Re: XHCI, "brain-dead scanner", and microframe rounding

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Seems like this time we are nearly there:
 - the scanner appears in lsusb
   Bus 001 Device 005: ID 04f2:b33c Chicony Electronics Co., Ltd
   Bus 001 Device 006: ID 0489:e056 Foxconn / Hon Hai
   Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate
Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 002 Device 002: ID 04f3:0011 Elan Microelectronics Corp.
   Bus 002 Device 003: ID 04b8:0133 Seiko Epson Corp. GT-1500 [GT-D1000]
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 - The scanner is detected by sane-find-scanner
 - I can select it in xSane
 - but then the xSane window no more reacts for about a minute and
then I get the message: "Failed to open device
'epgowa:interpreter:002:003': Error during device I/O.

Kind regards,

 Gunter.

On 22.01.2015 16:23, Mathias Nyman wrote:
>> 
>> I was doing this on your ep_reset_halt_test branch, which has a
>> lot of MATTU messages scrolling by, but I'm pretty sure that the
>> microframe rounding message was not present when running with
>> either of these changes. So that may be a red herring after
>> all...
>> 
> 
> I wrote a new hack to test, its in the ep_reset_halt_test branch
> (forced update).
> 
> It re-configures the endpoint every time a usb device driver clears
> a halt to make the toggle and sequence stay in sync between xhci
> and the device.
> 
> I'm coding in the dark here, the scanner I test on has always
> worked so I need your help in testing this.
> 
> Code is in the same place, the ep_reset_halt_test branch: 
> git://git.kernel.org/pub/scm/linux/kernel/git/mnyman/xhci.git
> ep_reset_halt_test
> 
> A dmesg log with xhci debugging of a failing case with this hack
> would be appreciated echo -n 'module xhci_hcd =p' >
> /sys/kernel/debug/dynamic_debug/control
> 
> (Unless, ofcourse I blindly got it right at the first try and
> everthing works flawlessly:)
> 
> Thanks
> 
> -Mathias
> 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Oak
-----END PGP SIGNATURE-----
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.15.0-rc1+ (gunter@Marius) (gcc version 4.9.2 (Ubuntu 4.9.2-10ubuntu1) ) #1 SMP PREEMPT Thu Jan 22 20:07:37 CET 2015
[    0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-3.15.0-rc1+ root=UUID=6d0fd0ad-9048-4fdb-881a-eba6d6d13c3b ro rootflags=subvol=@ acpi_backlight=vendor quiet splash acpi_backlight=vendor vt.handoff=7
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000917ff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000091800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000030daffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000030db0000-0x00000000321affff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000321b0000-0x0000000036abefff] usable
[    0.000000] BIOS-e820: [mem 0x0000000036abf000-0x0000000036ebefff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000036ebf000-0x0000000036fbefff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000036fbf000-0x0000000036ffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000036fff000-0x0000000036ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000037000000-0x000000003f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb00000-0x00000000feb03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000001bf5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Acer Aspire S7-391/Storm, BIOS V2.09 11/16/2012
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x1bf600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-E7FFF write-protect
[    0.000000]   E8000-EFFFF write-combining
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask FC0000000 write-back
[    0.000000]   1 base 037000000 mask FFF000000 uncachable
[    0.000000]   2 base 038000000 mask FF8000000 uncachable
[    0.000000]   3 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   4 base 100000000 mask F00000000 write-back
[    0.000000]   5 base 1BF600000 mask FFFE00000 uncachable
[    0.000000]   6 base 1BF800000 mask FFF800000 uncachable
[    0.000000]   7 base 1C0000000 mask FC0000000 uncachable
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0x37000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fe1b0-0x000fe1bf] mapped at [ffff8800000fe1b0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff88000008b000] 8b000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01fde000, 0x01fdefff] PGTABLE
[    0.000000] BRK [0x01fdf000, 0x01fdffff] PGTABLE
[    0.000000] BRK [0x01fe0000, 0x01fe0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x1bf400000-0x1bf5fffff]
[    0.000000]  [mem 0x1bf400000-0x1bf5fffff] page 2M
[    0.000000] BRK [0x01fe1000, 0x01fe1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x1bc000000-0x1bf3fffff]
[    0.000000]  [mem 0x1bc000000-0x1bf3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x180000000-0x1bbffffff]
[    0.000000]  [mem 0x180000000-0x1bbffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x30daffff]
[    0.000000]  [mem 0x20200000-0x30bfffff] page 2M
[    0.000000]  [mem 0x30c00000-0x30daffff] page 4k
[    0.000000] BRK [0x01fe2000, 0x01fe2fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x321b0000-0x36abefff]
[    0.000000]  [mem 0x321b0000-0x321fffff] page 4k
[    0.000000]  [mem 0x32200000-0x369fffff] page 2M
[    0.000000]  [mem 0x36a00000-0x36abefff] page 4k
[    0.000000] BRK [0x01fe3000, 0x01fe3fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x36fff000-0x36ffffff]
[    0.000000]  [mem 0x36fff000-0x36ffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x17fffffff]
[    0.000000]  [mem 0x100000000-0x17fffffff] page 2M
[    0.000000] RAMDISK: [mem 0x126fd000-0x1fffffff]
[    0.000000] ACPI: RSDP 0x00000000000FE020 000024 (v02 ACRSYS)
[    0.000000] ACPI: XSDT 0x0000000036FFE210 0000AC (v01 ACRSYS ACRPRDCT 00000001      01000013)
[    0.000000] ACPI: FACP 0x0000000036FFB000 00010C (v05 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: DSDT 0x0000000036FEC000 00BCED (v01 ACRSYS ACRPRDCT 00000000 1025 00040000)
[    0.000000] ACPI: FACS 0x0000000036FB9000 000040
[    0.000000] ACPI: UEFI 0x0000000036FFD000 000236 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: ASF! 0x0000000036FFC000 0000A5 (v32 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: HPET 0x0000000036FFA000 000038 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: APIC 0x0000000036FF9000 00008C (v03 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: MCFG 0x0000000036FF8000 00003C (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: SLIC 0x0000000036FEB000 000176 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: WDAT 0x0000000036FEA000 000224 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: SSDT 0x0000000036FE8000 001068 (v01 ACRSYS ACRPRDCT 00001000 1025 00040000)
[    0.000000] ACPI: BOOT 0x0000000036FE6000 000028 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: ASPT 0x0000000036FE4000 000034 (v07 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: DBGP 0x0000000036FE3000 000034 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: FPDT 0x0000000036FE1000 000044 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: MSDM 0x0000000036FE0000 000055 (v03 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: SSDT 0x0000000036FDF000 0009AA (v01 ACRSYS ACRPRDCT 00003000 1025 00040000)
[    0.000000] ACPI: SSDT 0x0000000036FDE000 000A92 (v01 ACRSYS ACRPRDCT 00003000 1025 00040000)
[    0.000000] ACPI: DMAR 0x0000000036FDD000 0000B0 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x00000001bf5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x1bf5fffff]
[    0.000000]   NODE_DATA [mem 0x1bf5f7000-0x1bf5fbfff]
[    0.000000]  [ffffea0000000000-ffffea0006ffffff] PMD -> [ffff8801bae00000-ffff8801bebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x1bf5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00090fff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x30daffff]
[    0.000000]   node   0: [mem 0x321b0000-0x36abefff]
[    0.000000]   node   0: [mem 0x36fff000-0x36ffffff]
[    0.000000]   node   0: [mem 0x100000000-0x1bf5fffff]
[    0.000000] On node 0 totalpages: 1002064
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3984 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 3347 pages used for memmap
[    0.000000]   DMA32 zone: 214208 pages, LIFO batch:31
[    0.000000]   Normal zone: 12248 pages used for memmap
[    0.000000]   Normal zone: 783872 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0x37a00000-0x3f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00091000-0x00091fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00092000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x30db0000-0x321affff]
[    0.000000] PM: Registered nosave memory: [mem 0x36abf000-0x36ebefff]
[    0.000000] PM: Registered nosave memory: [mem 0x36ebf000-0x36fbefff]
[    0.000000] PM: Registered nosave memory: [mem 0x36fbf000-0x36ffefff]
[    0.000000] PM: Registered nosave memory: [mem 0x37000000-0x3f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x3fa00000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfeafffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb00000-0xfeb03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb04000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffbfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffc00000-0xffffffff]
[    0.000000] e820: [mem 0x3fa00000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff8801bf200000 s87744 r8192 d22848 u262144
[    0.000000] pcpu-alloc: s87744 r8192 d22848 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 986384
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-3.15.0-rc1+ root=UUID=6d0fd0ad-9048-4fdb-881a-eba6d6d13c3b ro rootflags=subvol=@ acpi_backlight=vendor quiet splash acpi_backlight=vendor vt.handoff=7
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3638924K/4008256K available (7520K kernel code, 1171K rwdata, 3556K rodata, 1316K init, 1436K bss, 369332K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-7.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16252928 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2394.614 MHz processor
[    0.000038] Calibrating delay loop (skipped), value calculated using timer frequency.. 4789.22 BogoMIPS (lpj=2394614)
[    0.000040] pid_max: default: 32768 minimum: 301
[    0.000046] ACPI: Core revision 20140214
[    0.005723] ACPI: All ACPI Tables successfully acquired
[    0.016555] Security Framework initialized
[    0.016567] AppArmor: AppArmor initialized
[    0.016568] Yama: becoming mindful.
[    0.016819] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.017711] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.018114] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.018121] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.018277] Initializing cgroup subsys memory
[    0.018280] Initializing cgroup subsys devices
[    0.018282] Initializing cgroup subsys freezer
[    0.018283] Initializing cgroup subsys net_cls
[    0.018285] Initializing cgroup subsys blkio
[    0.018286] Initializing cgroup subsys perf_event
[    0.018287] Initializing cgroup subsys net_prio
[    0.018289] Initializing cgroup subsys hugetlb
[    0.018306] CPU: Physical Processor ID: 0
[    0.018307] CPU: Processor Core ID: 0
[    0.018311] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.018631] mce: CPU supports 7 MCE banks
[    0.018641] CPU0: Thermal monitoring enabled (TM1)
[    0.018649] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
tlb_flushall_shift: 2
[    0.018745] Freeing SMP alternatives memory: 24K (ffffffff81e6f000 - ffffffff81e75000)
[    0.019519] ftrace: allocating 28600 entries in 112 pages
[    0.031134] dmar: Host address width 36
[    0.031136] dmar: DRHD base: 0x000000fed90000 flags: 0x0
[    0.031141] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020e60262 ecap f0101a
[    0.031142] dmar: DRHD base: 0x000000fed91000 flags: 0x1
[    0.031146] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap c9008020660262 ecap f0105a
[    0.031147] dmar: RMRR base: 0x00000036e8b000 end: 0x00000036eaafff
[    0.031148] dmar: RMRR base: 0x00000037800000 end: 0x0000003f9fffff
[    0.031221] IOAPIC id 0 under DRHD base  0xfed91000 IOMMU 1
[    0.031222] HPET id 0 under DRHD base 0xfed91000
[    0.031223] Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.031348] Enabled IRQ remapping in x2apic mode
[    0.031349] Enabling x2apic
[    0.031350] Enabled x2apic
[    0.031358] Switched APIC routing to cluster x2apic.
[    0.031778] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041789] smpboot: CPU0: Intel(R) Core(TM) i7-3517U CPU @ 1.90GHz (fam: 06, model: 3a, stepping: 09)
[    0.041796] TSC deadline timer enabled
[    0.041890] Performance Events: PEBS fmt1+, 16-deep LBR, IvyBridge events, full-width counters, Intel PMU driver.
[    0.041897] ... version:                3
[    0.041898] ... bit width:              48
[    0.041898] ... generic registers:      4
[    0.041899] ... value mask:             0000ffffffffffff
[    0.041900] ... max period:             0000ffffffffffff
[    0.041901] ... fixed-purpose events:   3
[    0.041902] ... event mask:             000000070000000f
[    0.050954] x86: Booting SMP configuration:
[    0.050956] .... node  #0, CPUs:      #1
[    0.064478] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.066515]  #2 #3
[    0.095527] x86: Booted up 1 node, 4 CPUs
[    0.095530] smpboot: Total of 4 processors activated (19156.91 BogoMIPS)
[    0.099099] devtmpfs: initialized
[    0.101499] evm: security.selinux
[    0.101500] evm: security.SMACK64
[    0.101501] evm: security.ima
[    0.101502] evm: security.capability
[    0.101555] PM: Registering ACPI NVS region [mem 0x36ebf000-0x36fbefff] (1048576 bytes)
[    0.102271] pinctrl core: initialized pinctrl subsystem
[    0.102316] regulator-dummy: no parameters
[    0.102349] RTC time: 19:30:13, date: 01/22/15
[    0.102379] NET: Registered protocol family 16
[    0.102484] cpuidle: using governor ladder
[    0.102485] cpuidle: using governor menu
[    0.102530] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.102531] ACPI: bus type PCI registered
[    0.102533] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.102585] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.102587] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.123957] PCI: Using configuration type 1 for base access
[    0.124097] mtrr: your CPUs had inconsistent variable MTRR settings
[    0.124098] mtrr: probably your BIOS does not setup all CPUs.
[    0.124098] mtrr: corrected configuration.
[    0.125041] ACPI: Added _OSI(Module Device)
[    0.125043] ACPI: Added _OSI(Processor Device)
[    0.125044] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.125045] ACPI: Added _OSI(Processor Aggregator Device)
[    0.131917] ACPI: Executed 1 blocks of module-level executable AML code
[    0.136150] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.136436] ACPI: SSDT 0x0000000036E18018 00083B (v01 PmRef  Cpu0Cst  00003001 INTL 20111123)
[    0.136766] ACPI: Dynamic OEM Table Load:
[    0.136767] ACPI: SSDT 0x0000000000000000 00083B (v01 PmRef  Cpu0Cst  00003001 INTL 20111123)
[    0.138267] ACPI: SSDT 0x0000000036E5AA98 000303 (v01 PmRef  ApIst    00003000 INTL 20111123)
[    0.138641] ACPI: Dynamic OEM Table Load:
[    0.138643] ACPI: SSDT 0x0000000000000000 000303 (v01 PmRef  ApIst    00003000 INTL 20111123)
[    0.140173] ACPI: SSDT 0x0000000036E17D98 000119 (v01 PmRef  ApCst    00003000 INTL 20111123)
[    0.140504] ACPI: Dynamic OEM Table Load:
[    0.140506] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef  ApCst    00003000 INTL 20111123)
[    0.151347] ACPI: Interpreter enabled
[    0.151366] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    0.151384] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    0.151395] ACPI: (supports S0 S3 S4 S5)
[    0.151397] ACPI: Using IOAPIC for interrupt routing
[    0.151418] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.199699] acpi ABCD0000:00: ACPI dock station (docks/bays count: 1)
[    0.201467] ACPI: \_PR_.CPU4: failed to get CPU APIC ID.
[    0.201470] ACPI: \_PR_.CPU5: failed to get CPU APIC ID.
[    0.201473] ACPI: \_PR_.CPU6: failed to get CPU APIC ID.
[    0.201476] ACPI: \_PR_.CPU7: failed to get CPU APIC ID.
[    0.201681] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.201685] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.201789] \_SB_.PCI0:_OSC invalid UUID
[    0.201790] _OSC request data:1 1f 0 
[    0.201793] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.202336] PCI host bridge to bus 0000:00
[    0.202339] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.202340] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.202342] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.202343] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.202345] pci_bus 0000:00: root bus resource [mem 0x3fa00000-0xfeafffff]
[    0.202351] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
[    0.202425] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
[    0.202434] pci 0000:00:02.0: reg 0x10: [mem 0x50000000-0x503fffff 64bit]
[    0.202440] pci 0000:00:02.0: reg 0x18: [mem 0x40000000-0x4fffffff 64bit pref]
[    0.202443] pci 0000:00:02.0: reg 0x20: [io  0x2000-0x203f]
[    0.202531] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
[    0.202552] pci 0000:00:14.0: reg 0x10: [mem 0x50500000-0x5050ffff 64bit]
[    0.202622] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.202659] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.202693] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
[    0.202714] pci 0000:00:16.0: reg 0x10: [mem 0x50514000-0x5051400f 64bit]
[    0.202788] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.202862] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
[    0.202878] pci 0000:00:1b.0: reg 0x10: [mem 0x50510000-0x50513fff 64bit]
[    0.202955] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.202992] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.203024] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
[    0.203109] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.203148] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.203182] pci 0000:00:1c.3: [8086:1e16] type 01 class 0x060400
[    0.203266] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.203306] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.203344] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
[    0.203574] pci 0000:00:1d.0: reg 0x10: [mem 0x50518000-0x505183ff]
[    0.204902] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.204950] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.204986] pci 0000:00:1f.0: [8086:1e57] type 00 class 0x060100
[    0.205150] pci 0000:00:1f.2: [8086:282a] type 00 class 0x010400
[    0.205168] pci 0000:00:1f.2: reg 0x10: [io  0x2088-0x208f]
[    0.205176] pci 0000:00:1f.2: reg 0x14: [io  0x2094-0x2097]
[    0.205184] pci 0000:00:1f.2: reg 0x18: [io  0x2080-0x2087]
[    0.205192] pci 0000:00:1f.2: reg 0x1c: [io  0x2090-0x2093]
[    0.205200] pci 0000:00:1f.2: reg 0x20: [io  0x2060-0x207f]
[    0.205207] pci 0000:00:1f.2: reg 0x24: [mem 0x50517000-0x505177ff]
[    0.205251] pci 0000:00:1f.2: PME# supported from D3hot
[    0.205309] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
[    0.205325] pci 0000:00:1f.3: reg 0x10: [mem 0x50515000-0x505150ff 64bit]
[    0.205346] pci 0000:00:1f.3: reg 0x20: [io  0x2040-0x205f]
[    0.205470] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.205574] pci 0000:02:00.0: [168c:0034] type 00 class 0x028000
[    0.205611] pci 0000:02:00.0: reg 0x10: [mem 0x50400000-0x5047ffff 64bit]
[    0.205695] pci 0000:02:00.0: reg 0x30: [mem 0xffff0000-0xffffffff pref]
[    0.205810] pci 0000:02:00.0: supports D1 D2
[    0.205811] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.205851] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.207062] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.207080] pci 0000:00:1c.3:   bridge window [mem 0x50400000-0x504fffff]
[    0.229309] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 11 12 14 15) *7
[    0.229356] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.229403] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.229448] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.229493] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.229541] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *7
[    0.229584] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.229629] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.229691] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.229719] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.229790] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.229793] vgaarb: loaded
[    0.229794] vgaarb: bridge control possible 0000:00:02.0
[    0.229932] SCSI subsystem initialized
[    0.229971] libata version 3.00 loaded.
[    0.229989] ACPI: bus type USB registered
[    0.230004] usbcore: registered new interface driver usbfs
[    0.230011] usbcore: registered new interface driver hub
[    0.230042] usbcore: registered new device driver usb
[    0.230143] PCI: Using ACPI for IRQ routing
[    0.236356] PCI: pci_cache_line_size set to 64 bytes
[    0.236395] e820: reserve RAM buffer [mem 0x00091800-0x0009ffff]
[    0.236397] e820: reserve RAM buffer [mem 0x30db0000-0x33ffffff]
[    0.236398] e820: reserve RAM buffer [mem 0x36abf000-0x37ffffff]
[    0.236399] e820: reserve RAM buffer [mem 0x37000000-0x37ffffff]
[    0.236400] e820: reserve RAM buffer [mem 0x1bf600000-0x1bfffffff]
[    0.236470] NetLabel: Initializing
[    0.236471] NetLabel:  domain hash size = 128
[    0.236472] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.236482] NetLabel:  unlabeled traffic allowed by default
[    0.236542] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.236546] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.238586] Switched to clocksource hpet
[    0.238616] Could not create debugfs 'set_ftrace_filter' entry
[    0.238617] Could not create debugfs 'set_ftrace_notrace' entry
[    0.243271] AppArmor: AppArmor Filesystem Enabled
[    0.243293] pnp: PnP ACPI init
[    0.243302] ACPI: bus type PNP registered
[    0.264736] pnp 00:00: Plug and Play ACPI device, IDs ETD0504 PNP0f13 (active)
[    0.264743] pnp 00:01: [dma 4]
[    0.264757] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.264771] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[    0.264842] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.264868] pnp 00:04: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.264902] system 00:05: [io  0x0680-0x069f] has been reserved
[    0.264904] system 00:05: [io  0x1000-0x100f] has been reserved
[    0.264906] system 00:05: [io  0xffff] has been reserved
[    0.264907] system 00:05: [io  0xffff] has been reserved
[    0.264909] system 00:05: [io  0x0400-0x0453] could not be reserved
[    0.264910] system 00:05: [io  0x0458-0x047f] has been reserved
[    0.264912] system 00:05: [io  0x0500-0x057f] has been reserved
[    0.264913] system 00:05: [io  0x164e-0x164f] has been reserved
[    0.264916] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.264940] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.264975] system 00:07: [io  0x0454-0x0457] has been reserved
[    0.264977] system 00:07: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.265008] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.265102] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.265103] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.265105] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.265106] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.265108] system 00:09: [mem 0xe0000000-0xefffffff] has been reserved
[    0.265110] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.265111] system 00:09: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.265113] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.265115] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.265116] system 00:09: [mem 0x3fa00000-0x3fa00fff] has been reserved
[    0.265118] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.265312] pnp 00:0a: disabling [mem 0x40004000-0x40004fff] because it overlaps 0000:00:02.0 BAR 2 [mem 0x40000000-0x4fffffff 64bit pref]
[    0.265335] system 00:0a: [mem 0x20000000-0x201fffff] has been reserved
[    0.265337] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.265349] pnp: PnP ACPI: found 11 devices
[    0.265350] ACPI: bus type PNP unregistered
[    0.271524] pci 0000:02:00.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window
[    0.271551] pci 0000:00:1c.3: BAR 15: assigned [mem 0x3fb00000-0x3fbfffff pref]
[    0.271553] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.271568] pci 0000:02:00.0: BAR 6: assigned [mem 0x3fb00000-0x3fb0ffff pref]
[    0.271570] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.271575] pci 0000:00:1c.3:   bridge window [mem 0x50400000-0x504fffff]
[    0.271580] pci 0000:00:1c.3:   bridge window [mem 0x3fb00000-0x3fbfffff pref]
[    0.271587] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.271588] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.271590] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.271591] pci_bus 0000:00: resource 7 [mem 0x3fa00000-0xfeafffff]
[    0.271593] pci_bus 0000:02: resource 1 [mem 0x50400000-0x504fffff]
[    0.271595] pci_bus 0000:02: resource 2 [mem 0x3fb00000-0x3fbfffff pref]
[    0.271620] NET: Registered protocol family 2
[    0.271730] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.271796] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.271861] TCP: Hash tables configured (established 32768 bind 32768)
[    0.271874] TCP: reno registered
[    0.271881] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.271895] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.271935] NET: Registered protocol family 1
[    0.271943] pci 0000:00:02.0: Boot video device
[    0.283776] PCI: CLS 64 bytes, default 64
[    0.283816] Trying to unpack rootfs image as initramfs...
[    3.327956] Freeing initrd memory: 222220K (ffff8800126fd000 - ffff880020000000)
[    3.327976] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    3.327979] software IO TLB [mem 0x32abf000-0x36abf000] (64MB) mapped at [ffff880032abf000-ffff880036abefff]
[    3.328029] Simple Boot Flag at 0x44 set to 0x1
[    3.328233] RAPL PMU detected, hw unit 2^-16 Joules, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    3.328268] microcode: CPU0 sig=0x306a9, pf=0x10, revision=0x15
[    3.328273] microcode: CPU1 sig=0x306a9, pf=0x10, revision=0x15
[    3.328279] microcode: CPU2 sig=0x306a9, pf=0x10, revision=0x15
[    3.328286] microcode: CPU3 sig=0x306a9, pf=0x10, revision=0x15
[    3.328350] microcode: Microcode Update Driver: v2.00 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[    3.328362] Scanning for low memory corruption every 60 seconds
[    3.328600] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    3.328621] Initialise system trusted keyring
[    3.328634] audit: initializing netlink subsys (disabled)
[    3.328650] audit: type=2000 audit(1421955016.301:1): initialized
[    3.347936] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    3.349123] zbud: loaded
[    3.349270] VFS: Disk quotas dquot_6.5.2
[    3.349298] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.349661] fuse init (API version 7.23)
[    3.349732] msgmni has been set to 7541
[    3.349774] Key type big_key registered
[    3.447585] Key type asymmetric registered
[    3.447587] Asymmetric key parser 'x509' registered
[    3.447619] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    3.447646] io scheduler noop registered
[    3.447647] io scheduler deadline registered (default)
[    3.447670] io scheduler cfq registered
[    3.447978] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.447990] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    3.448020] vesafb: mode is 1920x1080x32, linelength=7680, pages=0
[    3.448021] vesafb: scrolling: redraw
[    3.448022] vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    3.448757] vesafb: framebuffer at 0x40000000, mapped to 0xffffc90010800000, using 8128k, total 8128k
[    3.571287] Console: switching to colour frame buffer device 240x67
[    3.693330] fb0: VESA VGA frame buffer device
[    3.693345] intel_idle: MWAIT substates: 0x21120
[    3.693346] intel_idle: v0.4 model 0x3A
[    3.693347] intel_idle: lapic_timer_reliable_states 0xffffffff
[    3.694308] ACPI: AC Adapter [ACAD] (on-line)
[    3.694353] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/PNP0C0C:00/input/input0
[    3.694356] ACPI: Power Button [PWRB]
[    3.694384] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/PNP0C0D:00/input/input1
[    3.715158] ACPI: Lid Switch [LID0]
[    3.715217] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/PNP0C0E:00/input/input2
[    3.715221] ACPI: Sleep Button [SLPB]
[    3.715265] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    3.715267] ACPI: Power Button [PWRF]
[    3.719392] thermal LNXTHERM:00: registered as thermal_zone0
[    3.719394] ACPI: Thermal Zone [TZS0] (76 C)
[    3.723074] thermal LNXTHERM:01: registered as thermal_zone1
[    3.723077] ACPI: Thermal Zone [TZS1] (52 C)
[    3.723096] GHES: HEST is not enabled!
[    3.723224] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    3.895952] ACPI: Battery Slot [BAT0] (battery present)
[    3.896104] Linux agpgart interface v0.103
[    3.897161] brd: module loaded
[    3.897655] loop: module loaded
[    3.897805] libphy: Fixed MDIO Bus: probed
[    3.897807] tun: Universal TUN/TAP device driver, 1.6
[    3.897808] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[    3.897852] PPP generic driver version 2.4.2
[    3.897900] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.897906] ehci-pci: EHCI PCI platform driver
[    3.898018] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    3.898023] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
[    3.898036] ehci-pci 0000:00:1d.0: debug port 2
[    3.901951] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    3.901966] ehci-pci 0000:00:1d.0: irq 23, io mem 0x50518000
[    3.907723] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    3.907755] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.907756] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.907758] usb usb1: Product: EHCI Host Controller
[    3.907759] usb usb1: Manufacturer: Linux 3.15.0-rc1+ ehci_hcd
[    3.907760] usb usb1: SerialNumber: 0000:00:1d.0
[    3.907853] hub 1-0:1.0: USB hub found
[    3.907858] hub 1-0:1.0: 2 ports detected
[    3.907945] ehci-platform: EHCI generic platform driver
[    3.907951] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.907954] ohci-pci: OHCI PCI platform driver
[    3.907961] ohci-platform: OHCI generic platform driver
[    3.907966] uhci_hcd: USB Universal Host Controller Interface driver
[    3.908072] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    3.908076] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    3.908167] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    3.908192] xhci_hcd 0000:00:14.0: irq 42 for MSI/MSI-X
[    3.908243] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    3.908245] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.908246] usb usb2: Product: xHCI Host Controller
[    3.908247] usb usb2: Manufacturer: Linux 3.15.0-rc1+ xhci_hcd
[    3.908249] usb usb2: SerialNumber: 0000:00:14.0
[    3.908327] hub 2-0:1.0: USB hub found
[    3.908338] hub 2-0:1.0: 4 ports detected
[    3.908587] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    3.908589] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    3.908619] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003
[    3.908621] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.908622] usb usb3: Product: xHCI Host Controller
[    3.908624] usb usb3: Manufacturer: Linux 3.15.0-rc1+ xhci_hcd
[    3.908625] usb usb3: SerialNumber: 0000:00:14.0
[    3.908697] hub 3-0:1.0: USB hub found
[    3.908715] hub 3-0:1.0: 4 ports detected
[    3.908985] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:MSE0] at 0x60,0x64 irq 1,12
[    3.914432] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.914440] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.914561] mousedev: PS/2 mouse device common for all mice
[    3.915116] rtc_cmos 00:06: RTC can wake from S4
[    3.915269] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    3.915301] rtc_cmos 00:06: alarms up to one month, 242 bytes nvram, hpet irqs
[    3.915359] device-mapper: uevent: version 1.0.3
[    3.915419] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@xxxxxxxxxx
[    3.915425] Intel P-state driver initializing.
[    3.915433] Intel pstate controlling: cpu 0
[    3.915448] Intel pstate controlling: cpu 1
[    3.915458] Intel pstate controlling: cpu 2
[    3.915469] Intel pstate controlling: cpu 3
[    3.915493] ledtrig-cpu: registered to indicate activity on CPUs
[    3.915559] TCP: cubic registered
[    3.915639] NET: Registered protocol family 10
[    3.915830] NET: Registered protocol family 17
[    3.915838] Key type dns_resolver registered
[    3.916047] Loading compiled-in X.509 certificates
[    3.916815] Loaded X.509 cert 'Magrathea: Glacier signing key: 95745f63e47e064fe5927588c3341bbe558ebcb2'
[    3.916824] registered taskstats version 1
[    3.918583] Key type trusted registered
[    3.920028] Key type encrypted registered
[    3.921433] AppArmor: AppArmor sha1 policy hashing enabled
[    3.921436] ima: No TPM chip found, activating TPM-bypass!
[    3.921703]   Magic number: 15:116:547
[    3.921710] tty ttyS23: hash matches
[    3.921810] rtc_cmos 00:06: setting system clock to 2015-01-22 19:30:17 UTC (1421955017)
[    3.921854] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    3.921855] EDD information not available.
[    3.921909] PM: Hibernation image not present or could not be loaded.
[    3.922601] Freeing unused kernel memory: 1316K (ffffffff81d26000 - ffffffff81e6f000)
[    3.922602] Write protecting the kernel read-only data: 12288k
[    3.923936] Freeing unused kernel memory: 660K (ffff88000175b000 - ffff880001800000)
[    3.924517] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    3.924999] Freeing unused kernel memory: 540K (ffff880001b79000 - ffff880001c00000)
[    3.935394] random: systemd-udevd urandom read with 74 bits of entropy available
[    3.949758] wmi: Mapper loaded
[    3.964281] ahci 0000:00:1f.2: version 3.0
[    3.964472] ahci 0000:00:1f.2: irq 43 for MSI/MSI-X
[    3.964495] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    3.974834] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl RAID mode
[    3.974840] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo pio slum part ems sxs apst 
[    3.981378] scsi0 : ahci
[    3.981496] scsi1 : ahci
[    3.981599] scsi2 : ahci
[    3.981699] scsi3 : ahci
[    3.981809] scsi4 : ahci
[    3.981907] scsi5 : ahci
[    3.981958] ata1: SATA max UDMA/133 abar m2048@0x50517000 port 0x50517100 irq 43
[    3.981963] ata2: SATA max UDMA/133 abar m2048@0x50517000 port 0x50517180 irq 43
[    3.981965] ata3: DUMMY
[    3.981968] ata4: SATA max UDMA/133 abar m2048@0x50517000 port 0x50517280 irq 43
[    3.981972] ata5: SATA max UDMA/133 abar m2048@0x50517000 port 0x50517300 irq 43
[    3.981973] ata6: DUMMY
[    4.011130] [drm] Initialized drm 1.1.0 20060810
[    4.113401] [drm] Memory usable by graphics device = 2048M
[    4.113405] checking generic (40000000 7f0000) vs hw (40000000 10000000)
[    4.113407] fb: switching to inteldrmfb from VESA VGA
[    4.113423] Console: switching to colour dummy device 80x25
[    4.142094] i915 0000:00:02.0: irq 44 for MSI/MSI-X
[    4.142109] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.142110] [drm] Driver supports precise vblank timestamp query.
[    4.142228] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    4.210003] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    4.236005] [drm] GMBUS [i915 gmbus vga] timed out, falling back to bit banging on pin 2
[    4.246175] fbcon: inteldrmfb (fb0) is primary device
[    4.287065] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.287234] ata1.00: ATA-8: LITEONIT CMT-128L3M, L3C6, max UDMA/133
[    4.287236] ata1.00: 250069680 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    4.287420] ata1.00: configured for UDMA/133
[    4.287581] scsi 0:0:0:0: Direct-Access     ATA      LITEONIT CMT-128 L3C6 PQ: 0 ANSI: 5
[    4.287804] sd 0:0:0:0: [sda] 250069680 512-byte logical blocks: (128 GB/119 GiB)
[    4.287813] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.287858] sd 0:0:0:0: [sda] Write Protect is off
[    4.287860] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.287876] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.288377]  sda: sda1 sda2 < sda5 >
[    4.288611] sd 0:0:0:0: [sda] Attached SCSI disk
[    4.324844] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    4.324848] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.325202] hub 1-1:1.0: USB hub found
[    4.325393] hub 1-1:1.0: 8 ports detected
[    4.330112] tsc: Refined TSC clocksource calibration: 2394.566 MHz
[    4.479380] usb 2-4: new full-speed USB device number 2 using xhci_hcd
[    4.579863] psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x461f04)
[    4.592402] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.592724] ata2.00: ATA-8: LITEONIT CMT-128L3M, L3C6, max UDMA/133
[    4.592725] ata2.00: 250069680 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    4.593151] ata2.00: configured for UDMA/133
[    4.593349] scsi 1:0:0:0: Direct-Access     ATA      LITEONIT CMT-128 L3C6 PQ: 0 ANSI: 5
[    4.593693] sd 1:0:0:0: [sdb] 250069680 512-byte logical blocks: (128 GB/119 GiB)
[    4.593711] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    4.593747] sd 1:0:0:0: [sdb] Write Protect is off
[    4.593748] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.593780] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.594086]  sdb: sdb1
[    4.594344] sd 1:0:0:0: [sdb] Attached SCSI disk
[    4.595193] psmouse serio1: elantech: Synaptics capabilities query result 0x10, 0x17, 0x0d.
[    4.676290] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
[    4.898687] ata4: SATA link down (SStatus 0 SControl 300)
[    5.203948] ata5: SATA link down (SStatus 0 SControl 300)
[    5.331001] Switched to clocksource tsc
[    5.478087] Console: switching to colour frame buffer device 240x67
[    5.484526] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    5.484528] i915 0000:00:02.0: registered panic notifier
[    5.485402] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    5.485568] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input8
[    5.485640] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    5.611177] raid6: sse2x1    7699 MB/s
[    5.628179] raid6: sse2x2    9941 MB/s
[    5.645194] raid6: sse2x4   11531 MB/s
[    5.645204] raid6: using algorithm sse2x4 (11531 MB/s)
[    5.645206] raid6: using ssse3x2 recovery algorithm
[    5.647041] xor: automatically using best checksumming function:
[    5.656202]    avx       : 20904.000 MB/sec
[    5.731545] [drm] Enabling RC6 states: RC6 on, RC6p on, RC6pp off
[    5.751052] Btrfs loaded
[    5.752093] random: nonblocking pool is initialized
[    5.760084] BTRFS: device fsid 6d0fd0ad-9048-4fdb-881a-eba6d6d13c3b devid 1 transid 45886 /dev/sda1
[    5.760273] BTRFS: device fsid 6d0fd0ad-9048-4fdb-881a-eba6d6d13c3b devid 2 transid 45886 /dev/sdb1
[    5.763772] BTRFS info (device sdb1): disk space caching is enabled
[    5.810303] BTRFS: detected SSD devices, enabling SSD mode
[    5.951899] init: plymouth-upstart-bridge main process (264) killed by TERM signal
[    5.954784] init: ureadahead main process (266) terminated with status 5
[    6.012045] BTRFS info (device sdb1): turning on discard
[    6.012050] BTRFS info (device sdb1): disk space caching is enabled
[    6.168872] lp: driver loaded but no devices found
[    6.181055] ppdev: user-space parallel port driver
[    6.213112] init: avahi-cups-reload main process (485) terminated with status 1
[    6.280689] Bluetooth: Core ver 2.19
[    6.280712] NET: Registered protocol family 31
[    6.280714] Bluetooth: HCI device and connection manager initialized
[    6.280721] Bluetooth: HCI socket layer initialized
[    6.280944] Bluetooth: L2CAP socket layer initialized
[    6.280952] Bluetooth: SCO socket layer initialized
[    6.300173] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    6.300177] Bluetooth: BNEP filters: protocol multicast
[    6.300183] Bluetooth: BNEP socket layer initialized
[    6.301000] Bluetooth: RFCOMM TTY layer initialized
[    6.301005] Bluetooth: RFCOMM socket layer initialized
[    6.301009] Bluetooth: RFCOMM ver 1.11
[    6.489311] audit: type=1400 audit(1421955020.064:2): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=472 comm="apparmor_parser"
[    6.489519] audit: type=1400 audit(1421955020.064:3): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=472 comm="apparmor_parser"
[    6.489565] audit: type=1400 audit(1421955020.064:4): apparmor="STATUS" operation="profile_load" name="third_party" pid=472 comm="apparmor_parser"
[    6.825890] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.826582] mei_me 0000:00:16.0: irq 45 for MSI/MSI-X
[    6.897555] AVX version of gcm_enc/dec engaged.
[    6.949612] acer_wmi: Acer Laptop ACPI-WMI Extras
[    6.949624] acer_wmi: Function bitmap for Communication Button: 0x801
[    6.969946] acer_wmi: Disabling ACPI video driver
[    7.061698] cfg80211: Calling CRDA to update world regulatory domain
[    7.069740] acer_wmi: Enabling Launch Manager failed: 0xe2 - 0x0
[    7.071349] input: Acer WMI hotkeys as /devices/virtual/input/input9
[    7.075639] input: Acer BMA150 accelerometer as /devices/virtual/input/input10
[    7.115900] cfg80211: World regulatory domain updated:
[    7.115904] cfg80211:  DFS Master region: unset
[    7.115906] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    7.115909] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[    7.115911] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[    7.115913] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[    7.115915] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[    7.115917] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[    7.171221] audit: type=1400 audit(1421955020.745:5): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cups-browsed" pid=615 comm="apparmor_parser"
[    7.262704] audit: type=1400 audit(1421955020.837:6): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=553 comm="apparmor_parser"
[    7.262864] audit: type=1400 audit(1421955020.837:7): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=553 comm="apparmor_parser"
[    7.262998] audit: type=1400 audit(1421955020.837:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=553 comm="apparmor_parser"
[    7.263130] audit: type=1400 audit(1421955020.837:9): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=553 comm="apparmor_parser"
[    7.306353] snd_hda_intel 0000:00:1b.0: irq 46 for MSI/MSI-X
[    7.331228] sound hdaudioC0D0: autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[    7.331232] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.331233] sound hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[    7.331235] sound hdaudioC0D0:    mono: mono_out=0x0
[    7.331236] sound hdaudioC0D0:    inputs:
[    7.331238] sound hdaudioC0D0:      Mic=0x12
[    7.345538] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[    7.345617] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[    7.417127] audit: type=1400 audit(1421955020.991:10): apparmor="STATUS" operation="profile_load" name="/usr/sbin/ntpd" pid=634 comm="apparmor_parser"
[    7.471033] init: failsafe main process (649) killed by TERM signal
[    7.551639] ath: phy0: ASPM enabled: 0x43
[    7.551642] ath: EEPROM regdomain: 0x6c
[    7.551644] ath: EEPROM indicates we should expect a direct regpair map
[    7.551645] ath: Country alpha2 being used: 00
[    7.551646] ath: Regpair used: 0x6c
[    7.557989] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[    7.558465] ieee80211 phy0: Atheros AR9462 Rev:2 mem=0xffffc90010900000, irq=19
[    7.630733] systemd-logind[775]: New seat seat0.
[    7.631350] systemd-logind[775]: Watching system buttons on /dev/input/event3 (Power Button)
[    7.631435] systemd-logind[775]: Watching system buttons on /dev/input/event0 (Power Button)
[    7.631518] systemd-logind[775]: Watching system buttons on /dev/input/event1 (Lid Switch)
[    7.631599] systemd-logind[775]: Watching system buttons on /dev/input/event2 (Sleep Button)
[    7.647976] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[    9.648521] usb 2-4: New USB device found, idVendor=04f3, idProduct=0011
[    9.648526] usb 2-4: New USB device strings: Mfr=4, Product=14, SerialNumber=0
[    9.648528] usb 2-4: Product: Touchscreen
[    9.648531] usb 2-4: Manufacturer: ELAN
[    9.648746] usb 2-4: ep 0x2 - rounding interval to 64 microframes, ep desc says 80 microframes
[    9.668868] hidraw: raw HID events driver (C) Jiri Kosina
[    9.682970] usbcore: registered new interface driver usbhid
[    9.682974] usbhid: USB HID core driver
[    9.690294] input: ELAN Touchscreen as /devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4:1.0/0003:04F3:0011.0001/input/input13
[    9.691174] hid-multitouch 0003:04F3:0011.0001: input,hiddev0,hidraw0: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:14.0-4/input0
[    9.721802] usb 1-1.5: new high-speed USB device number 3 using ehci-pci
[    9.873454] Adding 7811068k swap on /dev/mapper/cryptswap1.  Priority:-1 extents:1 across:7811068k SSFS
[   10.061209] usb 1-1.5: New USB device found, idVendor=0bda, idProduct=0138
[   10.061214] usb 1-1.5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   10.061216] usb 1-1.5: Product: USB2.0-CRW
[   10.061218] usb 1-1.5: Manufacturer: Generic
[   10.061220] usb 1-1.5: SerialNumber: 20090516388200000
[   10.086353] usbcore: registered new interface driver usb-storage
[   10.091168] usbcore: registered new interface driver uas
[   10.094794] ums-realtek 1-1.5:1.0: USB Mass Storage device detected
[   10.112186] scsi6 : usb-storage 1-1.5:1.0
[   10.112286] usbcore: registered new interface driver ums-realtek
[   10.140152] usb 1-1.6: new full-speed USB device number 4 using ehci-pci
[   10.226846] usb 1-1.6: string descriptor 0 read error: -22
[   10.226853] usb 1-1.6: New USB device found, idVendor=0489, idProduct=e056
[   10.226856] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   10.235761] usbcore: registered new interface driver btusb
[   10.284435] usbcore: registered new interface driver ath3k
[   10.300316] usb 1-1.7: new high-speed USB device number 5 using ehci-pci
[   10.440057] usb 1-1.7: New USB device found, idVendor=04f2, idProduct=b33c
[   10.440061] usb 1-1.7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   10.440062] usb 1-1.7: Product: HD WebCam
[   10.440064] usb 1-1.7: Manufacturer: SunplusIT INC.
[   10.459945] audit_printk_skb: 18 callbacks suppressed
[   10.459947] audit: type=1400 audit(1421955024.031:17): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=757 comm="apparmor_parser"
[   10.460161] audit: type=1400 audit(1421955024.031:18): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=757 comm="apparmor_parser"
[   10.460672] audit: type=1400 audit(1421955024.032:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=757 comm="apparmor_parser"
[   10.460788] audit: type=1400 audit(1421955024.032:20): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=757 comm="apparmor_parser"
[   10.461185] audit: type=1400 audit(1421955024.032:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=757 comm="apparmor_parser"
[   10.461315] audit: type=1400 audit(1421955024.033:22): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=757 comm="apparmor_parser"
[   10.510111] usb 1-1.5: USB disconnect, device number 3
[   10.523604] media: Linux media interface: v0.10
[   10.545830] Linux video capture interface: v2.00
[   10.576875] uvcvideo: Found UVC 1.00 device HD WebCam (04f2:b33c)
[   10.585502] input: HD WebCam as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.7/1-1.7:1.0/input/input15
[   10.585565] usbcore: registered new interface driver uvcvideo
[   10.585567] USB Video Class driver (1.1.1)
[   10.614798] usb 1-1.6: USB disconnect, device number 4
[   10.791702] usb 1-1.6: new full-speed USB device number 6 using ehci-pci
[   10.878393] usb 1-1.6: string descriptor 0 read error: -22
[   10.878400] usb 1-1.6: New USB device found, idVendor=0489, idProduct=e056
[   10.878402] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   11.014072] audit: type=1400 audit(1421955024.585:23): apparmor="STATUS" operation="profile_load" name="/usr/lib/telepathy/mission-control-5" pid=757 comm="apparmor_parser"
[   11.014308] audit: type=1400 audit(1421955024.585:24): apparmor="STATUS" operation="profile_load" name="/usr/lib/telepathy/telepathy-*" pid=757 comm="apparmor_parser"
[   11.014487] audit: type=1400 audit(1421955024.585:25): apparmor="STATUS" operation="profile_load" name="pxgsettings" pid=757 comm="apparmor_parser"
[   11.014563] audit: type=1400 audit(1421955024.585:26): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=757 comm="apparmor_parser"
[   11.668635] systemd-logind[775]: Failed to start user service: Unknown unit: user@112.service
[   11.671968] systemd-logind[775]: New session c1 of user lightdm.
[   14.773080] systemd-logind[775]: Failed to start user service: Unknown unit: user@1000.service
[   14.776581] systemd-logind[775]: New session c2 of user gunter.
[   14.876629] wlan0: authenticate with 9c:c7:a6:6a:33:28
[   14.886526] wlan0: send auth to 9c:c7:a6:6a:33:28 (try 1/3)
[   14.889521] wlan0: authenticated
[   14.890031] wlan0: associate with 9c:c7:a6:6a:33:28 (try 1/3)
[   14.909018] wlan0: RX AssocResp from 9c:c7:a6:6a:33:28 (capab=0x431 status=0 aid=1)
[   14.909088] wlan0: associated
[   14.909121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   14.909184] cfg80211: Calling CRDA for country: DE
[   14.911005] ath: EEPROM regdomain: 0x8114
[   14.911007] ath: EEPROM indicates we should expect a country code
[   14.911008] ath: doing EEPROM country->regdmn map search
[   14.911009] ath: country maps to regdmn code: 0x37
[   14.911010] ath: Country alpha2 being used: DE
[   14.911011] ath: Regpair used: 0x37
[   14.911012] ath: regdomain 0x8114 dynamically updated by country IE
[   14.911049] cfg80211: Regulatory domain changed to country: DE
[   14.911051] cfg80211:  DFS Master region: ETSI
[   14.911052] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   14.911054] cfg80211:   (2400000 KHz - 2483500 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   14.911056] cfg80211:   (5150000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   14.911058] cfg80211:   (5250000 KHz - 5350000 KHz @ 40000 KHz), (N/A, 2000 mBm), (0 s)
[   14.911060] cfg80211:   (5470000 KHz - 5725000 KHz @ 40000 KHz), (N/A, 2698 mBm), (0 s)
[   14.911061] cfg80211:   (57240000 KHz - 65880000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A)
[   14.931042] wlan0: deauthenticating from 9c:c7:a6:6a:33:28 by local choice (Reason: 2=PREV_AUTH_NOT_VALID)
[   14.938089] cfg80211: Calling CRDA to update world regulatory domain
[   14.938200] wlan0: authenticate with 9c:c7:a6:6a:33:28
[   14.944289] wlan0: send auth to 9c:c7:a6:6a:33:28 (try 1/3)
[   14.944446] cfg80211: World regulatory domain updated:
[   14.944449] cfg80211:  DFS Master region: unset
[   14.944451] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   14.944454] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.944456] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.944458] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.944460] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.944462] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.948739] wlan0: authenticated
[   14.949077] wlan0: associate with 9c:c7:a6:6a:33:28 (try 1/3)
[   14.955224] wlan0: RX AssocResp from 9c:c7:a6:6a:33:28 (capab=0x431 status=0 aid=1)
[   14.955270] wlan0: associated
[   14.955307] cfg80211: Calling CRDA for country: DE
[   14.956998] ath: EEPROM regdomain: 0x8114
[   14.957000] ath: EEPROM indicates we should expect a country code
[   14.957001] ath: doing EEPROM country->regdmn map search
[   14.957002] ath: country maps to regdmn code: 0x37
[   14.957003] ath: Country alpha2 being used: DE
[   14.957004] ath: Regpair used: 0x37
[   14.957005] ath: regdomain 0x8114 dynamically updated by country IE
[   14.957033] cfg80211: Regulatory domain changed to country: DE
[   14.957034] cfg80211:  DFS Master region: ETSI
[   14.957035] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   14.957038] cfg80211:   (2400000 KHz - 2483500 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   14.957039] cfg80211:   (5150000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   14.957040] cfg80211:   (5250000 KHz - 5350000 KHz @ 40000 KHz), (N/A, 2000 mBm), (0 s)
[   14.957041] cfg80211:   (5470000 KHz - 5725000 KHz @ 40000 KHz), (N/A, 2698 mBm), (0 s)
[   14.957043] cfg80211:   (57240000 KHz - 65880000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A)
[  117.581383] xhci_hcd 0000:00:14.0: Port Status Change Event for port 1
[  117.581400] xhci_hcd 0000:00:14.0: handle_port_status: starting port polling.
[  117.581513] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x206e1
[  117.581524] xhci_hcd 0000:00:14.0: Get port status returned 0x10101
[  117.581647] xhci_hcd 0000:00:14.0: clear port connect change, actual port 0 status  = 0x6e1
[  117.581732] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x6e1
[  117.581753] xhci_hcd 0000:00:14.0: Get port status returned 0x101
[  117.607755] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x6e1
[  117.607766] xhci_hcd 0000:00:14.0: Get port status returned 0x101
[  117.633772] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x6e1
[  117.633784] xhci_hcd 0000:00:14.0: Get port status returned 0x101
[  117.659793] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x6e1
[  117.659804] xhci_hcd 0000:00:14.0: Get port status returned 0x101
[  117.685817] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x6e1
[  117.685829] xhci_hcd 0000:00:14.0: Get port status returned 0x101
[  117.685930] xhci_hcd 0000:00:14.0: // Ding dong!
[  117.686031] xhci_hcd 0000:00:14.0: Adding 1 ep ctx, 4 now active.
[  117.686056] xhci_hcd 0000:00:14.0: Slot 2 output ctx = 0x1ad49a000 (dma)
[  117.686063] xhci_hcd 0000:00:14.0: Slot 2 input ctx = 0x1ad49b000 (dma)
[  117.686078] xhci_hcd 0000:00:14.0: Set slot id 2 dcbaa entry ffff8801925a8010 to 0x1ad49a000
[  117.686102] xhci_hcd 0000:00:14.0: set port reset, actual port 0 status  = 0x791
[  117.736861] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0xf91
[  117.736874] xhci_hcd 0000:00:14.0: Get port status returned 0x511
[  117.741378] xhci_hcd 0000:00:14.0: Port Status Change Event for port 1
[  117.741394] xhci_hcd 0000:00:14.0: handle_port_status: starting port polling.
[  117.787894] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x200e03
[  117.787906] xhci_hcd 0000:00:14.0: Get port status returned 0x100503
[  117.838948] xhci_hcd 0000:00:14.0: clear port reset change, actual port 0 status  = 0xe03
[  117.839051] usb 2-1: new high-speed USB device number 3 using xhci_hcd
[  117.839066] xhci_hcd 0000:00:14.0: Set root hub portnum to 1
[  117.839071] xhci_hcd 0000:00:14.0: Set fake root hub portnum to 1
[  117.839076] xhci_hcd 0000:00:14.0: udev->tt =           (null)
[  117.839081] xhci_hcd 0000:00:14.0: udev->ttport = 0x0
[  117.839085] xhci_hcd 0000:00:14.0: Slot ID 2 Input Context:
[  117.839093] xhci_hcd 0000:00:14.0: @ffff8801ad49b000 (virt) @1ad49b000 (dma) 0x000000 - drop flags
[  117.839099] xhci_hcd 0000:00:14.0: @ffff8801ad49b004 (virt) @1ad49b004 (dma) 0x000003 - add flags
[  117.839105] xhci_hcd 0000:00:14.0: @ffff8801ad49b008 (virt) @1ad49b008 (dma) 0x000000 - rsvd2[0]
[  117.839110] xhci_hcd 0000:00:14.0: @ffff8801ad49b00c (virt) @1ad49b00c (dma) 0x000000 - rsvd2[1]
[  117.839115] xhci_hcd 0000:00:14.0: @ffff8801ad49b010 (virt) @1ad49b010 (dma) 0x000000 - rsvd2[2]
[  117.839120] xhci_hcd 0000:00:14.0: @ffff8801ad49b014 (virt) @1ad49b014 (dma) 0x000000 - rsvd2[3]
[  117.839125] xhci_hcd 0000:00:14.0: @ffff8801ad49b018 (virt) @1ad49b018 (dma) 0x000000 - rsvd2[4]
[  117.839131] xhci_hcd 0000:00:14.0: @ffff8801ad49b01c (virt) @1ad49b01c (dma) 0x000000 - rsvd2[5]
[  117.839135] xhci_hcd 0000:00:14.0: Slot Context:
[  117.839140] xhci_hcd 0000:00:14.0: @ffff8801ad49b020 (virt) @1ad49b020 (dma) 0x8300000 - dev_info
[  117.839146] xhci_hcd 0000:00:14.0: @ffff8801ad49b024 (virt) @1ad49b024 (dma) 0x010000 - dev_info2
[  117.839151] xhci_hcd 0000:00:14.0: @ffff8801ad49b028 (virt) @1ad49b028 (dma) 0x000000 - tt_info
[  117.839156] xhci_hcd 0000:00:14.0: @ffff8801ad49b02c (virt) @1ad49b02c (dma) 0x000000 - dev_state
[  117.839162] xhci_hcd 0000:00:14.0: @ffff8801ad49b030 (virt) @1ad49b030 (dma) 0x000000 - rsvd[0]
[  117.839167] xhci_hcd 0000:00:14.0: @ffff8801ad49b034 (virt) @1ad49b034 (dma) 0x000000 - rsvd[1]
[  117.839172] xhci_hcd 0000:00:14.0: @ffff8801ad49b038 (virt) @1ad49b038 (dma) 0x000000 - rsvd[2]
[  117.839178] xhci_hcd 0000:00:14.0: @ffff8801ad49b03c (virt) @1ad49b03c (dma) 0x000000 - rsvd[3]
[  117.839183] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.839189] xhci_hcd 0000:00:14.0: @ffff8801ad49b040 (virt) @1ad49b040 (dma) 0x000000 - ep_info
[  117.839194] xhci_hcd 0000:00:14.0: @ffff8801ad49b044 (virt) @1ad49b044 (dma) 0x400026 - ep_info2
[  117.839199] xhci_hcd 0000:00:14.0: @ffff8801ad49b048 (virt) @1ad49b048 (dma) 0x1f74d801 - deq
[  117.839204] xhci_hcd 0000:00:14.0: @ffff8801ad49b050 (virt) @1ad49b050 (dma) 0x000000 - tx_info
[  117.839210] xhci_hcd 0000:00:14.0: @ffff8801ad49b054 (virt) @1ad49b054 (dma) 0x000000 - rsvd[0]
[  117.839215] xhci_hcd 0000:00:14.0: @ffff8801ad49b058 (virt) @1ad49b058 (dma) 0x000000 - rsvd[1]
[  117.839220] xhci_hcd 0000:00:14.0: @ffff8801ad49b05c (virt) @1ad49b05c (dma) 0x000000 - rsvd[2]
[  117.839225] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.839230] xhci_hcd 0000:00:14.0: @ffff8801ad49b060 (virt) @1ad49b060 (dma) 0x000000 - ep_info
[  117.839235] xhci_hcd 0000:00:14.0: @ffff8801ad49b064 (virt) @1ad49b064 (dma) 0x000000 - ep_info2
[  117.839240] xhci_hcd 0000:00:14.0: @ffff8801ad49b068 (virt) @1ad49b068 (dma) 0x000000 - deq
[  117.839245] xhci_hcd 0000:00:14.0: @ffff8801ad49b070 (virt) @1ad49b070 (dma) 0x000000 - tx_info
[  117.839250] xhci_hcd 0000:00:14.0: @ffff8801ad49b074 (virt) @1ad49b074 (dma) 0x000000 - rsvd[0]
[  117.839256] xhci_hcd 0000:00:14.0: @ffff8801ad49b078 (virt) @1ad49b078 (dma) 0x000000 - rsvd[1]
[  117.839261] xhci_hcd 0000:00:14.0: @ffff8801ad49b07c (virt) @1ad49b07c (dma) 0x000000 - rsvd[2]
[  117.839266] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.839271] xhci_hcd 0000:00:14.0: @ffff8801ad49b080 (virt) @1ad49b080 (dma) 0x000000 - ep_info
[  117.839276] xhci_hcd 0000:00:14.0: @ffff8801ad49b084 (virt) @1ad49b084 (dma) 0x000000 - ep_info2
[  117.839281] xhci_hcd 0000:00:14.0: @ffff8801ad49b088 (virt) @1ad49b088 (dma) 0x000000 - deq
[  117.839286] xhci_hcd 0000:00:14.0: @ffff8801ad49b090 (virt) @1ad49b090 (dma) 0x000000 - tx_info
[  117.839291] xhci_hcd 0000:00:14.0: @ffff8801ad49b094 (virt) @1ad49b094 (dma) 0x000000 - rsvd[0]
[  117.839296] xhci_hcd 0000:00:14.0: @ffff8801ad49b098 (virt) @1ad49b098 (dma) 0x000000 - rsvd[1]
[  117.839301] xhci_hcd 0000:00:14.0: @ffff8801ad49b09c (virt) @1ad49b09c (dma) 0x000000 - rsvd[2]
[  117.839308] xhci_hcd 0000:00:14.0: // Ding dong!
[  117.839381] xhci_hcd 0000:00:14.0: Successful setup context command
[  117.839391] xhci_hcd 0000:00:14.0: Op regs DCBAA ptr = 0x000001925a8000
[  117.839397] xhci_hcd 0000:00:14.0: Slot ID 2 dcbaa entry @ffff8801925a8010 = 0x000001ad49a000
[  117.839402] xhci_hcd 0000:00:14.0: Output Context DMA address = 0x1ad49a000
[  117.839407] xhci_hcd 0000:00:14.0: Slot ID 2 Input Context:
[  117.839412] xhci_hcd 0000:00:14.0: @ffff8801ad49b000 (virt) @1ad49b000 (dma) 0x000000 - drop flags
[  117.839418] xhci_hcd 0000:00:14.0: @ffff8801ad49b004 (virt) @1ad49b004 (dma) 0x000003 - add flags
[  117.839423] xhci_hcd 0000:00:14.0: @ffff8801ad49b008 (virt) @1ad49b008 (dma) 0x000000 - rsvd2[0]
[  117.839429] xhci_hcd 0000:00:14.0: @ffff8801ad49b00c (virt) @1ad49b00c (dma) 0x000000 - rsvd2[1]
[  117.839434] xhci_hcd 0000:00:14.0: @ffff8801ad49b010 (virt) @1ad49b010 (dma) 0x000000 - rsvd2[2]
[  117.839439] xhci_hcd 0000:00:14.0: @ffff8801ad49b014 (virt) @1ad49b014 (dma) 0x000000 - rsvd2[3]
[  117.839444] xhci_hcd 0000:00:14.0: @ffff8801ad49b018 (virt) @1ad49b018 (dma) 0x000000 - rsvd2[4]
[  117.839449] xhci_hcd 0000:00:14.0: @ffff8801ad49b01c (virt) @1ad49b01c (dma) 0x000000 - rsvd2[5]
[  117.839454] xhci_hcd 0000:00:14.0: Slot Context:
[  117.839459] xhci_hcd 0000:00:14.0: @ffff8801ad49b020 (virt) @1ad49b020 (dma) 0x8300000 - dev_info
[  117.839464] xhci_hcd 0000:00:14.0: @ffff8801ad49b024 (virt) @1ad49b024 (dma) 0x010000 - dev_info2
[  117.839469] xhci_hcd 0000:00:14.0: @ffff8801ad49b028 (virt) @1ad49b028 (dma) 0x000000 - tt_info
[  117.839474] xhci_hcd 0000:00:14.0: @ffff8801ad49b02c (virt) @1ad49b02c (dma) 0x000000 - dev_state
[  117.839480] xhci_hcd 0000:00:14.0: @ffff8801ad49b030 (virt) @1ad49b030 (dma) 0x000000 - rsvd[0]
[  117.839485] xhci_hcd 0000:00:14.0: @ffff8801ad49b034 (virt) @1ad49b034 (dma) 0x000000 - rsvd[1]
[  117.839490] xhci_hcd 0000:00:14.0: @ffff8801ad49b038 (virt) @1ad49b038 (dma) 0x000000 - rsvd[2]
[  117.839495] xhci_hcd 0000:00:14.0: @ffff8801ad49b03c (virt) @1ad49b03c (dma) 0x000000 - rsvd[3]
[  117.839500] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.839505] xhci_hcd 0000:00:14.0: @ffff8801ad49b040 (virt) @1ad49b040 (dma) 0x000000 - ep_info
[  117.839511] xhci_hcd 0000:00:14.0: @ffff8801ad49b044 (virt) @1ad49b044 (dma) 0x400026 - ep_info2
[  117.839516] xhci_hcd 0000:00:14.0: @ffff8801ad49b048 (virt) @1ad49b048 (dma) 0x1f74d801 - deq
[  117.839521] xhci_hcd 0000:00:14.0: @ffff8801ad49b050 (virt) @1ad49b050 (dma) 0x000000 - tx_info
[  117.839526] xhci_hcd 0000:00:14.0: @ffff8801ad49b054 (virt) @1ad49b054 (dma) 0x000000 - rsvd[0]
[  117.839531] xhci_hcd 0000:00:14.0: @ffff8801ad49b058 (virt) @1ad49b058 (dma) 0x000000 - rsvd[1]
[  117.839537] xhci_hcd 0000:00:14.0: @ffff8801ad49b05c (virt) @1ad49b05c (dma) 0x000000 - rsvd[2]
[  117.839541] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.839546] xhci_hcd 0000:00:14.0: @ffff8801ad49b060 (virt) @1ad49b060 (dma) 0x000000 - ep_info
[  117.839551] xhci_hcd 0000:00:14.0: @ffff8801ad49b064 (virt) @1ad49b064 (dma) 0x000000 - ep_info2
[  117.839556] xhci_hcd 0000:00:14.0: @ffff8801ad49b068 (virt) @1ad49b068 (dma) 0x000000 - deq
[  117.839561] xhci_hcd 0000:00:14.0: @ffff8801ad49b070 (virt) @1ad49b070 (dma) 0x000000 - tx_info
[  117.839567] xhci_hcd 0000:00:14.0: @ffff8801ad49b074 (virt) @1ad49b074 (dma) 0x000000 - rsvd[0]
[  117.839572] xhci_hcd 0000:00:14.0: @ffff8801ad49b078 (virt) @1ad49b078 (dma) 0x000000 - rsvd[1]
[  117.839577] xhci_hcd 0000:00:14.0: @ffff8801ad49b07c (virt) @1ad49b07c (dma) 0x000000 - rsvd[2]
[  117.839582] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.839587] xhci_hcd 0000:00:14.0: @ffff8801ad49b080 (virt) @1ad49b080 (dma) 0x000000 - ep_info
[  117.839592] xhci_hcd 0000:00:14.0: @ffff8801ad49b084 (virt) @1ad49b084 (dma) 0x000000 - ep_info2
[  117.839597] xhci_hcd 0000:00:14.0: @ffff8801ad49b088 (virt) @1ad49b088 (dma) 0x000000 - deq
[  117.839602] xhci_hcd 0000:00:14.0: @ffff8801ad49b090 (virt) @1ad49b090 (dma) 0x000000 - tx_info
[  117.839607] xhci_hcd 0000:00:14.0: @ffff8801ad49b094 (virt) @1ad49b094 (dma) 0x000000 - rsvd[0]
[  117.839612] xhci_hcd 0000:00:14.0: @ffff8801ad49b098 (virt) @1ad49b098 (dma) 0x000000 - rsvd[1]
[  117.839617] xhci_hcd 0000:00:14.0: @ffff8801ad49b09c (virt) @1ad49b09c (dma) 0x000000 - rsvd[2]
[  117.839622] xhci_hcd 0000:00:14.0: Slot ID 2 Output Context:
[  117.839626] xhci_hcd 0000:00:14.0: Slot Context:
[  117.839631] xhci_hcd 0000:00:14.0: @ffff8801ad49a000 (virt) @1ad49a000 (dma) 0x8300000 - dev_info
[  117.839636] xhci_hcd 0000:00:14.0: @ffff8801ad49a004 (virt) @1ad49a004 (dma) 0x010000 - dev_info2
[  117.839641] xhci_hcd 0000:00:14.0: @ffff8801ad49a008 (virt) @1ad49a008 (dma) 0x000000 - tt_info
[  117.839646] xhci_hcd 0000:00:14.0: @ffff8801ad49a00c (virt) @1ad49a00c (dma) 0x8000000 - dev_state
[  117.839651] xhci_hcd 0000:00:14.0: @ffff8801ad49a010 (virt) @1ad49a010 (dma) 0x000000 - rsvd[0]
[  117.839656] xhci_hcd 0000:00:14.0: @ffff8801ad49a014 (virt) @1ad49a014 (dma) 0x000000 - rsvd[1]
[  117.839662] xhci_hcd 0000:00:14.0: @ffff8801ad49a018 (virt) @1ad49a018 (dma) 0x000000 - rsvd[2]
[  117.839667] xhci_hcd 0000:00:14.0: @ffff8801ad49a01c (virt) @1ad49a01c (dma) 0x000000 - rsvd[3]
[  117.839671] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.839676] xhci_hcd 0000:00:14.0: @ffff8801ad49a020 (virt) @1ad49a020 (dma) 0x000001 - ep_info
[  117.839681] xhci_hcd 0000:00:14.0: @ffff8801ad49a024 (virt) @1ad49a024 (dma) 0x400026 - ep_info2
[  117.839686] xhci_hcd 0000:00:14.0: @ffff8801ad49a028 (virt) @1ad49a028 (dma) 0x1f74d801 - deq
[  117.839691] xhci_hcd 0000:00:14.0: @ffff8801ad49a030 (virt) @1ad49a030 (dma) 0x000000 - tx_info
[  117.839697] xhci_hcd 0000:00:14.0: @ffff8801ad49a034 (virt) @1ad49a034 (dma) 0x000000 - rsvd[0]
[  117.839702] xhci_hcd 0000:00:14.0: @ffff8801ad49a038 (virt) @1ad49a038 (dma) 0x000000 - rsvd[1]
[  117.839707] xhci_hcd 0000:00:14.0: @ffff8801ad49a03c (virt) @1ad49a03c (dma) 0x000000 - rsvd[2]
[  117.839712] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.839717] xhci_hcd 0000:00:14.0: @ffff8801ad49a040 (virt) @1ad49a040 (dma) 0x000000 - ep_info
[  117.839722] xhci_hcd 0000:00:14.0: @ffff8801ad49a044 (virt) @1ad49a044 (dma) 0x000000 - ep_info2
[  117.839727] xhci_hcd 0000:00:14.0: @ffff8801ad49a048 (virt) @1ad49a048 (dma) 0x000000 - deq
[  117.839732] xhci_hcd 0000:00:14.0: @ffff8801ad49a050 (virt) @1ad49a050 (dma) 0x000000 - tx_info
[  117.839737] xhci_hcd 0000:00:14.0: @ffff8801ad49a054 (virt) @1ad49a054 (dma) 0x000000 - rsvd[0]
[  117.839742] xhci_hcd 0000:00:14.0: @ffff8801ad49a058 (virt) @1ad49a058 (dma) 0x000000 - rsvd[1]
[  117.839747] xhci_hcd 0000:00:14.0: @ffff8801ad49a05c (virt) @1ad49a05c (dma) 0x000000 - rsvd[2]
[  117.839752] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.839757] xhci_hcd 0000:00:14.0: @ffff8801ad49a060 (virt) @1ad49a060 (dma) 0x000000 - ep_info
[  117.839762] xhci_hcd 0000:00:14.0: @ffff8801ad49a064 (virt) @1ad49a064 (dma) 0x000000 - ep_info2
[  117.839767] xhci_hcd 0000:00:14.0: @ffff8801ad49a068 (virt) @1ad49a068 (dma) 0x000000 - deq
[  117.839772] xhci_hcd 0000:00:14.0: @ffff8801ad49a070 (virt) @1ad49a070 (dma) 0x000000 - tx_info
[  117.839777] xhci_hcd 0000:00:14.0: @ffff8801ad49a074 (virt) @1ad49a074 (dma) 0x000000 - rsvd[0]
[  117.839782] xhci_hcd 0000:00:14.0: @ffff8801ad49a078 (virt) @1ad49a078 (dma) 0x000000 - rsvd[1]
[  117.839788] xhci_hcd 0000:00:14.0: @ffff8801ad49a07c (virt) @1ad49a07c (dma) 0x000000 - rsvd[2]
[  117.839792] xhci_hcd 0000:00:14.0: Internal device address = 0
[  117.840162] xhci_hcd 0000:00:14.0: Waiting for status stage event
[  117.840354] xhci_hcd 0000:00:14.0: set port reset, actual port 0 status  = 0xf91
[  117.890990] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0xf91
[  117.891002] xhci_hcd 0000:00:14.0: Get port status returned 0x511
[  117.895620] xhci_hcd 0000:00:14.0: Port Status Change Event for port 1
[  117.895638] xhci_hcd 0000:00:14.0: handle_port_status: starting port polling.
[  117.942018] xhci_hcd 0000:00:14.0: get port status, actual port 0 status  = 0x200e03
[  117.942030] xhci_hcd 0000:00:14.0: Get port status returned 0x100503
[  117.993067] xhci_hcd 0000:00:14.0: Resetting device with slot ID 2
[  117.993083] xhci_hcd 0000:00:14.0: // Ding dong!
[  117.993109] xhci_hcd 0000:00:14.0: Completed reset device command.
[  117.993162] xhci_hcd 0000:00:14.0: Can't reset device (slot ID 2) in default state
[  117.993167] xhci_hcd 0000:00:14.0: Not freeing device rings.
[  117.993186] xhci_hcd 0000:00:14.0: clear port reset change, actual port 0 status  = 0xe03
[  117.993235] xhci_hcd 0000:00:14.0: Slot ID 2 Input Context:
[  117.993248] xhci_hcd 0000:00:14.0: @ffff8801ad49b000 (virt) @1ad49b000 (dma) 0x000000 - drop flags
[  117.993264] xhci_hcd 0000:00:14.0: @ffff8801ad49b004 (virt) @1ad49b004 (dma) 0x000003 - add flags
[  117.993271] xhci_hcd 0000:00:14.0: @ffff8801ad49b008 (virt) @1ad49b008 (dma) 0x000000 - rsvd2[0]
[  117.993279] xhci_hcd 0000:00:14.0: @ffff8801ad49b00c (virt) @1ad49b00c (dma) 0x000000 - rsvd2[1]
[  117.993295] xhci_hcd 0000:00:14.0: @ffff8801ad49b010 (virt) @1ad49b010 (dma) 0x000000 - rsvd2[2]
[  117.993303] xhci_hcd 0000:00:14.0: @ffff8801ad49b014 (virt) @1ad49b014 (dma) 0x000000 - rsvd2[3]
[  117.993319] xhci_hcd 0000:00:14.0: @ffff8801ad49b018 (virt) @1ad49b018 (dma) 0x000000 - rsvd2[4]
[  117.993338] xhci_hcd 0000:00:14.0: @ffff8801ad49b01c (virt) @1ad49b01c (dma) 0x000000 - rsvd2[5]
[  117.993351] xhci_hcd 0000:00:14.0: Slot Context:
[  117.993363] xhci_hcd 0000:00:14.0: @ffff8801ad49b020 (virt) @1ad49b020 (dma) 0x8300000 - dev_info
[  117.993380] xhci_hcd 0000:00:14.0: @ffff8801ad49b024 (virt) @1ad49b024 (dma) 0x010000 - dev_info2
[  117.993398] xhci_hcd 0000:00:14.0: @ffff8801ad49b028 (virt) @1ad49b028 (dma) 0x000000 - tt_info
[  117.993411] xhci_hcd 0000:00:14.0: @ffff8801ad49b02c (virt) @1ad49b02c (dma) 0x000000 - dev_state
[  117.993423] xhci_hcd 0000:00:14.0: @ffff8801ad49b030 (virt) @1ad49b030 (dma) 0x000000 - rsvd[0]
[  117.993434] xhci_hcd 0000:00:14.0: @ffff8801ad49b034 (virt) @1ad49b034 (dma) 0x000000 - rsvd[1]
[  117.993447] xhci_hcd 0000:00:14.0: @ffff8801ad49b038 (virt) @1ad49b038 (dma) 0x000000 - rsvd[2]
[  117.993458] xhci_hcd 0000:00:14.0: @ffff8801ad49b03c (virt) @1ad49b03c (dma) 0x000000 - rsvd[3]
[  117.993470] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.993481] xhci_hcd 0000:00:14.0: @ffff8801ad49b040 (virt) @1ad49b040 (dma) 0x000000 - ep_info
[  117.993491] xhci_hcd 0000:00:14.0: @ffff8801ad49b044 (virt) @1ad49b044 (dma) 0x400026 - ep_info2
[  117.993504] xhci_hcd 0000:00:14.0: @ffff8801ad49b048 (virt) @1ad49b048 (dma) 0x1f74d831 - deq
[  117.993517] xhci_hcd 0000:00:14.0: @ffff8801ad49b050 (virt) @1ad49b050 (dma) 0x000000 - tx_info
[  117.993527] xhci_hcd 0000:00:14.0: @ffff8801ad49b054 (virt) @1ad49b054 (dma) 0x000000 - rsvd[0]
[  117.993537] xhci_hcd 0000:00:14.0: @ffff8801ad49b058 (virt) @1ad49b058 (dma) 0x000000 - rsvd[1]
[  117.993550] xhci_hcd 0000:00:14.0: @ffff8801ad49b05c (virt) @1ad49b05c (dma) 0x000000 - rsvd[2]
[  117.993561] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.993571] xhci_hcd 0000:00:14.0: @ffff8801ad49b060 (virt) @1ad49b060 (dma) 0x000000 - ep_info
[  117.993580] xhci_hcd 0000:00:14.0: @ffff8801ad49b064 (virt) @1ad49b064 (dma) 0x000000 - ep_info2
[  117.993591] xhci_hcd 0000:00:14.0: @ffff8801ad49b068 (virt) @1ad49b068 (dma) 0x000000 - deq
[  117.993602] xhci_hcd 0000:00:14.0: @ffff8801ad49b070 (virt) @1ad49b070 (dma) 0x000000 - tx_info
[  117.993611] xhci_hcd 0000:00:14.0: @ffff8801ad49b074 (virt) @1ad49b074 (dma) 0x000000 - rsvd[0]
[  117.993624] xhci_hcd 0000:00:14.0: @ffff8801ad49b078 (virt) @1ad49b078 (dma) 0x000000 - rsvd[1]
[  117.993635] xhci_hcd 0000:00:14.0: @ffff8801ad49b07c (virt) @1ad49b07c (dma) 0x000000 - rsvd[2]
[  117.993646] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.993657] xhci_hcd 0000:00:14.0: @ffff8801ad49b080 (virt) @1ad49b080 (dma) 0x000000 - ep_info
[  117.993665] xhci_hcd 0000:00:14.0: @ffff8801ad49b084 (virt) @1ad49b084 (dma) 0x000000 - ep_info2
[  117.993675] xhci_hcd 0000:00:14.0: @ffff8801ad49b088 (virt) @1ad49b088 (dma) 0x000000 - deq
[  117.993684] xhci_hcd 0000:00:14.0: @ffff8801ad49b090 (virt) @1ad49b090 (dma) 0x000000 - tx_info
[  117.993694] xhci_hcd 0000:00:14.0: @ffff8801ad49b094 (virt) @1ad49b094 (dma) 0x000000 - rsvd[0]
[  117.993704] xhci_hcd 0000:00:14.0: @ffff8801ad49b098 (virt) @1ad49b098 (dma) 0x000000 - rsvd[1]
[  117.993714] xhci_hcd 0000:00:14.0: @ffff8801ad49b09c (virt) @1ad49b09c (dma) 0x000000 - rsvd[2]
[  117.993723] xhci_hcd 0000:00:14.0: // Ding dong!
[  117.993937] xhci_hcd 0000:00:14.0: Successful setup address command
[  117.993970] xhci_hcd 0000:00:14.0: Op regs DCBAA ptr = 0x000001925a8000
[  117.993977] xhci_hcd 0000:00:14.0: Slot ID 2 dcbaa entry @ffff8801925a8010 = 0x000001ad49a000
[  117.993982] xhci_hcd 0000:00:14.0: Output Context DMA address = 0x1ad49a000
[  117.993987] xhci_hcd 0000:00:14.0: Slot ID 2 Input Context:
[  117.993993] xhci_hcd 0000:00:14.0: @ffff8801ad49b000 (virt) @1ad49b000 (dma) 0x000000 - drop flags
[  117.994000] xhci_hcd 0000:00:14.0: @ffff8801ad49b004 (virt) @1ad49b004 (dma) 0x000003 - add flags
[  117.994006] xhci_hcd 0000:00:14.0: @ffff8801ad49b008 (virt) @1ad49b008 (dma) 0x000000 - rsvd2[0]
[  117.994021] xhci_hcd 0000:00:14.0: @ffff8801ad49b00c (virt) @1ad49b00c (dma) 0x000000 - rsvd2[1]
[  117.994037] xhci_hcd 0000:00:14.0: @ffff8801ad49b010 (virt) @1ad49b010 (dma) 0x000000 - rsvd2[2]
[  117.994051] xhci_hcd 0000:00:14.0: @ffff8801ad49b014 (virt) @1ad49b014 (dma) 0x000000 - rsvd2[3]
[  117.994066] xhci_hcd 0000:00:14.0: @ffff8801ad49b018 (virt) @1ad49b018 (dma) 0x000000 - rsvd2[4]
[  117.994081] xhci_hcd 0000:00:14.0: @ffff8801ad49b01c (virt) @1ad49b01c (dma) 0x000000 - rsvd2[5]
[  117.994094] xhci_hcd 0000:00:14.0: Slot Context:
[  117.994109] xhci_hcd 0000:00:14.0: @ffff8801ad49b020 (virt) @1ad49b020 (dma) 0x8300000 - dev_info
[  117.994123] xhci_hcd 0000:00:14.0: @ffff8801ad49b024 (virt) @1ad49b024 (dma) 0x010000 - dev_info2
[  117.994137] xhci_hcd 0000:00:14.0: @ffff8801ad49b028 (virt) @1ad49b028 (dma) 0x000000 - tt_info
[  117.994152] xhci_hcd 0000:00:14.0: @ffff8801ad49b02c (virt) @1ad49b02c (dma) 0x000000 - dev_state
[  117.994162] xhci_hcd 0000:00:14.0: @ffff8801ad49b030 (virt) @1ad49b030 (dma) 0x000000 - rsvd[0]
[  117.994169] xhci_hcd 0000:00:14.0: @ffff8801ad49b034 (virt) @1ad49b034 (dma) 0x000000 - rsvd[1]
[  117.994175] xhci_hcd 0000:00:14.0: @ffff8801ad49b038 (virt) @1ad49b038 (dma) 0x000000 - rsvd[2]
[  117.994180] xhci_hcd 0000:00:14.0: @ffff8801ad49b03c (virt) @1ad49b03c (dma) 0x000000 - rsvd[3]
[  117.994188] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.994193] xhci_hcd 0000:00:14.0: @ffff8801ad49b040 (virt) @1ad49b040 (dma) 0x000000 - ep_info
[  117.994198] xhci_hcd 0000:00:14.0: @ffff8801ad49b044 (virt) @1ad49b044 (dma) 0x400026 - ep_info2
[  117.994205] xhci_hcd 0000:00:14.0: @ffff8801ad49b048 (virt) @1ad49b048 (dma) 0x1f74d831 - deq
[  117.994215] xhci_hcd 0000:00:14.0: @ffff8801ad49b050 (virt) @1ad49b050 (dma) 0x000000 - tx_info
[  117.994226] xhci_hcd 0000:00:14.0: @ffff8801ad49b054 (virt) @1ad49b054 (dma) 0x000000 - rsvd[0]
[  117.994236] xhci_hcd 0000:00:14.0: @ffff8801ad49b058 (virt) @1ad49b058 (dma) 0x000000 - rsvd[1]
[  117.994245] xhci_hcd 0000:00:14.0: @ffff8801ad49b05c (virt) @1ad49b05c (dma) 0x000000 - rsvd[2]
[  117.994254] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.994264] xhci_hcd 0000:00:14.0: @ffff8801ad49b060 (virt) @1ad49b060 (dma) 0x000000 - ep_info
[  117.994275] xhci_hcd 0000:00:14.0: @ffff8801ad49b064 (virt) @1ad49b064 (dma) 0x000000 - ep_info2
[  117.994288] xhci_hcd 0000:00:14.0: @ffff8801ad49b068 (virt) @1ad49b068 (dma) 0x000000 - deq
[  117.994298] xhci_hcd 0000:00:14.0: @ffff8801ad49b070 (virt) @1ad49b070 (dma) 0x000000 - tx_info
[  117.994307] xhci_hcd 0000:00:14.0: @ffff8801ad49b074 (virt) @1ad49b074 (dma) 0x000000 - rsvd[0]
[  117.994322] xhci_hcd 0000:00:14.0: @ffff8801ad49b078 (virt) @1ad49b078 (dma) 0x000000 - rsvd[1]
[  117.994335] xhci_hcd 0000:00:14.0: @ffff8801ad49b07c (virt) @1ad49b07c (dma) 0x000000 - rsvd[2]
[  117.994360] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.994381] xhci_hcd 0000:00:14.0: @ffff8801ad49b080 (virt) @1ad49b080 (dma) 0x000000 - ep_info
[  117.994403] xhci_hcd 0000:00:14.0: @ffff8801ad49b084 (virt) @1ad49b084 (dma) 0x000000 - ep_info2
[  117.994427] xhci_hcd 0000:00:14.0: @ffff8801ad49b088 (virt) @1ad49b088 (dma) 0x000000 - deq
[  117.994438] xhci_hcd 0000:00:14.0: @ffff8801ad49b090 (virt) @1ad49b090 (dma) 0x000000 - tx_info
[  117.994448] xhci_hcd 0000:00:14.0: @ffff8801ad49b094 (virt) @1ad49b094 (dma) 0x000000 - rsvd[0]
[  117.994462] xhci_hcd 0000:00:14.0: @ffff8801ad49b098 (virt) @1ad49b098 (dma) 0x000000 - rsvd[1]
[  117.994473] xhci_hcd 0000:00:14.0: @ffff8801ad49b09c (virt) @1ad49b09c (dma) 0x000000 - rsvd[2]
[  117.994481] xhci_hcd 0000:00:14.0: Slot ID 2 Output Context:
[  117.994490] xhci_hcd 0000:00:14.0: Slot Context:
[  117.994504] xhci_hcd 0000:00:14.0: @ffff8801ad49a000 (virt) @1ad49a000 (dma) 0x8300000 - dev_info
[  117.994516] xhci_hcd 0000:00:14.0: @ffff8801ad49a004 (virt) @1ad49a004 (dma) 0x010000 - dev_info2
[  117.994526] xhci_hcd 0000:00:14.0: @ffff8801ad49a008 (virt) @1ad49a008 (dma) 0x000000 - tt_info
[  117.994537] xhci_hcd 0000:00:14.0: @ffff8801ad49a00c (virt) @1ad49a00c (dma) 0x10000002 - dev_state
[  117.994559] xhci_hcd 0000:00:14.0: @ffff8801ad49a010 (virt) @1ad49a010 (dma) 0x000000 - rsvd[0]
[  117.994584] xhci_hcd 0000:00:14.0: @ffff8801ad49a014 (virt) @1ad49a014 (dma) 0x000000 - rsvd[1]
[  117.994601] xhci_hcd 0000:00:14.0: @ffff8801ad49a018 (virt) @1ad49a018 (dma) 0x000000 - rsvd[2]
[  117.994615] xhci_hcd 0000:00:14.0: @ffff8801ad49a01c (virt) @1ad49a01c (dma) 0x000000 - rsvd[3]
[  117.994629] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  117.994648] xhci_hcd 0000:00:14.0: @ffff8801ad49a020 (virt) @1ad49a020 (dma) 0x000001 - ep_info
[  117.994666] xhci_hcd 0000:00:14.0: @ffff8801ad49a024 (virt) @1ad49a024 (dma) 0x400026 - ep_info2
[  117.994682] xhci_hcd 0000:00:14.0: @ffff8801ad49a028 (virt) @1ad49a028 (dma) 0x1f74d831 - deq
[  117.994696] xhci_hcd 0000:00:14.0: @ffff8801ad49a030 (virt) @1ad49a030 (dma) 0x000000 - tx_info
[  117.994706] xhci_hcd 0000:00:14.0: @ffff8801ad49a034 (virt) @1ad49a034 (dma) 0x000000 - rsvd[0]
[  117.994718] xhci_hcd 0000:00:14.0: @ffff8801ad49a038 (virt) @1ad49a038 (dma) 0x000000 - rsvd[1]
[  117.994728] xhci_hcd 0000:00:14.0: @ffff8801ad49a03c (virt) @1ad49a03c (dma) 0x000000 - rsvd[2]
[  117.994737] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  117.994744] xhci_hcd 0000:00:14.0: @ffff8801ad49a040 (virt) @1ad49a040 (dma) 0x000000 - ep_info
[  117.994753] xhci_hcd 0000:00:14.0: @ffff8801ad49a044 (virt) @1ad49a044 (dma) 0x000000 - ep_info2
[  117.994761] xhci_hcd 0000:00:14.0: @ffff8801ad49a048 (virt) @1ad49a048 (dma) 0x000000 - deq
[  117.994771] xhci_hcd 0000:00:14.0: @ffff8801ad49a050 (virt) @1ad49a050 (dma) 0x000000 - tx_info
[  117.994781] xhci_hcd 0000:00:14.0: @ffff8801ad49a054 (virt) @1ad49a054 (dma) 0x000000 - rsvd[0]
[  117.994791] xhci_hcd 0000:00:14.0: @ffff8801ad49a058 (virt) @1ad49a058 (dma) 0x000000 - rsvd[1]
[  117.994800] xhci_hcd 0000:00:14.0: @ffff8801ad49a05c (virt) @1ad49a05c (dma) 0x000000 - rsvd[2]
[  117.994811] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  117.994819] xhci_hcd 0000:00:14.0: @ffff8801ad49a060 (virt) @1ad49a060 (dma) 0x000000 - ep_info
[  117.994829] xhci_hcd 0000:00:14.0: @ffff8801ad49a064 (virt) @1ad49a064 (dma) 0x000000 - ep_info2
[  117.994837] xhci_hcd 0000:00:14.0: @ffff8801ad49a068 (virt) @1ad49a068 (dma) 0x000000 - deq
[  117.994845] xhci_hcd 0000:00:14.0: @ffff8801ad49a070 (virt) @1ad49a070 (dma) 0x000000 - tx_info
[  117.994854] xhci_hcd 0000:00:14.0: @ffff8801ad49a074 (virt) @1ad49a074 (dma) 0x000000 - rsvd[0]
[  117.994862] xhci_hcd 0000:00:14.0: @ffff8801ad49a078 (virt) @1ad49a078 (dma) 0x000000 - rsvd[1]
[  117.994872] xhci_hcd 0000:00:14.0: @ffff8801ad49a07c (virt) @1ad49a07c (dma) 0x000000 - rsvd[2]
[  117.994881] xhci_hcd 0000:00:14.0: Internal device address = 2
[  118.007323] xhci_hcd 0000:00:14.0: Waiting for status stage event
[  118.008039] xhci_hcd 0000:00:14.0: Waiting for status stage event
[  118.008549] xhci_hcd 0000:00:14.0: Waiting for status stage event
[  118.008717] usb 2-1: New USB device found, idVendor=04b8, idProduct=0133
[  118.008728] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  118.008736] usb 2-1: Product: EPSON Scanner
[  118.008741] usb 2-1: Manufacturer: EPSON
[  118.009199] usb 2-1: ep 0x81 - rounding interval to 128 microframes, ep desc says 255 microframes
[  118.009225] xhci_hcd 0000:00:14.0: add ep 0x81, slot id 2, new drop flags = 0x0, new add flags = 0x8, new slot info = 0x18300000
[  118.009259] usb 2-1: ep 0x2 - rounding interval to 128 microframes, ep desc says 255 microframes
[  118.009269] xhci_hcd 0000:00:14.0: add ep 0x2, slot id 2, new drop flags = 0x0, new add flags = 0x18, new slot info = 0x20300000
[  118.009278] xhci_hcd 0000:00:14.0: xhci_check_bandwidth called for udev ffff88001f7a7000
[  118.009284] xhci_hcd 0000:00:14.0: New Input Control Context:
[  118.009292] xhci_hcd 0000:00:14.0: @ffff8801ad49b000 (virt) @1ad49b000 (dma) 0x000000 - drop flags
[  118.009300] xhci_hcd 0000:00:14.0: @ffff8801ad49b004 (virt) @1ad49b004 (dma) 0x000019 - add flags
[  118.009307] xhci_hcd 0000:00:14.0: @ffff8801ad49b008 (virt) @1ad49b008 (dma) 0x000000 - rsvd2[0]
[  118.009314] xhci_hcd 0000:00:14.0: @ffff8801ad49b00c (virt) @1ad49b00c (dma) 0x000000 - rsvd2[1]
[  118.009321] xhci_hcd 0000:00:14.0: @ffff8801ad49b010 (virt) @1ad49b010 (dma) 0x000000 - rsvd2[2]
[  118.009328] xhci_hcd 0000:00:14.0: @ffff8801ad49b014 (virt) @1ad49b014 (dma) 0x000000 - rsvd2[3]
[  118.009335] xhci_hcd 0000:00:14.0: @ffff8801ad49b018 (virt) @1ad49b018 (dma) 0x000000 - rsvd2[4]
[  118.009343] xhci_hcd 0000:00:14.0: @ffff8801ad49b01c (virt) @1ad49b01c (dma) 0x000000 - rsvd2[5]
[  118.009349] xhci_hcd 0000:00:14.0: Slot Context:
[  118.009355] xhci_hcd 0000:00:14.0: @ffff8801ad49b020 (virt) @1ad49b020 (dma) 0x20300000 - dev_info
[  118.009361] xhci_hcd 0000:00:14.0: @ffff8801ad49b024 (virt) @1ad49b024 (dma) 0x010000 - dev_info2
[  118.009368] xhci_hcd 0000:00:14.0: @ffff8801ad49b028 (virt) @1ad49b028 (dma) 0x000000 - tt_info
[  118.009376] xhci_hcd 0000:00:14.0: @ffff8801ad49b02c (virt) @1ad49b02c (dma) 0x000000 - dev_state
[  118.009383] xhci_hcd 0000:00:14.0: @ffff8801ad49b030 (virt) @1ad49b030 (dma) 0x000000 - rsvd[0]
[  118.009390] xhci_hcd 0000:00:14.0: @ffff8801ad49b034 (virt) @1ad49b034 (dma) 0x000000 - rsvd[1]
[  118.009396] xhci_hcd 0000:00:14.0: @ffff8801ad49b038 (virt) @1ad49b038 (dma) 0x000000 - rsvd[2]
[  118.009403] xhci_hcd 0000:00:14.0: @ffff8801ad49b03c (virt) @1ad49b03c (dma) 0x000000 - rsvd[3]
[  118.009411] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  118.009417] xhci_hcd 0000:00:14.0: @ffff8801ad49b040 (virt) @1ad49b040 (dma) 0x000000 - ep_info
[  118.009423] xhci_hcd 0000:00:14.0: @ffff8801ad49b044 (virt) @1ad49b044 (dma) 0x400026 - ep_info2
[  118.009428] xhci_hcd 0000:00:14.0: @ffff8801ad49b048 (virt) @1ad49b048 (dma) 0x1f74d831 - deq
[  118.009433] xhci_hcd 0000:00:14.0: @ffff8801ad49b050 (virt) @1ad49b050 (dma) 0x000000 - tx_info
[  118.009439] xhci_hcd 0000:00:14.0: @ffff8801ad49b054 (virt) @1ad49b054 (dma) 0x000000 - rsvd[0]
[  118.009445] xhci_hcd 0000:00:14.0: @ffff8801ad49b058 (virt) @1ad49b058 (dma) 0x000000 - rsvd[1]
[  118.009452] xhci_hcd 0000:00:14.0: @ffff8801ad49b05c (virt) @1ad49b05c (dma) 0x000000 - rsvd[2]
[  118.009459] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  118.009464] xhci_hcd 0000:00:14.0: @ffff8801ad49b060 (virt) @1ad49b060 (dma) 0x000000 - ep_info
[  118.009469] xhci_hcd 0000:00:14.0: @ffff8801ad49b064 (virt) @1ad49b064 (dma) 0x000000 - ep_info2
[  118.009475] xhci_hcd 0000:00:14.0: @ffff8801ad49b068 (virt) @1ad49b068 (dma) 0x000000 - deq
[  118.009480] xhci_hcd 0000:00:14.0: @ffff8801ad49b070 (virt) @1ad49b070 (dma) 0x000000 - tx_info
[  118.009486] xhci_hcd 0000:00:14.0: @ffff8801ad49b074 (virt) @1ad49b074 (dma) 0x000000 - rsvd[0]
[  118.009492] xhci_hcd 0000:00:14.0: @ffff8801ad49b078 (virt) @1ad49b078 (dma) 0x000000 - rsvd[1]
[  118.009498] xhci_hcd 0000:00:14.0: @ffff8801ad49b07c (virt) @1ad49b07c (dma) 0x000000 - rsvd[2]
[  118.009505] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  118.009511] xhci_hcd 0000:00:14.0: @ffff8801ad49b080 (virt) @1ad49b080 (dma) 0x070000 - ep_info
[  118.009517] xhci_hcd 0000:00:14.0: @ffff8801ad49b084 (virt) @1ad49b084 (dma) 0x2000036 - ep_info2
[  118.009523] xhci_hcd 0000:00:14.0: @ffff8801ad49b088 (virt) @1ad49b088 (dma) 0x1967c0401 - deq
[  118.009528] xhci_hcd 0000:00:14.0: @ffff8801ad49b090 (virt) @1ad49b090 (dma) 0x000000 - tx_info
[  118.009533] xhci_hcd 0000:00:14.0: @ffff8801ad49b094 (virt) @1ad49b094 (dma) 0x000000 - rsvd[0]
[  118.009541] xhci_hcd 0000:00:14.0: @ffff8801ad49b098 (virt) @1ad49b098 (dma) 0x000000 - rsvd[1]
[  118.009548] xhci_hcd 0000:00:14.0: @ffff8801ad49b09c (virt) @1ad49b09c (dma) 0x000000 - rsvd[2]
[  118.009554] xhci_hcd 0000:00:14.0: OUT Endpoint 02 Context (ep_index 03):
[  118.009562] xhci_hcd 0000:00:14.0: @ffff8801ad49b0a0 (virt) @1ad49b0a0 (dma) 0x070000 - ep_info
[  118.009568] xhci_hcd 0000:00:14.0: @ffff8801ad49b0a4 (virt) @1ad49b0a4 (dma) 0x2000016 - ep_info2
[  118.009574] xhci_hcd 0000:00:14.0: @ffff8801ad49b0a8 (virt) @1ad49b0a8 (dma) 0x1ade08001 - deq
[  118.009581] xhci_hcd 0000:00:14.0: @ffff8801ad49b0b0 (virt) @1ad49b0b0 (dma) 0x000000 - tx_info
[  118.009588] xhci_hcd 0000:00:14.0: @ffff8801ad49b0b4 (virt) @1ad49b0b4 (dma) 0x000000 - rsvd[0]
[  118.009594] xhci_hcd 0000:00:14.0: @ffff8801ad49b0b8 (virt) @1ad49b0b8 (dma) 0x000000 - rsvd[1]
[  118.009600] xhci_hcd 0000:00:14.0: @ffff8801ad49b0bc (virt) @1ad49b0bc (dma) 0x000000 - rsvd[2]
[  118.009608] xhci_hcd 0000:00:14.0: Adding 2 ep ctxs, 6 now active.
[  118.009616] xhci_hcd 0000:00:14.0: Recalculating BW for rootport 1
[  118.009625] xhci_hcd 0000:00:14.0: Final bandwidth: 0, Limit: 1607, Reserved: 322, Available: 79 percent
[  118.009632] xhci_hcd 0000:00:14.0: // Ding dong!
[  118.009706] xhci_hcd 0000:00:14.0: Completed config ep cmd
[  118.009736] xhci_hcd 0000:00:14.0: Successful Endpoint Configure command
[  118.009743] xhci_hcd 0000:00:14.0: Output context after successful config ep cmd:
[  118.009749] xhci_hcd 0000:00:14.0: Slot Context:
[  118.009754] xhci_hcd 0000:00:14.0: @ffff8801ad49a000 (virt) @1ad49a000 (dma) 0x20300000 - dev_info
[  118.009761] xhci_hcd 0000:00:14.0: @ffff8801ad49a004 (virt) @1ad49a004 (dma) 0x010000 - dev_info2
[  118.009767] xhci_hcd 0000:00:14.0: @ffff8801ad49a008 (virt) @1ad49a008 (dma) 0x000000 - tt_info
[  118.009773] xhci_hcd 0000:00:14.0: @ffff8801ad49a00c (virt) @1ad49a00c (dma) 0x18000002 - dev_state
[  118.009779] xhci_hcd 0000:00:14.0: @ffff8801ad49a010 (virt) @1ad49a010 (dma) 0x000000 - rsvd[0]
[  118.009785] xhci_hcd 0000:00:14.0: @ffff8801ad49a014 (virt) @1ad49a014 (dma) 0x000000 - rsvd[1]
[  118.009791] xhci_hcd 0000:00:14.0: @ffff8801ad49a018 (virt) @1ad49a018 (dma) 0x000000 - rsvd[2]
[  118.009797] xhci_hcd 0000:00:14.0: @ffff8801ad49a01c (virt) @1ad49a01c (dma) 0x000000 - rsvd[3]
[  118.009803] xhci_hcd 0000:00:14.0: IN Endpoint 00 Context (ep_index 00):
[  118.009808] xhci_hcd 0000:00:14.0: @ffff8801ad49a020 (virt) @1ad49a020 (dma) 0x000001 - ep_info
[  118.009814] xhci_hcd 0000:00:14.0: @ffff8801ad49a024 (virt) @1ad49a024 (dma) 0x400026 - ep_info2
[  118.009820] xhci_hcd 0000:00:14.0: @ffff8801ad49a028 (virt) @1ad49a028 (dma) 0x1f74d831 - deq
[  118.009826] xhci_hcd 0000:00:14.0: @ffff8801ad49a030 (virt) @1ad49a030 (dma) 0x000000 - tx_info
[  118.009832] xhci_hcd 0000:00:14.0: @ffff8801ad49a034 (virt) @1ad49a034 (dma) 0x000000 - rsvd[0]
[  118.009838] xhci_hcd 0000:00:14.0: @ffff8801ad49a038 (virt) @1ad49a038 (dma) 0x000000 - rsvd[1]
[  118.009843] xhci_hcd 0000:00:14.0: @ffff8801ad49a03c (virt) @1ad49a03c (dma) 0x000000 - rsvd[2]
[  118.009849] xhci_hcd 0000:00:14.0: OUT Endpoint 01 Context (ep_index 01):
[  118.009855] xhci_hcd 0000:00:14.0: @ffff8801ad49a040 (virt) @1ad49a040 (dma) 0x000000 - ep_info
[  118.009860] xhci_hcd 0000:00:14.0: @ffff8801ad49a044 (virt) @1ad49a044 (dma) 0x000000 - ep_info2
[  118.009866] xhci_hcd 0000:00:14.0: @ffff8801ad49a048 (virt) @1ad49a048 (dma) 0x000000 - deq
[  118.009872] xhci_hcd 0000:00:14.0: @ffff8801ad49a050 (virt) @1ad49a050 (dma) 0x000000 - tx_info
[  118.009877] xhci_hcd 0000:00:14.0: @ffff8801ad49a054 (virt) @1ad49a054 (dma) 0x000000 - rsvd[0]
[  118.009885] xhci_hcd 0000:00:14.0: @ffff8801ad49a058 (virt) @1ad49a058 (dma) 0x000000 - rsvd[1]
[  118.009892] xhci_hcd 0000:00:14.0: @ffff8801ad49a05c (virt) @1ad49a05c (dma) 0x000000 - rsvd[2]
[  118.009897] xhci_hcd 0000:00:14.0: IN Endpoint 01 Context (ep_index 02):
[  118.009904] xhci_hcd 0000:00:14.0: @ffff8801ad49a060 (virt) @1ad49a060 (dma) 0x070001 - ep_info
[  118.009910] xhci_hcd 0000:00:14.0: @ffff8801ad49a064 (virt) @1ad49a064 (dma) 0x2000036 - ep_info2
[  118.009916] xhci_hcd 0000:00:14.0: @ffff8801ad49a068 (virt) @1ad49a068 (dma) 0x1967c0401 - deq
[  118.009922] xhci_hcd 0000:00:14.0: @ffff8801ad49a070 (virt) @1ad49a070 (dma) 0x000000 - tx_info
[  118.009927] xhci_hcd 0000:00:14.0: @ffff8801ad49a074 (virt) @1ad49a074 (dma) 0x000000 - rsvd[0]
[  118.009934] xhci_hcd 0000:00:14.0: @ffff8801ad49a078 (virt) @1ad49a078 (dma) 0x000000 - rsvd[1]
[  118.009941] xhci_hcd 0000:00:14.0: @ffff8801ad49a07c (virt) @1ad49a07c (dma) 0x000000 - rsvd[2]
[  118.009946] xhci_hcd 0000:00:14.0: OUT Endpoint 02 Context (ep_index 03):
[  118.009952] xhci_hcd 0000:00:14.0: @ffff8801ad49a080 (virt) @1ad49a080 (dma) 0x070001 - ep_info
[  118.009989] xhci_hcd 0000:00:14.0: @ffff8801ad49a084 (virt) @1ad49a084 (dma) 0x2000016 - ep_info2
[  118.010010] xhci_hcd 0000:00:14.0: @ffff8801ad49a088 (virt) @1ad49a088 (dma) 0x1ade08001 - deq
[  118.010029] xhci_hcd 0000:00:14.0: @ffff8801ad49a090 (virt) @1ad49a090 (dma) 0x000000 - tx_info
[  118.010050] xhci_hcd 0000:00:14.0: @ffff8801ad49a094 (virt) @1ad49a094 (dma) 0x000000 - rsvd[0]
[  118.010077] xhci_hcd 0000:00:14.0: @ffff8801ad49a098 (virt) @1ad49a098 (dma) 0x000000 - rsvd[1]
[  118.010103] xhci_hcd 0000:00:14.0: @ffff8801ad49a09c (virt) @1ad49a09c (dma) 0x000000 - rsvd[2]
[  118.010141] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  118.010168] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  118.076041] xhci_hcd 0000:00:14.0: xhci_hub_status_data: stopping port polling.
[  132.262919] systemd-logind[775]: Removed session c1.
[  136.873711] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.873723] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  136.874025] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.874274] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  136.874338] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.874345] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  136.882156] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.882166] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  136.887862] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.888190] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  136.888222] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  136.888228] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  138.626144] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  138.626160] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  138.626956] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  138.627226] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  138.627275] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  138.627286] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  138.629294] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  138.629306] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  168.656055] xhci_hcd 0000:00:14.0: Cancel URB ffff8801b7475e40, dev 1, ep 0x81, starting at offset 0x1967c04b0
[  168.656069] xhci_hcd 0000:00:14.0: // Ding dong!
[  168.656093] xhci_hcd 0000:00:14.0: Stopped on Transfer TRB
[  168.656109] xhci_hcd 0000:00:14.0: Removing canceled TD starting at 0x1967c04b0 (dma).
[  168.656117] xhci_hcd 0000:00:14.0: Finding segment containing stopped TRB.
[  168.656121] xhci_hcd 0000:00:14.0: Finding endpoint context
[  168.656126] xhci_hcd 0000:00:14.0: Finding segment containing last TRB in TD.
[  168.656131] xhci_hcd 0000:00:14.0: Cycle state = 0x1
[  168.656136] xhci_hcd 0000:00:14.0: New dequeue segment = ffff8801b634f300 (virtual)
[  168.656140] xhci_hcd 0000:00:14.0: New dequeue pointer = 0x1967c04c0 (DMA)
[  168.656148] xhci_hcd 0000:00:14.0: Set TR Deq Ptr cmd, new deq seg = ffff8801b634f300 (0x1967c0400 dma), new deq ptr = ffff8801967c04c0 (0x1967c04c0 dma), new cycle = 1
[  168.656153] xhci_hcd 0000:00:14.0: // Ding dong!
[  168.656173] xhci_hcd 0000:00:14.0: Successful Set TR Deq Ptr cmd, deq = @1967c04c0
[  174.963684] xhci_hcd 0000:00:14.0: Cancel URB ffff8801a8443f00, dev 1, ep 0x81, starting at offset 0x1967c04c0
[  174.963699] xhci_hcd 0000:00:14.0: // Ding dong!
[  174.963717] xhci_hcd 0000:00:14.0: Stopped on Transfer TRB
[  174.963729] xhci_hcd 0000:00:14.0: Removing canceled TD starting at 0x1967c04c0 (dma).
[  174.963734] xhci_hcd 0000:00:14.0: Finding segment containing stopped TRB.
[  174.963737] xhci_hcd 0000:00:14.0: Finding endpoint context
[  174.963753] xhci_hcd 0000:00:14.0: Finding segment containing last TRB in TD.
[  174.963758] xhci_hcd 0000:00:14.0: Cycle state = 0x1
[  174.963763] xhci_hcd 0000:00:14.0: New dequeue segment = ffff8801b634f300 (virtual)
[  174.963768] xhci_hcd 0000:00:14.0: New dequeue pointer = 0x1967c04d0 (DMA)
[  174.963775] xhci_hcd 0000:00:14.0: Set TR Deq Ptr cmd, new deq seg = ffff8801b634f300 (0x1967c0400 dma), new deq ptr = ffff8801967c04d0 (0x1967c04d0 dma), new cycle = 1
[  174.963780] xhci_hcd 0000:00:14.0: // Ding dong!
[  174.963801] xhci_hcd 0000:00:14.0: Successful Set TR Deq Ptr cmd, deq = @1967c04d0
[  232.819969] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  232.819980] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  232.820342] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  232.820653] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  232.820703] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  232.820710] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  232.827322] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  232.827333] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  262.853679] xhci_hcd 0000:00:14.0: Cancel URB ffff8801b6bb8e40, dev 1, ep 0x81, starting at offset 0x1967c04d0
[  262.853694] xhci_hcd 0000:00:14.0: // Ding dong!
[  262.853718] xhci_hcd 0000:00:14.0: Stopped on Transfer TRB
[  262.853735] xhci_hcd 0000:00:14.0: Removing canceled TD starting at 0x1967c04d0 (dma).
[  262.853741] xhci_hcd 0000:00:14.0: Finding segment containing stopped TRB.
[  262.853745] xhci_hcd 0000:00:14.0: Finding endpoint context
[  262.853749] xhci_hcd 0000:00:14.0: Finding segment containing last TRB in TD.
[  262.853754] xhci_hcd 0000:00:14.0: Cycle state = 0x1
[  262.853759] xhci_hcd 0000:00:14.0: New dequeue segment = ffff8801b634f300 (virtual)
[  262.853764] xhci_hcd 0000:00:14.0: New dequeue pointer = 0x1967c04e0 (DMA)
[  262.853771] xhci_hcd 0000:00:14.0: Set TR Deq Ptr cmd, new deq seg = ffff8801b634f300 (0x1967c0400 dma), new deq ptr = ffff8801967c04e0 (0x1967c04e0 dma), new cycle = 1
[  262.853777] xhci_hcd 0000:00:14.0: // Ding dong!
[  262.853797] xhci_hcd 0000:00:14.0: Successful Set TR Deq Ptr cmd, deq = @1967c04e0
[  292.879961] xhci_hcd 0000:00:14.0: Cancel URB ffff8801b630f300, dev 1, ep 0x81, starting at offset 0x1967c04e0
[  292.879974] xhci_hcd 0000:00:14.0: // Ding dong!
[  292.880030] xhci_hcd 0000:00:14.0: Stopped on Transfer TRB
[  292.880048] xhci_hcd 0000:00:14.0: Removing canceled TD starting at 0x1967c04e0 (dma).
[  292.880054] xhci_hcd 0000:00:14.0: Finding segment containing stopped TRB.
[  292.880059] xhci_hcd 0000:00:14.0: Finding endpoint context
[  292.880063] xhci_hcd 0000:00:14.0: Finding segment containing last TRB in TD.
[  292.880068] xhci_hcd 0000:00:14.0: Cycle state = 0x1
[  292.880074] xhci_hcd 0000:00:14.0: New dequeue segment = ffff8801b634f300 (virtual)
[  292.880078] xhci_hcd 0000:00:14.0: New dequeue pointer = 0x1967c04f0 (DMA)
[  292.880086] xhci_hcd 0000:00:14.0: Set TR Deq Ptr cmd, new deq seg = ffff8801b634f300 (0x1967c0400 dma), new deq ptr = ffff8801967c04f0 (0x1967c04f0 dma), new cycle = 1
[  292.880091] xhci_hcd 0000:00:14.0: // Ding dong!
[  292.880115] xhci_hcd 0000:00:14.0: Successful Set TR Deq Ptr cmd, deq = @1967c04f0
[  322.906403] xhci_hcd 0000:00:14.0: Cancel URB ffff8801923d0780, dev 1, ep 0x81, starting at offset 0x1967c04f0
[  322.906422] xhci_hcd 0000:00:14.0: // Ding dong!
[  322.906452] xhci_hcd 0000:00:14.0: Stopped on Transfer TRB
[  322.906474] xhci_hcd 0000:00:14.0: Removing canceled TD starting at 0x1967c04f0 (dma).
[  322.906486] xhci_hcd 0000:00:14.0: Finding segment containing stopped TRB.
[  322.906491] xhci_hcd 0000:00:14.0: Finding endpoint context
[  322.906496] xhci_hcd 0000:00:14.0: Finding segment containing last TRB in TD.
[  322.906501] xhci_hcd 0000:00:14.0: Cycle state = 0x1
[  322.906506] xhci_hcd 0000:00:14.0: New dequeue segment = ffff8801b634f300 (virtual)
[  322.906511] xhci_hcd 0000:00:14.0: New dequeue pointer = 0x1967c0500 (DMA)
[  322.906518] xhci_hcd 0000:00:14.0: Set TR Deq Ptr cmd, new deq seg = ffff8801b634f300 (0x1967c0400 dma), new deq ptr = ffff8801967c0500 (0x1967c0500 dma), new cycle = 1
[  322.906524] xhci_hcd 0000:00:14.0: // Ding dong!
[  322.906550] xhci_hcd 0000:00:14.0: Successful Set TR Deq Ptr cmd, deq = @1967c0500
[  322.906911] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  322.907398] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  322.907740] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  322.907813] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  322.907826] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  326.291133] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  326.291145] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  326.291420] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  326.291650] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  326.291687] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  326.291693] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.
[  326.292976] xhci_hcd 0000:00:14.0: Endpoint 0x81 not halted, refusing to reset.
[  326.292987] xhci_hcd 0000:00:14.0: Endpoint 0x2 not halted, refusing to reset.

[Index of Archives]     [Linux Media]     [Linux Input]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]     [Old Linux USB Devel Archive]

  Powered by Linux