0 0 0 console-kit-dae
May 11 18:16:11 antithesis kernel: [ 1841.887860] [ 1359] 487 1359 41115 0 1 0 0 rtkit-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887862] [ 1367] 0 1367 35810 0 0 -13 -900 upowerd
May 11 18:16:11 antithesis kernel: [ 1841.887864] [ 1369] 0 1369 31871 0 2 -13 -900 udisks-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887866] [ 1379] 0 1379 11294 0 3 -13 -900 udisks-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887869] [ 1429] 0 1429 52376 0 3 0 0 accounts-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887871] [ 1539] 0 1539 5104 5 1 -17 -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887873] [ 1540] 0 1540 5104 5 2 -17 -1000 udevd
May 11 18:16:11 antithesis kernel: [ 1841.887875] [ 1652] 500 1652 82452 0 1 0 0 gsd-printer
May 11 18:16:11 antithesis kernel: [ 1841.887878] [ 2253] 0 2253 37572 4 1 0 0 gdm-simple-slav
May 11 18:16:11 antithesis kernel: [ 1841.887880] [ 2258] 0 2258 33309 45 1 0 0 Xorg
May 11 18:16:11 antithesis kernel: [ 1841.887882] [ 2358] 0 2358 47854 5 0 0 0 gdm-session-wor
May 11 18:16:11 antithesis kernel: [ 1841.887884] [ 2360] 0 2360 21492 2 1 0 0 dhclient
May 11 18:16:11 antithesis kernel: [ 1841.887886] [ 2368] 500 2368 52618 0 2 0 0 gnome-keyring-d
May 11 18:16:11 antithesis kernel: [ 1841.887889] [ 2376] 500 2376 96811 3 0 0 0 gnome-session
May 11 18:16:11 antithesis kernel: [ 1841.887891] [ 2387] 500 2387 5562 0 3 0 0 dbus-launch
May 11 18:16:11 antithesis kernel: [ 1841.887893] [ 2388] 500 2388 7764 0 1 0 0 dbus-daemon
May 11 18:16:11 antithesis kernel: [ 1841.887895] [ 2447] 500 2447 79405 0 3 0 0 imsettings-daem
May 11 18:16:11 antithesis kernel: [ 1841.887897] [ 2450] 500 2450 36095 0 0 0 0 gvfsd
May 11 18:16:11 antithesis kernel: [ 1841.887900] [ 2454] 500 2454 51378 0 1 0 0 gvfs-fuse-daemo
May 11 18:16:11 antithesis kernel: [ 1841.887902] [ 2540] 500 2540 36046 5 0 0 0 gconfd-2
May 11 18:16:11 antithesis kernel: [ 1841.887904] [ 2549] 500 2549 216962 15 0 0 0 gnome-settings-
May 11 18:16:11 antithesis kernel: [ 1841.887907] [ 2551] 500 2551 113437 10 0 0 0 pulseaudio
May 11 18:16:11 antithesis kernel: [ 1841.887909] [ 2557] 500 2557 38886 0 1 0 0 gvfs-gdu-volume
May 11 18:16:11 antithesis kernel: [ 1841.887911] [ 2559] 500 2559 57724 0 1 0 0 gvfs-afc-volume
May 11 18:16:11 antithesis kernel: [ 1841.887913] [ 2562] 500 2562 39437 0 1 0 0 gvfs-gphoto2-vo
May 11 18:16:11 antithesis kernel: [ 1841.887915] [ 2566] 500 2566 45981 0 1 0 0 gconf-helper
May 11 18:16:11 antithesis kernel: [ 1841.887918] [ 2575] 0 2575 37360 0 1 -13 -900 packagekitd
May 11 18:16:11 antithesis kernel: [ 1841.887920] [ 2582] 500 2582 318473 2816 0 0 0 gnome-shell
May 11 18:16:11 antithesis kernel: [ 1841.887922] [ 2589] 500 2589 98765 0 2 0 0 gnome-screensav
May 11 18:16:11 antithesis kernel: [ 1841.887924] [ 2594] 500 2594 128333 510 0 0 0 nm-applet
May 11 18:16:11 antithesis kernel: [ 1841.887927] [ 2595] 500 2595 55221 0 3 0 0 seapplet
May 11 18:16:11 antithesis kernel: [ 1841.887929] [ 2615] 500 2615 62056 0 2 0 0 gdu-notificatio
May 11 18:16:11 antithesis kernel: [ 1841.887931] [ 2624] 500 2624 140407 0 2 0 0 gnome-power-man
May 11 18:16:11 antithesis kernel: [ 1841.887933] [ 2649] 500 2649 44884 4 0 0 0 dconf-service
May 11 18:16:11 antithesis kernel: [ 1841.887935] [ 2652] 500 2652 335433 1511 2 0 0 nautilus
May 11 18:16:11 antithesis kernel: [ 1841.887938] [ 2666] 500 2666 82714 1 2 0 0 gnome-shell-cal
May 11 18:16:11 antithesis kernel: [ 1841.887940] [ 2668] 500 2668 37788 0 2 0 0 gvfsd-trash
May 11 18:16:11 antithesis kernel: [ 1841.887942] [ 2674] 500 2674 13988 0 1 0 0 mission-control
May 11 18:16:11 antithesis kernel: [ 1841.887944] [ 2682] 500 2682 36095 1 1 0 0 gvfsd-burn
May 11 18:16:11 antithesis kernel: [ 1841.887947] [ 2686] 500 2686 35246 3 1 0 0 gvfsd-metadata
May 11 18:16:11 antithesis kernel: [ 1841.887949] [ 2694] 500 2694 140476 6 1 0 0 gnome-terminal
May 11 18:16:11 antithesis kernel: [ 1841.887951] [ 2698] 500 2698 2079 1 1 0 0 gnome-pty-helpe
May 11 18:16:11 antithesis kernel: [ 1841.887953] [ 2699] 500 2699 28543 102 2 0 0 bash
May 11 18:16:11 antithesis kernel: [ 1841.887956] [ 3062] 500 3062 39353 486 2 0 0 su
May 11 18:16:11 antithesis kernel: [ 1841.887958] [ 3068] 0 3068 28522 962 0 0 0 bash
May 11 18:16:11 antithesis kernel: [ 1841.887960] [ 3110] 500 3110 321533 7760 1 0 0 firefox
May 11 18:16:11 antithesis kernel: [ 1841.887962] [ 3152] 0 3152 27092 50 2 0 0 test_mempressur
May 11 18:16:11 antithesis kernel: [ 1841.887964] [ 3156] 0 3156 26576 259 1 0 0 dd
May 11 18:16:11 antithesis kernel: [ 1841.887966] Out of memory: Kill process 2582 (gnome-shell) score 6 or sacrifice child
May 11 18:16:11 antithesis kernel: [ 1841.887969] Killed process 2582 (gnome-shell) total-vm:1273892kB, anon-rss:11240kB, file-rss:24kB
May 11 18:16:10 antithesis gnome-session[2376]: WARNING: Application 'gnome-shell.desktop' killed by signal
May 11 18:16:11 antithesis kernel: [ 1845.292965] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
May 11 18:16:19 antithesis kernel: [ 1852.999006] SysRq : Manual OOM execution
May 11 18:16:19 antithesis kernel: [ 1853.002206] kworker/0:2 invoked oom-killer: gfp_mask=0xd0, order=0, oom_adj=0, oom_score_adj=0
May 11 18:16:19 antithesis kernel: [ 1853.002212] kworker/0:2 cpuset=/ mems_allowed=0
May 11 18:16:19 antithesis kernel: [ 1853.002216] Pid: 2090, comm: kworker/0:2 Not tainted 2.6.38.6-luto+ #1
May 11 18:16:19 antithesis kernel: [ 1853.002218] Call Trace:
May 11 18:16:19 antithesis kernel: [ 1853.002229] [<ffffffff8107f9c5>] ? cpuset_print_task_mems_allowed+0x91/0x9c
May 11 18:16:19 antithesis kernel: [ 1853.002234] [<ffffffff810b3ef1>] ? dump_header+0x7f/0x1ba
May 11 18:16:19 antithesis kernel: [ 1853.002238] [<ffffffff8109e4d6>] ? trace_hardirqs_on+0x9/0x20
May 11 18:16:19 antithesis kernel: [ 1853.002242] [<ffffffff810b42ba>] ? oom_kill_process+0x50/0x24e
May 11 18:16:19 antithesis kernel: [ 1853.002245] [<ffffffff810b4961>] ? out_of_memory+0x2e4/0x359
May 11 18:16:19 antithesis kernel: [ 1853.002251] [<ffffffff812835ce>] ? moom_callback+0x0/0x27
May 11 18:16:19 antithesis kernel: [ 1853.002253] [<ffffffff812835f3>] ? moom_callback+0x25/0x27
May 11 18:16:19 antithesis kernel: [ 1853.002258] [<ffffffff810547d3>] ? process_one_work+0x16f/0x281
May 11 18:16:19 antithesis kernel: [ 1853.002261] [<ffffffff8105533b>] ? worker_thread+0xd2/0x155
May 11 18:16:19 antithesis kernel: [ 1853.002264] [<ffffffff81055269>] ? worker_thread+0x0/0x155
May 11 18:16:19 antithesis kernel: [ 1853.002268] [<ffffffff810586f0>] ? kthread+0x84/0x8c
May 11 18:16:19 antithesis kernel: [ 1853.002272] [<ffffffff81003814>] ? kernel_thread_helper+0x4/0x10
May 11 18:16:19 antithesis kernel: [ 1853.002277] [<ffffffff814485ad>] ? restore_args+0x0/0x30
May 11 18:16:19 antithesis kernel: [ 1853.002280] [<ffffffff8105866c>] ? kthread+0x0/0x8c
May 11 18:16:19 antithesis kernel: [ 1853.002283] [<ffffffff81003810>] ? kernel_thread_helper+0x0/0x10
May 11 18:16:19 antithesis kernel: [ 1853.002285] Mem-Info:
May 11 18:16:19 antithesis kernel: [ 1853.002286] Node 0 DMA per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002289] CPU 0: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002291] CPU 1: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002293] CPU 2: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002295] CPU 3: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002296] Node 0 DMA32 per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002299] CPU 0: hi: 186, btch: 31 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002301] CPU 1: hi: 186, btch: 31 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002302] CPU 2: hi: 186, btch: 31 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002304] CPU 3: hi: 186, btch: 31 usd: 87
May 11 18:16:19 antithesis kernel: [ 1853.002306] Node 0 Normal per-cpu:
May 11 18:16:19 antithesis kernel: [ 1853.002308] CPU 0: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002310] CPU 1: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002312] CPU 2: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002314] CPU 3: hi: 0, btch: 1 usd: 0
May 11 18:16:19 antithesis kernel: [ 1853.002319] active_anon:25099 inactive_anon:8984 isolated_anon:0
May 11 18:16:19 antithesis kernel: [ 1853.002320] active_file:3608 inactive_file:6958 isolated_file:0
May 11 18:16:19 antithesis kernel: [ 1853.002320] unevictable:384000 dirty:2691 writeback:1887 unstable:0
May 11 18:16:19 antithesis kernel: [ 1853.002321] free:18688 slab_reclaimable:3932 slab_unreclaimable:9913
May 11 18:16:19 antithesis kernel: [ 1853.002322] mapped:3189 shmem:18787 pagetables:5013 bounce:0
May 11 18:16:19 antithesis kernel: [ 1853.002325] Node 0 DMA free:7972kB min:548kB low:684kB high:820kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:7912kB isolated(anon):0kB isolated(file):0kB present:15676kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:16kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:150 all_unreclaimable? yes
May 11 18:16:19 antithesis kernel: [ 1853.002335] lowmem_reserve[]: 0 1853 1859 1859
May 11 18:16:19 antithesis kernel: [ 1853.002339] Node 0 DMA32 free:66780kB min:66816kB low:83520kB high:100224kB active_anon:100396kB inactive_anon:35936kB active_file:14400kB inactive_file:27808kB unevictable:1528088kB isolated(anon):0kB isolated(file):0kB present:1898336kB mlocked:0kB dirty:10764kB writeback:7548kB mapped:12700kB shmem:75148kB slab_reclaimable:15624kB slab_unreclaimable:37956kB kernel_stack:2176kB pagetables:20052kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:775 all_unreclaimable? no
May 11 18:16:19 antithesis kernel: [ 1853.002350] lowmem_reserve[]: 0 0 5 5
May 11 18:16:19 antithesis kernel: [ 1853.002353] Node 0 Normal free:0kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:6060kB mlocked:0kB dirty:0kB writeback:0kB mapped:56kB shmem:0kB slab_reclaimable:88kB slab_unreclaimable:1696kB kernel_stack:224kB pagetables:0kB unstable:0kB bounce:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
May 11 18:16:19 antithesis kernel: [ 1853.002363] lowmem_reserve[]: 0 0 0 0
May 11 18:16:19 antithesis kernel: [ 1853.002366] Node 0 DMA: 3*4kB 1*8kB 1*16kB 2*32kB 1*64kB 1*128kB 2*256kB 2*512kB 2*1024kB 2*2048kB 0*4096kB = 7972kB
May 11 18:16:19 antithesis kernel: [ 1853.002376] Node 0 DMA32: 880*4kB 327*8kB 263*16kB 175*32kB 118*64kB 49*128kB 41*256kB 34*512kB 1*1024kB 2*2048kB 1*4096kB = 66888kB
May 11 18:16:19 antithesis kernel: [ 1853.002386] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
May 11 18:16:19 antithesis kernel: [ 1853.002396] 417381 total pagecache pages
May 11 18:16:19 antithesis kernel: [ 1853.002397] 3991 pages in swap cache
May 11 18:16:19 antithesis kernel: [ 1853.002399] Swap cache stats: add 66949, delete 62958, find 8906/11640
May 11 18:16:19 antithesis kernel: [ 1853.002401] Free swap = 6164652kB
May 11 18:16:19 antithesis kernel: [ 1853.002402] Total swap = 6291452kB
May 11 18:16:19 antithesis kernel: [ 1853.014378] 525808 pages RAM
May 11 18:16:19 antithesis kernel: [ 1853.014382] 41300 pages reserved
May 11 18:16:19 antithesis kernel: [ 1853.014383] 34725 pages shared
May 11 18:16:19 antithesis kernel: [ 1853.014385] 438030 pages non-shared
May 11 18:16:19 antithesis kernel: [ 1853.014386] [ pid ] uid tgid total_vm rss cpu oom_adj oom_score_adj name
May 11 18:16:19 antithesis kernel: [ 1853.014401] [ 467] 0 467 5007 50 0 -17 -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014407] [ 487] 0 487 5257 0 2 0 0 systemd-logger
May 11 18:16:19 antithesis kernel: [ 1853.014412] [ 863] 0 863 39774 447 2 0 0 NetworkManager
May 11 18:16:19 antithesis kernel: [ 1853.014416] [ 864] 38 864 8152 1 0 0 0 ntpd
May 11 18:16:19 antithesis kernel: [ 1853.014420] [ 865] 0 865 4204 0 1 0 0 atd
May 11 18:16:19 antithesis kernel: [ 1853.014425] [ 872] 0 872 29790 0 1 0 0 abrtd
May 11 18:16:19 antithesis kernel: [ 1853.014428] [ 880] 0 880 1580 0 0 0 0 acpid
May 11 18:16:19 antithesis kernel: [ 1853.014434] [ 889] 0 889 1708 0 0 0 0 gpm
May 11 18:16:19 antithesis kernel: [ 1853.014437] [ 897] 0 897 28131 3 3 0 0 crond
May 11 18:16:19 antithesis kernel: [ 1853.014440] [ 901] 0 901 1715 0 2 0 0 mcelog
May 11 18:16:19 antithesis kernel: [ 1853.014445] [ 905] 81 905 24300 451 0 -13 -900 dbus-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014449] [ 911] 0 911 46757 296 2 -13 -900 polkitd
May 11 18:16:19 antithesis kernel: [ 1853.014453] [ 955] 0 955 60752 2 0 0 0 rsyslogd
May 11 18:16:19 antithesis kernel: [ 1853.014457] [ 992] 0 992 17191 161 1 -13 -900 modem-manager
May 11 18:16:19 antithesis kernel: [ 1853.014460] [ 1003] 0 1003 6262 0 1 0 0 bluetoothd
May 11 18:16:19 antithesis kernel: [ 1853.014465] [ 1051] 0 1051 6417 0 3 -17 -1000 auditd
May 11 18:16:19 antithesis kernel: [ 1853.014468] [ 1053] 0 1053 20031 0 3 0 0 audispd
May 11 18:16:19 antithesis kernel: [ 1853.014472] [ 1054] 0 1054 27199 0 3 0 0 sedispatch
May 11 18:16:19 antithesis kernel: [ 1853.014476] [ 1113] 0 1113 47724 57 1 0 0 cupsd
May 11 18:16:19 antithesis kernel: [ 1853.014481] [ 1123] 0 1123 109369 0 3 -13 -900 colord
May 11 18:16:19 antithesis kernel: [ 1853.014485] [ 1130] 0 1130 11768 145 3 -13 -900 wpa_supplicant
May 11 18:16:19 antithesis kernel: [ 1853.014490] [ 1178] 99 1178 3247 2 3 0 0 dnsmasq
May 11 18:16:19 antithesis kernel: [ 1853.014494] [ 1182] 0 1182 1043 8 0 0 0 thinkfan
May 11 18:16:19 antithesis kernel: [ 1853.014497] [ 1189] 0 1189 33013 166 2 0 0 gdm-binary
May 11 18:16:19 antithesis kernel: [ 1853.014502] [ 1236] 0 1236 1043 0 3 0 0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014506] [ 1238] 0 1238 1043 0 2 0 0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014510] [ 1244] 0 1244 1043 0 2 0 0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014514] [ 1245] 0 1245 1043 0 3 0 0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014518] [ 1246] 0 1246 1043 0 3 0 0 agetty
May 11 18:16:19 antithesis kernel: [ 1853.014523] [ 1247] 0 1247 522805 112 1 0 0 console-kit-dae
May 11 18:16:19 antithesis kernel: [ 1853.014527] [ 1359] 487 1359 41115 0 1 0 0 rtkit-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014531] [ 1367] 0 1367 35810 120 2 -13 -900 upowerd
May 11 18:16:19 antithesis kernel: [ 1853.014535] [ 1369] 0 1369 31871 288 1 -13 -900 udisks-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014539] [ 1379] 0 1379 11294 0 3 -13 -900 udisks-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014542] [ 1429] 0 1429 52376 54 3 0 0 accounts-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014546] [ 1539] 0 1539 5104 245 1 -17 -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014549] [ 1540] 0 1540 5104 5 2 -17 -1000 udevd
May 11 18:16:19 antithesis kernel: [ 1853.014553] [ 1652] 500 1652 82452 0 1 0 0 gsd-printer
May 11 18:16:19 antithesis kernel: [ 1853.014557] [ 2253] 0 2253 37572 4 1 0 0 gdm-simple-slav
May 11 18:16:19 antithesis kernel: [ 1853.014560] [ 2258] 0 2258 30727 1107 0 0 0 Xorg
May 11 18:16:19 antithesis kernel: [ 1853.014575] [ 2358] 0 2358 47854 5 0 0 0 gdm-session-wor
May 11 18:16:19 antithesis kernel: [ 1853.014579] [ 2360] 0 2360 21492 2 1 0 0 dhclient
May 11 18:16:19 antithesis kernel: [ 1853.014583] [ 2368] 500 2368 52618 46 1 0 0 gnome-keyring-d
May 11 18:16:19 antithesis kernel: [ 1853.014587] [ 2376] 500 2376 96811 480 1 0 0 gnome-session
May 11 18:16:19 antithesis kernel: [ 1853.014590] [ 2387] 500 2387 5562 0 3 0 0 dbus-launch
May 11 18:16:19 antithesis kernel: [ 1853.014594] [ 2388] 500 2388 7764 278 0 0 0 dbus-daemon
May 11 18:16:19 antithesis kernel: [ 1853.014599] [ 2447] 500 2447 79405 0 3 0 0 imsettings-daem
May 11 18:16:19 antithesis kernel: [ 1853.014603] [ 2450] 500 2450 36095 130 1 0 0 gvfsd
May 11 18:16:19 antithesis kernel: [ 1853.014608] [ 2454] 500 2454 51378 0 1 0 0 gvfs-fuse-daemo
May 11 18:16:19 antithesis kernel: [ 1853.014612] [ 2540] 500 2540 36046 548 0 0 0 gconfd-2
May 11 18:16:19 antithesis kernel: [ 1853.014616] [ 2549] 500 2549 216962 675 0 0 0 gnome-settings-
May 11 18:16:19 antithesis kernel: [ 1853.014620] [ 2551] 500 2551 113437 137 1 0 0 pulseaudio
May 11 18:16:19 antithesis kernel: [ 1853.014624] [ 2557] 500 2557 38886 361 1 0 0 gvfs-gdu-volume
May 11 18:16:19 antithesis kernel: [ 1853.014629] [ 2559] 500 2559 57724 76 0 0 0 gvfs-afc-volume
May 11 18:16:19 antithesis kernel: [ 1853.014633] [ 2562] 500 2562 39437 111 1 0 0 gvfs-gphoto2-vo
May 11 18:16:19 antithesis kernel: [ 1853.014637] [ 2566] 500 2566 45981 0 1 0 0 gconf-helper
May 11 18:16:19 antithesis kernel: [ 1853.014642] [ 2575] 0 2575 37360 196 2 -13 -900 packagekitd
May 11 18:16:19 antithesis kernel: [ 1853.014645] [ 2589] 500 2589 98765 211 1 0 0 gnome-screensav
May 11 18:16:19 antithesis kernel: [ 1853.014650] [ 2594] 500 2594 128333 946 1 0 0 nm-applet
May 11 18:16:19 antithesis kernel: [ 1853.014654] [ 2595] 500 2595 55221 231 1 0 0 seapplet
May 11 18:16:19 antithesis kernel: [ 1853.014658] [ 2615] 500 2615 62056 449 1 0 0 gdu-notificatio
May 11 18:16:19 antithesis kernel: [ 1853.014663] [ 2624] 500 2624 140407 928 1 0 0 gnome-power-man
May 11 18:16:19 antithesis kernel: [ 1853.014667] [ 2649] 500 2649 44884 4 0 0 0 dconf-service
May 11 18:16:19 antithesis kernel: [ 1853.014671] [ 2652] 500 2652 335433 1364 0 0 0 nautilus
May 11 18:16:19 antithesis kernel: [ 1853.014675] [ 2668] 500 2668 37788 0 2 0 0 gvfsd-trash
May 11 18:16:19 antithesis kernel: [ 1853.014679] [ 2674] 500 2674 13988 225 1 0 0 mission-control
May 11 18:16:19 antithesis kernel: [ 1853.014682] [ 2682] 500 2682 36095 1 1 0 0 gvfsd-burn
May 11 18:16:19 antithesis kernel: [ 1853.014686] [ 2686] 500 2686 35246 3 1 0 0 gvfsd-metadata
May 11 18:16:19 antithesis kernel: [ 1853.014691] [ 2694] 500 2694 140549 1727 3 0 0 gnome-terminal
May 11 18:16:19 antithesis kernel: [ 1853.014695] [ 2698] 500 2698 2079 1 1 0 0 gnome-pty-helpe
May 11 18:16:19 antithesis kernel: [ 1853.014699] [ 2699] 500 2699 28543 4 2 0 0 bash
May 11 18:16:19 antithesis kernel: [ 1853.014702] [ 3062] 500 3062 39353 6 2 0 0 su
May 11 18:16:19 antithesis kernel: [ 1853.014706] [ 3068] 0 3068 28522 41 0 0 0 bash
May 11 18:16:19 antithesis kernel: [ 1853.014709] [ 3110] 500 3110 380978 5698 0 0 0 firefox
May 11 18:16:19 antithesis kernel: [ 1853.014713] [ 3152] 0 3152 27092 188 2 0 0 test_mempressur
May 11 18:16:19 antithesis kernel: [ 1853.014717] [ 3160] 500 3160 177037 4326 0 0 0 gnome-shell
May 11 18:16:19 antithesis kernel: [ 1853.014721] [ 3185] 500 3185 82158 657 1 0 0 gnome-shell-cal
May 11 18:16:19 antithesis kernel: [ 1853.014724] [ 3188] 0 3188 26576 388 3 0 0 dd
May 11 18:16:19 antithesis kernel: [ 1853.014726] Out of memory: Kill process 3110 (firefox) score 5 or sacrifice child
May 11 18:16:19 antithesis kernel: [ 1853.014731] Killed process 3110 (firefox) total-vm:1523912kB, anon-rss:17984kB, file-rss:4808kB
#include <iostream>
#include <sstream>
#include <stdlib.h>
#include <sys/mman.h>
#include <string.h>
#include <stdio.h>

void usage()
{
std::cout << "Usage: dirty_ram <MB>\n";
exit(1);
}

int main(int argc, char **argv)
{
if (argc != 2)
usage();

size_t mb;
std::istringstream argin(argv[1]);
argin >> mb;
if (!argin)
usage();

size_t size = mb * 1048576;
void *buf = mmap(0, size,
PROT_READ | PROT_WRITE, MAP_PRIVATE | MAP_ANONYMOUS,
-1, 0);
if (buf == MAP_FAILED) {
perror("mmap");
return 1;
}

memset(buf, 1, size);
return 0;
}