All of lore.kernel.org
 help / color / mirror / Atom feed
* [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
@ 2014-08-04 12:29 Sander Eikelenboom
  2014-08-04 12:32 ` Andrew Cooper
                   ` (2 more replies)
  0 siblings, 3 replies; 10+ messages in thread
From: Sander Eikelenboom @ 2014-08-04 12:29 UTC (permalink / raw)
  To: Jan Beulich, andrew.cooper3; +Cc: xen-devel

[-- Attachment #1: Type: text/plain, Size: 6533 bytes --]

Hi Jan / Andrew,

I'm experiencing a regression in pci passthrough to HVM guests due to commit 
568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".

Before it used to be fine to shutdown and restart guests with the same pci 
devices passed through. After this commit it doesn't, the device is passed 
through and visible but doesn't function properly (for instance when passing 
through a USB card, a "lsusb" fails.

From the logs i see there is (at least) a problem with unmapping the irqs at the 
shutdown of the guest, after this commit it gives:

(XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 87
(XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 86
(XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 85
(XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 84

While before this commit it gives:
(XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=87 g_gsi=16 device=0 intx=0
(XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=87 device=0 intx=0
(XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=86 g_gsi=27 device=64 intx=195
(XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=86 device=64 intx=195
(XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=85 g_gsi=27 device=64 intx=195
(XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=85 device=64 intx=195
(XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=84 g_gsi=27 device=64 intx=195
(XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=84 device=64 intx=195
(XEN) [2014-08-04 09:00:04.497] AMD-Vi: Disable: device id = 0x400, domain = 2, paging mode = 4
(XEN) [2014-08-04 09:00:04.497] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54ef79000, domain = 0, paging mode = 3
(XEN) [2014-08-04 09:00:04.497] AMD-Vi: Re-assign 0000:04:00.0 from dom2 to dom0

This is for a device with MSI-X enabled, lspci from the guest:

00:05.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
        Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
        Physical Slot: 5
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 36
        Region 0: Memory at f3070000 (64-bit, non-prefetchable) [size=8K]
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [70] MSI: Enable- Count=1/1 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000
        Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
                Vector table: BAR=0 offset=00001000
                PBA: BAR=0 offset=00001080
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
                DevCtl: Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
                        RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
                LnkCap: Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
                        ClockPM+ Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
        Capabilities: [100 v4] #1033
        Kernel driver in use: xhci_hcd



I also tried using "pci=nomsi" for the guest, to rule out anything msi(-x specific) and i end up with:

Before this commit:
(XEN) [2014-08-04 11:57:20.346] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2014-08-04 11:57:20.352] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2014-08-04 11:57:20.357] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2014-08-04 11:57:20.363] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2014-08-04 11:58:17.382] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
(XEN) [2014-08-04 11:58:17.382] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 11:58:17.382] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0

After this commit:
(XEN) [2014-08-04 11:30:08.923] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2014-08-04 11:30:08.928] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2014-08-04 11:30:08.934] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2014-08-04 11:30:08.939] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2014-08-04 11:31:16.112] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
(XEN) [2014-08-04 11:31:16.112] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 11:31:16.112] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0

So that doesn't seem to be changed .. so it's probably a msi(-x) specific issue.

I also checked if the setting of "pci_msitranslate=1" in the guest config had any effect, but "pci_msitranslate=0" gave the same results.

Complete dmesg and xl dmesg from after this commit (with MSI-X enabled), starting and shutting down the guest is attached.

--
Sander

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 86871 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.16.0-rc7-20140802-xen-next-6rd+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Sat Aug 2 16:27:24 CEST 2014
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 vga=794 video=vesafb r8169.use_dac=1 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1
[    0.000000] Freeing 9a-100 pfn range: 102 pages freed
[    0.000000] Released 102 pages of unused memory
[    0.000000] Set 128975062 page(s) to 1-1 mapping
[    0.000000] Populating 60000-60066 pfn range: 102 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable
[    0.000000] Xen: [mem 0x000000000009ac00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060065fff] usable
[    0.000000] Xen: [mem 0x0000000060066000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] e820: remove [mem 0x60000000-0xfffffffffffffffe] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000099fff] usable
[    0.000000] user: [mem 0x000000000009ac00-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060066000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] user: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x60000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000094000] 94000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x5fe00000-0x5fffffff]
[    0.000000]  [mem 0x5fe00000-0x5fffffff] page 4k
[    0.000000] BRK [0x03211000, 0x03211fff] PGTABLE
[    0.000000] BRK [0x03212000, 0x03212fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x5c000000-0x5fdfffff]
[    0.000000]  [mem 0x5c000000-0x5fdfffff] page 4k
[    0.000000] BRK [0x03213000, 0x03213fff] PGTABLE
[    0.000000] BRK [0x03214000, 0x03214fff] PGTABLE
[    0.000000] BRK [0x03215000, 0x03215fff] PGTABLE
[    0.000000] BRK [0x03216000, 0x03216fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x5bffffff]
[    0.000000]  [mem 0x00100000-0x5bffffff] page 4k
[    0.000000] RAMDISK: [mem 0x0361e000-0x04442fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FB100 000014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 0x000000009FF90000 000048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 0x000000009FF90200 000084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 0x000000009FF905E0 009427 (v01 A7640  A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 0x000000009FF9E000 000040
[    0.000000] ACPI: APIC 0x000000009FF90390 000088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 0x000000009FF90420 00003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 0x000000009FF90460 000176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 0x000000009FF9E040 000072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 0x000000009FF9A5E0 000108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 0x000000009FF9A6F0 000038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 0x000000009FF9A730 000110 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x000000009FF9A840 000DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000005fffffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x5fffffff]
[    0.000000]   NODE_DATA [mem 0x5fd1e000-0x5fd28fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00099fff]
[    0.000000]   node   0: [mem 0x00100000-0x5fffffff]
[    0.000000] On node 0 totalpages: 393113
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3993 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6080 pages used for memmap
[    0.000000]   DMA32 zone: 389120 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 72
[    0.000000] e820: [mem 0xa0000000-0xfedfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.5-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88005f600000 s82304 r8192 d24192 u262144
[    0.000000] pcpu-alloc: s82304 r8192 d24192 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 386948
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 vga=794 video=vesafb r8169.use_dac=1 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x59c00000-0x5dc00000] (64MB) mapped at [ffff880059c00000-ffff88005dbfffff]
[    0.000000] Memory: 1425332K/1572452K available (11635K kernel code, 1048K rwdata, 4448K rodata, 1092K init, 14172K bss, 147120K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS:4352 nr_irqs:1272 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: sci override: global_irq=9 trigger=0 polarity=1
[    0.000000] xen: registering gsi 9 triggering 0 polarity 1
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: acpi sci 9
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [xenboot0] disabled
[    0.000000] console [hvc0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Detected 3200.186 MHz processor
[   14.462691] Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.05 BogoMIPS (lpj=10667286)
[   14.462700] pid_max: default: 32768 minimum: 301
[   14.462712] ACPI: Core revision 20140424
[   14.477831] ACPI: All ACPI Tables successfully acquired
[   14.480712] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[   14.481513] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[   14.481817] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   14.481832] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   14.482437] Initializing cgroup subsys freezer
[   14.482457] Initializing cgroup subsys blkio
[   14.482511] tseg: 0000000000
[   14.482543] CPU: Physical Processor ID: 0
[   14.482547] CPU: Processor Core ID: 0
[   14.482551] mce: CPU supports 2 MCE banks
[   14.482566] Last level iTLB entries: 4KB 512, 2MB 16, 4MB 8
[   14.482566] Last level dTLB entries: 4KB 512, 2MB 128, 4MB 64, 1GB 0
[   14.482566] tlb_flushall_shift: 6
[   14.482694] Freeing SMP alternatives memory: 36K (ffffffff82419000 - ffffffff82422000)
[   14.483856] cpu 0 spinlock event irq 73
[   14.484802] Performance Events: Broken PMU hardware detected, using software events only.
[   14.484821] Failed to access perfctr msr (MSR c0010004 is 0)
[   14.485438] NMI watchdog: disabled (cpu0): hardware events not enabled
[   14.485711] installing Xen timer for CPU 1
[   14.485746] cpu 1 spinlock event irq 80
[   14.486272] installing Xen timer for CPU 2
[   14.486292] cpu 2 spinlock event irq 87
[   14.486776] installing Xen timer for CPU 3
[   14.486800] cpu 3 spinlock event irq 94
[   14.487268] installing Xen timer for CPU 4
[   14.487289] cpu 4 spinlock event irq 101
[   14.487738] installing Xen timer for CPU 5
[   14.487756] cpu 5 spinlock event irq 108
[   14.487965] x86: Booted up 1 node, 6 CPUs
[   14.488826] devtmpfs: initialized
[   14.490194] xor: measuring software checksum speed
[   14.523411]    prefetch64-sse:  6210.000 MB/sec
[   14.556782]    generic_sse:  6099.600 MB/sec
[   14.556787] xor: using function: prefetch64-sse (6210.000 MB/sec)
[   14.557037] NET: Registered protocol family 16
[   14.557067] xen:grant_table: Grant tables using version 1 layout
[   14.557086] Grant table initialized
[   14.557973] node 0 link 0: io port [1000, ffffff]
[   14.557986] TOM: 00000000a0000000 aka 2560M
[   14.557992] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
[   14.558001] node 0 link 0: mmio [e0000000, efffffff] ==> none
[   14.558008] node 0 link 0: mmio [f0000000, ffffffff]
[   14.558015] node 0 link 0: mmio [a0000, bffff]
[   14.558021] node 0 link 0: mmio [a0000000, dfffffff]
[   14.558027] TOM2: 0000000560000000 aka 22016M
[   14.558032] bus: [bus 00-07] on node 0 link 0
[   14.558036] bus: 00 [io  0x0000-0xffff]
[   14.558040] bus: 00 [mem 0xf0000000-0xffffffff]
[   14.558044] bus: 00 [mem 0x000a0000-0x000bffff]
[   14.558048] bus: 00 [mem 0xa0000000-0xdfffffff]
[   14.558052] bus: 00 [mem 0x560000000-0xfcffffffff]
[   14.558314] ACPI: bus type PCI registered
[   14.558320] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   14.558773] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   14.558783] PCI: not using MMCONFIG
[   14.558787] PCI: Using configuration type 1 for base access
[   14.558791] PCI: Using configuration type 1 for extended access
[   14.634259] raid6: sse2x1    3888 MB/s
[   14.691460] raid6: sse2x2    5857 MB/s
[   14.748742] raid6: sse2x4    5592 MB/s
[   14.748746] raid6: using algorithm sse2x2 (5857 MB/s)
[   14.748750] raid6: using intx1 recovery algorithm
[   14.748903] ACPI: Added _OSI(Module Device)
[   14.748909] ACPI: Added _OSI(Processor Device)
[   14.748914] ACPI: Added _OSI(3.0 _SCP Extensions)
[   14.748919] ACPI: Added _OSI(Processor Aggregator Device)
[   14.755305] ACPI: Executed 3 blocks of module-level executable AML code
[   14.769261] ACPI: Interpreter enabled
[   14.769277] ACPI: (supports S0 S5)
[   14.769282] ACPI: Using IOAPIC for interrupt routing
[   14.769328] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   14.771016] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[   14.794369] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   14.805551] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[   14.805565] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[   14.806046] acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[   14.806852] PCI host bridge to bus 0000:00
[   14.806859] pci_bus 0000:00: root bus resource [bus 00-ff]
[   14.806865] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[   14.806871] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[   14.806877] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[   14.806883] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff]
[   14.806889] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff]
[   14.806895] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff]
[   14.806910] pci_bus 0000:00: scanning bus
[   14.806943] pci 0000:00:00.0: [1002:5a11] type 00 class 0x060000
[   14.806957] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10
[   14.807423] pci 0000:00:00.2: [1002:5a23] type 00 class 0x080600
[   14.807726] pci 0000:00:02.0: [1002:5a16] type 01 class 0x060400
[   14.807835] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[   14.807865] pci 0000:00:02.0: PME# disabled
[   14.808006] pci 0000:00:02.0: System wakeup disabled by ACPI
[   14.808101] pci 0000:00:03.0: [1002:5a17] type 01 class 0x060400
[   14.808199] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[   14.808206] pci 0000:00:03.0: PME# disabled
[   14.808310] pci 0000:00:03.0: System wakeup disabled by ACPI
[   14.808419] pci 0000:00:05.0: [1002:5a19] type 01 class 0x060400
[   14.808517] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[   14.808524] pci 0000:00:05.0: PME# disabled
[   14.808628] pci 0000:00:05.0: System wakeup disabled by ACPI
[   14.808731] pci 0000:00:06.0: [1002:5a1a] type 01 class 0x060400
[   14.808829] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[   14.808837] pci 0000:00:06.0: PME# disabled
[   14.808940] pci 0000:00:06.0: System wakeup disabled by ACPI
[   14.809045] pci 0000:00:09.0: [1002:5a1c] type 01 class 0x060400
[   14.809155] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[   14.809163] pci 0000:00:09.0: PME# disabled
[   14.809283] pci 0000:00:09.0: System wakeup disabled by ACPI
[   14.809389] pci 0000:00:0a.0: [1002:5a1d] type 01 class 0x060400
[   14.809498] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[   14.809506] pci 0000:00:0a.0: PME# disabled
[   14.809618] pci 0000:00:0a.0: System wakeup disabled by ACPI
[   14.809717] pci 0000:00:0b.0: [1002:5a1f] type 01 class 0x060400
[   14.809817] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
[   14.809832] pci 0000:00:0b.0: PME# disabled
[   14.809949] pci 0000:00:0b.0: System wakeup disabled by ACPI
[   14.810059] pci 0000:00:0c.0: [1002:5a20] type 01 class 0x060400
[   14.810174] pci 0000:00:0c.0: PME# supported from D0 D3hot D3cold
[   14.810183] pci 0000:00:0c.0: PME# disabled
[   14.810303] pci 0000:00:0c.0: System wakeup disabled by ACPI
[   14.810423] pci 0000:00:0d.0: [1002:5a1e] type 01 class 0x060400
[   14.810532] pci 0000:00:0d.0: PME# supported from D0 D3hot D3cold
[   14.810540] pci 0000:00:0d.0: PME# disabled
[   14.810667] pci 0000:00:0d.0: System wakeup disabled by ACPI
[   14.810774] pci 0000:00:11.0: [1002:4391] type 00 class 0x010601
[   14.810808] pci 0000:00:11.0: reg 0x10: [io  0x3000-0x3007]
[   14.810824] pci 0000:00:11.0: reg 0x14: [io  0x2000-0x2003]
[   14.810840] pci 0000:00:11.0: reg 0x18: [io  0x1000-0x1007]
[   14.810855] pci 0000:00:11.0: reg 0x1c: [io  0x4800-0x4803]
[   14.810871] pci 0000:00:11.0: reg 0x20: [io  0x3800-0x380f]
[   14.810887] pci 0000:00:11.0: reg 0x24: [mem 0xfdbff000-0xfdbff3ff]
[   14.811131] pci 0000:00:12.0: [1002:4397] type 00 class 0x0c0310
[   14.811153] pci 0000:00:12.0: reg 0x10: [mem 0xfdbf7000-0xfdbf7fff]
[   14.811324] pci 0000:00:12.0: System wakeup disabled by ACPI
[   14.811430] pci 0000:00:12.2: [1002:4396] type 00 class 0x0c0320
[   14.811463] pci 0000:00:12.2: reg 0x10: [mem 0xfdbff400-0xfdbff4ff]
[   14.811583] pci 0000:00:12.2: supports D1 D2
[   14.811587] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[   14.811595] pci 0000:00:12.2: PME# disabled
[   14.811696] pci 0000:00:12.2: System wakeup disabled by ACPI
[   14.811803] pci 0000:00:13.0: [1002:4397] type 00 class 0x0c0310
[   14.811825] pci 0000:00:13.0: reg 0x10: [mem 0xfdbfc000-0xfdbfcfff]
[   14.811993] pci 0000:00:13.0: System wakeup disabled by ACPI
[   14.812100] pci 0000:00:13.2: [1002:4396] type 00 class 0x0c0320
[   14.812129] pci 0000:00:13.2: reg 0x10: [mem 0xfdbff800-0xfdbff8ff]
[   14.812267] pci 0000:00:13.2: supports D1 D2
[   14.812272] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[   14.812281] pci 0000:00:13.2: PME# disabled
[   14.812387] pci 0000:00:13.2: System wakeup disabled by ACPI
[   14.812502] pci 0000:00:14.0: [1002:4385] type 00 class 0x0c0500
[   14.812513] pci 0000:00:14.0: calling sb600_disable_hpet_bar+0x0/0x50
[   14.812611] pci 0000:00:14.0: calling force_disable_hpet_msi+0x0/0x10
[   14.812619] pci 0000:00:14.0: calling sb600_hpet_quirk+0x0/0x50
[   14.812806] pci 0000:00:14.2: [1002:4383] type 00 class 0x040300
[   14.812842] pci 0000:00:14.2: reg 0x10: [mem 0xfdbf8000-0xfdbfbfff 64bit]
[   14.812947] pci 0000:00:14.2: PME# supported from D0 D3hot D3cold
[   14.812956] pci 0000:00:14.2: PME# disabled
[   14.813059] pci 0000:00:14.2: System wakeup disabled by ACPI
[   14.813153] pci 0000:00:14.3: [1002:439d] type 00 class 0x060100
[   14.813429] pci 0000:00:14.4: [1002:4384] type 01 class 0x060401
[   14.813578] pci 0000:00:14.4: System wakeup disabled by ACPI
[   14.813682] pci 0000:00:14.5: [1002:4399] type 00 class 0x0c0310
[   14.813713] pci 0000:00:14.5: reg 0x10: [mem 0xfdbfd000-0xfdbfdfff]
[   14.813898] pci 0000:00:14.5: System wakeup disabled by ACPI
[   14.814015] pci 0000:00:15.0: [1002:43a0] type 01 class 0x060400
[   14.814140] pci 0000:00:15.0: supports D1 D2
[   14.814243] pci 0000:00:15.0: System wakeup disabled by ACPI
[   14.814349] pci 0000:00:16.0: [1002:4397] type 00 class 0x0c0310
[   14.814372] pci 0000:00:16.0: reg 0x10: [mem 0xfdbfe000-0xfdbfefff]
[   14.814539] pci 0000:00:16.0: System wakeup disabled by ACPI
[   14.814648] pci 0000:00:16.2: [1002:4396] type 00 class 0x0c0320
[   14.814686] pci 0000:00:16.2: reg 0x10: [mem 0xfdbffc00-0xfdbffcff]
[   14.814806] pci 0000:00:16.2: supports D1 D2
[   14.814810] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
[   14.814818] pci 0000:00:16.2: PME# disabled
[   14.814915] pci 0000:00:16.2: System wakeup disabled by ACPI
[   14.815020] pci 0000:00:18.0: [1022:1200] type 00 class 0x060000
[   14.815029] pci 0000:00:18.0: calling quirk_mmio_always_on+0x0/0x10
[   14.815242] pci 0000:00:18.1: [1022:1201] type 00 class 0x060000
[   14.815251] pci 0000:00:18.1: calling quirk_mmio_always_on+0x0/0x10
[   14.815453] pci 0000:00:18.2: [1022:1202] type 00 class 0x060000
[   14.815465] pci 0000:00:18.2: calling quirk_mmio_always_on+0x0/0x10
[   14.815670] pci 0000:00:18.3: [1022:1203] type 00 class 0x060000
[   14.815679] pci 0000:00:18.3: calling quirk_mmio_always_on+0x0/0x10
[   14.815897] pci 0000:00:18.4: [1022:1204] type 00 class 0x060000
[   14.815906] pci 0000:00:18.4: calling quirk_mmio_always_on+0x0/0x10
[   14.816120] pci_bus 0000:00: fixups for bus
[   14.816127] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 0
[   14.816225] pci_bus 0000:0f: scanning bus
[   14.816246] pci 0000:0f:00.0: [1002:95c5] type 00 class 0x030000
[   14.816275] pci 0000:0f:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[   14.816297] pci 0000:0f:00.0: reg 0x18: [mem 0xfe9e0000-0xfe9effff 64bit]
[   14.816312] pci 0000:0f:00.0: reg 0x20: [io  0xe000-0xe0ff]
[   14.816338] pci 0000:0f:00.0: reg 0x30: [mem 0xfe9c0000-0xfe9dffff pref]
[   14.816399] pci 0000:0f:00.0: supports D1 D2
[   14.816511] pci 0000:0f:00.1: [1002:aa28] type 00 class 0x040300
[   14.816539] pci 0000:0f:00.1: reg 0x10: [mem 0xfe9fc000-0xfe9fffff 64bit]
[   14.816663] pci 0000:0f:00.1: supports D1 D2
[   14.823965] pci_bus 0000:0f: fixups for bus
[   14.823996] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   14.824038] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   14.824072] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   14.824082] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   14.824088] pci_bus 0000:0f: bus scan returning with max=0f
[   14.824096] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 0
[   14.824201] pci_bus 0000:0e: scanning bus
[   14.824224] pci 0000:0e:00.0: [1002:6759] type 00 class 0x030000
[   14.824256] pci 0000:0e:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff 64bit pref]
[   14.824276] pci 0000:0e:00.0: reg 0x18: [mem 0xfe8c0000-0xfe8dffff 64bit]
[   14.824290] pci 0000:0e:00.0: reg 0x20: [io  0xd000-0xd0ff]
[   14.824310] pci 0000:0e:00.0: reg 0x30: [mem 0xfe8a0000-0xfe8bffff pref]
[   14.824380] pci 0000:0e:00.0: supports D1 D2
[   14.824510] pci 0000:0e:00.1: [1002:aa90] type 00 class 0x040300
[   14.824540] pci 0000:0e:00.1: reg 0x10: [mem 0xfe8fc000-0xfe8fffff 64bit]
[   14.824665] pci 0000:0e:00.1: supports D1 D2
[   14.830625] pci_bus 0000:0e: fixups for bus
[   14.830633] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   14.830642] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   14.830649] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   14.830659] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   14.830665] pci_bus 0000:0e: bus scan returning with max=0e
[   14.830672] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 0
[   14.830778] pci_bus 0000:0d: scanning bus
[   14.830806] pci 0000:0d:00.0: [10ec:8168] type 00 class 0x020000
[   14.830840] pci 0000:0d:00.0: reg 0x10: [io  0xc800-0xc8ff]
[   14.830876] pci 0000:0d:00.0: reg 0x18: [mem 0xbffff000-0xbfffffff 64bit pref]
[   14.830906] pci 0000:0d:00.0: reg 0x20: [mem 0xbfff8000-0xbfffbfff 64bit pref]
[   14.830932] pci 0000:0d:00.0: reg 0x30: [mem 0xfe7e0000-0xfe7fffff pref]
[   14.831027] pci 0000:0d:00.0: supports D1 D2
[   14.831032] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   14.831040] pci 0000:0d:00.0: PME# disabled
[   14.837368] pci_bus 0000:0d: fixups for bus
[   14.837376] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   14.837386] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   14.837394] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   14.837405] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   14.837411] pci_bus 0000:0d: bus scan returning with max=0d
[   14.837419] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 0
[   14.837533] pci_bus 0000:0c: scanning bus
[   14.837564] pci 0000:0c:00.0: [10ec:8168] type 00 class 0x020000
[   14.837592] pci 0000:0c:00.0: reg 0x10: [io  0xb800-0xb8ff]
[   14.837630] pci 0000:0c:00.0: reg 0x18: [mem 0xbfeff000-0xbfefffff 64bit pref]
[   14.837657] pci 0000:0c:00.0: reg 0x20: [mem 0xbfef8000-0xbfefbfff 64bit pref]
[   14.837677] pci 0000:0c:00.0: reg 0x30: [mem 0xfe6e0000-0xfe6fffff pref]
[   14.837777] pci 0000:0c:00.0: supports D1 D2
[   14.837782] pci 0000:0c:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   14.837792] pci 0000:0c:00.0: PME# disabled
[   14.844093] pci_bus 0000:0c: fixups for bus
[   14.844100] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   14.844110] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   14.844117] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   14.844126] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   14.844132] pci_bus 0000:0c: bus scan returning with max=0c
[   14.844143] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 0
[   14.844242] pci_bus 0000:0b: scanning bus
[   14.844272] pci 0000:0b:00.0: [1033:0194] type 00 class 0x0c0330
[   14.844309] pci 0000:0b:00.0: reg 0x10: [mem 0xfe5fe000-0xfe5fffff 64bit]
[   14.844447] pci 0000:0b:00.0: PME# supported from D0 D3hot D3cold
[   14.844456] pci 0000:0b:00.0: PME# disabled
[   14.850880] pci_bus 0000:0b: fixups for bus
[   14.850888] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   14.850901] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   14.850911] pci_bus 0000:0b: bus scan returning with max=0b
[   14.850920] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 0
[   14.851042] pci_bus 0000:0a: scanning bus
[   14.851067] pci 0000:0a:00.0: [14f1:8210] type 00 class 0x040000
[   14.851113] pci 0000:0a:00.0: reg 0x10: [mem 0xfe200000-0xfe3fffff 64bit]
[   14.851311] pci 0000:0a:00.0: supports D1 D2
[   14.851315] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot
[   14.851326] pci 0000:0a:00.0: PME# disabled
[   14.857749] pci_bus 0000:0a: fixups for bus
[   14.857757] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   14.857770] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   14.857781] pci_bus 0000:0a: bus scan returning with max=0a
[   14.857789] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 0
[   14.857903] pci_bus 0000:09: scanning bus
[   14.857927] pci 0000:09:00.0: [1002:6759] type 00 class 0x030000
[   14.857956] pci 0000:09:00.0: reg 0x10: [mem 0xa0000000-0xafffffff 64bit pref]
[   14.857978] pci 0000:09:00.0: reg 0x18: [mem 0xfe1c0000-0xfe1dffff 64bit]
[   14.857992] pci 0000:09:00.0: reg 0x20: [io  0xa000-0xa0ff]
[   14.858014] pci 0000:09:00.0: reg 0x30: [mem 0xfe1a0000-0xfe1bffff pref]
[   14.858110] pci 0000:09:00.0: supports D1 D2
[   14.858247] pci 0000:09:00.1: [1002:aa90] type 00 class 0x040300
[   14.858279] pci 0000:09:00.1: reg 0x10: [mem 0xfe1fc000-0xfe1fffff 64bit]
[   14.858410] pci 0000:09:00.1: supports D1 D2
[   14.864528] pci_bus 0000:09: fixups for bus
[   14.864537] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   14.864548] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   14.864556] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   14.864566] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   14.864572] pci_bus 0000:09: bus scan returning with max=09
[   14.864581] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 0
[   14.864698] pci_bus 0000:05: scanning bus
[   14.864724] pci 0000:05:00.0: [10b5:8613] type 01 class 0x060400
[   14.864749] pci 0000:05:00.0: reg 0x10: [mem 0xfdee0000-0xfdefffff]
[   14.864896] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[   14.864906] pci 0000:05:00.0: PME# disabled
[   14.871235] pci_bus 0000:05: fixups for bus
[   14.871243] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   14.871254] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   14.871262] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   14.871274] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 0
[   14.871387] pci_bus 0000:06: scanning bus
[   14.871415] pci 0000:06:01.0: [10b5:8613] type 01 class 0x060400
[   14.871558] pci 0000:06:01.0: PME# supported from D0 D3hot D3cold
[   14.871567] pci 0000:06:01.0: PME# disabled
[   14.871713] pci 0000:06:02.0: [10b5:8613] type 01 class 0x060400
[   14.871855] pci 0000:06:02.0: PME# supported from D0 D3hot D3cold
[   14.871863] pci 0000:06:02.0: PME# disabled
[   14.872018] pci_bus 0000:06: fixups for bus
[   14.872024] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   14.872034] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   14.872042] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   14.872054] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 0
[   14.872139] pci_bus 0000:08: scanning bus
[   14.872173] pci 0000:08:00.0: [1033:0194] type 00 class 0x0c0330
[   14.872208] pci 0000:08:00.0: reg 0x10: [mem 0xfe0fe000-0xfe0fffff 64bit]
[   14.872372] pci 0000:08:00.0: PME# supported from D0 D3hot
[   14.872381] pci 0000:08:00.0: PME# disabled
[   14.872531] pci_bus 0000:08: fixups for bus
[   14.872535] pci 0000:06:01.0: PCI bridge to [bus 08]
[   14.872549] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   14.872560] pci_bus 0000:08: bus scan returning with max=08
[   14.872568] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 0
[   14.872655] pci_bus 0000:07: scanning bus
[   14.872682] pci 0000:07:00.0: [1b4b:9123] type 00 class 0x010601
[   14.872707] pci 0000:07:00.0: reg 0x10: [io  0x9800-0x9807]
[   14.872724] pci 0000:07:00.0: reg 0x14: [io  0x9400-0x9403]
[   14.872740] pci 0000:07:00.0: reg 0x18: [io  0x9000-0x9007]
[   14.872757] pci 0000:07:00.0: reg 0x1c: [io  0x8800-0x8803]
[   14.872773] pci 0000:07:00.0: reg 0x20: [io  0x8400-0x840f]
[   14.872790] pci 0000:07:00.0: reg 0x24: [mem 0xfdfff800-0xfdffffff]
[   14.872808] pci 0000:07:00.0: reg 0x30: [mem 0xfdfe0000-0xfdfeffff pref]
[   14.872819] pci 0000:07:00.0: calling quirk_dma_func1_alias+0x0/0x30
[   14.872887] pci 0000:07:00.0: PME# supported from D3hot
[   14.872895] pci 0000:07:00.0: PME# disabled
[   14.878086] pci_bus 0000:07: fixups for bus
[   14.878116] pci 0000:06:02.0: PCI bridge to [bus 07]
[   14.878158] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   14.878189] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   14.878215] pci_bus 0000:07: bus scan returning with max=07
[   14.878224] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 1
[   14.878236] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 1
[   14.878246] pci_bus 0000:06: bus scan returning with max=08
[   14.878255] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 1
[   14.878265] pci_bus 0000:05: bus scan returning with max=08
[   14.878273] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 0
[   14.878389] pci_bus 0000:04: scanning bus
[   14.878420] pci 0000:04:00.0: [1033:0194] type 00 class 0x0c0330
[   14.878453] pci 0000:04:00.0: reg 0x10: [mem 0xfddfe000-0xfddfffff 64bit]
[   14.878600] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[   14.878611] pci 0000:04:00.0: PME# disabled
[   14.884804] pci_bus 0000:04: fixups for bus
[   14.884812] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   14.884826] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   14.884836] pci_bus 0000:04: bus scan returning with max=04
[   14.884848] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 0
[   14.884921] pci_bus 0000:03: scanning bus
[   14.884960] pci 0000:03:06.0: [13f6:0111] type 00 class 0x040100
[   14.885019] pci 0000:03:06.0: reg 0x10: [io  0x7800-0x78ff]
[   14.885168] pci 0000:03:06.0: supports D1 D2
[   14.885319] pci_bus 0000:03: fixups for bus
[   14.885324] pci 0000:00:14.4: PCI bridge to [bus 03] (subtractive decode)
[   14.885348] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   14.885366] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[   14.885373] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[   14.885379] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[   14.885386] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff] (subtractive decode)
[   14.885393] pci 0000:00:14.4:   bridge window [mem 0xa0000000-0xdfffffff] (subtractive decode)
[   14.885400] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff] (subtractive decode)
[   14.885407] pci_bus 0000:03: bus scan returning with max=03
[   14.885418] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 0
[   14.885527] pci_bus 0000:02: scanning bus
[   14.885534] pci_bus 0000:02: fixups for bus
[   14.885538] pci 0000:00:15.0: PCI bridge to [bus 02]
[   14.885559] pci_bus 0000:02: bus scan returning with max=02
[   14.885567] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 1
[   14.885579] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 1
[   14.885589] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 1
[   14.885600] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 1
[   14.885611] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 1
[   14.885621] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 1
[   14.885632] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 1
[   14.885643] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 1
[   14.885653] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 1
[   14.885664] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 1
[   14.885677] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 1
[   14.885687] pci_bus 0000:00: bus scan returning with max=0f
[   14.885754] pci_bus 0000:00: on NUMA node 0
[   14.886091] xen: registering gsi 13 triggering 1 polarity 0
[   14.886616] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 *10 11 14 15)
[   14.886737] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 7 10 *11 14 15)
[   14.886867] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
[   14.886988] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 7 *10 11 14 15)
[   14.887095] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 *11 14 15)
[   14.887175] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 *7 10 11 14 15)
[   14.887272] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 *10 11 14 15)
[   14.887344] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 *10 11 14 15)
[   14.887636] xen:balloon: Initialising balloon driver
[   14.887852] xen_balloon: Initialising balloon driver
[   14.888308] vgaarb: device added: PCI:0000:0f:00.0,decodes=io+mem,owns=io+mem,locks=none
[   14.888320] vgaarb: device added: PCI:0000:0e:00.0,decodes=io+mem,owns=none,locks=none
[   14.888333] vgaarb: device added: PCI:0000:09:00.0,decodes=io+mem,owns=none,locks=none
[   14.888343] vgaarb: loaded
[   14.888346] vgaarb: bridge control possible 0000:09:00.0
[   14.888350] vgaarb: bridge control possible 0000:0e:00.0
[   14.888354] vgaarb: bridge control possible 0000:0f:00.0
[   14.888512] SCSI subsystem initialized
[   14.888564] libata version 3.00 loaded.
[   14.888652] ACPI: bus type USB registered
[   14.888711] usbcore: registered new interface driver usbfs
[   14.888742] usbcore: registered new interface driver hub
[   14.888852] usbcore: registered new device driver usb
[   14.888919] Linux video capture interface: v2.00
[   14.888992] pps_core: LinuxPPS API ver. 1 registered
[   14.888997] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   14.889018] PTP clock support registered
[   14.889146] Advanced Linux Sound Architecture Driver Initialized.
[   14.889154] PCI: Using ACPI for IRQ routing
[   14.899734] PCI: pci_cache_line_size set to 64 bytes
[   14.899755] pci 0000:0f:00.0: BAR 0: reserving [mem 0xd0000000-0xdfffffff flags 0x14220c] (d=0, p=0)
[   14.899763] pci 0000:0f:00.0: BAR 2: reserving [mem 0xfe9e0000-0xfe9effff flags 0x140204] (d=0, p=0)
[   14.899770] pci 0000:0f:00.0: BAR 4: reserving [io  0xe000-0xe0ff flags 0x40101] (d=0, p=0)
[   14.899778] pci 0000:0f:00.1: BAR 0: reserving [mem 0xfe9fc000-0xfe9fffff flags 0x140204] (d=0, p=0)
[   14.899790] pci 0000:0e:00.1: BAR 0: reserving [mem 0xfe8fc000-0xfe8fffff flags 0x140204] (d=0, p=0)
[   14.899800] pci 0000:0d:00.0: BAR 0: reserving [io  0xc800-0xc8ff flags 0x40101] (d=0, p=0)
[   14.899807] pci 0000:0d:00.0: BAR 2: reserving [mem 0xbffff000-0xbfffffff flags 0x14220c] (d=0, p=0)
[   14.899814] pci 0000:0d:00.0: BAR 4: reserving [mem 0xbfff8000-0xbfffbfff flags 0x14220c] (d=0, p=0)
[   14.899824] pci 0000:0c:00.0: BAR 0: reserving [io  0xb800-0xb8ff flags 0x40101] (d=0, p=0)
[   14.899830] pci 0000:0c:00.0: BAR 2: reserving [mem 0xbfeff000-0xbfefffff flags 0x14220c] (d=0, p=0)
[   14.899837] pci 0000:0c:00.0: BAR 4: reserving [mem 0xbfef8000-0xbfefbfff flags 0x14220c] (d=0, p=0)
[   14.899847] pci 0000:0b:00.0: BAR 0: reserving [mem 0xfe5fe000-0xfe5fffff flags 0x140204] (d=0, p=0)
[   14.899857] pci 0000:0a:00.0: BAR 0: reserving [mem 0xfe200000-0xfe3fffff flags 0x140204] (d=0, p=0)
[   14.899869] pci 0000:09:00.1: BAR 0: reserving [mem 0xfe1fc000-0xfe1fffff flags 0x140204] (d=0, p=0)
[   14.899879] pci 0000:05:00.0: BAR 0: reserving [mem 0xfdee0000-0xfdefffff flags 0x40200] (d=0, p=0)
[   14.899889] pci 0000:08:00.0: BAR 0: reserving [mem 0xfe0fe000-0xfe0fffff flags 0x140204] (d=0, p=0)
[   14.899899] pci 0000:07:00.0: BAR 0: reserving [io  0x9800-0x9807 flags 0x40101] (d=0, p=0)
[   14.899906] pci 0000:07:00.0: BAR 1: reserving [io  0x9400-0x9403 flags 0x40101] (d=0, p=0)
[   14.899912] pci 0000:07:00.0: BAR 2: reserving [io  0x9000-0x9007 flags 0x40101] (d=0, p=0)
[   14.899919] pci 0000:07:00.0: BAR 3: reserving [io  0x8800-0x8803 flags 0x40101] (d=0, p=0)
[   14.899926] pci 0000:07:00.0: BAR 4: reserving [io  0x8400-0x840f flags 0x40101] (d=0, p=0)
[   14.899932] pci 0000:07:00.0: BAR 5: reserving [mem 0xfdfff800-0xfdffffff flags 0x40200] (d=0, p=0)
[   14.899942] pci 0000:04:00.0: BAR 0: reserving [mem 0xfddfe000-0xfddfffff flags 0x140204] (d=0, p=0)
[   14.899978] pci 0000:00:11.0: BAR 0: reserving [io  0x3000-0x3007 flags 0x40101] (d=0, p=0)
[   14.899984] pci 0000:00:11.0: BAR 1: reserving [io  0x2000-0x2003 flags 0x40101] (d=0, p=0)
[   14.899991] pci 0000:00:11.0: BAR 2: reserving [io  0x1000-0x1007 flags 0x40101] (d=0, p=0)
[   14.899997] pci 0000:00:11.0: BAR 3: reserving [io  0x4800-0x4803 flags 0x40101] (d=0, p=0)
[   14.900004] pci 0000:00:11.0: BAR 4: reserving [io  0x3800-0x380f flags 0x40101] (d=0, p=0)
[   14.900010] pci 0000:00:11.0: BAR 5: reserving [mem 0xfdbff000-0xfdbff3ff flags 0x40200] (d=0, p=0)
[   14.900019] pci 0000:00:12.0: BAR 0: reserving [mem 0xfdbf7000-0xfdbf7fff flags 0x40200] (d=0, p=0)
[   14.900028] pci 0000:00:12.2: BAR 0: reserving [mem 0xfdbff400-0xfdbff4ff flags 0x40200] (d=0, p=0)
[   14.900037] pci 0000:00:13.0: BAR 0: reserving [mem 0xfdbfc000-0xfdbfcfff flags 0x40200] (d=0, p=0)
[   14.900045] pci 0000:00:13.2: BAR 0: reserving [mem 0xfdbff800-0xfdbff8ff flags 0x40200] (d=0, p=0)
[   14.900056] pci 0000:00:14.2: BAR 0: reserving [mem 0xfdbf8000-0xfdbfbfff flags 0x140204] (d=0, p=0)
[   14.900068] pci 0000:03:06.0: BAR 0: reserving [io  0x7800-0x78ff flags 0x40101] (d=0, p=0)
[   14.900077] pci 0000:00:14.5: BAR 0: reserving [mem 0xfdbfd000-0xfdbfdfff flags 0x40200] (d=0, p=0)
[   14.900087] pci 0000:00:16.0: BAR 0: reserving [mem 0xfdbfe000-0xfdbfefff flags 0x40200] (d=0, p=0)
[   14.900096] pci 0000:00:16.2: BAR 0: reserving [mem 0xfdbffc00-0xfdbffcff flags 0x40200] (d=0, p=0)
[   14.900117] pci 0000:0e:00.0: BAR 0: reserving [mem 0xc0000000-0xcfffffff flags 0x14220c] (d=1, p=1)
[   14.900124] pci 0000:0e:00.0: BAR 2: reserving [mem 0xfe8c0000-0xfe8dffff flags 0x140204] (d=1, p=1)
[   14.900131] pci 0000:0e:00.0: BAR 4: reserving [io  0xd000-0xd0ff flags 0x40101] (d=1, p=1)
[   14.900154] pci 0000:09:00.0: BAR 0: reserving [mem 0xa0000000-0xafffffff flags 0x14220c] (d=1, p=1)
[   14.900161] pci 0000:09:00.0: BAR 2: reserving [mem 0xfe1c0000-0xfe1dffff flags 0x140204] (d=1, p=1)
[   14.900167] pci 0000:09:00.0: BAR 4: reserving [io  0xa000-0xa0ff flags 0x40101] (d=1, p=1)
[   14.900218] e820: reserve RAM buffer [mem 0x0009a000-0x0009ffff]
[   14.900691] Bluetooth: Core ver 2.19
[   14.900721] NET: Registered protocol family 31
[   14.900726] Bluetooth: HCI device and connection manager initialized
[   14.900749] Bluetooth: HCI socket layer initialized
[   14.900756] Bluetooth: L2CAP socket layer initialized
[   14.900776] Bluetooth: SCO socket layer initialized
[   14.901228] Switched to clocksource xen
[   14.901527] FS-Cache: Loaded
[   14.901582] pnp: PnP ACPI init
[   14.901610] ACPI: bus type PNP registered
[   14.901873] system 00:00: [mem 0xfec20000-0xfec200ff] could not be reserved
[   14.901931] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.902092] system 00:01: [mem 0xf6000000-0xf6003fff] has been reserved
[   14.902100] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.902213] xen: registering gsi 8 triggering 1 polarity 0
[   14.902277] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[   14.902611] xen: registering gsi 4 triggering 1 polarity 0
[   14.902616] Already setup the GSI :4
[   14.902621] pnp 00:03: [dma 0 disabled]
[   14.902702] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[   14.902886] system 00:04: [io  0x0600-0x06df] has been reserved
[   14.902892] system 00:04: [io  0x0ae0-0x0aef] has been reserved
[   14.902899] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.903085] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[   14.903093] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[   14.903100] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.903393] system 00:06: [io  0x04d0-0x04d1] has been reserved
[   14.903399] system 00:06: [io  0x040b] has been reserved
[   14.903404] system 00:06: [io  0x04d6] has been reserved
[   14.903409] system 00:06: [io  0x0c00-0x0c01] has been reserved
[   14.903414] system 00:06: [io  0x0c14] has been reserved
[   14.903420] system 00:06: [io  0x0c50-0x0c51] has been reserved
[   14.903425] system 00:06: [io  0x0c52] has been reserved
[   14.903430] system 00:06: [io  0x0c6c] has been reserved
[   14.903434] system 00:06: [io  0x0c6f] has been reserved
[   14.903439] system 00:06: [io  0x0cd0-0x0cd1] has been reserved
[   14.903446] system 00:06: [io  0x0cd2-0x0cd3] has been reserved
[   14.903451] system 00:06: [io  0x0cd4-0x0cd5] has been reserved
[   14.903457] system 00:06: [io  0x0cd6-0x0cd7] has been reserved
[   14.903463] system 00:06: [io  0x0cd8-0x0cdf] has been reserved
[   14.903468] system 00:06: [io  0x0800-0x089f] could not be reserved
[   14.903474] system 00:06: [io  0x0b00-0x0b1f] has been reserved
[   14.903479] system 00:06: [io  0x0b20-0x0b3f] has been reserved
[   14.903484] system 00:06: [io  0x0900-0x090f] has been reserved
[   14.903489] system 00:06: [io  0x0910-0x091f] has been reserved
[   14.903495] system 00:06: [io  0xfe00-0xfefe] has been reserved
[   14.903501] system 00:06: [mem 0xffb80000-0xffbfffff] has been reserved
[   14.903506] system 00:06: [mem 0xfec10000-0xfec1001f] has been reserved
[   14.903512] system 00:06: [mem 0xfed80000-0xfed80fff] has been reserved
[   14.903519] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.903650] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[   14.903658] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   14.903893] system 00:08: [mem 0x00000000-0x0009ffff] could not be reserved
[   14.903902] system 00:08: [mem 0x000c0000-0x000cffff] could not be reserved
[   14.903908] system 00:08: [mem 0x000e0000-0x000fffff] could not be reserved
[   14.903915] system 00:08: [mem 0x00100000-0x9fffffff] could not be reserved
[   14.903922] system 00:08: [mem 0xfec00000-0xffffffff] could not be reserved
[   14.903929] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[   14.904074] pnp: PnP ACPI: found 9 devices
[   14.904078] ACPI: bus type PNP unregistered
[   14.904422] pciback 0000:0e:00.0: seizing device
[   14.904443] pciback 0000:0e:00.1: seizing device
[   14.904471] pciback 0000:0b:00.0: seizing device
[   14.904485] pciback 0000:0a:00.0: seizing device
[   14.904496] pciback 0000:09:00.0: seizing device
[   14.904506] pciback 0000:09:00.1: seizing device
[   14.904548] pciback 0000:08:00.0: seizing device
[   14.904578] pciback 0000:07:00.0: seizing device
[   14.904589] pciback 0000:04:00.0: seizing device
[   14.904600] pciback 0000:03:06.0: seizing device
[   14.912608] PM-Timer failed consistency check  (0xffffff) - aborting.
[   14.912736] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   14.912742] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   14.912751] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   14.912758] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   14.912768] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   14.912774] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   14.912782] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   14.912789] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   14.912799] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   14.912805] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   14.912812] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   14.912820] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   14.912830] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   14.912835] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   14.912843] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   14.912851] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   14.912861] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   14.912868] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   14.912879] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   14.912887] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   14.912899] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   14.912904] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   14.912912] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   14.912919] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   14.912930] pci 0000:06:01.0: PCI bridge to [bus 08]
[   14.912938] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   14.912952] pci 0000:06:02.0: PCI bridge to [bus 07]
[   14.912958] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   14.912967] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   14.912980] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   14.912986] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   14.912995] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   14.913009] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   14.913014] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   14.913022] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   14.913034] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   14.913041] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   14.913053] pci 0000:00:14.4: PCI bridge to [bus 03]
[   14.913058] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   14.913077] pci 0000:00:15.0: PCI bridge to [bus 02]
[   14.913094] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   14.913099] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   14.913103] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   14.913108] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff]
[   14.913113] pci_bus 0000:00: resource 8 [mem 0xa0000000-0xdfffffff]
[   14.913117] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff]
[   14.913122] pci_bus 0000:0f: resource 0 [io  0xe000-0xefff]
[   14.913126] pci_bus 0000:0f: resource 1 [mem 0xfe900000-0xfe9fffff]
[   14.913131] pci_bus 0000:0f: resource 2 [mem 0xd0000000-0xdfffffff 64bit pref]
[   14.913136] pci_bus 0000:0e: resource 0 [io  0xd000-0xdfff]
[   14.913141] pci_bus 0000:0e: resource 1 [mem 0xfe800000-0xfe8fffff]
[   14.913146] pci_bus 0000:0e: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
[   14.913151] pci_bus 0000:0d: resource 0 [io  0xc000-0xcfff]
[   14.913156] pci_bus 0000:0d: resource 1 [mem 0xfe700000-0xfe7fffff]
[   14.913161] pci_bus 0000:0d: resource 2 [mem 0xbff00000-0xbfffffff 64bit pref]
[   14.913166] pci_bus 0000:0c: resource 0 [io  0xb000-0xbfff]
[   14.913170] pci_bus 0000:0c: resource 1 [mem 0xfe600000-0xfe6fffff]
[   14.913175] pci_bus 0000:0c: resource 2 [mem 0xbfe00000-0xbfefffff 64bit pref]
[   14.913180] pci_bus 0000:0b: resource 1 [mem 0xfe500000-0xfe5fffff]
[   14.913186] pci_bus 0000:0a: resource 1 [mem 0xfe200000-0xfe3fffff]
[   14.913191] pci_bus 0000:09: resource 0 [io  0xa000-0xafff]
[   14.913195] pci_bus 0000:09: resource 1 [mem 0xfe100000-0xfe1fffff]
[   14.913200] pci_bus 0000:09: resource 2 [mem 0xa0000000-0xafffffff 64bit pref]
[   14.913205] pci_bus 0000:05: resource 0 [io  0x8000-0x9fff]
[   14.913209] pci_bus 0000:05: resource 1 [mem 0xfde00000-0xfe0fffff]
[   14.913214] pci_bus 0000:06: resource 0 [io  0x8000-0x9fff]
[   14.913218] pci_bus 0000:06: resource 1 [mem 0xfdf00000-0xfe0fffff]
[   14.913223] pci_bus 0000:08: resource 1 [mem 0xfe000000-0xfe0fffff]
[   14.913228] pci_bus 0000:07: resource 0 [io  0x8000-0x9fff]
[   14.913232] pci_bus 0000:07: resource 1 [mem 0xfdf00000-0xfdffffff]
[   14.913237] pci_bus 0000:04: resource 1 [mem 0xfdd00000-0xfddfffff]
[   14.913242] pci_bus 0000:03: resource 0 [io  0x7000-0x7fff]
[   14.913246] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7]
[   14.913251] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff]
[   14.913255] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff]
[   14.913259] pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff]
[   14.913264] pci_bus 0000:03: resource 8 [mem 0xa0000000-0xdfffffff]
[   14.913269] pci_bus 0000:03: resource 9 [mem 0xf0000000-0xfebfffff]
[   14.913313] NET: Registered protocol family 2
[   14.913617] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   14.914047] TCP bind hash table entries: 16384 (order: 8, 1048576 bytes)
[   14.914997] TCP: Hash tables configured (established 16384 bind 16384)
[   14.915068] TCP: reno registered
[   14.915118] UDP hash table entries: 1024 (order: 5, 163840 bytes)
[   14.915258] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes)
[   14.915537] NET: Registered protocol family 1
[   14.915585] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50
[   14.915602] pci 0000:00:12.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   14.915763] xen: registering gsi 18 triggering 0 polarity 1
[   14.915782] xen: --> pirq=18 -> irq=18 (gsi=18)
[   14.991547] pci 0000:00:12.2: calling quirk_usb_early_handoff+0x0/0x6f0
[   14.991677] xen: registering gsi 17 triggering 0 polarity 1
[   14.991692] xen: --> pirq=17 -> irq=17 (gsi=17)
[   14.991856] pci 0000:00:13.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   14.991982] xen: registering gsi 18 triggering 0 polarity 1
[   14.991987] Already setup the GSI :18
[   15.068190] pci 0000:00:13.2: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.068317] xen: registering gsi 17 triggering 0 polarity 1
[   15.068322] Already setup the GSI :17
[   15.068482] pci 0000:00:14.5: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.068606] xen: registering gsi 18 triggering 0 polarity 1
[   15.068610] Already setup the GSI :18
[   15.144875] pci 0000:00:16.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.145003] xen: registering gsi 18 triggering 0 polarity 1
[   15.145009] Already setup the GSI :18
[   15.221539] pci 0000:00:16.2: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.221667] xen: registering gsi 17 triggering 0 polarity 1
[   15.221673] Already setup the GSI :17
[   15.221825] pci 0000:00:18.0: calling quirk_amd_nb_node+0x0/0x80
[   15.221836] pci 0000:00:18.1: calling quirk_amd_nb_node+0x0/0x80
[   15.221845] pci 0000:00:18.2: calling quirk_amd_nb_node+0x0/0x80
[   15.221854] pci 0000:00:18.3: calling quirk_amd_nb_node+0x0/0x80
[   15.221863] pci 0000:00:18.4: calling quirk_amd_nb_node+0x0/0x80
[   15.221872] pci 0000:0f:00.0: calling pci_fixup_video+0x0/0xe0
[   15.221880] pci 0000:0f:00.0: Boot video device
[   15.221890] pciback 0000:0e:00.0: calling pci_fixup_video+0x0/0xe0
[   15.221907] pciback 0000:0b:00.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.222037] xen: registering gsi 53 triggering 0 polarity 1
[   15.222051] xen: --> pirq=53 -> irq=53 (gsi=53)
[   15.222103] xen: registering gsi 48 triggering 0 polarity 1
[   15.222113] xen: --> pirq=48 -> irq=48 (gsi=48)
[   15.222182] pciback 0000:09:00.0: calling pci_fixup_video+0x0/0xe0
[   15.222202] pciback 0000:08:00.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.222328] xen: registering gsi 54 triggering 0 polarity 1
[   15.222337] xen: --> pirq=54 -> irq=54 (gsi=54)
[   15.222383] xen: registering gsi 36 triggering 0 polarity 1
[   15.222397] xen: --> pirq=36 -> irq=36 (gsi=36)
[   15.222442] xen: registering gsi 37 triggering 0 polarity 1
[   15.222452] xen: --> pirq=37 -> irq=37 (gsi=37)
[   15.222496] xen: registering gsi 37 triggering 0 polarity 1
[   15.222501] Already setup the GSI :37
[   15.222566] pciback 0000:04:00.0: calling quirk_usb_early_handoff+0x0/0x6f0
[   15.222693] xen: registering gsi 54 triggering 0 polarity 1
[   15.222698] Already setup the GSI :54
[   15.222735] xen: registering gsi 40 triggering 0 polarity 1
[   15.222744] xen: --> pirq=40 -> irq=40 (gsi=40)
[   15.222842] PCI: CLS 64 bytes, default 64
[   15.222986] Trying to unpack rootfs image as initramfs...
[   15.252610] Freeing initrd memory: 14484K (ffff88000361e000 - ffff880004443000)
[   15.255242] Scanning for low memory corruption every 60 seconds
[   15.257574] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[   15.257582] sha256_ssse3: Neither AVX nor SSSE3 is available/usable.
[   15.257588] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[   15.257593] AVX or AES-NI instructions are not detected.
[   15.257598] AVX instructions are not detected.
[   15.257603] AVX instructions are not detected.
[   15.257608] AVX2 or AES-NI instructions are not detected.
[   15.257613] AVX2 instructions are not detected.
[   15.258160] futex hash table entries: 2048 (order: 6, 262144 bytes)
[   15.258376] audit: initializing netlink subsys (disabled)
[   15.258454] audit: type=2000 audit(1407154591.394:1): initialized
[   15.258909] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   15.264649] VFS: Disk quotas dquot_6.5.2
[   15.264761] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   15.266795] ntfs: driver 2.1.30 [Flags: R/W].
[   15.267268] fuse init (API version 7.23)
[   15.268711] gfs2: GFS2 installed
[   15.268836] ceph: loaded (mds proto 32)
[   15.268849] msgmni has been set to 2812
[   15.270928] bounce: pool size: 64 pages
[   15.271044] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[   15.271072] io scheduler noop registered
[   15.271078] io scheduler deadline registered
[   15.271333] io scheduler cfq registered (default)
[   15.271576] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[   15.271580] crc32: self tests passed, processed 225944 bytes in 109854 nsec
[   15.271697] crc32c: CRC_LE_BITS = 64
[   15.271700] crc32c: self tests passed, processed 225944 bytes in 54750 nsec
[   15.451509] crc32_combine: 8373 self tests passed
[   15.631373] crc32c_combine: 8373 self tests passed
[   15.631759] xen: registering gsi 52 triggering 0 polarity 1
[   15.631796] xen: --> pirq=52 -> irq=52 (gsi=52)
[   15.632135] xen: registering gsi 52 triggering 0 polarity 1
[   15.632141] Already setup the GSI :52
[   15.632390] xen: registering gsi 52 triggering 0 polarity 1
[   15.632396] Already setup the GSI :52
[   15.632644] xen: registering gsi 53 triggering 0 polarity 1
[   15.632649] Already setup the GSI :53
[   15.633037] xen: registering gsi 54 triggering 0 polarity 1
[   15.633043] Already setup the GSI :54
[   15.633330] xen: registering gsi 54 triggering 0 polarity 1
[   15.633337] Already setup the GSI :54
[   15.633843] xen: registering gsi 16 triggering 0 polarity 1
[   15.633857] xen: --> pirq=16 -> irq=16 (gsi=16)
[   15.634447] xen: registering gsi 38 triggering 0 polarity 1
[   15.634460] xen: --> pirq=38 -> irq=38 (gsi=38)
[   15.634912] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   15.635045] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   15.635053] cpcihp_generic: Generic port I/O CompactPCI Hot Plug Driver version: 0.1
[   15.635059] cpcihp_generic: not configured, disabling.
[   15.635114] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   15.636518] acpiphp_ibm: ibm_acpiphp_init: acpi_walk_namespace failed
[   15.636764] usbcore: registered new interface driver udlfb
[   15.636791] vesafb: mode is 1280x1024x32, linelength=5120, pages=0
[   15.636800] vesafb: scrolling: redraw
[   15.636805] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[   15.637775] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90010580000, using 10240k, total 16384k
[   15.659546] Console: switching to colour frame buffer device 160x64
[   15.679907] fb0: VESA VGA frame buffer device
[   15.680260] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   15.680492] ACPI: Power Button [PWRB]
[   15.680668] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.680849] ACPI: Power Button [PWRF]
[   15.681783] Warning: Processor Platform Limit not supported.
[   15.682546] xen:xen_evtchn: Event-channel device installed
[   15.683071] xen: registering gsi 22 triggering 0 polarity 1
[   15.683232] xen: --> pirq=22 -> irq=22 (gsi=22)
[   15.708252] xen: registering gsi 40 triggering 0 polarity 1
[   15.708392] Already setup the GSI :40
[   16.718021] pciback 0000:04:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   16.718263] pciback 0000:04:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfddfe004)
[   16.718505] pciback 0000:04:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   16.718720] pciback 0000:04:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   16.719078] xen: registering gsi 38 triggering 0 polarity 1
[   16.719215] Already setup the GSI :38
[   16.744809] xen: registering gsi 37 triggering 0 polarity 1
[   16.744949] Already setup the GSI :37
[   17.754858] pciback 0000:08:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x107)
[   17.755140] pciback 0000:08:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe0fe004)
[   17.755380] pciback 0000:08:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   17.755595] pciback 0000:08:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   17.755957] xen: registering gsi 33 triggering 0 polarity 1
[   17.756105] xen: --> pirq=33 -> irq=33 (gsi=33)
[   17.781499] pciback 0000:09:00.0: enabling device (0000 -> 0003)
[   17.781680] xen: registering gsi 32 triggering 0 polarity 1
[   17.781825] xen: --> pirq=32 -> irq=32 (gsi=32)
[   17.808206] xen: registering gsi 47 triggering 0 polarity 1
[   17.808355] xen: --> pirq=47 -> irq=47 (gsi=47)
[   18.818160] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   18.818407] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[   18.818637] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   18.818853] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[   18.825516] xen: registering gsi 48 triggering 0 polarity 1
[   18.832014] Already setup the GSI :48
[   19.848089] pciback 0000:0b:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   19.854827] pciback 0000:0b:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe5fe004)
[   19.861457] pciback 0000:0b:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   19.868047] pciback 0000:0b:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   19.874794] xen: registering gsi 29 triggering 0 polarity 1
[   19.881397] xen: --> pirq=29 -> irq=29 (gsi=29)
[   19.914828] pciback 0000:0e:00.0: enabling device (0000 -> 0003)
[   19.921478] xen: registering gsi 28 triggering 0 polarity 1
[   19.928123] xen: --> pirq=28 -> irq=28 (gsi=28)
[   19.961741] xen_pciback: backend is vpci
[   19.968754] xen_acpi_processor: Uploading Xen processor PM info
[   19.976695] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   19.984618] hpet_acpi_add: no address or irqs in _CRS
[   19.991467] Linux agpgart interface v0.103
[   19.998496] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   20.005137] Hangcheck: Using getrawmonotonic().
[   20.011702] [drm] Initialized drm 1.1.0 20060810
[   20.018259] [drm] VGACON disable radeon kernel modesetting.
[   20.024819] [drm:radeon_init] *ERROR* No UMS support in radeon module!
[   20.034723] brd: module loaded
[   20.049589] loop: module loaded
[   20.056386] ahci 0000:00:11.0: version 3.0
[   20.062958] xen: registering gsi 19 triggering 0 polarity 1
[   20.069337] xen: --> pirq=19 -> irq=19 (gsi=19)
[   20.075824] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   20.082184] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[   20.090580] scsi0 : ahci
[   20.097251] scsi1 : ahci
[   20.103717] scsi2 : ahci
[   20.110166] scsi3 : ahci
[   20.116513] scsi4 : ahci
[   20.122774] scsi5 : ahci
[   20.128669] ata1: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff100 irq 130
[   20.134599] ata2: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff180 irq 131
[   20.140383] ata3: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff200 irq 132
[   20.146164] ata4: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff280 irq 133
[   20.151874] ata5: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff300 irq 134
[   20.157540] ata6: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff380 irq 135
[   20.163214] tun: Universal TUN/TAP device driver, 1.6
[   20.168687] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   20.174339] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[   20.179899] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   20.185458] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   20.190986] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   20.196586] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[   20.202254] igb: Copyright (c) 2007-2014 Intel Corporation.
[   20.207854] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[   20.213535] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   20.219245] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   20.225015] xen: registering gsi 46 triggering 0 polarity 1
[   20.230714] xen: --> pirq=46 -> irq=46 (gsi=46)
[   20.236355] r8169 0000:0d:00.0: enabling Mem-Wr-Inval
[   20.242487] r8169 0000:0d:00.0 eth0: RTL8168d/8111d at 0xffffc90000362000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 138
[   20.248264] r8169 0000:0d:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   20.254177] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   20.260117] xen: registering gsi 51 triggering 0 polarity 1
[   20.266034] xen: --> pirq=51 -> irq=51 (gsi=51)
[   20.271818] r8169 0000:0c:00.0: enabling Mem-Wr-Inval
[   20.277979] r8169 0000:0c:00.0 eth1: RTL8168d/8111d at 0xffffc90000364000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 139
[   20.283897] r8169 0000:0c:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   20.289909] xen_netfront: Initialising Xen virtual ethernet driver
[   20.296277] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   20.302362] ehci-pci: EHCI PCI platform driver
[   20.308466] xen: registering gsi 17 triggering 0 polarity 1
[   20.314430] Already setup the GSI :17
[   20.320401] QUIRK: Enable AMD PLL fix
[   20.326289] ehci-pci 0000:00:12.2: enabling bus mastering
[   20.332269] ehci-pci 0000:00:12.2: EHCI Host Controller
[   20.338518] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   20.344507] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   20.350555] ehci-pci 0000:00:12.2: debug port 1
[   20.356591] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   20.362527] ehci-pci 0000:00:12.2: irq 17, io mem 0xfdbff400
[   20.378085] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   20.383986] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   20.389719] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.395482] usb usb1: Product: EHCI Host Controller
[   20.401188] usb usb1: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ehci_hcd
[   20.406983] usb usb1: SerialNumber: 0000:00:12.2
[   20.413361] hub 1-0:1.0: USB hub found
[   20.419155] hub 1-0:1.0: 5 ports detected
[   20.425526] xen: registering gsi 17 triggering 0 polarity 1
[   20.431310] Already setup the GSI :17
[   20.437037] ehci-pci 0000:00:13.2: enabling bus mastering
[   20.442809] ehci-pci 0000:00:13.2: EHCI Host Controller
[   20.448600] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   20.454375] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   20.460293] ehci-pci 0000:00:13.2: debug port 1
[   20.466339] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   20.472349] ehci-pci 0000:00:13.2: irq 17, io mem 0xfdbff800
[   20.481459] ata6: SATA link down (SStatus 0 SControl 300)
[   20.487670] ata2: SATA link down (SStatus 0 SControl 300)
[   20.488049] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   20.488137] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   20.488138] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.488140] usb usb2: Product: EHCI Host Controller
[   20.488141] usb usb2: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ehci_hcd
[   20.488142] usb usb2: SerialNumber: 0000:00:13.2
[   20.488597] hub 2-0:1.0: USB hub found
[   20.488609] hub 2-0:1.0: 5 ports detected
[   20.489028] xen: registering gsi 17 triggering 0 polarity 1
[   20.489030] Already setup the GSI :17
[   20.489051] ehci-pci 0000:00:16.2: enabling bus mastering
[   20.489078] ehci-pci 0000:00:16.2: EHCI Host Controller
[   20.489306] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   20.489320] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   20.489340] ehci-pci 0000:00:16.2: debug port 1
[   20.489408] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   20.489418] ehci-pci 0000:00:16.2: irq 17, io mem 0xfdbffc00
[   20.498080] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   20.498171] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   20.498172] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.498173] usb usb3: Product: EHCI Host Controller
[   20.498175] usb usb3: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ehci_hcd
[   20.498176] usb usb3: SerialNumber: 0000:00:16.2
[   20.498484] hub 3-0:1.0: USB hub found
[   20.498495] hub 3-0:1.0: 4 ports detected
[   20.498758] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   20.498768] ohci-pci: OHCI PCI platform driver
[   20.498947] xen: registering gsi 18 triggering 0 polarity 1
[   20.498949] Already setup the GSI :18
[   20.498975] ohci-pci 0000:00:12.0: enabling bus mastering
[   20.498988] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   20.499214] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 4
[   20.499346] ohci-pci 0000:00:12.0: irq 18, io mem 0xfdbf7000
[   20.555493] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   20.555494] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.555495] usb usb4: Product: OHCI PCI host controller
[   20.555496] usb usb4: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ohci_hcd
[   20.555497] usb usb4: SerialNumber: 0000:00:12.0
[   20.555793] hub 4-0:1.0: USB hub found
[   20.555809] hub 4-0:1.0: 5 ports detected
[   20.556209] xen: registering gsi 18 triggering 0 polarity 1
[   20.556211] Already setup the GSI :18
[   20.556232] ohci-pci 0000:00:13.0: enabling bus mastering
[   20.556239] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   20.556461] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   20.556535] ohci-pci 0000:00:13.0: irq 18, io mem 0xfdbfc000
[   20.612039] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   20.612041] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.612042] usb usb5: Product: OHCI PCI host controller
[   20.612043] usb usb5: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ohci_hcd
[   20.612044] usb usb5: SerialNumber: 0000:00:13.0
[   20.612481] hub 5-0:1.0: USB hub found
[   20.612498] hub 5-0:1.0: 5 ports detected
[   20.612904] xen: registering gsi 18 triggering 0 polarity 1
[   20.612906] Already setup the GSI :18
[   20.612926] ohci-pci 0000:00:14.5: enabling bus mastering
[   20.612933] ohci-pci 0000:00:14.5: OHCI PCI host controller
[   20.613161] ohci-pci 0000:00:14.5: new USB bus registered, assigned bus number 6
[   20.613233] ohci-pci 0000:00:14.5: irq 18, io mem 0xfdbfd000
[   20.668754] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   20.668755] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.668756] usb usb6: Product: OHCI PCI host controller
[   20.668757] usb usb6: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ohci_hcd
[   20.668758] usb usb6: SerialNumber: 0000:00:14.5
[   20.669051] hub 6-0:1.0: USB hub found
[   20.669067] hub 6-0:1.0: 2 ports detected
[   20.669402] xen: registering gsi 18 triggering 0 polarity 1
[   20.669404] Already setup the GSI :18
[   20.669425] ohci-pci 0000:00:16.0: enabling bus mastering
[   20.669432] ohci-pci 0000:00:16.0: OHCI PCI host controller
[   20.669653] ohci-pci 0000:00:16.0: new USB bus registered, assigned bus number 7
[   20.669728] ohci-pci 0000:00:16.0: irq 18, io mem 0xfdbfe000
[   20.725435] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   20.725436] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.725437] usb usb7: Product: OHCI PCI host controller
[   20.725438] usb usb7: Manufacturer: Linux 3.16.0-rc7-20140802-xen-next-6rd+ ohci_hcd
[   20.725439] usb usb7: SerialNumber: 0000:00:16.0
[   20.725738] hub 7-0:1.0: USB hub found
[   20.725754] hub 7-0:1.0: 4 ports detected
[   20.726002] uhci_hcd: USB Universal Host Controller Interface driver
[   20.726146] usbcore: registered new interface driver usblp
[   20.726195] usbcore: registered new interface driver usb-storage
[   20.726267] usbcore: registered new interface driver usbserial
[   20.726290] usbcore: registered new interface driver cp210x
[   20.726393] usbserial: USB Serial support registered for cp210x
[   20.726430] usbcore: registered new interface driver cypress_m8
[   20.726451] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   20.726476] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   20.726500] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   20.726528] usbcore: registered new interface driver mos7720
[   20.726558] usbserial: USB Serial support registered for Moschip 2 port adapter
[   20.726585] usbcore: registered new interface driver mos7840
[   20.726605] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   20.726690] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   20.727337] serio: i8042 KBD port at 0x60,0x64 irq 1
[   20.727382] serio: i8042 AUX port at 0x60,0x64 irq 12
[   20.727819] mousedev: PS/2 mouse device common for all mice
[   20.728507] rtc_cmos 00:02: RTC can wake from S4
[   20.728856] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   20.728931] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   20.729191] ACPI Warning: SystemIO range 0x0000000000000b00-0x0000000000000b07 conflicts with OpRegion 0x0000000000000b00-0x0000000000000b0f (\SOR1) (20140424/utaddress-258)
[   20.729192] ACPI: This conflict may cause random problems and system instability
[   20.729193] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   20.729198] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   20.729291] ACPI Warning: SystemIO range 0x0000000000000b20-0x0000000000000b27 conflicts with OpRegion 0x0000000000000b20-0x0000000000000b2f (\SOR2) (20140424/utaddress-258)
[   20.729292] ACPI: This conflict may cause random problems and system instability
[   20.729293] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   20.729294] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   20.729660] lirc_dev: IR Remote Control driver registered, major 248 
[   20.729679] IR NEC protocol handler initialized
[   20.729681] IR RC5(x) protocol handler initialized
[   20.729683] IR RC6 protocol handler initialized
[   20.729685] IR JVC protocol handler initialized
[   20.729688] IR Sony protocol handler initialized
[   20.729690] IR RC5 (streamzap) protocol handler initialized
[   20.729692] IR SANYO protocol handler initialized
[   20.729694] IR Sharp protocol handler initialized
[   20.729697] IR MCE Keyboard/mouse protocol handler initialized
[   20.729699] IR LIRC bridge handler initialized
[   20.729701] cx25821: driver version 0.0.106 loaded
[   20.729929] usbcore: registered new interface driver pvrusb2
[   20.729930] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[   20.729931] pvrusb2: Debug mask is 31 (0x1f)
[   20.730031] f71805f: Unsupported Fintek device, skipping
[   20.730130] f71882fg: Found f71889ed chip at 0x600, revision 16
[   20.730177] ACPI Warning: SystemIO range 0x0000000000000600-0x0000000000000607 conflicts with OpRegion 0x0000000000000605-0x0000000000000606 (\HMOR) (20140424/utaddress-258)
[   20.730179] ACPI: This conflict may cause random problems and system instability
[   20.730179] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   20.730335] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
[   20.730386] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
[   20.730432] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
[   20.861465] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   20.861530] sp5100_tco: PCI Revision ID: 0x41
[   20.861601] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   20.861636] sp5100_tco: Last reboot was not triggered by watchdog.
[   20.861771] sp5100_tco: initialized (0xffffc90000374b00). heartbeat=60 sec (nowayout=0)
[   20.861777] xen_wdt: Xen WatchDog Timer Driver v0.01
[   20.861833] xen_wdt: cannot register miscdev on minor=130 (-16)
[   20.861844] wdt: probe of wdt failed with error -16
[   20.862450] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   20.862774] device-mapper: cache-policy-mq: version 1.2.0 loaded
[   20.862776] device-mapper: cache cleaner: version 1.0.0 loaded
[   20.862779] Bluetooth: Virtual HCI driver ver 1.4
[   20.862878] Bluetooth: HCI UART driver ver 2.2
[   20.862881] Bluetooth: HCI H4 protocol initialized
[   20.862882] Bluetooth: HCI BCSP protocol initialized
[   20.862882] Bluetooth: HCILL protocol initialized
[   20.862883] Bluetooth: HCIATH3K protocol initialized
[   20.862883] Bluetooth: HCI Three-wire UART (H5) protocol initialized
[   20.862933] usbcore: registered new interface driver bcm203x
[   20.862962] usbcore: registered new interface driver bpa10x
[   20.862995] usbcore: registered new interface driver bfusb
[   20.863032] usbcore: registered new interface driver btusb
[   20.863066] usbcore: registered new interface driver ath3k
[   20.863809] hidraw: raw HID events driver (C) Jiri Kosina
[   20.864102] usbcore: registered new interface driver usbhid
[   20.864102] usbhid: USB HID core driver
[   20.865813] xen: registering gsi 16 triggering 0 polarity 1
[   20.865816] Already setup the GSI :16
[   20.866223] xen: registering gsi 25 triggering 0 polarity 1
[   20.866236] xen: --> pirq=25 -> irq=25 (gsi=25)
[   20.866444] usbcore: registered new interface driver snd-usb-audio
[   20.866724] usbcore: registered new interface driver snd-ua101
[   20.866763] usbcore: registered new interface driver snd-usb-usx2y
[   20.866804] usbcore: registered new interface driver snd-usb-caiaq
[   20.866838] usbcore: registered new interface driver snd-usb-6fire
[   20.866894] Netfilter messages via NETLINK v0.30.
[   20.866901] nfnl_acct: registering with nfnetlink.
[   20.866962] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   20.867332] ctnetlink v0.93: registering with nfnetlink.
[   20.867743] xt_time: kernel timezone is -0000
[   20.867770] ip_set: protocol 6
[   20.867806] IPVS: Registered protocols ()
[   20.867962] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   20.868026] IPVS: Creating netns size=1832 id=0
[   21.131348] usb 4-5: new full-speed USB device number 2 using ohci-pci
[   21.251439] random: nonblocking pool is initialized
[   21.557451] usb 4-5: New USB device found, idVendor=0a12, idProduct=0001
[   21.557453] usb 4-5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[   21.557454] usb 4-5: Product: EDRClassone
[   21.609836] ata5: SATA link down (SStatus 0 SControl 300)
[   21.615725] ata4: SATA link down (SStatus 0 SControl 300)
[   21.621583] ata3: SATA link down (SStatus 0 SControl 300)
[   21.628151] sound hdaudioC0D2: autoconfig: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[   21.633439] sound hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   21.638649] sound hdaudioC0D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   21.643724] sound hdaudioC0D2:    mono: mono_out=0x0
[   21.648652] sound hdaudioC0D2:    dig-out=0x11/0x1e
[   21.653599] sound hdaudioC0D2:    inputs:
[   21.658582] sound hdaudioC0D2:      Front Mic=0x19
[   21.663495] sound hdaudioC0D2:      Rear Mic=0x18
[   21.668342] sound hdaudioC0D2:      Line=0x1a
[   21.673312] IPVS: ipvs loaded.
[   21.678880] ip_tables: (C) 2000-2006 Netfilter Core Team
[   21.683749] TCP: cubic registered
[   21.688795] NET: Registered protocol family 10
[   21.694352] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   21.699642] sit: IPv6 over IPv4 tunneling driver
[   21.704561] NET: Registered protocol family 17
[   21.709836] Bridge firewalling registered
[   21.714376] Ebtables v2.0 registered
[   21.719005] Bluetooth: RFCOMM TTY layer initialized
[   21.723586] Bluetooth: RFCOMM socket layer initialized
[   21.728144] Bluetooth: RFCOMM ver 1.11
[   21.732684] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   21.737267] Bluetooth: BNEP filters: protocol multicast
[   21.741881] Bluetooth: BNEP socket layer initialized
[   21.746465] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   21.751014] Bluetooth: HIDP socket layer initialized
[   21.755651] Key type ceph registered
[   21.760541] libceph: loaded (mon/osd proto 15/24)
[   21.766368] registered taskstats version 1
[   21.772710] Btrfs loaded
[   21.778929] console [netcon0] enabled
[   21.783648] netconsole: network logging started
[   21.784663] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   21.786423] ata1.00: ATA-8: HGST HDN724040ALE640, MJAOA5E0, max UDMA/133
[   21.786425] ata1.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   21.788237] ata1.00: configured for UDMA/133
[   21.789058] scsi 0:0:0:0: Direct-Access     ATA      HGST HDN724040AL A5E0 PQ: 0 ANSI: 5
[   21.790278] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.63 TiB)
[   21.790280] sd 0:0:0:0: [sda] 4096-byte physical blocks
[   21.790362] sd 0:0:0:0: [sda] Write Protect is off
[   21.790364] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   21.790400] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   21.790682] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   21.827821]  sda: sda1 sda2 sda3 sda4
[   21.828883] sd 0:0:0:0: [sda] Attached SCSI disk
[   21.853217] rtc_cmos 00:02: setting system clock to 2014-08-04 12:16:37 UTC (1407154597)
[   21.858821] ALSA device list:
[   21.864083]   #0: HDA ATI SB at 0xfdbf8000 irq 16
[   21.869368]   #1: HDA ATI HDMI at 0xfe9fc000 irq 140
[   21.875652] Freeing unused kernel memory: 1092K (ffffffff82308000 - ffffffff82419000)
[   21.881016] Write protecting the kernel read-only data: 18432k
[   21.895895] Freeing unused kernel memory: 640K (ffff880001b60000 - ffff880001c00000)
[   21.902601] Freeing unused kernel memory: 1696K (ffff880002058000 - ffff880002200000)
[   21.969989] udevd[1579]: starting version 175
[   23.014497] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   25.570336] udevd[1958]: starting version 175
[   28.320877] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   38.790849] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   43.427827] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   45.053028] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   47.309384] r8169 0000:0d:00.0 eth0: link down
[   47.316803] r8169 0000:0d:00.0 eth0: link down
[   47.324148] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   48.056055] r8169 0000:0c:00.0 eth1: link down
[   48.056124] r8169 0000:0c:00.0 eth1: link down
[   48.069953] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
[   48.961220] r8169 0000:0d:00.0 eth0: link up
[   48.969965] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   50.644126] r8169 0000:0c:00.0 eth1: link up
[   50.652882] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
[   65.317854] ipt_ULOG: ULOG is deprecated and it will be removed soon, use NFLOG instead
[   83.449362] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[  212.993016] device vif1.0 entered promiscuous mode
[  213.006302] IPv6: ADDRCONF(NETDEV_UP): vif1.0: link is not ready
[  213.234611] device vif1.0-emu entered promiscuous mode
[  213.248996] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  213.257779] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  214.327115] pciback 0000:04:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[  214.337909] pciback 0000:04:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfddfe004)
[  214.348481] pciback 0000:04:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[  214.382622] xen_pciback: vpci: 0000:04:00.0: assign to virtual slot 0
[  214.391177] pciback 0000:04:00.0: registering for 1
[  228.283470] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  242.510820] xen-blkback:ring-ref 8, event-channel 22, protocol 1 (x86_64-abi) persistent grants
[  242.535048] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready
[  242.543286] xen_bridge: port 1(vif1.0) entered forwarding state
[  242.551407] xen_bridge: port 1(vif1.0) entered forwarding state
[  257.548997] xen_bridge: port 1(vif1.0) entered forwarding state
[  311.970439] xen_bridge: port 1(vif1.0) entered disabled state
[  312.032199] xen_bridge: port 2(vif1.0-emu) entered disabled state
[  312.040109] device vif1.0-emu left promiscuous mode
[  312.047589] xen_bridge: port 2(vif1.0-emu) entered disabled state
[  312.128753] xen_bridge: port 1(vif1.0) entered disabled state
[  312.137465] device vif1.0 left promiscuous mode
[  312.144812] xen_bridge: port 1(vif1.0) entered disabled state

[-- Attachment #3: xl-dmesg.txt --]
[-- Type: text/plain, Size: 42963 bytes --]

 __  __            _  _    ____                     _        _     _      
 \ \/ /___ _ __   | || |  | ___|    _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_ |___ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| ___) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)____/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.5-unstable (root@dyndns.org) (gcc-4.7.real (Debian 4.7.2-5) 4.7.2) debug=y Mon Aug  4 14:11:08 CEST 2014
(XEN) Latest ChangeSet: Mon Jun 16 11:50:44 2014 +0200 git:568da4f-dirty
(XEN) Bootloader: GRUB 1.99-27+deb7u2
(XEN) Command line: dom0_mem=1536M,max:1536M loglvl=all loglvl_guest=all console_timestamps=datems vga=gfx-1280x1024x32 cpuidle cpufreq=xen debug lapic=debug apic_verbosity=debug apic=debug iommu=on,verbose,debug,amd-iommu-debug ivrs_ioapic[6]=00:14.0 ivrs_hpet[0]=00:14.0 com1=38400,8n1 console=vga,com1
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ac00 (usable)
(XEN)  000000000009ac00 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000009ff90000 (usable)
(XEN)  000000009ff90000 - 000000009ff9e000 (ACPI data)
(XEN)  000000009ff9e000 - 000000009ffe0000 (ACPI NVS)
(XEN)  000000009ffe0000 - 00000000a0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000560000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT 9FF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP 9FF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT 9FF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS 9FF9E000, 0040
(XEN) ACPI: APIC 9FF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG 9FF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC 9FF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB 9FF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT 9FF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET 9FF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS 9FF9A730, 0110 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT 9FF9A840, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 20479MB (20970664kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-a0000000
(XEN) SRAT: Node 0 PXM 0 100000000-560000000
(XEN) NUMA: Allocated memnodemap from 55d1dd000 - 55d1e3000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xd0000000, mapped to 0xffff82c000201000, using 6144k, total 16384k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0]
(XEN) ACPI:             wakeup_vec[9ff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) mapped IOAPIC to ffff82cfffdf9000 (fec20000)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.187 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) alt table ffff82d0802d1df0 -> ffff82d0802d2a50
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x110
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0xeb
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xe0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xf00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xf00 -> 0xf01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xe00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xe00 -> 0xe01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xd00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xb00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x900 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x900 -> 0x901
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x60 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x500 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x608 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x610 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa2 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD: Command line override present for HPET 0 (IVRS: 0 devID 0000:00:14.0)
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Getting VERSION: 80050010
(XEN) Getting VERSION: 80050010
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ESR value before enabling vector: 0x4  after: 0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN) spurious 8259A interrupt: IRQ7.
(XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #6 registers: 24.
(XEN) number of IO-APIC #7 registers: 32.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #6......
(XEN) .... register #00: 06000000
(XEN) .......    : physical APIC id: 06
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00178021
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 06000000
(XEN) .......     : arbitration: 06
(XEN) .... register #03: 07000000
(XEN) .......     : Boot DT    : 0
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    1    30
(XEN)  01 001 01  0    0    0   0   0    1    1    30
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    38
(XEN)  04 001 01  0    0    0   0   0    1    1    F1
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   1   0    1    0    00
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    70
(XEN)  0c 001 01  0    0    0   0   0    1    1    78
(XEN)  0d 001 01  0    0    0   0   0    1    1    88
(XEN)  0e 001 01  0    0    0   0   0    1    1    90
(XEN)  0f 001 01  0    0    0   0   0    1    1    98
(XEN)  10 000 00  1    0    0   0   0    0    1    30
(XEN)  11 000 00  1    0    0   0   0    0    1    30
(XEN)  12 000 00  1    0    0   0   0    0    1    30
(XEN)  13 000 00  1    0    0   0   0    0    1    30
(XEN)  14 000 00  1    0    0   0   0    0    1    30
(XEN)  15 000 00  1    0    0   0   0    0    1    30
(XEN)  16 000 00  1    0    0   0   0    0    1    30
(XEN)  17 000 00  1    0    0   0   0    0    1    30
(XEN) IO APIC #7......
(XEN) .... register #00: 07000000
(XEN) .......    : physical APIC id: 07
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 001F8021
(XEN) .......     : max redirection entries: 001F
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 00000000
(XEN) .......     : arbitration: 00
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 000 00  1    0    0   0   0    0    0    00
(XEN)  02 000 00  1    0    0   0   0    0    0    00
(XEN)  03 000 00  1    0    0   0   0    0    0    00
(XEN)  04 000 00  1    0    0   0   0    0    0    00
(XEN)  05 000 00  1    0    0   0   0    0    0    00
(XEN)  06 000 00  1    0    0   0   0    0    0    00
(XEN)  07 000 00  1    0    0   0   0    0    0    00
(XEN)  08 000 00  1    0    0   0   0    0    0    00
(XEN)  09 000 00  1    0    0   0   0    0    0    00
(XEN)  0a 000 00  1    0    0   0   0    0    0    00
(XEN)  0b 000 00  1    0    0   0   0    0    0    00
(XEN)  0c 000 00  1    0    0   0   0    0    0    00
(XEN)  0d 000 00  1    0    0   0   0    0    0    00
(XEN)  0e 000 00  1    0    0   0   0    0    0    00
(XEN)  0f 000 00  1    0    0   0   0    0    0    00
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN)  18 000 00  1    0    0   0   0    0    0    00
(XEN)  19 000 00  1    0    0   0   0    0    0    00
(XEN)  1a 000 00  1    0    0   0   0    0    0    00
(XEN)  1b 000 00  1    0    0   0   0    0    0    00
(XEN)  1c 000 00  1    0    0   0   0    0    0    00
(XEN)  1d 000 00  1    0    0   0   0    0    0    00
(XEN)  1e 000 00  1    0    0   0   0    0    0    00
(XEN)  1f 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ48 -> 0:1
(XEN) IRQ56 -> 0:3
(XEN) IRQ241 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ112 -> 0:11
(XEN) IRQ120 -> 0:12
(XEN) IRQ136 -> 0:13
(XEN) IRQ144 -> 0:14
(XEN) IRQ152 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 3200.1699 MHz.
(XEN) ..... host bus clock speed is 200.0105 MHz.
(XEN) ..... bus_scale = 0xccd7
(XEN) [2014-08-04 12:16:22.505] Platform timer is 14.318MHz HPET
(XEN) [2014-08-04 12:16:22.527] Allocated console ring of 64 KiB.
(XEN) [2014-08-04 12:16:22.533] HVM: ASIDs enabled.
(XEN) [2014-08-04 12:16:22.538] SVM: Supported advanced features:
(XEN) [2014-08-04 12:16:22.544]  - Nested Page Tables (NPT)
(XEN) [2014-08-04 12:16:22.550]  - Last Branch Record (LBR) Virtualisation
(XEN) [2014-08-04 12:16:22.557]  - Next-RIP Saved on #VMEXIT
(XEN) [2014-08-04 12:16:22.563]  - Pause-Intercept Filter
(XEN) [2014-08-04 12:16:22.569] HVM: SVM enabled
(XEN) [2014-08-04 12:16:22.575] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-08-04 12:16:22.581] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-08-04 12:16:22.588] HVM: PVH mode not supported on this platform
(XEN) [2014-08-04 12:16:22.615] masked ExtINT on CPU#1
(XEN) [2014-08-04 12:16:22.641] masked ExtINT on CPU#2
(XEN) [2014-08-04 12:16:22.668] masked ExtINT on CPU#3
(XEN) [2014-08-04 12:16:22.694] masked ExtINT on CPU#4
(XEN) [2014-08-04 12:16:22.721] masked ExtINT on CPU#5
(XEN) [2014-08-04 12:16:22.727] Brought up 6 CPUs
(XEN) [2014-08-04 12:16:22.737] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2014-08-04 12:16:22.744] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2014-08-04 12:16:22.750] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2014-08-04 12:16:22.757] HPET: 3 timers usable for broadcast (3 total)
(XEN) [2014-08-04 12:16:22.784] ACPI sleep modes: S3
(XEN) [2014-08-04 12:16:22.791] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2014-08-04 12:16:22.798] mcheck_poll: Machine check polling timer started.
(XEN) [2014-08-04 12:16:22.805] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2014-08-04 12:16:22.812] *** LOADING DOMAIN 0 ***
(XEN) [2014-08-04 12:16:22.980] elf_parse_binary: phdr: paddr=0x1000000 memsz=0x1058000
(XEN) [2014-08-04 12:16:22.988] elf_parse_binary: phdr: paddr=0x2200000 memsz=0x108000
(XEN) [2014-08-04 12:16:22.995] elf_parse_binary: phdr: paddr=0x2308000 memsz=0x14180
(XEN) [2014-08-04 12:16:23.002] elf_parse_binary: phdr: paddr=0x231d000 memsz=0x1301000
(XEN) [2014-08-04 12:16:23.010] elf_parse_binary: memory: 0x1000000 -> 0x361e000
(XEN) [2014-08-04 12:16:23.017] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-08-04 12:16:23.025] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-08-04 12:16:23.032] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-08-04 12:16:23.040] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-08-04 12:16:23.048] elf_xen_parse_note: ENTRY = 0xffffffff8231d1f0
(XEN) [2014-08-04 12:16:23.055] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-08-04 12:16:23.063] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2014-08-04 12:16:23.079] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2014-08-04 12:16:23.087] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-08-04 12:16:23.096] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-08-04 12:16:23.104] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-08-04 12:16:23.113] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-08-04 12:16:23.122] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-08-04 12:16:23.131] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-08-04 12:16:23.140] elf_xen_addr_calc_check: addresses:
(XEN) [2014-08-04 12:16:23.149]     virt_base        = 0xffffffff80000000
(XEN) [2014-08-04 12:16:23.158]     elf_paddr_offset = 0x0
(XEN) [2014-08-04 12:16:23.167]     virt_offset      = 0xffffffff80000000
(XEN) [2014-08-04 12:16:23.177]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-08-04 12:16:23.187]     virt_kend        = 0xffffffff8361e000
(XEN) [2014-08-04 12:16:23.196]     virt_entry       = 0xffffffff8231d1f0
(XEN) [2014-08-04 12:16:23.206]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-08-04 12:16:23.216]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-08-04 12:16:23.226]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x361e000
(XEN) [2014-08-04 12:16:23.236] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-08-04 12:16:23.247]  Dom0 alloc.:   0000000548000000->000000054c000000 (373211 pages to be allocated)
(XEN) [2014-08-04 12:16:23.258]  Init. ramdisk: 000000055f1db000->000000055ffff200
(XEN) [2014-08-04 12:16:23.268] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-08-04 12:16:23.279]  Loaded kernel: ffffffff81000000->ffffffff8361e000
(XEN) [2014-08-04 12:16:23.290]  Init. ramdisk: ffffffff8361e000->ffffffff84442200
(XEN) [2014-08-04 12:16:23.300]  Phys-Mach map: ffffffff84443000->ffffffff84743000
(XEN) [2014-08-04 12:16:23.311]  Start info:    ffffffff84743000->ffffffff847434b4
(XEN) [2014-08-04 12:16:23.322]  Page tables:   ffffffff84744000->ffffffff8476b000
(XEN) [2014-08-04 12:16:23.333]  Boot stack:    ffffffff8476b000->ffffffff8476c000
(XEN) [2014-08-04 12:16:23.344]  TOTAL:         ffffffff80000000->ffffffff84800000
(XEN) [2014-08-04 12:16:23.355]  ENTRY ADDRESS: ffffffff8231d1f0
(XEN) [2014-08-04 12:16:23.367] Dom0 has maximum 6 VCPUs
(XEN) [2014-08-04 12:16:23.378] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff82058000
(XEN) [2014-08-04 12:16:23.395] elf_load_binary: phdr 1 at 0xffffffff82200000 -> 0xffffffff82308000
(XEN) [2014-08-04 12:16:23.407] elf_load_binary: phdr 2 at 0xffffffff82308000 -> 0xffffffff8231c180
(XEN) [2014-08-04 12:16:23.418] elf_load_binary: phdr 3 at 0xffffffff8231d000 -> 0xffffffff82422000
(XEN) [2014-08-04 12:16:24.576] AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.587] AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.599] AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.611] AMD-Vi: Setup I/O page table: device id = 0x18, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.624] AMD-Vi: Setup I/O page table: device id = 0x28, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.636] AMD-Vi: Setup I/O page table: device id = 0x30, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.649] AMD-Vi: Setup I/O page table: device id = 0x48, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.662] AMD-Vi: Setup I/O page table: device id = 0x50, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.675] AMD-Vi: Setup I/O page table: device id = 0x58, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.688] AMD-Vi: Setup I/O page table: device id = 0x60, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.702] AMD-Vi: Setup I/O page table: device id = 0x68, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.715] AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.729] AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.743] AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.757] AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.771] AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.785] AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.800] AMD-Vi: Setup I/O page table: device id = 0xa2, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.814] AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.829] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.844] AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.859] AMD-Vi: Setup I/O page table: device id = 0xa8, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.874] AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.889] AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.904] AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) [2014-08-04 12:16:24.920] AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) [2014-08-04 12:16:24.935] AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) [2014-08-04 12:16:24.950] AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) [2014-08-04 12:16:24.965] AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) [2014-08-04 12:16:24.980] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:24.996] AMD-Vi: Setup I/O page table: device id = 0x500, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.011] AMD-Vi: Setup I/O page table: device id = 0x608, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.027] AMD-Vi: Setup I/O page table: device id = 0x610, type = 0x2, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.043] AMD-Vi: Setup I/O page table: device id = 0x700, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.059] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.076] AMD-Vi: Setup I/O page table: device id = 0x900, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.092] AMD-Vi: Setup I/O page table: device id = 0x901, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.109] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.125] AMD-Vi: Setup I/O page table: device id = 0xb00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.142] AMD-Vi: Setup I/O page table: device id = 0xc00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.159] AMD-Vi: Setup I/O page table: device id = 0xd00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.177] AMD-Vi: Setup I/O page table: device id = 0xe00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.194] AMD-Vi: Setup I/O page table: device id = 0xe01, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.212] AMD-Vi: Setup I/O page table: device id = 0xf00, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.230] AMD-Vi: Setup I/O page table: device id = 0xf01, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:16:25.255] Scrubbing Free RAM: ...........................................................................................................................................................................................done.
(XEN) [2014-08-04 12:16:30.301] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-08-04 12:16:30.319] Std. Loglevel: All
(XEN) [2014-08-04 12:16:30.337] Guest Loglevel: All
(XEN) [2014-08-04 12:16:30.355] Xen is relinquishing VGA console.
(XEN) [2014-08-04 12:16:30.457] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-08-04 12:16:30.457] Freed 280kB init memory.
(XEN) [2014-08-04 12:16:30.603] IOAPIC[0]: Set PCI routing entry (6-9 -> 0x60 -> IRQ 9 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:30.626] traps.c:2579:d0v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2014-08-04 12:16:30.949] PCI add device 0000:00:00.0
(XEN) [2014-08-04 12:16:30.949] PCI add device 0000:00:00.2
(XEN) [2014-08-04 12:16:30.949] PCI add device 0000:00:02.0
(XEN) [2014-08-04 12:16:30.950] PCI add device 0000:00:03.0
(XEN) [2014-08-04 12:16:30.950] PCI add device 0000:00:05.0
(XEN) [2014-08-04 12:16:30.950] PCI add device 0000:00:06.0
(XEN) [2014-08-04 12:16:30.951] PCI add device 0000:00:09.0
(XEN) [2014-08-04 12:16:30.951] PCI add device 0000:00:0a.0
(XEN) [2014-08-04 12:16:30.951] PCI add device 0000:00:0b.0
(XEN) [2014-08-04 12:16:30.952] PCI add device 0000:00:0c.0
(XEN) [2014-08-04 12:16:30.952] PCI add device 0000:00:0d.0
(XEN) [2014-08-04 12:16:30.953] PCI add device 0000:00:11.0
(XEN) [2014-08-04 12:16:30.953] PCI add device 0000:00:12.0
(XEN) [2014-08-04 12:16:30.953] PCI add device 0000:00:12.2
(XEN) [2014-08-04 12:16:30.953] PCI add device 0000:00:13.0
(XEN) [2014-08-04 12:16:30.954] PCI add device 0000:00:13.2
(XEN) [2014-08-04 12:16:30.954] PCI add device 0000:00:14.0
(XEN) [2014-08-04 12:16:30.955] PCI add device 0000:00:14.2
(XEN) [2014-08-04 12:16:30.955] PCI add device 0000:00:14.3
(XEN) [2014-08-04 12:16:30.955] PCI add device 0000:00:14.4
(XEN) [2014-08-04 12:16:30.955] PCI add device 0000:00:14.5
(XEN) [2014-08-04 12:16:30.956] PCI add device 0000:00:15.0
(XEN) [2014-08-04 12:16:30.956] PCI add device 0000:00:16.0
(XEN) [2014-08-04 12:16:30.956] PCI add device 0000:00:16.2
(XEN) [2014-08-04 12:16:30.957] PCI add device 0000:00:18.0
(XEN) [2014-08-04 12:16:30.957] PCI add device 0000:00:18.1
(XEN) [2014-08-04 12:16:30.957] PCI add device 0000:00:18.2
(XEN) [2014-08-04 12:16:30.957] PCI add device 0000:00:18.3
(XEN) [2014-08-04 12:16:30.957] PCI add device 0000:00:18.4
(XEN) [2014-08-04 12:16:30.958] PCI add device 0000:0f:00.0
(XEN) [2014-08-04 12:16:30.958] PCI add device 0000:0f:00.1
(XEN) [2014-08-04 12:16:30.966] PCI add device 0000:0e:00.0
(XEN) [2014-08-04 12:16:30.966] PCI add device 0000:0e:00.1
(XEN) [2014-08-04 12:16:30.973] PCI add device 0000:0d:00.0
(XEN) [2014-08-04 12:16:30.979] PCI add device 0000:0c:00.0
(XEN) [2014-08-04 12:16:30.986] PCI add device 0000:0b:00.0
(XEN) [2014-08-04 12:16:30.993] PCI add device 0000:0a:00.0
(XEN) [2014-08-04 12:16:31.000] PCI add device 0000:09:00.0
(XEN) [2014-08-04 12:16:31.000] PCI add device 0000:09:00.1
(XEN) [2014-08-04 12:16:31.006] PCI add device 0000:05:00.0
(XEN) [2014-08-04 12:16:31.013] PCI add device 0000:06:01.0
(XEN) [2014-08-04 12:16:31.013] PCI add device 0000:06:02.0
(XEN) [2014-08-04 12:16:31.014] PCI add device 0000:08:00.0
(XEN) [2014-08-04 12:16:31.014] PCI add device 0000:07:00.0
(XEN) [2014-08-04 12:16:31.020] PCI add device 0000:04:00.0
(XEN) [2014-08-04 12:16:31.027] PCI add device 0000:03:06.0
(XEN) [2014-08-04 12:16:31.028] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
(XEN) [2014-08-04 12:16:31.042] PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) [2014-08-04 12:16:31.038] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
(XEN) [2014-08-04 12:16:31.052] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.128] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.358] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.358] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.358] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.358] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.359] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.359] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.768] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.770] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.771] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:31.819] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:33.892] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:33.918] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:33.945] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:36.024] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:36.071] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:36.212] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:36.372] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:36.408] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
(XEN) [2014-08-04 12:16:37.002] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
(XEN) [2014-08-04 12:19:48.100] AMD-Vi: Share p2m table with iommu: p2m table = 0x55e918
(XEN) [2014-08-04 12:19:50.018] io.c:280: d1: bind: m_gsi=40 g_gsi=36 dev=00.00.5 intx=0
(XEN) [2014-08-04 12:19:50.021] AMD-Vi: Disable: device id = 0x400, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:19:50.021] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55e918000, domain = 1, paging mode = 4
(XEN) [2014-08-04 12:19:50.021] AMD-Vi: Re-assign 0000:04:00.0 from dom0 to dom1
(d1) [2014-08-04 12:19:50.025] HVM Loader
(d1) [2014-08-04 12:19:50.026] Detected Xen v4.5-unstable
(d1) [2014-08-04 12:19:50.026] Xenbus rings @0xfeffc000, event channel 1
(d1) [2014-08-04 12:19:50.026] System requested SeaBIOS
(d1) [2014-08-04 12:19:50.026] CPU speed is 3200 MHz
(d1) [2014-08-04 12:19:50.026] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2014-08-04 12:19:50.026] irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) [2014-08-04 12:19:50.027] PCI-ISA link 0 routed to IRQ5
(XEN) [2014-08-04 12:19:50.027] irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) [2014-08-04 12:19:50.027] PCI-ISA link 1 routed to IRQ10
(XEN) [2014-08-04 12:19:50.028] irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) [2014-08-04 12:19:50.028] PCI-ISA link 2 routed to IRQ11
(XEN) [2014-08-04 12:19:50.028] irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) [2014-08-04 12:19:50.028] PCI-ISA link 3 routed to IRQ5
(d1) [2014-08-04 12:19:50.048] pci dev 01:3 INTA->IRQ10
(d1) [2014-08-04 12:19:50.053] pci dev 02:0 INTA->IRQ11
(d1) [2014-08-04 12:19:50.063] pci dev 04:0 INTA->IRQ5
(d1) [2014-08-04 12:19:50.069] pci dev 05:0 INTA->IRQ10
(d1) [2014-08-04 12:19:50.117] No RAM in high memory; setting high_mem resource base to 100000000
(d1) [2014-08-04 12:19:50.117] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) [2014-08-04 12:19:50.119] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) [2014-08-04 12:19:50.120] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d1) [2014-08-04 12:19:50.122] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d1) [2014-08-04 12:19:50.122] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d1) [2014-08-04 12:19:50.123] pci dev 05:0 bar 10 size 000002000: 0f3070004
(XEN) [2014-08-04 12:19:50.123] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(d1) [2014-08-04 12:19:50.128] pci dev 03:0 bar 14 size 000001000: 0f3072000
(d1) [2014-08-04 12:19:50.129] pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) [2014-08-04 12:19:50.131] pci dev 04:0 bar 14 size 000000040: 00000c101
(d1) [2014-08-04 12:19:50.133] pci dev 01:1 bar 20 size 000000010: 00000c141
(d1) [2014-08-04 12:19:50.135] Multiprocessor initialisation:
(d1) [2014-08-04 12:19:50.160]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2014-08-04 12:19:50.185]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2014-08-04 12:19:50.211]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2014-08-04 12:19:50.211] Testing HVM environment:
(d1) [2014-08-04 12:19:50.219]  - REP INSB across page boundaries ... passed
(d1) [2014-08-04 12:19:50.223]  - GS base MSRs and SWAPGS ... passed
(d1) [2014-08-04 12:19:50.223] Passed 2 of 2 tests
(d1) [2014-08-04 12:19:50.223] Writing SMBIOS tables ...
(d1) [2014-08-04 12:19:50.223] Loading SeaBIOS ...
(d1) [2014-08-04 12:19:50.223] Creating MP tables ...
(d1) [2014-08-04 12:19:50.223] Loading ACPI ...
(d1) [2014-08-04 12:19:50.225] vm86 TSS at fc00a200
(d1) [2014-08-04 12:19:50.225] BIOS map:
(d1) [2014-08-04 12:19:50.225]  10000-100d3: Scratch space
(d1) [2014-08-04 12:19:50.226]  c0000-fffff: Main BIOS
(d1) [2014-08-04 12:19:50.226] E820 table:
(d1) [2014-08-04 12:19:50.226]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1) [2014-08-04 12:19:50.226]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1) [2014-08-04 12:19:50.226]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1) [2014-08-04 12:19:50.226]  [02]: 00000000:00100000 - 00000000:1f800000: RAM
(d1) [2014-08-04 12:19:50.226]  HOLE: 00000000:1f800000 - 00000000:fc000000
(d1) [2014-08-04 12:19:50.226]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) [2014-08-04 12:19:50.226] Invoking SeaBIOS ...
(d1) [2014-08-04 12:19:50.229] SeaBIOS (version rel-1.7.4-0-g96917a8-20140804_140303-serveerstertje)
(d1) [2014-08-04 12:19:50.229] 
(d1) [2014-08-04 12:19:50.229] Found Xen hypervisor signature at 40000000
(d1) [2014-08-04 12:19:50.229] Running on QEMU (i440fx)
(d1) [2014-08-04 12:19:50.229] xen: copy e820...
(d1) [2014-08-04 12:19:50.229] Relocating init from 0x000dfa39 to 0x1f7ded20 (size 70175)
(d1) [2014-08-04 12:19:50.231] CPU Mhz=3201
(d1) [2014-08-04 12:19:50.236] Found 8 PCI devices (max PCI bus is 00)
(d1) [2014-08-04 12:19:50.237] Allocated Xen hypercall page at 1f7ff000
(d1) [2014-08-04 12:19:50.237] Detected Xen v4.5-unstable
(d1) [2014-08-04 12:19:50.237] xen: copy BIOS tables...
(d1) [2014-08-04 12:19:50.237] Copying SMBIOS entry point from 0x00010010 to 0x000f0c40
(d1) [2014-08-04 12:19:50.237] Copying MPTABLE from 0xfc001190/fc0011a0 to 0x000f0b30
(d1) [2014-08-04 12:19:50.237] Copying PIR from 0x00010030 to 0x000f0ab0
(d1) [2014-08-04 12:19:50.237] Copying ACPI RSDP from 0x000100b0 to 0x000f0a80
(d1) [2014-08-04 12:19:50.237] Using pmtimer, ioport 0xb008
(d1) [2014-08-04 12:19:50.237] Scan for VGA option rom
(d1) [2014-08-04 12:19:50.251] Running option rom at c000:0003
(XEN) [2014-08-04 12:19:50.260] stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) [2014-08-04 12:19:50.276] pmm call arg1=0
(d1) [2014-08-04 12:19:50.278] Turning on vga text mode console
(d1) [2014-08-04 12:19:50.388] SeaBIOS (version rel-1.7.4-0-g96917a8-20140804_140303-serveerstertje)
(d1) [2014-08-04 12:19:50.401] Machine UUID 705ae84f-3420-4241-ab9f-613102b2a9db
(d1) [2014-08-04 12:19:50.401] XHCI init on dev 00:05.0: regs @ 0xf3070000, 4 ports, 32 slots
(d1) [2014-08-04 12:19:50.401] XHCI    extcap 0x1 @ f3070500
(d1) [2014-08-04 12:19:50.401] XHCI    protocol USB  3.00, 2 ports (offset 1)
(d1) [2014-08-04 12:19:50.401] XHCI    protocol USB  2.00, 2 ports (offset 3)
(d1) [2014-08-04 12:19:50.502] Found 0 lpt ports
(d1) [2014-08-04 12:19:50.503] Found 1 serial ports
(d1) [2014-08-04 12:19:50.503] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) [2014-08-04 12:19:50.504] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) [2014-08-04 12:19:50.508] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (5120 MiBytes)
(d1) [2014-08-04 12:19:50.508] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) [2014-08-04 12:19:50.555] XHCI port #4: 0x00200e03, powered, enabled, pls 0, speed 3 [High]
(d1) [2014-08-04 12:19:50.568] xhci_control: control xfer failed (cc 6)
(d1) [2014-08-04 12:19:50.568] XHCI no devices found
(d1) [2014-08-04 12:19:50.606] PS2 keyboard initialized
(d1) [2014-08-04 12:19:50.606] All threads complete.
(d1) [2014-08-04 12:19:50.606] Scan for option roms
(d1) [2014-08-04 12:19:50.626] Running option rom at c980:0003
(d1) [2014-08-04 12:19:50.633] pmm call arg1=1
(d1) [2014-08-04 12:19:50.633] pmm call arg1=0
(d1) [2014-08-04 12:19:50.634] pmm call arg1=1
(d1) [2014-08-04 12:19:50.634] pmm call arg1=0
(d1) [2014-08-04 12:19:50.651] Searching bootorder for: /pci@i0cf8/*@4
(d1) [2014-08-04 12:19:50.652] 
(d1) [2014-08-04 12:19:50.658] Press F12 for boot menu.
(d1) [2014-08-04 12:19:50.659] 
(d1) [2014-08-04 12:19:53.207] Searching bootorder for: HALT
(d1) [2014-08-04 12:19:53.208] drive 0x000f0a30: PCHS=10402/16/63 translation=lba LCHS=652/255/63 s=10485760
(d1) [2014-08-04 12:19:53.209] Space available for UMB: ca800-ee800, f0000-f0a30
(d1) [2014-08-04 12:19:53.209] Returned 57344 bytes of ZoneHigh
(d1) [2014-08-04 12:19:53.209] e820 map has 6 items:
(d1) [2014-08-04 12:19:53.209]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1) [2014-08-04 12:19:53.209]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1) [2014-08-04 12:19:53.209]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1) [2014-08-04 12:19:53.209]   3: 0000000000100000 - 000000001f7fe000 = 1 RAM
(d1) [2014-08-04 12:19:53.210]   4: 000000001f7fe000 - 000000001f800000 = 2 RESERVED
(d1) [2014-08-04 12:19:53.210]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) [2014-08-04 12:19:53.212] enter handle_19:
(d1) [2014-08-04 12:19:53.212]   NULL
(d1) [2014-08-04 12:19:53.240] Booting from Hard Disk...
(d1) [2014-08-04 12:19:53.247] Booting from 0000:7c00
(XEN) [2014-08-04 12:19:56.394] stdvga.c:151:d1v0 leaving stdvga
(XEN) [2014-08-04 12:20:14.546] stdvga.c:147:d1v0 entering stdvga and caching modes
(XEN) [2014-08-04 12:20:15.911] irq.c:380: Dom1 callback via changed to Direct Vector 0xf3
(XEN) [2014-08-04 12:20:17.330] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.334] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.338] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.342] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.346] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.350] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.353] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.357] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.361] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.365] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.369] memory_map:remove: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.373] memory_map:add: dom1 gfn=f3070 mfn=fddfe nr=1
(XEN) [2014-08-04 12:20:17.393] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2014-08-04 12:20:17.399] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2014-08-04 12:20:17.404] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2014-08-04 12:20:17.410] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2014-08-04 12:21:27.653] irq.c:2119: dom1: forcing unbind of pirq 87
(XEN) [2014-08-04 12:21:27.653] irq.c:2119: dom1: forcing unbind of pirq 86
(XEN) [2014-08-04 12:21:27.653] irq.c:2119: dom1: forcing unbind of pirq 85
(XEN) [2014-08-04 12:21:27.653] irq.c:2119: dom1: forcing unbind of pirq 84
(XEN) [2014-08-04 12:21:29.796] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
(XEN) [2014-08-04 12:21:29.796] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
(XEN) [2014-08-04 12:21:29.796] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0

[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-04 12:29 [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements" Sander Eikelenboom
@ 2014-08-04 12:32 ` Andrew Cooper
  2014-08-04 12:36   ` Sander Eikelenboom
  2014-08-04 12:57 ` Andrew Cooper
  2014-08-05  8:30 ` Jan Beulich
  2 siblings, 1 reply; 10+ messages in thread
From: Andrew Cooper @ 2014-08-04 12:32 UTC (permalink / raw)
  To: Sander Eikelenboom, Jan Beulich; +Cc: xen-devel

On 04/08/14 13:29, Sander Eikelenboom wrote:
> Hi Jan / Andrew,
>
> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".

There was certainly one bug in that commit, fixed by
0c615f8dadb4389048d574abd1515861d3f8403f

Do you have that fix included?

~Andrew

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-04 12:32 ` Andrew Cooper
@ 2014-08-04 12:36   ` Sander Eikelenboom
  0 siblings, 0 replies; 10+ messages in thread
From: Sander Eikelenboom @ 2014-08-04 12:36 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich


Monday, August 4, 2014, 2:32:07 PM, you wrote:

> On 04/08/14 13:29, Sander Eikelenboom wrote:
>> Hi Jan / Andrew,
>>
>> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
>> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".

> There was certainly one bug in that commit, fixed by
> 0c615f8dadb4389048d574abd1515861d3f8403f

> Do you have that fix included?

> ~Andrew

Hi Andrew,

Yes, i started out with current xen-unstable staging branch,
bisecting brought me to the mentioned commit 
(after ruling out kernel, qemu and seabios changes).

--
Sander

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-04 12:29 [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements" Sander Eikelenboom
  2014-08-04 12:32 ` Andrew Cooper
@ 2014-08-04 12:57 ` Andrew Cooper
  2014-08-04 13:09   ` Sander Eikelenboom
  2014-08-05  8:30 ` Jan Beulich
  2 siblings, 1 reply; 10+ messages in thread
From: Andrew Cooper @ 2014-08-04 12:57 UTC (permalink / raw)
  To: Sander Eikelenboom, Jan Beulich; +Cc: xen-devel

On 04/08/14 13:29, Sander Eikelenboom wrote:
> Hi Jan / Andrew,
>
> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
>
> Before it used to be fine to shutdown and restart guests with the same pci 
> devices passed through. After this commit it doesn't, the device is passed 
> through and visible but doesn't function properly (for instance when passing 
> through a USB card, a "lsusb" fails.
>
> From the logs i see there is (at least) a problem with unmapping the irqs at the 
> shutdown of the guest, after this commit it gives:
>
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 87
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 86
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 85
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 84
>
> While before this commit it gives:
> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=87 g_gsi=16 device=0 intx=0
> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=87 device=0 intx=0
> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=86 g_gsi=27 device=64 intx=195
> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=86 device=64 intx=195
> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=85 g_gsi=27 device=64 intx=195
> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=85 device=64 intx=195
> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=84 g_gsi=27 device=64 intx=195
> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=84 device=64 intx=195
> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Disable: device id = 0x400, domain = 2, paging mode = 4
> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54ef79000, domain = 0, paging mode = 3
> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Re-assign 0000:04:00.0 from dom2 to dom0
>
> This is for a device with MSI-X enabled, lspci from the guest:
>
> 00:05.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
>         Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
>         Physical Slot: 5
>         Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
>         Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
>         Latency: 0, Cache Line Size: 64 bytes
>         Interrupt: pin A routed to IRQ 36
>         Region 0: Memory at f3070000 (64-bit, non-prefetchable) [size=8K]
>         Capabilities: [50] Power Management version 3
>                 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
>                 Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>         Capabilities: [70] MSI: Enable- Count=1/1 Maskable- 64bit+
>                 Address: 0000000000000000  Data: 0000
>         Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
>                 Vector table: BAR=0 offset=00001000
>                 PBA: BAR=0 offset=00001080
>         Capabilities: [a0] Express (v2) Endpoint, MSI 00
>                 DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
>                         ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>                 DevCtl: Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
>                         RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>                         MaxPayload 128 bytes, MaxReadReq 512 bytes
>                 DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
>                 LnkCap: Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
>                         ClockPM+ Surprise- LLActRep- BwNot-
>                 LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>                         ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>                 LnkSta: Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
>                 DevCap2: Completion Timeout: Not Supported, TimeoutDis+
>                 DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>                 LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
>                          Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
>                          Compliance De-emphasis: -6dB
>                 LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
>                          EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
>         Capabilities: [100 v4] #1033
>         Kernel driver in use: xhci_hcd
>
>
>
> I also tried using "pci=nomsi" for the guest, to rule out anything msi(-x specific) and i end up with:
>
> Before this commit:
> (XEN) [2014-08-04 11:57:20.346] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
> (XEN) [2014-08-04 11:57:20.352] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
> (XEN) [2014-08-04 11:57:20.357] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
> (XEN) [2014-08-04 11:57:20.363] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0
>
> After this commit:
> (XEN) [2014-08-04 11:30:08.923] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
> (XEN) [2014-08-04 11:30:08.928] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
> (XEN) [2014-08-04 11:30:08.934] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
> (XEN) [2014-08-04 11:30:08.939] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0
>
> So that doesn't seem to be changed .. so it's probably a msi(-x) specific issue.
>
> I also checked if the setting of "pci_msitranslate=1" in the guest config had any effect, but "pci_msitranslate=0" gave the same results.
>
> Complete dmesg and xl dmesg from after this commit (with MSI-X enabled), starting and shutting down the guest is attached.
>
> --
> Sander

Are there any qemu logs?  The idenitified changeset changed the tools as
well as Xen when it came to this side of things.  It would be
interesting to see if Qemu noticed a difference in the results of the
hypercalls it makes.

~Andrew

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-04 12:57 ` Andrew Cooper
@ 2014-08-04 13:09   ` Sander Eikelenboom
  0 siblings, 0 replies; 10+ messages in thread
From: Sander Eikelenboom @ 2014-08-04 13:09 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich


Monday, August 4, 2014, 2:57:57 PM, you wrote:

> On 04/08/14 13:29, Sander Eikelenboom wrote:
>> Hi Jan / Andrew,
>>
>> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
>> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
>>
>> Before it used to be fine to shutdown and restart guests with the same pci 
>> devices passed through. After this commit it doesn't, the device is passed 
>> through and visible but doesn't function properly (for instance when passing 
>> through a USB card, a "lsusb" fails.
>>
>> From the logs i see there is (at least) a problem with unmapping the irqs at the 
>> shutdown of the guest, after this commit it gives:
>>
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 87
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 86
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 85
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 84
>>
>> While before this commit it gives:
>> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=87 g_gsi=16 device=0 intx=0
>> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=87 device=0 intx=0
>> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=86 g_gsi=27 device=64 intx=195
>> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=86 device=64 intx=195
>> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=85 g_gsi=27 device=64 intx=195
>> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=85 device=64 intx=195
>> (XEN) [2014-08-04 09:00:02.361] io.c:305: d2: unbind: m_gsi=84 g_gsi=27 device=64 intx=195
>> (XEN) [2014-08-04 09:00:02.361] io.c:363: d2 unmap: m_irq=84 device=64 intx=195
>> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Disable: device id = 0x400, domain = 2, paging mode = 4
>> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54ef79000, domain = 0, paging mode = 3
>> (XEN) [2014-08-04 09:00:04.497] AMD-Vi: Re-assign 0000:04:00.0 from dom2 to dom0
>>
>> This is for a device with MSI-X enabled, lspci from the guest:
>>
>> 00:05.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
>>         Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
>>         Physical Slot: 5
>>         Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
>>         Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
>>         Latency: 0, Cache Line Size: 64 bytes
>>         Interrupt: pin A routed to IRQ 36
>>         Region 0: Memory at f3070000 (64-bit, non-prefetchable) [size=8K]
>>         Capabilities: [50] Power Management version 3
>>                 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>                 Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>         Capabilities: [70] MSI: Enable- Count=1/1 Maskable- 64bit+
>>                 Address: 0000000000000000  Data: 0000
>>         Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
>>                 Vector table: BAR=0 offset=00001000
>>                 PBA: BAR=0 offset=00001080
>>         Capabilities: [a0] Express (v2) Endpoint, MSI 00
>>                 DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
>>                         ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>                 DevCtl: Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
>>                         RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                         MaxPayload 128 bytes, MaxReadReq 512 bytes
>>                 DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
>>                 LnkCap: Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
>>                         ClockPM+ Surprise- LLActRep- BwNot-
>>                 LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                         ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>                 LnkSta: Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
>>                 DevCap2: Completion Timeout: Not Supported, TimeoutDis+
>>                 DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>>                 LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
>>                          Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
>>                          Compliance De-emphasis: -6dB
>>                 LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
>>                          EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
>>         Capabilities: [100 v4] #1033
>>         Kernel driver in use: xhci_hcd
>>
>>
>>
>> I also tried using "pci=nomsi" for the guest, to rule out anything msi(-x specific) and i end up with:
>>
>> Before this commit:
>> (XEN) [2014-08-04 11:57:20.346] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
>> (XEN) [2014-08-04 11:57:20.352] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
>> (XEN) [2014-08-04 11:57:20.357] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
>> (XEN) [2014-08-04 11:57:20.363] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
>> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
>> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
>> (XEN) [2014-08-04 11:58:17.382] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0
>>
>> After this commit:
>> (XEN) [2014-08-04 11:30:08.923] irq.c:270: Dom1 PCI link 0 changed 5 -> 0
>> (XEN) [2014-08-04 11:30:08.928] irq.c:270: Dom1 PCI link 1 changed 10 -> 0
>> (XEN) [2014-08-04 11:30:08.934] irq.c:270: Dom1 PCI link 2 changed 11 -> 0
>> (XEN) [2014-08-04 11:30:08.939] irq.c:270: Dom1 PCI link 3 changed 5 -> 0
>> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Disable: device id = 0x400, domain = 1, paging mode = 4
>> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x55d00e000, domain = 0, paging mode = 3
>> (XEN) [2014-08-04 11:31:16.112] AMD-Vi: Re-assign 0000:04:00.0 from dom1 to dom0
>>
>> So that doesn't seem to be changed .. so it's probably a msi(-x) specific issue.
>>
>> I also checked if the setting of "pci_msitranslate=1" in the guest config had any effect, but "pci_msitranslate=0" gave the same results.
>>
>> Complete dmesg and xl dmesg from after this commit (with MSI-X enabled), starting and shutting down the guest is attached.
>>
>> --
>> Sander

> Are there any qemu logs?  The idenitified changeset changed the tools as
> well as Xen when it came to this side of things.  It would be
> interesting to see if Qemu noticed a difference in the results of the
> hypercalls it makes.

> ~Andrew

Nope unfortunately Qemu is still rather silent (though the build environment has 
debug=y):

qemu-dm-tv.log:
char device redirected to /dev/pts/2 (label serial0)
VNC server running on `127.0.0.1:5900'
xen be: vkbd-0: initialise() failed
xen be: vkbd-0: initialise() failed
xen be: vkbd-0: initialise() failed
Issued domain 1 poweroff


xl-tv.log:
Waiting for domain tv (domid 1) to die [pid 9081]
Domain 1 has shut down, reason code 0 0x0
Action for shutdown reason code 0 is destroy
Domain 1 needs to be cleaned up: destroying the domain
libxl: error: libxl_qmp.c:443:qmp_next: Socket read error: Connection reset by peer
libxl: error: libxl_qmp.c:701:libxl__qmp_initialize: Failed to connect to QMP
libxl: error: libxl_dm.c:1480:kill_device_model: Device Model already exited
Done. Exiting now

>From what i can tell nothing other than before the commit.
--
Sander

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-04 12:29 [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements" Sander Eikelenboom
  2014-08-04 12:32 ` Andrew Cooper
  2014-08-04 12:57 ` Andrew Cooper
@ 2014-08-05  8:30 ` Jan Beulich
  2014-08-05  8:33   ` Sander Eikelenboom
  2014-08-05  8:54   ` Jan Beulich
  2 siblings, 2 replies; 10+ messages in thread
From: Jan Beulich @ 2014-08-05  8:30 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: andrew.cooper3, xen-devel

>>> On 04.08.14 at 14:29, <linux@eikelenboom.it> wrote:
> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
> 
> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
> 
> Before it used to be fine to shutdown and restart guests with the same pci 
> devices passed through. After this commit it doesn't, the device is passed 
> through and visible but doesn't function properly (for instance when passing 
> 
> through a USB card, a "lsusb" fails.
> 
> From the logs i see there is (at least) a problem with unmapping the irqs at 
> the 
> shutdown of the guest, after this commit it gives:
> 
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 87
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 86
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 85
> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 84

And I can see what went wrong: The shortcut to do nothing for
PT_IRQ_TYPE_MSI was wrong, albeit I'm confused that you saw
this (also) with pci_msitranslate=1 - the hypervisor log you sent
suggests it's being ignored (or at least doesn't lead to
PT_IRQ_TYPE_MSI_TRANSLATE being used), or else there should
have been at least a "d1: unbind: ..." message.

I'm testing a fix...

Jan

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-05  8:30 ` Jan Beulich
@ 2014-08-05  8:33   ` Sander Eikelenboom
  2014-08-05  8:54   ` Jan Beulich
  1 sibling, 0 replies; 10+ messages in thread
From: Sander Eikelenboom @ 2014-08-05  8:33 UTC (permalink / raw)
  To: Jan Beulich; +Cc: andrew.cooper3, xen-devel


Tuesday, August 5, 2014, 10:30:26 AM, you wrote:

>>>> On 04.08.14 at 14:29, <linux@eikelenboom.it> wrote:
>> I'm experiencing a regression in pci passthrough to HVM guests due to commit 
>> 
>> 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
>> 
>> Before it used to be fine to shutdown and restart guests with the same pci 
>> devices passed through. After this commit it doesn't, the device is passed 
>> through and visible but doesn't function properly (for instance when passing 
>> 
>> through a USB card, a "lsusb" fails.
>> 
>> From the logs i see there is (at least) a problem with unmapping the irqs at 
>> the 
>> shutdown of the guest, after this commit it gives:
>> 
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 87
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 86
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 85
>> (XEN) [2014-08-04 11:15:48.783] irq.c:2119: dom1: forcing unbind of pirq 84

> And I can see what went wrong: The shortcut to do nothing for
> PT_IRQ_TYPE_MSI was wrong, albeit I'm confused that you saw
> this (also) with pci_msitranslate=1 - the hypervisor log you sent
> suggests it's being ignored (or at least doesn't lead to
> PT_IRQ_TYPE_MSI_TRANSLATE being used), or else there should
> have been at least a "d1: unbind: ..." message.

Could be that i captured the logs while trying out the "pci_msitranslate=0" (to 
see if it made any difference).

> I'm testing a fix...

> Jan

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-05  8:30 ` Jan Beulich
  2014-08-05  8:33   ` Sander Eikelenboom
@ 2014-08-05  8:54   ` Jan Beulich
  2014-08-05 10:02     ` Sander Eikelenboom
  1 sibling, 1 reply; 10+ messages in thread
From: Jan Beulich @ 2014-08-05  8:54 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: andrew.cooper3, xen-devel

[-- Attachment #1: Type: text/plain, Size: 4397 bytes --]

>>> On 05.08.14 at 10:30, <JBeulich@suse.com> wrote:
> I'm testing a fix...

Mind giving this a try?

Jan

pass-through: fix unbinding of MSI interrupts

Commit 568da4f8 ("pt-irq fixes and improvements") went a little too far
in its cleaning up of pt_irq_destroy_bind(): While neither of the two
lists need any maintenance, the actualunbinding still needs to be done.
Fix this and at once enhance the final (optional) log message to make
clear how much cleaning up was actually done.

Reported-by: Sander Eikelenboom <linux@eikelenboom.it>
Signed-off-by: Jan Beulich <jbeulich@suse.com>

--- a/xen/drivers/passthrough/io.c
+++ b/xen/drivers/passthrough/io.c
@@ -300,17 +300,15 @@ int pt_irq_destroy_bind(
     unsigned int intx = pt_irq_bind->u.pci.intx;
     unsigned int guest_gsi = hvm_pci_intx_gsi(device, intx);
     unsigned int link = hvm_pci_intx_link(device, intx);
-    struct dev_intx_gsi_link *digl, *tmp;
-    struct hvm_girq_dpci_mapping *girq;
     struct pirq *pirq;
+    const char *what;
 
     switch ( pt_irq_bind->irq_type )
     {
     case PT_IRQ_TYPE_PCI:
+    case PT_IRQ_TYPE_MSI:
     case PT_IRQ_TYPE_MSI_TRANSLATE:
         break;
-    case PT_IRQ_TYPE_MSI:
-        return 0;
     default:
         return -EOPNOTSUPP;
     }
@@ -331,27 +329,32 @@ int pt_irq_destroy_bind(
         return -EINVAL;
     }
 
-    list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
+    if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
     {
-        if ( girq->bus         == bus &&
-             girq->device      == device &&
-             girq->intx        == intx &&
-             girq->machine_gsi == machine_gsi )
+        struct hvm_girq_dpci_mapping *girq;
+
+        list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
         {
-            list_del(&girq->list);
-            xfree(girq);
-            girq = NULL;
-            break;
+            if ( girq->bus         == bus &&
+                 girq->device      == device &&
+                 girq->intx        == intx &&
+                 girq->machine_gsi == machine_gsi )
+            {
+                list_del(&girq->list);
+                xfree(girq);
+                girq = NULL;
+                break;
+            }
         }
-    }
 
-    if ( girq )
-    {
-        spin_unlock(&d->event_lock);
-        return -EINVAL;
-    }
+        if ( girq )
+        {
+            spin_unlock(&d->event_lock);
+            return -EINVAL;
+        }
 
-    hvm_irq_dpci->link_cnt[link]--;
+        hvm_irq_dpci->link_cnt[link]--;
+    }
 
     pirq = pirq_info(d, machine_gsi);
     pirq_dpci = pirq_dpci(pirq);
@@ -359,14 +362,19 @@ int pt_irq_destroy_bind(
     /* clear the mirq info */
     if ( pirq_dpci && (pirq_dpci->flags & HVM_IRQ_DPCI_MAPPED) )
     {
-        list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
+        if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
         {
-            if ( digl->bus    == bus &&
-                 digl->device == device &&
-                 digl->intx   == intx )
+            struct dev_intx_gsi_link *digl, *tmp;
+
+            list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
             {
-                list_del(&digl->list);
-                xfree(digl);
+                if ( digl->bus    == bus &&
+                     digl->device == device &&
+                     digl->intx   == intx )
+                {
+                    list_del(&digl->list);
+                    xfree(digl);
+                }
             }
         }
 
@@ -379,14 +387,20 @@ int pt_irq_destroy_bind(
             pirq_dpci->dom   = NULL;
             pirq_dpci->flags = 0;
             pirq_cleanup_check(pirq, d);
+            what = "final";
         }
+        else
+            what = "partial";
     }
+    else
+        what = "bogus";
+
     spin_unlock(&d->event_lock);
 
     if ( iommu_verbose )
         dprintk(XENLOG_G_INFO,
-                "d%d unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
-                d->domain_id, machine_gsi, bus,
+                "d%d %s unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
+                d->domain_id, what, machine_gsi, bus,
                 PCI_SLOT(device), PCI_FUNC(device), intx);
 
     return 0;



[-- Attachment #2: pt-IRQ-destroy-MSI.patch --]
[-- Type: text/plain, Size: 4279 bytes --]

pass-through: fix unbinding of MSI interrupts

Commit 568da4f8 ("pt-irq fixes and improvements") went a little too far
in its cleaning up of pt_irq_destroy_bind(): While neither of the two
lists need any maintenance, the actualunbinding still needs to be done.
Fix this and at once enhance the final (optional) log message to make
clear how much cleaning up was actually done.

Reported-by: Sander Eikelenboom <linux@eikelenboom.it>
Signed-off-by: Jan Beulich <jbeulich@suse.com>

--- a/xen/drivers/passthrough/io.c
+++ b/xen/drivers/passthrough/io.c
@@ -300,17 +300,15 @@ int pt_irq_destroy_bind(
     unsigned int intx = pt_irq_bind->u.pci.intx;
     unsigned int guest_gsi = hvm_pci_intx_gsi(device, intx);
     unsigned int link = hvm_pci_intx_link(device, intx);
-    struct dev_intx_gsi_link *digl, *tmp;
-    struct hvm_girq_dpci_mapping *girq;
     struct pirq *pirq;
+    const char *what;
 
     switch ( pt_irq_bind->irq_type )
     {
     case PT_IRQ_TYPE_PCI:
+    case PT_IRQ_TYPE_MSI:
     case PT_IRQ_TYPE_MSI_TRANSLATE:
         break;
-    case PT_IRQ_TYPE_MSI:
-        return 0;
     default:
         return -EOPNOTSUPP;
     }
@@ -331,27 +329,32 @@ int pt_irq_destroy_bind(
         return -EINVAL;
     }
 
-    list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
+    if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
     {
-        if ( girq->bus         == bus &&
-             girq->device      == device &&
-             girq->intx        == intx &&
-             girq->machine_gsi == machine_gsi )
+        struct hvm_girq_dpci_mapping *girq;
+
+        list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
         {
-            list_del(&girq->list);
-            xfree(girq);
-            girq = NULL;
-            break;
+            if ( girq->bus         == bus &&
+                 girq->device      == device &&
+                 girq->intx        == intx &&
+                 girq->machine_gsi == machine_gsi )
+            {
+                list_del(&girq->list);
+                xfree(girq);
+                girq = NULL;
+                break;
+            }
         }
-    }
 
-    if ( girq )
-    {
-        spin_unlock(&d->event_lock);
-        return -EINVAL;
-    }
+        if ( girq )
+        {
+            spin_unlock(&d->event_lock);
+            return -EINVAL;
+        }
 
-    hvm_irq_dpci->link_cnt[link]--;
+        hvm_irq_dpci->link_cnt[link]--;
+    }
 
     pirq = pirq_info(d, machine_gsi);
     pirq_dpci = pirq_dpci(pirq);
@@ -359,14 +362,19 @@ int pt_irq_destroy_bind(
     /* clear the mirq info */
     if ( pirq_dpci && (pirq_dpci->flags & HVM_IRQ_DPCI_MAPPED) )
     {
-        list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
+        if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
         {
-            if ( digl->bus    == bus &&
-                 digl->device == device &&
-                 digl->intx   == intx )
+            struct dev_intx_gsi_link *digl, *tmp;
+
+            list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
             {
-                list_del(&digl->list);
-                xfree(digl);
+                if ( digl->bus    == bus &&
+                     digl->device == device &&
+                     digl->intx   == intx )
+                {
+                    list_del(&digl->list);
+                    xfree(digl);
+                }
             }
         }
 
@@ -379,14 +387,20 @@ int pt_irq_destroy_bind(
             pirq_dpci->dom   = NULL;
             pirq_dpci->flags = 0;
             pirq_cleanup_check(pirq, d);
+            what = "final";
         }
+        else
+            what = "partial";
     }
+    else
+        what = "bogus";
+
     spin_unlock(&d->event_lock);
 
     if ( iommu_verbose )
         dprintk(XENLOG_G_INFO,
-                "d%d unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
-                d->domain_id, machine_gsi, bus,
+                "d%d %s unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
+                d->domain_id, what, machine_gsi, bus,
                 PCI_SLOT(device), PCI_FUNC(device), intx);
 
     return 0;

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-05  8:54   ` Jan Beulich
@ 2014-08-05 10:02     ` Sander Eikelenboom
  2014-08-05 12:24       ` Jan Beulich
  0 siblings, 1 reply; 10+ messages in thread
From: Sander Eikelenboom @ 2014-08-05 10:02 UTC (permalink / raw)
  To: Jan Beulich; +Cc: andrew.cooper3, xen-devel


Tuesday, August 5, 2014, 10:54:02 AM, you wrote:

>>>> On 05.08.14 at 10:30, <JBeulich@suse.com> wrote:
>> I'm testing a fix...

> Mind giving this a try?

> Jan

Hi Jan,

That seems to work .. i now get:

(XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=87 g_gsi=16 dev=00:00.0 intx=0
(XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=87 dev=00:00.0 intx=0
(XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=86 g_gsi=30 dev=00:06.0 intx=8
(XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=86 dev=00:06.0 intx=8
(XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=85 g_gsi=30 dev=00:06.0 intx=8
(XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=85 dev=00:06.0 intx=8
(XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=84 g_gsi=30 dev=00:06.0 intx=8
(XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=84 dev=00:06.0 intx=8

But 2 questions:

1) the:
   (XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=87 g_gsi=16 dev=00:00.0 intx=0
   (XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=87 dev=00:00.0 intx=0 

   That's not the device that is passed through, is that the unbind message you 
   where expecting due to the "pci_msitranslate=1" you were referring to before ?

2) And the second is about the logging:

   - It doesn't seem to print the binding of the msi irq's of pt-devices, i only get 2 
     messages of bindings which seem to be for the emulated xen pci device:
     (XEN) [2014-08-05 09:46:05.355] io.c:280: d20: bind: m_gsi=37 g_gsi=36 dev=00.00.5 intx=0
     (XEN) [2014-08-05 09:46:06.433] io.c:280: d20: bind: m_gsi=47 g_gsi=40 dev=00.00.6 intx=0
     but in the guest i don't see any devices with those BDF's, looks like it is 
     printing some wrong values ?  

     at least it's not symmetric with what it is saying to unbind:
    (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=87 g_gsi=16 dev=00:00.0 intx=0
    (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=87 dev=00:00.0 intx=0
    (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=86 g_gsi=45 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=86 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=85 g_gsi=45 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=85 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=84 g_gsi=45 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=84 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=83 g_gsi=45 dev=00:02.0 intx=59
    (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=83 dev=00:02.0 intx=59

   - There are no mapping/unmapping messages for non-msi irq's ?

Thanks for the fast fix !

--
Sander


> pass-through: fix unbinding of MSI interrupts

> Commit 568da4f8 ("pt-irq fixes and improvements") went a little too far
> in its cleaning up of pt_irq_destroy_bind(): While neither of the two
> lists need any maintenance, the actualunbinding still needs to be done.
> Fix this and at once enhance the final (optional) log message to make
> clear how much cleaning up was actually done.

> Reported-by: Sander Eikelenboom <linux@eikelenboom.it>
> Signed-off-by: Jan Beulich <jbeulich@suse.com>

> --- a/xen/drivers/passthrough/io.c
> +++ b/xen/drivers/passthrough/io.c
> @@ -300,17 +300,15 @@ int pt_irq_destroy_bind(
>      unsigned int intx = pt_irq_bind->u.pci.intx;
>      unsigned int guest_gsi = hvm_pci_intx_gsi(device, intx);
>      unsigned int link = hvm_pci_intx_link(device, intx);
> -    struct dev_intx_gsi_link *digl, *tmp;
> -    struct hvm_girq_dpci_mapping *girq;
>      struct pirq *pirq;
> +    const char *what;
>  
>      switch ( pt_irq_bind->irq_type )
>      {
>      case PT_IRQ_TYPE_PCI:
> +    case PT_IRQ_TYPE_MSI:
>      case PT_IRQ_TYPE_MSI_TRANSLATE:
>          break;
> -    case PT_IRQ_TYPE_MSI:
> -        return 0;
>      default:
>          return -EOPNOTSUPP;
>      }
> @@ -331,27 +329,32 @@ int pt_irq_destroy_bind(
>          return -EINVAL;
>      }
>  
> -    list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
> +    if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
>      {
-        if ( girq->>bus         == bus &&
-             girq->>device      == device &&
-             girq->>intx        == intx &&
-             girq->>machine_gsi == machine_gsi )
> +        struct hvm_girq_dpci_mapping *girq;
> +
> +        list_for_each_entry ( girq, &hvm_irq_dpci->girq[guest_gsi], list )
>          {
> -            list_del(&girq->list);
> -            xfree(girq);
> -            girq = NULL;
> -            break;
> +            if ( girq->bus         == bus &&
> +                 girq->device      == device &&
> +                 girq->intx        == intx &&
> +                 girq->machine_gsi == machine_gsi )
> +            {
> +                list_del(&girq->list);
> +                xfree(girq);
> +                girq = NULL;
> +                break;
> +            }
>          }
> -    }
>  
> -    if ( girq )
> -    {
> -        spin_unlock(&d->event_lock);
> -        return -EINVAL;
> -    }
> +        if ( girq )
> +        {
> +            spin_unlock(&d->event_lock);
> +            return -EINVAL;
> +        }
>  
-    hvm_irq_dpci->>link_cnt[link]--;
> +        hvm_irq_dpci->link_cnt[link]--;
> +    }
>  
>      pirq = pirq_info(d, machine_gsi);
>      pirq_dpci = pirq_dpci(pirq);
> @@ -359,14 +362,19 @@ int pt_irq_destroy_bind(
>      /* clear the mirq info */
>      if ( pirq_dpci && (pirq_dpci->flags & HVM_IRQ_DPCI_MAPPED) )
>      {
> -        list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
> +        if ( pt_irq_bind->irq_type != PT_IRQ_TYPE_MSI )
>          {
> -            if ( digl->bus    == bus &&
> -                 digl->device == device &&
> -                 digl->intx   == intx )
> +            struct dev_intx_gsi_link *digl, *tmp;
> +
> +            list_for_each_entry_safe ( digl, tmp, &pirq_dpci->digl_list, list )
>              {
> -                list_del(&digl->list);
> -                xfree(digl);
> +                if ( digl->bus    == bus &&
> +                     digl->device == device &&
> +                     digl->intx   == intx )
> +                {
> +                    list_del(&digl->list);
> +                    xfree(digl);
> +                }
>              }
>          }
>  
> @@ -379,14 +387,20 @@ int pt_irq_destroy_bind(
>              pirq_dpci->dom   = NULL;
>              pirq_dpci->flags = 0;
>              pirq_cleanup_check(pirq, d);
> +            what = "final";
>          }
> +        else
> +            what = "partial";
>      }
> +    else
> +        what = "bogus";
> +
>      spin_unlock(&d->event_lock);
>  
>      if ( iommu_verbose )
>          dprintk(XENLOG_G_INFO,
> -                "d%d unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
-                d->>domain_id, machine_gsi, bus,
> +                "d%d %s unmap: m_irq=%u dev=%02x:%02x.%u intx=%u\n",
+                d->>domain_id, what, machine_gsi, bus,
>                  PCI_SLOT(device), PCI_FUNC(device), intx);
>  
>      return 0;

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements".
  2014-08-05 10:02     ` Sander Eikelenboom
@ 2014-08-05 12:24       ` Jan Beulich
  0 siblings, 0 replies; 10+ messages in thread
From: Jan Beulich @ 2014-08-05 12:24 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: andrew.cooper3, xen-devel

>>> On 05.08.14 at 12:02, <linux@eikelenboom.it> wrote:
> But 2 questions:
> 
> 1) the:
>    (XEN) [2014-08-05 09:25:03.463] io.c:320: d17: unbind: m_gsi=87 g_gsi=16 dev=00:00.0 intx=0
>    (XEN) [2014-08-05 09:25:03.463] io.c:404: d17 final unmap: m_irq=87 dev=00:00.0 intx=0 
> 
>    That's not the device that is passed through, is that the unbind message you 
>    where expecting due to the "pci_msitranslate=1" you were referring to before ?

The message is bogus for the MSI case altogether - it prints data
from the PCI part of the union which isn't required to be filled in
at all. I'll have to further modify the patch.

> 2) And the second is about the logging:
> 
>    - It doesn't seem to print the binding of the msi irq's of pt-devices, i only get 2 
>      messages of bindings which seem to be for the emulated xen pci device:
>      (XEN) [2014-08-05 09:46:05.355] io.c:280: d20: bind: m_gsi=37 g_gsi=36 dev=00.00.5 intx=0
>      (XEN) [2014-08-05 09:46:06.433] io.c:280: d20: bind: m_gsi=47 g_gsi=40 dev=00.00.6 intx=0
>      but in the guest i don't see any devices with those BDF's, looks like it is 
>      printing some wrong values ?  

The absence of messages for binding is expected with current code;
bindings for other than passed through devices shouldn't make it here
at all, however.

>      at least it's not symmetric with what it is saying to unbind:
>     (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=87 g_gsi=16 dev=00:00.0 intx=0
>     (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=87 dev=00:00.0 intx=0
>     (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=86 g_gsi=45 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=86 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=85 g_gsi=45 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=85 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=84 g_gsi=45 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=84 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:320: d20: unbind: m_gsi=83 g_gsi=45 dev=00:02.0 intx=59
>     (XEN) [2014-08-05 09:47:51.658] io.c:404: d20 final unmap: m_irq=83 dev=00:02.0 intx=59
> 
>    - There are no mapping/unmapping messages for non-msi irq's ?

There should be for PCI ones, but there's not even implementation
for ISA ones.

Jan

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2014-08-05 12:24 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-08-04 12:29 [Xen-unstable] regression in pci passthrough to HVM guests due to commit 568da4f8c43d2e5b614964c6aefd768de3e3af14 "pt-irq fixes and improvements" Sander Eikelenboom
2014-08-04 12:32 ` Andrew Cooper
2014-08-04 12:36   ` Sander Eikelenboom
2014-08-04 12:57 ` Andrew Cooper
2014-08-04 13:09   ` Sander Eikelenboom
2014-08-05  8:30 ` Jan Beulich
2014-08-05  8:33   ` Sander Eikelenboom
2014-08-05  8:54   ` Jan Beulich
2014-08-05 10:02     ` Sander Eikelenboom
2014-08-05 12:24       ` Jan Beulich

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.