All of lore.kernel.org
 help / color / mirror / Atom feed
* linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
@ 2013-02-25 22:18 Sander Eikelenboom
  2013-02-26  8:41 ` Jan Beulich
  2013-02-26 15:20 ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-25 22:18 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel

[-- Attachment #1: Type: text/plain, Size: 774 bytes --]

Hi Konrad,

I can't get linux-3.9 rc0 to boot under xen-unstable.
It doesn't detect the s-ata controller, so it ends op with udev timing and bailing out to busybox.

I don't see a obvious error in the logs.

The same kernel boots fine on baremetal.
With linux 3.8 it boots fine under this version of xen-unstable.

Can you spot something from the logs or you have a hunch from where to start a bisect ?
(bisecting could be a problem due to multiple boot issues and entangled patchsets i presume ..)

3.9-rc0 last commit is: ab7826595e9ec51a51f622c5fc91e2f59440481a   Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6

--
Sander

Attached:
- Serial log with 3.9-rc0 kernel (missing sata)
- Serial log with 3.8 kernel (booting fine
- .config

[-- Attachment #2: serial-log-3.8.log --]
[-- Type: application/octet-stream, Size: 56988 bytes --]

 __  __            _  _    _____                    _        _     _      
 \ \/ /___ _ __   | || |  |___ /    _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_   |_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| ___) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)____/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.3-unstable (root@dyndns.org) (gcc (Debian 4.4.5-8) 4.4.5) debug=y Sat Feb 23 19:58:09 CET 2013
(XEN) Latest ChangeSet: unavailable
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: dom0_mem=1024M,max:1024M loglvl=all loglvl_guest=all console_timestamps vga=gfx-1280x1024x32 cpuidle cpufreq=xen noreboot debug lapic=debug apic_verbosity=debug apic=debug iommu=on,verbose,debug,amd-iommu-debug,no-amd-iommu-perdev-intremap com1=38400,8n1 console=vga,com1
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009f000 (usable)
(XEN)  000000000009f000 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000aff90000 (usable)
(XEN)  00000000aff90000 - 00000000aff9e000 (ACPI data)
(XEN)  00000000aff9e000 - 00000000affe0000 (ACPI NVS)
(XEN)  00000000affe0000 - 00000000b0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000250000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT AFF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP AFF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT AFF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS AFF9E000, 0040
(XEN) ACPI: APIC AFF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG AFF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC AFF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB AFF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT AFF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET AFF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS AFF9A730, 0100 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT AFF9A830, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 8191MB (8387772kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-b0000000
(XEN) SRAT: Node 0 PXM 0 100000000-250000000
(XEN) NUMA: Allocated memnodemap from 24d8c7000 - 24d8ca000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xfb000000, mapped to 0xffff82c000081000, using 6144k, total 14336k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:             wakeup_vec[aff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) Table is not found!
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) mapped APIC to ffff82c3ffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82c3ffdfa000 (fec00000)
(XEN) mapped IOAPIC to ffff82c3ffdf9000 (fec20000)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.189 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x100
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x89
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xd0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0xb08 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb08 -> 0xbff alias 0xb00
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x900 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x600 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x500 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x500 -> 0x501
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa1 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) IVHD Error: no information for IO-APIC 0x6
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) AMD-Vi: Enabling global vector map
(XEN) AMD-Vi: Using global interrupt remap table is not recommended (see XSA-36)!
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Getting VERSION: 80050010
(XEN) Getting VERSION: 80050010
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ESR value before enabling vector: 0x4  after: 0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #6 registers: 24.
(XEN) number of IO-APIC #7 registers: 32.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #6......
(XEN) .... register #00: 06000000
(XEN) .......    : physical APIC id: 06
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00178021
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 06000000
(XEN) .......     : arbitration: 06
(XEN) .... register #03: 07000000
(XEN) .......     : Boot DT    : 0
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 001 01  0    0    0   0   0    1    1    30
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    38
(XEN)  04 001 01  0    0    0   0   0    1    1    F1
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   1   0    1    1    60
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    70
(XEN)  0c 001 01  0    0    0   0   0    1    1    78
(XEN)  0d 001 01  0    0    0   0   0    1    1    88
(XEN)  0e 001 01  0    0    0   0   0    1    1    90
(XEN)  0f 001 01  0    0    0   0   0    1    1    98
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN) IO APIC #7......
(XEN) .... register #00: 07000000
(XEN) .......    : physical APIC id: 07
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 001F8021
(XEN) .......     : max redirection entries: 001F
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 00000000
(XEN) .......     : arbitration: 00
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 000 00  1    0    0   0   0    0    0    00
(XEN)  02 000 00  1    0    0   0   0    0    0    00
(XEN)  03 000 00  1    0    0   0   0    0    0    00
(XEN)  04 000 00  1    0    0   0   0    0    0    00
(XEN)  05 000 00  1    0    0   0   0    0    0    00
(XEN)  06 000 00  1    0    0   0   0    0    0    00
(XEN)  07 000 00  1    0    0   0   0    0    0    00
(XEN)  08 000 00  1    0    0   0   0    0    0    00
(XEN)  09 000 00  1    0    0   0   0    0    0    00
(XEN)  0a 000 00  1    0    0   0   0    0    0    00
(XEN)  0b 000 00  1    0    0   0   0    0    0    00
(XEN)  0c 000 00  1    0    0   0   0    0    0    00
(XEN)  0d 000 00  1    0    0   0   0    0    0    00
(XEN)  0e 000 00  1    0    0   0   0    0    0    00
(XEN)  0f 000 00  1    0    0   0   0    0    0    00
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN)  18 000 00  1    0    0   0   0    0    0    00
(XEN)  19 000 00  1    0    0   0   0    0    0    00
(XEN)  1a 000 00  1    0    0   0   0    0    0    00
(XEN)  1b 000 00  1    0    0   0   0    0    0    00
(XEN)  1c 000 00  1    0    0   0   0    0    0    00
(XEN)  1d 000 00  1    0    0   0   0    0    0    00
(XEN)  1e 000 00  1    0    0   0   0    0    0    00
(XEN)  1f 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ48 -> 0:1
(XEN) IRQ56 -> 0:3
(XEN) IRQ241 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ112 -> 0:11
(XEN) IRQ120 -> 0:12
(XEN) IRQ136 -> 0:13
(XEN) IRQ144 -> 0:14
(XEN) IRQ152 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 3200.1270 MHz.
(XEN) ..... host bus clock speed is 200.0079 MHz.
(XEN) ..... bus_scale = 0xccd7
(XEN) [2013-02-25 20:22:30] Platform timer is 14.318MHz HPET
(XEN) [2013-02-25 20:22:31] Allocated console ring of 64 KiB.
(XEN) [2013-02-25 20:22:31] HVM: ASIDs enabled.
(XEN) [2013-02-25 20:22:31] SVM: Supported advanced features:
(XEN) [2013-02-25 20:22:31]  - Nested Page Tables (NPT)
(XEN) [2013-02-25 20:22:31]  - Last Branch Record (LBR) Virtualisation
(XEN) [2013-02-25 20:22:31]  - Next-RIP Saved on #VMEXIT
(XEN) [2013-02-25 20:22:31]  - Pause-Intercept Filter
(XEN) [2013-02-25 20:22:31] HVM: SVM enabled
(XEN) [2013-02-25 20:22:31] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2013-02-25 20:22:31] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2013-02-25 20:22:29] masked ExtINT on CPU#1
(XEN) [2013-02-25 20:22:31] microcode: CPU1 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:22:29] masked ExtINT on CPU#2
(XEN) [2013-02-25 20:22:31] microcode: CPU2 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:22:29] masked ExtINT on CPU#3
(XEN) [2013-02-25 20:22:31] microcode: CPU3 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:22:29] masked ExtINT on CPU#4
(XEN) [2013-02-25 20:22:31] microcode: CPU4 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:22:29] masked ExtINT on CPU#5
(XEN) [2013-02-25 20:22:31] Brought up 6 CPUs
(XEN) [2013-02-25 20:22:31] microcode: CPU5 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:22:31] HPET: 3 timers (3 will be used for broadcast)
(XEN) [2013-02-25 20:22:31] ACPI sleep modes: S3
(XEN) [2013-02-25 20:22:31] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2013-02-25 20:22:31] mcheck_poll: Machine check polling timer started.
(XEN) [2013-02-25 20:22:31] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2013-02-25 20:22:31] *** LOADING DOMAIN 0 ***
(XEN) [2013-02-25 20:22:31] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xdc8000
(XEN) [2013-02-25 20:22:31] elf_parse_binary: phdr: paddr=0x1e00000 memsz=0xe40f0
(XEN) [2013-02-25 20:22:31] elf_parse_binary: phdr: paddr=0x1ee5000 memsz=0x13dc0
(XEN) [2013-02-25 20:22:31] elf_parse_binary: phdr: paddr=0x1ef9000 memsz=0xe25000
(XEN) [2013-02-25 20:22:31] elf_parse_binary: memory: 0x1000000 -> 0x2d1e000
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: ENTRY = 0xffffffff81ef9210
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: LOADER = "generic"
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2013-02-25 20:22:31] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2013-02-25 20:22:31] elf_xen_addr_calc_check: addresses:
(XEN) [2013-02-25 20:22:31]     virt_base        = 0xffffffff80000000
(XEN) [2013-02-25 20:22:31]     elf_paddr_offset = 0x0
(XEN) [2013-02-25 20:22:31]     virt_offset      = 0xffffffff80000000
(XEN) [2013-02-25 20:22:31]     virt_kstart      = 0xffffffff81000000
(XEN) [2013-02-25 20:22:31]     virt_kend        = 0xffffffff82d1e000
(XEN) [2013-02-25 20:22:31]     virt_entry       = 0xffffffff81ef9210
(XEN) [2013-02-25 20:22:31]     p2m_base         = 0xffffffffffffffff
(XEN) [2013-02-25 20:22:31]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2013-02-25 20:22:31]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2d1e000
(XEN) [2013-02-25 20:22:31] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2013-02-25 20:22:31]  Dom0 alloc.:   0000000240000000->0000000244000000 (242516 pages to be allocated)
(XEN) [2013-02-25 20:22:31]  Init. ramdisk: 000000024f354000->000000024ffffc00
(XEN) [2013-02-25 20:22:31] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2013-02-25 20:22:31]  Loaded kernel: ffffffff81000000->ffffffff82d1e000
(XEN) [2013-02-25 20:22:31]  Init. ramdisk: ffffffff82d1e000->ffffffff839c9c00
(XEN) [2013-02-25 20:22:31]  Phys-Mach map: ffffffff839ca000->ffffffff83bca000
(XEN) [2013-02-25 20:22:31]  Start info:    ffffffff83bca000->ffffffff83bca4b4
(XEN) [2013-02-25 20:22:31]  Page tables:   ffffffff83bcb000->ffffffff83bee000
(XEN) [2013-02-25 20:22:31]  Boot stack:    ffffffff83bee000->ffffffff83bef000
(XEN) [2013-02-25 20:22:31]  TOTAL:         ffffffff80000000->ffffffff84000000
(XEN) [2013-02-25 20:22:31]  ENTRY ADDRESS: ffffffff81ef9210
(XEN) [2013-02-25 20:22:31] Dom0 has maximum 6 VCPUs
(XEN) [2013-02-25 20:22:31] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81dc8000
(XEN) [2013-02-25 20:22:31] elf_load_binary: phdr 1 at 0xffffffff81e00000 -> 0xffffffff81ee40f0
(XEN) [2013-02-25 20:22:31] elf_load_binary: phdr 2 at 0xffffffff81ee5000 -> 0xffffffff81ef8dc0
(XEN) [2013-02-25 20:22:31] elf_load_binary: phdr 3 at 0xffffffff81ef9000 -> 0xffffffff81fb4000
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x2, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x10, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x18, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x28, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x30, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x48, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x50, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x58, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x68, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x88, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x90, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x92, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x98, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x9a, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa0, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa1, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa3, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa4, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa5, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa8, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xb0, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xb2, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: No iommu for device 0000:00:18.0
(XEN) [2013-02-25 20:22:32] setup 0000:00:18.0 for d0 failed (-19)
(XEN) [2013-02-25 20:22:32] AMD-Vi: No iommu for device 0000:00:18.1
(XEN) [2013-02-25 20:22:32] setup 0000:00:18.1 for d0 failed (-19)
(XEN) [2013-02-25 20:22:32] AMD-Vi: No iommu for device 0000:00:18.2
(XEN) [2013-02-25 20:22:32] setup 0000:00:18.2 for d0 failed (-19)
(XEN) [2013-02-25 20:22:32] AMD-Vi: No iommu for device 0000:00:18.3
(XEN) [2013-02-25 20:22:32] setup 0000:00:18.3 for d0 failed (-19)
(XEN) [2013-02-25 20:22:32] AMD-Vi: No iommu for device 0000:00:18.4
(XEN) [2013-02-25 20:22:32] setup 0000:00:18.4 for d0 failed (-19)
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x400, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x500, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x501, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x600, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x700, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x800, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0x900, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xa00, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xb00, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] AMD-Vi: Setup I/O page table: device id = 0xc00, root table = 0x247b62000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:22:32] Scrubbing Free RAM: .......................................................................done.
(XEN) [2013-02-25 20:22:34] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2013-02-25 20:22:34] Std. Loglevel: All
(XEN) [2013-02-25 20:22:34] Guest Loglevel: All
(XEN) [2013-02-25 20:22:34] Xen is relinquishing VGA console.
(XEN) [2013-02-25 20:22:34] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2013-02-25 20:22:34] Freed 248kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.8.0-20130219-tty (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP PREEMPT Tue Feb 19 09:52:10 CET 2013
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose mem=1024M console=hvc0 console=tty0 nomodeset vga=794 video=vesafb acpi_enforce_resources=lax r8169.use_dac=1 earlyprintk=xen max_loop=50 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(05:00.*)(06:00.*)(0a:01.*) debug loglevel=10 kmemleak=on
[    0.000000] Freeing 9f-100 pfn range: 97 pages freed
[    0.000000] Released 97 pages of unused memory
[    0.000000] Set 327889 page(s) to 1-1 mapping
[    0.000000] Populating 40000-40061 pfn range: 97 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000040060fff] usable
[    0.000000] Xen: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] Xen: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] Xen: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] user: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] user: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] user: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] user: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] user: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x40000 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped: [mem 0x00000000-0x039c9fff]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x3fffffff]
[    0.000000]  [mem 0x00000000-0x3fffffff] page 4k
[    0.000000] kernel direct mapping tables up to 0x3fffffff @ [mem 0x02b1c000-0x02d1dfff]
[    0.000000] xen: setting RW the range 2cfc000 - 2d1e000
[    0.000000] RAMDISK: [mem 0x02d1e000-0x039c9fff]
[    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 00000000aff9e000 00040
[    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x3fffffff]
[    0.000000]   NODE_DATA [mem 0x3fff5000-0x3fffffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x3fffffff]
[    0.000000] On node 0 totalpages: 262031
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 6 pages reserved
[    0.000000]   DMA zone: 3913 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 4032 pages used for memmap
[    0.000000]   DMA32 zone: 254016 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 72
[    0.000000] e820: [mem 0xb0000000-0xfebfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.3-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 27 pages/cpu @ffff88003f800000 s81344 r8192 d21056 u262144
[    0.000000] pcpu-alloc: s81344 r8192 d21056 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    4.907824] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 257929
[    4.907827] Policy zone: DMA32
[    4.907836] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose mem=1024M console=hvc0 console=tty0 nomodeset vga=794 video=vesafb acpi_enforce_resources=lax r8169.use_dac=1 earlyprintk=xen max_loop=50 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(05:00.*)(06:00.*)(0a:01.*) debug loglevel=10 kmemleak=on
[    4.908016] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    4.908022] __ex_table already sorted, skipping sort
[    4.950904] software IO TLB [mem 0x3a600000-0x3e600000] (64MB) mapped at [ffff88003a600000-ffff88003e5fffff]
[    4.956201] Memory: 922116k/1048576k available (10030k kernel code, 452k absent, 126008k reserved, 5216k data, 796k init)
[    4.956538] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    4.956654] Preemptible hierarchical RCU implementation.
[    4.956656] 	RCU dyntick-idle grace-period acceleration is enabled.
[    4.956658] 	Additional per-CPU info printed with stalls.
[    4.956660] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    4.956710] NR_IRQS:4352 nr_irqs:1272 16
[    4.956857] xen: sci override: global_irq=9 trigger=0 polarity=1
[    4.956861] xen: registering gsi 9 triggering 0 polarity 1
[    4.956897] xen: --> pirq=9 -> irq=9 (gsi=9)
(XEN) [2013-02-25 20:22:34] IOAPIC[0]: Set PCI routing entry (6-9 -> 0x60 -> IRQ 9 Mode:1 Active:1)
[    4.956916] xen: acpi sci 9
[    4.956923] xen: --> pirq=1 -> irq=1 (gsi=1)
[    4.956930] xen: --> pirq=2 -> irq=2 (gsi=2)
[    4.956937] xen: --> pirq=3 -> irq=3 (gsi=3)
[    4.956943] xen: --> pirq=4 -> irq=4 (gsi=4)
[    4.956950] xen: --> pirq=5 -> irq=5 (gsi=5)
[    4.956956] xen: --> pirq=6 -> irq=6 (gsi=6)
[    4.956963] xen: --> pirq=7 -> irq=7 (gsi=7)
[    4.956970] xen: --> pirq=8 -> irq=8 (gsi=8)
[    4.956977] xen: --> pirq=10 -> irq=10 (gsi=10)
[    4.956984] xen: --> pirq=11 -> irq=11 (gsi=11)
[    4.956990] xen: --> pirq=12 -> irq=12 (gsi=12)
[    4.956997] xen: --> pirq=13 -> irq=13 (gsi=13)
[    4.957004] xen: --> pirq=14 -> irq=14 (gsi=14)
[    4.957010] xen: --> pirq=15 -> irq=15 (gsi=15)
[    4.957084] Console: colour dummy device 80x25
[    4.957089] console [tty0] enabled, bootconsole disabled
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.8.0-20130219-tty (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP PREEMPT Tue Feb 19 09:52:10 CET 2013
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose mem=1024M console=hvc0 console=tty0 nomodeset vga=794 video=vesafb acpi_enforce_resources=lax r8169.use_dac=1 earlyprintk=xen max_loop=50 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(05:00.*)(06:00.*)(0a:01.*) debug loglevel=10 kmemleak=on
[    0.000000] Freeing 9f-100 pfn range: 97 pages freed
[    0.000000] 1-1 mapping on 9f->100
[    0.000000] 1-1 mapping on aff90->100000
[    0.000000] Released 97 pages of unused memory
[    0.000000] Set 327889 page(s) to 1-1 mapping
[    0.000000] Populating 40000-40061 pfn range: 97 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000040060fff] usable
[    0.000000] Xen: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] Xen: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] Xen: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] e820: remove [mem 0x40000000-0xfffffffffffffffe] usable
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] user: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] user: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] user: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] user: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] user: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x40000 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped: [mem 0x00000000-0x039c9fff]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x3fffffff]
[    0.000000]  [mem 0x00000000-0x3fffffff] page 4k
[    0.000000] kernel direct mapping tables up to 0x3fffffff @ [mem 0x02b1c000-0x02d1dfff]
[    0.000000] xen: setting RW the range 2cfc000 - 2d1e000
[    0.000000] RAMDISK: [mem 0x02d1e000-0x039c9fff]
[    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 00000000aff9e000 00040
[    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x3fffffff]
[    0.000000]   NODE_DATA [mem 0x3fff5000-0x3fffffff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00010000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00010000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x3fffffff]
[    0.000000] On node 0 totalpages: 262031
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 6 pages reserved
[    0.000000]   DMA zone: 3913 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 4032 pages used for memmap
[    0.000000]   DMA32 zone: 254016 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address [    7.869761] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    7.874492] hpet_acpi_add: no address or irqs in _CRS
[    7.875374] Linux agpgart interface v0.103
[    7.878329] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    7.878572] Hangcheck: Using getrawmonotonic().
[    7.879209] [drm] Initialized drm 1.1.0 20060810
[    7.879654] [drm] VGACON disable radeon kernel modesetting.
[    7.880959] pciback 0000:05:00.0: enabling device (0000 -> 0003)
[    7.887647] xen: registering gsi 32 triggering 0 polarity 1
[    7.894277] Already setup the GSI :32
[    7.901760] pciback 0000:05:00.0: enabling bus mastering
[    7.908559] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    7.915334] [drm] No driver support for vblank timestamp query.
[    7.922124] [drm] Initialized radeon 1.33.0 20080528 for 0000:05:00.0 on minor 0
[    7.949557] brd: module loaded
[    8.032180] loop: module loaded
[    8.042499] ahci 0000:00:11.0: version 3.0
[    8.049288] xen: registering gsi 19 triggering 0 polarity 1
[    8.056098] xen: --> pirq=19 -> irq=19 (gsi=19)
(XEN) [2013-02-25 20:22:38] IOAPIC[0]: Set PCI routing entry (6-19 -> 0xb9 -> IRQ 19 Mode:1 Active:1)
[    8.063281] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
[    8.070046] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[    8.083891] scsi0 : ahci
[    8.091791] scsi1 : ahci
[    8.099435] scsi2 : ahci
[    8.107048] scsi3 : ahci
[    8.114192] ata1: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff100 irq 121
[    8.120734] ata2: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff180 irq 121
[    8.127124] ata3: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff200 irq 121
[    8.133431] ata4: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff280 irq 121
[    8.141085] tun: Universal TUN/TAP device driver, 1.6
[    8.147258] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    8.153673] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    8.159821] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    8.166261] e1000e: Intel(R) PRO/1000 Network Driver - 2.1.4-k
[    8.172301] e1000e: Copyright(c) 1999 - 2012 Intel Corporation.
[    8.178730] igb: Intel(R) Gigabit Ethernet Network Driver - version 4.1.2-k
[    8.184732] igb: Copyright (c) 2007-2012 Intel Corporation.
[    8.190921] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[    8.196964] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    8.203461] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    8.209717] xen: registering gsi 46 triggering 0 polarity 1
[    8.215878] xen: --> pirq=46 -> irq=46 (gsi=46)
(XEN) [2013-02-25 20:22:38] IOAPIC[1]: Set PCI routing entry (7-22 -> 0xc9 -> IRQ 46 Mode:1 Active:1)
[    8.222103] r8169 0000:09:00.0: enabling Mem-Wr-Inval
[    8.229797] r8169 0000:09:00.0 eth0: RTL8168d/8111d at 0xffffc900102c4000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 122
[    8.236075] r8169 0000:09:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    8.242613] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    8.248981] xen: registering gsi 51 triggering 0 polarity 1
[    8.255315] xen: --> pirq=51 -> irq=51 (gsi=51)
(XEN) [2013-02-25 20:22:38] IOAPIC[1]: Set PCI routing entry (7-27 -> 0xd9 -> IRQ 51 Mode:1 Active:1)
[    8.261622] r8169 0000:08:00.0: enabling Mem-Wr-Inval
[    8.269558] r8169 0000:08:00.0 eth1: RTL8168d/8111d at 0xffffc900102c6000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 123
[    8.275998] r8169 0000:08:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    8.283131] Initialising Xen virtual ethernet driver.
[    8.292106] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    8.298572] ehci-pci: EHCI PCI platform driver
[    8.305002] xen: registering gsi 17 triggering 0 polarity 1
[    8.311450] Already setup the GSI :17
[    8.317934] ehci-pci 0000:00:12.2: enabling bus mastering
[    8.324560] ehci-pci 0000:00:12.2: EHCI Host Controller
[    8.331715] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[    8.338200] QUIRK: Enable AMD PLL fix
[    8.344670] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    8.351314] ehci-pci 0000:00:12.2: debug port 1
[    8.357930] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[    8.364584] ehci-pci 0000:00:12.2: irq 17, io mem 0xf96ff400
[    8.378718] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[    8.385544] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    8.391920] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.398235] usb usb1: Product: EHCI Host Controller
[    8.404679] usb usb1: Manufacturer: Linux 3.8.0-20130219-tty ehci_hcd
[    8.411044] usb usb1: SerialNumber: 0000:00:12.2
[    8.418861] hub 1-0:1.0: USB hub found
[    8.425292] hub 1-0:1.0: 5 ports detected
[    8.432587] xen: registering gsi 17 triggering 0 polarity 1
[    8.438752] Already setup the GSI :17
[    8.445034] ehci-pci 0000:00:13.2: enabling bus mastering
[    8.451302] ehci-pci 0000:00:13.2: EHCI Host Controller
[    8.457942] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[    8.458697] ata4: SATA link down (SStatus 0 SControl 300)
[    8.458768] ata2: SATA link down (SStatus 0 SControl 300)
[    8.476542] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    8.482861] ehci-pci 0000:00:13.2: debug port 1
[    8.489224] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[    8.495519] ehci-pci 0000:00:13.2: irq 17, io mem 0xf96ff800
[    8.512050] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[    8.518466] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    8.524908] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.531368] usb usb2: Product: EHCI Host Controller
[    8.537918] usb usb2: Manufacturer: Linux 3.8.0-20130219-tty ehci_hcd
[    8.544491] usb usb2: SerialNumber: 0000:00:13.2
[    8.552004] hub 2-0:1.0: USB hub found
[    8.558424] hub 2-0:1.0: 5 ports detected
[    8.565734] xen: registering gsi 17 triggering 0 polarity 1
[    8.572092] Already setup the GSI :17
[    8.578423] ehci-pci 0000:00:16.2: enabling bus mastering
[    8.584847] ehci-pci 0000:00:16.2: EHCI Host Controller
[    8.591592] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[    8.597817] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    8.604203] ehci-pci 0000:00:16.2: debug port 1
[    8.610515] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[    8.616683] ehci-pci 0000:00:16.2: irq 17, io mem 0xf96ffc00
[    8.625370] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    8.631629] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    8.632038] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[    8.632427] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    8.632428] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.632430] usb usb3: Product: EHCI Host Controller
[    8.632431] usb usb3: Manufacturer: Linux 3.8.0-20130219-tty ehci_hcd
[    8.632432] usb usb3: SerialNumber: 0000:00:16.2
[    8.633931] hub 3-0:1.0: USB hub found
[    8.633981] hub 3-0:1.0: 4 ports detected
[    8.634795] xen: registering gsi 31 triggering 0 polarity 1
[    8.634797] Already setup the GSI :31
[    8.634841] ehci-pci 0000:0b:01.2: enabling bus mastering
[    8.634849] ehci-pci 0000:0b:01.2: EHCI Host Controller
[    8.635477] ehci-pci 0000:0b:01.2: new USB bus registered, assigned bus number 4
[    8.635754] ehci-pci 0000:0b:01.2: irq 31, io mem 0xf9fffc00
[    8.645320] ehci-pci 0000:0b:01.2: USB 2.0 started, EHCI 1.00
[    8.645612] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[    8.645613] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.645653] usb usb4: Product: EHCI Host Controller
[    8.645654] usb usb4: Manufacturer: Linux 3.8.0-20130219-tty ehci_hcd
[    8.645655] usb usb4: SerialNumber: 0000:0b:01.2
[    8.647101] hub 4-0:1.0: USB hub found
[    8.647173] hub 4-0:1.0: 5 ports detected
[    8.648692] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    8.648792] xen: registering gsi 18 triggering 0 polarity 1
[    8.648795] Already setup the GSI :18
[    8.648858] ohci_hcd 0000:00:12.0: enabling bus mastering
[    8.648866] ohci_hcd 0000:00:12.0: OHCI Host Controller
[    8.649492] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 5
[    8.649746] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf96fb000
[    8.706370] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    8.706372] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.706373] usb usb5: Product: OHCI Host Controller
[    8.706374] usb usb5: Manufacturer: Linux 3.8.0-20130219-tty ohci_hcd
[    8.706375] usb usb5: SerialNumber: 0000:00:12.0
[    8.708121] hub 5-0:1.0: USB hub found
[    8.708180] hub 5-0:1.0: 5 ports detected
[    8.709276] xen: registering gsi 18 triggering 0 polarity 1
[    8.709278] Already setup the GSI :18
[    8.709325] ohci_hcd 0000:00:13.0: enabling bus mastering
[    8.709332] ohci_hcd 0000:00:13.0: OHCI Host Controller
[    8.710059] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 6
[    8.710268] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf96fc000
[    8.766192] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[    8.766193] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.766194] usb usb6: Product: OHCI Host Controller
[    8.766195] usb usb6: Manufacturer: Linux 3.8.0-20130219-tty ohci_hcd
[    8.766196] usb usb6: SerialNumber: 0000:00:13.0
[    8.767941] hub 6-0:1.0: USB hub found
[    8.767994] hub 6-0:1.0: 5 ports detected
[    8.768914] xen: registering gsi 18 triggering 0 polarity 1
[    8.768916] Already setup the GSI :18
[    8.768963] ohci_hcd 0000:00:14.5: enabling bus mastering
[    8.768970] ohci_hcd 0000:00:14.5: OHCI Host Controller
[    8.769689] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 7
[    8.769901] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf96fd000
[    8.826214] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[    8.826215] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.826216] usb usb7: Product: OHCI Host Controller
[    8.826217] usb usb7: Manufacturer: Linux 3.8.0-20130219-tty ohci_hcd
[    8.826218] usb usb7: SerialNumber: 0000:00:14.5
[    8.827775] hub 7-0:1.0: USB hub found
[    8.827842] hub 7-0:1.0: 2 ports detected
[    8.828473] xen: registering gsi 18 triggering 0 polarity 1
[    8.828475] Already setup the GSI :18
[    8.828557] ohci_hcd 0000:00:16.0: enabling bus mastering
[    8.828565] ohci_hcd 0000:00:16.0: OHCI Host Controller
[    8.829266] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus number 8
[    8.829364] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf96fe000
[    8.886240] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
[    8.886241] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.886242] usb usb8: Product: OHCI Host Controller
[    8.886243] usb usb8: Manufacturer: Linux 3.8.0-20130219-tty ohci_hcd
[    8.886244] usb usb8: SerialNumber: 0000:00:16.0
[    8.887739] hub 8-0:1.0: USB hub found
[    8.887791] hub 8-0:1.0: 4 ports detected
[    8.888822] xen: registering gsi 29 triggering 0 polarity 1
[    8.888824] Already setup the GSI :29
[    8.888869] ohci_hcd 0000:0b:01.0: enabling bus mastering
[    8.888877] ohci_hcd 0000:0b:01.0: OHCI Host Controller
[    8.889724] ohci_hcd 0000:0b:01.0: new USB bus registered, assigned bus number 9
[    8.889921] ohci_hcd 0000:0b:01.0: irq 29, io mem 0xf9ffd000
[    8.972161] usb usb9: New USB device found, idVendor=1d6b, idProduct=0001
[    8.972163] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.972164] usb usb9: Product: OHCI Host Controller
[    8.972165] usb usb9: Manufacturer: Linux 3.8.0-20130219-tty ohci_hcd
[    8.972166] usb usb9: SerialNumber: 0000:0b:01.0
[    8.973901] hub 9-0:1.0: USB hub found
[    8.973999] hub 9-0:1.0: 3 ports detected
[    8.974760] xen: registering gsi 30 triggering 0 polarity 1
[    8.974762] Already setup the GSI :30
[    8.974805] ohci_hcd 0000:0b:01.1: enabling bus mastering
[    8.974813] ohci_hcd 0000:0b:01.1: OHCI Host Controller
[    8.975402] ohci_hcd 0000:0b:01.1: new USB bus registered, assigned bus number 10
[    8.975583] ohci_hcd 0000:0b:01.1: irq 30, io mem 0xf9ffe000
[    9.058800] usb usb10: New USB device found, idVendor=1d6b, idProduct=0001
[    9.058802] usb usb1[   11.354460] bio: create slab <bio-1> at 1
[   11.742115] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   13.584713] udev[1838]: starting version 164
[   14.568943] ata1.00: configured for UDMA/133
[   14.575095] ata1: EH complete
[   15.188589] ata1.00: configured for UDMA/133
[   15.188597] ata1: EH complete
[   15.917931] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   16.269648] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   27.159721] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   36.151127] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   36.195098] btrfs: open UUID="b2dac255-a96e-472e-806f-5679e0266f6e" failed
[   38.536661] r8169 0000:08:00.0 eth1: link down
[   38.543423] r8169 0000:08:00.0 eth1: link down
[   38.709872] r8169 0000:09:00.0 eth0: link down
[   38.709938] r8169 0000:09:00.0 eth0: link down
[   40.219047] r8169 0000:08:00.0 eth1: link up
[   40.383015] r8169 0000:09:00.0 eth0: link up
[   60.339890] FW: ipmasq, Forward .. EoC: IN=eth0 OUT=eth0 MAC=40:61:86:f4:67:d9:00:08:ae:10:46:60:08:00 SRC=82.173.97.15 DST=88.159.80.19 LEN=58 TOS=0x00 PREC=0x00 TTL=115 ID=24057 PROTO=UDP SPT=16800 DPT=34289 LEN=38 
[   68.182248] sshd (6447): /proc/6447/oom_adj is deprecated, please use /proc/6447/oom_score_adj instead.
[   72.517057] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   76.556939] EXT4-fs (dm-36): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   80.925358] EXT4-fs (dm-37): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   85.402662] EXT4-fs (dm-38): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   89.816786] EXT4-fs (dm-39): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   96.057104] EXT4-fs (dm-40): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[  100.862424] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro

[-- Attachment #3: serial-log-3.9-rc0.log --]
[-- Type: application/octet-stream, Size: 82049 bytes --]

 __  __            _  _    _____                    _        _     _      
 \ \/ /___ _ __   | || |  |___ /    _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_   |_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| ___) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)____/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.3-unstable (root@dyndns.org) (gcc (Debian 4.4.5-8) 4.4.5) debug=y Sat Feb 23 19:58:09 CET 2013
(XEN) Latest ChangeSet: unavailable
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: dom0_mem=1024M,max:1024M loglvl=all loglvl_guest=all console_timestamps vga=gfx-1280x1024x32 cpuidle cpufreq=xen noreboot debug lapic=debug apic_verbosity=debug apic=debug iommu=on,verbose,debug,amd-iommu-debug,no-amd-iommu-perdev-intremap com1=38400,8n1 console=vga,com1
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009f000 (usable)
(XEN)  000000000009f000 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000aff90000 (usable)
(XEN)  00000000aff90000 - 00000000aff9e000 (ACPI data)
(XEN)  00000000aff9e000 - 00000000affe0000 (ACPI NVS)
(XEN)  00000000affe0000 - 00000000b0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000250000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT AFF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP AFF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT AFF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS AFF9E000, 0040
(XEN) ACPI: APIC AFF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG AFF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC AFF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB AFF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT AFF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET AFF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS AFF9A730, 0100 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT AFF9A830, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 8191MB (8387772kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-b0000000
(XEN) SRAT: Node 0 PXM 0 100000000-250000000
(XEN) NUMA: Allocated memnodemap from 24d876000 - 24d879000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xfb000000, mapped to 0xffff82c000081000, using 6144k, total 14336k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:             wakeup_vec[aff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) Table is not found!
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) mapped APIC to ffff82c3ffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82c3ffdfa000 (fec00000)
(XEN) mapped IOAPIC to ffff82c3ffdf9000 (fec20000)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.208 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x100
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x89
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xd0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0xb08 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb08 -> 0xbff alias 0xb00
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x900 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x600 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x500 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x500 -> 0x501
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa1 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) IVHD Error: no information for IO-APIC 0x6
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) AMD-Vi: Enabling global vector map
(XEN) AMD-Vi: Using global interrupt remap table is not recommended (see XSA-36)!
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Getting VERSION: 80050010
(XEN) Getting VERSION: 80050010
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ESR value before enabling vector: 0x4  after: 0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #6 registers: 24.
(XEN) number of IO-APIC #7 registers: 32.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #6......
(XEN) .... register #00: 06000000
(XEN) .......    : physical APIC id: 06
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00178021
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 06000000
(XEN) .......     : arbitration: 06
(XEN) .... register #03: 07000000
(XEN) .......     : Boot DT    : 0
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 001 01  0    0    0   0   0    1    1    30
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    38
(XEN)  04 001 01  0    0    0   0   0    1    1    F1
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   1   0    1    1    60
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    70
(XEN)  0c 001 01  0    0    0   0   0    1    1    78
(XEN)  0d 001 01  0    0    0   0   0    1    1    88
(XEN)  0e 001 01  0    0    0   0   0    1    1    90
(XEN)  0f 001 01  0    0    0   0   0    1    1    98
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN) IO APIC #7......
(XEN) .... register #00: 07000000
(XEN) .......    : physical APIC id: 07
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 001F8021
(XEN) .......     : max redirection entries: 001F
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 00000000
(XEN) .......     : arbitration: 00
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 000 00  1    0    0   0   0    0    0    00
(XEN)  02 000 00  1    0    0   0   0    0    0    00
(XEN)  03 000 00  1    0    0   0   0    0    0    00
(XEN)  04 000 00  1    0    0   0   0    0    0    00
(XEN)  05 000 00  1    0    0   0   0    0    0    00
(XEN)  06 000 00  1    0    0   0   0    0    0    00
(XEN)  07 000 00  1    0    0   0   0    0    0    00
(XEN)  08 000 00  1    0    0   0   0    0    0    00
(XEN)  09 000 00  1    0    0   0   0    0    0    00
(XEN)  0a 000 00  1    0    0   0   0    0    0    00
(XEN)  0b 000 00  1    0    0   0   0    0    0    00
(XEN)  0c 000 00  1    0    0   0   0    0    0    00
(XEN)  0d 000 00  1    0    0   0   0    0    0    00
(XEN)  0e 000 00  1    0    0   0   0    0    0    00
(XEN)  0f 000 00  1    0    0   0   0    0    0    00
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN)  18 000 00  1    0    0   0   0    0    0    00
(XEN)  19 000 00  1    0    0   0   0    0    0    00
(XEN)  1a 000 00  1    0    0   0   0    0    0    00
(XEN)  1b 000 00  1    0    0   0   0    0    0    00
(XEN)  1c 000 00  1    0    0   0   0    0    0    00
(XEN)  1d 000 00  1    0    0   0   0    0    0    00
(XEN)  1e 000 00  1    0    0   0   0    0    0    00
(XEN)  1f 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ48 -> 0:1
(XEN) IRQ56 -> 0:3
(XEN) IRQ241 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ112 -> 0:11
(XEN) IRQ120 -> 0:12
(XEN) IRQ136 -> 0:13
(XEN) IRQ144 -> 0:14
(XEN) IRQ152 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 3200.1203 MHz.
(XEN) ..... host bus clock speed is 200.0074 MHz.
(XEN) ..... bus_scale = 0xccd7
(XEN) [2013-02-25 20:13:49] Platform timer is 14.318MHz HPET
(XEN) [2013-02-25 20:13:49] Allocated console ring of 64 KiB.
(XEN) [2013-02-25 20:13:49] HVM: ASIDs enabled.
(XEN) [2013-02-25 20:13:49] SVM: Supported advanced features:
(XEN) [2013-02-25 20:13:49]  - Nested Page Tables (NPT)
(XEN) [2013-02-25 20:13:49]  - Last Branch Record (LBR) Virtualisation
(XEN) [2013-02-25 20:13:49]  - Next-RIP Saved on #VMEXIT
(XEN) [2013-02-25 20:13:49]  - Pause-Intercept Filter
(XEN) [2013-02-25 20:13:49] HVM: SVM enabled
(XEN) [2013-02-25 20:13:49] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2013-02-25 20:13:49] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2013-02-25 20:13:48] masked ExtINT on CPU#1
(XEN) [2013-02-25 20:13:49] microcode: CPU1 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:13:48] masked ExtINT on CPU#2
(XEN) [2013-02-25 20:13:49] microcode: CPU2 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:13:48] masked ExtINT on CPU#3
(XEN) [2013-02-25 20:13:49] microcode: CPU3 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:13:48] masked ExtINT on CPU#4
(XEN) [2013-02-25 20:13:49] microcode: CPU4 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:13:48] masked ExtINT on CPU#5
(XEN) [2013-02-25 20:13:49] Brought up 6 CPUs
(XEN) [2013-02-25 20:13:49] microcode: CPU5 collect_cpu_info: patch_id=0x10000bf
(XEN) [2013-02-25 20:13:49] HPET: 3 timers (3 will be used for broadcast)
(XEN) [2013-02-25 20:13:49] ACPI sleep modes: S3
(XEN) [2013-02-25 20:13:49] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2013-02-25 20:13:49] mcheck_poll: Machine check polling timer started.
(XEN) [2013-02-25 20:13:49] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2013-02-25 20:13:49] *** LOADING DOMAIN 0 ***
(XEN) [2013-02-25 20:13:49] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xdcc000
(XEN) [2013-02-25 20:13:49] elf_parse_binary: phdr: paddr=0x1e00000 memsz=0xea0f0
(XEN) [2013-02-25 20:13:49] elf_parse_binary: phdr: paddr=0x1eeb000 memsz=0x14040
(XEN) [2013-02-25 20:13:49] elf_parse_binary: phdr: paddr=0x1f00000 memsz=0xe70000
(XEN) [2013-02-25 20:13:49] elf_parse_binary: memory: 0x1000000 -> 0x2d70000
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: ENTRY = 0xffffffff81f001e0
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: LOADER = "generic"
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2013-02-25 20:13:49] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2013-02-25 20:13:49] elf_xen_addr_calc_check: addresses:
(XEN) [2013-02-25 20:13:49]     virt_base        = 0xffffffff80000000
(XEN) [2013-02-25 20:13:49]     elf_paddr_offset = 0x0
(XEN) [2013-02-25 20:13:49]     virt_offset      = 0xffffffff80000000
(XEN) [2013-02-25 20:13:49]     virt_kstart      = 0xffffffff81000000
(XEN) [2013-02-25 20:13:49]     virt_kend        = 0xffffffff82d70000
(XEN) [2013-02-25 20:13:49]     virt_entry       = 0xffffffff81f001e0
(XEN) [2013-02-25 20:13:49]     p2m_base         = 0xffffffffffffffff
(XEN) [2013-02-25 20:13:49]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2013-02-25 20:13:50]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2d70000
(XEN) [2013-02-25 20:13:50] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2013-02-25 20:13:50]  Dom0 alloc.:   0000000240000000->0000000244000000 (242516 pages to be allocated)
(XEN) [2013-02-25 20:13:50]  Init. ramdisk: 000000024f354000->000000024ffffc00
(XEN) [2013-02-25 20:13:50] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2013-02-25 20:13:50]  Loaded kernel: ffffffff81000000->ffffffff82d70000
(XEN) [2013-02-25 20:13:50]  Init. ramdisk: ffffffff82d70000->ffffffff83a1bc00
(XEN) [2013-02-25 20:13:50]  Phys-Mach map: ffffffff83a1c000->ffffffff83c1c000
(XEN) [2013-02-25 20:13:50]  Start info:    ffffffff83c1c000->ffffffff83c1c4b4
(XEN) [2013-02-25 20:13:50]  Page tables:   ffffffff83c1d000->ffffffff83c40000
(XEN) [2013-02-25 20:13:50]  Boot stack:    ffffffff83c40000->ffffffff83c41000
(XEN) [2013-02-25 20:13:50]  TOTAL:         ffffffff80000000->ffffffff84000000
(XEN) [2013-02-25 20:13:50]  ENTRY ADDRESS: ffffffff81f001e0
(XEN) [2013-02-25 20:13:50] Dom0 has maximum 6 VCPUs
(XEN) [2013-02-25 20:13:50] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81dcc000
(XEN) [2013-02-25 20:13:50] elf_load_binary: phdr 1 at 0xffffffff81e00000 -> 0xffffffff81eea0f0
(XEN) [2013-02-25 20:13:50] elf_load_binary: phdr 2 at 0xffffffff81eeb000 -> 0xffffffff81eff040
(XEN) [2013-02-25 20:13:50] elf_load_binary: phdr 3 at 0xffffffff81f00000 -> 0xffffffff81fff000
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x2, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x10, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x18, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x28, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x30, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x48, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x50, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x58, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x68, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x88, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x90, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x92, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x98, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0x9a, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa0, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa1, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa3, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa4, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa5, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xa8, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xb0, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: Setup I/O page table: device id = 0xb2, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:50] AMD-Vi: No iommu for device 0000:00:18.0
(XEN) [2013-02-25 20:13:50] setup 0000:00:18.0 for d0 failed (-19)
(XEN) [2013-02-25 20:13:50] AMD-Vi: No iommu for device 0000:00:18.1
(XEN) [2013-02-25 20:13:50] setup 0000:00:18.1 for d0 failed (-19)
(XEN) [2013-02-25 20:13:51] AMD-Vi: No iommu for device 0000:00:18.2
(XEN) [2013-02-25 20:13:51] setup 0000:00:18.2 for d0 failed (-19)
(XEN) [2013-02-25 20:13:51] AMD-Vi: No iommu for device 0000:00:18.3
(XEN) [2013-02-25 20:13:51] setup 0000:00:18.3 for d0 failed (-19)
(XEN) [2013-02-25 20:13:51] AMD-Vi: No iommu for device 0000:00:18.4
(XEN) [2013-02-25 20:13:51] setup 0000:00:18.4 for d0 failed (-19)
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x400, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x500, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x501, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x600, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x700, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x800, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0x900, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0xa00, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0xb00, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] AMD-Vi: Setup I/O page table: device id = 0xc00, root table = 0x247b11000, domain = 0, paging mode = 3
(XEN) [2013-02-25 20:13:51] Scrubbing Free RAM: .......................................................................done.
(XEN) [2013-02-25 20:13:53] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2013-02-25 20:13:53] Std. Loglevel: All
(XEN) [2013-02-25 20:13:53] Guest Loglevel: All
(XEN) [2013-02-25 20:13:53] Xen is relinquishing VGA console.
(XEN) [2013-02-25 20:13:53] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2013-02-25 20:13:53] Freed 248kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.8.0-rc0-20130225 (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP PREEMPT Mon Feb 25 20:32:44 CET 2013
[    0.000000] Freeing 9f-100 pfn range: 97 pages freed
[    0.000000] Released 97 pages of unused memory
[    0.000000] Set 327889 page(s) to 1-1 mapping
[    0.000000] Populating 40000-40061 pfn range: 97 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000040060fff] usable
[    0.000000] Xen: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] Xen: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] Xen: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] user: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] user: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] user: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] user: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] user: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x40000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 00000000aff9e000 00040
[    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x3fe00000-0x3fffffff]
[    0.000000]  [mem 0x3fe00000-0x3fffffff] page 4k
[    0.000000] BRK [0x02964000, 0x02964fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x3c000000-0x3fdfffff]
[    0.000000]  [mem 0x3c000000-0x3fdfffff] page 4k
[    0.000000] BRK [0x02965000, 0x02965fff] PGTABLE
[    0.000000] BRK [0x02966000, 0x02966fff] PGTABLE
[    0.000000] BRK [0x02967000, 0x02967fff] PGTABLE
[    0.000000] BRK [0x02968000, 0x02968fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3bffffff]
[    0.000000]  [mem 0x00100000-0x3bffffff] page 4k
[    0.000000] RAMDISK: [mem 0x02d70000-0x03a1bfff]
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x3fffffff]
[    0.000000]   NODE_DATA [mem 0x3fe1a000-0x3fe24fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x3fffffff]
[    0.000000] On node 0 totalpages: 262046
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 4032 pages used for memmap
[    0.000000]   DMA32 zone: 258048 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 72
[    0.000000] e820: [mem 0xb0000000-0xfebfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.3-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88003f800000 s81984 r8192 d24512 u262144
[    0.000000] pcpu-alloc: s81984 r8192 d24512 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    4.240156] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 257929
[    4.240159] Policy zone: DMA32
[    4.240345] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    4.240351] __ex_table already sorted, skipping sort
[    4.282699] software IO TLB [mem 0x3a600000-0x3e600000] (64MB) mapped at [ffff88003a600000-ffff88003e5fffff]
[    4.287917] Memory: 921784k/1048576k available (10047k kernel code, 392k absent, 126400k reserved, 5220k data, 1072k init)
[    4.288221] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    4.288332] Preemptible hierarchical RCU implementation.
[    4.288334] 	RCU dyntick-idle grace-period acceleration is enabled.
[    4.288336] 	Additional per-CPU info printed with stalls.
[    4.288338] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    4.288384] NR_IRQS:4352 nr_irqs:1272 16
[    4.288523] xen: sci override: global_irq=9 trigger=0 polarity=1
[    4.288526] xen: registering gsi 9 triggering 0 polarity 1
[    4.288560] xen: --> pirq=9 -> irq=9 (gsi=9)
(XEN) [2013-02-25 20:13:53] IOAPIC[0]: Set PCI routing entry (6-9 -> 0x60 -> IRQ 9 Mode:1 Active:1)
[    4.288583] xen: acpi sci 9
[    4.288590] xen: --> pirq=1 -> irq=1 (gsi=1)
[    4.288597] xen: --> pirq=2 -> irq=2 (gsi=2)
[    4.288603] xen: --> pirq=3 -> irq=3 (gsi=3)
[    4.288610] xen: --> pirq=4 -> irq=4 (gsi=4)
[    4.288616] xen: --> pirq=5 -> irq=5 (gsi=5)
[    4.288623] xen: --> pirq=6 -> irq=6 (gsi=6)
[    4.288629] xen: --> pirq=7 -> irq=7 (gsi=7)
[    4.288636] xen: --> pirq=8 -> irq=8 (gsi=8)
[    4.288642] xen: --> pirq=10 -> irq=10 (gsi=10)
[    4.288649] xen: --> pirq=11 -> irq=11 (gsi=11)
[    4.288656] xen: --> pirq=12 -> irq=12 (gsi=12)
[    4.288662] xen: --> pirq=13 -> irq=13 (gsi=13)
[    4.288669] xen: --> pirq=14 -> irq=14 (gsi=14)
[    4.288675] xen: --> pirq=15 -> irq=15 (gsi=15)
[    4.288746] Console: colour dummy device 80x25
[    4.288750] console [tty0] enabled, bootconsole disabled
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.8.0-rc0-20130225 (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP PREEMPT Mon Feb 25 20:32:44 CET 2013
[    0.000000] Freeing 9f-100 pfn range: 97 pages freed
[    0.000000] 1-1 mapping on 9f->100
[    0.000000] 1-1 mapping on aff90->100000
[    0.000000] Released 97 pages of unused memory
[    0.000000] Set 327889 page(s) to 1-1 mapping
[    0.000000] Populating 40000-40061 pfn range: 97 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000040060fff] usable
[    0.000000] Xen: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] Xen: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] Xen: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] e820: remove [mem 0x40000000-0xfffffffffffffffe] usable
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] user: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000003fffffff] usable
[    0.000000] user: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
[    0.000000] user: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
[    0.000000] user: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
[    0.000000] user: [mem 0x00000000affe0000-0x00000000afffffff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000024fffffff] unusable
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x40000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 00000000aff9e000 00040
[    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x3fe00000-0x3fffffff]
[    0.000000]  [mem 0x3fe00000-0x3fffffff] page 4k
[    0.000000] BRK [0x02964000, 0x02964fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x3c000000-0x3fdfffff]
[    0.000000]  [mem 0x3c000000-0x3fdfffff] page 4k
[    0.000000] BRK [0x02965000, 0x02965fff] PGTABLE
[    0.000000] BRK [0x02966000, 0x02966fff] PGTABLE
[    0.000000] BRK [0x02967000, 0x02967fff] PGTABLE
[    0.000000] BRK [0x02968000, 0x02968fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3bffffff]
[    0.000000]  [mem 0x00100000-0x3bffffff] page 4k
[    0.000000] RAMDISK: [mem 0x02d70000-0x03a1bfff]
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x3fffffff]
[    0.000000]   NODE_DATA [mem 0x3fe1a000-0x3fe24fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x3fffffff]
[    0.000000] On node 0 totalpages: 262046
[    0.000000]   DMA zone: 64 pages used for memmap
[  [    7.341194] pciback 0000:04:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[    7.347808] pciback 0000:04:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xf98fe004)
[    7.354363] pciback 0000:04:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[    7.360831] pciback 0000:04:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[    7.367379] xen: registering gsi 33 triggering 0 polarity 1
[    7.373777] xen: --> pirq=33 -> irq=33 (gsi=33)
(XEN) [2013-02-25 20:13:56] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xa1 -> IRQ 33 Mode:1 Active:1)
[    7.404768] pciback 0000:05:00.0: enabling device (0000 -> 0003)
[    7.411071] xen: registering gsi 32 triggering 0 polarity 1
[    7.417445] xen: --> pirq=32 -> irq=32 (gsi=32)
(XEN) [2013-02-25 20:13:56] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xa9 -> IRQ 32 Mode:1 Active:1)
[    7.448118] xen: registering gsi 47 triggering 0 polarity 1
[    7.454462] xen: --> pirq=47 -> irq=47 (gsi=47)
(XEN) [2013-02-25 20:13:56] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xb1 -> IRQ 47 Mode:1 Active:1)
[    7.664691] pciback 0000:06:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[    7.671183] pciback 0000:06:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xf9a00004)
[    7.677599] pciback 0000:06:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[    7.683932] pciback 0000:06:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[    7.690444] xen-pciback: backend is vpci
[    7.696652] bus: 'xen-backend': add driver xen-pciback
[    7.715722] device: 'xen!privcmd': device_add
[    7.722061] PM: Adding info for No Bus:xen!privcmd
[    7.760438] device: 'ptmx': device_add
[    7.766822] PM: Adding info for No Bus:ptmx
[    7.798132] device: 'hvc0': device_add
[    7.804340] PM: Adding info for No Bus:hvc0
[    7.810815] device: 'hvc1': device_add
[    7.817007] PM: Adding info for No Bus:hvc1
[    7.823520] device: 'hvc2': device_add
[    7.829627] PM: Adding info for No Bus:hvc2
[    7.835997] device: 'hvc3': device_add
[    7.842089] PM: Adding info for No Bus:hvc3
[    7.848351] device: 'hvc4': device_add
[    7.854463] PM: Adding info for No Bus:hvc4
[    7.860731] device: 'hvc5': device_add
[    7.866682] PM: Adding info for No Bus:hvc5
[    7.872900] device: 'hvc6': device_add
[    7.878823] PM: Adding info for No Bus:hvc6
[    7.884962] device: 'hvc7': device_add
[    7.890807] PM: Adding info for No Bus:hvc7
[    7.896878] bus: 'xen': add driver xenconsole
[    7.914265] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    7.920049] bus: 'pnp': add driver serial
[    7.925752] bus: 'pnp': driver_probe_device: matched device 00:06 with driver serial
[    7.931488] bus: 'pnp': really_probe: probing driver serial with device 00:06
[    7.937444] device: 'ttyS0': device_add
[    7.943513] PM: Adding info for No Bus:ttyS0
[    7.949738] driver: '00:06': driver_bound: bound to device 'serial'
[    7.955502] bus: 'pnp': really_probe: bound device 00:06 to driver serial
[    7.961623] Registering platform device 'serial8250'. Parent at platform
[    7.967436] device: 'serial8250': device_add
[    7.973249] bus: 'platform': add device serial8250
[    7.979117] PM: Adding info for platform:serial8250
[    7.985248] device: 'ttyS1': device_add
[    7.991213] PM: Adding info for No Bus:ttyS1
[    7.997422] device: 'ttyS2': device_add
[    8.003265] PM: Adding info for No Bus:ttyS2
[    8.009383] device: 'ttyS3': device_add
[    8.015243] PM: Adding info for No Bus:ttyS3
[    8.021284] bus: 'platform': add driver serial8250
[    8.026854] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[    8.032586] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[    8.038363] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[    8.044197] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[    8.062176] bus: 'pci': add driver serial
[    8.091724] device: 'hpet': device_add
[    8.097634] PM: Adding info for No Bus:hpet
[    8.103839] bus: 'acpi': add driver hpet
[    8.109620] bus: 'acpi': driver_probe_device: matched device PNP0103:00 with driver hpet
[    8.115527] bus: 'acpi': really_probe: probing driver hpet with device PNP0103:00
[    8.121726] hpet_acpi_add: no address or irqs in _CRS
[    8.127630] hpet: probe of PNP0103:00 rejects match -19
[    8.145810] bus: 'platform': add driver timeriomem_rng
[    8.201339] Linux agpgart interface v0.103
[    8.219825] bus: 'pci': add driver agpgart-amd64
[    8.226448] bus: 'pci': driver_probe_device: matched device 0000:00:00.0 with driver agpgart-amd64
[    8.232856] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:00.0
[    8.239534] agpgart-amd64: probe of 0000:00:00.0 rejects match -19
[    8.246057] bus: 'pci': driver_probe_device: matched device 0000:00:00.2 with driver agpgart-amd64
[    8.252718] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:00.2
[    8.259517] agpgart-amd64: probe of 0000:00:00.2 rejects match -19
[    8.266226] bus: 'pci': driver_probe_device: matched device 0000:00:11.0 with driver agpgart-amd64
[    8.273006] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:11.0
[    8.280054] agpgart-amd64: probe of 0000:00:11.0 rejects match -19
[    8.286858] bus: 'pci': driver_probe_device: matched device 0000:00:12.0 with driver agpgart-amd64
[    8.293766] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:12.0
[    8.300802] agpgart-amd64: probe of 0000:00:12.0 rejects match -19
[    8.307749] bus: 'pci': driver_probe_device: matched device 0000:00:12.2 with driver agpgart-amd64
[    8.314828] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:12.2
[    8.321989] agpgart-amd64: probe of 0000:00:12.2 rejects match -19
[    8.329022] bus: 'pci': driver_probe_device: matched device 0000:00:13.0 with driver agpgart-amd64
[    8.336184] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:13.0
[    8.343609] agpgart-amd64: probe of 0000:00:13.0 rejects match -19
[    8.350859] bus: 'pci': driver_probe_device: matched device 0000:00:13.2 with driver agpgart-amd64
[    8.358232] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:13.2
[    8.365740] agpgart-amd64: probe of 0000:00:13.2 rejects match -19
[    8.373230] bus: 'pci': driver_probe_device: matched device 0000:00:14.0 with driver agpgart-amd64
[    8.380850] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:14.0
[    8.388622] agpgart-amd64: probe of 0000:00:14.0 rejects match -19
[    8.396315] bus: 'pci': driver_probe_device: matched device 0000:00:14.1 with driver agpgart-amd64
[    8.404162] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:14.1
[    8.412116] agpgart-amd64: probe of 0000:00:14.1 rejects match -19
[    8.419947] bus: 'pci': driver_probe_device: matched device 0000:00:14.3 with driver agpgart-amd64
[    8.427831] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:14.3
[    8.435785] agpgart-amd64: probe of 0000:00:14.3 rejects match -19
[    8.443608] bus: 'pci': driver_probe_device: matched device 0000:00:14.4 with driver agpgart-amd64
[    8.451543] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:14.4
[    8.459623] agpgart-amd64: probe of 0000:00:14.4 rejects match -19
[    8.467592] bus: 'pci': driver_probe_device: matched device 0000:00:14.5 with driver agpgart-amd64
[    8.475656] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:14.5
[    8.483890] agpgart-amd64: probe of 0000:00:14.5 rejects match -19
[    8.492024] bus: 'pci': driver_probe_device: matched device 0000:00:16.0 with driver agpgart-amd64
[    8.500348] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:16.0
[    8.508843] agpgart-amd64: probe of 0000:00:16.0 rejects match -19
[    8.517282] bus: 'pci': driver_probe_device: matched device 0000:00:16.2 with driver agpgart-amd64
[    8.525826] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:16.2
[    8.534471] agpgart-amd64: probe of 0000:00:16.2 rejects match -19
[    8.542993] bus: 'pci': driver_probe_device: matched device 0000:00:18.0 with driver agpgart-amd64
[    8.551658] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:18.0
[    8.560555] agpgart-amd64: probe of 0000:00:18.0 rejects match -19
[    8.569299] bus: 'pci': driver_probe_device: matched device 0000:00:18.1 with driver agpgart-amd64
[    8.578129] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:18.1
[    8.587154] agpgart-amd64: probe of 0000:00:18.1 rejects match -19
[    8.595968] bus: 'pci': driver_probe_device: matched device 0000:00:18.2 with driver agpgart-amd64
[    8.604898] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:18.2
[    8.613958] agpgart-amd64: probe of 0000:00:18.2 rejects match -19
[    8.622981] bus: 'pci': driver_probe_device: matched device 0000:00:18.3 with driver agpgart-amd64
[    8.632152] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:18.3
[    8.641541] agpgart-amd64: probe of 0000:00:18.3 rejects match -19
[    8.650803] bus: 'pci': driver_probe_device: matched device 0000:00:18.4 with driver agpgart-amd64
[    8.660219] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:00:18.4
[    8.669754] agpgart-amd64: probe of 0000:00:18.4 rejects match -19
[    8.679198] bus: 'pci': driver_probe_device: matched device 0000:0c:00.0 with driver agpgart-amd64
[    8.688788] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:0c:00.0
[    8.698486] agpgart-amd64: probe of 0000:0c:00.0 rejects match -19
[    8.708025] bus: 'pci': driver_probe_device: matched device 0000:0a:00.0 with driver agpgart-amd64
[    8.717640] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:0a:00.0
[    8.727324] agpgart-amd64: probe of 0000:0a:00.0 rejects match -19
[    8.736860] bus: 'pci': driver_probe_device: matched device 0000:0b:01.0 with driver agpgart-amd64
[    8.746471] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:0b:01.0
[    8.756226] agpgart-amd64: probe of 0000:0b:01.0 rejects match -19
[    8.765765] bus: 'pci': driver_probe_device: matched device 0000:0b:01.1 with driver agpgart-amd64
[    8.775375] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:0b:01.1
[    8.785045] agpgart-amd64: probe of 0000:0b:01.1 rejects match -19
[    8.794580] bus: 'pci': driver_probe_device: matched device 0000:0b:01.2 with driver agpgart-amd64
[    8.804188] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:0b:01.2
[    8.813855] agpgart-amd64: probe of 0000:0b:01.2 rejects match -19
[    8.823389] bus: 'pci': driver_probe_device: matched device 0000:09:00.0 with driver agpgart-amd64
[    8.832991] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:09:00.0
[    8.842669] agpgart-amd64: probe of 0000:09:00.0 rejects match -19
[    8.852201] bus: 'pci': driver_probe_device: matched device 0000:08:00.0 with driver agpgart-amd64
[    8.861801] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:08:00.0
[    8.871473] agpgart-amd64: probe of 0000:08:00.0 rejects match -19
[    8.881001] bus: 'pci': driver_probe_device: matched device 0000:07:00.0 with driver agpgart-amd64
[    8.890598] bus: 'pci': really_probe: probing driver agpgart-amd64 with device 0000:07:00.0
[    8.900264] agpgart-amd64: probe of 0000:07:00.0 rejects match -19
[    8.909849] bus: 'pci': remove driver agpgart-amd64
[    8.919542] driver: 'agpgart-amd64': driver_release
[    8.947638] bus: 'pci': add driver agpgart-intel
[    8.975674] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    8.984890] Hangcheck: Using getrawmonotonic().
[    9.012202] device class 'drm': registering
[    9.021438] [drm] Initialized drm 1.1.0 20060810
[    9.048081] device: 'ttm': device_add
[    9.056831] PM: Adding info for No Bus:ttm
[    9.082840] [drm] VGACON disable radeon kernel modesetting.
[    9.092482] pciback 0000:05:00.0: [   11.222552] bus: 'pci': really_probe: bound device 0000:08:00.0 to driver r8169
[   11.244334] Initialising Xen virtual ethernet driver.
[   11.251532] bus: 'xen': add driver vif
[   11.274418] bus: 'xen-backend': add driver vif
[   11.310746] device class 'usbmon': registering
[   11.318424] device: 'usbmon0': device_add
[   11.325653] PM: Adding info for No Bus:usbmon0
[   11.347247] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   11.368515] ehci-pci: EHCI PCI platform driver
[   11.375564] bus: 'pci': add driver ehci-pci
[   11.382579] bus: 'pci': driver_probe_device: matched device 0000:00:12.2 with driver ehci-pci
[   11.389697] bus: 'pci': really_probe: probing driver ehci-pci with device 0000:00:12.2
[   11.396867] xen: registering gsi 17 triggering 0 polarity 1
[   11.403980] Already setup the GSI :17
[   11.411107] ehci-pci 0000:00:12.2: enabling bus mastering
[   11.418192] ehci-pci 0000:00:12.2: EHCI Host Controller
[   11.425372] device: 'usbmon1': device_add
[   11.432580] PM: Adding info for No Bus:usbmon1
[   11.439840] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   11.446844] QUIRK: Enable AMD PLL fix
[   11.453750] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   11.460852] ehci-pci 0000:00:12.2: debug port 1
[   11.467944] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   11.475020] ehci-pci 0000:00:12.2: irq 17, io mem 0xf96ff400
[   11.491296] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   11.498405] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   11.505176] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.511973] usb usb1: Product: EHCI Host Controller
[   11.518727] usb usb1: Manufacturer: Linux 3.8.0-rc0-20130225 ehci_hcd
[   11.525562] usb usb1: SerialNumber: 0000:00:12.2
[   11.532352] device: 'usb1': device_add
[   11.539475] bus: 'usb': add device usb1
[   11.546177] PM: Adding info for usb:usb1
[   11.553019] bus: 'usb': driver_probe_device: matched device usb1 with driver usb
[   11.559594] bus: 'usb': really_probe: probing driver usb with device usb1
[   11.566312] device: '1-0:1.0': device_add
[   11.572831] bus: 'usb': add device 1-0:1.0
[   11.579297] PM: Adding info for usb:1-0:1.0
[   11.585938] bus: 'usb': driver_probe_device: matched device 1-0:1.0 with driver hub
[   11.592410] bus: 'usb': really_probe: probing driver hub with device 1-0:1.0
[   11.598934] hub 1-0:1.0: USB hub found
[   11.605411] hub 1-0:1.0: 5 ports detected
[   11.611960] device: 'port1': device_add
[   11.618396] PM: Adding info for No Bus:port1
[   11.624695] device: 'port2': device_add
[   11.630903] PM: Adding info for No Bus:port2
[   11.637023] device: 'port3': device_add
[   11.643073] PM: Adding info for No Bus:port3
[   11.649046] device: 'port4': device_add
[   11.654938] PM: Adding info for No Bus:port4
[   11.660820] device: 'port5': device_add
[   11.666678] PM: Adding info for No Bus:port5
[   11.672604] driver: '1-0:1.0': driver_bound: bound to device 'hub'
[   11.678478] bus: 'usb': really_probe: bound device 1-0:1.0 to driver hub
[   11.684406] device: 'ep_81': device_add
[   11.690332] PM: Adding info for No Bus:ep_81
[   11.696131] driver: 'usb1': driver_bound: bound to device 'usb'
[   11.702016] bus: 'usb': really_probe: bound device usb1 to driver usb
[   11.707932] device: 'ep_00': device_add
[   11.713861] PM: Adding info for No Bus:ep_00
[   11.719882] driver: '0000:00:12.2': driver_bound: bound to device 'ehci-pci'
[   11.725897] bus: 'pci': really_probe: bound device 0000:00:12.2 to driver ehci-pci
[   11.731931] bus: 'pci': driver_probe_device: matched device 0000:00:13.2 with driver ehci-pci
[   11.738001] bus: 'pci': really_probe: probing driver ehci-pci with device 0000:00:13.2
[   11.744145] xen: registering gsi 17 triggering 0 polarity 1
[   11.750217] Already setup the GSI :17
[   11.756469] ehci-pci 0000:00:13.2: enabling bus mastering
[   11.762586] ehci-pci 0000:00:13.2: EHCI Host Controller
[   11.768763] device: 'usbmon2': device_add
[   11.775003] PM: Adding info for No Bus:usbmon2
[   11.781380] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   11.787415] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   11.793537] ehci-pci 0000:00:13.2: debug port 1
[   11.799694] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   11.805773] ehci-pci 0000:00:13.2: irq 17, io mem 0xf96ff800
[   11.821297] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   11.827477] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   11.833471] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.839454] usb usb2: Product: EHCI Host Controller
[   11.845314] usb usb2: Manufacturer: Linux 3.8.0-rc0-20130225 ehci_hcd
[   11.851189] usb usb2: SerialNumber: 0000:00:13.2
[   11.857088] device: 'usb2': device_add
[   11.863258] bus: 'usb': add device usb2
[   11.869220] PM: Adding info for usb:usb2
[   11.875375] bus: 'usb': driver_probe_device: matched device usb2 with driver usb
[   11.881329] bus: 'usb': really_probe: probing driver usb with device usb2
[   11.887291] device: '2-0:1.0': device_add
[   11.893263] bus: 'usb': add device 2-0:1.0
[   11.899128] PM: Adding info for usb:2-0:1.0
[   11.905379] bus: 'usb': driver_probe_device: matched device 2-0:1.0 with driver hub
[   11.911463] bus: 'usb': really_probe: probing driver hub with device 2-0:1.0
[   11.917540] hub 2-0:1.0: USB hub found
[   11.923556] hub 2-0:1.0: 5 ports detected
[   11.929515] device: 'port1': device_add
[   11.935409] PM: Adding info for No Bus:port1
[   11.941258] device: 'port2': device_add
[   11.947135] PM: Adding info for No Bus:port2
[   11.947158] device: 'port3': device_add
[   11.947207] PM: Adding info for No Bus:port3
[   11.947229] device: 'port4': device_add
[   11.947315] PM: Adding info for No Bus:port4
[   11.947337] device: 'port5': device_add
[   11.947385] PM: Adding info for No Bus:port5
[   11.947496] driver: '2-0:1.0': driver_bound: bound to device 'hub'
[   11.947498] bus: 'usb': really_probe: bound device 2-0:1.0 to driver hub
[   11.947519] device: 'ep_81': device_add
[   11.947609] PM: Adding info for No Bus:ep_81
[   11.947611] driver: 'usb2': driver_bound: bound to device 'usb'
[   11.947613] bus: 'usb': really_probe: bound device usb2 to driver usb
[   11.947630] device: 'ep_00': device_add
[   11.947704] PM: Adding info for No Bus:ep_00
[   11.947787] driver: '0000:00:13.2': driver_bound: bound to device 'ehci-pci'
[   11.947791] bus: 'pci': really_probe: bound device 0000:00:13.2 to driver ehci-pci
[   11.947798] bus: 'pci': driver_probe_device: matched device 0000:00:16.2 with driver ehci-pci
[   11.947798] bus: 'pci': really_probe: probing driver ehci-pci with device 0000:00:16.2
[   11.947858] xen: registering gsi 17 triggering 0 polarity 1
[   11.947861] Already setup the GSI :17
[   11.947902] ehci-pci 0000:00:16.2: enabling bus mastering
[   11.947909] ehci-pci 0000:00:16.2: EHCI Host Controller
[   11.947995] device: 'usbmon3': device_add
[   11.948302] PM: Adding info for No Bus:usbmon3
[   11.948861] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   11.948877] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   11.948905] ehci-pci 0000:00:16.2: debug port 1
[   11.949028] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   11.949055] ehci-pci 0000:00:16.2: irq 17, io mem 0xf96ffc00
[   12.171318] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   12.177321] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   12.183144] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.188952] usb usb3: Product: EHCI Host Controller
[   12.194679] usb usb3: Manufacturer: Linux 3.8.0-rc0-20130225 ehci_hcd
[   12.200422] usb usb3: SerialNumber: 0000:00:16.2
[   12.206206] device: 'usb3': device_add
[   12.212275] bus: 'usb': add device usb3
[   12.218115] PM: Adding info for usb:usb3
[   12.224012] bus: 'usb': driver_probe_device: matched device usb3 with driver usb
[   12.229817] bus: 'usb': really_probe: probing driver usb with device usb3
[   12.235688] device: '3-0:1.0': device_add
[   12.241490] bus: 'usb': add device 3-0:1.0
[   12.247267] PM: Adding info for usb:3-0:1.0
[   12.253237] bus: 'usb': driver_probe_device: matched device 3-0:1.0 with driver hub
[   12.259113] bus: 'usb': really_probe: probing driver hub with device 3-0:1.0
[   12.265077] hub 3-0:1.0: USB hub found
[   12.270958] hub 3-0:1.0: 4 ports detected
[   12.276823] device: 'port1': device_add
[   12.282575] PM: Adding info for No Bus:port1
[   12.288319] device: 'port2': device_add
[   12.294107] PM: Adding info for No Bus:port2
[   12.299780] device: 'port3': device_add
[   12.305461] PM: Adding info for No Bus:port3
[   12.311042] device: 'port4': device_add
[   12.316681] PM: Adding info for No Bus:port4
[   12.322399] driver: '3-0:1.0': driver_bound: bound to device 'hub'
[   12.328098] bus: 'usb': really_probe: bound device 3-0:1.0 to driver hub
[   12.333855] device: 'ep_81': device_add
[   12.339690] PM: Adding info for No Bus:ep_81
[   12.345426] driver: 'usb3': driver_bound: bound to device 'usb'
[   12.351255] bus: 'usb': really_probe: bound device usb3 to driver usb
[   12.357139] device: 'ep_00': device_add
[   12.363060] PM: Adding info for No Bus:ep_00
[   12.369029] driver: '0000:00:16.2': driver_bound: bound to device 'ehci-pci'
[   12.375042] bus: 'pci': really_probe: bound device 0000:00:16.2 to driver ehci-pci
[   12.381070] bus: 'pci': driver_probe_device: matched device 0000:0b:01.2 with driver ehci-pci
[   12.387143] bus: 'pci': really_probe: probing driver ehci-pci with device 0000:0b:01.2
[   12.393266] xen: registering gsi 31 triggering 0 polarity 1
[   12.399391] Already setup the GSI :31
[   12.405522] ehci-pci 0000:0b:01.2: enabling bus mastering
[   12.411622] ehci-pci 0000:0b:01.2: EHCI Host Controller
[   12.417774] device: 'usbmon4': device_add
[   12.424002] PM: Adding info for No Bus:usbmon4
[   12.430231] ehci-pci 0000:0b:01.2: new USB bus registered, assigned bus number 4
[   12.436559] ehci-pci 0000:0b:01.2: irq 31, io mem 0xf9fffc00
[   12.451269] ehci-pci 0000:0b:01.2: USB 2.0 started, EHCI 1.00
[   12.457379] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[   12.463331] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.469254] usb usb4: Product: EHCI Host Controller
[   12.475156] usb usb4: Manufacturer: Linux 3.8.0-rc0-20130225 ehci_hcd
[   12.481172] usb usb4: SerialNumber: 0000:0b:01.2
[   12.487124] device: 'usb4': device_add
[   12.493373] bus: 'usb': add device usb4
[   12.499301] PM: Adding info for usb:usb4
[   12.505345] bus: 'usb': driver_probe_device: matched device usb4 with driver usb
[   12.511247] bus: 'usb': really_probe: probing driver usb with device usb4
[   12.517275] device: '4-0:1.0': device_add
[   12.523279] bus: 'usb': add device 4-0:1.0
[   12.529265] PM: Adding info for usb:4-0:1.0
[   12.535477] bus: 'usb': driver_probe_device: matched device 4-0:1.0 with driver hub
[   12.541584] bus: 'usb': really_probe: probing driver hub with device 4-0:1.0
[   12.547634] hub 4-0:1.0: USB hub found
[   12.553621] hub 4-0:1.0: 5 ports detected
[   12.559617] device: 'port1': device_add
[   12.565525] PM: Adding info for No Bus:port1
[   12.571474] device: 'port2': device_add
[   12.577436] PM: Adding info for No Bus:port2
[   12.583308] device: 'port3': device_add
[   12.589205] PM: Adding info for No Bus:port3
[   12.595017] device: 'port4': device_add
[   12.600877] PM: Adding info for No Bus:port4
[   12.606680] device: 'port5': device_add
[   12.612437] PM: Adding info for No Bus:port5
[   12.618254] driver: '4-0:1.0': driver_bound: bound to device 'hub'
[   12.623970] bus: 'usb': really_probe: bound device 4-0:1.0 to driver hub
[   12.629814] device: 'ep_81': device_add
[   12.635681] PM: Adding info for No Bus:ep_81
[   12.641478] driver: 'usb4': driver_bound: bound to device 'usb'
[   12.647371] bus: 'usb': really_probe: bound device usb4 to driver usb
[   12.653303] device: 'ep_00': device_add
[   12.659300] PM: Adding info for No Bus:ep_00
[   12.665286] driver: '0000:0b:01.2': driver_bound: bound to device 'ehci-pci'
[   12.671307] bus: 'pci': really_probe: bound device 0000:0b:01.2 to driver ehci-pci
[   12.690008] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driv[   14.008095] device: 'usbmon12': device_add
[   14.008402] PM: Adding info for No Bus:usbmon12
[   14.008885] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 12
[   14.009296] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003
[   14.009297] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.009298] usb usb12: Product: xHCI Host Controller
[   14.009299] usb usb12: Manufacturer: Linux 3.8.0-rc0-20130225 xhci_hcd
[   14.009300] usb usb12: SerialNumber: 0000:07:00.0
[   14.009309] device: 'usb12': device_add
[   14.009609] bus: 'usb': add device usb12
[   14.009683] PM: Adding info for usb:usb12
[   14.010155] bus: 'usb': driver_probe_device: matched device usb12 with driver usb
[   14.010160] bus: 'usb': really_probe: probing driver usb with device usb12
[   14.010315] xHCI xhci_add_endpoint called for root hub
[   14.010318] xHCI xhci_check_bandwidth called for root hub
[   14.010395] device: '12-0:1.0': device_add
[   14.010475] bus: 'usb': add device 12-0:1.0
[   14.010530] PM: Adding info for usb:12-0:1.0
[   14.011034] bus: 'usb': driver_probe_device: matched device 12-0:1.0 with driver hub
[   14.011038] bus: 'usb': really_probe: probing driver hub with device 12-0:1.0
[   14.011218] hub 12-0:1.0: USB hub found
[   14.011274] hub 12-0:1.0: 2 ports detected
[   14.011365] device: 'port1': device_add
[   14.011420] PM: Adding info for No Bus:port1
[   14.011445] device: 'port2': device_add
[   14.011497] PM: Adding info for No Bus:port2
[   14.011568] driver: '12-0:1.0': driver_bound: bound to device 'hub'
[   14.011570] bus: 'usb': really_probe: bound device 12-0:1.0 to driver hub
[   14.011590] device: 'ep_81': device_add
[   14.011673] PM: Adding info for No Bus:ep_81
[   14.011676] driver: 'usb12': driver_bound: bound to device 'usb'
[   14.011677] bus: 'usb': really_probe: bound device usb12 to driver usb
[   14.011697] device: 'ep_00': device_add
[   14.011765] PM: Adding info for No Bus:ep_00
[   15.021583] bus: 'usb': driver_probe_device: matched device 5-5 with driver usb
[   15.027408] bus: 'usb': really_probe: probing driver usb with device 5-5
[   15.035279] device: '5-5:1.0': device_add
[   15.035373] driver: '0000:07:00.0': driver_bound: bound to device 'xhci_hcd'
[   15.035376] bus: 'pci': really_probe: bound device 0000:07:00.0 to driver xhci_hcd
[   15.036011] bus: 'usb': add driver usblp
[   15.036309] usbcore: registered new interface driver usblp
[   15.036313] Initializing USB Mass Storage driver...
[   15.036315] bus: 'usb': add driver usb-storage
[   15.036787] usbcore: registered new interface driver usb-storage
[   15.036788] USB Mass Storage support registered.
[   15.037028] bus: 'usb-serial': registered
[   15.037049] bus: 'usb': add driver usbserial
[   15.037280] usbcore: registered new interface driver usbserial
[   15.037293] bus: 'usb': add driver cp210x
[   15.037528] usbcore: registered new interface driver cp210x
[   15.037561] bus: 'usb-serial': add driver cp210x
[   15.038138] usbserial: USB Serial support registered for cp210x
[   15.038168] bus: 'usb': add driver cypress_m8
[   15.038614] usbcore: registered new interface driver cypress_m8
[   15.038617] bus: 'usb-serial': add driver earthmate
[   15.038820] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   15.038822] bus: 'usb-serial': add driver cyphidcom
[   15.039043] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   15.039046] bus: 'usb-serial': add driver nokiaca42v2
[   15.039268] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   15.039287] bus: 'usb': add driver mos7720
[   15.039517] usbcore: registered new interface driver mos7720
[   15.039520] bus: 'usb-serial': add driver moschip7720
[   15.039743] usbserial: USB Serial support registered for Moschip 2 port adapter
[   15.039763] bus: 'usb': add driver mos7840
[   15.039993] usbcore: registered new interface driver mos7840
[   15.039996] bus: 'usb-serial': add driver mos7840
[   15.040241] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   15.040260] bus: 'pnp': add driver i8042 kbd
[   15.040668] bus: 'pnp': add driver i8042 aux
[   15.040872] bus: 'pnp': remove driver i8042 kbd
[   15.041027] driver: 'i8042 kbd': driver_release
[   15.041038] bus: 'pnp': remove driver i8042 aux
[   15.041260] driver: 'i8042 aux': driver_release
[   15.041264] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   15.041319] Registering platform device 'i8042'. Parent at platform
[   15.041323] device: 'i8042': device_add
[   15.041343] bus: 'platform': add device i8042
[   15.041375] PM: Adding info for platform:i8042
[   15.041804] bus: 'platform': add driver i8042
[   15.041828] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[   15.041828] bus: 'platform': really_probe: probing driver i8042 with device i8042
[   15.042529] serio: i8042 KBD port at 0x60,0x64 irq 1
[   15.042647] device: 'serio0': device_add
[   15.042713] bus: 'serio': add device serio0
[   15.042767] PM: Adding info for serio:serio0
[   15.042840] serio: i8042 AUX port at 0x60,0x64 irq 12
[   15.042857] driver: 'i8042': driver_bound: bound to device 'i8042'
[   15.042859] bus: 'platform': really_probe: bound device i8042 to driver i8042
[   15.043067] device: 'serio1': device_add
[   15.043119] bus: 'serio': add device serio1
[   15.043184] PM: Adding info for serio:serio1
[   15.043319] device: 'mice': device_add
[   15.043547] PM: Adding info for No Bus:mice
[   15.044023] mousedev: PS/2 mouse device common for all mice
[   15.044086] device: 'event0': device_add
[   15.044425] PM: Adding info for No Bus:event0
[   15.044762] device: 'event1': device_add
[   15.044922] PM: Adding info for No Bus:event1
[   15.045353] bus: 'serio': add driver atkbd
[   15.045614] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[   15.045615] bus: 'serio': really_probe: probing driver atkbd with device serio0
[   15.045715] bus: 'serio': add driver psmouse
[   15.046061] bus: 'pnp': add driver rtc_cmos
[   15.046085] bus: 'pnp': driver_probe_device: matched device 00:03 with driver rtc_cmos
[   15.046086] bus: 'pnp': really_probe: probing driver rtc_cmos with device 00:03
[   15.046137] rtc_cmos 00:03: RTC can wake from S4
[   15.046491] device: 'rtc0': device_add
[   15.046763] PM: Adding info for No Bus:rtc0
[   15.047469] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[   15.047580] rtc_cmos 00:03: alarms up to one month, y3k, 114 bytes nvram
[   15.047581] driver: '00:03': driver_bound: bound to device 'rtc_cmos'
[   15.047584] bus: 'pnp': really_probe: bound device 00:03 to driver rtc_cmos
[   15.047913] bus: 'acpi': add driver cmi
[   15.048162] bus: 'pci': add driver amd756_smbus
[   15.048588] bus: 'pci': add driver amd8111_smbus2
[   15.048823] bus: 'pci': add driver i801_smbus
[   15.049302] bus: 'platform': add driver isch_smbus
[   15.049498] bus: 'pci': add driver piix4_smbus
[   15.049523] bus: 'pci': driver_probe_device: matched device 0000:00:14.0 with driver piix4_smbus
[   15.049523] bus: 'pci': really_probe: probing driver piix4_smbus with device 0000:00:14.0
[   15.049595] ACPI Warning: 0x0000000000000b00-0x0000000000000b07 SystemIO conflicts with Region \SOR1 1 (20130117/utaddress-251)
[   15.049598] ACPI: This conflict may cause random problems and system instability
[   15.049599] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   15.049613] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   15.049720] device: 'i2c-0': device_add
[   15.049764] bus: 'i2c': add device i2c-0
[   15.049799] PM: Adding info for i2c:i2c-0
[   15.050276] driver: '0000:00:14.0': driver_bound: bound to device 'piix4_smbus'
[   15.050289] bus: 'pci': really_probe: bound device 0000:00:14.0 to driver piix4_smbus
[   15.050866] bus: 'i2c': add driver msp3400
[   15.051328] bus: 'i2c': add driver cx25840
[   15.051546] bus: 'i2c': add driver saa7115
[   15.051770] bus: 'i2c': add driver cs53l32a
[   15.052009] bus: 'i2c': add driver wm8775
[   15.052250] bus: 'i2c': add driver ir-kbd-i2c
[   15.052481] bus: 'i2c': add driver tuner
[   18.165381] psmouse: probe of serio1 rejects match -19
[   18.167835] bus: 'hid': registered
[   18.167843] device class 'hidraw': registering
[   18.168042] hidraw: raw HID events driver (C) Jiri Kosina
[   18.168066] bus: 'hid': add driver hid-generic
[   18.168311] bus: 'hid': add driver a4tech
[   18.168555] bus: 'hid': add driver apple
[   18.168835] bus: 'hid': add driver belkin
[   18.169074] bus: 'hid': add driver cherry
[   18.169307] bus: 'hid': add driver chicony
[   18.169525] bus: 'hid': add driver cypress
[   18.169714] bus: 'hid': add driver ezkey
[   18.169931] bus: 'hid': add driver kensington
[   18.170161] bus: 'hid': add driver logitech
[   18.170391] bus: 'hid': add driver microsoft
[   18.170664] bus: 'hid': add driver monterey
[   18.170904] bus: 'usb': add driver usbhid
[   18.171390] usbcore: registered new interface driver usbhid
[   18.171391] usbhid: USB HID core driver
[   18.171544] device: 'timer': device_add
[   18.171994] PM: Adding info for No Bus:timer
[   18.172809] device: 'seq': device_add
[   18.172997] PM: Adding info for No Bus:seq
[   18.173848] device: 'sequencer': device_add
[   18.174036] PM: Adding info for No Bus:sequencer
[   18.174707] device: 'sequencer2': device_add
[   18.174893] PM: Adding info for No Bus:sequencer2
[   18.179773] bus: 'pci': add driver snd_cmipci
[   18.180533] bus: 'pci': add driver snd_hda_intel
[   18.181199] bus: 'pci': add driver snd_oxygen
[   18.181847] bus: 'usb': add driver snd-usb-audio
[   18.182345] usbcore: registered new interface driver snd-usb-audio
[   18.182352] bus: 'usb': add driver snd-ua101
[   18.182811] usbcore: registered new interface driver snd-ua101
[   18.182817] bus: 'usb': add driver snd-usb-usx2y
[   18.183282] usbcore: registered new interface driver snd-usb-usx2y
[   18.183287] bus: 'usb': add driver snd-usb-caiaq
[   18.183587] usbcore: registered new interface driver snd-usb-caiaq
[   18.183595] bus: 'usb': add driver snd-usb-6fire
[   18.184081] usbcore: registered new interface driver snd-usb-6fire
[   18.184153] Netfilter messages via NETLINK v0.30.
[   18.184179] nfnl_acct: registering with nfnetlink.
[   18.184255] nf_conntrack version 0.5.0 (7303 buckets, 29212 max)
[   18.186072] ctnetlink v0.93: registering with nfnetlink.
[   21.053694] PM: Adding info for No Bus:event3
[   21.054437] device class 'usbmisc': registering
[   21.054865] device: 'hiddev0': device_add
[   21.055396] PM: Adding info for No Bus:hiddev0
[   21.056160] device: 'hidraw1': device_add
[   21.056620] PM: Adding info for No Bus:hidraw1
[   21.057132] logitech 0003:046D:C517.0002: input,hiddev0,hidraw1: USB HID v1.10 Mouse [Logitech USB Receiver] on usb-0000:00:16.0-3/input1
[   21.057134] driver: '0003:046D:C517.0002': driver_bound: bound to device 'logitech'
[   21.057145] bus: 'hid': really_probe: bound device 0003:046D:C517.0002 to driver logitech
[   21.057150] driver: '8-3:1.1': driver_bound: bound to device 'usbhid'
[   21.057153] bus: 'usb': really_probe: bound device 8-3:1.1 to driver usbhid
[   21.057177] device: 'ep_82': device_add
[   21.057274] PM: Adding info for No Bus:ep_82
[   21.057277] driver: '8-3': driver_bound: bound to device 'usb'
[   21.057285] bus: 'usb': really_probe: bound device 8-3 to driver usb
[   21.057322] device: 'ep_00': device_add
[   21.057395] PM: Adding info for No Bus:ep_00
[   21.485330] async_waiting @ 1
[   21.492558] async_continuing @ 1 after 4 usec
[   21.500241] Freeing unused kernel memory: 1072k freed
[   21.507719] Write protecting the kernel read-only data: 14336k
[   21.521223] Freeing unused kernel memory: 180k freed
[   21.528665] Freeing unused kernel memory: 208k freed
[   21.605844] udev[1501]: starting version 164
[  126.379799] SP5100 TCO timer SP5100 TCO timer: shutdown
[  126.386516] i2c i2c-0: shutdown
[  126.393050] serio serio1: shutdown
[  126.399522] serio serio0: shutdown
[  126.405811] i8042 i8042: shutdown
[  126.412401] system 00:0c: shutdown
[  126.418567] system 00:0b: shutdown
[  126.424687] system 00:0a: shutdown
[  126.430723] system 00:09: shutdown
[  126.436725] pnp 00:08: shutdown
[  126.442676] system 00:07: shutdown
[  126.448539] serial 00:06: shutdown
[  126.454338] pnp 00:05: shutdown
[  126.460016] pnp 00:04: shutdown
[  126.465645] rtc_cmos 00:03: shutdown
[  126.471279] pnp 00:02: shutdown
[  126.476744] system 00:01: shutdown
[  126.482128] system 00:00: shutdown
[  126.487385] pciback 0000:03:06.0: shutdown
[  126.492544] pciback 0000:04:00.0: shutdown
[  126.497643] pciback 0000:05:00.1: shutdown
[  126.502730] pciback 0000:05:00.0: shutdown
[  126.507519] pciback 0000:06:00.0: shutdown
[  126.512206] xhci_hcd 0000:07:00.0: shutdown
[  126.530975] r8169 0000:08:00.0: shutdown
[  126.535880] r8169 0000:09:00.0: shutdown
[  126.540715] ehci-pci 0000:0b:01.2: shutdown
[  126.545443] ohci_hcd 0000:0b:01.1: shutdown
[  126.550025] ohci_hcd 0000:0b:01.0: shutdown
[  126.554515] pci 0000:0a:00.0: shutdown
[  126.558966] pci 0000:0c:00.0: shutdown
[  126.563173] pci 0000:00:18.4: shutdown
[  126.567197] k10temp 0000:00:18.3: shutdown
[  126.571129] pci 0000:00:18.2: shutdown
[  126.574979] pci 0000:00:18.1: shutdown
[  126.578724] pci 0000:00:18.0: shutdown
[  126.582353] ehci-pci 0000:00:16.2: shutdown
[  126.586419] ohci_hcd 0000:00:16.0: shutdown
[  126.590002] pcieport 0000:00:15.0: shutdown
[  126.593519] ohci_hcd 0000:00:14.5: shutdown
[  126.596932] pci 0000:00:14.4: shutdown
[  126.600348] pci 0000:00:14.3: shutdown
[  126.603601] pci 0000:00:14.1: shutdown
[  126.606713] piix4_smbus 0000:00:14.0: shutdown
[  126.609873] ehci-pci 0000:00:13.2: shutdown
[  126.613155] ohci_hcd 0000:00:13.0: shutdown
[  126.616271] ehci-pci 0000:00:12.2: shutdown
[  126.620207] ohci_hcd 0000:00:12.0: shutdown
[  126.623138] pci 0000:00:11.0: shutdown
[  126.625993] pcieport 0000:00:0d.0: shutdown
[  126.628908] pcieport 0000:00:0b.0: shutdown
[  126.631700] pcieport 0000:00:0a.0: shutdown
[  126.634431] pcieport 0000:00:09.0: shutdown
[  126.637097] pcieport 0000:00:06.0: shutdown
[  126.639747] pcieport 0000:00:05.0: shutdown
[  126.642329] pcieport 0000:00:03.0: shutdown
[  126.644820] pcieport 0000:00:02.0: shutdown
[  126.647207] pci 0000:00:00.2: shutdown
[  126.649582] pci 0000:00:00.0: shutdown
[  126.656390] Disabling non-boot CPUs ...
[  126.663159] device: 'machinecheck1': device_unregister
[  126.665621] bus: 'machinecheck': remove device machinecheck1
[  126.668033] PM: Removing info for machinecheck:machinecheck1
[  126.771874] device: 'machinecheck2': device_unregister
[  126.774613] bus: 'machinecheck': remove device machinecheck2
[  126.777258] PM: Removing info for machinecheck:machinecheck2
[  126.881873] device: 'machinecheck3': device_unregister
[  126.884654] bus: 'machinecheck': remove device machinecheck3
[  126.887486] PM: Removing info for machinecheck:machinecheck3
[  126.893094] device: 'machinecheck4': device_unregister
[  126.896086] bus: 'machinecheck': remove device machinecheck4
[  126.899085] PM: Removing info for machinecheck:machinecheck4
[  127.005226] device: 'machinecheck5': device_unregister
[  127.008309] bus: 'machinecheck': remove device machinecheck5
[  127.011469] PM: Removing info for machinecheck:machinecheck5
[  127.014995] Restarting system.
(XEN) [2013-02-25 20:15:56] Domain 0 shutdown: rebooting machine.

[-- Attachment #4: dotconfig --]
[-- Type: application/octet-stream, Size: 88821 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.8.0-rc0-20130225 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_FHANDLE is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_MEMCG is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_THROTTLING is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_KVM_GUEST is not set
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
CONFIG_MK8=y
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=8
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_MOVABLE_NODE is not set
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_DEBUG=y
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=y
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=y
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=y
CONFIG_HOTPLUG_PCI_SHPC=y
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
# CONFIG_NF_CT_PROTO_DCCP is not set
CONFIG_NF_CT_PROTO_GRE=y
# CONFIG_NF_CT_PROTO_SCTP is not set
# CONFIG_NF_CT_PROTO_UDPLITE is not set
# CONFIG_NF_CONNTRACK_AMANDA is not set
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_H323=y
CONFIG_NF_CONNTRACK_IRC=y
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
# CONFIG_NF_CONNTRACK_SNMP is not set
CONFIG_NF_CONNTRACK_PPTP=y
# CONFIG_NF_CONNTRACK_SANE is not set
CONFIG_NF_CONNTRACK_SIP=y
# CONFIG_NF_CONNTRACK_TFTP is not set
CONFIG_NF_CT_NETLINK=y
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
# CONFIG_NF_NAT_AMANDA is not set
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
CONFIG_NF_NAT_SIP=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=y
CONFIG_NETFILTER_XT_CONNMARK=y
# CONFIG_NETFILTER_XT_SET is not set

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=y
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
# CONFIG_NETFILTER_XT_TARGET_CT is not set
CONFIG_NETFILTER_XT_TARGET_DSCP=y
CONFIG_NETFILTER_XT_TARGET_HL=y
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
CONFIG_NETFILTER_XT_TARGET_LOG=y
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NETMAP=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
CONFIG_NETFILTER_XT_TARGET_TEE=y
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
CONFIG_NETFILTER_XT_MATCH_COMMENT=y
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_CPU=y
CONFIG_NETFILTER_XT_MATCH_DCCP=y
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ECN=y
CONFIG_NETFILTER_XT_MATCH_ESP=y
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
CONFIG_NETFILTER_XT_MATCH_HELPER=y
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
CONFIG_NETFILTER_XT_MATCH_IPVS=y
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=y
CONFIG_NETFILTER_XT_MATCH_MARK=y
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_NFACCT=y
CONFIG_NETFILTER_XT_MATCH_OSF=y
CONFIG_NETFILTER_XT_MATCH_OWNER=y
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_RATEEST=y
CONFIG_NETFILTER_XT_MATCH_REALM=y
CONFIG_NETFILTER_XT_MATCH_RECENT=y
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
CONFIG_NETFILTER_XT_MATCH_STRING=y
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_TIME=y
CONFIG_NETFILTER_XT_MATCH_U32=y
CONFIG_IP_SET=y
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=y
CONFIG_IP_SET_BITMAP_IPMAC=y
CONFIG_IP_SET_BITMAP_PORT=y
CONFIG_IP_SET_HASH_IP=y
CONFIG_IP_SET_HASH_IPPORT=y
CONFIG_IP_SET_HASH_IPPORTIP=y
CONFIG_IP_SET_HASH_IPPORTNET=y
CONFIG_IP_SET_HASH_NET=y
CONFIG_IP_SET_HASH_NETPORT=y
CONFIG_IP_SET_HASH_NETIFACE=y
CONFIG_IP_SET_LIST_SET=y
CONFIG_IP_VS=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
# CONFIG_IP_VS_PROTO_TCP is not set
# CONFIG_IP_VS_PROTO_UDP is not set
# CONFIG_IP_VS_PROTO_AH_ESP is not set
# CONFIG_IP_VS_PROTO_ESP is not set
# CONFIG_IP_VS_PROTO_AH is not set
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
# CONFIG_IP_VS_RR is not set
# CONFIG_IP_VS_WRR is not set
# CONFIG_IP_VS_LC is not set
# CONFIG_IP_VS_WLC is not set
# CONFIG_IP_VS_LBLC is not set
# CONFIG_IP_VS_LBLCR is not set
# CONFIG_IP_VS_DH is not set
# CONFIG_IP_VS_SH is not set
# CONFIG_IP_VS_SED is not set
# CONFIG_IP_VS_NQ is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_NFCT=y

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
# CONFIG_IP_NF_QUEUE is not set
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=y
CONFIG_IP_NF_MATCH_ECN=y
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT_IPV4=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_IP_NF_TARGET_NETMAP=y
CONFIG_IP_NF_TARGET_REDIRECT=y
CONFIG_NF_NAT_PROTO_GRE=y
CONFIG_NF_NAT_PPTP=y
CONFIG_NF_NAT_H323=y
CONFIG_IP_NF_MANGLE=y
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=y
# CONFIG_IP_NF_ARPTABLES is not set
CONFIG_BRIDGE_NF_EBTABLES=y
# CONFIG_BRIDGE_EBT_BROUTE is not set
# CONFIG_BRIDGE_EBT_T_FILTER is not set
# CONFIG_BRIDGE_EBT_T_NAT is not set
# CONFIG_BRIDGE_EBT_802_3 is not set
# CONFIG_BRIDGE_EBT_AMONG is not set
# CONFIG_BRIDGE_EBT_ARP is not set
# CONFIG_BRIDGE_EBT_IP is not set
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
# CONFIG_BRIDGE_EBT_STP is not set
# CONFIG_BRIDGE_EBT_VLAN is not set
# CONFIG_BRIDGE_EBT_ARPREPLY is not set
# CONFIG_BRIDGE_EBT_DNAT is not set
# CONFIG_BRIDGE_EBT_MARK_T is not set
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
# CONFIG_BRIDGE_EBT_LOG is not set
# CONFIG_BRIDGE_EBT_ULOG is not set
# CONFIG_BRIDGE_EBT_NFLOG is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
# CONFIG_NET_EMATCH_IPSET is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=y
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIBCM203X=y
CONFIG_BT_HCIBPA10X=y
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIVHCI=y
CONFIG_BT_MRVL=y
CONFIG_BT_ATH3K=y
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=y
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_RAID is not set
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=y
CONFIG_VETH=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=y
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=y
# CONFIG_I2C_AMD756_S4882 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_FAIR_SHARE is not set
CONFIG_STEP_WISE=y
# CONFIG_USER_SPACE is not set
# CONFIG_CPU_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
CONFIG_SP5100_TCO=y
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_XEN_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
CONFIG_LPC_SCH=y
# CONFIG_LPC_ICH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF_DVB=y
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=y
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
CONFIG_RC_DECODERS=y
CONFIG_LIRC=y
CONFIG_IR_LIRC_CODEC=y
CONFIG_IR_NEC_DECODER=y
CONFIG_IR_RC5_DECODER=y
CONFIG_IR_RC6_DECODER=y
CONFIG_IR_JVC_DECODER=y
CONFIG_IR_SONY_DECODER=y
CONFIG_IR_RC5_SZ_DECODER=y
CONFIG_IR_SANYO_DECODER=y
CONFIG_IR_MCE_KBD_DECODER=y
# CONFIG_RC_DEVICES is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
# CONFIG_USB_VIDEO_CLASS is not set
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=y
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
CONFIG_VIDEO_CX25821=y
# CONFIG_VIDEO_CX25821_ALSA is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_RADIO_ADAPTERS is not set
CONFIG_VIDEO_CX2341X=y
CONFIG_VIDEO_BTCX=y
CONFIG_VIDEO_TVEEPROM=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_MSP3400=y
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_WM8775=y

#
# RDS decoders
#

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=y

#
# Video and audio decoders
#
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_TDA10048=y

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_S5H1409=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_KMS=y
# CONFIG_DRM_NOUVEAU is not set

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=y
CONFIG_DRM_I2C_SIL164=y
CONFIG_DRM_I915=y
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=y
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=y
CONFIG_SND_OPL3_LIB_SEQ=y
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
CONFIG_SND_CMIPCI=y
CONFIG_SND_OXYGEN_LIB=y
CONFIG_SND_OXYGEN=y
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_INPUT_JACK is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
CONFIG_SND_USB_UA101=y
CONFIG_SND_USB_USX2Y=y
CONFIG_SND_USB_CAIAQ=y
CONFIG_SND_USB_CAIAQ_INPUT=y
# CONFIG_SND_USB_US122L is not set
CONFIG_SND_USB_6FIRE=y
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_PS3REMOTE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
# CONFIG_USB_SERIAL_CONSOLE is not set
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=y
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_FUNSOFT is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=y
CONFIG_USB_SERIAL_MOS7840=y
# CONFIG_USB_SERIAL_MOTOROLA is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_HP4X is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIEMENS_MPI is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_ZIO is not set
# CONFIG_USB_SERIAL_ZTE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set

#
# USB Physical Layer drivers
#
# CONFIG_OMAP_USB3 is not set
# CONFIG_OMAP_CONTROL_USB is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_RCAR_PHY is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_TRIGGERS is not set

#
# LED Triggers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=y
CONFIG_XEN_PRIVCMD=y
# CONFIG_XEN_STUB is not set
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
CONFIG_CEPH_FS=y
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=6
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_PREEMPT=y
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_PROVE_RCU_DELAY is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
CONFIG_RCU_CPU_STALL_INFO=y
# CONFIG_RCU_TRACE is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_DEBUG=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_IOMMU_LEAK=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
# CONFIG_INTEL_TXT is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_X86_64=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_HW is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set

[-- Attachment #5: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-25 22:18 linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen Sander Eikelenboom
@ 2013-02-26  8:41 ` Jan Beulich
  2013-02-27 10:57   ` Sander Eikelenboom
  2013-02-26 15:20 ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 20+ messages in thread
From: Jan Beulich @ 2013-02-26  8:41 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Konrad Rzeszutek Wilk, xen-devel

>>> On 25.02.13 at 23:18, Sander Eikelenboom <linux@eikelenboom.it> wrote:
> I can't get linux-3.9 rc0 to boot under xen-unstable.
> It doesn't detect the s-ata controller, so it ends op with udev timing and 
> bailing out to busybox.
> 
> I don't see a obvious error in the logs.

Perhaps because the log is far from being complete? There's a huge
gap right before the first pciback message, yet that's quite likely
the relevant part.

Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-25 22:18 linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen Sander Eikelenboom
  2013-02-26  8:41 ` Jan Beulich
@ 2013-02-26 15:20 ` Konrad Rzeszutek Wilk
  2013-02-26 15:55   ` Sander Eikelenboom
  2013-02-26 20:56   ` Sander Eikelenboom
  1 sibling, 2 replies; 20+ messages in thread
From: Konrad Rzeszutek Wilk @ 2013-02-26 15:20 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: xen-devel

On Mon, Feb 25, 2013 at 11:18:30PM +0100, Sander Eikelenboom wrote:
> Hi Konrad,
> 
> I can't get linux-3.9 rc0 to boot under xen-unstable.
> It doesn't detect the s-ata controller, so it ends op with udev timing and bailing out to busybox.
> 
> I don't see a obvious error in the logs.
> 
> The same kernel boots fine on baremetal.
> With linux 3.8 it boots fine under this version of xen-unstable.
> 
> Can you spot something from the logs or you have a hunch from where to start a bisect ?
> (bisecting could be a problem due to multiple boot issues and entangled patchsets i presume ..)

There are at least two pitfalls - the
14e568e78f6f80ca1e27256641ddf524c7dbdc51 (which you can revert) and you need
to make sure you have 0cc9129d75ef8993702d97ab0e49542c15ac6ab9
if you end up in the merge 2ef14f465b9e096531343f5b734cffc5f759f4a6
("Merge branch 'x86-mm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")


> 
> 3.9-rc0 last commit is: ab7826595e9ec51a51f622c5fc91e2f59440481a   Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6

Interestingly I can reproduce it on my F1A75-M box as well.

With baremetal I get:
[   12.701221] ahci 0000:00:11.0: version 3.0
[   12.701424] initcall radeon_init+0x0/0x1000 [radeon] returned 0 after 528175 usecs
[   12.712999] ahci 0000:00:11.0: irq 46 for MSI/MSI-X
[   12.717967] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   12.726132] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
[   12.735405] scsi0 : ahci
[   12.738087] scsi1 : ahci
[   12.740734] scsi2 : ahci
[   12.743511] scsi3 : ahci
[   12.746278] scsi4 : ahci
[   12.748930] scsi5 : ahci

And when booting under Xen 4.1 (note, no IOMMU):

[   19.178696] ahci 0000:00:11.0: version 3.0
[   19.178721] xen: registering gsi 19 triggering 0 polarity 1
[   19.178743] xen: --> pirq=19 -> irq=19 (gsi=19)
[   19.179040] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   19.179043] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
[   19.241748] ahci: probe of 0000:00:11.0 failed with error -22
[   19.249124] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 460418 usecs

Had you tried to checkout right before this mega update from Jeff Garzik:

ab78265 Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6
21fbd58 Merge branch 'v4l_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
d9978ec Merge tag 'upstream-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jgarzik/libata-dev
==> 77be36d Merge tag 'stable/for-linus-3.9-rc0-tag' of git://git.kernel.org/pub/scm/linux/kernel/git/konrad/xen

And seeing if that works?
> 
> --
> Sander
> 
> Attached:
> - Serial log with 3.9-rc0 kernel (missing sata)
> - Serial log with 3.8 kernel (booting fine
> - .config

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-26 15:20 ` Konrad Rzeszutek Wilk
@ 2013-02-26 15:55   ` Sander Eikelenboom
  2013-02-26 20:56   ` Sander Eikelenboom
  1 sibling, 0 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-26 15:55 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel


Tuesday, February 26, 2013, 4:20:38 PM, you wrote:

> On Mon, Feb 25, 2013 at 11:18:30PM +0100, Sander Eikelenboom wrote:
>> Hi Konrad,
>> 
>> I can't get linux-3.9 rc0 to boot under xen-unstable.
>> It doesn't detect the s-ata controller, so it ends op with udev timing and bailing out to busybox.
>> 
>> I don't see a obvious error in the logs.
>> 
>> The same kernel boots fine on baremetal.
>> With linux 3.8 it boots fine under this version of xen-unstable.
>> 
>> Can you spot something from the logs or you have a hunch from where to start a bisect ?
>> (bisecting could be a problem due to multiple boot issues and entangled patchsets i presume ..)

> There are at least two pitfalls - the
> 14e568e78f6f80ca1e27256641ddf524c7dbdc51 (which you can revert) and you need
> to make sure you have 0cc9129d75ef8993702d97ab0e49542c15ac6ab9
> if you end up in the merge 2ef14f465b9e096531343f5b734cffc5f759f4a6
> ("Merge branch 'x86-mm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")


>> 
>> 3.9-rc0 last commit is: ab7826595e9ec51a51f622c5fc91e2f59440481a   Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6

> Interestingly I can reproduce it on my F1A75-M box as well.

> With baremetal I get:
> [   12.701221] ahci 0000:00:11.0: version 3.0
> [   12.701424] initcall radeon_init+0x0/0x1000 [radeon] returned 0 after 528175 usecs
> [   12.712999] ahci 0000:00:11.0: irq 46 for MSI/MSI-X
> [   12.717967] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
> [   12.726132] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
> [   12.735405] scsi0 : ahci
> [   12.738087] scsi1 : ahci
> [   12.740734] scsi2 : ahci
> [   12.743511] scsi3 : ahci
> [   12.746278] scsi4 : ahci
> [   12.748930] scsi5 : ahci

> And when booting under Xen 4.1 (note, no IOMMU):

> [   19.178696] ahci 0000:00:11.0: version 3.0
> [   19.178721] xen: registering gsi 19 triggering 0 polarity 1
> [   19.178743] xen: --> pirq=19 -> irq=19 (gsi=19)
> [   19.179040] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
> [   19.179043] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
> [   19.241748] ahci: probe of 0000:00:11.0 failed with error -22
> [   19.249124] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 460418 usecs

> Had you tried to checkout right before this mega update from Jeff Garzik:

> ab78265 Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6
> 21fbd58 Merge branch 'v4l_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
> d9978ec Merge tag 'upstream-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jgarzik/libata-dev
==>> 77be36d Merge tag 'stable/for-linus-3.9-rc0-tag' of git://git.kernel.org/pub/scm/linux/kernel/git/konrad/xen

> And seeing if that works?

Hmm that's worth the try, one of the changes seems to be to try to enable multiple msi per device, somehow that sounds like something that could blow up under xen.
Compiling now ..

>> 
>> --
>> Sander
>> 
>> Attached:
>> - Serial log with 3.9-rc0 kernel (missing sata)
>> - Serial log with 3.8 kernel (booting fine
>> - .config

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-26 15:20 ` Konrad Rzeszutek Wilk
  2013-02-26 15:55   ` Sander Eikelenboom
@ 2013-02-26 20:56   ` Sander Eikelenboom
  1 sibling, 0 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-26 20:56 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel


Tuesday, February 26, 2013, 4:20:38 PM, you wrote:

> On Mon, Feb 25, 2013 at 11:18:30PM +0100, Sander Eikelenboom wrote:
>> Hi Konrad,
>> 
>> I can't get linux-3.9 rc0 to boot under xen-unstable.
>> It doesn't detect the s-ata controller, so it ends op with udev timing and bailing out to busybox.
>> 
>> I don't see a obvious error in the logs.
>> 
>> The same kernel boots fine on baremetal.
>> With linux 3.8 it boots fine under this version of xen-unstable.
>> 
>> Can you spot something from the logs or you have a hunch from where to start a bisect ?
>> (bisecting could be a problem due to multiple boot issues and entangled patchsets i presume ..)

> There are at least two pitfalls - the
> 14e568e78f6f80ca1e27256641ddf524c7dbdc51 (which you can revert) and you need
> to make sure you have 0cc9129d75ef8993702d97ab0e49542c15ac6ab9
> if you end up in the merge 2ef14f465b9e096531343f5b734cffc5f759f4a6
> ("Merge branch 'x86-mm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")


>> 
>> 3.9-rc0 last commit is: ab7826595e9ec51a51f622c5fc91e2f59440481a   Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6

> Interestingly I can reproduce it on my F1A75-M box as well.

> With baremetal I get:
> [   12.701221] ahci 0000:00:11.0: version 3.0
> [   12.701424] initcall radeon_init+0x0/0x1000 [radeon] returned 0 after 528175 usecs
> [   12.712999] ahci 0000:00:11.0: irq 46 for MSI/MSI-X
> [   12.717967] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
> [   12.726132] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
> [   12.735405] scsi0 : ahci
> [   12.738087] scsi1 : ahci
> [   12.740734] scsi2 : ahci
> [   12.743511] scsi3 : ahci
> [   12.746278] scsi4 : ahci
> [   12.748930] scsi5 : ahci

> And when booting under Xen 4.1 (note, no IOMMU):

> [   19.178696] ahci 0000:00:11.0: version 3.0
> [   19.178721] xen: registering gsi 19 triggering 0 polarity 1
> [   19.178743] xen: --> pirq=19 -> irq=19 (gsi=19)
> [   19.179040] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
> [   19.179043] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
> [   19.241748] ahci: probe of 0000:00:11.0 failed with error -22
> [   19.249124] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 460418 usecs

> Had you tried to checkout right before this mega update from Jeff Garzik:

> ab78265 Merge tag 'mfd-3.9-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sameo/mfd-2.6
> 21fbd58 Merge branch 'v4l_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media
> d9978ec Merge tag 'upstream-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jgarzik/libata-dev
==>> 77be36d Merge tag 'stable/for-linus-3.9-rc0-tag' of git://git.kernel.org/pub/scm/linux/kernel/git/konrad/xen

> And seeing if that works?

Ok reverting to just before the libata merge doesn't help. Time to start digging further back ...


>> 
>> --
>> Sander
>> 
>> Attached:
>> - Serial log with 3.9-rc0 kernel (missing sata)
>> - Serial log with 3.8 kernel (booting fine
>> - .config

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-26  8:41 ` Jan Beulich
@ 2013-02-27 10:57   ` Sander Eikelenboom
  2013-02-27 11:06     ` Jan Beulich
  0 siblings, 1 reply; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 10:57 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Konrad Rzeszutek Wilk, xen-devel


Tuesday, February 26, 2013, 9:41:53 AM, you wrote:

>>>> On 25.02.13 at 23:18, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>> I can't get linux-3.9 rc0 to boot under xen-unstable.
>> It doesn't detect the s-ata controller, so it ends op with udev timing and 
>> bailing out to busybox.
>> 
>> I don't see a obvious error in the logs.

> Perhaps because the log is far from being complete? There's a huge
> gap right before the first pciback message, yet that's quite likely
> the relevant part.

Hi Jan / Konrad,

Tried bisecting, but that ended up no where, so back to the logs...

With v3.9-rc0 + xen, it's indeed missing a part of the log:
  [    4.141328] Brought up 6 CPUs
  [    4.142654] Grant tables using version 2 layout.
  [    4.142676] Grant table initialized
  [    4.142813] NET: Registered protocol family 16
  [    4.145343] node 0 link 0: io port [1000, ffffff]
  [    4.145354] TOM: 00000000b0000000 aka 2816M
  [    4.145360] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
  [    4.145373] node 0 link 0: mmio [e0000000, efffffff] ==> none
  [    4.145381] node 0 link 0: mmio [f0000000, ffffffff]
  [    4.145388] node 0 link 0: mmio [a0000, bffff]
  [    4.145395] node 0 link 0: mmio [b0000000, dfffffff]
  [    4.145401] TOM2: 0000000250000000 aka 9472M
  [    4.145406] bus: [bus 00-07] on node 0 link 0
  [    4.145411] bus: 00 [io  0x0000-0xffff]
  [    4.145415] bus: 00 [mem 0xf0000000-0xffffffff]
  [    4.145420] bus: 00 [mem 0x000a0000-0x000bffff]
  [    4.145424] bus: 00 [mem 0xb0000000-0xdfffffff]
  [    4.145429] bus: 00 [mem 0x250000000-0xfcffffffff]
  [    4.145702] ACPI: bus type pci registered
  [    4.146801] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
  [    4.146812] PCI: not using MMCONFIG
  [    4.146817] PCI: Using configuration type 1 for base access
  [    4.146822] PCI: Using configuration type 1 for extended access
  [    4.191935] bio: create slab <bio-0> at 0
  [    4.192623] ACPI: Added _OSI(Module Device)
  [    4.192630] ACPI: Added _OSI(Processor Device)
  [    4.192636] ACPI: Added _OSI(3.0 _SCP Extensions)
  [    4.192642] ACPI: Added _OSI(Processor Aggregator Device)
  [    4.195958] ACPI: EC: Look up EC in DSDT
  [    4.199659] ACPI: Executed 3 blocks of module-level executable AML code
  [    4.204162] ACPI: Interpreter enabled
  [    4.204170] ACPI: (supports S0 S5)
  [    4.204181] ACPI: Using IOAPIC for interrupt routing
  [    4.204219] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
  [    4.205800] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboa[    7.107382] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001


The line in the serial-log also seems to be truncated somehow and the rest of the info missing ..

When booting v3.9-rc0 Baremetal the complete pci enumeration seems to be in between:

[    0.288861] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.288867] PCI: not using MMCONFIG
[    0.288872] PCI: Using configuration type 1 for base access
[    0.288875] PCI: Using configuration type 1 for extended access
[    0.360826] bio: create slab <bio-0> at 0
[    0.361873] ACPI: Added _OSI(Module Device)
[    0.361883] ACPI: Added _OSI(Processor Device)
[    0.361891] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.361899] ACPI: Added _OSI(Processor Aggregator Device)
[    0.365516] ACPI: EC: Look up EC in DSDT
[    0.373572] ACPI: Executed 3 blocks of module-level executable AML code
[    0.452047] ACPI: Interpreter enabled
[    0.452052] ACPI: (supports S0 S5)
[    0.452077] ACPI: Using IOAPIC for interrupt routing
[    0.452249] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.465175] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[    0.479870] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.605451] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.609907] acpi PNP0A03:00: Requesting ACPI _OSC control (0x1d)
[    0.613973] acpi PNP0A03:00: ACPI _OSC control (0x1d) granted
[    0.617005] PCI host bridge to bus 0000:00
[    0.617027] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.617037] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.617046] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.617055] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.617064] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff]
[    0.617073] pci_bus 0000:00: root bus resource [mem 0xb0000000-0xdfffffff]
[    0.617081] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff]
[    0.617094] pci_bus 0000:00: scanning bus


Tried booting with pci=nommconf,nocrs but to no avail.
Are there any other boot options i could try to narrow it down ?

--
Sander

> Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 10:57   ` Sander Eikelenboom
@ 2013-02-27 11:06     ` Jan Beulich
  2013-02-27 11:46       ` Sander Eikelenboom
  0 siblings, 1 reply; 20+ messages in thread
From: Jan Beulich @ 2013-02-27 11:06 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Konrad Rzeszutek Wilk, xen-devel

>>> On 27.02.13 at 11:57, Sander Eikelenboom <linux@eikelenboom.it> wrote:

> Tuesday, February 26, 2013, 9:41:53 AM, you wrote:
> 
>>>>> On 25.02.13 at 23:18, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>> I can't get linux-3.9 rc0 to boot under xen-unstable.
>>> It doesn't detect the s-ata controller, so it ends op with udev timing and 
>>> bailing out to busybox.
>>> 
>>> I don't see a obvious error in the logs.
> 
>> Perhaps because the log is far from being complete? There's a huge
>> gap right before the first pciback message, yet that's quite likely
>> the relevant part.
> 
> Hi Jan / Konrad,
> 
> Tried bisecting, but that ended up no where, so back to the logs...
> 
> With v3.9-rc0 + xen, it's indeed missing a part of the log:
>   [    4.141328] Brought up 6 CPUs
>   [    4.142654] Grant tables using version 2 layout.
>   [    4.142676] Grant table initialized
>   [    4.142813] NET: Registered protocol family 16
>   [    4.145343] node 0 link 0: io port [1000, ffffff]
>   [    4.145354] TOM: 00000000b0000000 aka 2816M
>   [    4.145360] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
>   [    4.145373] node 0 link 0: mmio [e0000000, efffffff] ==> none
>   [    4.145381] node 0 link 0: mmio [f0000000, ffffffff]
>   [    4.145388] node 0 link 0: mmio [a0000, bffff]
>   [    4.145395] node 0 link 0: mmio [b0000000, dfffffff]
>   [    4.145401] TOM2: 0000000250000000 aka 9472M
>   [    4.145406] bus: [bus 00-07] on node 0 link 0
>   [    4.145411] bus: 00 [io  0x0000-0xffff]
>   [    4.145415] bus: 00 [mem 0xf0000000-0xffffffff]
>   [    4.145420] bus: 00 [mem 0x000a0000-0x000bffff]
>   [    4.145424] bus: 00 [mem 0xb0000000-0xdfffffff]
>   [    4.145429] bus: 00 [mem 0x250000000-0xfcffffffff]
>   [    4.145702] ACPI: bus type pci registered
>   [    4.146801] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
> 0xe0000000-0xefffffff] (base 0xe0000000)
>   [    4.146812] PCI: not using MMCONFIG
>   [    4.146817] PCI: Using configuration type 1 for base access
>   [    4.146822] PCI: Using configuration type 1 for extended access
>   [    4.191935] bio: create slab <bio-0> at 0
>   [    4.192623] ACPI: Added _OSI(Module Device)
>   [    4.192630] ACPI: Added _OSI(Processor Device)
>   [    4.192636] ACPI: Added _OSI(3.0 _SCP Extensions)
>   [    4.192642] ACPI: Added _OSI(Processor Aggregator Device)
>   [    4.195958] ACPI: EC: Look up EC in DSDT
>   [    4.199659] ACPI: Executed 3 blocks of module-level executable AML code
>   [    4.204162] ACPI: Interpreter enabled
>   [    4.204170] ACPI: (supports S0 S5)
>   [    4.204181] ACPI: Using IOAPIC for interrupt routing
>   [    4.204219] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
> 0xe0000000-0xefffffff] (base 0xe0000000)
>   [    4.205800] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in 
> ACPI motherboa[    7.107382] usb usb5: New USB device found, idVendor=1d6b, 
> idProduct=0001
> 
> 
> The line in the serial-log also seems to be truncated somehow and the rest of 
> the info missing ..
> 
> When booting v3.9-rc0 Baremetal the complete pci enumeration seems to be in 
> between:
> ...
> Tried booting with pci=nommconf,nocrs but to no avail.
> Are there any other boot options i could try to narrow it down ?

You first of all want to make sure you get a complete log.
"sync_console" or "serial_tx_buffer=<size>" are your friends...

But then again I would guess it's not bus enumeration related.
Did the multiple-MSI-vectors suspicion lead nowhere?

Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 11:06     ` Jan Beulich
@ 2013-02-27 11:46       ` Sander Eikelenboom
  2013-02-27 12:54         ` Jan Beulich
  0 siblings, 1 reply; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 11:46 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Konrad Rzeszutek Wilk, xen-devel

[-- Attachment #1: Type: text/plain, Size: 5735 bytes --]


Wednesday, February 27, 2013, 12:06:31 PM, you wrote:

>>>> On 27.02.13 at 11:57, Sander Eikelenboom <linux@eikelenboom.it> wrote:

>> Tuesday, February 26, 2013, 9:41:53 AM, you wrote:
>> 
>>>>>> On 25.02.13 at 23:18, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>>> I can't get linux-3.9 rc0 to boot under xen-unstable.
>>>> It doesn't detect the s-ata controller, so it ends op with udev timing and 
>>>> bailing out to busybox.
>>>> 
>>>> I don't see a obvious error in the logs.
>> 
>>> Perhaps because the log is far from being complete? There's a huge
>>> gap right before the first pciback message, yet that's quite likely
>>> the relevant part.
>> 
>> Hi Jan / Konrad,
>> 
>> Tried bisecting, but that ended up no where, so back to the logs...
>> 
>> With v3.9-rc0 + xen, it's indeed missing a part of the log:
>>   [    4.141328] Brought up 6 CPUs
>>   [    4.142654] Grant tables using version 2 layout.
>>   [    4.142676] Grant table initialized
>>   [    4.142813] NET: Registered protocol family 16
>>   [    4.145343] node 0 link 0: io port [1000, ffffff]
>>   [    4.145354] TOM: 00000000b0000000 aka 2816M
>>   [    4.145360] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
>>   [    4.145373] node 0 link 0: mmio [e0000000, efffffff] ==> none
>>   [    4.145381] node 0 link 0: mmio [f0000000, ffffffff]
>>   [    4.145388] node 0 link 0: mmio [a0000, bffff]
>>   [    4.145395] node 0 link 0: mmio [b0000000, dfffffff]
>>   [    4.145401] TOM2: 0000000250000000 aka 9472M
>>   [    4.145406] bus: [bus 00-07] on node 0 link 0
>>   [    4.145411] bus: 00 [io  0x0000-0xffff]
>>   [    4.145415] bus: 00 [mem 0xf0000000-0xffffffff]
>>   [    4.145420] bus: 00 [mem 0x000a0000-0x000bffff]
>>   [    4.145424] bus: 00 [mem 0xb0000000-0xdfffffff]
>>   [    4.145429] bus: 00 [mem 0x250000000-0xfcffffffff]
>>   [    4.145702] ACPI: bus type pci registered
>>   [    4.146801] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>   [    4.146812] PCI: not using MMCONFIG
>>   [    4.146817] PCI: Using configuration type 1 for base access
>>   [    4.146822] PCI: Using configuration type 1 for extended access
>>   [    4.191935] bio: create slab <bio-0> at 0
>>   [    4.192623] ACPI: Added _OSI(Module Device)
>>   [    4.192630] ACPI: Added _OSI(Processor Device)
>>   [    4.192636] ACPI: Added _OSI(3.0 _SCP Extensions)
>>   [    4.192642] ACPI: Added _OSI(Processor Aggregator Device)
>>   [    4.195958] ACPI: EC: Look up EC in DSDT
>>   [    4.199659] ACPI: Executed 3 blocks of module-level executable AML code
>>   [    4.204162] ACPI: Interpreter enabled
>>   [    4.204170] ACPI: (supports S0 S5)
>>   [    4.204181] ACPI: Using IOAPIC for interrupt routing
>>   [    4.204219] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>>   [    4.205800] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in 
>> ACPI motherboa[    7.107382] usb usb5: New USB device found, idVendor=1d6b, 
>> idProduct=0001
>> 
>> 
>> The line in the serial-log also seems to be truncated somehow and the rest of 
>> the info missing ..
>> 
>> When booting v3.9-rc0 Baremetal the complete pci enumeration seems to be in 
>> between:
>> ...
>> Tried booting with pci=nommconf,nocrs but to no avail.
>> Are there any other boot options i could try to narrow it down ?

> You first of all want to make sure you get a complete log.
> "sync_console" or "serial_tx_buffer=<size>" are your friends...

Ah that worked :-)

Complete serial log and lspci-v38 attached.

Sata device is: 00:11.0

From the log i see:

  [   16.132653] pci 0000:00:11.0: [1002:4390] type 00 class 0x01018f
  [   16.150679] pci 0000:00:11.0: calling quirk_no_ata_d3+0x0/0x10
  [   16.168365] pci 0000:00:11.0: reg 10: [io  0x7000-0x7007]
  [   16.184733] pci 0000:00:11.0: reg 14: [io  0x6000-0x6003]
  [   16.201116] pci 0000:00:11.0: reg 18: [io  0x5000-0x5007]
  [   16.217491] pci 0000:00:11.0: reg 1c: [io  0x3000-0x3003]
  [   16.233868] pci 0000:00:11.0: reg 20: [io  0x2000-0x200f]
  [   16.250249] pci 0000:00:11.0: reg 24: [mem 0xf96ff000-0xf96ff3ff]
  [   16.268714] pci 0000:00:11.0: calling quirk_amd_ide_mode+0x0/0xe0
  [   16.287163] pci 0000:00:11.0: set SATA to AHCI mode

<snip>

  [   21.524945] pci 0000:00:11.0: BAR 0: reserving [io  0x7000-0x7007 flags 0x40101] (d=0, p=0)
  [   21.550163] pci 0000:00:11.0: BAR 1: reserving [io  0x6000-0x6003 flags 0x40101] (d=0, p=0)
  [   21.575411] pci 0000:00:11.0: BAR 2: reserving [io  0x5000-0x5007 flags 0x40101] (d=0, p=0)
  [   21.600648] pci 0000:00:11.0: BAR 3: reserving [io  0x3000-0x3003 flags 0x40101] (d=0, p=0)
  [   21.625849] pci 0000:00:11.0: BAR 4: reserving [io  0x2000-0x200f flags 0x40101] (d=0, p=0)
  [   21.651069] pci 0000:00:11.0: BAR 5: reserving [mem 0xf96ff000-0xf96ff3ff flags 0x40200] (d=0, p=0)

<snip>

  [   24.957481] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50

<snip>

  [   89.189428] ahci 0000:00:11.0: version 3.0
  [   89.207872] xen: registering gsi 19 triggering 0 polarity 1
  [   89.230656] xen: --> pirq=19 -> irq=19 (gsi=19)
  (XEN) [2013-02-27 11:21:21] IOAPIC[0]: Set PCI routing entry (6-19 -> 0xa9 -> IRQ 19 Mode:1 Active:1)
  [   89.277231] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
  [   89.307529] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
  [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22


> But then again I would guess it's not bus enumeration related.
> Did the multiple-MSI-vectors suspicion lead nowhere?

> Jan


[-- Attachment #2: lspci-v38.txt --]
[-- Type: text/plain, Size: 68530 bytes --]

00:00.0 Host bridge [0600]: ATI Technologies Inc RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11] (rev 02)
	Subsystem: ATI Technologies Inc RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 Generic system peripheral [0806]: ATI Technologies Inc RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Subsystem: ATI Technologies Inc RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 0000000000001000  Data: 0028
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI express gpp port B) [1002:5a16] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fa000000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4151
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI express gpp port C) [1002:5a17] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f9f00000-f9ffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 11.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4159
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI express gpp port E) [1002:5a19] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: f9e00000-f9efffff
	Prefetchable memory behind bridge: 00000000cff00000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4161
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI express gpp port F) [1002:5a1a] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: f9d00000-f9dfffff
	Prefetchable memory behind bridge: 00000000cfe00000-00000000cfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4169
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI express gpp port H) [1002:5a1c] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f9c00000-f9cfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4171
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (external gfx1 port A) [1002:5a1d] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f9a00000-f9bfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4179
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (NB-SB link) [1002:5a1f] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: f9900000-f99fffff
	Prefetchable memory behind bridge: 00000000b0000000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x16, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4181
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (external gfx1 port B) [1002:5a1e] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f9800000-f98fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee3f00c  Data: 4189
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller [0106]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 SATA Controller [IDE mode] [1002:4390] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 121
	Region 0: I/O ports at 7000 [size=8]
	Region 1: I/O ports at 6000 [size=4]
	Region 2: I/O ports at 5000 [size=8]
	Region 3: I/O ports at 3000 [size=4]
	Region 4: I/O ports at 2000 [size=16]
	Region 5: Memory at f96ff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=1/4 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 41c1
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f96fb000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci_hcd

00:12.2 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at f96ff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f96fc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci_hcd

00:13.2 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at f96ff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus [0c05]: ATI Technologies Inc SBx00 SMBus Controller [1002:4385] (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.1 IDE interface [0101]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 IDE Controller [1002:439c] (rev 40) (prog-if 8a [Master SecP PriP])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 0
	Region 0: I/O ports at 01f0 [size=8]
	Region 1: I/O ports at 03f4 [size=1]
	Region 2: I/O ports at 0170 [size=8]
	Region 3: I/O ports at 0374 [size=1]
	Region 4: I/O ports at ff00 [size=16]

00:14.3 ISA bridge [0601]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 LPC host controller [1002:439d] (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge [0604]: ATI Technologies Inc SBx00 PCI to PCI Bridge [1002:4384] (rev 40) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB OHCI2 Controller [1002:4399] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at f96fd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci_hcd

00:15.0 PCI bridge [0604]: ATI Technologies Inc SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) [1002:43a0] (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee3f00c  Data: 4191
	Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:0000]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f96fe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci_hcd

00:16.2 USB controller [0c03]: ATI Technologies Inc SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at f96ffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration [1022:1200]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Address Map [1022:1201]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller [1022:1202]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control [1022:1203]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Link Control [1022:1204]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller [0401]: C-Media Electronics Inc CM8738 [13f6:0111] (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device [13f6:0111]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (500ns min, 6000ns max)
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at a800 [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at f98fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] #18
	Kernel driver in use: pciback

05:00.0 VGA compatible controller [0300]: ATI Technologies Inc NI Turks [AMD Radeon HD 6500] [1002:6759] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device [174b:e193]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at b0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at f99c0000 (64-bit, non-prefetchable) [size=128K]
	Region 4: I/O ports at b000 [size=256]
	Expansion ROM at f99a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

05:00.1 Audio device [0403]: ATI Technologies Inc Device [1002:aa90]
	Subsystem: PC Partner Limited Device [174b:aa90]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at f99fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

06:00.0 Multimedia video controller [0400]: Conexant Systems, Inc. Device [14f1:8210]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at f9a00000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 02, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

07:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at f9cfe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] #18
	Kernel driver in use: xhci_hcd

08:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at cfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at cfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at f9de0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4122
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

09:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at d800 [size=256]
	Region 2: Memory at cffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at cfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at f9ee0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 41d1
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0a:00.0 PCI bridge [0604]: Texas Instruments XIO2000(A)/XIO2200A PCI Express-to-PCI Bridge [104c:8231] (rev 03) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=0a, secondary=0b, subordinate=0b, sec-latency=64
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f9f00000-f9ffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [60] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [80] Subsystem: Gammagraphx, Inc. (or missing ID) Device [0000:0000]
	Capabilities: [90] Express (v1) PCI/PCI-X Bridge, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ BrConfRtry-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <16us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-

0b:01.0 USB controller [0c03]: NEC Corporation USB [1033:0035] (rev 43) (prog-if 10 [OHCI])
	Subsystem: NEC Corporation Hama USB 2.0 CardBus [1033:0035]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (250ns min, 10500ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 29
	Region 0: Memory at f9ffd000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ohci_hcd

0b:01.1 USB controller [0c03]: NEC Corporation USB [1033:0035] (rev 43) (prog-if 10 [OHCI])
	Subsystem: NEC Corporation Hama USB 2.0 CardBus [1033:0035]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (250ns min, 10500ns max), Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 30
	Region 0: Memory at f9ffe000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ohci_hcd

0b:01.2 USB controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] (rev 04) (prog-if 20 [EHCI])
	Subsystem: Device [1838:1074]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (4000ns min, 8500ns max), Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 31
	Region 0: Memory at f9fffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ehci-pci

0c:00.0 VGA compatible controller [0300]: nVidia Corporation G98 [GeForce 8400 GS] [10de:06e4] (rev a1) (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device [1043:8266]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at fd000000 (32-bit, non-prefetchable) [size=16M]
	Region 1: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 3: Memory at fa000000 (64-bit, non-prefetchable) [size=32M]
	Region 5: I/O ports at e800 [size=128]
	Expansion ROM at fe9e0000 [disabled] [size=128K]
	Capabilities: [60] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [68] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [78] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 <4us
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <512ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 128 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [128 v1] Power Budgeting <?>
	Capabilities: [600 v1] Vendor Specific Information: ID=0001 Rev=1 Len=024 <?>


[-- Attachment #3: v39sync.log --]
[-- Type: application/octet-stream, Size: 258994 bytes --]

  __  __            _  _    _____                    _        _     _      
  \ \/ /___ _ __   | || |  |___ /    _   _ _ __  ___| |_ __ _| |__ | | ___ 
   \  // _ \ '_ \  | || |_   |_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
   /  \  __/ | | | |__   _| ___) |__| |_| | | | \__ \ || (_| | |_) | |  __/
  /_/\_\___|_| |_|    |_|(_)____/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                           
 (XEN) Xen version 4.3-unstable (root@dyndns.org) (gcc (Debian 4.4.5-8) 4.4.5) debug=y Tue Feb 26 11:31:09 CET 2013
 (XEN) Latest ChangeSet: unavailable
 (XEN) Console output is synchronous.
 (XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
 (XEN) Command line: dom0_mem=1024M,max:1024M loglvl=all loglvl_guest=all console_timestamps sync_console vga=gfx-1280x1024x32 cpuidle cpufreq=xen noreboot debug lapic=debug apic_verbosity=debug apic=debug iommu=on,verbose,debug,amd-iommu-debug,no-amd-iommu-perdev-intremap com1=38400,8n1 console=vga,com1
 (XEN) Video information:
 (XEN)  VGA is graphics mode 1280x1024, 32 bpp
 (XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
 (XEN) Disc information:
 (XEN)  Found 2 MBR signatures
 (XEN)  Found 2 EDD information structures
 (XEN) Xen-e820 RAM map:
 (XEN)  0000000000000000 - 000000000009f000 (usable)
 (XEN)  000000000009f000 - 00000000000a0000 (reserved)
 (XEN)  00000000000e4000 - 0000000000100000 (reserved)
 (XEN)  0000000000100000 - 00000000aff90000 (usable)
 (XEN)  00000000aff90000 - 00000000aff9e000 (ACPI data)
 (XEN)  00000000aff9e000 - 00000000affe0000 (ACPI NVS)
 (XEN)  00000000affe0000 - 00000000b0000000 (reserved)
 (XEN)  00000000ffe00000 - 0000000100000000 (reserved)
 (XEN)  0000000100000000 - 0000000250000000 (usable)
 (XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
 (XEN) ACPI: RSDT AFF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
 (XEN) ACPI: FACP AFF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
 (XEN) ACPI: DSDT AFF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
 (XEN) ACPI: FACS AFF9E000, 0040
 (XEN) ACPI: APIC AFF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
 (XEN) ACPI: MCFG AFF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
 (XEN) ACPI: SLIC AFF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
 (XEN) ACPI: OEMB AFF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
 (XEN) ACPI: SRAT AFF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
 (XEN) ACPI: HPET AFF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
 (XEN) ACPI: IVRS AFF9A730, 0100 (r1  AMD     RD890S   202031 AMD         0)
 (XEN) ACPI: SSDT AFF9A830, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
 (XEN) System RAM: 8191MB (8387772kB)
 (XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
 (XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
 (XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
 (XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
 (XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
 (XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
 (XEN) SRAT: Node 0 PXM 0 0-a0000
 (XEN) SRAT: Node 0 PXM 0 100000-b0000000
 (XEN) SRAT: Node 0 PXM 0 100000000-250000000
 (XEN) NUMA: Allocated memnodemap from 24d882000 - 24d885000
 (XEN) NUMA: Using 8 for the hash shift.
 (XEN) Domain heap initialised
 (XEN) vesafb: framebuffer at 0xfb000000, mapped to 0xffff82c000081000, using 6144k, total 14336k
 (XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
 (XEN) found SMP MP-table at 000ff780
 (XEN) DMI present.
 (XEN) APIC boot state is 'xapic'
 (XEN) Using APIC driver default
 (XEN) ACPI: PM-Timer IO Port: 0x808
 (XEN) ACPI: SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
 (XEN) ACPI:             wakeup_vec[aff9e00c], vec_size[20]
 (XEN) ACPI: Local APIC address 0xfee00000
 (XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
 (XEN) Processor #0 0:10 APIC version 16
 (XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
 (XEN) Processor #1 0:10 APIC version 16
 (XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
 (XEN) Processor #2 0:10 APIC version 16
 (XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
 (XEN) Processor #3 0:10 APIC version 16
 (XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
 (XEN) Processor #4 0:10 APIC version 16
 (XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
 (XEN) Processor #5 0:10 APIC version 16
 (XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
 (XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
 (XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
 (XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
 (XEN) ACPI: IRQ0 used by override.
 (XEN) ACPI: IRQ2 used by override.
 (XEN) ACPI: IRQ9 used by override.
 (XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
 (XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
 (XEN) Table is not found!
 (XEN) Using ACPI (MADT) for SMP configuration information
 (XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
 (XEN) mapped APIC to ffff82c3ffdfb000 (fee00000)
 (XEN) mapped IOAPIC to ffff82c3ffdfa000 (fec00000)
 (XEN) mapped IOAPIC to ffff82c3ffdf9000 (fec20000)
 (XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
 (XEN) Using scheduler: SMP Credit Scheduler (credit)
 (XEN) Detected 3200.198 MHz processor.
 (XEN) Initing memory sharing.
 (XEN) AMD Fam10h machine check reporting enabled
 (XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
 (XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
 (XEN) AMD-Vi: Found MSI capability block at 0x54
 (XEN) AMD-Vi: ACPI Table:
 (XEN) AMD-Vi:  Signature IVRS
 (XEN) AMD-Vi:  Length 0x100
 (XEN) AMD-Vi:  Revision 0x1
 (XEN) AMD-Vi:  CheckSum 0x89
 (XEN) AMD-Vi:  OEM_Id AMD  
 (XEN) AMD-Vi:  OEM_Table_Id RD890S
 (XEN) AMD-Vi:  OEM_Revision 0x202031
 (XEN) AMD-Vi:  Creator_Id AMD 
 (XEN) AMD-Vi:  Creator_Revision 0
 (XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xd0 id 0x2
 (XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0xb08 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0xb08 -> 0xbff alias 0xb00
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x900 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x600 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x500 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0x500 -> 0x501
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
 (XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa1 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
 (XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
 (XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
 (XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
 (XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
 (XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
 (XEN) IVHD Error: no information for IO-APIC 0x6
 (XEN) AMD-Vi: IOMMU 0 Enabled.
 (XEN) AMD-Vi: Enabling global vector map
 (XEN) AMD-Vi: Using global interrupt remap table is not recommended (see XSA-36)!
 (XEN) I/O virtualisation enabled
 (XEN)  - Dom0 mode: Relaxed
 (XEN) Getting VERSION: 80050010
 (XEN) Getting VERSION: 80050010
 (XEN) Getting ID: 0
 (XEN) Getting LVT0: 700
 (XEN) Getting LVT1: 400
 (XEN) enabled ExtINT on CPU#0
 (XEN) ESR value before enabling vector: 0x4  after: 0
 (XEN) ENABLING IO-APIC IRQs
 (XEN)  -> Using new ACK method
 (XEN) init IO_APIC IRQs
 (XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
 (XEN) number of MP IRQ sources: 15.
 (XEN) number of IO-APIC #6 registers: 24.
 (XEN) number of IO-APIC #7 registers: 32.
 (XEN) testing the IO APIC.......................
 (XEN) IO APIC #6......
 (XEN) .... register #00: 06000000
 (XEN) .......    : physical APIC id: 06
 (XEN) .......    : Delivery Type: 0
 (XEN) .......    : LTS          : 0
 (XEN) .... register #01: 00178021
 (XEN) .......     : max redirection entries: 0017
 (XEN) .......     : PRQ implemented: 1
 (XEN) .......     : IO APIC version: 0021
 (XEN) .... register #02: 06000000
 (XEN) .......     : arbitration: 06
 (XEN) .... register #03: 07000000
 (XEN) .......     : Boot DT    : 0
 (XEN) .... IRQ redirection table:
 (XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 (XEN)  00 000 00  1    0    0   0   0    0    0    00
 (XEN)  01 001 01  0    0    0   0   0    1    1    30
 (XEN)  02 001 01  0    0    0   0   0    1    1    F0
 (XEN)  03 001 01  0    0    0   0   0    1    1    38
 (XEN)  04 001 01  0    0    0   0   0    1    1    F1
 (XEN)  05 001 01  0    0    0   0   0    1    1    40
 (XEN)  06 001 01  0    0    0   0   0    1    1    48
 (XEN)  07 001 01  0    0    0   0   0    1    1    50
 (XEN)  08 001 01  0    0    0   0   0    1    1    58
 (XEN)  09 001 01  1    1    0   1   0    1    1    60
 (XEN)  0a 001 01  0    0    0   0   0    1    1    68
 (XEN)  0b 001 01  0    0    0   0   0    1    1    70
 (XEN)  0c 001 01  0    0    0   0   0    1    1    78
 (XEN)  0d 001 01  0    0    0   0   0    1    1    88
 (XEN)  0e 001 01  0    0    0   0   0    1    1    90
 (XEN)  0f 001 01  0    0    0   0   0    1    1    98
 (XEN)  10 000 00  1    0    0   0   0    0    0    00
 (XEN)  11 000 00  1    0    0   0   0    0    0    00
 (XEN)  12 000 00  1    0    0   0   0    0    0    00
 (XEN)  13 000 00  1    0    0   0   0    0    0    00
 (XEN)  14 000 00  1    0    0   0   0    0    0    00
 (XEN)  15 000 00  1    0    0   0   0    0    0    00
 (XEN)  16 000 00  1    0    0   0   0    0    0    00
 (XEN)  17 000 00  1    0    0   0   0    0    0    00
 (XEN) IO APIC #7......
 (XEN) .... register #00: 07000000
 (XEN) .......    : physical APIC id: 07
 (XEN) .......    : Delivery Type: 0
 (XEN) .......    : LTS          : 0
 (XEN) .... register #01: 001F8021
 (XEN) .......     : max redirection entries: 001F
 (XEN) .......     : PRQ implemented: 1
 (XEN) .......     : IO APIC version: 0021
 (XEN) .... register #02: 00000000
 (XEN) .......     : arbitration: 00
 (XEN) .... IRQ redirection table:
 (XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 (XEN)  00 000 00  1    0    0   0   0    0    0    00
 (XEN)  01 000 00  1    0    0   0   0    0    0    00
 (XEN)  02 000 00  1    0    0   0   0    0    0    00
 (XEN)  03 000 00  1    0    0   0   0    0    0    00
 (XEN)  04 000 00  1    0    0   0   0    0    0    00
 (XEN)  05 000 00  1    0    0   0   0    0    0    00
 (XEN)  06 000 00  1    0    0   0   0    0    0    00
 (XEN)  07 000 00  1    0    0   0   0    0    0    00
 (XEN)  08 000 00  1    0    0   0   0    0    0    00
 (XEN)  09 000 00  1    0    0   0   0    0    0    00
 (XEN)  0a 000 00  1    0    0   0   0    0    0    00
 (XEN)  0b 000 00  1    0    0   0   0    0    0    00
 (XEN)  0c 000 00  1    0    0   0   0    0    0    00
 (XEN)  0d 000 00  1    0    0   0   0    0    0    00
 (XEN)  0e 000 00  1    0    0   0   0    0    0    00
 (XEN)  0f 000 00  1    0    0   0   0    0    0    00
 (XEN)  10 000 00  1    0    0   0   0    0    0    00
 (XEN)  11 000 00  1    0    0   0   0    0    0    00
 (XEN)  12 000 00  1    0    0   0   0    0    0    00
 (XEN)  13 000 00  1    0    0   0   0    0    0    00
 (XEN)  14 000 00  1    0    0   0   0    0    0    00
 (XEN)  15 000 00  1    0    0   0   0    0    0    00
 (XEN)  16 000 00  1    0    0   0   0    0    0    00
 (XEN)  17 000 00  1    0    0   0   0    0    0    00
 (XEN)  18 000 00  1    0    0   0   0    0    0    00
 (XEN)  19 000 00  1    0    0   0   0    0    0    00
 (XEN)  1a 000 00  1    0    0   0   0    0    0    00
 (XEN)  1b 000 00  1    0    0   0   0    0    0    00
 (XEN)  1c 000 00  1    0    0   0   0    0    0    00
 (XEN)  1d 000 00  1    0    0   0   0    0    0    00
 (XEN)  1e 000 00  1    0    0   0   0    0    0    00
 (XEN)  1f 000 00  1    0    0   0   0    0    0    00
 (XEN) Using vector-based indexing
 (XEN) IRQ to pin mappings:
 (XEN) IRQ240 -> 0:2
 (XEN) IRQ48 -> 0:1
 (XEN) IRQ56 -> 0:3
 (XEN) IRQ241 -> 0:4
 (XEN) IRQ64 -> 0:5
 (XEN) IRQ72 -> 0:6
 (XEN) IRQ80 -> 0:7
 (XEN) IRQ88 -> 0:8
 (XEN) IRQ96 -> 0:9
 (XEN) IRQ104 -> 0:10
 (XEN) IRQ112 -> 0:11
 (XEN) IRQ120 -> 0:12
 (XEN) IRQ136 -> 0:13
 (XEN) IRQ144 -> 0:14
 (XEN) IRQ152 -> 0:15
 (XEN) .................................... done.
 (XEN) Using local APIC timer interrupts.
 (XEN) calibrating APIC timer ...
 (XEN) ..... CPU clock speed is 3200.1626 MHz.
 (XEN) ..... host bus clock speed is 200.0100 MHz.
 (XEN) ..... bus_scale = 0xccd7
 (XEN) [2013-02-27 11:19:52] Platform timer is 14.318MHz HPET
 (XEN) [2013-02-27 11:19:52] Allocated console ring of 64 KiB.
 (XEN) [2013-02-27 11:19:52] HVM: ASIDs enabled.
 (XEN) [2013-02-27 11:19:52] SVM: Supported advanced features:
 (XEN) [2013-02-27 11:19:52]  - Nested Page Tables (NPT)
 (XEN) [2013-02-27 11:19:52]  - Last Branch Record (LBR) Virtualisation
 (XEN) [2013-02-27 11:19:52]  - Next-RIP Saved on #VMEXIT
 (XEN) [2013-02-27 11:19:52]  - Pause-Intercept Filter
 (XEN) [2013-02-27 11:19:52] HVM: SVM enabled
 (XEN) [2013-02-27 11:19:52] HVM: Hardware Assisted Paging (HAP) detected
 (XEN) [2013-02-27 11:19:52] HVM: HAP page sizes: 4kB, 2MB, 1GB
 (XEN) [2013-02-27 11:19:51] masked ExtINT on CPU#1
 (XEN) [2013-02-27 11:19:53] microcode: CPU1 collect_cpu_info: patch_id=0x10000bf
 (XEN) [2013-02-27 11:19:51] masked ExtINT on CPU#2
 (XEN) [2013-02-27 11:19:53] microcode: CPU2 collect_cpu_info: patch_id=0x10000bf
 (XEN) [2013-02-27 11:19:51] masked ExtINT on CPU#3
 (XEN) [2013-02-27 11:19:53] microcode: CPU3 collect_cpu_info: patch_id=0x10000bf
 (XEN) [2013-02-27 11:19:51] masked ExtINT on CPU#4
 (XEN) [2013-02-27 11:19:53] microcode: CPU4 collect_cpu_info: patch_id=0x10000bf
 (XEN) [2013-02-27 11:19:51] masked ExtINT on CPU#5
 (XEN) [2013-02-27 11:19:53] Brought up 6 CPUs
 (XEN) [2013-02-27 11:19:53] microcode: CPU5 collect_cpu_info: patch_id=0x10000bf
 (XEN) [2013-02-27 11:19:53] HPET: 3 timers (3 will be used for broadcast)
 (XEN) [2013-02-27 11:19:53] ACPI sleep modes: S3
 (XEN) [2013-02-27 11:19:53] MCA: Use hw thresholding to adjust polling frequency
 (XEN) [2013-02-27 11:19:53] mcheck_poll: Machine check polling timer started.
 (XEN) [2013-02-27 11:19:53] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
 (XEN) [2013-02-27 11:19:53] *** LOADING DOMAIN 0 ***
 (XEN) [2013-02-27 11:19:53] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xdc9000
 (XEN) [2013-02-27 11:19:53] elf_parse_binary: phdr: paddr=0x1e00000 memsz=0xea0f0
 (XEN) [2013-02-27 11:19:53] elf_parse_binary: phdr: paddr=0x1eeb000 memsz=0x14040
 (XEN) [2013-02-27 11:19:53] elf_parse_binary: phdr: paddr=0x1f00000 memsz=0xe6b000
 (XEN) [2013-02-27 11:19:53] elf_parse_binary: memory: 0x1000000 -> 0x2d6b000
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: GUEST_OS = "linux"
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: GUEST_VERSION = "2.6"
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: ENTRY = 0xffffffff81f001e0
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: PAE_MODE = "yes"
 (XEN) [2013-02-27 11:19:53] elf_xen_parse_note: LOADER = "generic"
 (XEN) [2013-02-27 11:19:54] elf_xen_parse_note: unknown xen elf note (0xd)
 (XEN) [2013-02-27 11:19:54] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
 (XEN) [2013-02-27 11:19:54] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
 (XEN) [2013-02-27 11:19:54] elf_xen_parse_note: PADDR_OFFSET = 0x0
 (XEN) [2013-02-27 11:19:54] elf_xen_addr_calc_check: addresses:
 (XEN) [2013-02-27 11:19:54]     virt_base        = 0xffffffff80000000
 (XEN) [2013-02-27 11:19:54]     elf_paddr_offset = 0x0
 (XEN) [2013-02-27 11:19:54]     virt_offset      = 0xffffffff80000000
 (XEN) [2013-02-27 11:19:54]     virt_kstart      = 0xffffffff81000000
 (XEN) [2013-02-27 11:19:54]     virt_kend        = 0xffffffff82d6b000
 (XEN) [2013-02-27 11:19:54]     virt_entry       = 0xffffffff81f001e0
 (XEN) [2013-02-27 11:19:54]     p2m_base         = 0xffffffffffffffff
 (XEN) [2013-02-27 11:19:54]  Xen  kernel: 64-bit, lsb, compat32
 (XEN) [2013-02-27 11:19:54]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2d6b000
 (XEN) [2013-02-27 11:19:54] PHYSICAL MEMORY ARRANGEMENT:
 (XEN) [2013-02-27 11:19:54]  Dom0 alloc.:   0000000240000000->0000000244000000 (242516 pages to be allocated)
 (XEN) [2013-02-27 11:19:54]  Init. ramdisk: 000000024f354000->000000024ffffc00
 (XEN) [2013-02-27 11:19:54] VIRTUAL MEMORY ARRANGEMENT:
 (XEN) [2013-02-27 11:19:54]  Loaded kernel: ffffffff81000000->ffffffff82d6b000
 (XEN) [2013-02-27 11:19:54]  Init. ramdisk: ffffffff82d6b000->ffffffff83a16c00
 (XEN) [2013-02-27 11:19:54]  Phys-Mach map: ffffffff83a17000->ffffffff83c17000
 (XEN) [2013-02-27 11:19:54]  Start info:    ffffffff83c17000->ffffffff83c174b4
 (XEN) [2013-02-27 11:19:54]  Page tables:   ffffffff83c18000->ffffffff83c3b000
 (XEN) [2013-02-27 11:19:54]  Boot stack:    ffffffff83c3b000->ffffffff83c3c000
 (XEN) [2013-02-27 11:19:54]  TOTAL:         ffffffff80000000->ffffffff84000000
 (XEN) [2013-02-27 11:19:54]  ENTRY ADDRESS: ffffffff81f001e0
 (XEN) [2013-02-27 11:19:54] Dom0 has maximum 6 VCPUs
 (XEN) [2013-02-27 11:19:54] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81dc9000
 (XEN) [2013-02-27 11:19:54] elf_load_binary: phdr 1 at 0xffffffff81e00000 -> 0xffffffff81eea0f0
 (XEN) [2013-02-27 11:19:54] elf_load_binary: phdr 2 at 0xffffffff81eeb000 -> 0xffffffff81eff040
 (XEN) [2013-02-27 11:19:54] elf_load_binary: phdr 3 at 0xffffffff81f00000 -> 0xffffffff81ffe000
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x2, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x10, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x18, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x28, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x30, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x48, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x50, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x58, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x68, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x88, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x90, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x92, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:55] AMD-Vi: Setup I/O page table: device id = 0x98, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x9a, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa0, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa1, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa3, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa4, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa5, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xa8, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xb0, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0xb2, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: No iommu for device 0000:00:18.0
 (XEN) [2013-02-27 11:19:56] setup 0000:00:18.0 for d0 failed (-19)
 (XEN) [2013-02-27 11:19:56] AMD-Vi: No iommu for device 0000:00:18.1
 (XEN) [2013-02-27 11:19:56] setup 0000:00:18.1 for d0 failed (-19)
 (XEN) [2013-02-27 11:19:56] AMD-Vi: No iommu for device 0000:00:18.2
 (XEN) [2013-02-27 11:19:56] setup 0000:00:18.2 for d0 failed (-19)
 (XEN) [2013-02-27 11:19:56] AMD-Vi: No iommu for device 0000:00:18.3
 (XEN) [2013-02-27 11:19:56] setup 0000:00:18.3 for d0 failed (-19)
 (XEN) [2013-02-27 11:19:56] AMD-Vi: No iommu for device 0000:00:18.4
 (XEN) [2013-02-27 11:19:56] setup 0000:00:18.4 for d0 failed (-19)
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x400, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x500, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x501, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x600, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x700, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:56] AMD-Vi: Setup I/O page table: device id = 0x800, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:57] AMD-Vi: Setup I/O page table: device id = 0x900, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:57] AMD-Vi: Setup I/O page table: device id = 0xa00, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:57] AMD-Vi: Setup I/O page table: device id = 0xb00, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:57] AMD-Vi: Setup I/O page table: device id = 0xc00, root table = 0x247b1e000, domain = 0, paging mode = 3
 (XEN) [2013-02-27 11:19:57] Scrubbing Free RAM: .......................................................................done.
 (XEN) [2013-02-27 11:19:59] Initial low memory virq threshold set at 0x4000 pages.
 (XEN) [2013-02-27 11:19:59] Std. Loglevel: All
 (XEN) [2013-02-27 11:19:59] Guest Loglevel: All
 (XEN) [2013-02-27 11:19:59] **********************************************
 (XEN) [2013-02-27 11:19:59] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
 (XEN) [2013-02-27 11:19:59] ******* This option is intended to aid debugging of Xen by ensuring
 (XEN) [2013-02-27 11:19:59] ******* that all output is synchronously delivered on the serial line.
 (XEN) [2013-02-27 11:19:59] ******* However it can introduce SIGNIFICANT latencies and affect
 (XEN) [2013-02-27 11:19:59] ******* timekeeping. It is NOT recommended for production use!
 (XEN) [2013-02-27 11:19:59] **********************************************
 (XEN) [2013-02-27 11:19:59] 3... 2... 1... 
 (XEN) [2013-02-27 11:20:02] Xen is relinquishing VGA console.
 (XEN) [2013-02-27 11:20:02] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
 (XEN) [2013-02-27 11:20:02] Freed 248kB init memory.
 mapping kernel into physical memory
 about to get started...
 (XEN) [2013-02-27 11:20:02] IOAPIC[0]: Set PCI routing entry (6-9 -> 0x60 -> IRQ 9 Mode:1 Active:1)
 [    0.000000] Initializing cgroup subsys cpuset
  [    0.000000] Initializing cgroup subsys cpu
  [    0.000000] Linux version 3.8.0-rc0-20130227 (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP PREEMPT Wed Feb 27 09:49:45 CET 2013
  [    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose mem=1024M console=hvc0 console=tty0 nomodeset vga=794 video=vesafb max_loop=50 loop_max_part=10 debug loglevel=10
  [    0.000000] Freeing 9f-100 pfn range: 97 pages freed
  [    0.000000] 1-1 mapping on 9f->100
  [    0.000000] 1-1 mapping on aff90->100000
  [    0.000000] Released 97 pages of unused memory
  [    0.000000] Set 327889 page(s) to 1-1 mapping
  [    0.000000] Populating 40000-40061 pfn range: 97 pages added
  [    0.000000] e820: BIOS-provided physical RAM map:
  [    0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable
  [    0.000000] Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
  [    0.000000] Xen: [mem 0x0000000000100000-0x0000000040060fff] usable
  [    0.000000] Xen: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
  [    0.000000] Xen: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
  [    0.000000] Xen: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
  [    0.000000] Xen: [mem 0x00000000affe0000-0x00000000afffffff] reserved
  [    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  [    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
  [    0.000000] Xen: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  [    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
  [    0.000000] Xen: [mem 0x0000000100000000-0x000000024fffffff] unusable
  [    0.000000] e820: remove [mem 0x40000000-0xfffffffffffffffe] usable
  [    0.000000] NX (Execute Disable) protection: active
  [    0.000000] e820: user-defined physical RAM map:
  [    0.000000] user: [mem 0x0000000000000000-0x000000000009efff] usable
  [    0.000000] user: [mem 0x000000000009f000-0x00000000000fffff] reserved
  [    0.000000] user: [mem 0x0000000000100000-0x000000003fffffff] usable
  [    0.000000] user: [mem 0x0000000040061000-0x00000000aff8ffff] unusable
  [    0.000000] user: [mem 0x00000000aff90000-0x00000000aff9dfff] ACPI data
  [    0.000000] user: [mem 0x00000000aff9e000-0x00000000affdffff] ACPI NVS
  [    0.000000] user: [mem 0x00000000affe0000-0x00000000afffffff] reserved
  [    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  [    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
  [    0.000000] user: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
  [    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
  [    0.000000] user: [mem 0x0000000100000000-0x000000024fffffff] unusable
  [    0.000000] SMBIOS 2.5 present.
  [    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
  [    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  [    0.000000] No AGP bridge found
  [    0.000000] e820: last_pfn = 0x40000 max_arch_pfn = 0x400000000
  [    0.000000] Scanning 1 areas for low memory corruption
  [    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
  [    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
  [    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 20100913 MSFT 00000097)
  [    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 00000100 INTL 20051117)
  [    0.000000] ACPI: FACS 00000000aff9e000 00040
  [    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 20100913 MSFT 00000097)
  [    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
  [    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
  [    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 20100913 MSFT 00000097)
  [    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
  [    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
  [    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 00202031 AMD  00000000)
  [    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
  [    0.000000] ACPI: Local APIC address 0xfee00000
  [    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
  [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
  [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
  [    0.000000] init_memory_mapping: [mem 0x3fe00000-0x3fffffff]
  [    0.000000]  [mem 0x3fe00000-0x3fffffff] page 4k
  [    0.000000] BRK [0x0295f000, 0x0295ffff] PGTABLE
  [    0.000000] init_memory_mapping: [mem 0x3c000000-0x3fdfffff]
  [    0.000000]  [mem 0x3c000000-0x3fdfffff] page 4k
  [    0.000000] BRK [0x02960000, 0x02960fff] PGTABLE
  [    0.000000] BRK [0x02961000, 0x02961fff] PGTABLE
  [    0.000000] BRK [0x02962000, 0x02962fff] PGTABLE
  [    0.000000] BRK [0x02963000, 0x02963fff] PGTABLE
  [    0.000000] init_memory_mapping: [mem 0x00100000-0x3bffffff]
  [    0.000000]  [mem 0x00100000-0x3bffffff] page 4k
  [    0.000000] RAMDISK: [mem 0x02d6b000-0x03a16fff]
  [    0.000000] NUMA turned off
  [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000003fffffff]
  [    0.000000] Initmem setup node 0 [mem 0x00000000-0x3fffffff]
  [    0.000000]   NODE_DATA [mem 0x3fe1a000-0x3fe24fff]
  [    0.000000] Zone ranges:
  [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
  [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
  [    0.000000]   Normal   empty
  [    0.000000] Movable zone start for each node
  [    0.000000] Early memory node ranges
  [    0.000000]   node   0: [mem 0x00001000-0x0009efff]
  [    0.000000]   node   0: [mem 0x00100000-0x3fffffff]
  [    0.000000] On node 0 totalpages: 262046
  [    0.000000]   DMA zone: 64 pages used for memmap
  [    0.000000]   DMA zone: 21 pages reserved
  [    0.000000]   DMA zone: 3998 pages, LIFO batch:0
  [    0.000000]   DMA32 zone: 4032 pages used for memmap
  [    0.000000]   DMA32 zone: 258048 pages, LIFO batch:31
  [    0.000000] ACPI: PM-Timer IO Port: 0x808
  [    0.000000] ACPI: Local APIC address 0xfee00000
  [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
  [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
  [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
  [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
  [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
  [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
  [    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
  [    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
  [    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
  [    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
  [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
  [    0.000000] ACPI: IRQ0 used by override.
  [    0.000000] ACPI: IRQ2 used by override.
  [    0.000000] ACPI: IRQ9 used by override.
  [    0.000000] Using ACPI (MADT) for SMP configuration information
  [    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
  [    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
  [    0.000000] nr_irqs_gsi: 72
  [    0.000000] e820: [mem 0xb0000000-0xfebfffff] available for PCI devices
  [    0.000000] Booting paravirtualized kernel on Xen
  [    0.000000] Xen version: 4.3-unstable (preserve-AD)
  [    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
  [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88003f800000 s81984 r8192 d24512 u262144
  [    0.000000] pcpu-alloc: s81984 r8192 d24512 u262144 alloc=1*2097152
  [    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
  [   10.628439] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 257929
  [   10.628441] Policy zone: DMA32
  [   10.628448] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose mem=1024M console=hvc0 console=tty0 nomodeset vga=794 video=vesafb max_loop=50 loop_max_part=10 debug loglevel=10
  [   10.628579] PID hash table entries: 4096 (order: 3, 32768 bytes)
  [   10.628585] __ex_table already sorted, skipping sort
  [   10.670850] software IO TLB [mem 0x3a600000-0x3e600000] (64MB) mapped at [ffff88003a600000-ffff88003e5fffff]
  [   10.675983] Memory: 921804k/1048576k available (9957k kernel code, 392k absent, 126380k reserved, 5310k data, 1068k init)
  [   10.676295] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  [   10.676405] Preemptible hierarchical RCU implementation.
  [   10.676407] 	RCU dyntick-idle grace-period acceleration is enabled.
  [   10.676408] 	Additional per-CPU info printed with stalls.
  [   10.676409] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
  [   10.676456] NR_IRQS:4352 nr_irqs:1272 16
  [   10.676596] xen: sci override: global_irq=9 trigger=0 polarity=1
  [   10.676598] xen: registering gsi 9 triggering 0 polarity 1
  [   10.676633] xen: --> pirq=9 -> irq=9 (gsi=9)
  [   10.702418] xen: acpi sci 9
  [   10.702431] xen: --> pirq=1 -> irq=1 (gsi=1)
  [   10.702437] xen: --> pirq=2 -> irq=2 (gsi=2)
  [   10.702443] xen: --> pirq=3 -> irq=3 (gsi=3)
  [   10.702449] xen: --> pirq=4 -> irq=4 (gsi=4)
  [   10.702455] xen: --> pirq=5 -> irq=5 (gsi=5)
  [   10.702462] xen: --> pirq=6 -> irq=6 (gsi=6)
  [   10.702468] xen: --> pirq=7 -> irq=7 (gsi=7)
  [   10.702474] xen: --> pirq=8 -> irq=8 (gsi=8)
  [   10.702480] xen: --> pirq=10 -> irq=10 (gsi=10)
  [   10.702486] xen: --> pirq=11 -> irq=11 (gsi=11)
  [   10.702492] xen: --> pirq=12 -> irq=12 (gsi=12)
  [   10.702498] xen: --> pirq=13 -> irq=13 (gsi=13)
  [   10.702504] xen: --> pirq=14 -> irq=14 (gsi=14)
  [   10.702510] xen: --> pirq=15 -> irq=15 (gsi=15)
  [   10.702615] Console: colour dummy device 80x25
  [   10.704091] console [tty0] enabled
  [   13.358892] console [hvc0] enabled
  [   13.369294] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  [   13.392689] ... MAX_LOCKDEP_SUBCLASSES:  8
  [   13.405168] ... MAX_LOCK_DEPTH:          48
  [   13.417908] ... MAX_LOCKDEP_KEYS:        8191
  [   13.431166] ... CLASSHASH_SIZE:          4096
  [   13.444425] ... MAX_LOCKDEP_ENTRIES:     16384
  [   13.457944] ... MAX_LOCKDEP_CHAINS:      32768
  [   13.471465] ... CHAINHASH_SIZE:          16384
  [   13.484984]  memory used by lock dependency info: 5855 kB
  [   13.501362]  per task-struct memory footprint: 1920 bytes
  [   13.517742] kmemleak: Kernel memory leak detector disabled
  [   13.534440] Xen: using vcpuop timer interface
  [   13.547680] installing Xen timer for CPU 0
  [   13.560211] tsc: Detected 3200.198 MHz processor
  [   13.574246] Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.07 BogoMIPS (lpj=10667326)
  [   13.606432] pid_max: default: 32768 minimum: 301
  [   13.620751] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
  [   13.642385] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
  [   13.662982] Mount-cache hash table entries: 256
  [   13.677243] Initializing cgroup subsys cpuacct
  [   13.690286] Initializing cgroup subsys freezer
  [   13.703810] Initializing cgroup subsys blkio
  [   13.716861] tseg: 0000000000
  [   13.725667] CPU: Physical Processor ID: 0
  [   13.737854] CPU: Processor Core ID: 0
  [   13.749035] mce: CPU supports 2 MCE banks
  [   13.761261] LVT offset 0 assigned for vector 0xf9
  [   13.775553] [Firmware Bug]: cpu 0, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   13.815330] [Firmware Bug]: cpu 0, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   13.848874] Last level iTLB entries: 4KB 512, 2MB 16, 4MB 8
  [   13.848874] Last level dTLB entries: 4KB 512, 2MB 128, 4MB 64
  [   13.848874] tlb_flushall_shift: 4
  [   13.893412] Freeing SMP alternatives: 32k freed
  [   13.907780] ACPI: Core revision 20130117
  [   13.923095] ACPI: All ACPI Tables successfully acquired
  [   13.940895] Performance Events: (XEN) [2013-02-27 11:20:05] traps.c:2495:d0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
 Broken PMU hardware detected, using software events only.
  [   13.999423] Failed to access perfctr msr (MSR c0010004 is 0)
  [   14.030914] NMI watchdog: disabled (cpu0): hardware events not enabled
  [   14.050420] installing Xen timer for CPU 1
  [   14.062781] SMP alternatives: lockdep: fixing up alternatives
  [   14.080216] [Firmware Bug]: cpu 1, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   14.080218] [Firmware Bug]: cpu 1, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   14.080535] installing Xen timer for CPU 2
  [   14.166066] [Firmware Bug]: cpu 2, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   14.166069] [Firmware Bug]: cpu 2, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   14.166336] installing Xen timer for CPU 3
  [   14.251946] [Firmware Bug]: cpu 3, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   14.251948] [Firmware Bug]: cpu 3, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   14.252196] installing Xen timer for CPU 4
  [   14.337774] [Firmware Bug]: cpu 4, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   14.337777] [Firmware Bug]: cpu 4, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   14.338038] installing Xen timer for CPU 5
  [   14.423628] [Firmware Bug]: cpu 5, try to use APIC500 (LVT offset 0) for vector 0xf9, but the register is already in use for vector 0x0 on this cpu
  [   14.423630] [Firmware Bug]: cpu 5, failed to setup threshold interrupt for bank 4, block 0 (MSR00000413=0xc008000001000000)
  [   14.423693] Brought up 6 CPUs
  [   14.507121] Grant tables using version 2 layout.
  [   14.520698] Grant table initialized
  [   14.531479] NET: Registered protocol family 16
  [   14.547437] node 0 link 0: io port [1000, ffffff]
  [   14.561276] TOM: 00000000b0000000 aka 2816M
  [   14.574010] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
  [   14.589600] node 0 link 0: mmio [e0000000, efffffff] ==> none
  [   14.607011] node 0 link 0: mmio [f0000000, ffffffff]
  [   14.622089] node 0 link 0: mmio [a0000, bffff]
  [   14.635607] node 0 link 0: mmio [b0000000, dfffffff]
  [   14.650686] TOM2: 0000000250000000 aka 9472M
  [   14.663698] bus: [bus 00-07] on node 0 link 0
  [   14.676950] bus: 00 [io  0x0000-0xffff]
  [   14.688649] bus: 00 [mem 0xf0000000-0xffffffff]
  [   14.702427] bus: 00 [mem 0x000a0000-0x000bffff]
  [   14.716206] bus: 00 [mem 0xb0000000-0xdfffffff]
  [   14.729987] bus: 00 [mem 0x250000000-0xfcffffffff]
  [   14.744852] ACPI: bus type pci registered
  [   14.757777] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
  [   14.785379] PCI: not using MMCONFIG
  [   14.796035] PCI: Using configuration type 1 for base access
  [   14.812942] PCI: Using configuration type 1 for extended access
  [   14.875978] bio: create slab <bio-0> at 0
  [   14.888344] ACPI: Added _OSI(Module Device)
  [   14.900605] ACPI: Added _OSI(Processor Device)
  [   14.914122] ACPI: Added _OSI(3.0 _SCP Extensions)
  [   14.928427] ACPI: Added _OSI(Processor Aggregator Device)
  [   14.948129] ACPI: EC: Look up EC in DSDT
  [   14.963225] ACPI: Executed 3 blocks of module-level executable AML code
  [   14.987242] ACPI: Interpreter enabled
  [   14.997947] ACPI: (supports S0 S5)
  [   15.008335] ACPI: Using IOAPIC for interrupt routing
  [   15.023454] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
  [   15.053079] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
  [   15.115104] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  [   15.180582] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
  [   15.199100] acpi PNP0A03:00: Requesting ACPI _OSC control (0x1d)
  [   15.217213] acpi PNP0A03:00: ACPI _OSC control (0x1d) granted
  [   15.234856] PCI host bridge to bus 0000:00
  [   15.246930] pci_bus 0000:00: root bus resource [bus 00-ff]
  [   15.263577] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
  [   15.282284] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
  [   15.301011] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
  [   15.321801] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff]
  [   15.342610] pci_bus 0000:00: root bus resource [mem 0xb0000000-0xdfffffff]
  [   15.363405] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff]
  [   15.384216] pci_bus 0000:00: scanning bus
  [   15.396459] pci 0000:00:00.0: [1002:5a11] type 00 class 0x060000
  [   15.414621] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:00.0
 [   15.448622] pci 0000:00:00.2: [1002:5a23] type 00 class 0x080600
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:00.2
 [   15.481609] pci 0000:00:02.0: [1002:5a16] type 01 class 0x060400
  [   15.499725] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
  [   15.518126] pci 0000:00:02.0: PME# disabled
  [   15.530880] pci 0000:00:02.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:02.0
 [   15.562997] pci 0000:00:03.0: [1002:5a17] type 01 class 0x060400
  [   15.581131] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
  [   15.599509] pci 0000:00:03.0: PME# disabled
  [   15.612281] pci 0000:00:03.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:03.0
 [   15.644385] pci 0000:00:05.0: [1002:5a19] type 01 class 0x060400
  [   15.662504] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
  [   15.680884] pci 0000:00:05.0: PME# disabled
  [   15.693661] pci 0000:00:05.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:05.0
 [   15.725745] pci 0000:00:06.0: [1002:5a1a] type 01 class 0x060400
  [   15.743880] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
  [   15.762258] pci 0000:00:06.0: PME# disabled
  [   15.775039] pci 0000:00:06.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:06.0
 [   15.807137] pci 0000:00:09.0: [1002:5a1c] type 01 class 0x060400
  [   15.825254] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
  [   15.843633] pci 0000:00:09.0: PME# disabled
  [   15.856423] pci 0000:00:09.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:09.0
 [   15.888495] pci 0000:00:0a.0: [1002:5a1d] type 01 class 0x060400
  [   15.906629] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
  [   15.925009] pci 0000:00:0a.0: PME# disabled
  [   15.937801] pci 0000:00:0a.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:07] PCI add device 0000:00:0a.0
 [   15.970009] pci 0000:00:0b.0: [1002:5a1f] type 01 class 0x060400
  [   15.988012] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
  [   16.006390] pci 0000:00:0b.0: PME# disabled
  [   16.019182] pci 0000:00:0b.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:0b.0
 [   16.051267] pci 0000:00:0d.0: [1002:5a1e] type 01 class 0x060400
  [   16.069379] pci 0000:00:0d.0: PME# supported from D0 D3hot D3cold
  [   16.087758] pci 0000:00:0d.0: PME# disabled
  [   16.100557] pci 0000:00:0d.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:0d.0
 [   16.132653] pci 0000:00:11.0: [1002:4390] type 00 class 0x01018f
  [   16.150679] pci 0000:00:11.0: calling quirk_no_ata_d3+0x0/0x10
  [   16.168365] pci 0000:00:11.0: reg 10: [io  0x7000-0x7007]
  [   16.184733] pci 0000:00:11.0: reg 14: [io  0x6000-0x6003]
  [   16.201116] pci 0000:00:11.0: reg 18: [io  0x5000-0x5007]
  [   16.217491] pci 0000:00:11.0: reg 1c: [io  0x3000-0x3003]
  [   16.233868] pci 0000:00:11.0: reg 20: [io  0x2000-0x200f]
  [   16.250249] pci 0000:00:11.0: reg 24: [mem 0xf96ff000-0xf96ff3ff]
  [   16.268714] pci 0000:00:11.0: calling quirk_amd_ide_mode+0x0/0xe0
  [   16.287163] pci 0000:00:11.0: set SATA to AHCI mode
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:11.0
 [   16.316944] pci 0000:00:12.0: [1002:4397] type 00 class 0x0c0310
  [   16.335012] pci 0000:00:12.0: reg 10: [mem 0xf96fb000-0xf96fbfff]
  [   16.353607] pci 0000:00:12.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:12.0
 [   16.385592] pci 0000:00:12.2: [1002:4396] type 00 class 0x0c0320
  [   16.403653] pci 0000:00:12.2: reg 10: [mem 0xf96ff400-0xf96ff4ff]
  [   16.422212] pci 0000:00:12.2: supports D1 D2
  [   16.435085] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
  [   16.453295] pci 0000:00:12.2: PME# disabled
  [   16.466103] pci 0000:00:12.2: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:12.2
 [   16.498172] pci 0000:00:13.0: [1002:4397] type 00 class 0x0c0310
  [   16.516218] pci 0000:00:13.0: reg 10: [mem 0xf96fc000-0xf96fcfff]
  [   16.534822] pci 0000:00:13.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:13.0
 [   16.566832] pci 0000:00:13.2: [1002:4396] type 00 class 0x0c0320
  [   16.584895] pci 0000:00:13.2: reg 10: [mem 0xf96ff800-0xf96ff8ff]
  [   16.603453] pci 0000:00:13.2: supports D1 D2
  [   16.616327] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
  [   16.634535] pci 0000:00:13.2: PME# disabled
  [   16.647349] pci 0000:00:13.2: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:13.2
 [   16.679413] pci 0000:00:14.0: [1002:4385] type 00 class 0x0c0500
  [   16.697447] pci 0000:00:14.0: calling sb600_disable_hpet_bar+0x0/0x50
  [   16.717034] pci 0000:00:14.0: calling force_disable_hpet_msi+0x0/0x10
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:14.0
 [   16.751401] pci 0000:00:14.1: [1002:439c] type 00 class 0x01018a
  [   16.769460] pci 0000:00:14.1: calling quirk_no_ata_d3+0x0/0x10
  [   16.787159] pci 0000:00:14.1: reg 10: [io  0x0000-0x0007]
  [   16.803527] pci 0000:00:14.1: reg 14: [io  0x0000-0x0003]
  [   16.819914] pci 0000:00:14.1: reg 18: [io  0x0000-0x0007]
  [   16.836284] pci 0000:00:14.1: reg 1c: [io  0x0000-0x0003]
  [   16.852663] pci 0000:00:14.1: reg 20: [io  0xff00-0xff0f]
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:14.1
 [   16.884007] pci 0000:00:14.3: [1002:439d] type 00 class 0x060100
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:14.3
 [   16.917013] pci 0000:00:14.4: [1002:4384] type 01 class 0x060401
  [   16.935184] pci 0000:00:14.4: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:08] PCI add device 0000:00:14.4
 [   16.967198] pci 0000:00:14.5: [1002:4399] type 00 class 0x0c0310
  [   16.985264] pci 0000:00:14.5: reg 10: [mem 0xf96fd000-0xf96fdfff]
  [   17.003878] pci 0000:00:14.5: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:14.5
 [   17.035846] pci 0000:00:15.0: [1002:43a0] type 01 class 0x060400
  [   17.053996] pci 0000:00:15.0: supports D1 D2
  [   17.066993] pci 0000:00:15.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:15.0
 [   17.099026] pci 0000:00:16.0: [1002:4397] type 00 class 0x0c0310
  [   17.117074] pci 0000:00:16.0: reg 10: [mem 0xf96fe000-0xf96fefff]
  [   17.135687] pci 0000:00:16.0: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:16.0
 [   17.167668] pci 0000:00:16.2: [1002:4396] type 00 class 0x0c0320
  [   17.185718] pci 0000:00:16.2: reg 10: [mem 0xf96ffc00-0xf96ffcff]
  [   17.204277] pci 0000:00:16.2: supports D1 D2
  [   17.217150] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
  [   17.235359] pci 0000:00:16.2: PME# disabled
  [   17.248178] pci 0000:00:16.2: System wakeup disabled by ACPI
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:16.2
 [   17.280241] pci 0000:00:18.0: [1022:1200] type 00 class 0x060000
  [   17.298267] pci 0000:00:18.0: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:18.0
 [   17.332213] pci 0000:00:18.1: [1022:1201] type 00 class 0x060000
  [   17.350264] pci 0000:00:18.1: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:18.1
 [   17.384212] pci 0000:00:18.2: [1022:1202] type 00 class 0x060000
  [   17.402270] pci 0000:00:18.2: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:18.2
 [   17.436199] pci 0000:00:18.3: [1022:1203] type 00 class 0x060000
  [   17.454259] pci 0000:00:18.3: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:18.3
 [   17.488204] pci 0000:00:18.4: [1022:1204] type 00 class 0x060000
  [   17.506256] pci 0000:00:18.4: calling quirk_mmio_always_on+0x0/0x10
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:00:18.4
 [   17.540356] pci_bus 0000:00: fixups for bus
  [   17.552893] pci 0000:00:02.0: scanning [bus 0c-0c] behind bridge, pass 0
  [   17.573309] pci_bus 0000:0c: scanning bus
  [   17.585341] pci 0000:0c:00.0: [10de:06e4] type 00 class 0x030000
  [   17.603545] pci 0000:0c:00.0: reg 10: [mem 0xfd000000-0xfdffffff]
  [   17.621993] pci 0000:0c:00.0: reg 14: [mem 0xd0000000-0xdfffffff 64bit pref]
  [   17.643320] pci 0000:0c:00.0: reg 1c: [mem 0xfa000000-0xfbffffff 64bit]
  [   17.663326] pci 0000:0c:00.0: reg 24: [io  0xe800-0xe87f]
  [   17.679712] pci 0000:0c:00.0: reg 30: [mem 0xfe9e0000-0xfe9fffff pref]
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:0c:00.0
 [   17.721189] pci_bus 0000:0c: fixups for bus
  [   17.733448] pci 0000:00:02.0: PCI bridge to [bus 0c]
  [   17.748542] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
  [   17.766986] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe9fffff]
  [   17.787535] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
  [   17.810921] pci_bus 0000:0c: bus scan returning with max=0c
  [   17.827822] pci 0000:00:03.0: scanning [bus 0a-0b] behind bridge, pass 0
  [   17.848326] pci_bus 0000:0a: scanning bus
  [   17.860349] pci 0000:0a:00.0: [104c:8231] type 01 class 0x060400
  [   17.878675] pci 0000:0a:00.0: supports D1 D2
  (XEN) [2013-02-27 11:20:09] PCI add device 0000:0a:00.0
 [   17.906470] pci 0000:0a:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
  [   17.936500] pci_bus 0000:0a: fixups for bus
  [   17.949242] pci 0000:00:03.0: PCI bridge to [bus 0a-0b]
  [   17.965097] pci 0000:00:03.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
  [   17.985644] pci 0000:0a:00.0: scanning [bus 0b-0b] behind bridge, pass 0
  [   18.006156] pci_bus 0000:0b: scanning bus
  [   18.018151] pci 0000:0b:01.0: [1033:0035] type 00 class 0x0c0310
  [   18.036364] pci 0000:0b:01.0: reg 10: [mem 0xf9ffd000-0xf9ffdfff]
  [   18.054933] pci 0000:0b:01.0: supports D1 D2
  [   18.067784] pci 0000:0b:01.0: PME# supported from D0 D1 D2 D3hot
  [   18.085995] pci 0000:0b:01.0: PME# disabled
  (XEN) [2013-02-27 11:20:10] PCI add device 0000:0b:01.0
 [   18.113718] pci 0000:0b:01.1: [1033:0035] type 00 class 0x0c0310
  [   18.131773] pci 0000:0b:01.1: reg 10: [mem 0xf9ffe000-0xf9ffefff]
  [   18.150355] pci 0000:0b:01.1: supports D1 D2
  [   18.163199] pci 0000:0b:01.1: PME# supported from D0 D1 D2 D3hot
  [   18.181410] pci 0000:0b:01.1: PME# disabled
  (XEN) [2013-02-27 11:20:10] PCI add device 0000:0b:01.1
 [   18.209130] pci 0000:0b:01.2: [1033:00e0] type 00 class 0x0c0320
  [   18.227185] pci 0000:0b:01.2: reg 10: [mem 0xf9fffc00-0xf9fffcff]
  [   18.245769] pci 0000:0b:01.2: supports D1 D2
  [   18.258613] pci 0000:0b:01.2: PME# supported from D0 D1 D2 D3hot
  [   18.276827] pci 0000:0b:01.2: PME# disabled
  (XEN) [2013-02-27 11:20:10] PCI add device 0000:0b:01.2
 [   18.304618] pci_bus 0000:0b: fixups for bus
  [   18.317111] pci 0000:0a:00.0: PCI bridge to [bus 0b]
  [   18.332208] pci 0000:0a:00.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
  [   18.352739] pci_bus 0000:0b: bus scan returning with max=0b
  [   18.369638] pci 0000:0a:00.0: scanning [bus 0b-0b] behind bridge, pass 1
  [   18.389911] pci_bus 0000:0a: bus scan returning with max=0b
  [   18.406807] pci 0000:00:05.0: scanning [bus 09-09] behind bridge, pass 0
  [   18.427284] pci_bus 0000:09: scanning bus
  [   18.439327] pci 0000:09:00.0: [10ec:8168] type 00 class 0x020000
  [   18.457527] pci 0000:09:00.0: reg 10: [io  0xd800-0xd8ff]
  [   18.473911] pci 0000:09:00.0: reg 18: [mem 0xcffff000-0xcfffffff 64bit pref]
  [   18.495225] pci 0000:09:00.0: reg 20: [mem 0xcfff8000-0xcfffbfff 64bit pref]
  [   18.516530] pci 0000:09:00.0: reg 30: [mem 0xf9ee0000-0xf9efffff pref]
  [   18.536351] pci 0000:09:00.0: supports D1 D2
  [   18.549273] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  [   18.569330] pci 0000:09:00.0: PME# disabled
  (XEN) [2013-02-27 11:20:10] PCI add device 0000:09:00.0
 [   18.603883] pci_bus 0000:09: fixups for bus
  [   18.616139] pci 0000:00:05.0: PCI bridge to [bus 09]
  [   18.631231] pci 0000:00:05.0:   bridge window [io  0xd000-0xdfff]
  [   18.649678] pci 0000:00:05.0:   bridge window [mem 0xf9e00000-0xf9efffff]
  [   18.670217] pci 0000:00:05.0:   bridge window [mem 0xcff00000-0xcfffffff 64bit pref]
  [   18.693611] pci_bus 0000:09: bus scan returning with max=09
  [   18.710512] pci 0000:00:06.0: scanning [bus 08-08] behind bridge, pass 0
  [   18.731007] pci_bus 0000:08: scanning bus
  [   18.743034] pci 0000:08:00.0: [10ec:8168] type 00 class 0x020000
  [   18.761236] pci 0000:08:00.0: reg 10: [io  0xc800-0xc8ff]
  [   18.777619] pci 0000:08:00.0: reg 18: [mem 0xcfeff000-0xcfefffff 64bit pref]
  [   18.798931] pci 0000:08:00.0: reg 20: [mem 0xcfef8000-0xcfefbfff 64bit pref]
  [   18.820234] pci 0000:08:00.0: reg 30: [mem 0xf9de0000-0xf9dfffff pref]
  [   18.840063] pci 0000:08:00.0: supports D1 D2
  [   18.852980] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  [   18.873003] pci 0000:08:00.0: PME# disabled
  (XEN) [2013-02-27 11:20:10] PCI add device 0000:08:00.0
 [   18.907567] pci_bus 0000:08: fixups for bus
  [   18.919827] pci 0000:00:06.0: PCI bridge to [bus 08]
  [   18.934917] pci 0000:00:06.0:   bridge window [io  0xc000-0xcfff]
  [   18.953365] pci 0000:00:06.0:   bridge window [mem 0xf9d00000-0xf9dfffff]
  [   18.973905] pci 0000:00:06.0:   bridge window [mem 0xcfe00000-0xcfefffff 64bit pref]
  [   18.997296] pci_bus 0000:08: bus scan returning with max=08
  [   19.014200] pci 0000:00:09.0: scanning [bus 07-07] behind bridge, pass 0
  [   19.034687] pci_bus 0000:07: scanning bus
  [   19.046723] pci 0000:07:00.0: [1033:0194] type 00 class 0x0c0330
  [   19.064927] pci 0000:07:00.0: reg 10: [mem 0xf9cfe000-0xf9cfffff 64bit]
  [   19.085043] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
  [   19.103384] pci 0000:07:00.0: PME# disabled
  (XEN) [2013-02-27 11:20:11] PCI add device 0000:07:00.0
 [   19.137811] pci_bus 0000:07: fixups for bus
  [   19.150068] pci 0000:00:09.0: PCI bridge to [bus 07]
  [   19.165161] pci 0000:00:09.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
  [   19.185689] pci_bus 0000:07: bus scan returning with max=07
  [   19.202585] pci 0000:00:0a.0: scanning [bus 06-06] behind bridge, pass 0
  [   19.223074] pci_bus 0000:06: scanning bus
  [   19.235102] pci 0000:06:00.0: [14f1:8210] type 00 class 0x040000
  [   19.253319] pci 0000:06:00.0: reg 10: [mem 0xf9a00000-0xf9bfffff 64bit]
  [   19.273465] pci 0000:06:00.0: supports D1 D2
  [   19.286305] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot
  [   19.304502] pci 0000:06:00.0: PME# disabled
  (XEN) [2013-02-27 11:20:11] PCI add device 0000:06:00.0
 [   19.339055] pci_bus 0000:06: fixups for bus
  [   19.351320] pci 0000:00:0a.0: PCI bridge to [bus 06]
  [   19.366419] pci 0000:00:0a.0:   bridge window [mem 0xf9a00000-0xf9bfffff]
  [   19.386941] pci_bus 0000:06: bus scan returning with max=06
  [   19.403839] pci 0000:00:0b.0: scanning [bus 05-05] behind bridge, pass 0
  [   19.424327] pci_bus 0000:05: scanning bus
  [   19.436354] pci 0000:05:00.0: [1002:6759] type 00 class 0x030000
  [   19.454564] pci 0000:05:00.0: reg 10: [mem 0xb0000000-0xbfffffff 64bit pref]
  [   19.475871] pci 0000:05:00.0: reg 18: [mem 0xf99c0000-0xf99dffff 64bit]
  [   19.495890] pci 0000:05:00.0: reg 20: [io  0xb000-0xb0ff]
  [   19.512273] pci 0000:05:00.0: reg 30: [mem 0xf99a0000-0xf99bffff pref]
  [   19.532068] pci 0000:05:00.0: supports D1 D2
  (XEN) [2013-02-27 11:20:11] PCI add device 0000:05:00.0
 [   19.560174] pci 0000:05:00.1: [1002:aa90] type 00 class 0x040300
  [   19.578086] pci 0000:05:00.1: reg 10: [mem 0xf99fc000-0xf99fffff 64bit]
  [   19.598203] pci 0000:05:00.1: supports D1 D2
  (XEN) [2013-02-27 11:20:11] PCI add device 0000:05:00.1
 [   19.632893] pci_bus 0000:05: fixups for bus
  [   19.645148] pci 0000:00:0b.0: PCI bridge to [bus 05]
  [   19.660239] pci 0000:00:0b.0:   bridge window [io  0xb000-0xbfff]
  [   19.678687] pci 0000:00:0b.0:   bridge window [mem 0xf9900000-0xf99fffff]
  [   19.699226] pci 0000:00:0b.0:   bridge window [mem 0xb0000000-0xbfffffff 64bit pref]
  [   19.722621] pci_bus 0000:05: bus scan returning with max=05
  [   19.739521] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 0
  [   19.760008] pci_bus 0000:04: scanning bus
  [   19.772050] pci 0000:04:00.0: [1033:0194] type 00 class 0x0c0330
  [   19.790248] pci 0000:04:00.0: reg 10: [mem 0xf98fe000-0xf98fffff 64bit]
  [   19.810363] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
  [   19.828707] pci 0000:04:00.0: PME# disabled
  (XEN) [2013-02-27 11:20:11] PCI add device 0000:04:00.0
 [   19.863251] pci_bus 0000:04: fixups for bus
  [   19.875522] pci 0000:00:0d.0: PCI bridge to [bus 04]
  [   19.890613] pci 0000:00:0d.0:   bridge window [mem 0xf9800000-0xf98fffff]
  [   19.911142] pci_bus 0000:04: bus scan returning with max=04
  [   19.928038] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 0
  [   19.948487] pci_bus 0000:03: scanning bus
  [   19.960565] pci 0000:03:06.0: [13f6:0111] type 00 class 0x040100
  [   19.978768] pci 0000:03:06.0: reg 10: [io  0xa800-0xa8ff]
  [   19.995245] pci 0000:03:06.0: supports D1 D2
  (XEN) [2013-02-27 11:20:12] PCI add device 0000:03:06.0
 [   20.023150] pci_bus 0000:03: fixups for bus
  [   20.035671] pci 0000:00:14.4: PCI bridge to [bus 03] (subtractive decode)
  [   20.056228] pci 0000:00:14.4:   bridge window [io  0xa000-0xafff]
  [   20.074674] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
  [   20.098594] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff] (subtractive decode)
  [   20.122502] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
  [   20.148499] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff] (subtractive decode)
  [   20.174498] pci 0000:00:14.4:   bridge window [mem 0xb0000000-0xdfffffff] (subtractive decode)
  [   20.200496] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff] (subtractive decode)
  [   20.226494] pci_bus 0000:03: bus scan returning with max=03
  [   20.243398] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 0
  [   20.263891] pci_bus 0000:02: scanning bus
  [   20.275896] pci_bus 0000:02: fixups for bus
  [   20.288640] pci 0000:00:15.0: PCI bridge to [bus 02]
  [   20.303727] pci_bus 0000:02: bus scan returning with max=02
  [   20.320614] pci 0000:00:02.0: scanning [bus 0c-0c] behind bridge, pass 1
  [   20.340901] pci 0000:00:03.0: scanning [bus 0a-0b] behind bridge, pass 1
  [   20.361173] pci 0000:00:05.0: scanning [bus 09-09] behind bridge, pass 1
  [   20.381450] pci 0000:00:06.0: scanning [bus 08-08] behind bridge, pass 1
  [   20.401728] pci 0000:00:09.0: scanning [bus 07-07] behind bridge, pass 1
  [   20.422009] pci 0000:00:0a.0: scanning [bus 06-06] behind bridge, pass 1
  [   20.442287] pci 0000:00:0b.0: scanning [bus 05-05] behind bridge, pass 1
  [   20.462566] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 1
  [   20.482844] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 1
  [   20.503126] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 1
  [   20.523402] pci_bus 0000:00: bus scan returning with max=0c
  [   20.542595] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 *10 11 14 15)
  [   20.561221] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 7 10 *11 14 15)
  [   20.580205] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
  [   20.599185] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 7 *10 11 14 15)
  [   20.618143] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 *7 10 11 14 15)
  [   20.637105] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 7 10 *11 14 15)
  [   20.656084] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 *10 11 14 15)
  [   20.675067] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 *10 11 14 15)
  [   20.694911] acpi root: \_SB_.PCI0 notify handler is installed
  [   20.711979] Found 1 acpi root devices
  [   20.723482] xen/balloon: Initialising balloon driver.
  [   20.738904] xen-balloon: Initialising balloon driver.
  [   20.754493] vgaarb: device added: PCI:0000:0c:00.0,decodes=io+mem,owns=io+mem,locks=none
  [   20.778468] vgaarb: device added: PCI:0000:05:00.0,decodes=io+mem,owns=none,locks=none
  [   20.802387] vgaarb: loaded
  [   20.810690] vgaarb: bridge control possible 0000:05:00.0
  [   20.826817] vgaarb: bridge control possible 0000:0c:00.0
  [   20.843342] SCSI subsystem initialized
  [   20.854370] ACPI: bus type scsi registered
  [   20.867475] libata version 3.00 loaded.
  [   20.879306] ACPI: bus type usb registered
  [   20.891304] usbcore: registered new interface driver usbfs
  [   20.907962] usbcore: registered new interface driver hub
  [   20.924167] usbcore: registered new device driver usb
  [   20.939611] Linux video capture interface: v2.00
  [   20.953662] pps_core: LinuxPPS API ver. 1 registered
  [   20.968277] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  [   20.996192] PTP clock support registered
  [   21.008507] Advanced Linux Sound Architecture Driver Initialized.
  [   21.026492] PCI: Using ACPI for IRQ routing
  [   21.049917] PCI: pci_cache_line_size set to 64 bytes
  [   21.064541] pci 0000:0c:00.0: BAR 0: reserving [mem 0xfd000000-0xfdffffff flags 0x40200] (d=0, p=0)
  [   21.091804] pci 0000:0c:00.0: BAR 1: reserving [mem 0xd0000000-0xdfffffff flags 0x14220c] (d=0, p=0)
  [   21.119379] pci 0000:0c:00.0: BAR 3: reserving [mem 0xfa000000-0xfbffffff flags 0x140204] (d=0, p=0)
  [   21.146923] pci 0000:0c:00.0: BAR 5: reserving [io  0xe800-0xe87f flags 0x40101] (d=0, p=0)
  [   21.172156] pci 0000:0b:01.0: BAR 0: reserving [mem 0xf9ffd000-0xf9ffdfff flags 0x40200] (d=0, p=0)
  [   21.199449] pci 0000:0b:01.1: BAR 0: reserving [mem 0xf9ffe000-0xf9ffefff flags 0x40200] (d=0, p=0)
  [   21.226744] pci 0000:0b:01.2: BAR 0: reserving [mem 0xf9fffc00-0xf9fffcff flags 0x40200] (d=0, p=0)
  [   21.254042] pci 0000:09:00.0: BAR 0: reserving [io  0xd800-0xd8ff flags 0x40101] (d=0, p=0)
  [   21.279259] pci 0000:09:00.0: BAR 2: reserving [mem 0xcffff000-0xcfffffff flags 0x14220c] (d=0, p=0)
  [   21.306818] pci 0000:09:00.0: BAR 4: reserving [mem 0xcfff8000-0xcfffbfff flags 0x14220c] (d=0, p=0)
  [   21.334379] pci 0000:08:00.0: BAR 0: reserving [io  0xc800-0xc8ff flags 0x40101] (d=0, p=0)
  [   21.359605] pci 0000:08:00.0: BAR 2: reserving [mem 0xcfeff000-0xcfefffff flags 0x14220c] (d=0, p=0)
  [   21.387153] pci 0000:08:00.0: BAR 4: reserving [mem 0xcfef8000-0xcfefbfff flags 0x14220c] (d=0, p=0)
  [   21.414708] pci 0000:07:00.0: BAR 0: reserving [mem 0xf9cfe000-0xf9cfffff flags 0x140204] (d=0, p=0)
  [   21.442273] pci 0000:06:00.0: BAR 0: reserving [mem 0xf9a00000-0xf9bfffff flags 0x140204] (d=0, p=0)
  [   21.469833] pci 0000:05:00.1: BAR 0: reserving [mem 0xf99fc000-0xf99fffff flags 0x140204] (d=0, p=0)
  [   21.497390] pci 0000:04:00.0: BAR 0: reserving [mem 0xf98fe000-0xf98fffff flags 0x140204] (d=0, p=0)
  [   21.524945] pci 0000:00:11.0: BAR 0: reserving [io  0x7000-0x7007 flags 0x40101] (d=0, p=0)
  [   21.550163] pci 0000:00:11.0: BAR 1: reserving [io  0x6000-0x6003 flags 0x40101] (d=0, p=0)
  [   21.575411] pci 0000:00:11.0: BAR 2: reserving [io  0x5000-0x5007 flags 0x40101] (d=0, p=0)
  [   21.600648] pci 0000:00:11.0: BAR 3: reserving [io  0x3000-0x3003 flags 0x40101] (d=0, p=0)
  [   21.625849] pci 0000:00:11.0: BAR 4: reserving [io  0x2000-0x200f flags 0x40101] (d=0, p=0)
  [   21.651069] pci 0000:00:11.0: BAR 5: reserving [mem 0xf96ff000-0xf96ff3ff flags 0x40200] (d=0, p=0)
  [   21.678369] pci 0000:00:12.0: BAR 0: reserving [mem 0xf96fb000-0xf96fbfff flags 0x40200] (d=0, p=0)
  [   21.705660] pci 0000:00:12.2: BAR 0: reserving [mem 0xf96ff400-0xf96ff4ff flags 0x40200] (d=0, p=0)
  [   21.732958] pci 0000:00:13.0: BAR 0: reserving [mem 0xf96fc000-0xf96fcfff flags 0x40200] (d=0, p=0)
  [   21.760265] pci 0000:00:13.2: BAR 0: reserving [mem 0xf96ff800-0xf96ff8ff flags 0x40200] (d=0, p=0)
  [   21.787563] pci 0000:00:14.1: BAR 0: reserving [io  0x01f0-0x01f7 flags 0x110] (d=0, p=0)
  [   21.812258] pci 0000:00:14.1: BAR 1: reserving [io  0x03f6 flags 0x110] (d=0, p=0)
  [   21.835136] pci 0000:00:14.1: BAR 2: reserving [io  0x0170-0x0177 flags 0x110] (d=0, p=0)
  [   21.859834] pci 0000:00:14.1: BAR 3: reserving [io  0x0376 flags 0x110] (d=0, p=0)
  [   21.882707] pci 0000:00:14.1: BAR 4: reserving [io  0xff00-0xff0f flags 0x40101] (d=0, p=0)
  [   21.907939] pci 0000:03:06.0: BAR 0: reserving [io  0xa800-0xa8ff flags 0x40101] (d=0, p=0)
  [   21.933152] pci 0000:00:14.5: BAR 0: reserving [mem 0xf96fd000-0xf96fdfff flags 0x40200] (d=0, p=0)
  [   21.960452] pci 0000:00:16.0: BAR 0: reserving [mem 0xf96fe000-0xf96fefff flags 0x40200] (d=0, p=0)
  [   21.987752] pci 0000:00:16.2: BAR 0: reserving [mem 0xf96ffc00-0xf96ffcff flags 0x40200] (d=0, p=0)
  [   22.015083] pci 0000:05:00.0: BAR 0: reserving [mem 0xb0000000-0xbfffffff flags 0x14220c] (d=1, p=1)
  [   22.042604] pci 0000:05:00.0: BAR 2: reserving [mem 0xf99c0000-0xf99dffff flags 0x140204] (d=1, p=1)
  [   22.070164] pci 0000:05:00.0: BAR 4: reserving [io  0xb000-0xb0ff flags 0x40101] (d=1, p=1)
  [   22.095419] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
  [   22.114316] Bluetooth: Core ver 2.16
  [   22.125036] NET: Registered protocol family 31
  [   22.138283] Bluetooth: HCI device and connection manager initialized
  [   22.157540] Bluetooth: HCI socket layer initialized
  [   22.172331] Bluetooth: L2CAP socket layer initialized
  [   22.187699] Bluetooth: SCO socket layer initialized
  [   22.202631] Switching to clocksource xen
  [   22.214832] FS-Cache: Loaded
  [   22.223631] pnp: PnP ACPI init
  [   22.232686] ACPI: bus type pnp registered
  [   22.245274] system 00:00: [mem 0xfec20000-0xfec200ff] could not be reserved
  [   22.265991] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   22.286943] system 00:01: [mem 0xf6000000-0xf6003fff] has been reserved
  [   22.306513] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   22.327944] pnp 00:02: [dma 4]
  [   22.337113] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
  [   22.356617] xen: registering gsi 8 triggering 1 polarity 0
  (XEN) [2013-02-27 11:20:14] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
 [   22.399910] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
  [   22.419636] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active)
  [   22.439029] xen: registering gsi 13 triggering 1 polarity 0
  (XEN) [2013-02-27 11:20:14] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
 [   22.483112] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
  [   22.502640] xen: registering gsi 4 triggering 1 polarity 0
  [   22.519090] Already setup the GSI :4
  [   22.530001] pnp 00:06: [dma 0 disabled]
  [   22.542110] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
  [   22.561790] system 00:07: [io  0x0600-0x06df] has been reserved
  [   22.579431] system 00:07: [io  0x0ae0-0x0aef] has been reserved
  [   22.597380] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   22.618278] pnp 00:08: Plug and Play ACPI device, IDs PNP0103 (active)
  [   22.638004] system 00:09: [mem 0xfec00000-0xfec00fff] could not be reserved
  [   22.658725] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
  [   22.678741] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   22.699665] system 00:0a: [io  0x04d0-0x04d1] has been reserved
  [   22.717224] system 00:0a: [io  0x040b] has been reserved
  [   22.733362] system 00:0a: [io  0x04d6] has been reserved
  [   22.749459] system 00:0a: [io  0x0c00-0x0c01] has been reserved
  [   22.767404] system 00:0a: [io  0x0c14] has been reserved
  [   22.783516] system 00:0a: [io  0x0c50-0x0c51] has been reserved
  [   22.801465] system 00:0a: [io  0x0c52] has been reserved
  [   22.817574] system 00:0a: [io  0x0c6c] has been reserved
  [   22.833693] system 00:0a: [io  0x0c6f] has been reserved
  [   22.849812] system 00:0a: [io  0x0cd0-0x0cd1] has been reserved
  [   22.867750] system 00:0a: [io  0x0cd2-0x0cd3] has been reserved
  [   22.885689] system 00:0a: [io  0x0cd4-0x0cd5] has been reserved
  [   22.903627] system 00:0a: [io  0x0cd6-0x0cd7] has been reserved
  [   22.921566] system 00:0a: [io  0x0cd8-0x0cdf] has been reserved
  [   22.939508] system 00:0a: [io  0x0800-0x089f] has been reserved
  [   22.957445] system 00:0a: [io  0x0b00-0x0b1f] has been reserved
  [   22.975383] system 00:0a: [io  0x0b20-0x0b3f] has been reserved
  [   22.993322] system 00:0a: [io  0x0900-0x090f] has been reserved
  [   23.011261] system 00:0a: [io  0x0910-0x091f] has been reserved
  [   23.029201] system 00:0a: [io  0xfe00-0xfefe] has been reserved
  [   23.047139] system 00:0a: [mem 0xffb80000-0xffbfffff] has been reserved
  [   23.067160] system 00:0a: [mem 0xfec10000-0xfec1001f] has been reserved
  [   23.087177] system 00:0a: [mem 0xfed80000-0xfed80fff] has been reserved
  [   23.107198] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   23.128159] system 00:0b: [mem 0xe0000000-0xefffffff] has been reserved
  [   23.147760] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
  [   23.168669] system 00:0c: [mem 0x00000000-0x0009ffff] could not be reserved
  [   23.189355] system 00:0c: [mem 0x000c0000-0x000cffff] could not be reserved
  [   23.210422] system 00:0c: [mem 0x000e0000-0x000fffff] could not be reserved
  [   23.231469] system 00:0c: [mem 0x00100000-0xafffffff] could not be reserved
  [   23.252535] system 00:0c: [mem 0xfec00000-0xffffffff] could not be reserved
  [   23.273587] system 00:0c: Plug and Play ACPI device, IDs PNP0c01 (active)
  [   23.294259] pnp: PnP ACPI: found 13 devices
  [   23.306864] ACPI: ACPI bus type pnp unregistered
  [   23.334001] PM-Timer failed consistency check  (0x0xffffff) - aborting.
  [   23.353660] pci 0000:00:02.0: PCI bridge to [bus 0c]
  [   23.368636] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
  [   23.387086] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe9fffff]
  [   23.407633] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
  [   23.431023] pci 0000:0a:00.0: PCI bridge to [bus 0b]
  [   23.446110] pci 0000:0a:00.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
  [   23.466649] pci 0000:00:03.0: PCI bridge to [bus 0a-0b]
  [   23.482492] pci 0000:00:03.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
  [   23.503033] pci 0000:00:05.0: PCI bridge to [bus 09]
  [   23.518106] pci 0000:00:05.0:   bridge window [io  0xd000-0xdfff]
  [   23.536568] pci 0000:00:05.0:   bridge window [mem 0xf9e00000-0xf9efffff]
  [   23.557104] pci 0000:00:05.0:   bridge window [mem 0xcff00000-0xcfffffff 64bit pref]
  [   23.580542] pci 0000:00:06.0: PCI bridge to [bus 08]
  [   23.595616] pci 0000:00:06.0:   bridge window [io  0xc000-0xcfff]
  [   23.614074] pci 0000:00:06.0:   bridge window [mem 0xf9d00000-0xf9dfffff]
  [   23.634615] pci 0000:00:06.0:   bridge window [mem 0xcfe00000-0xcfefffff 64bit pref]
  [   23.658013] pci 0000:00:09.0: PCI bridge to [bus 07]
  [   23.673090] pci 0000:00:09.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
  [   23.693632] pci 0000:00:0a.0: PCI bridge to [bus 06]
  [   23.708709] pci 0000:00:0a.0:   bridge window [mem 0xf9a00000-0xf9bfffff]
  [   23.729253] pci 0000:00:0b.0: PCI bridge to [bus 05]
  [   23.744327] pci 0000:00:0b.0:   bridge window [io  0xb000-0xbfff]
  [   23.762785] pci 0000:00:0b.0:   bridge window [mem 0xf9900000-0xf99fffff]
  [   23.783329] pci 0000:00:0b.0:   bridge window [mem 0xb0000000-0xbfffffff 64bit pref]
  [   23.806730] pci 0000:00:0d.0: PCI bridge to [bus 04]
  [   23.821802] pci 0000:00:0d.0:   bridge window [mem 0xf9800000-0xf98fffff]
  [   23.842344] pci 0000:00:14.4: PCI bridge to [bus 03]
  [   23.857421] pci 0000:00:14.4:   bridge window [io  0xa000-0xafff]
  [   23.875895] pci 0000:00:15.0: PCI bridge to [bus 02]
  [   23.891017] xen: registering gsi 52 triggering 0 polarity 1
  [   23.907871] xen: --> pirq=52 -> irq=52 (gsi=52)
  (XEN) [2013-02-27 11:20:15] IOAPIC[1]: Set PCI routing entry (7-28 -> 0xb8 -> IRQ 52 Mode:1 Active:1)
 [   23.948457] xen: registering gsi 52 triggering 0 polarity 1
  [   23.965313] Already setup the GSI :52
  [   23.976531] xen: registering gsi 52 triggering 0 polarity 1
  [   23.993389] Already setup the GSI :52
  [   24.004600] xen: registering gsi 53 triggering 0 polarity 1
  [   24.021476] xen: --> pirq=53 -> irq=53 (gsi=53)
  (XEN) [2013-02-27 11:20:16] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc0 -> IRQ 53 Mode:1 Active:1)
 [   24.062066] xen: registering gsi 53 triggering 0 polarity 1
  [   24.078923] Already setup the GSI :53
  [   24.090135] xen: registering gsi 54 triggering 0 polarity 1
  [   24.107012] xen: --> pirq=54 -> irq=54 (gsi=54)
  (XEN) [2013-02-27 11:20:16] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xc8 -> IRQ 54 Mode:1 Active:1)
 [   24.147597] xen: registering gsi 54 triggering 0 polarity 1
  [   24.164457] Already setup the GSI :54
  [   24.175670] xen: registering gsi 54 triggering 0 polarity 1
  [   24.192535] Already setup the GSI :54
  [   24.203759] xen: registering gsi 16 triggering 0 polarity 1
  [   24.220621] xen: --> pirq=16 -> irq=16 (gsi=16)
  (XEN) [2013-02-27 11:20:16] IOAPIC[0]: Set PCI routing entry (6-16 -> 0xd0 -> IRQ 16 Mode:1 Active:1)
 [   24.261182] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
  [   24.278073] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
  [   24.294974] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
  [   24.313948] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff]
  [   24.332930] pci_bus 0000:00: resource 8 [mem 0xb0000000-0xdfffffff]
  [   24.351909] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff]
  [   24.370885] pci_bus 0000:0c: resource 0 [io  0xe000-0xefff]
  [   24.387786] pci_bus 0000:0c: resource 1 [mem 0xfa000000-0xfe9fffff]
  [   24.406762] pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xdfffffff 64bit pref]
  [   24.428601] pci_bus 0000:0a: resource 1 [mem 0xf9f00000-0xf9ffffff]
  [   24.447579] pci_bus 0000:0b: resource 1 [mem 0xf9f00000-0xf9ffffff]
  [   24.466559] pci_bus 0000:09: resource 0 [io  0xd000-0xdfff]
  [   24.483461] pci_bus 0000:09: resource 1 [mem 0xf9e00000-0xf9efffff]
  [   24.502439] pci_bus 0000:09: resource 2 [mem 0xcff00000-0xcfffffff 64bit pref]
  [   24.524278] pci_bus 0000:08: resource 0 [io  0xc000-0xcfff]
  [   24.541174] pci_bus 0000:08: resource 1 [mem 0xf9d00000-0xf9dfffff]
  [   24.560156] pci_bus 0000:08: resource 2 [mem 0xcfe00000-0xcfefffff 64bit pref]
  [   24.582024] pci_bus 0000:07: resource 1 [mem 0xf9c00000-0xf9cfffff]
  [   24.601002] pci_bus 0000:06: resource 1 [mem 0xf9a00000-0xf9bfffff]
  [   24.619982] pci_bus 0000:05: resource 0 [io  0xb000-0xbfff]
  [   24.636883] pci_bus 0000:05: resource 1 [mem 0xf9900000-0xf99fffff]
  [   24.655864] pci_bus 0000:05: resource 2 [mem 0xb0000000-0xbfffffff 64bit pref]
  [   24.677697] pci_bus 0000:04: resource 1 [mem 0xf9800000-0xf98fffff]
  [   24.696680] pci_bus 0000:03: resource 0 [io  0xa000-0xafff]
  [   24.713576] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7]
  [   24.730476] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff]
  [   24.747373] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff]
  [   24.766354] pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff]
  [   24.785332] pci_bus 0000:03: resource 8 [mem 0xb0000000-0xdfffffff]
  [   24.804312] pci_bus 0000:03: resource 9 [mem 0xf0000000-0xfebfffff]
  [   24.823340] NET: Registered protocol family 2
  [   24.836938] TCP established hash table entries: 8192 (order: 5, 131072 bytes)
  [   24.858266] TCP bind hash table entries: 8192 (order: 7, 524288 bytes)
  [   24.878301] TCP: Hash tables configured (established 8192 bind 8192)
  [   24.897180] TCP: reno registered
  [   24.907025] UDP hash table entries: 512 (order: 4, 81920 bytes)
  [   24.925023] UDP-Lite hash table entries: 512 (order: 4, 81920 bytes)
  [   24.944358] NET: Registered protocol family 1
  [   24.957481] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50
  [   24.979037] pci 0000:00:12.0: calling quirk_usb_early_handoff+0x0/0x710
  [   24.999090] xen: registering gsi 18 triggering 0 polarity 1
  [   25.015947] xen: --> pirq=18 -> irq=18 (gsi=18)
  (XEN) [2013-02-27 11:20:17] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xd8 -> IRQ 18 Mode:1 Active:1)
 [   25.871536] pci 0000:00:12.2: calling quirk_usb_early_handoff+0x0/0x710
  [   25.891113] xen: registering gsi 17 triggering 0 polarity 1
  [   25.907982] xen: --> pirq=17 -> irq=17 (gsi=17)
  (XEN) [2013-02-27 11:20:17] IOAPIC[0]: Set PCI routing entry (6-17 -> 0x21 -> IRQ 17 Mode:1 Active:1)
 [   25.948590] pci 0000:00:13.0: calling quirk_usb_early_handoff+0x0/0x710
  [   25.968578] xen: registering gsi 18 triggering 0 polarity 1
  [   25.985448] Already setup the GSI :18
  [   26.071546] pci 0000:00:13.2: calling quirk_usb_early_handoff+0x0/0x710
  [   26.091131] xen: registering gsi 17 triggering 0 polarity 1
  [   26.107988] Already setup the GSI :17
  [   26.119231] pci 0000:00:14.5: calling quirk_usb_early_handoff+0x0/0x710
  [   26.139220] xen: registering gsi 18 triggering 0 polarity 1
  [   26.156087] Already setup the GSI :18
  [   26.241558] pci 0000:00:16.0: calling quirk_usb_early_handoff+0x0/0x710
  [   26.261132] xen: registering gsi 18 triggering 0 polarity 1
  [   26.277992] Already setup the GSI :18
  [   26.364898] pci 0000:00:16.2: calling quirk_usb_early_handoff+0x0/0x710
  [   26.384470] xen: registering gsi 17 triggering 0 polarity 1
  [   26.401329] Already setup the GSI :17
  [   26.412561] pci 0000:00:18.0: calling quirk_amd_nb_node+0x0/0x80
  [   26.430713] pci 0000:00:18.1: calling quirk_amd_nb_node+0x0/0x80
  [   26.448911] pci 0000:00:18.2: calling quirk_amd_nb_node+0x0/0x80
  [   26.467110] pci 0000:00:18.3: calling quirk_amd_nb_node+0x0/0x80
  [   26.485308] pci 0000:00:18.4: calling quirk_amd_nb_node+0x0/0x80
  [   26.503508] pci 0000:0c:00.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x10
  [   26.523538] pci 0000:0c:00.0: calling pci_fixup_video+0x0/0xd0
  [   26.541206] pci 0000:0c:00.0: Boot video device
  [   26.554983] pci 0000:0a:00.0: calling quirk_xio2000a+0x0/0xa0
  [   26.572397] pci 0000:0a:00.0: TI XIO2000a quirk detected; secondary bus fast back-to-back transfers disabled
  [   26.602046] pci 0000:0b:01.0: calling quirk_usb_early_handoff+0x0/0x710
  [   26.622075] xen: registering gsi 29 triggering 0 polarity 1
  [   26.638966] xen: --> pirq=29 -> irq=29 (gsi=29)
  (XEN) [2013-02-27 11:20:18] IOAPIC[1]: Set PCI routing entry (7-5 -> 0x29 -> IRQ 29 Mode:1 Active:1)
 [   26.679292] pci 0000:0b:01.1: calling quirk_usb_early_handoff+0x0/0x710
  [   26.699290] xen: registering gsi 30 triggering 0 polarity 1
  [   26.716177] xen: --> pirq=30 -> irq=30 (gsi=30)
  (XEN) [2013-02-27 11:20:18] IOAPIC[1]: Set PCI routing entry (7-6 -> 0x31 -> IRQ 30 Mode:1 Active:1)
 [   26.756510] pci 0000:0b:01.2: calling quirk_usb_early_handoff+0x0/0x710
  [   26.776505] xen: registering gsi 31 triggering 0 polarity 1
  [   26.793395] xen: --> pirq=31 -> irq=31 (gsi=31)
  (XEN) [2013-02-27 11:20:18] IOAPIC[1]: Set PCI routing entry (7-7 -> 0x39 -> IRQ 31 Mode:1 Active:1)
 [   26.833768] pci 0000:07:00.0: calling quirk_usb_early_handoff+0x0/0x710
  [   26.853754] xen: registering gsi 48 triggering 0 polarity 1
  [   26.870640] xen: --> pirq=48 -> irq=48 (gsi=48)
  (XEN) [2013-02-27 11:20:18] IOAPIC[1]: Set PCI routing entry (7-24 -> 0x41 -> IRQ 48 Mode:1 Active:1)
 [   26.911237] pci 0000:05:00.0: calling pci_fixup_video+0x0/0xd0
  [   26.928875] pci 0000:04:00.0: calling quirk_usb_early_handoff+0x0/0x710
  [   26.948909] xen: registering gsi 40 triggering 0 polarity 1
  [   26.965799] xen: --> pirq=40 -> irq=40 (gsi=40)
  (XEN) [2013-02-27 11:20:18] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x49 -> IRQ 40 Mode:1 Active:1)
 [   27.006389] PCI: CLS 64 bytes, default 64
  [   27.018696] Trying to unpack rootfs image as initramfs...
  [   27.055884] Freeing initrd memory: 12976k freed
  [   27.079711] DMA-API: preallocated 65536 debug entries
  [   27.094692] DMA-API: debugging enabled by kernel config
  [   27.113449] Scanning for low memory corruption every 60 seconds
  [   27.132999] sha1_ssse3: Neither AVX nor SSSE3 is available/usable.
  [   27.152330] audit: initializing netlink socket (disabled)
  [   27.168260] type=2000 audit(1361964013.691:1): initialized
  [   27.186234] bounce pool size: 64 pages
  [   27.197197] HugeTLB registered 2 MB page size, pre-allocated 0 pages
  [   27.226572] VFS: Disk quotas dquot_6.5.2
  [   27.238413] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  [   27.260315] NTFS driver 2.1.30 [Flags: R/W].
  [   27.273701] fuse init (API version 7.21)
  [   27.286937] Btrfs loaded
  [   27.295534] GFS2 installed
  [   27.304145] ceph: loaded (mds proto 32)
  [   27.315382] msgmni has been set to 1825
  [   27.329334] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
  [   27.351242] io scheduler noop registered
  [   27.363192] io scheduler deadline registered
  [   27.376939] io scheduler cfq registered (default)
  [   27.391856] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
  [   27.406754] crc32: self tests passed, processed 225944 bytes in 98494 nsec
  [   27.427688] crc32c: CRC_LE_BITS = 64
  [   27.438471] crc32c: self tests passed, processed 225944 bytes in 56934 nsec
  [   27.467257] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
  [   27.484577] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
  [   27.504122] cpcihp_zt5550: ZT5550 CompactPCI Hot Plug Driver version: 0.2
  [   27.524968] cpcihp_generic: Generic port I/O CompactPCI Hot Plug Driver version: 0.1
  [   27.548060] cpcihp_generic: not configured, disabling.
  [   27.564121] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  [   27.583950] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  [   27.625799] acpiphp_ibm: ibm_acpiphp_init: acpi_walk_namespace failed
  [   27.645355] usbcore: registered new interface driver udlfb
  [   27.661716] vesafb: mode is 1280x1024x32, linelength=5120, pages=0
  [   27.680240] vesafb: scrolling: redraw
  [   27.691419] vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
  [   27.710240] vesafb: framebuffer at 0xfb000000, mapped to 0xffffc90010300000, using 10240k, total 14336k
  [   27.759995] Console: switching to colour frame buffer device 160x64
  [   27.798771] fb0: VESA VGA frame buffer device
  [   27.812647] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
  [   27.837640] ACPI: Power Button [PWRB]
  [   27.848966] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
  [   27.871139] ACPI: Power Button [PWRF]
  [   27.888317] Warning: Processor Platform Limit not supported.
  [   27.906061] Event-channel device installed.
  [   27.919187] xen-pciback: backend is vpci
  [   27.932688] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  [   27.953146] hpet_acpi_add: no address or irqs in _CRS
  [   27.968831] Linux agpgart interface v0.103
  [   27.983461] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
  [   28.010238] Hangcheck: Using getrawmonotonic().
  [   28.024342] [drm] Initialized drm 1.1.0 20060810
  [   28.038542] [drm] radeon kernel modesetting enabled.
  [   28.053427] checking generic (fb000000 e00000) vs hw (b0000000 10000000)
  [   28.073606] radeon 0000:05:00.0: enabling device (0000 -> 0003)
  [   28.091575] xen: registering gsi 32 triggering 0 polarity 1
  [   28.108439] xen: --> pirq=32 -> irq=32 (gsi=32)
  (XEN) [2013-02-27 11:20:20] IOAPIC[1]: Set PCI routing entry (7-8 -> 0x99 -> IRQ 32 Mode:1 Active:1)
 [   28.149488] [drm] initializing kernel modesetting (TURKS 0x1002:0x6759 0x174B:0xE193).
  [   28.173174] [drm] register mmio base: 0xF99C0000
  [   28.187174] [drm] register mmio size: 131072
  [   28.320157] ATOM BIOS: ELIXIR
  [   28.328932] [drm] GPU not posted. posting now...
  [   28.345786] radeon 0000:05:00.0: VRAM: 1024M 0x0000000000000000 - 0x000000003FFFFFFF (1024M used)
  [   28.372352] radeon 0000:05:00.0: GTT: 512M 0x0000000040000000 - 0x000000005FFFFFFF
  [   28.395202] [drm] Detected VRAM RAM=1024M, BAR=256M
  [   28.410017] [drm] RAM width 128bits DDR
  [   28.421924] [TTM] Zone  kernel: Available graphics memory: 467406 kiB
  [   28.441218] [TTM] Initializing pool allocator
  [   28.454486] [TTM] Initializing DMA pool allocator
  [   28.469011] [drm] radeon: 1024M of VRAM memory ready
  [   28.483854] [drm] radeon: 512M of GTT memory ready.
  [   28.498721] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
  [   28.525009] [drm] Driver supports precise vblank timestamp query.
  [   28.549815] radeon 0000:05:00.0: radeon: using MSI.
  [   28.570954] [drm] radeon: irq initialized.
  [   28.589735] [drm] GART: num cpu pages 131072, num gpu pages 131072
  [   28.615945] [drm] probing gen 2 caps for device 1002:5a1f = 31cd02/0
  [   28.641571] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
  [   28.671133] [drm] Loading TURKS Microcode
  [   88.835447] ni_cp: Failed to load firmware "radeon/TURKS_pfp.bin"
  [   88.860315] [drm:evergreen_startup] *ERROR* Failed to load firmware!
  [   88.885976] radeon 0000:05:00.0: disabling GPU acceleration
  [   88.910536] radeon 0000:05:00.0: ffff880002ffd400 unpin not necessary
  [   88.936413] radeon 0000:05:00.0: ffff880002ffd400 unpin not necessary
  [   88.962665] [drm:evergreen_init] *ERROR* radeon: MC ucode required for NI+.
  [   88.989995] radeon 0000:05:00.0: Fatal error during GPU init
  [   89.013369] [drm] radeon: finishing device.
  [   89.033451] [TTM] Finalizing pool allocator
  [   89.052412] [TTM] Finalizing DMA pool allocator
  [   89.072669] [TTM] Zone  kernel: Used memory at exit: 0 kiB
  [   89.095360] [drm] radeon: ttm finalized
  [   89.113871] radeon: probe of 0000:05:00.0 failed with error -22
  [   89.143112] brd: module loaded
  [   89.172160] loop: module loaded
  [   89.189428] ahci 0000:00:11.0: version 3.0
  [   89.207872] xen: registering gsi 19 triggering 0 polarity 1
  [   89.230656] xen: --> pirq=19 -> irq=19 (gsi=19)
  (XEN) [2013-02-27 11:21:21] IOAPIC[0]: Set PCI routing entry (6-19 -> 0xa9 -> IRQ 19 Mode:1 Active:1)
 [   89.277231] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
  [   89.307529] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
  [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
  [   89.362679] tun: Universal TUN/TAP device driver, 1.6
  [   89.383711] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
  [   89.408471] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
  [   89.435547] e1000: Copyright (c) 1999-2006 Intel Corporation.
  [   89.459153] e1000e: Intel(R) PRO/1000 Network Driver - 2.2.14-k
  [   89.482932] e1000e: Copyright(c) 1999 - 2013 Intel Corporation.
  [   89.507031] igb: Intel(R) Gigabit Ethernet Network Driver - version 4.1.2-k
  [   89.534008] igb: Copyright (c) 2007-2013 Intel Corporation.
  [   89.557065] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
  [   89.586628] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  [   89.610947] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  [   89.633825] xen: registering gsi 46 triggering 0 polarity 1
  [   89.656608] xen: --> pirq=46 -> irq=46 (gsi=46)
  (XEN) [2013-02-27 11:21:21] IOAPIC[1]: Set PCI routing entry (7-22 -> 0xb9 -> IRQ 46 Mode:1 Active:1)
 [   89.702980] r8169 0000:09:00.0: enabling Mem-Wr-Inval
  [   89.724950] r8169 0000:09:00.0 eth0: RTL8168d/8111d at 0xffffc900001be000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 121
  [   89.762153] r8169 0000:09:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
  [   89.793964] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  [   89.816801] xen: registering gsi 51 triggering 0 polarity 1
  [   89.839821] xen: --> pirq=51 -> irq=51 (gsi=51)
  (XEN) [2013-02-27 11:21:21] IOAPIC[1]: Set PCI routing entry (7-27 -> 0xc9 -> IRQ 51 Mode:1 Active:1)
 [   89.886352] r8169 0000:08:00.0: enabling Mem-Wr-Inval
  [   89.908667] r8169 0000:08:00.0 eth1: RTL8168d/8111d at 0xffffc900001e2000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 122
  [   89.945982] r8169 0000:08:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
  [   89.978313] Initialising Xen virtual ethernet driver.
  [   90.001473] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  [   90.027398] ehci-pci: EHCI PCI platform driver
  [   90.047113] xen: registering gsi 17 triggering 0 polarity 1
  [   90.070136] Already setup the GSI :17
  [   90.087465] ehci-pci 0000:00:12.2: enabling bus mastering
  [   90.110033] ehci-pci 0000:00:12.2: EHCI Host Controller
  [   90.132513] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
  [   90.161149] QUIRK: Enable AMD PLL fix
  [   90.178493] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
  [   90.211102] ehci-pci 0000:00:12.2: debug port 1
  [   90.231276] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
  [   90.253669] ehci-pci 0000:00:12.2: irq 17, io mem 0xf96ff400
  [   90.284840] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
  [   90.308527] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  [   90.335212] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   90.363186] usb usb1: Product: EHCI Host Controller
  [   90.384076] usb usb1: Manufacturer: Linux 3.8.0-rc0-20130227 ehci_hcd
  [   90.409659] usb usb1: SerialNumber: 0000:00:12.2
  [   90.430440] hub 1-0:1.0: USB hub found
  [   90.448032] hub 1-0:1.0: 5 ports detected
  [   90.466712] xen: registering gsi 17 triggering 0 polarity 1
  [   90.489662] Already setup the GSI :17
  [   90.506841] ehci-pci 0000:00:13.2: enabling bus mastering
  [   90.529296] ehci-pci 0000:00:13.2: EHCI Host Controller
  [   90.551562] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
  [   90.580081] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
  [   90.612555] ehci-pci 0000:00:13.2: debug port 1
  [   90.632557] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
  [   90.654785] ehci-pci 0000:00:13.2: irq 17, io mem 0xf96ff800
  [   90.688150] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
  [   90.711713] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
  [   90.738394] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   90.766394] usb usb2: Product: EHCI Host Controller
  [   90.787285] usb usb2: Manufacturer: Linux 3.8.0-rc0-20130227 ehci_hcd
  [   90.812874] usb usb2: SerialNumber: 0000:00:13.2
  [   90.833562] hub 2-0:1.0: USB hub found
  [   90.851033] hub 2-0:1.0: 5 ports detected
  [   90.869439] xen: registering gsi 17 triggering 0 polarity 1
  [   90.892309] Already setup the GSI :17
  [   90.909330] ehci-pci 0000:00:16.2: enabling bus mastering
  [   90.931600] ehci-pci 0000:00:16.2: EHCI Host Controller
  [   90.953466] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
  [   90.981673] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
  [   91.013833] ehci-pci 0000:00:16.2: debug port 1
  [   91.033483] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
  [   91.055295] ehci-pci 0000:00:16.2: irq 17, io mem 0xf96ffc00
  [   91.098048] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
  [   91.121113] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
  [   91.147312] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   91.174809] usb usb3: Product: EHCI Host Controller
  [   91.195193] usb usb3: Manufacturer: Linux 3.8.0-rc0-20130227 ehci_hcd
  [   91.220243] usb usb3: SerialNumber: 0000:00:16.2
  [   91.240161] hub 3-0:1.0: USB hub found
  [   91.257013] hub 3-0:1.0: 4 ports detected
  [   91.274839] xen: registering gsi 31 triggering 0 polarity 1
  [   91.297146] Already setup the GSI :31
  [   91.313643] ehci-pci 0000:0b:01.2: enabling bus mastering
  [   91.335305] ehci-pci 0000:0b:01.2: EHCI Host Controller
  [   91.356515] ehci-pci 0000:0b:01.2: new USB bus registered, assigned bus number 4
  [   91.384247] ehci-pci 0000:0b:01.2: irq 31, io mem 0xf9fffc00
  [   91.414791] ehci-pci 0000:0b:01.2: USB 2.0 started, EHCI 1.00
  [   91.437425] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
  [   91.463107] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   91.490105] usb usb4: Product: EHCI Host Controller
  [   91.510085] usb usb4: Manufacturer: Linux 3.8.0-rc0-20130227 ehci_hcd
  [   91.534796] usb usb4: SerialNumber: 0000:0b:01.2
  [   91.554456] hub 4-0:1.0: USB hub found
  [   91.570970] hub 4-0:1.0: 5 ports detected
  [   91.588671] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  [   91.612617] xen: registering gsi 18 triggering 0 polarity 1
  [   91.634612] Already setup the GSI :18
  [   91.650899] ohci_hcd 0000:00:12.0: enabling bus mastering
  [   91.672374] ohci_hcd 0000:00:12.0: OHCI Host Controller
  [   91.693462] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 5
  [   91.720995] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf96fb000
  [   91.798954] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
  [   91.824596] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   91.851545] usb usb5: Product: OHCI Host Controller
  [   91.871513] usb usb5: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   91.896181] usb usb5: SerialNumber: 0000:00:12.0
  [   91.915717] hub 5-0:1.0: USB hub found
  [   91.932224] hub 5-0:1.0: 5 ports detected
  [   91.949805] xen: registering gsi 18 triggering 0 polarity 1
  [   91.971838] Already setup the GSI :18
  [   91.988048] ohci_hcd 0000:00:13.0: enabling bus mastering
  [   92.009486] ohci_hcd 0000:00:13.0: OHCI Host Controller
  [   92.030553] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 6
  [   92.058137] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf96fc000
  [   92.135554] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
  [   92.161247] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   92.188262] usb usb6: Product: OHCI Host Controller
  [   92.208200] usb usb6: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   92.232847] usb usb6: SerialNumber: 0000:00:13.0
  [   92.252490] hub 6-0:1.0: USB hub found
  [   92.269007] hub 6-0:1.0: 5 ports detected
  [   92.286609] xen: registering gsi 18 triggering 0 polarity 1
  [   92.308636] Already setup the GSI :18
  [   92.324925] ohci_hcd 0000:00:14.5: enabling bus mastering
  [   92.346414] ohci_hcd 0000:00:14.5: OHCI Host Controller
  [   92.367546] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 7
  [   92.378037] usb 5-5: new full-speed USB device number 2 using ohci_hcd
  [   92.420211] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf96fd000
  [   92.498766] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
  [   92.524606] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   92.551752] usb usb7: Product: OHCI Host Controller
  [   92.571854] usb usb7: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   92.596632] usb usb7: SerialNumber: 0000:00:14.5
  [   92.616532] hub 7-0:1.0: USB hub found
  [   92.633420] hub 7-0:1.0: 2 ports detected
  [   92.650990] xen: registering gsi 18 triggering 0 polarity 1
  [   92.673097] Already setup the GSI :18
  [   92.689432] ohci_hcd 0000:00:16.0: enabling bus mastering
  [   92.711102] ohci_hcd 0000:00:16.0: OHCI Host Controller
  [   92.732602] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus number 8
  [   92.760478] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf96fe000
  [   92.838882] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
  [   92.864924] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   92.892095] usb usb8: Product: OHCI Host Controller
  [   92.912190] usb usb8: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   92.937031] usb usb8: SerialNumber: 0000:00:16.0
  [   92.956406] usb 5-5: New USB device found, idVendor=0a12, idProduct=0001
  [   92.956938] hub 8-0:1.0: USB hub found
  [   92.956947] hub 8-0:1.0: 4 ports detected
  [   92.957294] xen: registering gsi 29 triggering 0 polarity 1
  [   92.957296] Already setup the GSI :29
  [   92.957315] ohci_hcd 0000:0b:01.0: enabling bus mastering
  [   92.957323] ohci_hcd 0000:0b:01.0: OHCI Host Controller
  [   92.957654] ohci_hcd 0000:0b:01.0: new USB bus registered, assigned bus number 9
  [   92.957735] ohci_hcd 0000:0b:01.0: irq 29, io mem 0xf9ffd000
  [   93.038063] usb usb9: New USB device found, idVendor=1d6b, idProduct=0001
  [   93.038064] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   93.038065] usb usb9: Product: OHCI Host Controller
  [   93.038069] usb usb9: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   93.038070] usb usb9: SerialNumber: 0000:0b:01.0
  [   93.038575] hub 9-0:1.0: USB hub found
  [   93.038586] hub 9-0:1.0: 3 ports detected
  [   93.038951] xen: registering gsi 30 triggering 0 polarity 1
  [   93.038952] Already setup the GSI :30
  [   93.038970] ohci_hcd 0000:0b:01.1: enabling bus mastering
  [   93.038979] ohci_hcd 0000:0b:01.1: OHCI Host Controller
  [   93.039311] ohci_hcd 0000:0b:01.1: new USB bus registered, assigned bus number 10
  [   93.039398] ohci_hcd 0000:0b:01.1: irq 30, io mem 0xf9ffe000
  [   93.121421] usb usb10: New USB device found, idVendor=1d6b, idProduct=0001
  [   93.121423] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   93.121424] usb usb10: Product: OHCI Host Controller
  [   93.121425] usb usb10: Manufacturer: Linux 3.8.0-rc0-20130227 ohci_hcd
  [   93.121426] usb usb10: SerialNumber: 0000:0b:01.1
  [   93.122284] hub 10-0:1.0: USB hub found
  [   93.122296] hub 10-0:1.0: 2 ports detected
  [   93.122831] uhci_hcd: USB Universal Host Controller Interface driver
  [   93.123062] xen: registering gsi 48 triggering 0 polarity 1
  [   93.123065] Already setup the GSI :48
  [   93.123085] xhci_hcd 0000:07:00.0: enabling bus mastering
  [   93.123090] xhci_hcd 0000:07:00.0: xHCI Host Controller
  [   93.123502] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 11
  [   93.125321] xhci_hcd 0000:07:00.0: enabling Mem-Wr-Inval
  [   93.125371] xhci_hcd 0000:07:00.0: irq 48, io mem 0xf9cfe000
  [   93.126267] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002
  [   93.126268] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   93.126269] usb usb11: Product: xHCI Host Controller
  [   93.126270] usb usb11: Manufacturer: Linux 3.8.0-rc0-20130227 xhci_hcd
  [   93.126271] usb usb11: SerialNumber: 0000:07:00.0
  [   93.126666] xHCI xhci_add_endpoint called for root hub
  [   93.126668] xHCI xhci_check_bandwidth called for root hub
  [   93.126830] hub 11-0:1.0: USB hub found
  [   93.126851] hub 11-0:1.0: 2 ports detected
  [   93.126999] xhci_hcd 0000:07:00.0: xHCI Host Controller
  [   93.127386] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 12
  [   93.127455] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003
  [   93.127456] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   93.127457] usb usb12: Product: xHCI Host Controller
  [   93.127459] usb usb12: Manufacturer: Linux 3.8.0-rc0-20130227 xhci_hcd
  [   93.127460] usb usb12: SerialNumber: 0000:07:00.0
  [   93.127842] xHCI xhci_add_endpoint called for root hub
  [   93.127843] xHCI xhci_check_bandwidth called for root hub
  [   93.127997] hub 12-0:1.0: USB hub found
  [   93.128010] hub 12-0:1.0: 2 ports detected
  [   94.194856] usb 5-5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
  [   94.221495] usb 5-5: Product: EDRClassone
  [   94.241780] xen: registering gsi 40 triggering 0 polarity 1
  [   94.263861] Already setup the GSI :40
  [   94.280136] xhci_hcd 0000:04:00.0: enabling bus mastering
  [   94.301584] xhci_hcd 0000:04:00.0: xHCI Host Controller
  [   94.322700] xhci_hcd 0000:04:00.0: new USB bus registered, assigned bus number 13
  [   94.350618] xhci_hcd 0000:04:00.0: enabling Mem-Wr-Inval
  [   94.368037] usb 8-3: new low-speed USB device number 2 using ohci_hcd
  [   94.396674] xhci_hcd 0000:04:00.0: irq 40, io mem 0xf98fe000
  [   94.419765] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002
  [   94.445810] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   94.473079] usb usb13: Product: xHCI Host Controller
  [   94.493288] usb usb13: Manufacturer: Linux 3.8.0-rc0-20130227 xhci_hcd
  [   94.518259] usb usb13: SerialNumber: 0000:04:00.0
  [   94.538075] xHCI xhci_add_endpoint called for root hub
  [   94.558898] xHCI xhci_check_bandwidth called for root hub
  [   94.580826] hub 13-0:1.0: USB hub found
  [   94.597876] hub 13-0:1.0: 2 ports detected
  [   94.615739] xhci_hcd 0000:04:00.0: xHCI Host Controller
  [   94.637194] xhci_hcd 0000:04:00.0: new USB bus registered, assigned bus number 14
  [   94.665284] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003
  [   94.691610] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  [   94.719200] usb usb14: Product: xHCI Host Controller
  [   94.739652] usb usb14: Manufacturer: Linux 3.8.0-rc0-20130227 xhci_hcd
  [   94.764867] usb usb14: SerialNumber: 0000:04:00.0
  [   94.784545] usb 8-3: New USB device found, idVendor=046d, idProduct=c517
  [   94.784874] xHCI xhci_add_endpoint called for root hub
  [   94.784874] xHCI xhci_check_bandwidth called for root hub
  [   94.785004] hub 14-0:1.0: USB hub found
  [   94.785014] hub 14-0:1.0: 2 ports detected
  [   94.887464] usb 8-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  [   94.914427] usb 8-3: Product: USB Receiver
  [   94.932193] usb 8-3: Manufacturer: Logitech
  [   94.950752] usbcore: registered new interface driver usblp
  [   94.972803] Initializing USB Mass Storage driver...
  [   94.993288] usbcore: registered new interface driver usb-storage
  [   95.016889] USB Mass Storage support registered.
  [   95.036712] usbcore: registered new interface driver usbserial
  [   95.058035] usb 13-2: new low-speed USB device number 2 using xhci_hcd
  [   95.085294] usbcore: registered new interface driver cp210x
  [   95.104318] usb 13-2: New USB device found, idVendor=10cf, idProduct=5500
  [   95.104319] usb 13-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  [   95.104320] usb 13-2: Product: USB K8055
  [   95.104321] usb 13-2: Manufacturer: Velleman 
  [   95.104808] usb 13-2: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
  [   95.107613] usb 13-2: ep 0x1 - rounding interval to 64 microframes, ep desc says 80 microframes
  [   95.261345] usbserial: USB Serial support registered for cp210x
  [   95.285328] usbcore: registered new interface driver cypress_m8
  [   95.309295] usbserial: USB Serial support registered for DeLorme Earthmate USB
  [   95.337246] usbserial: USB Serial support registered for HID->COM RS232 Adapter
  [   95.365417] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
  [   95.393558] usbcore: registered new interface driver mos7720
  [   95.416780] usbserial: USB Serial support registered for Moschip 2 port adapter
  [   95.445037] usbcore: registered new interface driver mos7840
  [   95.468262] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
  [   95.500470] i8042: PNP: No PS/2 controller found. Probing ports directly.
  [   95.527815] serio: i8042 KBD port at 0x60,0x64 irq 1
  [   95.549065] serio: i8042 AUX port at 0x60,0x64 irq 12
  [   95.570705] mousedev: PS/2 mouse device common for all mice
  [   95.594482] rtc_cmos 00:03: RTC can wake from S4
  [   95.614886] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
  [   95.639204] rtc_cmos 00:03: alarms up to one month, y3k, 114 bytes nvram
  [   95.666312] ACPI Warning: 0x0000000000000b00-0x0000000000000b07 SystemIO conflicts with Region \SOR1 1 (20130117/utaddress-251)
  [   95.706541] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  [   95.744980] lirc_dev: IR Remote Control driver registered, major 248 
  [   95.770700] IR NEC protocol handler initialized
  [   95.790659] IR RC5(x) protocol handler initialized
  [   95.811360] IR RC6 protocol handler initialized
  [   95.831224] IR JVC protocol handler initialized
  [   95.850959] IR Sony protocol handler initialized
  [   95.870962] IR RC5 (streamzap) protocol handler initialized
  [   95.893829] IR SANYO protocol handler initialized
  [   95.914092] IR MCE Keyboard/mouse protocol handler initialized
  [   95.937727] IR LIRC bridge handler initialized
  [   95.957235] cx25821: driver version 0.0.106 loaded
  [   95.977844] xen: registering gsi 47 triggering 0 polarity 1
  [   96.000826] xen: --> pirq=47 -> irq=47 (gsi=47)
  (XEN) [2013-02-27 11:21:28] IOAPIC[1]: Set PCI routing entry (7-23 -> 0x92 -> IRQ 47 Mode:1 Active:1)
 [   96.047411] cx25821: Athena pci enable !
  [   96.065335] cx25821: 
  [   96.065335] ***********************************
  [   96.098313] cx25821: cx25821 set up
  [   96.114757] cx25821: ***********************************
  [   96.114757] 
  [   96.147612] cx25821: Athena Hardware device = 0x8210
  [   96.168837] cx25821: cx25821[1]: subsystem: 0000:0000, board: CX25821 [card=1,autodetected]
  [   96.420744] cx25821: (1): i2c register! bus->i2c_rc = 0
  [   96.519885] cx25821: cx25821_dev_checkrevision(): Hardware revision = 0x00
  [   96.546634] cx25821: (1): setup done!
  [   96.563780] cx25821: cx25821[1]/0: found at 0000:06:00.0, rev: 0, irq: 47, latency: 0, mmio: 0xf9a00000
  [   96.598928] usbcore: registered new interface driver pvrusb2
  [   96.622152] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
  [   96.652029] pvrusb2: Debug mask is 31 (0x1f)
  [   96.671533] f71805f: Unsupported Fintek device, skipping
  [   96.693934] f71882fg: Found f71889ed chip at 0x600, revision 16
  [   96.718355] ACPI Warning: 0x0000000000000600-0x0000000000000607 SystemIO conflicts with Region \HMOR 1 (20130117/utaddress-251)
  [   96.758888] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
  [   96.797314] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.03
  [   96.823731] sp5100_tco: PCI Revision ID: 0x41
  [   96.843574] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
  [   96.868787] sp5100_tco: Last reboot was not triggered by watchdog.
  [   96.894327] sp5100_tco: initialized (0xffffc900102eab00). heartbeat=60 sec (nowayout=0, force_addr=none)
  [   96.929515] xen_wdt: Xen WatchDog Timer Driver v0.01
  [   96.951633] xen_wdt: cannot register miscdev on minor=130 (-16)
  [   96.976184] wdt: probe of wdt failed with error -16
  [   96.998380] device-mapper: ioctl: 4.23.1-ioctl (2012-12-18) initialised: dm-devel@redhat.com
  [   97.030894] Bluetooth: Virtual HCI driver ver 1.3
  [   97.052146] Bluetooth: HCI UART driver ver 2.2
  [   97.072229] Bluetooth: HCI H4 protocol initialized
  [   97.093344] Bluetooth: HCI BCSP protocol initialized
  [   97.114984] Bluetooth: HCILL protocol initialized
  [   97.135786] Bluetooth: HCIATH3K protocol initialized
  [   97.157269] Bluetooth: HCI Three-wire UART (H5) protocol initialized
  [   97.183255] usbcore: registered new interface driver bcm203x
  [   97.207228] usbcore: registered new interface driver bpa10x
  [   97.230850] usbcore: registered new interface driver bfusb
  [   97.254516] usbcore: registered new interface driver btusb
  [   97.277645] usbcore: registered new interface driver ath3k
  [   97.301122] hidraw: raw HID events driver (C) Jiri Kosina
  [   97.329718] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb8/8-3/8-3:1.0/input/input2
  [   97.365984] logitech 0003:046D:C517.0001: input,hidraw0: USB HID v1.10 Keyboard [Logitech USB Receiver] on usb-0000:00:16.0-3/input0
  [   97.416000] logitech 0003:046D:C517.0002: fixing up Logitech keyboard report descriptor
  [   97.447350] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb8/8-3/8-3:1.1/input/input3
  [   97.483744] logitech 0003:046D:C517.0002: input,hiddev0,hidraw1: USB HID v1.10 Mouse [Logitech USB Receiver] on usb-0000:00:16.0-3/input1
  [   97.527795] usbcore: registered new interface driver usbhid
  [   97.551150] usbhid: USB HID core driver
  [   97.574009] xen: registering gsi 22 triggering 0 polarity 1
  [   97.597481] xen: --> pirq=22 -> irq=22 (gsi=22)
  (XEN) [2013-02-27 11:21:29] IOAPIC[0]: Set PCI routing entry (6-22 -> 0x9a -> IRQ 22 Mode:1 Active:1)
 [   97.649496] xen: registering gsi 33 triggering 0 polarity 1
  [   97.673097] xen: --> pirq=33 -> irq=33 (gsi=33)
  (XEN) [2013-02-27 11:21:29] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xa2 -> IRQ 33 Mode:1 Active:1)
 [   97.725171] usbcore: registered new interface driver snd-usb-audio
  [   97.750817] usbcore: registered new interface driver snd-ua101
  [   97.775336] usbcore: registered new interface driver snd-usb-usx2y
  [   97.800866] usbcore: registered new interface driver snd-usb-caiaq
  [   97.826389] usbcore: registered new interface driver snd-usb-6fire
  [   97.851483] Netfilter messages via NETLINK v0.30.
  [   97.872063] nfnl_acct: registering with nfnetlink.
  [   97.892950] nf_conntrack version 0.5.0 (7303 buckets, 29212 max)
  [   97.918451] ctnetlink v0.93: registering with nfnetlink.
  [   97.941789] xt_time: kernel timezone is -0000
  [   97.961456] ip_set: protocol 6
  [   97.977163] IPVS: Registered protocols ()
  [   97.996061] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
  [   98.024703] IPVS: Creating netns size=1904 id=0
  [   98.044884] IPVS: ipvs loaded.
  [   98.060599] ip_tables: (C) 2000-2006 Netfilter Core Team
  [   98.083087] TCP: cubic registered
  [   98.099446] NET: Registered protocol family 17
  [   98.119203] Bridge firewalling registered
  [   98.137495] Ebtables v2.0 registered
  [   98.154485] Bluetooth: RFCOMM TTY layer initialized
  [   98.175238] Bluetooth: RFCOMM socket layer initialized
  [   98.196728] Bluetooth: RFCOMM ver 1.11
  [   98.213976] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
  [   98.235804] Bluetooth: BNEP filters: protocol multicast
  [   98.257204] Bluetooth: BNEP socket layer initialized
  [   98.277675] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
  [   98.301022] Bluetooth: HIDP socket layer initialized
  [   98.321496] Key type ceph registered
  [   98.337748] libceph: loaded (mon/osd proto 15/24, osdmap 5/6 5/6)
  [   98.363338] registered taskstats version 1
  [   98.382246] console [netcon0] enabled
  [   98.398595] netconsole: network logging started
  [   98.417676] ALSA device list:
  [   98.431821]   #0: C-Media CMI8738 (model 55) at 0xa800, irq 22
  [   98.454533]   #1: HD-Audio Generic at 0xf99fc000 irq 137
  [   98.476597] Freeing unused kernel memory: 1068k freed
  [   98.497323] Write protecting the kernel read-only data: 14336k
  [   98.526807] Freeing unused kernel memory: 268k freed
  [   98.547308] Freeing unused kernel memory: 220k freed
  (XEN) [2013-02-27 11:22:13] *** Serial input -> Xen (type 'CTRL-a' three times to switch input to DOM0)
 (XEN) [2013-02-27 11:22:15] Guest interrupt information:
 (XEN) [2013-02-27 11:22:15]    IRQ:   0 affinity:01 vec:f0 type=IO-APIC-edge    status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   1 affinity:01 vec:30 type=IO-APIC-edge    status=00000014 in-flight=0 domain-list=0:  1(----),
 (XEN) [2013-02-27 11:22:15]    IRQ:   2 affinity:3f vec:e2 type=XT-PIC          status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   3 affinity:01 vec:38 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   4 affinity:01 vec:f1 type=IO-APIC-edge    status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   5 affinity:01 vec:40 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   6 affinity:01 vec:48 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   7 affinity:01 vec:50 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:   8 affinity:01 vec:58 type=IO-APIC-edge    status=00000010 in-flight=0 domain-list=0:  8(----),
 (XEN) [2013-02-27 11:22:15]    IRQ:   9 affinity:01 vec:60 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0:  9(----),
 (XEN) [2013-02-27 11:22:15]    IRQ:  10 affinity:01 vec:68 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  11 affinity:01 vec:70 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  12 affinity:01 vec:78 type=IO-APIC-edge    status=00000010 in-flight=0 domain-list=0: 12(----),
 (XEN) [2013-02-27 11:22:15]    IRQ:  13 affinity:3f vec:88 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  14 affinity:01 vec:90 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  15 affinity:01 vec:98 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  16 affinity:3f vec:d0 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:15]    IRQ:  17 affinity:01 vec:21 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 17(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  18 affinity:01 vec:d8 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 18(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  19 affinity:3f vec:a9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  22 affinity:01 vec:9a type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 22(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  29 affinity:01 vec:29 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 29(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  30 affinity:01 vec:31 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 30(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  31 affinity:01 vec:39 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 31(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  32 affinity:3f vec:99 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  33 affinity:3f vec:a2 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  40 affinity:01 vec:49 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  46 affinity:3f vec:b9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  47 affinity:01 vec:92 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 47(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  48 affinity:01 vec:41 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  51 affinity:3f vec:c9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  52 affinity:3f vec:b8 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  53 affinity:3f vec:c0 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  54 affinity:3f vec:c8 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  56 affinity:01 vec:28 type=AMD-IOMMU-MSI   status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  57 affinity:3f vec:a0 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  58 affinity:3f vec:a8 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  59 affinity:3f vec:b0 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  60 affinity:3f vec:51 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  61 affinity:3f vec:59 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  62 affinity:3f vec:61 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  63 affinity:3f vec:69 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  64 affinity:3f vec:71 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  65 affinity:3f vec:79 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  66 affinity:3f vec:81 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  67 affinity:3f vec:89 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  68 affinity:3f vec:91 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  69 affinity:3f vec:c1 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  70 affinity:3f vec:d1 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:16]    IRQ:  71 affinity:01 vec:d9 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:300(----),
 (XEN) [2013-02-27 11:22:16]    IRQ:  72 affinity:01 vec:22 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:299(----),
 (XEN) [2013-02-27 11:22:17]    IRQ:  73 affinity:01 vec:2a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:298(----),
 (XEN) [2013-02-27 11:22:17]    IRQ:  74 affinity:01 vec:32 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:297(----),
 (XEN) [2013-02-27 11:22:17]    IRQ:  75 affinity:01 vec:3a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:296(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  76 affinity:01 vec:42 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:295(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  77 affinity:01 vec:4a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:294(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  78 affinity:01 vec:52 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:293(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  79 affinity:01 vec:5a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:292(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  80 affinity:01 vec:62 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:291(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  81 affinity:01 vec:6a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:290(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  82 affinity:01 vec:72 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:289(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  83 affinity:01 vec:7a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:288(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  84 affinity:01 vec:8a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:287(-S--),
 (XEN) [2013-02-27 11:22:17]    IRQ:  85 affinity:01 vec:aa type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:286(----),
 (XEN) [2013-02-27 11:22:17] IO-APIC interrupt information:
 (XEN) [2013-02-27 11:22:17]     IRQ  0 Vec240:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  2: vec=f0 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  1 Vec 48:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  1: vec=30 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  3 Vec 56:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  3: vec=38 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  4 Vec241:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  4: vec=f1 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  5 Vec 64:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  5: vec=40 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  6 Vec 72:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  6: vec=48 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  7 Vec 80:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  7: vec=50 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  8 Vec 88:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  8: vec=58 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ  9 Vec 96:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin  9: vec=60 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ 10 Vec104:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin 10: vec=68 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:17]     IRQ 11 Vec112:
 (XEN) [2013-02-27 11:22:17]       Apic 0x00, Pin 11: vec=70 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 12 Vec120:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 12: vec=78 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 13 Vec136:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 13: vec=88 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 14 Vec144:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 14: vec=90 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 15 Vec152:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 15: vec=98 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 16 Vec208:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 16: vec=d0 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 17 Vec 33:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 17: vec=21 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 18 Vec216:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 18: vec=d8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 19 Vec169:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 19: vec=a9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 22 Vec154:
 (XEN) [2013-02-27 11:22:18]       Apic 0x00, Pin 22: vec=9a delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 29 Vec 41:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin  5: vec=29 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 30 Vec 49:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin  6: vec=31 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 31 Vec 57:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin  7: vec=39 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 32 Vec153:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin  8: vec=99 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 33 Vec162:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin  9: vec=a2 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 40 Vec 73:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 16: vec=49 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 46 Vec185:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 22: vec=b9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 47 Vec146:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 23: vec=92 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 48 Vec 65:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 24: vec=41 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:1
 (XEN) [2013-02-27 11:22:18]     IRQ 51 Vec201:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 27: vec=c9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 52 Vec184:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 28: vec=b8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 53 Vec192:
 (XEN) [2013-02-27 11:22:18]       Apic 0x01, Pin 29: vec=c0 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:18]     IRQ 54 Vec200:
 (XEN) [2013-02-27 11:22:19]       Apic 0x01, Pin 30: vec=c8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:20] 'h' pressed -> showing installed handlers
 (XEN) [2013-02-27 11:22:20]  key '%' (ascii '25') => trap to xendbg
 (XEN) [2013-02-27 11:22:20]  key '*' (ascii '2a') => print all diagnostics
 (XEN) [2013-02-27 11:22:20]  key '0' (ascii '30') => dump Dom0 registers
 (XEN) [2013-02-27 11:22:20]  key 'A' (ascii '41') => toggle alternative key handling
 (XEN) [2013-02-27 11:22:20]  key 'H' (ascii '48') => dump heap info
 (XEN) [2013-02-27 11:22:20]  key 'I' (ascii '49') => dump HVM irq info
 (XEN) [2013-02-27 11:22:20]  key 'M' (ascii '4d') => dump MSI state
 (XEN) [2013-02-27 11:22:20]  key 'N' (ascii '4e') => trigger an NMI
 (XEN) [2013-02-27 11:22:20]  key 'O' (ascii '4f') => toggle shadow audits
 (XEN) [2013-02-27 11:22:20]  key 'Q' (ascii '51') => dump PCI devices
 (XEN) [2013-02-27 11:22:20]  key 'R' (ascii '52') => reboot machine
 (XEN) [2013-02-27 11:22:20]  key 'S' (ascii '53') => reset shadow pagetables
 (XEN) [2013-02-27 11:22:20]  key 'a' (ascii '61') => dump timer queues
 (XEN) [2013-02-27 11:22:20]  key 'c' (ascii '63') => dump ACPI Cx structures
 (XEN) [2013-02-27 11:22:20]  key 'd' (ascii '64') => dump registers
 (XEN) [2013-02-27 11:22:20]  key 'e' (ascii '65') => dump evtchn info
 (XEN) [2013-02-27 11:22:20]  key 'g' (ascii '67') => print grant table usage
 (XEN) [2013-02-27 11:22:20]  key 'h' (ascii '68') => show this message
 (XEN) [2013-02-27 11:22:20]  key 'i' (ascii '69') => dump interrupt bindings
 (XEN) [2013-02-27 11:22:20]  key 'm' (ascii '6d') => memory info
 (XEN) [2013-02-27 11:22:20]  key 'n' (ascii '6e') => NMI statistics
 (XEN) [2013-02-27 11:22:20]  key 'o' (ascii '6f') => dump iommu p2m table
 (XEN) [2013-02-27 11:22:20]  key 'q' (ascii '71') => dump domain (and guest debug) info
 (XEN) [2013-02-27 11:22:20]  key 'r' (ascii '72') => dump run queues
 (XEN) [2013-02-27 11:22:20]  key 's' (ascii '73') => dump softtsc stats
 (XEN) [2013-02-27 11:22:20]  key 't' (ascii '74') => display multi-cpu clock info
 (XEN) [2013-02-27 11:22:20]  key 'u' (ascii '75') => dump numa info
 (XEN) [2013-02-27 11:22:20]  key 'v' (ascii '76') => dump AMD-V VMCBs
 (XEN) [2013-02-27 11:22:20]  key 'w' (ascii '77') => synchronously dump console ring buffer (dmesg)
 (XEN) [2013-02-27 11:22:20]  key 'z' (ascii '7a') => print ioapic info
 (XEN) [2013-02-27 11:22:22] number of MP IRQ sources: 15.
 (XEN) [2013-02-27 11:22:22] number of IO-APIC #6 registers: 24.
 (XEN) [2013-02-27 11:22:22] number of IO-APIC #7 registers: 32.
 (XEN) [2013-02-27 11:22:22] testing the IO APIC.......................
 (XEN) [2013-02-27 11:22:22] IO APIC #6......
 (XEN) [2013-02-27 11:22:22] .... register #00: 06000000
 (XEN) [2013-02-27 11:22:22] .......    : physical APIC id: 06
 (XEN) [2013-02-27 11:22:22] .......    : Delivery Type: 0
 (XEN) [2013-02-27 11:22:22] .......    : LTS          : 0
 (XEN) [2013-02-27 11:22:22] .... register #01: 00178021
 (XEN) [2013-02-27 11:22:22] .......     : max redirection entries: 0017
 (XEN) [2013-02-27 11:22:22] .......     : PRQ implemented: 1
 (XEN) [2013-02-27 11:22:22] .......     : IO APIC version: 0021
 (XEN) [2013-02-27 11:22:22] .... register #02: 06000000
 (XEN) [2013-02-27 11:22:22] .......     : arbitration: 06
 (XEN) [2013-02-27 11:22:22] .... register #03: 07000000
 (XEN) [2013-02-27 11:22:22] .......     : Boot DT    : 0
 (XEN) [2013-02-27 11:22:22] .... IRQ redirection table:
 (XEN) [2013-02-27 11:22:22]  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 (XEN) [2013-02-27 11:22:22]  00 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:22]  01 001 01  0    0    0   0   0    1    1    30
 (XEN) [2013-02-27 11:22:22]  02 001 01  0    0    0   0   0    1    1    F0
 (XEN) [2013-02-27 11:22:22]  03 001 01  0    0    0   0   0    1    1    38
 (XEN) [2013-02-27 11:22:22]  04 001 01  0    0    0   0   0    1    1    F1
 (XEN) [2013-02-27 11:22:22]  05 001 01  0    0    0   0   0    1    1    40
 (XEN) [2013-02-27 11:22:22]  06 001 01  0    0    0   0   0    1    1    48
 (XEN) [2013-02-27 11:22:22]  07 001 01  0    0    0   0   0    1    1    50
 (XEN) [2013-02-27 11:22:22]  08 001 01  0    0    0   0   0    1    1    58
 (XEN) [2013-02-27 11:22:22]  09 001 01  0    1    0   1   0    1    1    60
 (XEN) [2013-02-27 11:22:22]  0a 001 01  0    0    0   0   0    1    1    68
 (XEN) [2013-02-27 11:22:22]  0b 001 01  0    0    0   0   0    1    1    70
 (XEN) [2013-02-27 11:22:22]  0c 001 01  0    0    0   0   0    1    1    78
 (XEN) [2013-02-27 11:22:22]  0d 03F 0F  1    0    0   0   0    1    1    88
 (XEN) [2013-02-27 11:22:22]  0e 001 01  0    0    0   0   0    1    1    90
 (XEN) [2013-02-27 11:22:22]  0f 001 01  0    0    0   0   0    1    1    98
 (XEN) [2013-02-27 11:22:22]  10 03F 0F  1    1    0   1   0    1    1    D0
 (XEN) [2013-02-27 11:22:22]  11 001 01  0    1    0   1   0    1    1    21
 (XEN) [2013-02-27 11:22:22]  12 001 01  0    1    0   1   0    1    1    D8
 (XEN) [2013-02-27 11:22:22]  13 03F 0F  1    1    0   1   0    1    1    A9
 (XEN) [2013-02-27 11:22:22]  14 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  15 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  16 001 01  0    1    0   1   0    1    1    9A
 (XEN) [2013-02-27 11:22:23]  17 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23] IO APIC #7......
 (XEN) [2013-02-27 11:22:23] .... register #00: 07000000
 (XEN) [2013-02-27 11:22:23] .......    : physical APIC id: 07
 (XEN) [2013-02-27 11:22:23] .......    : Delivery Type: 0
 (XEN) [2013-02-27 11:22:23] .......    : LTS          : 0
 (XEN) [2013-02-27 11:22:23] .... register #01: 001F8021
 (XEN) [2013-02-27 11:22:23] .......     : max redirection entries: 001F
 (XEN) [2013-02-27 11:22:23] .......     : PRQ implemented: 1
 (XEN) [2013-02-27 11:22:23] .......     : IO APIC version: 0021
 (XEN) [2013-02-27 11:22:23] .... register #02: 00000000
 (XEN) [2013-02-27 11:22:23] .......     : arbitration: 00
 (XEN) [2013-02-27 11:22:23] .... IRQ redirection table:
 (XEN) [2013-02-27 11:22:23]  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 (XEN) [2013-02-27 11:22:23]  00 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  01 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  02 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  03 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  04 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  05 001 01  0    1    0   1   0    1    1    29
 (XEN) [2013-02-27 11:22:23]  06 001 01  0    1    0   1   0    1    1    31
 (XEN) [2013-02-27 11:22:23]  07 001 01  0    1    0   1   0    1    1    39
 (XEN) [2013-02-27 11:22:23]  08 03F 0F  1    1    0   1   0    1    1    99
 (XEN) [2013-02-27 11:22:23]  09 03F 0F  1    1    0   1   0    1    1    A2
 (XEN) [2013-02-27 11:22:23]  0a 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  0b 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  0c 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  0d 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  0e 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  0f 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  10 001 01  1    1    0   1   0    1    1    49
 (XEN) [2013-02-27 11:22:23]  11 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  12 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  13 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  14 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  15 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  16 03F 0F  1    1    0   1   0    1    1    B9
 (XEN) [2013-02-27 11:22:23]  17 001 01  0    1    0   1   0    1    1    92
 (XEN) [2013-02-27 11:22:23]  18 001 01  1    1    0   1   0    1    1    41
 (XEN) [2013-02-27 11:22:23]  19 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  1a 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23]  1b 03F 0F  1    1    0   1   0    1    1    C9
 (XEN) [2013-02-27 11:22:23]  1c 03F 0F  1    1    0   1   0    1    1    B8
 (XEN) [2013-02-27 11:22:23]  1d 03F 0F  1    1    0   1   0    1    1    C0
 (XEN) [2013-02-27 11:22:23]  1e 03F 0F  1    1    0   1   0    1    1    C8
 (XEN) [2013-02-27 11:22:23]  1f 000 00  1    0    0   0   0    0    0    00
 (XEN) [2013-02-27 11:22:23] Using vector-based indexing
 (XEN) [2013-02-27 11:22:23] IRQ to pin mappings:
 (XEN) [2013-02-27 11:22:23] IRQ240 -> 0:2
 (XEN) [2013-02-27 11:22:23] IRQ48 -> 0:1
 (XEN) [2013-02-27 11:22:23] IRQ56 -> 0:3
 (XEN) [2013-02-27 11:22:23] IRQ241 -> 0:4
 (XEN) [2013-02-27 11:22:23] IRQ64 -> 0:5
 (XEN) [2013-02-27 11:22:24] IRQ72 -> 0:6
 (XEN) [2013-02-27 11:22:24] IRQ80 -> 0:7
 (XEN) [2013-02-27 11:22:24] IRQ88 -> 0:8
 (XEN) [2013-02-27 11:22:24] IRQ96 -> 0:9
 (XEN) [2013-02-27 11:22:24] IRQ104 -> 0:10
 (XEN) [2013-02-27 11:22:24] IRQ112 -> 0:11
 (XEN) [2013-02-27 11:22:24] IRQ120 -> 0:12
 (XEN) [2013-02-27 11:22:24] IRQ136 -> 0:13
 (XEN) [2013-02-27 11:22:24] IRQ144 -> 0:14
 (XEN) [2013-02-27 11:22:24] IRQ152 -> 0:15
 (XEN) [2013-02-27 11:22:24] IRQ208 -> 0:16
 (XEN) [2013-02-27 11:22:24] IRQ33 -> 0:17
 (XEN) [2013-02-27 11:22:24] IRQ216 -> 0:18
 (XEN) [2013-02-27 11:22:24] IRQ169 -> 0:19
 (XEN) [2013-02-27 11:22:24] IRQ154 -> 0:22
 (XEN) [2013-02-27 11:22:24] IRQ41 -> 1:5
 (XEN) [2013-02-27 11:22:24] IRQ49 -> 1:6
 (XEN) [2013-02-27 11:22:24] IRQ57 -> 1:7
 (XEN) [2013-02-27 11:22:24] IRQ153 -> 1:8
 (XEN) [2013-02-27 11:22:24] IRQ162 -> 1:9
 (XEN) [2013-02-27 11:22:24] IRQ73 -> 1:16
 (XEN) [2013-02-27 11:22:24] IRQ185 -> 1:22
 (XEN) [2013-02-27 11:22:24] IRQ146 -> 1:23
 (XEN) [2013-02-27 11:22:24] IRQ65 -> 1:24
 (XEN) [2013-02-27 11:22:24] IRQ201 -> 1:27
 (XEN) [2013-02-27 11:22:24] IRQ184 -> 1:28
 (XEN) [2013-02-27 11:22:24] IRQ192 -> 1:29
 (XEN) [2013-02-27 11:22:24] IRQ200 -> 1:30
 (XEN) [2013-02-27 11:22:24] .................................... done.
 (XEN) [2013-02-27 11:22:26] gnttab_usage_print_all [ key 'g' pressed
 (XEN) [2013-02-27 11:22:26]       -------- active --------       -------- shared --------
 (XEN) [2013-02-27 11:22:26] [ref] localdom mfn      pin          localdom gmfn     flags
 (XEN) [2013-02-27 11:22:26] grant-table for remote domain:    0 ... no active grant table entries
 (XEN) [2013-02-27 11:22:26] gnttab_usage_print_all ] done
 (XEN) [2013-02-27 11:22:29] *********** VMCB Areas **************
 (XEN) [2013-02-27 11:22:29] **************************************
 (XEN) [2013-02-27 11:22:32] Physical memory information:
 (XEN) [2013-02-27 11:22:32]     Xen heap: 0kB free
 (XEN) [2013-02-27 11:22:32]     heap[14]: 64512kB free
 (XEN) [2013-02-27 11:22:32]     heap[15]: 131072kB free
 (XEN) [2013-02-27 11:22:32]     heap[16]: 262144kB free
 (XEN) [2013-02-27 11:22:32]     heap[17]: 524288kB free
 (XEN) [2013-02-27 11:22:32]     heap[18]: 1048576kB free
 (XEN) [2013-02-27 11:22:32]     heap[19]: 783288kB free
 (XEN) [2013-02-27 11:22:32]     heap[20]: 4194304kB free
 (XEN) [2013-02-27 11:22:32]     heap[21]: 232416kB free
 (XEN) [2013-02-27 11:22:32]     Dom heap: 7240600kB free
 (XEN) [2013-02-27 11:22:34] '*' pressed -> firing all diagnostic keyhandlers
 (XEN) [2013-02-27 11:22:34] [d: dump registers]
 (XEN) [2013-02-27 11:22:34] 'd' pressed -> dumping registers
 (XEN) [2013-02-27 11:22:34] 
 (XEN) [2013-02-27 11:22:34] *** Dumping CPU0 host state: ***
 (XEN) [2013-02-27 11:22:34] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:34] CPU:    0
 (XEN) [2013-02-27 11:22:34] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:34] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:34] rax: ffff82c4c03110f0   rbx: ffff82c4c02b8000   rcx: 0000000000000000
 (XEN) [2013-02-27 11:22:34] rdx: 0000000000000000   rsi: ffff82c4c0311b80   rdi: 0000000000000000
 (XEN) [2013-02-27 11:22:34] rbp: ffff82c4c02bfee0   rsp: ffff82c4c02bfee0   r8:  ffff830247bcc0b8
 (XEN) [2013-02-27 11:22:34] r9:  ffff8300aff89060   r10: ffff830247bca240   r11: 000000260a308167
 (XEN) [2013-02-27 11:22:34] r12: ffff82c4c0262180   r13: ffff82c4c02b8000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:34] r15: ffff82c4c0311048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:34] cr3: 0000000241e0c000   cr2: 00007fae0c6f6000
 (XEN) [2013-02-27 11:22:34] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:34] Xen stack trace from rsp=ffff82c4c02bfee0:
 (XEN) [2013-02-27 11:22:34]    ffff82c4c02bff10 ffff82c4c015c314 0000000000000000 ffff8300afafe000
 (XEN) [2013-02-27 11:22:34]    ffff8300aff89000 0000000000000000 ffff82c4c02bfd78 0000000000000000
 (XEN) [2013-02-27 11:22:34]    0000000000000000 ffffffff81f9a0c0 ffffffff81eda1d8 ffffffff81e01e78
 (XEN) [2013-02-27 11:22:34]    ffffffff81e00010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:34]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:34]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:35]    000000000000e033 0000000000000246 ffffffff81e01e60 000000000000e02b
 (XEN) [2013-02-27 11:22:35]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:35]    0000000000000000 ffff8300afafe000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:35] Xen call trace:
 (XEN) [2013-02-27 11:22:35]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:35]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:35]    
 (XEN) [2013-02-27 11:22:35] *** Dumping CPU1 host state: ***
 (XEN) [2013-02-27 11:22:35] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:35] CPU:    1
 (XEN) [2013-02-27 11:22:35] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:35] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:35] rax: ffff82c4c03110f0   rbx: ffff830247bf0000   rcx: 0000000000000001
 (XEN) [2013-02-27 11:22:35] rdx: 0000003d878ed000   rsi: ffff830247bfeb80   rdi: 0000000000000001
 (XEN) [2013-02-27 11:22:35] rbp: ffff830247bf7ee0   rsp: ffff830247bf7ee0   r8:  ffff830247bd5bd8
 (XEN) [2013-02-27 11:22:35] r9:  ffff8300aff88060   r10: 00000000deadbeef   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:35] r12: ffff82c4c0262180   r13: ffff830247bf0000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:35] r15: ffff830247bfe048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:35] cr3: 000000023d8ce000   cr2: 00007f7a256dd820
 (XEN) [2013-02-27 11:22:35] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:35] Xen stack trace from rsp=ffff830247bf7ee0:
 (XEN) [2013-02-27 11:22:35]    ffff830247bf7f10 ffff82c4c015c314 0000000000000000 ffff8300afd13000
 (XEN) [2013-02-27 11:22:35]    ffff8300aff88000 0000000000000001 ffff830247bf7d78 0000000000000000
 (XEN) [2013-02-27 11:22:35]    0000000000000000 0000000000000000 ffffffff81eda1d8 ffff88003a231f10
 (XEN) [2013-02-27 11:22:35]    ffff88003a230010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:35]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:35]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:35]    000000000000e033 0000000000000246 ffff88003a231ef8 000000000000e02b
 (XEN) [2013-02-27 11:22:35]    38323a30343a3031 3a35314d5648205d 616f4c204d564820 4e4558280a726564
 (XEN) [2013-02-27 11:22:35]    2d33313000000001 ffff8300afd13000 0000003d878ed000 44203a35314d5648
 (XEN) [2013-02-27 11:22:35] Xen call trace:
 (XEN) [2013-02-27 11:22:35]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:35]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:35]    
 (XEN) [2013-02-27 11:22:35] *** Dumping CPU2 host state: ***
 (XEN) [2013-02-27 11:22:35] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:35] CPU:    2
 (XEN) [2013-02-27 11:22:35] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:35] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:35] rax: ffff82c4c03110f0   rbx: ffff830247be0000   rcx: 0000000000000002
 (XEN) [2013-02-27 11:22:35] rdx: 0000003d878de000   rsi: ffff830247befb80   rdi: 0000000000000002
 (XEN) [2013-02-27 11:22:35] rbp: ffff830247be7ee0   rsp: ffff830247be7ee0   r8:  ffff830247bee028
 (XEN) [2013-02-27 11:22:35] r9:  ffff8300afd17060   r10: 00000000deadbeef   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:35] r12: ffff82c4c0262180   r13: ffff830247be0000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:35] r15: ffff830247bef048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:35] cr3: 0000000241e0c000   cr2: 000000000020dbf1
 (XEN) [2013-02-27 11:22:36] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:36] Xen stack trace from rsp=ffff830247be7ee0:
 (XEN) [2013-02-27 11:22:36]    ffff830247be7f10 ffff82c4c015c314 0000000000000000 ffff8300afd12000
 (XEN) [2013-02-27 11:22:36]    ffff8300afd17000 0000000000000002 ffff830247be7d78 0000000000000000
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 ffffffff81eda1d8 ffff88003a233f10
 (XEN) [2013-02-27 11:22:36]    ffff88003a232010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:36]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:36]    000000000000e033 0000000000000246 ffff88003a233ef8 000000000000e02b
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 0000000000000000 0000000000000b00
 (XEN) [2013-02-27 11:22:36]    0000000000000002 ffff8300afd12000 0000003d878de000 0000000000000000
 (XEN) [2013-02-27 11:22:36] Xen call trace:
 (XEN) [2013-02-27 11:22:36]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:36]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:36]    
 (XEN) [2013-02-27 11:22:36] *** Dumping CPU3 host state: ***
 (XEN) [2013-02-27 11:22:36] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:36] CPU:    3
 (XEN) [2013-02-27 11:22:36] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:36] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:36] rax: ffff82c4c03110f0   rbx: ffff830247b78000   rcx: 0000000000000003
 (XEN) [2013-02-27 11:22:36] rdx: 0000003d878d7000   rsi: ffff830247be8b80   rdi: 0000000000000003
 (XEN) [2013-02-27 11:22:36] rbp: ffff830247b7fee0   rsp: ffff830247b7fee0   r8:  ffff830247bee418
 (XEN) [2013-02-27 11:22:36] r9:  ffff8300afd16060   r10: 00000000deadbeef   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:36] r12: ffff82c4c0262180   r13: ffff830247b78000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:36] r15: ffff830247be8048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:36] cr3: 0000000241e0c000   cr2: 00007fae0c6f6000
 (XEN) [2013-02-27 11:22:36] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:36] Xen stack trace from rsp=ffff830247b7fee0:
 (XEN) [2013-02-27 11:22:36]    ffff830247b7ff10 ffff82c4c015c314 0000000000000000 ffff8300afafd000
 (XEN) [2013-02-27 11:22:36]    ffff8300afd16000 0000000000000003 ffff830247b7fd78 0000000000000000
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 ffffffff81eda1d8 ffff88003a235f10
 (XEN) [2013-02-27 11:22:36]    ffff88003a234010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:36]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:36]    000000000000e033 0000000000000246 ffff88003a235ef8 000000000000e02b
 (XEN) [2013-02-27 11:22:36]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:36]    0000000000000003 ffff8300afafd000 0000003d878d7000 0000000000000000
 (XEN) [2013-02-27 11:22:36] Xen call trace:
 (XEN) [2013-02-27 11:22:36]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:36]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:36]    
 (XEN) [2013-02-27 11:22:36] *** Dumping CPU4 host state: ***
 (XEN) [2013-02-27 11:22:36] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:36] CPU:    4
 (XEN) [2013-02-27 11:22:36] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:37] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:37] rax: ffff82c4c03110f0   rbx: ffff830247b68000   rcx: 0000000000000004
 (XEN) [2013-02-27 11:22:37] rdx: 0000003d87861000   rsi: ffff830247b72b80   rdi: 0000000000000004
 (XEN) [2013-02-27 11:22:37] rbp: ffff830247b6fee0   rsp: ffff830247b6fee0   r8:  ffff830247bee848
 (XEN) [2013-02-27 11:22:37] r9:  ffff8300afd15060   r10: 00000000deadbeef   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:37] r12: ffff82c4c0262180   r13: ffff830247b68000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:37] r15: ffff830247b72048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:37] cr3: 0000000241e0c000   cr2: 000000000020dbf1
 (XEN) [2013-02-27 11:22:37] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:37] Xen stack trace from rsp=ffff830247b6fee0:
 (XEN) [2013-02-27 11:22:37]    ffff830247b6ff10 ffff82c4c015c314 0000000000000000 ffff8300afafc000
 (XEN) [2013-02-27 11:22:37]    ffff8300afd15000 0000000000000004 ffff830247b6fd78 0000000000000000
 (XEN) [2013-02-27 11:22:37]    0000000000000000 0000000000000000 ffffffff81eda1d8 ffff88003a237f10
 (XEN) [2013-02-27 11:22:37]    ffff88003a236010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:37]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:37]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:37]    000000000000e033 0000000000000246 ffff88003a237ef8 000000000000e02b
 (XEN) [2013-02-27 11:22:37]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:37]    0000000000000004 ffff8300afafc000 0000003d87861000 0000000000000000
 (XEN) [2013-02-27 11:22:37] Xen call trace:
 (XEN) [2013-02-27 11:22:37]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:37]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:37]    
 (XEN) [2013-02-27 11:22:37] *** Dumping CPU5 host state: ***
 (XEN) [2013-02-27 11:22:37] ----[ Xen-4.3-unstable  x86_64  debug=y  Tainted:    C ]----
 (XEN) [2013-02-27 11:22:37] CPU:    5
 (XEN) [2013-02-27 11:22:37] RIP:    e008:[<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:37] RFLAGS: 0000000000000246   CONTEXT: hypervisor
 (XEN) [2013-02-27 11:22:37] rax: ffff82c4c03110f0   rbx: ffff830247b58000   rcx: 0000000000000005
 (XEN) [2013-02-27 11:22:37] rdx: 0000003d87853000   rsi: ffff830247b64b80   rdi: 0000000000000005
 (XEN) [2013-02-27 11:22:37] rbp: ffff830247b5fee0   rsp: ffff830247b5fee0   r8:  ffff830247beec78
 (XEN) [2013-02-27 11:22:37] r9:  ffff8300afd14060   r10: 00000000deadbeef   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:37] r12: ffff82c4c0262180   r13: ffff830247b58000   r14: 00000000ffffffff
 (XEN) [2013-02-27 11:22:37] r15: ffff830247b64048   cr0: 000000008005003b   cr4: 00000000000006f0
 (XEN) [2013-02-27 11:22:37] cr3: 000000024f5be000   cr2: ffff88003840d468
 (XEN) [2013-02-27 11:22:37] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
 (XEN) [2013-02-27 11:22:37] Xen stack trace from rsp=ffff830247b5fee0:
 (XEN) [2013-02-27 11:22:37]    ffff830247b5ff10 ffff82c4c015c314 0000000000000000 ffff8300aff8b000
 (XEN) [2013-02-27 11:22:37]    ffff8300afd14000 0000000000000005 ffff830247b5fd78 0000000000000000
 (XEN) [2013-02-27 11:22:37]    0000000000000000 0000000000000000 ffffffff81eda1d8 ffff88003a241f10
 (XEN) [2013-02-27 11:22:37]    ffff88003a240010 0000000000000246 0000000000000000 0000000000000001
 (XEN) [2013-02-27 11:22:37]    0000000000000000 0000000000000000 ffffffff810013aa 0000000000000001
 (XEN) [2013-02-27 11:22:37]    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
 (XEN) [2013-02-27 11:22:38]    000000000000e033 0000000000000246 ffff88003a241ef8 000000000000e02b
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000005 ffff8300aff8b000 0000003d87853000 0000000000000000
 (XEN) [2013-02-27 11:22:38] Xen call trace:
 (XEN) [2013-02-27 11:22:38]    [<ffff82c4c0159567>] default_idle+0x86/0x8b
 (XEN) [2013-02-27 11:22:38]    [<ffff82c4c015c314>] idle_loop+0x65/0x73
 (XEN) [2013-02-27 11:22:38]    
 (XEN) [2013-02-27 11:22:38] [0: dump Dom0 registers]
 (XEN) [2013-02-27 11:22:38] '0' pressed -> dumping Dom0's registers
 (XEN) [2013-02-27 11:22:38] *** Dumping Dom0 vcpu#0 state: ***
 (XEN) [2013-02-27 11:22:38] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:38] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:38] rax: 0000000000000000   rbx: ffffffff81e00010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:38] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:38] rbp: ffffffff81e01e78   rsp: ffffffff81e01e60   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:38] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:38] r12: ffffffff81eda1d8   r13: ffffffff81f9a0c0   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:38] r15: 0000000000000000   cr0: 0000000000000008   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:38] cr3: 0000000241e0c000   cr2: 00007fae0c6f6000
 (XEN) [2013-02-27 11:22:38] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:38] Guest stack trace from rsp=ffffffff81e01e60:
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 ffffffff81008ce0 ffffffff81e01e88
 (XEN) [2013-02-27 11:22:38]    ffffffff81016f9b ffffffff81e01ea8 ffffffff81017356 0000000000000002
 (XEN) [2013-02-27 11:22:38]    ffffffff81f91940 ffffffff81e01ed8 ffffffff8199f5ac ffffffff8199f4f0
 (XEN) [2013-02-27 11:22:38]    ffffffff81f91940 ffffffff81e01ed8 ffffffffffffffff ffffffff81e01f28
 (XEN) [2013-02-27 11:22:38]    ffffffff81f0111b ffffffff81f00b7f ffffffff82954000 ffffffff82955000
 (XEN) [2013-02-27 11:22:38]    ffffffff81f9a0c0 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000000 ffffffff81e01f38 ffffffff81f003d7 ffffffff81e01ff8
 (XEN) [2013-02-27 11:22:38]    ffffffff81f03f0a 0300000100000032 0000000000000005 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38]    0000000000000000 0000000000000000 0000000000000000 808020011789c3f5
 (XEN) [2013-02-27 11:22:38]    00100fa000060800 0000000000000001 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:38] *** Dumping Dom0 vcpu#1 state: ***
 (XEN) [2013-02-27 11:22:38] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:38] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:38] rax: 0000000000000000   rbx: ffff88003a230010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:38] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:38] rbp: ffff88003a231f10   rsp: ffff88003a231ef8   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:38] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:38] r12: ffffffff81eda1d8   r13: 0000000000000000   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:38] r15: 0000000000000000   cr0: 000000008005003b   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:38] cr3: 000000023d8ce000   cr2: 00007f7a256dd820
 (XEN) [2013-02-27 11:22:39] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:39] Guest stack trace from rsp=ffff88003a231ef8:
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 ffffffff81008ce0 ffff88003a231f20
 (XEN) [2013-02-27 11:22:39]    ffffffff81016f9b ffff88003a231f40 ffffffff81017356 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 ffff88003a231f50 ffffffff819a4bfa 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000010 0000000000000202 ffff88003a231f58
 (XEN) [2013-02-27 11:22:39]    0000000000000018
 (XEN) [2013-02-27 11:22:39] *** Dumping Dom0 vcpu#2 state: ***
 (XEN) [2013-02-27 11:22:39] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:39] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:39] rax: 0000000000000000   rbx: ffff88003a232010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:39] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:39] rbp: ffff88003a233f10   rsp: ffff88003a233ef8   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:39] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:39] r12: ffffffff81eda1d8   r13: 0000000000000000   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:39] r15: 0000000000000000   cr0: 000000008005003b   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:39] cr3: 0000000241e0c000   cr2: 000000000020dbf1
 (XEN) [2013-02-27 11:22:39] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:39] Guest stack trace from rsp=ffff88003a233ef8:
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 ffffffff81008ce0 ffff88003a233f20
 (XEN) [2013-02-27 11:22:39]    ffffffff81016f9b ffff88003a233f40 ffffffff81017356 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 ffff88003a233f50 ffffffff819a4bfa 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff
 (XEN) [2013-02-27 11:22:39]    0000000000000000 0000000000000010 0000000000000202 ffff88003a233f58
 (XEN) [2013-02-27 11:22:39]    0000000000000018
 (XEN) [2013-02-27 11:22:39] *** Dumping Dom0 vcpu#3 state: ***
 (XEN) [2013-02-27 11:22:39] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:39] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:39] rax: 0000000000000000   rbx: ffff88003a234010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:39] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:39] rbp: ffff88003a235f10   rsp: ffff88003a235ef8   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:39] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:39] r12: ffffffff81eda1d8   r13: 0000000000000000   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:39] r15: 0000000000000000   cr0: 000000008005003b   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:39] cr3: 0000000241e0c000   cr2: 00007fae0c6f6000
 (XEN) [2013-02-27 11:22:40] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:40] Guest stack trace from rsp=ffff88003a235ef8:
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 ffffffff81008ce0 ffff88003a235f20
 (XEN) [2013-02-27 11:22:40]    ffffffff81016f9b ffff88003a235f40 ffffffff81017356 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 ffff88003a235f50 ffffffff819a4bfa 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000010 0000000000000202 ffff88003a235f58
 (XEN) [2013-02-27 11:22:40]    0000000000000018
 (XEN) [2013-02-27 11:22:40] *** Dumping Dom0 vcpu#4 state: ***
 (XEN) [2013-02-27 11:22:40] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:40] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:40] rax: 0000000000000000   rbx: ffff88003a236010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:40] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:40] rbp: ffff88003a237f10   rsp: ffff88003a237ef8   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:40] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:40] r12: ffffffff81eda1d8   r13: 0000000000000000   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:40] r15: 0000000000000000   cr0: 000000008005003b   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:40] cr3: 0000000241e0c000   cr2: 000000000020dbf1
 (XEN) [2013-02-27 11:22:40] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:40] Guest stack trace from rsp=ffff88003a237ef8:
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 ffffffff81008ce0 ffff88003a237f20
 (XEN) [2013-02-27 11:22:40]    ffffffff81016f9b ffff88003a237f40 ffffffff81017356 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 ffff88003a237f50 ffffffff819a4bfa 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff
 (XEN) [2013-02-27 11:22:40]    0000000000000000 0000000000000010 0000000000000202 ffff88003a237f58
 (XEN) [2013-02-27 11:22:40]    0000000000000018
 (XEN) [2013-02-27 11:22:40] *** Dumping Dom0 vcpu#5 state: ***
 (XEN) [2013-02-27 11:22:40] RIP:    e033:[<ffffffff810013aa>]
 (XEN) [2013-02-27 11:22:40] RFLAGS: 0000000000000246   EM: 0   CONTEXT: pv guest
 (XEN) [2013-02-27 11:22:40] rax: 0000000000000000   rbx: ffff88003a240010   rcx: ffffffff810013aa
 (XEN) [2013-02-27 11:22:40] rdx: 0000000000000001   rsi: 00000000deadbeef   rdi: 00000000deadbeef
 (XEN) [2013-02-27 11:22:40] rbp: ffff88003a241f10   rsp: ffff88003a241ef8   r8:  0000000000000000
 (XEN) [2013-02-27 11:22:40] r9:  0000000000000001   r10: 0000000000000000   r11: 0000000000000246
 (XEN) [2013-02-27 11:22:40] r12: ffffffff81eda1d8   r13: 0000000000000000   r14: 0000000000000000
 (XEN) [2013-02-27 11:22:40] r15: 0000000000000000   cr0: 000000008005003b   cr4: 0000000000000660
 (XEN) [2013-02-27 11:22:40] cr3: 000000024f5be000   cr2: 000000000128d040
 (XEN) [2013-02-27 11:22:40] ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e02b   cs: e033
 (XEN) [2013-02-27 11:22:41] Guest stack trace from rsp=ffff88003a241ef8:
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000000 ffffffff81008ce0 ffff88003a241f20
 (XEN) [2013-02-27 11:22:41]    ffffffff81016f9b ffff88003a241f40 ffffffff81017356 0000000000000000
 (XEN) [2013-02-27 11:22:41]    0000000000000000 ffff88003a241f50 ffffffff819a4bfa 0000000000000000
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff
 (XEN) [2013-02-27 11:22:41]    0000000000000000 0000000000000010 0000000000000202 ffff88003a241f58
 (XEN) [2013-02-27 11:22:41]    0000000000000018
 (XEN) [2013-02-27 11:22:41] [H: dump heap info]
 (XEN) [2013-02-27 11:22:41] 'H' pressed -> dumping heap info (now-0x27:68C667FB)
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=0] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=1] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=2] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=3] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=4] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=5] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=6] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=7] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=8] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=9] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=10] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=11] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=12] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=13] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=14] -> 16128 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=15] -> 32768 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=16] -> 65536 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=17] -> 131072 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=18] -> 262144 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=19] -> 195822 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=20] -> 1048576 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=21] -> 58104 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=22] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=23] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=24] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=25] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=26] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=27] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=28] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=29] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=30] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=31] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=32] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=33] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=34] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=35] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=36] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=37] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=38] -> 0 pages
 (XEN) [2013-02-27 11:22:41] heap[node=0][zone=39] -> 0 pages
 (XEN) [2013-02-27 11:22:41] [I: dump HVM irq info]
 (XEN) [2013-02-27 11:22:41] 'I' pressed -> dumping HVM irq info
 (XEN) [2013-02-27 11:22:41] [M: dump MSI state]
 (XEN) [2013-02-27 11:22:41] MSI information:
 (XEN) [2013-02-27 11:22:41]  MSI     56 vec=28  fixed  edge deassert phys    cpu dest=00000001 mask=0/0/1
 (XEN) [2013-02-27 11:22:42]  HPET    57 vec=a0 lowest  edge   assert  log lowest dest=0000003f mask=1/0/?
 (XEN) [2013-02-27 11:22:42]  HPET    58 vec=a8 lowest  edge   assert  log lowest dest=0000003f mask=1/0/?
 (XEN) [2013-02-27 11:22:42]  HPET    59 vec=b0 lowest  edge   assert  log lowest dest=0000003f mask=1/0/?
 (XEN) [2013-02-27 11:22:42]  MSI     60 vec=51 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     61 vec=59 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     62 vec=61 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     63 vec=69 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     64 vec=71 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     65 vec=79 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     66 vec=81 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     67 vec=89 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     68 vec=91 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     69 vec=c1 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI     70 vec=d1 lowest  edge   assert  log lowest dest=0000003f mask=0/1/1
 (XEN) [2013-02-27 11:22:42]  MSI-X   71 vec=d9 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   72 vec=22 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   73 vec=2a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   74 vec=32 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   75 vec=3a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   76 vec=42 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   77 vec=4a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   78 vec=52 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   79 vec=5a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   80 vec=62 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   81 vec=6a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   82 vec=72 lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   83 vec=7a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI-X   84 vec=8a lowest  edge   assert  log lowest dest=00000001 mask=1/0/0
 (XEN) [2013-02-27 11:22:42]  MSI     85 vec=aa lowest  edge   assert  log lowest dest=00000001 mask=0/1/1
 (XEN) [2013-02-27 11:22:42] [Q: dump PCI devices]
 (XEN) [2013-02-27 11:22:42] ==== PCI devices ====
 (XEN) [2013-02-27 11:22:42] ==== segment 0000 ====
 (XEN) [2013-02-27 11:22:42] 0000:0c:00.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:42] 0000:0b:01.2 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:42] 0000:0b:01.1 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:42] 0000:0b:01.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:42] 0000:0a:00.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:42] 0000:09:00.0 - dom 0   - MSIs < 69 >
 (XEN) [2013-02-27 11:22:42] 0000:08:00.0 - dom 0   - MSIs < 70 >
 (XEN) [2013-02-27 11:22:42] 0000:07:00.0 - dom 0   - MSIs < 71 72 73 74 75 76 77 >
 (XEN) [2013-02-27 11:22:43] 0000:06:00.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:05:00.1 - dom 0   - MSIs < 85 >
 (XEN) [2013-02-27 11:22:43] 0000:05:00.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:04:00.0 - dom 0   - MSIs < 78 79 80 81 82 83 84 >
 (XEN) [2013-02-27 11:22:43] 0000:03:06.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:18.4 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:18.3 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:18.2 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:18.1 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:18.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:16.2 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:16.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:15.0 - dom 0   - MSIs < 68 >
 (XEN) [2013-02-27 11:22:43] 0000:00:14.5 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:14.4 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:14.3 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:14.1 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:14.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:13.2 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:13.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:12.2 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:12.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:11.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:0d.0 - dom 0   - MSIs < 67 >
 (XEN) [2013-02-27 11:22:43] 0000:00:0b.0 - dom 0   - MSIs < 66 >
 (XEN) [2013-02-27 11:22:43] 0000:00:0a.0 - dom 0   - MSIs < 65 >
 (XEN) [2013-02-27 11:22:43] 0000:00:09.0 - dom 0   - MSIs < 64 >
 (XEN) [2013-02-27 11:22:43] 0000:00:06.0 - dom 0   - MSIs < 63 >
 (XEN) [2013-02-27 11:22:43] 0000:00:05.0 - dom 0   - MSIs < 62 >
 (XEN) [2013-02-27 11:22:43] 0000:00:03.0 - dom 0   - MSIs < 61 >
 (XEN) [2013-02-27 11:22:43] 0000:00:02.0 - dom 0   - MSIs < 60 >
 (XEN) [2013-02-27 11:22:43] 0000:00:00.0 - dom 0   - MSIs < >
 (XEN) [2013-02-27 11:22:43] 0000:00:00.2 - dom 32754 - MSIs < >
 (XEN) [2013-02-27 11:22:43] [a: dump timer queues]
 (XEN) [2013-02-27 11:22:43] Dumping timer queues:
 (XEN) [2013-02-27 11:22:43] CPU00:
 (XEN) [2013-02-27 11:22:43]   ex=   -3520us timer=ffff830247bcc0b8 cb=ffff82c4c011a0b4(0000000000000000) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:43]   ex=   16480us timer=ffff830247bca240 cb=ffff82c4c0119598(ffff830247bca220) csched_acct+0/0x4ac
 (XEN) [2013-02-27 11:22:43]   ex=130747808us timer=ffff82c4c030d060 cb=ffff82c4c0180e10(0000000000000000) plt_overflow+0/0x12f
 (XEN) [2013-02-27 11:22:43]   ex=10764869us timer=ffff82c4c030eb80 cb=ffff82c4c01a3065(0000000000000000) mce_amd_work_fn+0/0x1f7
 (XEN) [2013-02-27 11:22:43]   ex=  254164us timer=ffff82c4c030cfe0 cb=ffff82c4c0181368(0000000000000000) time_calibration+0/0x55
 (XEN) [2013-02-27 11:22:43] CPU01:
 (XEN) [2013-02-27 11:22:43]   ex=  199714us timer=ffff830247bd5bd8 cb=ffff82c4c011a0b4(0000000000000001) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:43]   ex=  454521us timer=ffff8300aff88060 cb=ffff82c4c0122310(ffff8300aff88000) vcpu_singleshot_timer_fn+0/0xb
 (XEN) [2013-02-27 11:22:43] CPU02:
 (XEN) [2013-02-27 11:22:43]   ex=  277959us timer=ffff830247bee028 cb=ffff82c4c011a0b4(0000000000000002) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:43]   ex= 3570884us timer=ffff8300afd17060 cb=ffff82c4c0122310(ffff8300afd17000) vcpu_singleshot_timer_fn+0/0xb
 (XEN) [2013-02-27 11:22:43] CPU03:
 (XEN) [2013-02-27 11:22:43]   ex=  356164us timer=ffff830247bee418 cb=ffff82c4c011a0b4(0000000000000003) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:43]   ex= 3574219us timer=ffff8300afd16060 cb=ffff82c4c0122310(ffff8300afd16000) vcpu_singleshot_timer_fn+0/0xb
 (XEN) [2013-02-27 11:22:43] CPU04:
 (XEN) [2013-02-27 11:22:44]   ex=  434443us timer=ffff830247bee848 cb=ffff82c4c011a0b4(0000000000000004) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:44]   ex= 3577554us timer=ffff8300afd15060 cb=ffff82c4c0122310(ffff8300afd15000) vcpu_singleshot_timer_fn+0/0xb
 (XEN) [2013-02-27 11:22:44] CPU05:
 (XEN) [2013-02-27 11:22:44]   ex=  512656us timer=ffff830247beec78 cb=ffff82c4c011a0b4(0000000000000005) csched_tick+0/0x34a
 (XEN) [2013-02-27 11:22:44]   ex= 3580889us timer=ffff8300afd14060 cb=ffff82c4c0122310(ffff8300afd14000) vcpu_singleshot_timer_fn+0/0xb
 (XEN) [2013-02-27 11:22:44] [c: dump ACPI Cx structures]
 (XEN) [2013-02-27 11:22:44] 'c' pressed -> printing ACPI Cx structures
 (XEN) [2013-02-27 11:22:44] ==cpu0==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172260307099]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] ==cpu1==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172378078677]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] ==cpu2==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172495852343]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] ==cpu3==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172613624288]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] ==cpu4==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172731397654]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] ==cpu5==
 (XEN) [2013-02-27 11:22:44] active state:		C255
 (XEN) [2013-02-27 11:22:44] max_cstate:		C7
 (XEN) [2013-02-27 11:22:44] states:
 (XEN) [2013-02-27 11:22:44]     C1:	type[C1] latency[000] usage[00000000] method[ HALT] duration[0]
 (XEN) [2013-02-27 11:22:44]     C0:	usage[00000000] duration[172849171281]
 (XEN) [2013-02-27 11:22:44] PC2[0] PC3[0] PC6[0] PC7[0]
 (XEN) [2013-02-27 11:22:44] CC3[0] CC6[0] CC7[0]
 (XEN) [2013-02-27 11:22:44] [e: dump evtchn info]
 (XEN) [2013-02-27 11:22:44] 'e' pressed -> dumping event-channel info
 (XEN) [2013-02-27 11:22:44] Event channel information for domain 0:
 (XEN) [2013-02-27 11:22:44] Polling vCPUs: {}
 (XEN) [2013-02-27 11:22:44]     port [p/m]
 (XEN) [2013-02-27 11:22:44]        1 [1/0]: s=5 n=0 x=0 v=0
 (XEN) [2013-02-27 11:22:44]        2 [1/0]: s=6 n=0 x=0
 (XEN) [2013-02-27 11:22:44]        3 [0/0]: s=6 n=0 x=0
 (XEN) [2013-02-27 11:22:45]        4 [0/0]: s=5 n=0 x=0 v=1
 (XEN) [2013-02-27 11:22:45]        5 [0/0]: s=6 n=0 x=0
 (XEN) [2013-02-27 11:22:45]        6 [0/0]: s=6 n=0 x=0
 (XEN) [2013-02-27 11:22:45]        7 [0/0]: s=5 n=1 x=0 v=0
 (XEN) [2013-02-27 11:22:45]        8 [0/0]: s=6 n=1 x=0
 (XEN) [2013-02-27 11:22:45]        9 [0/0]: s=6 n=1 x=0
 (XEN) [2013-02-27 11:22:45]       10 [0/0]: s=5 n=1 x=0 v=1
 (XEN) [2013-02-27 11:22:45]       11 [0/0]: s=6 n=1 x=0
 (XEN) [2013-02-27 11:22:45]       12 [0/0]: s=6 n=1 x=0
 (XEN) [2013-02-27 11:22:45]       13 [0/0]: s=5 n=2 x=0 v=0
 (XEN) [2013-02-27 11:22:45]       14 [0/0]: s=6 n=2 x=0
 (XEN) [2013-02-27 11:22:45]       15 [0/0]: s=6 n=2 x=0
 (XEN) [2013-02-27 11:22:45]       16 [0/0]: s=5 n=2 x=0 v=1
 (XEN) [2013-02-27 11:22:45]       17 [0/0]: s=6 n=2 x=0
 (XEN) [2013-02-27 11:22:45]       18 [0/0]: s=6 n=2 x=0
 (XEN) [2013-02-27 11:22:45]       19 [0/0]: s=5 n=3 x=0 v=0
 (XEN) [2013-02-27 11:22:45]       20 [0/0]: s=6 n=3 x=0
 (XEN) [2013-02-27 11:22:45]       21 [0/0]: s=6 n=3 x=0
 (XEN) [2013-02-27 11:22:45]       22 [0/0]: s=5 n=3 x=0 v=1
 (XEN) [2013-02-27 11:22:45]       23 [0/0]: s=6 n=3 x=0
 (XEN) [2013-02-27 11:22:45]       24 [0/0]: s=6 n=3 x=0
 (XEN) [2013-02-27 11:22:45]       25 [0/0]: s=5 n=4 x=0 v=0
 (XEN) [2013-02-27 11:22:45]       26 [0/0]: s=6 n=4 x=0
 (XEN) [2013-02-27 11:22:45]       27 [0/0]: s=6 n=4 x=0
 (XEN) [2013-02-27 11:22:45]       28 [0/0]: s=5 n=4 x=0 v=1
 (XEN) [2013-02-27 11:22:45]       29 [0/0]: s=6 n=4 x=0
 (XEN) [2013-02-27 11:22:45]       30 [0/0]: s=6 n=4 x=0
 (XEN) [2013-02-27 11:22:45]       31 [0/0]: s=5 n=5 x=0 v=0
 (XEN) [2013-02-27 11:22:45]       32 [0/0]: s=6 n=5 x=0
 (XEN) [2013-02-27 11:22:45]       33 [0/0]: s=6 n=5 x=0
 (XEN) [2013-02-27 11:22:45]       34 [0/0]: s=5 n=5 x=0 v=1
 (XEN) [2013-02-27 11:22:45]       35 [0/0]: s=6 n=5 x=0
 (XEN) [2013-02-27 11:22:45]       36 [0/0]: s=6 n=5 x=0
 (XEN) [2013-02-27 11:22:45]       37 [0/0]: s=2 n=0 x=0 d=0
 (XEN) [2013-02-27 11:22:45]       38 [0/0]: s=5 n=0 x=0 v=9
 (XEN) [2013-02-27 11:22:45]       39 [0/0]: s=4 n=0 x=0 p=9 i=9
 (XEN) [2013-02-27 11:22:45]       40 [0/0]: s=5 n=0 x=0 v=16
 (XEN) [2013-02-27 11:22:45]       41 [0/1]: s=5 n=0 x=0 v=2
 (XEN) [2013-02-27 11:22:45]       42 [0/0]: s=4 n=0 x=0 p=17 i=17
 (XEN) [2013-02-27 11:22:45]       43 [0/0]: s=4 n=0 x=0 p=31 i=31
 (XEN) [2013-02-27 11:22:45]       44 [0/0]: s=4 n=0 x=0 p=18 i=18
 (XEN) [2013-02-27 11:22:45]       45 [0/0]: s=4 n=0 x=0 p=29 i=29
 (XEN) [2013-02-27 11:22:45]       46 [0/0]: s=4 n=0 x=0 p=30 i=30
 (XEN) [2013-02-27 11:22:45]       47 [0/0]: s=4 n=0 x=0 p=300 i=71
 (XEN) [2013-02-27 11:22:45]       48 [0/0]: s=4 n=0 x=0 p=299 i=72
 (XEN) [2013-02-27 11:22:45]       49 [0/0]: s=4 n=0 x=0 p=298 i=73
 (XEN) [2013-02-27 11:22:45]       50 [0/0]: s=4 n=0 x=0 p=297 i=74
 (XEN) [2013-02-27 11:22:45]       51 [0/0]: s=4 n=0 x=0 p=296 i=75
 (XEN) [2013-02-27 11:22:45]       52 [0/0]: s=4 n=0 x=0 p=295 i=76
 (XEN) [2013-02-27 11:22:45]       53 [0/0]: s=4 n=0 x=0 p=294 i=77
 (XEN) [2013-02-27 11:22:45]       54 [0/0]: s=4 n=0 x=0 p=293 i=78
 (XEN) [2013-02-27 11:22:45]       55 [0/0]: s=4 n=0 x=0 p=292 i=79
 (XEN) [2013-02-27 11:22:45]       56 [0/0]: s=4 n=0 x=0 p=291 i=80
 (XEN) [2013-02-27 11:22:45]       57 [0/0]: s=4 n=0 x=0 p=290 i=81
 (XEN) [2013-02-27 11:22:45]       58 [0/0]: s=4 n=0 x=0 p=289 i=82
 (XEN) [2013-02-27 11:22:45]       59 [0/0]: s=4 n=0 x=0 p=288 i=83
 (XEN) [2013-02-27 11:22:45]       60 [0/0]: s=4 n=0 x=0 p=287 i=84
 (XEN) [2013-02-27 11:22:45]       61 [0/0]: s=4 n=0 x=0 p=12 i=12
 (XEN) [2013-02-27 11:22:45]       62 [0/0]: s=4 n=0 x=0 p=1 i=1
 (XEN) [2013-02-27 11:22:45]       63 [0/0]: s=4 n=0 x=0 p=8 i=8
 (XEN) [2013-02-27 11:22:45]       64 [0/0]: s=4 n=0 x=0 p=47 i=47
 (XEN) [2013-02-27 11:22:45]       65 [0/0]: s=4 n=0 x=0 p=22 i=22
 (XEN) [2013-02-27 11:22:46]       66 [0/0]: s=4 n=0 x=0 p=286 i=85
 (XEN) [2013-02-27 11:22:46] [g: print grant table usage]
 (XEN) [2013-02-27 11:22:46] gnttab_usage_print_all [ key 'g' pressed
 (XEN) [2013-02-27 11:22:46]       -------- active --------       -------- shared --------
 (XEN) [2013-02-27 11:22:46] [ref] localdom mfn      pin          localdom gmfn     flags
 (XEN) [2013-02-27 11:22:46] grant-table for remote domain:    0 ... no active grant table entries
 (XEN) [2013-02-27 11:22:46] gnttab_usage_print_all ] done
 (XEN) [2013-02-27 11:22:46] [i: dump interrupt bindings]
 (XEN) [2013-02-27 11:22:46] Guest interrupt information:
 (XEN) [2013-02-27 11:22:46]    IRQ:   0 affinity:01 vec:f0 type=IO-APIC-edge    status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   1 affinity:01 vec:30 type=IO-APIC-edge    status=00000014 in-flight=0 domain-list=0:  1(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:   2 affinity:3f vec:e2 type=XT-PIC          status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   3 affinity:01 vec:38 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   4 affinity:01 vec:f1 type=IO-APIC-edge    status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   5 affinity:01 vec:40 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   6 affinity:01 vec:48 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   7 affinity:01 vec:50 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:   8 affinity:01 vec:58 type=IO-APIC-edge    status=00000010 in-flight=0 domain-list=0:  8(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:   9 affinity:01 vec:60 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0:  9(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  10 affinity:01 vec:68 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  11 affinity:01 vec:70 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  12 affinity:01 vec:78 type=IO-APIC-edge    status=00000010 in-flight=0 domain-list=0: 12(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  13 affinity:3f vec:88 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  14 affinity:01 vec:90 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  15 affinity:01 vec:98 type=IO-APIC-edge    status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  16 affinity:3f vec:d0 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  17 affinity:01 vec:21 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 17(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  18 affinity:01 vec:d8 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 18(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  19 affinity:3f vec:a9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  22 affinity:01 vec:9a type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 22(----),
 (XEN) [2013-02-27 11:22:46]    IRQ:  29 affinity:01 vec:29 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 29(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  30 affinity:01 vec:31 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 30(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  31 affinity:01 vec:39 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 31(-S--),
 (XEN) [2013-02-27 11:22:46]    IRQ:  32 affinity:3f vec:99 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  33 affinity:3f vec:a2 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:46]    IRQ:  40 affinity:01 vec:49 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  46 affinity:3f vec:b9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  47 affinity:01 vec:92 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=0: 47(----),
 (XEN) [2013-02-27 11:22:47]    IRQ:  48 affinity:01 vec:41 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  51 affinity:3f vec:c9 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  52 affinity:3f vec:b8 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  53 affinity:3f vec:c0 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  54 affinity:3f vec:c8 type=IO-APIC-level   status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  56 affinity:01 vec:28 type=AMD-IOMMU-MSI   status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  57 affinity:3f vec:a0 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  58 affinity:3f vec:a8 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  59 affinity:3f vec:b0 type=HPET-MSI        status=00000000 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  60 affinity:3f vec:51 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  61 affinity:3f vec:59 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  62 affinity:3f vec:61 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  63 affinity:3f vec:69 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  64 affinity:3f vec:71 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  65 affinity:3f vec:79 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  66 affinity:3f vec:81 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  67 affinity:3f vec:89 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  68 affinity:3f vec:91 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  69 affinity:3f vec:c1 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  70 affinity:3f vec:d1 type=PCI-MSI         status=00000002 mapped, unbound
 (XEN) [2013-02-27 11:22:47]    IRQ:  71 affinity:01 vec:d9 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:300(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  72 affinity:01 vec:22 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:299(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  73 affinity:01 vec:2a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:298(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  74 affinity:01 vec:32 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:297(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  75 affinity:01 vec:3a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:296(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  76 affinity:01 vec:42 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:295(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  77 affinity:01 vec:4a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:294(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  78 affinity:01 vec:52 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:293(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  79 affinity:01 vec:5a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:292(-S--),
 (XEN) [2013-02-27 11:22:47]    IRQ:  80 affinity:01 vec:62 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:291(-S--),
 (XEN) [2013-02-27 11:22:48]    IRQ:  81 affinity:01 vec:6a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:290(-S--),
 (XEN) [2013-02-27 11:22:48]    IRQ:  82 affinity:01 vec:72 type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:289(-S--),
 (XEN) [2013-02-27 11:22:48]    IRQ:  83 affinity:01 vec:7a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:288(-S--),
 (XEN) [2013-02-27 11:22:48]    IRQ:  84 affinity:01 vec:8a type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=0:287(-S--),
 (XEN) [2013-02-27 11:22:48]    IRQ:  85 affinity:01 vec:aa type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:286(----),
 (XEN) [2013-02-27 11:22:48] IO-APIC interrupt information:
 (XEN) [2013-02-27 11:22:48]     IRQ  0 Vec240:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  2: vec=f0 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  1 Vec 48:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  1: vec=30 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  3 Vec 56:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  3: vec=38 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  4 Vec241:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  4: vec=f1 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  5 Vec 64:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  5: vec=40 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  6 Vec 72:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  6: vec=48 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  7 Vec 80:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  7: vec=50 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  8 Vec 88:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  8: vec=58 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ  9 Vec 96:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin  9: vec=60 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 10 Vec104:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 10: vec=68 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 11 Vec112:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 11: vec=70 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 12 Vec120:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 12: vec=78 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 13 Vec136:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 13: vec=88 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:48]     IRQ 14 Vec144:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 14: vec=90 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 15 Vec152:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 15: vec=98 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:48]     IRQ 16 Vec208:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 16: vec=d0 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:48]     IRQ 17 Vec 33:
 (XEN) [2013-02-27 11:22:48]       Apic 0x00, Pin 17: vec=21 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 18 Vec216:
 (XEN) [2013-02-27 11:22:49]       Apic 0x00, Pin 18: vec=d8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 19 Vec169:
 (XEN) [2013-02-27 11:22:49]       Apic 0x00, Pin 19: vec=a9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 22 Vec154:
 (XEN) [2013-02-27 11:22:49]       Apic 0x00, Pin 22: vec=9a delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 29 Vec 41:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin  5: vec=29 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 30 Vec 49:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin  6: vec=31 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 31 Vec 57:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin  7: vec=39 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 32 Vec153:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin  8: vec=99 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 33 Vec162:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin  9: vec=a2 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 40 Vec 73:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 16: vec=49 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 46 Vec185:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 22: vec=b9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 47 Vec146:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 23: vec=92 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 48 Vec 65:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 24: vec=41 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:1
 (XEN) [2013-02-27 11:22:49]     IRQ 51 Vec201:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 27: vec=c9 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 52 Vec184:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 28: vec=b8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 53 Vec192:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 29: vec=c0 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49]     IRQ 54 Vec200:
 (XEN) [2013-02-27 11:22:49]       Apic 0x01, Pin 30: vec=c8 delivery=LoPri dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
 (XEN) [2013-02-27 11:22:49] [m: memory info]
 (XEN) [2013-02-27 11:22:49] Physical memory information:
 (XEN) [2013-02-27 11:22:49]     Xen heap: 0kB free
 (XEN) [2013-02-27 11:22:49]     heap[14]: 64512kB free
 (XEN) [2013-02-27 11:22:49]     heap[15]: 131072kB free
 (XEN) [2013-02-27 11:22:49]     heap[16]: 262144kB free
 (XEN) [2013-02-27 11:22:49]     heap[17]: 524288kB free
 (XEN) [2013-02-27 11:22:49]     heap[18]: 1048576kB free
 (XEN) [2013-02-27 11:22:49]     heap[19]: 783288kB free
 (XEN) [2013-02-27 11:22:49]     heap[20]: 4194304kB free
 (XEN) [2013-02-27 11:22:49]     heap[21]: 232416kB free
 (XEN) [2013-02-27 11:22:49]     Dom heap: 7240600kB free
 (XEN) [2013-02-27 11:22:49] [n: NMI statistics]
 (XEN) [2013-02-27 11:22:49] CPU	NMI
 (XEN) [2013-02-27 11:22:49]   0	  0
 (XEN) [2013-02-27 11:22:49]   1	  0
 (XEN) [2013-02-27 11:22:49]   2	  0
 (XEN) [2013-02-27 11:22:49]   3	  0
 (XEN) [2013-02-27 11:22:50]   4	  0
 (XEN) [2013-02-27 11:22:50]   5	  0
 (XEN) [2013-02-27 11:22:50] dom0 vcpu0: NMI neither pending nor masked
 (XEN) [2013-02-27 11:22:50] [q: dump domain (and guest debug) info]
 (XEN) [2013-02-27 11:22:50] 'q' pressed -> dumping domain info (now=0x29:755EDF1D)
 (XEN) [2013-02-27 11:22:50] General information for domain 0:
 (XEN) [2013-02-27 11:22:50]     refcnt=3 dying=0 pause_count=0
 (XEN) [2013-02-27 11:22:50]     nr_pages=262144 xenheap_pages=6 shared_pages=0 paged_pages=0 dirty_cpus={1-5} max_pages=262144
 (XEN) [2013-02-27 11:22:50]     handle=00000000-0000-0000-0000-000000000000 vm_assist=0000000d
 (XEN) [2013-02-27 11:22:50] Rangesets belonging to domain 0:
 (XEN) [2013-02-27 11:22:50]     I/O Ports  { 0-1f, 22-3f, 44-60, 62-9f, a2-3f7, 400-807, 80c-cfb, d00-ffff }
 (XEN) [2013-02-27 11:22:50]     Interrupts { 0-311 }
 (XEN) [2013-02-27 11:22:50]     I/O Memory { 0-febff, fec01-fec1f, fec21-fedff, fee01-ffffffffffffffff }
 (XEN) [2013-02-27 11:22:50] Memory pages belonging to domain 0:
 (XEN) [2013-02-27 11:22:50]     DomPage list too long to display
 (XEN) [2013-02-27 11:22:50]     XenPage 0000000000247b2c: caf=c000000000000002, taf=7400000000000002
 (XEN) [2013-02-27 11:22:50]     XenPage 0000000000247b2b: caf=c000000000000001, taf=7400000000000001
 (XEN) [2013-02-27 11:22:50]     XenPage 0000000000247b2a: caf=c000000000000001, taf=7400000000000001
 (XEN) [2013-02-27 11:22:50]     XenPage 0000000000247b29: caf=c000000000000001, taf=7400000000000001
 (XEN) [2013-02-27 11:22:50]     XenPage 00000000000aff8a: caf=c000000000000002, taf=7400000000000002
 (XEN) [2013-02-27 11:22:50]     XenPage 00000000002400a0: caf=c000000000000002, taf=7400000000000002
 (XEN) [2013-02-27 11:22:50] VCPU information and callbacks for domain 0:
 (XEN) [2013-02-27 11:22:50]     VCPU0: CPU0 [has=F] poll=0 upcall_pend = 01, upcall_mask = 00 dirty_cpus={} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=0
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50]     VCPU1: CPU1 [has=F] poll=0 upcall_pend = 00, upcall_mask = 00 dirty_cpus={1} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=1
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50]     VCPU2: CPU2 [has=F] poll=0 upcall_pend = 00, upcall_mask = 00 dirty_cpus={2} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=1
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50]     VCPU3: CPU3 [has=F] poll=0 upcall_pend = 00, upcall_mask = 00 dirty_cpus={3} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=1
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50]     VCPU4: CPU4 [has=F] poll=0 upcall_pend = 00, upcall_mask = 00 dirty_cpus={4} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=1
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50]     VCPU5: CPU5 [has=F] poll=0 upcall_pend = 00, upcall_mask = 00 dirty_cpus={5} cpu_affinity={0-5}
 (XEN) [2013-02-27 11:22:50]     pause_count=0 pause_flags=1
 (XEN) [2013-02-27 11:22:50]     No periodic timer
 (XEN) [2013-02-27 11:22:50] Notifying guest 0:0 (virq 1, port 4, stat 0/0/-1)
 (XEN) [2013-02-27 11:22:50] Notifying guest 0:1 (virq 1, port 10, stat 0/0/0)
 (XEN) [2013-02-27 11:22:50] Notifying guest 0:2 (virq 1, port 16, stat 0/0/0)
 [  178.891435] 
(XEN) [2013-02-27 11:22:50] Notifying guest 0:3 (virq 1, port 22, stat 0/0/0)
   vcpu 1
    (XEN) [2013-02-27 11:22:50] Notifying guest 0:4 (virq 1, port 28, stat 0/0/0)
 0: masked=0 pend(XEN) [2013-02-27 11:22:50] Notifying guest 0:5 (virq 1, port 34, stat 0/0/0)
 ing=1 event_sel (XEN) [2013-02-27 11:22:50] Shared frames 0 -- Saved frames 0
 0000000000000001
    (XEN) [2013-02-27 11:22:51] [r: dump run queues]
 1: masked=0 pend(XEN) [2013-02-27 11:22:51] sched_smt_power_savings: disabled
 (XEN) [2013-02-27 11:22:51] NOW=0x00000029AEAD9DA3
 (XEN) [2013-02-27 11:22:51] Idle cpupool:
 ing=0 event_sel (XEN) [2013-02-27 11:22:51] Scheduler: SMP Credit Scheduler (credit)
 0000000000000000(XEN) [2013-02-27 11:22:51] info:
 (XEN) [2013-02-27 11:22:51] 	ncpus              = 6
 (XEN) [2013-02-27 11:22:51] 	master             = 0
 (XEN) [2013-02-27 11:22:51] 	credit             = 1800
 (XEN) [2013-02-27 11:22:51] 	credit balance     = -732
 (XEN) [2013-02-27 11:22:51] 	weight             = 1280
 (XEN) [2013-02-27 11:22:51] 	runq_sort          = 983
 (XEN) [2013-02-27 11:22:51] 	default-weight     = 256
 (XEN) [2013-02-27 11:22:51] 	tslice             = 30ms
 (XEN) [2013-02-27 11:22:51] 	ratelimit          = 1000us
 (XEN) [2013-02-27 11:22:51] 	credits per msec   = 10
 (XEN) [2013-02-27 11:22:51] 	ticks per tslice   = 3
 (XEN) [2013-02-27 11:22:51] 	migration delay    = 0us
      (XEN) [2013-02-27 11:22:51] idlers: 00
 (XEN) [2013-02-27 11:22:51] active vcpus:
 (XEN) [2013-02-27 11:22:51] 	  1: 2: masked=1 pend[0.5] pri=-1 flags=0 cpu=5ing=1 event_sel  credit=-2992 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  2: 0000000000000001[0.4] pri=-2 flags=0 cpu=4
     credit=-3577 [w=256]
 3: masked=1 pend(XEN) [2013-02-27 11:22:51] 	  3: ing=1 event_sel [0.3] pri=-2 flags=0 cpu=30000000000000001 credit=-3862 [w=256]
      (XEN) [2013-02-27 11:22:51] 	  4: 4: masked=1 pend[0.2] pri=-2 flags=0 cpu=2ing=1 event_sel  credit=-4301 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  5: 0000000000000001[0.1] pri=-2 flags=0 cpu=1 credit=-4753 [w=256]
      (XEN) [2013-02-27 11:22:51] Cpupool 0:
 (XEN) [2013-02-27 11:22:51] Scheduler: SMP Credit Scheduler (credit)
 (XEN) [2013-02-27 11:22:51] info:
 (XEN) [2013-02-27 11:22:51] 	ncpus              = 6
 (XEN) [2013-02-27 11:22:51] 	master             = 0
 (XEN) [2013-02-27 11:22:51] 	credit             = 1800
 (XEN) [2013-02-27 11:22:51] 	credit balance     = -732
 (XEN) [2013-02-27 11:22:51] 	weight             = 1280
 (XEN) [2013-02-27 11:22:51] 	runq_sort          = 983
 (XEN) [2013-02-27 11:22:51] 	default-weight     = 256
 (XEN) [2013-02-27 11:22:51] 	tslice             = 30ms
 (XEN) [2013-02-27 11:22:51] 	ratelimit          = 1000us
 (XEN) [2013-02-27 11:22:51] 	credits per msec   = 10
 (XEN) [2013-02-27 11:22:51] 	ticks per tslice   = 3
 (XEN) [2013-02-27 11:22:51] 	migration delay    = 0us
 5: masked=1 pend(XEN) [2013-02-27 11:22:51] idlers: 00
 (XEN) [2013-02-27 11:22:51] active vcpus:
 (XEN) [2013-02-27 11:22:51] 	  1: ing=1 event_sel [0.5] pri=-1 flags=0 cpu=50000000000000001 credit=-6790 [w=256]
      (XEN) [2013-02-27 11:22:51] 	  2: 
  pending:
     [0.4] pri=-2 flags=0 cpu=40000000000000000 credit=-7397 [w=256]
  (XEN) [2013-02-27 11:22:51] 	  3: 0000000000000000[0.3] pri=-2 flags=0 cpu=3  credit=-7783 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  4: 0000000000000000[0.2] pri=-2 flags=0 cpu=2  credit=-8120 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  5: 0000000000000000[0.1] pri=-2 flags=0 cpu=1 credit=-8510 [w=256]
  (XEN) [2013-02-27 11:22:51] CPU[00] 0000000000000000 sort=982, sibling=01,  core=3f
 0000000000000000(XEN) [2013-02-27 11:22:51] 	run: [32767.0] pri=0 flags=0 cpu=0
 (XEN) [2013-02-27 11:22:51] 	  1: [0.0] pri=0 flags=0 cpu=0 credit=-37 [w=256]
  (XEN) [2013-02-27 11:22:51] CPU[01]  sort=983, sibling=02, core=3f
 (XEN) [2013-02-27 11:22:51] 	run: [0.1] pri=-2 flags=0 cpu=1 credit=-9282 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  1: [32767.1] pri=-64 flags=0 cpu=1
 (XEN) [2013-02-27 11:22:51] CPU[02] 0000000000000000 sort=983, sibling=04,  core=3f
 (XEN) [2013-02-27 11:22:51] 	run: 0000000000000000[0.2] pri=-2 flags=0 cpu=2 credit=-9829 [w=256]
 (XEN) [2013-02-27 11:22:51] 	  1: 
     [32767.2] pri=-64 flags=0 cpu=2
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU[03]   sort=983, sibling=08, 0000000000000000core=3f
  (XEN) [2013-02-27 11:22:52] 	run: 0000000000000000[0.3] pri=-2 flags=0 cpu=3 credit=-10295 [w=256]
 (XEN) [2013-02-27 11:22:52] 	  1:  [32767.3] pri=-64 flags=0 cpu=3
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU[04]   sort=983, sibling=10, 0000000000000000core=3f
  (XEN) [2013-02-27 11:22:52] 	run: 0000000000000000[0.4] pri=-2 flags=0 cpu=4 credit=-11116 [w=256]
 (XEN) [2013-02-27 11:22:52] 	  1:  [32767.4] pri=-64 flags=0 cpu=4
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU[05]   sort=983, sibling=20, 0000000000000000core=3f
       (XEN) [2013-02-27 11:22:52] 	run: 0000000000000000[0.5] pri=-1 flags=0 cpu=5 credit=-11313 [w=256]
 (XEN) [2013-02-27 11:22:52] 	  1:  [32767.5] pri=-64 flags=0 cpu=5
 0000000000000000(XEN) [2013-02-27 11:22:52] [s: dump softtsc stats]
  (XEN) [2013-02-27 11:22:52] TSC marked as reliable, warp = 0 (count=2)
 0000000000000000(XEN) [2013-02-27 11:22:52] No domains have emulated TSC
  (XEN) [2013-02-27 11:22:52] [t: display multi-cpu clock info]
 0000000000000000(XEN) [2013-02-27 11:22:52] Synced stime skew: max=419ns avg=419ns samples=1 current=419ns
  (XEN) [2013-02-27 11:22:52] Synced cycles skew: max=688 avg=688 samples=1 current=688
 0000000000000000(XEN) [2013-02-27 11:22:52] [u: dump numa info]
  (XEN) [2013-02-27 11:22:52] 'u' pressed -> dumping numa info (now-0x29:FFAE20FC)
 0000000000000000(XEN) [2013-02-27 11:22:52] idx0 -> NODE0 start->0 size->2424832 free->1810150
  (XEN) [2013-02-27 11:22:52] phys_to_nid(0000000000001000) -> 0 should be 0
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU0 -> NODE0
  (XEN) [2013-02-27 11:22:52] CPU1 -> NODE0
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU2 -> NODE0
       (XEN) [2013-02-27 11:22:52] CPU3 -> NODE0
 0000000000000000(XEN) [2013-02-27 11:22:52] CPU4 -> NODE0
  (XEN) [2013-02-27 11:22:52] CPU5 -> NODE0
 0000000000000000(XEN) [2013-02-27 11:22:52] Memory location of each domain:
  (XEN) [2013-02-27 11:22:52] Domain 0 (total: 262144):
 0000000000000000(XEN) [2013-02-27 11:22:52]     Node 0: 262144
  (XEN) [2013-02-27 11:22:52] [v: dump AMD-V VMCBs]
 0000000000000000(XEN) [2013-02-27 11:22:52] *********** VMCB Areas **************
  (XEN) [2013-02-27 11:22:52] **************************************
 0000000000000000(XEN) [2013-02-27 11:22:52] [z: print ioapic info]
  (XEN) [2013-02-27 11:22:52] number of MP IRQ sources: 15.
 0000000000000000(XEN) [2013-02-27 11:22:52] number of IO-APIC #6 registers: 24.
  (XEN) [2013-02-27 11:22:52] number of IO-APIC #7 registers: 32.
 0000000000000000(XEN) [2013-02-27 11:22:52] testing the IO APIC.......................
  (XEN) [2013-02-27 11:22:52] IO APIC #6......
 0000000000000000(XEN) [2013-02-27 11:22:52] .... register #00: 06000000
       (XEN) [2013-02-27 11:22:52] .......    : physical APIC id: 06
 0000000000000000(XEN) [2013-02-27 11:22:52] .......    : Delivery Type: 0
  (XEN) [2013-02-27 11:22:52] .......    : LTS          : 0
 0000000000000000(XEN) [2013-02-27 11:22:52] .... register #01: 00178021
  (XEN) [2013-02-27 11:22:52] .......     : max redirection entries: 0017
 0000000000000000(XEN) [2013-02-27 11:22:52] .......     : PRQ implemented: 1
  (XEN) [2013-02-27 11:22:52] .......     : IO APIC version: 0021
 0000000000000000(XEN) [2013-02-27 11:22:52] .... register #02: 06000000
  (XEN) [2013-02-27 11:22:52] .......     : arbitration: 06
 0000000000000000(XEN) [2013-02-27 11:22:52] .... register #03: 07000000
  (XEN) [2013-02-27 11:22:52] .......     : Boot DT    : 0
 0000000000000000(XEN) [2013-02-27 11:22:52] .... IRQ redirection table:
  (XEN) [2013-02-27 11:22:52]  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
 0000000000000000(XEN) [2013-02-27 11:22:53]  00 000 00   1    0    0   0   0    0    0    00
 0000000000000000(XEN) [2013-02-27 11:22:53]  01 001 01  
     0    0    0   0   0    1    1    30
 0000000000000000(XEN) [2013-02-27 11:22:53]  02 001 01   0    0    0   0   0    1    1    F0
 0000000000000000(XEN) [2013-02-27 11:22:53]  03 001 01   0    0    0   0   0    1    1    38
 0000000000000000(XEN) [2013-02-27 11:22:53]  04 001 01   0    0    0   0   0    1    1    F1
 0000000000000000(XEN) [2013-02-27 11:22:53]  05 001 01   0    0    0   0   0    1    1    40
 0000000000000000(XEN) [2013-02-27 11:22:53]  06 001 01   0    0    0   0   0    1    1    48
 0000000000000000(XEN) [2013-02-27 11:22:53]  07 001 01   0    0    0   0   0    1    1    50
 0000000000000000(XEN) [2013-02-27 11:22:53]  08 001 01   0    0    0   0   0    1    1    58
 0000000000000000(XEN) [2013-02-27 11:22:53]  09 001 01  
     0    1    0   1   0    1    1    60
 0000000000000000(XEN) [2013-02-27 11:22:53]  0a 001 01   0    0    0   0   0    1    1    68
 0000000000000000(XEN) [2013-02-27 11:22:53]  0b 001 01   0    0    0   0   0    1    1    70
 0000000000000000(XEN) [2013-02-27 11:22:53]  0c 001 01   0    0    0   0   0    1    1    78
 0000000000000000(XEN) [2013-02-27 11:22:53]  0d 03F 0F   1    0    0   0   0    1    1    88
 0000000000000000(XEN) [2013-02-27 11:22:53]  0e 001 01   0    0    0   0   0    1    1    90
 0000000000000000(XEN) [2013-02-27 11:22:53]  0f 001 01   0    0    0   0   0    1    1    98
 0000000000000000(XEN) [2013-02-27 11:22:53]  10 03F 0F   1    1    0   1   0    1    1    D0
 0000000000000000(XEN) [2013-02-27 11:22:53]  11 001 01  
     0    1    0   1   0    1    1    21
 0000000000000000(XEN) [2013-02-27 11:22:53]  12 001 01   0    1    0   1   0    1    1    D8
 0000000000000000(XEN) [2013-02-27 11:22:53]  13 03F 0F   1    1    0   1   0    1    1    A9
 0000000000000000(XEN) [2013-02-27 11:22:53]  14 000 00   1    0    0   0   0    0    0    00
 0000000000000000(XEN) [2013-02-27 11:22:53]  15 000 00   1    0    0   0   0    0    0    00
 0000000000000000(XEN) [2013-02-27 11:22:53]  16 001 01   0    1    0   1   0    1    1    9A
 0000000000000000(XEN) [2013-02-27 11:22:53]  17 000 00   1    0    0   0   0    0    0    00
 0000000000000000(XEN) [2013-02-27 11:22:53] IO APIC #7......
  (XEN) [2013-02-27 11:22:53] .... register #00: 07000000
 0000000082082096(XEN) [2013-02-27 11:22:53] .......    : physical APIC id: 07
       (XEN) [2013-02-27 11:22:53] .......    : Delivery Type: 0
    global mask:
  (XEN) [2013-02-27 11:22:53] .......    : LTS          : 0
    (XEN) [2013-02-27 11:22:53] .... register #01: 001F8021
 ffffffffffffffff(XEN) [2013-02-27 11:22:53] .......     : max redirection entries: 001F
  (XEN) [2013-02-27 11:22:53] .......     : PRQ implemented: 1
 ffffffffffffffff(XEN) [2013-02-27 11:22:53] .......     : IO APIC version: 0021
  (XEN) [2013-02-27 11:22:53] .... register #02: 00000000
 ffffffffffffffff(XEN) [2013-02-27 11:22:53] .......     : arbitration: 00
  (XEN) [2013-02-27 11:22:53] .... IRQ redirection table:
 ffffffffffffffff(XEN) [2013-02-27 11:22:53]  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
  (XEN) [2013-02-27 11:22:53]  00 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:53]  01 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:53]  02 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:53]  03 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
       (XEN) [2013-02-27 11:22:53]  04 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:53]  05 001 01  ffffffffffffffff0    1    0   1   0    1    1    29
  (XEN) [2013-02-27 11:22:53]  06 001 01  ffffffffffffffff0    1    0   1   0    1    1    31
  (XEN) [2013-02-27 11:22:54]  07 001 01  ffffffffffffffff0    1    0   1   0    1    1    39
  (XEN) [2013-02-27 11:22:54]  08 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    99
  (XEN) [2013-02-27 11:22:54]  09 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    A2
  (XEN) [2013-02-27 11:22:54]  0a 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  0b 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
       (XEN) [2013-02-27 11:22:54]  0c 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  0d 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  0e 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  0f 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  10 001 01  ffffffffffffffff1    1    0   1   0    1    1    49
  (XEN) [2013-02-27 11:22:54]  11 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  12 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  13 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
       (XEN) [2013-02-27 11:22:54]  14 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  15 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  16 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    B9
  (XEN) [2013-02-27 11:22:54]  17 001 01  ffffffffffffffff0    1    0   1   0    1    1    92
  (XEN) [2013-02-27 11:22:54]  18 001 01  ffffffffffffffff1    1    0   1   0    1    1    41
  (XEN) [2013-02-27 11:22:54]  19 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  1a 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54]  1b 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    C9
       (XEN) [2013-02-27 11:22:54]  1c 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    B8
  (XEN) [2013-02-27 11:22:54]  1d 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    C0
  (XEN) [2013-02-27 11:22:54]  1e 03F 0F  ffffffffffffffff1    1    0   1   0    1    1    C8
  (XEN) [2013-02-27 11:22:54]  1f 000 00  ffffffffffffffff1    0    0   0   0    0    0    00
  (XEN) [2013-02-27 11:22:54] Using vector-based indexing
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ to pin mappings:
  (XEN) [2013-02-27 11:22:54] IRQ240 ffffffffffffffff-> 0:2 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ48  -> 0:1
 (XEN) [2013-02-27 11:22:54] IRQ56 ffffffffffffffff-> 0:3
     
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ241  -> 0:4ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ64 ffffffffffffffff-> 0:5 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ72  -> 0:6ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ80 ffffffffffffffff-> 0:7 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ88  -> 0:8
 (XEN) [2013-02-27 11:22:54] IRQ96 ffffffffffffffff-> 0:9
     
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ104  -> 0:10ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ112 ffffffffffffffff-> 0:11 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ120  -> 0:12ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ136 ffffffffffffffff-> 0:13 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ144  -> 0:14
 (XEN) [2013-02-27 11:22:54] IRQ152 ffffffffffffffff-> 0:15
     
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ208  -> 0:16ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ33 ffffffffffffffff-> 0:17 
 ffffffffffffffff(XEN) [2013-02-27 11:22:54] IRQ216  -> 0:18ffffffffffffffff
  (XEN) [2013-02-27 11:22:54] IRQ169 ffffffffffffffff-> 0:19 
 fffffffffffffff8(XEN) [2013-02-27 11:22:54] IRQ154  -> 0:22
 (XEN) [2013-02-27 11:22:54] IRQ41 0000020000000001-> 1:5
     
 (XEN) [2013-02-27 11:22:55] IRQ49 
  globally unmas-> 1:6ked:
     
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ57  -> 1:70000000000000000
  (XEN) [2013-02-27 11:22:55] IRQ153 0000000000000000-> 1:8 
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ162  -> 1:90000000000000000
  (XEN) [2013-02-27 11:22:55] IRQ73 0000000000000000-> 1:16 
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ185  -> 1:22
 (XEN) [2013-02-27 11:22:55] IRQ146 0000000000000000-> 1:23
     
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ65  -> 1:240000000000000000
  (XEN) [2013-02-27 11:22:55] IRQ201 0000000000000000-> 1:27 
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ184  -> 1:280000000000000000
  (XEN) [2013-02-27 11:22:55] IRQ192 0000000000000000-> 1:29 
 0000000000000000(XEN) [2013-02-27 11:22:55] IRQ200  -> 1:30
 (XEN) [2013-02-27 11:22:55] .................................... done.
 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000082082082
     
  local cpu1 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001f80
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000080
     
  pending list:
  [  184.159351]   0: event 1 -> irq 72 locally-masked
  [  184.176562]   1: event 7 -> irq 78
  [  184.189859]   2: event 13 -> irq 84 locally-masked
  [  184.207400]   3: event 19 -> irq 90 locally-masked
  [  184.224957]   4: event 25 -> irq 96 locally-masked
  [  184.242559]   5: event 31 -> irq 102 locally-masked
  [  184.260487] 
  vcpu 4
    0: masked=1 pending=0 event_sel 0000000000000000
    1: masked=0 pending=0 event_sel 0000000000000000
    2: masked=1 pending=1 event_sel 0000000000000001
    3: masked=1 pending=1 event_sel 0000000000000001
    4: masked=0 pending=1 event_sel 0000000000000001
    5: masked=1 pending=1 event_sel 0000000000000001
    
  pending:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000082082002
     
  global mask:
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff fffffffffffffff8 0000020000000001
     
  globally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000082082002
     
  local cpu4 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000007e000000
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002000000
     
  pending list:
  [  186.022421]   0: event 1 -> irq 72 locally-masked
  [  186.039609]   2: event 13 -> irq 84 locally-masked
  [  186.057105]   3: event 19 -> irq 90 locally-masked
  [  186.074639]   4: event 25 -> irq 96
  [  186.088262]   5: event 31 -> irq 102 locally-masked
  [  186.106133] 
  vcpu 5
    0: masked=1 pending=0 event_sel 0000000000000000
    1: masked=0 pending=0 event_sel 0000000000000000
    2: masked=1 pending=1 event_sel 0000000000000001
    3: masked=1 pending=1 event_sel 0000000000000001
    4: masked=0 pending=0 event_sel 0000000000000000
    5: masked=0 pending=1 event_sel 0000000000000001
    
  pending:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000080082002
     
  global mask:
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff fffffffffffffff8 0000020000000001
     
  globally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000080082002
     
  local cpu5 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001f80000000
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000080000000
     
  pending list:
  [  187.870909]   0: event 1 -> irq 72 locally-masked
  [  187.888118]   2: event 13 -> irq 84 locally-masked
  [  187.905655]   3: event 19 -> irq 90 locally-masked
  [  187.923164]   5: event 31 -> irq 102
  [  187.937095] 
  vcpu 0
    0: masked=0 pending=0 event_sel 0000000000000000
    1: masked=0 pending=0 event_sel 0000000000000000
    2: masked=1 pending=1 event_sel 0000000000000001
    3: masked=1 pending=1 event_sel 0000000000000001
    4: masked=0 pending=0 event_sel 0000000000000000
    5: masked=0 pending=0 event_sel 0000000000000000
    
  pending:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000082002
     
  global mask:
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff fffffffffffffff8 0000020000000001
     
  globally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000082002
     
  local cpu0 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000007 ffffffe00000007f
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002
     
  pending list:
  [  189.700897]   0: event 1 -> irq 72 l2-clear
  [  189.716561]   2: event 13 -> irq 84 l2-clear locally-masked
  [  189.736438]   3: event 19 -> irq 90 l2-clear locally-masked
  [  189.756333] 
  vcpu 3
    0: masked=0 pending=0 event_sel 0000000000000000
    1: masked=0 pending=0 event_sel 0000000000000000
    2: masked=1 pending=1 event_sel 0000000000000001
    3: masked=0 pending=1 event_sel 0000000000000001
    4: masked=0 pending=0 event_sel 0000000000000000
    5: masked=0 pending=0 event_sel 0000000000000000
    
  pending:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000086000
     
  global mask:
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff fffffffffffffff8 0000020000000001
     
  globally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000086000
     
  local cpu3 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001f80000
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000080000
     
  pending list:
  [  191.522486]   2: event 13 -> irq 84 locally-masked
  [  191.539943]   2: event 14 -> irq 85 locally-masked
  [  191.557417]   3: event 19 -> irq 90
  [  191.571010] 
  vcpu 2
    0: masked=0 pending=0 event_sel 0000000000000000
    1: masked=0 pending=0 event_sel 0000000000000000
    2: masked=0 pending=1 event_sel 0000000000000001
    3: masked=0 pending=0 event_sel 0000000000000000
    4: masked=0 pending=0 event_sel 0000000000000000
    5: masked=0 pending=0 event_sel 0000000000000000
    
  pending:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000006000
     
  global mask:
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
     ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff fffffffffffffff8 0000020000000001
     
  globally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000006000
     
  local cpu2 mask:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000007e000
     
  locally unmasked:
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
     0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000006000
     
  pending list:
  [  193.332247]   2: event 13 -> irq 84
  [  193.345727]   2: event 14 -> irq 85
  

[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 11:46       ` Sander Eikelenboom
@ 2013-02-27 12:54         ` Jan Beulich
  2013-02-27 17:50           ` Sander Eikelenboom
  0 siblings, 1 reply; 20+ messages in thread
From: Jan Beulich @ 2013-02-27 12:54 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Konrad Rzeszutek Wilk, xen-devel

>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22

Which is -EINVAL. With nothing else printed, I'm afraid you need to
find the origin of this return value by instrumenting the involved
call tree.

Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 12:54         ` Jan Beulich
@ 2013-02-27 17:50           ` Sander Eikelenboom
  2013-02-27 19:28             ` Konrad Rzeszutek Wilk
  2013-02-28  7:51             ` Jan Beulich
  0 siblings, 2 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 17:50 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Konrad Rzeszutek Wilk, xen-devel


Wednesday, February 27, 2013, 1:54:31 PM, you wrote:

>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22

> Which is -EINVAL. With nothing else printed, I'm afraid you need to
> find the origin of this return value by instrumenting the involved
> call tree.

Just wondering, is multiple msi's per device actually supported by xen ?

--
Sander

> Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 17:50           ` Sander Eikelenboom
@ 2013-02-27 19:28             ` Konrad Rzeszutek Wilk
  2013-02-27 19:56               ` Sander Eikelenboom
  2013-02-27 20:41               ` Sander Eikelenboom
  2013-02-28  7:51             ` Jan Beulich
  1 sibling, 2 replies; 20+ messages in thread
From: Konrad Rzeszutek Wilk @ 2013-02-27 19:28 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Jan Beulich, xen-devel

On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
> 
> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
> 
> >>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
> >>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
> 
> > Which is -EINVAL. With nothing else printed, I'm afraid you need to
> > find the origin of this return value by instrumenting the involved
> > call tree.
> 
> Just wondering, is multiple msi's per device actually supported by xen ?

That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
use them and they work great with Xen.

BTW, this is merge:
ommit 5800700f66678ea5c85e7d62b138416070bf7f60
Merge: 266d7ad af8d102
Author: Linus Torvalds <torvalds@linux-foundation.org>
Date:   Tue Feb 19 19:07:27 2013 -0800

    Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
    
    Pull x86/apic changes from Ingo Molnar:
     "Main changes:
    
       - Multiple MSI support added to the APIC, PCI and AHCI code - acked
         by all relevant maintainers, by Alexander Gordeev.
    
         The advantage is that multiple AHCI ports can have multiple MSI
         irqs assigned, and can thus spread to multiple CPUs.
    
         [ Drivers can make use of this new facility via the
           pci_enable_msi_block_auto() method ]



With MSI per device, the hypercall that ends up happening is:
PHYSDEVOP_map_pirq with:

   map_irq.domid = domid;
   map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
   map_irq.index = -1;
   map_irq.pirq = -1;
   map_irq.bus = dev->bus->number |
                 (pci_domain_nr(dev->bus) << 16);
   map_irq.devfn = dev->devfn;

Which would imply that we are doing this call multiple times?
(This is xen_initdom_setup_msi_irqs).

It looks like pci_enable_msi_block_auto is the multiple MSI one
and it should perculate down to xen_initdom_setup_msi_irqs.
Granted the xen_init.. does not do anything with the 'nvec' call.

So could I ask you try out your hunch by doing three things:
 1). Instrument xen_initdom_setup_msi_irqs to see if the
     nvec has anything but 1 and in its loop instrument to
     see if it has more than on MSI attribute?

 2). The ahci driver has ahci_init_interrupts which only does
   the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
    If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
    to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
    seperatly from 1).
 3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
    and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab? 
> 
> --
> Sander
> 
> > Jan
> 
> 
> 
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 19:28             ` Konrad Rzeszutek Wilk
@ 2013-02-27 19:56               ` Sander Eikelenboom
  2013-02-28 14:20                 ` Konrad Rzeszutek Wilk
  2013-02-27 20:41               ` Sander Eikelenboom
  1 sibling, 1 reply; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 19:56 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jan Beulich, xen-devel


Wednesday, February 27, 2013, 8:28:10 PM, you wrote:

> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
>> 
>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>> 
>> >>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>> >>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>> 
>> > Which is -EINVAL. With nothing else printed, I'm afraid you need to
>> > find the origin of this return value by instrumenting the involved
>> > call tree.
>> 
>> Just wondering, is multiple msi's per device actually supported by xen ?

> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
> use them and they work great with Xen.

> BTW, this is merge:
> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
> Merge: 266d7ad af8d102
> Author: Linus Torvalds <torvalds@linux-foundation.org>
> Date:   Tue Feb 19 19:07:27 2013 -0800

>     Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>     
>     Pull x86/apic changes from Ingo Molnar:
>      "Main changes:
>     
>        - Multiple MSI support added to the APIC, PCI and AHCI code - acked
>          by all relevant maintainers, by Alexander Gordeev.
>     
>          The advantage is that multiple AHCI ports can have multiple MSI
>          irqs assigned, and can thus spread to multiple CPUs.
>     
>          [ Drivers can make use of this new facility via the
>            pci_enable_msi_block_auto() method ]


Ahh yes, i have added some debug info to ahci.c:

  [   36.778395] SE | bus: 'pci': really_probe: probing driver ahci with device 0000:00:11.0
  [   36.809777] really_probe: pinctrl_bind_pins(0000:00:11.0) ret: 0
  [   36.835136] ahci 0000:00:11.0: SE | ahci_init_one start 
  [   36.858284] ahci 0000:00:11.0: version 3.0
  [   36.877840] xen: registering gsi 19 triggering 0 polarity 1
  [   36.901791] xen: --> pirq=19 -> irq=19 (gsi=19)
  (XEN) [2013-02-27 19:43:07] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x99 -> IRQ 19 Mode:1 Active:1)
 [   36.949293] ahci 0000:00:11.0: SE | pcim_enable_device(pdev) rc:0
  [   36.974714] ahci 0000:00:11.0: SE pcim_iomap_regions_request_all(pdev, 1 << ahci_pci_bar, DRV_NAME)  rc:0
  [   37.010706] ahci 0000:00:11.0: SE pci_enable_msi_block_auto(pdev, &maxvec) rc:4
  [   37.039878] ahci 0000:00:11.0: SE | n_msis: 4
  [   37.060115] ahci 0000:00:11.0: SE | ahci_configure_dma_masks(pdev, hpriv->cap & HOST_CAP_64)  rc:0
  [   37.094135] ahci 0000:00:11.0: SE | ahci_pci_reset_controller(host)  rc:0
  [   37.121658] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
  [   37.153118] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
  [   37.184265] ahci 0000:00:11.0: SE | me here 1 
  [   37.204568] ahci 0000:00:11.0: SE | n_msis(4) host->n_ports(4) irq:121
  [   37.231748] ahci 0000:00:11.0: SE | ata_host_start(host) rc:0
  [   37.256222] ahci 0000:00:11.0: SE | devm_request_threaded_irq i:0  rc:0
  [   37.283023] ahci 0000:00:11.0: SE | devm_request_threaded_irq i:1  rc:-22
  [   37.310344] really_probe: dev->bus->probe(0000:00:11.0) ret: -22
  [   37.335467] ahci: probe of 0000:00:11.0 failed with error -22
  [   37.359552] really_probe: 0000:00:11.0 done ret: 0

So it bails out at the second devm_request_threaded_irq in:

int ahci_host_activate(struct ata_host *host, int irq, unsigned int n_msis)
{
        int i, rc;

        dev_err(host->dev, "SE | n_msis(%d) host->n_ports(%d) irq:%d\n",n_msis , host->n_ports,irq);
        /* Sharing Last Message among several ports is not supported */
        if (n_msis < host->n_ports){
                dev_err(host->dev, "SE | uhoh n_msis(%d) < host->n_ports(%d) irq:%d\n",n_msis , host->n_ports,irq);
                return -EINVAL;
        }
        rc = ata_host_start(host);
        dev_err(host->dev, "SE | ata_host_start(host) rc:%d\n",rc);
        if (rc)
                return rc;

        for (i = 0; i < host->n_ports; i++) {
                rc = devm_request_threaded_irq(host->dev,
                        irq + i, ahci_hw_interrupt, ahci_thread_fn, IRQF_SHARED,
                        dev_driver_string(host->dev), host->ports[i]);
                dev_err(host->dev, "SE | devm_request_threaded_irq i:%d  rc:%d\n",i,rc);
                if (rc)
                        goto out_free_irqs;
        }




> With MSI per device, the hypercall that ends up happening is:
> PHYSDEVOP_map_pirq with:

>    map_irq.domid = domid;
>    map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
>    map_irq.index = -1;
>    map_irq.pirq = -1;
>    map_irq.bus = dev->bus->number |
>                  (pci_domain_nr(dev->bus) << 16);
>    map_irq.devfn = dev->devfn;

> Which would imply that we are doing this call multiple times?
> (This is xen_initdom_setup_msi_irqs).

> It looks like pci_enable_msi_block_auto is the multiple MSI one
> and it should perculate down to xen_initdom_setup_msi_irqs.
> Granted the xen_init.. does not do anything with the 'nvec' call.

> So could I ask you try out your hunch by doing three things:
>  1). Instrument xen_initdom_setup_msi_irqs to see if the
>      nvec has anything but 1 and in its loop instrument to
>      see if it has more than on MSI attribute?

>  2). The ahci driver has ahci_init_interrupts which only does
>    the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
>     If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
>     to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
>     seperatly from 1).
>  3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
>     and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab? 
>> 
>> --
>> Sander
>> 
>> > Jan
>> 
>> 
>> 
>> 
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xen.org
>> http://lists.xen.org/xen-devel
>> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 19:28             ` Konrad Rzeszutek Wilk
  2013-02-27 19:56               ` Sander Eikelenboom
@ 2013-02-27 20:41               ` Sander Eikelenboom
  2013-02-27 22:22                 ` konrad wilk
  1 sibling, 1 reply; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 20:41 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jan Beulich, xen-devel


Wednesday, February 27, 2013, 8:28:10 PM, you wrote:

> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
>> 
>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>> 
>> >>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>> >>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>> 
>> > Which is -EINVAL. With nothing else printed, I'm afraid you need to
>> > find the origin of this return value by instrumenting the involved
>> > call tree.
>> 
>> Just wondering, is multiple msi's per device actually supported by xen ?

> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
> use them and they work great with Xen.

> BTW, this is merge:
> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
> Merge: 266d7ad af8d102
> Author: Linus Torvalds <torvalds@linux-foundation.org>
> Date:   Tue Feb 19 19:07:27 2013 -0800

>     Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>     
>     Pull x86/apic changes from Ingo Molnar:
>      "Main changes:
>     
>        - Multiple MSI support added to the APIC, PCI and AHCI code - acked
>          by all relevant maintainers, by Alexander Gordeev.
>     
>          The advantage is that multiple AHCI ports can have multiple MSI
>          irqs assigned, and can thus spread to multiple CPUs.
>     
>          [ Drivers can make use of this new facility via the
>            pci_enable_msi_block_auto() method ]



> With MSI per device, the hypercall that ends up happening is:
> PHYSDEVOP_map_pirq with:

>    map_irq.domid = domid;
>    map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
>    map_irq.index = -1;
>    map_irq.pirq = -1;
>    map_irq.bus = dev->bus->number |
>                  (pci_domain_nr(dev->bus) << 16);
>    map_irq.devfn = dev->devfn;

> Which would imply that we are doing this call multiple times?
> (This is xen_initdom_setup_msi_irqs).

> It looks like pci_enable_msi_block_auto is the multiple MSI one
> and it should perculate down to xen_initdom_setup_msi_irqs.
> Granted the xen_init.. does not do anything with the 'nvec' call.

> So could I ask you try out your hunch by doing three things:
>  1). Instrument xen_initdom_setup_msi_irqs to see if the
>      nvec has anything but 1 and in its loop instrument to
>      see if it has more than on MSI attribute?

>  2). The ahci driver has ahci_init_interrupts which only does
>    the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
>     If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
>     to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
>     seperatly from 1).
>  3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
>     and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab? 


So of interest are commits:
- 5ca72c4f7c412c2002363218901eba5516c476b1
- 08261d87f7d1b6253ab3223756625a5c74532293
- 51906e779f2b13b38f8153774c4c7163d412ffd9

Hmmm reading the commit message of 51906e779f2b13b38f8153774c4c7163d412ffd9:

x86/MSI: Support multiple MSIs in presense of IRQ remapping

The MSI specification has several constraints in comparison with
MSI-X, most notable of them is the inability to configure MSIs
independently. As a result, it is impossible to dispatch
interrupts from different queues to different CPUs. This is
largely devalues the support of multiple MSIs in SMP systems.

Also, a necessity to allocate a contiguous block of vector
numbers for devices capable of multiple MSIs might cause a
considerable pressure on x86 interrupt vector allocator and
could lead to fragmentation of the interrupt vectors space.

This patch overcomes both drawbacks in presense of IRQ remapping
and lets devices take advantage of multiple queues and per-IRQ
affinity assignments.

At least makes clear why baremetal does boot and xen doesn't:

Baremetal behaves differently and thus boots because interrupt remapping gets disabled on boot by the kernel iommu code due to the buggy bios iommu errata, so according to the commit message above it doesn't even try the multiple MSI per device scenario.

So the question is if it can be enabled in Xen (and if it actually could be beneficial because the commit messages seems to indicate that could be questionable).
If not, the check in arch/x86/kernel/apic/io_apic.c:setup_msi_irqs should fail

--
Sander




>> 
>> --
>> Sander
>> 
>> > Jan
>> 
>> 
>> 
>> 
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xen.org
>> http://lists.xen.org/xen-devel
>> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 20:41               ` Sander Eikelenboom
@ 2013-02-27 22:22                 ` konrad wilk
  2013-02-27 23:57                   ` Sander Eikelenboom
  0 siblings, 1 reply; 20+ messages in thread
From: konrad wilk @ 2013-02-27 22:22 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Jan Beulich, xen-devel


On 2/27/2013 3:41 PM, Sander Eikelenboom wrote:
> Wednesday, February 27, 2013, 8:28:10 PM, you wrote:
>
>> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
>>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>>>
>>>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>>>>    [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>>>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
>>>> find the origin of this return value by instrumenting the involved
>>>> call tree.
>>> Just wondering, is multiple msi's per device actually supported by xen ?
>> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
>> use them and they work great with Xen.
>> BTW, this is merge:
>> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
>> Merge: 266d7ad af8d102
>> Author: Linus Torvalds <torvalds@linux-foundation.org>
>> Date:   Tue Feb 19 19:07:27 2013 -0800
>>      Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>>      
>>      Pull x86/apic changes from Ingo Molnar:
>>       "Main changes:
>>      
>>         - Multiple MSI support added to the APIC, PCI and AHCI code - acked
>>           by all relevant maintainers, by Alexander Gordeev.
>>      
>>           The advantage is that multiple AHCI ports can have multiple MSI
>>           irqs assigned, and can thus spread to multiple CPUs.
>>      
>>           [ Drivers can make use of this new facility via the
>>             pci_enable_msi_block_auto() method ]
>
>
>> With MSI per device, the hypercall that ends up happening is:
>> PHYSDEVOP_map_pirq with:
>>     map_irq.domid = domid;
>>     map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
>>     map_irq.index = -1;
>>     map_irq.pirq = -1;
>>     map_irq.bus = dev->bus->number |
>>                   (pci_domain_nr(dev->bus) << 16);
>>     map_irq.devfn = dev->devfn;
>> Which would imply that we are doing this call multiple times?
>> (This is xen_initdom_setup_msi_irqs).
>> It looks like pci_enable_msi_block_auto is the multiple MSI one
>> and it should perculate down to xen_initdom_setup_msi_irqs.
>> Granted the xen_init.. does not do anything with the 'nvec' call.
>> So could I ask you try out your hunch by doing three things:
>>   1). Instrument xen_initdom_setup_msi_irqs to see if the
>>       nvec has anything but 1 and in its loop instrument to
>>       see if it has more than on MSI attribute?
>>   2). The ahci driver has ahci_init_interrupts which only does
>>     the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
>>      If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
>>      to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
>>      seperatly from 1).
>>   3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
>>      and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab?
>
> So of interest are commits:
> - 5ca72c4f7c412c2002363218901eba5516c476b1
> - 08261d87f7d1b6253ab3223756625a5c74532293
> - 51906e779f2b13b38f8153774c4c7163d412ffd9
>
> Hmmm reading the commit message of 51906e779f2b13b38f8153774c4c7163d412ffd9:
>
> x86/MSI: Support multiple MSIs in presense of IRQ remapping
>
> The MSI specification has several constraints in comparison with
> MSI-X, most notable of them is the inability to configure MSIs
> independently. As a result, it is impossible to dispatch
> interrupts from different queues to different CPUs. This is
> largely devalues the support of multiple MSIs in SMP systems.
>
> Also, a necessity to allocate a contiguous block of vector
> numbers for devices capable of multiple MSIs might cause a
> considerable pressure on x86 interrupt vector allocator and
> could lead to fragmentation of the interrupt vectors space.
>
> This patch overcomes both drawbacks in presense of IRQ remapping
> and lets devices take advantage of multiple queues and per-IRQ
> affinity assignments.
>
> At least makes clear why baremetal does boot and xen doesn't:
>
> Baremetal behaves differently and thus boots because interrupt remapping gets disabled on boot by the kernel iommu code due to the buggy bios iommu errata, so according to the commit message above it doesn't even try the multiple MSI per device scenario.
>
> So the question is if it can be enabled in Xen (and if it actually could be beneficial because the commit messages seems to indicate that could be questionable).
> If not, the check in arch/x86/kernel/apic/io_apic.c:setup_msi_irqs should fail
Except that function in Xen is not run. that is b/c 
x86_msi_ops.setup_msi_irqs end up pointing to xen_initdom_setup_irqs. 
While if IOMMU is enabled it gets set to irq_remapping_setup_msi_irqs.

So a fix like this:
diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
index 56ab749..47f8cca 100644
--- a/arch/x86/pci/xen.c
+++ b/arch/x86/pci/xen.c
@@ -263,6 +263,9 @@ static int xen_initdom_setup_msi_irqs(struct pci_dev 
*dev, int nvec, int type)
         int ret = 0;
         struct msi_desc *msidesc;

+       if (type == PCI_CAP_ID_MSI && nvec > 1)
+               return 1;
+
         list_for_each_entry(msidesc, &dev->msi_list, list) {
                 struct physdev_map_pirq map_irq;
                 domid_t domid;


(sorry about the paste getting messed up here) - ought to do it? As for 
example on one of my AMD machines there is no IOMMU, and this is where 
AHCI does work under baremetal but not under Xen.

We can future wise implement a better version of this to deal with 
multiple MSIs, but lets make sure to first get it booting.
> --
> Sander
>
>
>
>
>>> --
>>> Sander
>>>
>>>> Jan
>>>
>>>
>>>
>>> _______________________________________________
>>> Xen-devel mailing list
>>> Xen-devel@lists.xen.org
>>> http://lists.xen.org/xen-devel
>>>
>
>

^ permalink raw reply related	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 22:22                 ` konrad wilk
@ 2013-02-27 23:57                   ` Sander Eikelenboom
  2013-02-28 13:52                     ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-27 23:57 UTC (permalink / raw)
  To: konrad wilk; +Cc: Jan Beulich, xen-devel


Wednesday, February 27, 2013, 11:22:18 PM, you wrote:


> On 2/27/2013 3:41 PM, Sander Eikelenboom wrote:
>> Wednesday, February 27, 2013, 8:28:10 PM, you wrote:
>>
>>> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
>>>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>>>>
>>>>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>>>>>    [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>>>>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
>>>>> find the origin of this return value by instrumenting the involved
>>>>> call tree.
>>>> Just wondering, is multiple msi's per device actually supported by xen ?
>>> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
>>> use them and they work great with Xen.
>>> BTW, this is merge:
>>> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
>>> Merge: 266d7ad af8d102
>>> Author: Linus Torvalds <torvalds@linux-foundation.org>
>>> Date:   Tue Feb 19 19:07:27 2013 -0800
>>>      Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>>>      
>>>      Pull x86/apic changes from Ingo Molnar:
>>>       "Main changes:
>>>      
>>>         - Multiple MSI support added to the APIC, PCI and AHCI code - acked
>>>           by all relevant maintainers, by Alexander Gordeev.
>>>      
>>>           The advantage is that multiple AHCI ports can have multiple MSI
>>>           irqs assigned, and can thus spread to multiple CPUs.
>>>      
>>>           [ Drivers can make use of this new facility via the
>>>             pci_enable_msi_block_auto() method ]
>>
>>
>>> With MSI per device, the hypercall that ends up happening is:
>>> PHYSDEVOP_map_pirq with:
>>>     map_irq.domid = domid;
>>>     map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
>>>     map_irq.index = -1;
>>>     map_irq.pirq = -1;
>>>     map_irq.bus = dev->bus->number |
>>>                   (pci_domain_nr(dev->bus) << 16);
>>>     map_irq.devfn = dev->devfn;
>>> Which would imply that we are doing this call multiple times?
>>> (This is xen_initdom_setup_msi_irqs).
>>> It looks like pci_enable_msi_block_auto is the multiple MSI one
>>> and it should perculate down to xen_initdom_setup_msi_irqs.
>>> Granted the xen_init.. does not do anything with the 'nvec' call.
>>> So could I ask you try out your hunch by doing three things:
>>>   1). Instrument xen_initdom_setup_msi_irqs to see if the
>>>       nvec has anything but 1 and in its loop instrument to
>>>       see if it has more than on MSI attribute?
>>>   2). The ahci driver has ahci_init_interrupts which only does
>>>     the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
>>>      If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
>>>      to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
>>>      seperatly from 1).
>>>   3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
>>>      and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab?
>>
>> So of interest are commits:
>> - 5ca72c4f7c412c2002363218901eba5516c476b1
>> - 08261d87f7d1b6253ab3223756625a5c74532293
>> - 51906e779f2b13b38f8153774c4c7163d412ffd9
>>
>> Hmmm reading the commit message of 51906e779f2b13b38f8153774c4c7163d412ffd9:
>>
>> x86/MSI: Support multiple MSIs in presense of IRQ remapping
>>
>> The MSI specification has several constraints in comparison with
>> MSI-X, most notable of them is the inability to configure MSIs
>> independently. As a result, it is impossible to dispatch
>> interrupts from different queues to different CPUs. This is
>> largely devalues the support of multiple MSIs in SMP systems.
>>
>> Also, a necessity to allocate a contiguous block of vector
>> numbers for devices capable of multiple MSIs might cause a
>> considerable pressure on x86 interrupt vector allocator and
>> could lead to fragmentation of the interrupt vectors space.
>>
>> This patch overcomes both drawbacks in presense of IRQ remapping
>> and lets devices take advantage of multiple queues and per-IRQ
>> affinity assignments.
>>
>> At least makes clear why baremetal does boot and xen doesn't:
>>
>> Baremetal behaves differently and thus boots because interrupt remapping gets disabled on boot by the kernel iommu code due to the buggy bios iommu errata, so according to the commit message above it doesn't even try the multiple MSI per device scenario.
>>
>> So the question is if it can be enabled in Xen (and if it actually could be beneficial because the commit messages seems to indicate that could be questionable).
>> If not, the check in arch/x86/kernel/apic/io_apic.c:setup_msi_irqs should fail
> Except that function in Xen is not run. that is b/c 
> x86_msi_ops.setup_msi_irqs end up pointing to xen_initdom_setup_irqs. 
> While if IOMMU is enabled it gets set to irq_remapping_setup_msi_irqs.

> So a fix like this:
> diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
> index 56ab749..47f8cca 100644
> --- a/arch/x86/pci/xen.c
> +++ b/arch/x86/pci/xen.c
> @@ -263,6 +263,9 @@ static int xen_initdom_setup_msi_irqs(struct pci_dev 
> *dev, int nvec, int type)
>          int ret = 0;
>          struct msi_desc *msidesc;

> +       if (type == PCI_CAP_ID_MSI && nvec > 1)
> +               return 1;
> +
>          list_for_each_entry(msidesc, &dev->msi_list, list) {
>                  struct physdev_map_pirq map_irq;
>                  domid_t domid;


> (sorry about the paste getting messed up here) - ought to do it? As for 
> example on one of my AMD machines there is no IOMMU, and this is where 
> AHCI does work under baremetal but not under Xen.

Yes it boots again :-)

[   37.742109] SE | bus: 'pci': really_probe: probing driver ahci with device 0000:00:11.0
[   37.773491] really_probe: pinctrl_bind_pins(0000:00:11.0) ret: 0
[   37.798862] ahci 0000:00:11.0: SE | ahci_init_one start
[   37.822040] ahci 0000:00:11.0: version 3.0
[   37.841606] xen: registering gsi 19 triggering 0 polarity 1
[   37.865577] xen: --> pirq=19 -> irq=19 (gsi=19)
[   37.913087] ahci 0000:00:11.0: SE | pcim_enable_device(pdev) rc:0
[   37.938519] ahci 0000:00:11.0: SE pcim_iomap_regions_request_all(pdev, 1 << ahci_pci_bar, DRV_NAME)  rc:0
[   37.974447] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 4 type:5
[   38.001806] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 1 type:5
[   38.029026] ahci 0000:00:11.0: SE pci_enable_msi_block_auto(pdev, &maxvec) rc:1
[   38.057960] ahci 0000:00:11.0: SE | n_msis: 1
[   38.078065] ahci 0000:00:11.0: SE | ahci_configure_dma_masks(pdev, hpriv->cap & HOST_CAP_64)  rc:0
[   38.112045] ahci 0000:00:11.0: SE | ahci_pci_reset_controller(host)  rc:0
[   38.139426] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
[   38.170664] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
[   38.201684] ahci 0000:00:11.0: SE | me here 1
[   38.221977] ahci 0000:00:11.0: SE | me here 2
[   38.244756] scsi0 : ahci
[   38.259700] scsi1 : ahci
[   38.274411] scsi2 : ahci
[   38.289278] scsi3 : ahci
[   38.303718] ata1: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff100 irq 121
[   38.332566] ata2: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff180 irq 121
[   38.361366] ata3: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff200 irq 121
[   38.390080] ata4: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff280 irq 121
[   38.418787] really_probe: dev->bus->probe(0000:00:11.0) ret: 0
[   38.442420] really_probe: 0000:00:11.0 done ret: 1


> We can future wise implement a better version of this to deal with 
> multiple MSIs, but lets make sure to first get it booting.
>> --
>> Sander
>>
>>
>>
>>
>>>> --
>>>> Sander
>>>>
>>>>> Jan
>>>>
>>>>
>>>>
>>>> _______________________________________________
>>>> Xen-devel mailing list
>>>> Xen-devel@lists.xen.org
>>>> http://lists.xen.org/xen-devel
>>>>
>>
>>

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 17:50           ` Sander Eikelenboom
  2013-02-27 19:28             ` Konrad Rzeszutek Wilk
@ 2013-02-28  7:51             ` Jan Beulich
  2013-02-28  8:15               ` Sander Eikelenboom
  1 sibling, 1 reply; 20+ messages in thread
From: Jan Beulich @ 2013-02-28  7:51 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Konrad Rzeszutek Wilk, xen-devel

>>> On 27.02.13 at 18:50, Sander Eikelenboom <linux@eikelenboom.it> wrote:
> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
> 
>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
>> find the origin of this return value by instrumenting the involved
>> call tree.
> 
> Just wondering, is multiple msi's per device actually supported by xen ?

No, it isn't; only MSI-X is. But that should be irrelevant to your
case, as iirc one of the quirk related messages your logs had said
something about disabling MSI mode for this controller (or even a
wider part of the system).

Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-28  7:51             ` Jan Beulich
@ 2013-02-28  8:15               ` Sander Eikelenboom
  0 siblings, 0 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-28  8:15 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Konrad Rzeszutek Wilk, xen-devel


Thursday, February 28, 2013, 8:51:52 AM, you wrote:

>>>> On 27.02.13 at 18:50, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>>>>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>> 
>>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
>>> find the origin of this return value by instrumenting the involved
>>> call tree.
>> 
>> Just wondering, is multiple msi's per device actually supported by xen ?

> No, it isn't; only MSI-X is. But that should be irrelevant to your
> case, as iirc one of the quirk related messages your logs had said
> something about disabling MSI mode for this controller (or even a
> wider part of the system).

Ah you seem to refer to the line:   [   24.957481] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50
That one threw me off as well, but it seems it's only "Calling" the quirk, comments in the code make it clear it's only for the SB700, i have a SB850.

And the "no it isn't" seems to be quite relevant in my case and in general, see later mails and the associated commits .. (all merged very earlier in this merge window and the ahci changes not via the ahci tree ...)

--
Sander

> Jan

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 23:57                   ` Sander Eikelenboom
@ 2013-02-28 13:52                     ` Konrad Rzeszutek Wilk
  2013-02-28 13:57                       ` Sander Eikelenboom
  0 siblings, 1 reply; 20+ messages in thread
From: Konrad Rzeszutek Wilk @ 2013-02-28 13:52 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Jan Beulich, xen-devel

On Thu, Feb 28, 2013 at 12:57:24AM +0100, Sander Eikelenboom wrote:
> 
> Wednesday, February 27, 2013, 11:22:18 PM, you wrote:
> 
> 
> > On 2/27/2013 3:41 PM, Sander Eikelenboom wrote:
> >> Wednesday, February 27, 2013, 8:28:10 PM, you wrote:
> >>
> >>> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
> >>>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
> >>>>
> >>>>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
> >>>>>>    [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
> >>>>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
> >>>>> find the origin of this return value by instrumenting the involved
> >>>>> call tree.
> >>>> Just wondering, is multiple msi's per device actually supported by xen ?
> >>> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
> >>> use them and they work great with Xen.
> >>> BTW, this is merge:
> >>> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
> >>> Merge: 266d7ad af8d102
> >>> Author: Linus Torvalds <torvalds@linux-foundation.org>
> >>> Date:   Tue Feb 19 19:07:27 2013 -0800
> >>>      Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> >>>      
> >>>      Pull x86/apic changes from Ingo Molnar:
> >>>       "Main changes:
> >>>      
> >>>         - Multiple MSI support added to the APIC, PCI and AHCI code - acked
> >>>           by all relevant maintainers, by Alexander Gordeev.
> >>>      
> >>>           The advantage is that multiple AHCI ports can have multiple MSI
> >>>           irqs assigned, and can thus spread to multiple CPUs.
> >>>      
> >>>           [ Drivers can make use of this new facility via the
> >>>             pci_enable_msi_block_auto() method ]
> >>
> >>
> >>> With MSI per device, the hypercall that ends up happening is:
> >>> PHYSDEVOP_map_pirq with:
> >>>     map_irq.domid = domid;
> >>>     map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
> >>>     map_irq.index = -1;
> >>>     map_irq.pirq = -1;
> >>>     map_irq.bus = dev->bus->number |
> >>>                   (pci_domain_nr(dev->bus) << 16);
> >>>     map_irq.devfn = dev->devfn;
> >>> Which would imply that we are doing this call multiple times?
> >>> (This is xen_initdom_setup_msi_irqs).
> >>> It looks like pci_enable_msi_block_auto is the multiple MSI one
> >>> and it should perculate down to xen_initdom_setup_msi_irqs.
> >>> Granted the xen_init.. does not do anything with the 'nvec' call.
> >>> So could I ask you try out your hunch by doing three things:
> >>>   1). Instrument xen_initdom_setup_msi_irqs to see if the
> >>>       nvec has anything but 1 and in its loop instrument to
> >>>       see if it has more than on MSI attribute?
> >>>   2). The ahci driver has ahci_init_interrupts which only does
> >>>     the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
> >>>      If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
> >>>      to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
> >>>      seperatly from 1).
> >>>   3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
> >>>      and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab?
> >>
> >> So of interest are commits:
> >> - 5ca72c4f7c412c2002363218901eba5516c476b1
> >> - 08261d87f7d1b6253ab3223756625a5c74532293
> >> - 51906e779f2b13b38f8153774c4c7163d412ffd9
> >>
> >> Hmmm reading the commit message of 51906e779f2b13b38f8153774c4c7163d412ffd9:
> >>
> >> x86/MSI: Support multiple MSIs in presense of IRQ remapping
> >>
> >> The MSI specification has several constraints in comparison with
> >> MSI-X, most notable of them is the inability to configure MSIs
> >> independently. As a result, it is impossible to dispatch
> >> interrupts from different queues to different CPUs. This is
> >> largely devalues the support of multiple MSIs in SMP systems.
> >>
> >> Also, a necessity to allocate a contiguous block of vector
> >> numbers for devices capable of multiple MSIs might cause a
> >> considerable pressure on x86 interrupt vector allocator and
> >> could lead to fragmentation of the interrupt vectors space.
> >>
> >> This patch overcomes both drawbacks in presense of IRQ remapping
> >> and lets devices take advantage of multiple queues and per-IRQ
> >> affinity assignments.
> >>
> >> At least makes clear why baremetal does boot and xen doesn't:
> >>
> >> Baremetal behaves differently and thus boots because interrupt remapping gets disabled on boot by the kernel iommu code due to the buggy bios iommu errata, so according to the commit message above it doesn't even try the multiple MSI per device scenario.
> >>
> >> So the question is if it can be enabled in Xen (and if it actually could be beneficial because the commit messages seems to indicate that could be questionable).
> >> If not, the check in arch/x86/kernel/apic/io_apic.c:setup_msi_irqs should fail
> > Except that function in Xen is not run. that is b/c 
> > x86_msi_ops.setup_msi_irqs end up pointing to xen_initdom_setup_irqs. 
> > While if IOMMU is enabled it gets set to irq_remapping_setup_msi_irqs.
> 
> > So a fix like this:
> > diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
> > index 56ab749..47f8cca 100644
> > --- a/arch/x86/pci/xen.c
> > +++ b/arch/x86/pci/xen.c
> > @@ -263,6 +263,9 @@ static int xen_initdom_setup_msi_irqs(struct pci_dev 
> > *dev, int nvec, int type)
> >          int ret = 0;
> >          struct msi_desc *msidesc;
> 
> > +       if (type == PCI_CAP_ID_MSI && nvec > 1)
> > +               return 1;
> > +
> >          list_for_each_entry(msidesc, &dev->msi_list, list) {
> >                  struct physdev_map_pirq map_irq;
> >                  domid_t domid;
> 
> 
> > (sorry about the paste getting messed up here) - ought to do it? As for 
> > example on one of my AMD machines there is no IOMMU, and this is where 
> > AHCI does work under baremetal but not under Xen.
> 
> Yes it boots again :-)

Great! Are you OK if I put 'Reported-and-Tested-by:" tag on the patch with your
name for the above quick fix?

Thanks!
> 
> [   37.742109] SE | bus: 'pci': really_probe: probing driver ahci with device 0000:00:11.0
> [   37.773491] really_probe: pinctrl_bind_pins(0000:00:11.0) ret: 0
> [   37.798862] ahci 0000:00:11.0: SE | ahci_init_one start
> [   37.822040] ahci 0000:00:11.0: version 3.0
> [   37.841606] xen: registering gsi 19 triggering 0 polarity 1
> [   37.865577] xen: --> pirq=19 -> irq=19 (gsi=19)
> [   37.913087] ahci 0000:00:11.0: SE | pcim_enable_device(pdev) rc:0
> [   37.938519] ahci 0000:00:11.0: SE pcim_iomap_regions_request_all(pdev, 1 << ahci_pci_bar, DRV_NAME)  rc:0
> [   37.974447] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 4 type:5
> [   38.001806] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 1 type:5
> [   38.029026] ahci 0000:00:11.0: SE pci_enable_msi_block_auto(pdev, &maxvec) rc:1
> [   38.057960] ahci 0000:00:11.0: SE | n_msis: 1
> [   38.078065] ahci 0000:00:11.0: SE | ahci_configure_dma_masks(pdev, hpriv->cap & HOST_CAP_64)  rc:0
> [   38.112045] ahci 0000:00:11.0: SE | ahci_pci_reset_controller(host)  rc:0
> [   38.139426] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
> [   38.170664] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
> [   38.201684] ahci 0000:00:11.0: SE | me here 1
> [   38.221977] ahci 0000:00:11.0: SE | me here 2
> [   38.244756] scsi0 : ahci
> [   38.259700] scsi1 : ahci
> [   38.274411] scsi2 : ahci
> [   38.289278] scsi3 : ahci
> [   38.303718] ata1: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff100 irq 121
> [   38.332566] ata2: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff180 irq 121
> [   38.361366] ata3: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff200 irq 121
> [   38.390080] ata4: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff280 irq 121
> [   38.418787] really_probe: dev->bus->probe(0000:00:11.0) ret: 0
> [   38.442420] really_probe: 0000:00:11.0 done ret: 1
> 
> 
> > We can future wise implement a better version of this to deal with 
> > multiple MSIs, but lets make sure to first get it booting.
> >> --
> >> Sander
> >>
> >>
> >>
> >>
> >>>> --
> >>>> Sander
> >>>>
> >>>>> Jan
> >>>>
> >>>>
> >>>>
> >>>> _______________________________________________
> >>>> Xen-devel mailing list
> >>>> Xen-devel@lists.xen.org
> >>>> http://lists.xen.org/xen-devel
> >>>>
> >>
> >>
> 
> 
> 
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-28 13:52                     ` Konrad Rzeszutek Wilk
@ 2013-02-28 13:57                       ` Sander Eikelenboom
  0 siblings, 0 replies; 20+ messages in thread
From: Sander Eikelenboom @ 2013-02-28 13:57 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jan Beulich, xen-devel


Thursday, February 28, 2013, 2:52:20 PM, you wrote:

> On Thu, Feb 28, 2013 at 12:57:24AM +0100, Sander Eikelenboom wrote:
>> 
>> Wednesday, February 27, 2013, 11:22:18 PM, you wrote:
>> 
>> 
>> > On 2/27/2013 3:41 PM, Sander Eikelenboom wrote:
>> >> Wednesday, February 27, 2013, 8:28:10 PM, you wrote:
>> >>
>> >>> On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
>> >>>> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
>> >>>>
>> >>>>>>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
>> >>>>>>    [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
>> >>>>> Which is -EINVAL. With nothing else printed, I'm afraid you need to
>> >>>>> find the origin of this return value by instrumenting the involved
>> >>>>> call tree.
>> >>>> Just wondering, is multiple msi's per device actually supported by xen ?
>> >>> That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
>> >>> use them and they work great with Xen.
>> >>> BTW, this is merge:
>> >>> ommit 5800700f66678ea5c85e7d62b138416070bf7f60
>> >>> Merge: 266d7ad af8d102
>> >>> Author: Linus Torvalds <torvalds@linux-foundation.org>
>> >>> Date:   Tue Feb 19 19:07:27 2013 -0800
>> >>>      Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
>> >>>      
>> >>>      Pull x86/apic changes from Ingo Molnar:
>> >>>       "Main changes:
>> >>>      
>> >>>         - Multiple MSI support added to the APIC, PCI and AHCI code - acked
>> >>>           by all relevant maintainers, by Alexander Gordeev.
>> >>>      
>> >>>           The advantage is that multiple AHCI ports can have multiple MSI
>> >>>           irqs assigned, and can thus spread to multiple CPUs.
>> >>>      
>> >>>           [ Drivers can make use of this new facility via the
>> >>>             pci_enable_msi_block_auto() method ]
>> >>
>> >>
>> >>> With MSI per device, the hypercall that ends up happening is:
>> >>> PHYSDEVOP_map_pirq with:
>> >>>     map_irq.domid = domid;
>> >>>     map_irq.type = MAP_PIRQ_TYPE_MSI_SEG;
>> >>>     map_irq.index = -1;
>> >>>     map_irq.pirq = -1;
>> >>>     map_irq.bus = dev->bus->number |
>> >>>                   (pci_domain_nr(dev->bus) << 16);
>> >>>     map_irq.devfn = dev->devfn;
>> >>> Which would imply that we are doing this call multiple times?
>> >>> (This is xen_initdom_setup_msi_irqs).
>> >>> It looks like pci_enable_msi_block_auto is the multiple MSI one
>> >>> and it should perculate down to xen_initdom_setup_msi_irqs.
>> >>> Granted the xen_init.. does not do anything with the 'nvec' call.
>> >>> So could I ask you try out your hunch by doing three things:
>> >>>   1). Instrument xen_initdom_setup_msi_irqs to see if the
>> >>>       nvec has anything but 1 and in its loop instrument to
>> >>>       see if it has more than on MSI attribute?
>> >>>   2). The ahci driver has ahci_init_interrupts which only does
>> >>>     the multiple MSI thing if AHCI_HFLAG_NO_MSI is not set.
>> >>>      If you edit drivers/ata/ahci ahci_port_info for the SB600 (or 700?)
>> >>>      to have AHCI_HFLAG_NO_MSI flag (you probably want to do this
>> >>>      seperatly from 1).
>> >>>   3). Checkout before merge 5800700f66678ea5c85e7d62b138416070bf7f60
>> >>>      and try 266d7ad7f4fe2f44b91561f5b812115c1b3018ab?
>> >>
>> >> So of interest are commits:
>> >> - 5ca72c4f7c412c2002363218901eba5516c476b1
>> >> - 08261d87f7d1b6253ab3223756625a5c74532293
>> >> - 51906e779f2b13b38f8153774c4c7163d412ffd9
>> >>
>> >> Hmmm reading the commit message of 51906e779f2b13b38f8153774c4c7163d412ffd9:
>> >>
>> >> x86/MSI: Support multiple MSIs in presense of IRQ remapping
>> >>
>> >> The MSI specification has several constraints in comparison with
>> >> MSI-X, most notable of them is the inability to configure MSIs
>> >> independently. As a result, it is impossible to dispatch
>> >> interrupts from different queues to different CPUs. This is
>> >> largely devalues the support of multiple MSIs in SMP systems.
>> >>
>> >> Also, a necessity to allocate a contiguous block of vector
>> >> numbers for devices capable of multiple MSIs might cause a
>> >> considerable pressure on x86 interrupt vector allocator and
>> >> could lead to fragmentation of the interrupt vectors space.
>> >>
>> >> This patch overcomes both drawbacks in presense of IRQ remapping
>> >> and lets devices take advantage of multiple queues and per-IRQ
>> >> affinity assignments.
>> >>
>> >> At least makes clear why baremetal does boot and xen doesn't:
>> >>
>> >> Baremetal behaves differently and thus boots because interrupt remapping gets disabled on boot by the kernel iommu code due to the buggy bios iommu errata, so according to the commit message above it doesn't even try the multiple MSI per device scenario.
>> >>
>> >> So the question is if it can be enabled in Xen (and if it actually could be beneficial because the commit messages seems to indicate that could be questionable).
>> >> If not, the check in arch/x86/kernel/apic/io_apic.c:setup_msi_irqs should fail
>> > Except that function in Xen is not run. that is b/c 
>> > x86_msi_ops.setup_msi_irqs end up pointing to xen_initdom_setup_irqs. 
>> > While if IOMMU is enabled it gets set to irq_remapping_setup_msi_irqs.
>> 
>> > So a fix like this:
>> > diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
>> > index 56ab749..47f8cca 100644
>> > --- a/arch/x86/pci/xen.c
>> > +++ b/arch/x86/pci/xen.c
>> > @@ -263,6 +263,9 @@ static int xen_initdom_setup_msi_irqs(struct pci_dev 
>> > *dev, int nvec, int type)
>> >          int ret = 0;
>> >          struct msi_desc *msidesc;
>> 
>> > +       if (type == PCI_CAP_ID_MSI && nvec > 1)
>> > +               return 1;
>> > +
>> >          list_for_each_entry(msidesc, &dev->msi_list, list) {
>> >                  struct physdev_map_pirq map_irq;
>> >                  domid_t domid;
>> 
>> 
>> > (sorry about the paste getting messed up here) - ought to do it? As for 
>> > example on one of my AMD machines there is no IOMMU, and this is where 
>> > AHCI does work under baremetal but not under Xen.
>> 
>> Yes it boots again :-)

> Great! Are you OK if I put 'Reported-and-Tested-by:" tag on the patch with your
> name for the above quick fix?

Sure !

> Thanks!
>> 
>> [   37.742109] SE | bus: 'pci': really_probe: probing driver ahci with device 0000:00:11.0
>> [   37.773491] really_probe: pinctrl_bind_pins(0000:00:11.0) ret: 0
>> [   37.798862] ahci 0000:00:11.0: SE | ahci_init_one start
>> [   37.822040] ahci 0000:00:11.0: version 3.0
>> [   37.841606] xen: registering gsi 19 triggering 0 polarity 1
>> [   37.865577] xen: --> pirq=19 -> irq=19 (gsi=19)
>> [   37.913087] ahci 0000:00:11.0: SE | pcim_enable_device(pdev) rc:0
>> [   37.938519] ahci 0000:00:11.0: SE pcim_iomap_regions_request_all(pdev, 1 << ahci_pci_bar, DRV_NAME)  rc:0
>> [   37.974447] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 4 type:5
>> [   38.001806] ahci 0000:00:11.0: xen_initdom_setup_msi_irqs nvec: 1 type:5
>> [   38.029026] ahci 0000:00:11.0: SE pci_enable_msi_block_auto(pdev, &maxvec) rc:1
>> [   38.057960] ahci 0000:00:11.0: SE | n_msis: 1
>> [   38.078065] ahci 0000:00:11.0: SE | ahci_configure_dma_masks(pdev, hpriv->cap & HOST_CAP_64)  rc:0
>> [   38.112045] ahci 0000:00:11.0: SE | ahci_pci_reset_controller(host)  rc:0
>> [   38.139426] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
>> [   38.170664] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
>> [   38.201684] ahci 0000:00:11.0: SE | me here 1
>> [   38.221977] ahci 0000:00:11.0: SE | me here 2
>> [   38.244756] scsi0 : ahci
>> [   38.259700] scsi1 : ahci
>> [   38.274411] scsi2 : ahci
>> [   38.289278] scsi3 : ahci
>> [   38.303718] ata1: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff100 irq 121
>> [   38.332566] ata2: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff180 irq 121
>> [   38.361366] ata3: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff200 irq 121
>> [   38.390080] ata4: SATA max UDMA/133 abar m1024@0xf96ff000 port 0xf96ff280 irq 121
>> [   38.418787] really_probe: dev->bus->probe(0000:00:11.0) ret: 0
>> [   38.442420] really_probe: 0000:00:11.0 done ret: 1
>> 
>> 
>> > We can future wise implement a better version of this to deal with 
>> > multiple MSIs, but lets make sure to first get it booting.
>> >> --
>> >> Sander
>> >>
>> >>
>> >>
>> >>
>> >>>> --
>> >>>> Sander
>> >>>>
>> >>>>> Jan
>> >>>>
>> >>>>
>> >>>>
>> >>>> _______________________________________________
>> >>>> Xen-devel mailing list
>> >>>> Xen-devel@lists.xen.org
>> >>>> http://lists.xen.org/xen-devel
>> >>>>
>> >>
>> >>
>> 
>> 
>> 
>> 
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xen.org
>> http://lists.xen.org/xen-devel
>> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen
  2013-02-27 19:56               ` Sander Eikelenboom
@ 2013-02-28 14:20                 ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 20+ messages in thread
From: Konrad Rzeszutek Wilk @ 2013-02-28 14:20 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Jan Beulich, xen-devel

On Wed, Feb 27, 2013 at 08:56:07PM +0100, Sander Eikelenboom wrote:
> 
> Wednesday, February 27, 2013, 8:28:10 PM, you wrote:
> 
> > On Wed, Feb 27, 2013 at 06:50:59PM +0100, Sander Eikelenboom wrote:
> >> 
> >> Wednesday, February 27, 2013, 1:54:31 PM, you wrote:
> >> 
> >> >>>> On 27.02.13 at 12:46, Sander Eikelenboom <linux@eikelenboom.it> wrote:
> >> >>   [   89.338827] ahci: probe of 0000:00:11.0 failed with error -22
> >> 
> >> > Which is -EINVAL. With nothing else printed, I'm afraid you need to
> >> > find the origin of this return value by instrumenting the involved
> >> > call tree.
> >> 
> >> Just wondering, is multiple msi's per device actually supported by xen ?
> 
> > That is very good question. I know we support MSI-X b/c 1GB or 10GB NICs
> > use them and they work great with Xen.
> 
> > BTW, this is merge:
> > ommit 5800700f66678ea5c85e7d62b138416070bf7f60
> > Merge: 266d7ad af8d102
> > Author: Linus Torvalds <torvalds@linux-foundation.org>
> > Date:   Tue Feb 19 19:07:27 2013 -0800
> 
> >     Merge branch 'x86-apic-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> >     
> >     Pull x86/apic changes from Ingo Molnar:
> >      "Main changes:
> >     
> >        - Multiple MSI support added to the APIC, PCI and AHCI code - acked
> >          by all relevant maintainers, by Alexander Gordeev.
> >     
> >          The advantage is that multiple AHCI ports can have multiple MSI
> >          irqs assigned, and can thus spread to multiple CPUs.
> >     
> >          [ Drivers can make use of this new facility via the
> >            pci_enable_msi_block_auto() method ]
> 
> 
> Ahh yes, i have added some debug info to ahci.c:
> 
>   [   36.778395] SE | bus: 'pci': really_probe: probing driver ahci with device 0000:00:11.0
>   [   36.809777] really_probe: pinctrl_bind_pins(0000:00:11.0) ret: 0
>   [   36.835136] ahci 0000:00:11.0: SE | ahci_init_one start 
>   [   36.858284] ahci 0000:00:11.0: version 3.0
>   [   36.877840] xen: registering gsi 19 triggering 0 polarity 1
>   [   36.901791] xen: --> pirq=19 -> irq=19 (gsi=19)
>   (XEN) [2013-02-27 19:43:07] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x99 -> IRQ 19 Mode:1 Active:1)
>  [   36.949293] ahci 0000:00:11.0: SE | pcim_enable_device(pdev) rc:0
>   [   36.974714] ahci 0000:00:11.0: SE pcim_iomap_regions_request_all(pdev, 1 << ahci_pci_bar, DRV_NAME)  rc:0
>   [   37.010706] ahci 0000:00:11.0: SE pci_enable_msi_block_auto(pdev, &maxvec) rc:4
>   [   37.039878] ahci 0000:00:11.0: SE | n_msis: 4
>   [   37.060115] ahci 0000:00:11.0: SE | ahci_configure_dma_masks(pdev, hpriv->cap & HOST_CAP_64)  rc:0
>   [   37.094135] ahci 0000:00:11.0: SE | ahci_pci_reset_controller(host)  rc:0
>   [   37.121658] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
>   [   37.153118] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
>   [   37.184265] ahci 0000:00:11.0: SE | me here 1 
>   [   37.204568] ahci 0000:00:11.0: SE | n_msis(4) host->n_ports(4) irq:121
>   [   37.231748] ahci 0000:00:11.0: SE | ata_host_start(host) rc:0
>   [   37.256222] ahci 0000:00:11.0: SE | devm_request_threaded_irq i:0  rc:0
>   [   37.283023] ahci 0000:00:11.0: SE | devm_request_threaded_irq i:1  rc:-22
>   [   37.310344] really_probe: dev->bus->probe(0000:00:11.0) ret: -22
>   [   37.335467] ahci: probe of 0000:00:11.0 failed with error -22
>   [   37.359552] really_probe: 0000:00:11.0 done ret: 0
> 
> So it bails out at the second devm_request_threaded_irq in:
> 
> int ahci_host_activate(struct ata_host *host, int irq, unsigned int n_msis)
> {
>         int i, rc;
> 
>         dev_err(host->dev, "SE | n_msis(%d) host->n_ports(%d) irq:%d\n",n_msis , host->n_ports,irq);
>         /* Sharing Last Message among several ports is not supported */
>         if (n_msis < host->n_ports){
>                 dev_err(host->dev, "SE | uhoh n_msis(%d) < host->n_ports(%d) irq:%d\n",n_msis , host->n_ports,irq);
>                 return -EINVAL;
>         }
>         rc = ata_host_start(host);
>         dev_err(host->dev, "SE | ata_host_start(host) rc:%d\n",rc);
>         if (rc)
>                 return rc;
> 
>         for (i = 0; i < host->n_ports; i++) {
>                 rc = devm_request_threaded_irq(host->dev,
>                         irq + i, ahci_hw_interrupt, ahci_thread_fn, IRQF_SHARED,
>                         dev_driver_string(host->dev), host->ports[i]);
>                 dev_err(host->dev, "SE | devm_request_threaded_irq i:%d  rc:%d\n",i,rc);
>                 if (rc)
>                         goto out_free_irqs;
>         }
> 
This is what I have for the patch, OK with me sending it tomorrow to Linus?

>From f4dce2c2114ef623dc6d931b5ea950a08e80057b Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Thu, 28 Feb 2013 09:05:41 -0500
Subject: [PATCH] xen/pci: We don't do multiple MSI's.

There is no hypercall to setup multiple MSI per PCI device.
As such with these two new commits:
-  08261d87f7d1b6253ab3223756625a5c74532293
   PCI/MSI: Enable multiple MSIs with pci_enable_msi_block_auto()
- 5ca72c4f7c412c2002363218901eba5516c476b1
   AHCI: Support multiple MSIs

we would call the PHYSDEVOP_map_pirq 'nvec' times with the same
contents of the PCI device. Sander discovered that we would get
the same PIRQ value 'nvec' times and return said values to the
caller. That of course meant that the device was configured only
with one MSI and AHCI would fail with:

ahci 0000:00:11.0: version 3.0
xen: registering gsi 19 triggering 0 polarity 1
xen: --> pirq=19 -> irq=19 (gsi=19)
(XEN) [2013-02-27 19:43:07] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x99 -> IRQ 19 Mode:1 Active:1)
ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf impl SATA mode
ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part
ahci: probe of 0000:00:11.0 failed with error -22

That is b/c in ahci_host_activate the second call to
devm_request_threaded_irq  would return -EINVAL as we passed in
(on the second run) an IRQ value that was never initialized.

Reported-and-Tested-by: Sander Eikelenboom <linux@eikelenboom.it>
Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 arch/x86/pci/xen.c | 9 +++++++++
 1 file changed, 9 insertions(+)

diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
index 56ab749..94e7662 100644
--- a/arch/x86/pci/xen.c
+++ b/arch/x86/pci/xen.c
@@ -162,6 +162,9 @@ static int xen_setup_msi_irqs(struct pci_dev *dev, int nvec, int type)
 	struct msi_desc *msidesc;
 	int *v;
 
+	if (type == PCI_CAP_ID_MSI && nvec > 1)
+		return 1;
+
 	v = kzalloc(sizeof(int) * max(1, nvec), GFP_KERNEL);
 	if (!v)
 		return -ENOMEM;
@@ -220,6 +223,9 @@ static int xen_hvm_setup_msi_irqs(struct pci_dev *dev, int nvec, int type)
 	struct msi_desc *msidesc;
 	struct msi_msg msg;
 
+	if (type == PCI_CAP_ID_MSI && nvec > 1)
+		return 1;
+
 	list_for_each_entry(msidesc, &dev->msi_list, list) {
 		__read_msi_msg(msidesc, &msg);
 		pirq = MSI_ADDR_EXT_DEST_ID(msg.address_hi) |
@@ -263,6 +269,9 @@ static int xen_initdom_setup_msi_irqs(struct pci_dev *dev, int nvec, int type)
 	int ret = 0;
 	struct msi_desc *msidesc;
 
+	if (type == PCI_CAP_ID_MSI && nvec > 1)
+		return 1;
+
 	list_for_each_entry(msidesc, &dev->msi_list, list) {
 		struct physdev_map_pirq map_irq;
 		domid_t domid;
-- 
1.8.0.2

^ permalink raw reply related	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2013-02-28 14:20 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2013-02-25 22:18 linux-3.9-rc0 regression from 3.8 SATA controller not detected under xen Sander Eikelenboom
2013-02-26  8:41 ` Jan Beulich
2013-02-27 10:57   ` Sander Eikelenboom
2013-02-27 11:06     ` Jan Beulich
2013-02-27 11:46       ` Sander Eikelenboom
2013-02-27 12:54         ` Jan Beulich
2013-02-27 17:50           ` Sander Eikelenboom
2013-02-27 19:28             ` Konrad Rzeszutek Wilk
2013-02-27 19:56               ` Sander Eikelenboom
2013-02-28 14:20                 ` Konrad Rzeszutek Wilk
2013-02-27 20:41               ` Sander Eikelenboom
2013-02-27 22:22                 ` konrad wilk
2013-02-27 23:57                   ` Sander Eikelenboom
2013-02-28 13:52                     ` Konrad Rzeszutek Wilk
2013-02-28 13:57                       ` Sander Eikelenboom
2013-02-28  7:51             ` Jan Beulich
2013-02-28  8:15               ` Sander Eikelenboom
2013-02-26 15:20 ` Konrad Rzeszutek Wilk
2013-02-26 15:55   ` Sander Eikelenboom
2013-02-26 20:56   ` Sander Eikelenboom

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.