All of lore.kernel.org
 help / color / mirror / Atom feed
* Using xen-unstable, dom0 hangs during boot
@ 2010-02-25 22:18 Nadolski, Ed
  2010-02-25 23:11 ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-02-25 22:18 UTC (permalink / raw)
  To: Xen-devel

I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell T7500 Xeon with VT-x and VT-d. After building xen-unstable and rebooting, the dom0 Linux hangs a few seconds after it gets control from Xen, and I have to power-cycle to recover.   Here are the last messages before it hangs:

[    2.766882] loop: module loaded
[    2.767736] input: Macintosh mouse button emulation as /devices/virtual/input/input2
[    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 triggering 1 polarity 1
[    2.770342] achi 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
[    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
<<hangs at this point>>

Thoughts?  Any grub parameters I should try for Linux and/or Xen?  Any further info I can provide?

Thanks,
Ed

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Using xen-unstable, dom0 hangs during boot
  2010-02-25 22:18 Using xen-unstable, dom0 hangs during boot Nadolski, Ed
@ 2010-02-25 23:11 ` Jeremy Fitzhardinge
  2010-02-26 13:33   ` Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Jeremy Fitzhardinge @ 2010-02-25 23:11 UTC (permalink / raw)
  To: Nadolski, Ed; +Cc: Xen-devel

On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell T7500 Xeon with VT-x and VT-d. After building xen-unstable and rebooting, the dom0 Linux hangs a few seconds after it gets control from Xen, and I have to power-cycle to recover.   Here are the last messages before it hangs:
>
> [    2.766882] loop: module loaded
> [    2.767736] input: Macintosh mouse button emulation as /devices/virtual/input/input2
> [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 triggering 1 polarity 1
> [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low) ->  IRQ 20
> [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
> [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> <<hangs at this point>>
>
> Thoughts?  Any grub parameters I should try for Linux and/or Xen?  Any further info I can provide?
>    

What kernel is this?  What's the boot command line?

     J

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Using xen-unstable, dom0 hangs during boot
  2010-02-25 23:11 ` Jeremy Fitzhardinge
@ 2010-02-26 13:33   ` Nadolski, Ed
  2010-02-26 14:46     ` Pasi Kärkkäinen
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-02-26 13:33 UTC (permalink / raw)
  To: Jeremy Fitzhardinge, Xen-devel

> -----Original Message-----
> From: Jeremy Fitzhardinge [mailto:jeremy@goop.org]
> Sent: Thursday, February 25, 2010 4:12 PM
> To: Nadolski, Ed
> Cc: Xen-devel@lists.xensource.com
> Subject: Re: [Xen-devel] Using xen-unstable, dom0 hangs during boot
>
> On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> > I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell
> T7500 Xeon with VT-x and VT-d. After building xen-unstable and
> rebooting, the dom0 Linux hangs a few seconds after it gets control
> from Xen, and I have to power-cycle to recover.   Here are the last
> messages before it hangs:
> >
> > [    2.766882] loop: module loaded
> > [    2.767736] input: Macintosh mouse button emulation as
> /devices/virtual/input/input2
> > [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic
> 0 pin 20 triggering 1 polarity 1
> > [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low) -
> >  IRQ 20
> > [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3
> Gbps 0x27 impl SATA mode
> > [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio
> ems
> > <<hangs at this point>>
> >
> > Thoughts?  Any grub parameters I should try for Linux and/or Xen?
> Any further info I can provide?
> >
>
> What kernel is this?  What's the boot command line?

The build downloaded the kernel from:

+ git clone git://git.kernel.org/pub/scm/linux/kernel/git/jeremy/xen.git linux-2.6-pvops.git.tmp

The serial console output stops before the Linux kernel messages show up, but here is what I have in grub.conf:

title Fedora12-Xen (2.6.31.6) Xen and dom0 serial console
        root (hd0,0)
        kernel /xen-4.0.0-rc4.gz com1=115200,8n1 console=com1
        module /vmlinuz-2.6.31.6 ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200
        module /initramfs-2.6.31.6.img

but it still fails the same way regardless of the vmlinuz parameters.  With the serial port enabled, the hang happens a bit sooner, at the serial driver init.  Also, no change if I disable VTx/VTd in the BIOS.

FWIW, I've attached the Xen serial output as well.

Thanks,
Ed


Please stand by while rebooting the system...
                                             Restarting system.
 __  __            _  _    ___   ___              _  _
 \ \/ /___ _ __   | || |  / _ \ / _ \    _ __ ___| || |
  \  // _ \ '_ \  | || |_| | | | | | |__| '__/ __| || |_
  /  \  __/ | | | |__   _| |_| | |_| |__| | | (__|__   _|
 /_/\_\___|_| |_|    |_|(_)___(_)___/   |_|  \___|  |_|

(XEN) Xen version 4.0.0-rc4 (root@) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) Thu Feb 25 22:09:19 MST 2010
(XEN) Latest ChangeSet: Thu Feb 25 21:03:26 2010 +0000 20983:94535cc63835
(XEN) Command line: com1=115200,8n1 console=com1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e400 (usable)
(XEN)  00000000000f0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000dbdf9c00 (usable)
(XEN)  00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
(XEN)  00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
(XEN)  00000000dbe4dc00 - 00000000dc000000 (reserved)
(XEN)  00000000f8000000 - 00000000fd000000 (reserved)
(XEN)  00000000fe000000 - 00000000fed00400 (reserved)
(XEN)  00000000fee00000 - 00000000fef00000 (reserved)
(XEN)  00000000ffb00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 00000001a4000000 (usable)
(XEN) ACPI: RSDP 000FEBF0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000FCC3C, 0084 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: FACP 000FCD34, 00F4 (r3 DELL    B10K          15 ASL        61)
(XEN) ACPI: DSDT FFE9A4EE, 5732 (r1   DELL    dt_ex     1000 INTL 20050624)
(XEN) ACPI: FACS DBDF9C00, 0040
(XEN) ACPI: SSDT FFE9FD41, 00AC (r1   DELL    st_ex     1000 INTL 20050624)
(XEN) ACPI: APIC 000FCE28, 016A (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: BOOT 000FCF92, 0028 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: ASF! 000FCFBA, 0096 (r32 DELL    B10K          15 ASL        61)
(XEN) ACPI: MCFG 000FD050, 003E (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: HPET 000FD08E, 0038 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: TCPA 000FD2EA, 0032 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: DMAR 000FD31C, 00F8 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SLIC 000FD0C6, 0176 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: _RAT 000FDECE, 0030 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SSDT DBE4DC00, 10F4 (r1  INTEL PPM RCM  80000001 INTL 20061109)
(XEN) System RAM: 6105MB (6252368kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-00000001a4000000
(XEN) Domain heap initialised
(XEN) DMI 2.5 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[dbdf9c0c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:637: Host address width 40
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = dfffe000
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = fedc0000
(XEN) [VT-D]dmar.c:391:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:650: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.7
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.7
(XEN) [VT-D]dmar.c:540:   RMRR region: base_addr dbe58000 end_address dbe6ffff
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 0:3.0  start = 0 sec = 3  sub = 3
(XEN) [VT-D]dmar.c:319:   bridge: 0:7.0  start = 0 sec = 4  sub = 4
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Initializing CPU#0
(XEN) Detected 2128.066 MHz processor.
(XEN) Initing memory sharing.
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 0
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Intel machine check reporting enabled on CPU#0.
(XEN) CPU0: Thermal monitoring enabled (TM1)
(XEN) [VT-D]iommu.c:1072: drhd->address = dfffe000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff57000
(XEN) [VT-D]iommu.c:1072: drhd->address = fedc0000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff56000
(XEN) Intel VT-d Snoop Control supported.
(XEN) Intel VT-d DMA Passthrough not supported.
(XEN) Intel VT-d Queued Invalidation supported.
(XEN) Intel VT-d Interrupt Remapping not supported.
(XEN) I/O virtualisation enabled
(XEN) I/O virtualisation for PV guests disabled
(XEN) CPU0: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 1/2 eip 88000
(XEN) Initializing CPU#1
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 1
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#1.
(XEN) CPU1: Thermal monitoring enabled (TM1)
(XEN) CPU1: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 2/4 eip 88000
(XEN) Initializing CPU#2
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 2
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#2.
(XEN) CPU2: Thermal monitoring enabled (TM1)
(XEN) CPU2: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 3/6 eip 88000
(XEN) Initializing CPU#3
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 3
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#3.
(XEN) CPU3: Thermal monitoring enabled (TM1)
(XEN) CPU3: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Total of 4 processors activated.
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC is reliable, synchronization unnecessary
(XEN) Platform timer is 14.318MHz HPET
ÿ(XEN) microcode.c:73:d32767 microcode: CPU1 resumed
(XEN) microcode.c:73:d32767 microcode: CPU2 resumed
(XEN) Brought up 4 CPUs
(XEN) microcode.c:73:d32767 microcode: CPU3 resumed
(XEN) HPET: 4 timers in total, 0 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.7:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.7:  no extended config
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1e.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.2
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.3:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 3:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 6:0.0
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.6
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.6:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.7:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.3:  no extended config
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = ffff82c3fff57000
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = ffff82c3fff56000
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x83b000
(XEN) elf_parse_binary: phdr: paddr=0x183b000 memsz=0xe68f8
(XEN) elf_parse_binary: phdr: paddr=0x1922000 memsz=0x888
(XEN) elf_parse_binary: phdr: paddr=0x1923000 memsz=0x15860
(XEN) elf_parse_binary: phdr: paddr=0x1938860 memsz=0x1a57a0
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x1ade000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff81938a60
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81009000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xffffffff80000000
(XEN)     virt_kstart      = 0xffffffff81000000
(XEN)     virt_kend        = 0xffffffff81ade000
(XEN)     virt_entry       = 0xffffffff81938a60
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x1ade000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000198000000->000000019c000000 (1500633 pages to be allocated)
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff81ade000
(XEN)  Init. ramdisk: ffffffff81ade000->ffffffff827dce00
(XEN)  Phys-Mach map: ffffffff827dd000->ffffffff8336fec8
(XEN)  Start info:    ffffffff83370000->ffffffff833704b4
(XEN)  Page tables:   ffffffff83371000->ffffffff83390000
(XEN)  Boot stack:    ffffffff83390000->ffffffff83391000
(XEN)  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN)  ENTRY ADDRESS: ffffffff81938a60
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff8183b000
(XEN) elf_load_binary: phdr 1 at 0xffffffff8183b000 -> 0xffffffff819218f8
(XEN) elf_load_binary: phdr 2 at 0xffffffff81922000 -> 0xffffffff81922888
(XEN) elf_load_binary: phdr 3 at 0xffffffff81923000 -> 0xffffffff81938860
(XEN) elf_load_binary: phdr 4 at 0xffffffff81938860 -> 0xffffffff819b2000
(XEN) Scrubbing Free RAM: .done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 156kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=2, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 3 already mapped
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 5 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 6 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 7 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 8 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 9 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 10 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 11 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 12 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 13 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 14 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 15 already mapped
(XEN) allocated vector for irq:16
(XEN) irq.c:1445: dom0: pirq 0 or irq 16 already mapped
(XEN) allocated vector for irq:17
(XEN) irq.c:1445: dom0: pirq 0 or irq 17 already mapped
(XEN) allocated vector for irq:18
(XEN) irq.c:1445: dom0: pirq 0 or irq 18 already mapped
(XEN) allocated vector for irq:19
(XEN) irq.c:1445: dom0: pirq 0 or irq 19 already mapped
(XEN) allocated vector for irq:20
(XEN) irq.c:1445: dom0: pirq 0 or irq 20 already mapped
(XEN) allocated vector for irq:21
(XEN) irq.c:1445: dom0: pirq 0 or irq 21 already mapped
(XEN) allocated vector for irq:22
(XEN) irq.c:1445: dom0: pirq 0 or irq 22 already mapped
(XEN) allocated vector for irq:23
(XEN) irq.c:1445: dom0: pirq 0 or irq 23 already mapped
(XEN) allocated vector for irq:24
(XEN) irq.c:1445: dom0: pirq 0 or irq 24 already mapped
(XEN) allocated vector for irq:25
(XEN) irq.c:1445: dom0: pirq 0 or irq 25 already mapped
(XEN) allocated vector for irq:26
(XEN) irq.c:1445: dom0: pirq 0 or irq 26 already mapped
(XEN) allocated vector for irq:27
(XEN) irq.c:1445: dom0: pirq 0 or irq 27 already mapped
(XEN) allocated vector for irq:28
(XEN) irq.c:1445: dom0: pirq 0 or irq 28 already mapped
(XEN) allocated vector for irq:29
(XEN) irq.c:1445: dom0: pirq 0 or irq 29 already mapped
(XEN) allocated vector for irq:30
(XEN) irq.c:1445: dom0: pirq 0 or irq 30 already mapped
(XEN) allocated vector for irq:31
(XEN) irq.c:1445: dom0: pirq 0 or irq 31 already mapped
(XEN) allocated vector for irq:32
(XEN) irq.c:1445: dom0: pirq 0 or irq 32 already mapped
(XEN) allocated vector for irq:33
(XEN) irq.c:1445: dom0: pirq 0 or irq 33 already mapped
(XEN) allocated vector for irq:34
(XEN) irq.c:1445: dom0: pirq 0 or irq 34 already mapped
(XEN) allocated vector for irq:35
(XEN) irq.c:1445: dom0: pirq 0 or irq 35 already mapped
(XEN) allocated vector for irq:36
(XEN) irq.c:1445: dom0: pirq 0 or irq 36 already mapped
(XEN) allocated vector for irq:37
(XEN) irq.c:1445: dom0: pirq 0 or irq 37 already mapped
(XEN) allocated vector for irq:38
(XEN) irq.c:1445: dom0: pirq 0 or irq 38 already mapped
(XEN) allocated vector for irq:39
(XEN) irq.c:1445: dom0: pirq 0 or irq 39 already mapped
(XEN) allocated vector for irq:40
(XEN) irq.c:1445: dom0: pirq 0 or irq 40 already mapped
(XEN) allocated vector for irq:41
(XEN) irq.c:1445: dom0: pirq 0 or irq 41 already mapped
(XEN) allocated vector for irq:42
(XEN) irq.c:1445: dom0: pirq 0 or irq 42 already mapped
(XEN) allocated vector for irq:43
(XEN) irq.c:1445: dom0: pirq 0 or irq 43 already mapped
(XEN) allocated vector for irq:44
(XEN) irq.c:1445: dom0: pirq 0 or irq 44 already mapped
(XEN) allocated vector for irq:45
(XEN) irq.c:1445: dom0: pirq 0 or irq 45 already mapped
(XEN) allocated vector for irq:46
(XEN) irq.c:1445: dom0: pirq 0 or irq 46 already mapped
(XEN) allocated vector for irq:47
(XEN) irq.c:1445: dom0: pirq 0 or irq 47 already mapped
(XEN) allocated vector for irq:48
(XEN) irq.c:1445: dom0: pirq 0 or irq 48 already mapped
(XEN) allocated vector for irq:49
(XEN) irq.c:1445: dom0: pirq 0 or irq 49 already mapped
(XEN) allocated vector for irq:50
(XEN) irq.c:1445: dom0: pirq 0 or irq 50 already mapped
(XEN) allocated vector for irq:51
(XEN) irq.c:1445: dom0: pirq 0 or irq 51 already mapped
(XEN) allocated vector for irq:52
(XEN) irq.c:1445: dom0: pirq 0 or irq 52 already mapped
(XEN) allocated vector for irq:53
(XEN) irq.c:1445: dom0: pirq 0 or irq 53 already mapped
(XEN) allocated vector for irq:54
(XEN) irq.c:1445: dom0: pirq 0 or irq 54 already mapped
(XEN) allocated vector for irq:55
(XEN) irq.c:1445: dom0: pirq 0 or irq 55 already mapped
(XEN) allocated vector for irq:56
(XEN) irq.c:1445: dom0: pirq 0 or irq 56 already mapped
(XEN) allocated vector for irq:57
(XEN) irq.c:1445: dom0: pirq 0 or irq 57 already mapped
(XEN) allocated vector for irq:58
(XEN) irq.c:1445: dom0: pirq 0 or irq 58 already mapped
(XEN) allocated vector for irq:59
(XEN) irq.c:1445: dom0: pirq 0 or irq 59 already mapped
(XEN) allocated vector for irq:60
(XEN) irq.c:1445: dom0: pirq 0 or irq 60 already mapped
(XEN) allocated vector for irq:61
(XEN) irq.c:1445: dom0: pirq 0 or irq 61 already mapped
(XEN) allocated vector for irq:62
(XEN) irq.c:1445: dom0: pirq 0 or irq 62 already mapped
(XEN) allocated vector for irq:63
(XEN) irq.c:1445: dom0: pirq 0 or irq 63 already mapped
(XEN) allocated vector for irq:64
(XEN) irq.c:1445: dom0: pirq 0 or irq 64 already mapped
(XEN) allocated vector for irq:65
(XEN) irq.c:1445: dom0: pirq 0 or irq 65 already mapped
(XEN) allocated vector for irq:66
(XEN) irq.c:1445: dom0: pirq 0 or irq 66 already mapped
(XEN) allocated vector for irq:67
(XEN) irq.c:1445: dom0: pirq 0 or irq 67 already mapped
(XEN) allocated vector for irq:68
(XEN) irq.c:1445: dom0: pirq 0 or irq 68 already mapped
(XEN) allocated vector for irq:69
(XEN) irq.c:1445: dom0: pirq 0 or irq 69 already mapped
(XEN) allocated vector for irq:70
(XEN) irq.c:1445: dom0: pirq 0 or irq 70 already mapped
(XEN) allocated vector for irq:71
(XEN) irq.c:1445: dom0: pirq 0 or irq 71 already mapped
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00000900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) PCI add device 00:00.0
(XEN) PCI add device 00:01.0
(XEN) PCI add device 00:03.0
(XEN) PCI add device 00:07.0
(XEN) PCI add device 00:14.0
(XEN) PCI add device 00:14.1
(XEN) PCI add device 00:14.2
(XEN) PCI add device 00:1a.0
(XEN) PCI add device 00:1a.1
(XEN) PCI add device 00:1a.2
(XEN) PCI add device 00:1a.7
(XEN) PCI add device 00:1c.0
(XEN) PCI add device 00:1c.5
(XEN) PCI add device 00:1d.0
(XEN) PCI add device 00:1d.1
(XEN) PCI add device 00:1d.2
(XEN) PCI add device 00:1d.7
(XEN) PCI add device 00:1e.0
(XEN) PCI add device 00:1f.0
(XEN) PCI add device 00:1f.2
(XEN) PCI add device 00:1f.3
(XEN) PCI add device 01:00.0
(XEN) PCI add device 03:00.0
(XEN) PCI add device 06:00.0
(XEN) PCI add device 07:0a.0
(XEN) PCI add device 20:03.0
(XEN) PCI add device 20:07.0
(XEN) PCI add device 20:09.0
(XEN) PCI add device 20:14.0
(XEN) PCI add device 20:14.1
(XEN) PCI add device 20:14.2
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PPC: 0
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 0 initialization completed
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PPC: 0
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130,

<<serial output stop here, but linux kernel boots, then hangs at serial driver init>>

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Using xen-unstable, dom0 hangs during boot
  2010-02-26 13:33   ` Nadolski, Ed
@ 2010-02-26 14:46     ` Pasi Kärkkäinen
  2010-02-26 20:40       ` Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Pasi Kärkkäinen @ 2010-02-26 14:46 UTC (permalink / raw)
  To: Nadolski, Ed; +Cc: Jeremy Fitzhardinge, Xen-devel

On Fri, Feb 26, 2010 at 06:33:27AM -0700, Nadolski, Ed wrote:
> > -----Original Message-----
> > From: Jeremy Fitzhardinge [mailto:jeremy@goop.org]
> > Sent: Thursday, February 25, 2010 4:12 PM
> > To: Nadolski, Ed
> > Cc: Xen-devel@lists.xensource.com
> > Subject: Re: [Xen-devel] Using xen-unstable, dom0 hangs during boot
> >
> > On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> > > I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell
> > T7500 Xeon with VT-x and VT-d. After building xen-unstable and
> > rebooting, the dom0 Linux hangs a few seconds after it gets control
> > from Xen, and I have to power-cycle to recover.   Here are the last
> > messages before it hangs:
> > >
> > > [    2.766882] loop: module loaded
> > > [    2.767736] input: Macintosh mouse button emulation as
> > /devices/virtual/input/input2
> > > [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic
> > 0 pin 20 triggering 1 polarity 1
> > > [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low) -
> > >  IRQ 20
> > > [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3
> > Gbps 0x27 impl SATA mode
> > > [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio
> > ems
> > > <<hangs at this point>>
> > >
> > > Thoughts?  Any grub parameters I should try for Linux and/or Xen?
> > Any further info I can provide?
> > >
> >
> > What kernel is this?  What's the boot command line?
> 
> The build downloaded the kernel from:
> 
> + git clone git://git.kernel.org/pub/scm/linux/kernel/git/jeremy/xen.git linux-2.6-pvops.git.tmp
> 
> The serial console output stops before the Linux kernel messages show up, but here is what I have in grub.conf:
> 
> title Fedora12-Xen (2.6.31.6) Xen and dom0 serial console
>         root (hd0,0)
>         kernel /xen-4.0.0-rc4.gz com1=115200,8n1 console=com1
>         module /vmlinuz-2.6.31.6 ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200
>         module /initramfs-2.6.31.6.img
> 
> but it still fails the same way regardless of the vmlinuz parameters.  With the serial port enabled, the hang happens a bit sooner, at the serial driver init.  Also, no change if I disable VTx/VTd in the BIOS.
> 

You should use grub configuration like this:

title        pv_ops dom0 with a serial console
root         (hd0,0)
kernel       /xen-4.0.0-rc4.gz dom0_mem=1024M loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1 console=com1
module       /vmlinuz-2.6.31.6 ro root=/dev/vg00/lv01 console=hvc0 earlyprintk=xen nomodeset
module       /initrd-2.6.31.6.img

Modify the root parameter etc for your environment.

Note that vmlinuz (dom0 kernel) needs to have "console=hvc0 earlyprintk=xen"
to log to a serial console through Xen.

-- Pasi

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Using xen-unstable, dom0 hangs during boot
  2010-02-26 14:46     ` Pasi Kärkkäinen
@ 2010-02-26 20:40       ` Nadolski, Ed
  2010-02-28 23:47         ` Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-02-26 20:40 UTC (permalink / raw)
  To: Pasi Kärkkäinen; +Cc: Jeremy Fitzhardinge, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 5088 bytes --]

> -----Original Message-----
> From: Pasi Kärkkäinen [mailto:pasik@iki.fi]
> Sent: Friday, February 26, 2010 7:46 AM
> To: Nadolski, Ed
> Cc: Jeremy Fitzhardinge; Xen-devel@lists.xensource.com
> Subject: Re: [Xen-devel] Using xen-unstable, dom0 hangs during boot
> 
> On Fri, Feb 26, 2010 at 06:33:27AM -0700, Nadolski, Ed wrote:
> > > -----Original Message-----
> > > From: Jeremy Fitzhardinge [mailto:jeremy@goop.org]
> > > Sent: Thursday, February 25, 2010 4:12 PM
> > > To: Nadolski, Ed
> > > Cc: Xen-devel@lists.xensource.com
> > > Subject: Re: [Xen-devel] Using xen-unstable, dom0 hangs during boot
> > >
> > > On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> > > > I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell
> > > T7500 Xeon with VT-x and VT-d. After building xen-unstable and
> > > rebooting, the dom0 Linux hangs a few seconds after it gets control
> > > from Xen, and I have to power-cycle to recover.   Here are the last
> > > messages before it hangs:
> > > >
> > > > [    2.766882] loop: module loaded
> > > > [    2.767736] input: Macintosh mouse button emulation as
> > > /devices/virtual/input/input2
> > > > [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20
> ioapic
> > > 0 pin 20 triggering 1 polarity 1
> > > > [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level,
> low) -
> > > >  IRQ 20
> > > > [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports
> 3
> > > Gbps 0x27 impl SATA mode
> > > > [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo
> pio
> > > ems
> > > > <<hangs at this point>>
> > > >
> > > > Thoughts?  Any grub parameters I should try for Linux and/or Xen?
> > > Any further info I can provide?
> > > >
> > >
> > > What kernel is this?  What's the boot command line?
> >
> > The build downloaded the kernel from:
> >
> > + git clone
> git://git.kernel.org/pub/scm/linux/kernel/git/jeremy/xen.git linux-2.6-
> pvops.git.tmp
> >
> > The serial console output stops before the Linux kernel messages show
> up, but here is what I have in grub.conf:
> >
> > title Fedora12-Xen (2.6.31.6) Xen and dom0 serial console
> >         root (hd0,0)
> >         kernel /xen-4.0.0-rc4.gz com1=115200,8n1 console=com1
> >         module /vmlinuz-2.6.31.6 ro root=UUID=d9c5bf5d-23d1-445e-
> 9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16
> KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200
> >         module /initramfs-2.6.31.6.img
> >
> > but it still fails the same way regardless of the vmlinuz parameters.
> With the serial port enabled, the hang happens a bit sooner, at the
> serial driver init.  Also, no change if I disable VTx/VTd in the BIOS.
> >
> 
> You should use grub configuration like this:
> 
> title        pv_ops dom0 with a serial console
> root         (hd0,0)
> kernel       /xen-4.0.0-rc4.gz dom0_mem=1024M loglvl=all
> guest_loglvl=all sync_console console_to_ring com1=115200,8n1
> console=com1
> module       /vmlinuz-2.6.31.6 ro root=/dev/vg00/lv01 console=hvc0
> earlyprintk=xen nomodeset
> module       /initrd-2.6.31.6.img
> 
> Modify the root parameter etc for your environment.
> 
> Note that vmlinuz (dom0 kernel) needs to have "console=hvc0
> earlyprintk=xen"
> to log to a serial console through Xen.
> 
> -- Pasi

Thanks Pasi. I've attached the full trace, and a few select lines are below.  Any further thoughts? I'm not familiar with the interrupt mapping code, but I'll see if there are some parameters I can change.

Ed

(XEN) Xen version 4.0.0-rc4 (root@) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) Thu Feb 25 22:09:19 MST 2010
(XEN) Latest ChangeSet: Thu Feb 25 21:03:26 2010 +0000 20983:94535cc63835
(XEN) Console output is synchronous.
(XEN) Command line: loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1 console=com1
...
Xen: setup ISA identity maps
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.31.6 (root@truckee) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) #1 SMP Thu Feb 25 22:00:24 MST 2010
[    0.000000] Command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
...
(XEN) CPU 3 initialization completed
[    5.888385] Event-channel device installed.
[    5.896414] blktap_device_init: blktap device major 253
[    5.901550] blktap_ring_init: blktap ring major: 251
[    5.907640] registering netback
[    5.918012] hpet_acpi_add: no address or irqs in _CRS
[    5.923249] Non-volatile memory driver v1.3
[    5.927418] Linux agpgart interface v0.103
[    5.931762] [drm] Initialized drm 1.1.0 20060810
[    5.936338] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
<< output stops here >>





























[-- Attachment #2: serialtrace1.txt --]
[-- Type: text/plain, Size: 63018 bytes --]

Please stand by while rebooting the system...
                                             Restarting system.
 __  __            _  _    ___   ___              _  _
 \ \/ /___ _ __   | || |  / _ \ / _ \    _ __ ___| || |
  \  // _ \ '_ \  | || |_| | | | | | |__| '__/ __| || |_
  /  \  __/ | | | |__   _| |_| | |_| |__| | | (__|__   _|
 /_/\_\___|_| |_|    |_|(_)___(_)___/   |_|  \___|  |_|

(XEN) Xen version 4.0.0-rc4 (root@) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) Thu Feb 25 22:09:19 MST 2010
(XEN) Latest ChangeSet: Thu Feb 25 21:03:26 2010 +0000 20983:94535cc63835
(XEN) Console output is synchronous.
(XEN) Command line: loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1 console=com1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e400 (usable)
(XEN)  00000000000f0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000dbdf9c00 (usable)
(XEN)  00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
(XEN)  00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
(XEN)  00000000dbe4dc00 - 00000000dc000000 (reserved)
(XEN)  00000000f8000000 - 00000000fd000000 (reserved)
(XEN)  00000000fe000000 - 00000000fed00400 (reserved)
(XEN)  00000000fee00000 - 00000000fef00000 (reserved)
(XEN)  00000000ffb00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 00000001a4000000 (usable)
(XEN) ACPI: RSDP 000FEBF0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000FCC3C, 0084 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: FACP 000FCD34, 00F4 (r3 DELL    B10K          15 ASL        61)
(XEN) ACPI: DSDT FFE9A4EE, 5732 (r1   DELL    dt_ex     1000 INTL 20050624)
(XEN) ACPI: FACS DBDF9C00, 0040
(XEN) ACPI: SSDT FFE9FD41, 00AC (r1   DELL    st_ex     1000 INTL 20050624)
(XEN) ACPI: APIC 000FCE28, 016A (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: BOOT 000FCF92, 0028 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: ASF! 000FCFBA, 0096 (r32 DELL    B10K          15 ASL        61)
(XEN) ACPI: MCFG 000FD050, 003E (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: HPET 000FD08E, 0038 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: TCPA 000FD2EA, 0032 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: DMAR 000FD31C, 00F8 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SLIC 000FD0C6, 0176 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: _RAT 000FDECE, 0030 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SSDT DBE4DC00, 10F4 (r1  INTEL PPM RCM  80000001 INTL 20061109)
(XEN) System RAM: 6105MB (6252368kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-00000001a4000000
(XEN) Domain heap initialised
(XEN) DMI 2.5 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[dbdf9c0c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:637: Host address width 40
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = dfffe000
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = fedc0000
(XEN) [VT-D]dmar.c:391:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:650: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.7
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.7
(XEN) [VT-D]dmar.c:540:   RMRR region: base_addr dbe58000 end_address dbe6ffff
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 0:3.0  start = 0 sec = 3  sub = 3
(XEN) [VT-D]dmar.c:319:   bridge: 0:7.0  start = 0 sec = 4  sub = 4
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Initializing CPU#0
(XEN) Detected 2128.050 MHz processor.
(XEN) Initing memory sharing.
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 0
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Intel machine check reporting enabled on CPU#0.
(XEN) CPU0: Thermal monitoring enabled (TM1)
(XEN) [VT-D]iommu.c:1072: drhd->address = dfffe000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff57000
(XEN) [VT-D]iommu.c:1072: drhd->address = fedc0000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff56000
(XEN) Intel VT-d Snoop Control supported.
(XEN) Intel VT-d DMA Passthrough not supported.
(XEN) Intel VT-d Queued Invalidation supported.
(XEN) Intel VT-d Interrupt Remapping not supported.
(XEN) I/O virtualisation enabled
(XEN) I/O virtualisation for PV guests disabled
(XEN) CPU0: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 1/2 eip 88000
(XEN) Initializing CPU#1
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 1
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#1.
(XEN) CPU1: Thermal monitoring enabled (TM1)
(XEN) CPU1: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 2/4 eip 88000
(XEN) Initializing CPU#2
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 2
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#2.
(XEN) CPU2: Thermal monitoring enabled (TM1)
(XEN) CPU2: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 3/6 eip 88000
(XEN) Initializing CPU#3
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 3
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#3.
(XEN) CPU3: Thermal monitoring enabled (TM1)
(XEN) CPU3: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Total of 4 processors activated.
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC is reliable, synchronization unnecessary
(XEN) Platform timer is 14.318MHz HPET
˜(XEN) microcode.c:73:d32767 microcode: CPU1 resumed
(XEN) microcode.c:73:d32767 microcode: CPU3 resumed
(XEN) Brought up 4 CPUs
(XEN) microcode.c:73:d32767 microcode: CPU2 resumed
(XEN) HPET: 4 timers in total, 0 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.7:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.7:  no extended config
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1e.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.2
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.3:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 3:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 6:0.0
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.6
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.6:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.7:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.3:  no extended config
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = ffff82c3fff57000
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = ffff82c3fff56000
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x83b000
(XEN) elf_parse_binary: phdr: paddr=0x183b000 memsz=0xe68f8
(XEN) elf_parse_binary: phdr: paddr=0x1922000 memsz=0x888
(XEN) elf_parse_binary: phdr: paddr=0x1923000 memsz=0x15860
(XEN) elf_parse_binary: phdr: paddr=0x1938860 memsz=0x1a57a0
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x1ade000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff81938a60
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81009000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xffffffff80000000
(XEN)     virt_kstart      = 0xffffffff81000000
(XEN)     virt_kend        = 0xffffffff81ade000
(XEN)     virt_entry       = 0xffffffff81938a60
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x1ade000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000198000000->000000019c000000 (1500633 pages to be allocated)
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff81ade000
(XEN)  Init. ramdisk: ffffffff81ade000->ffffffff827dce00
(XEN)  Phys-Mach map: ffffffff827dd000->ffffffff8336fec8
(XEN)  Start info:    ffffffff83370000->ffffffff833704b4
(XEN)  Page tables:   ffffffff83371000->ffffffff83390000
(XEN)  Boot stack:    ffffffff83390000->ffffffff83391000
(XEN)  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN)  ENTRY ADDRESS: ffffffff81938a60
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff8183b000
(XEN) elf_load_binary: phdr 1 at 0xffffffff8183b000 -> 0xffffffff819218f8
(XEN) elf_load_binary: phdr 2 at 0xffffffff81922000 -> 0xffffffff81922888
(XEN) elf_load_binary: phdr 3 at 0xffffffff81923000 -> 0xffffffff81938860
(XEN) elf_load_binary: phdr 4 at 0xffffffff81938860 -> 0xffffffff819b2000
(XEN) Scrubbing Free RAM: .done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) **********************************************
(XEN) ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) ******* This option is intended to aid debugging of Xen by ensuring
(XEN) ******* that all output is synchronously delivered on the serial line.
(XEN) ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) ******* timekeeping. It is NOT recommended for production use!
(XEN) **********************************************
(XEN) 3... 2... 1...
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 156kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.31.6 (root@truckee) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) #1 SMP Thu Feb 25 22:00:2
4 MST 2010
[    0.000000] Command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16
KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] xen_release_chunk: looking at area pfn 9f-a0
[    0.000000] xen_release_chunk: looking at area pfn dc000-f8000
[    0.000000] xen_release_chunk: looking at area pfn fd000-fe000
[    0.000000] xen_release_chunk: looking at area pfn fed01-fee00
[    0.000000] xen_release_chunk: looking at area pfn fef00-ffb00
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e400 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  Xen: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  Xen: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  Xen: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  Xen: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  Xen: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 00000001725d9000 (usable)
[    0.000000] console [xenboot0] enabled
[    0.000000] DMI 2.5 present.
[    0.000000] last_pfn = 0x1725d9 max_arch_pfn = 0x400000000
[    0.000000] last_pfn = 0xdbdf9 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009e400 (usable)
[    0.000000]  modified: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  modified: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  modified: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  modified: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  modified: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  modified: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  modified: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 00000001725d9000 (usable)
[    0.000000] init_memory_mapping: 0000000000000000-00000000dbdf9000
[    0.000000] init_memory_mapping: 0000000100000000-00000001725d9000
[    0.000000] RAMDISK: 01ade000 - 027dce00
[    0.000000] ACPI: RSDP 00000000000febf0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 00000000000fcc3c 00084 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: FACP 00000000000fcd34 000F4 (v03 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: DSDT 00000000ffe9a4ee 05732 (v01   DELL    dt_ex 00001000 INTL 20050624)
[    0.000000] ACPI: FACS 00000000dbdf9c00 00040
[    0.000000] ACPI: SSDT 00000000ffe9fd41 000AC (v01   DELL    st_ex 00001000 INTL 20050624)
[    0.000000] ACPI: APIC 00000000000fce28 0016A (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: BOOT 00000000000fcf92 00028 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: ASF! 00000000000fcfba 00096 (v32 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: MCFG 00000000000fd050 0003E (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: HPET 00000000000fd08e 00038 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: TCPA 00000000000fd2ea 00032 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: DMAR 00000000000fd31c 000F8 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: SLIC 00000000000fd0c6 00176 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: _RAT 00000000000fdece 00030 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: SSDT 00000000dbe4dc00 010F4 (v01  INTEL PPM RCM  80000001 INTL 20061109)
[    0.000000] (9 early reservations) ==> bootmem [0000000000 - 01725d9000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0003371000 - 0003390000]   XEN PAGETABLES ==> [0003371000 - 0003390000]
[    0.000000]   #2 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #3 [0001000000 - 0001abdff4]    TEXT DATA BSS ==> [0001000000 - 0001abdff4]
[    0.000000]   #4 [0001ade000 - 00027dce00]          RAMDISK ==> [0001ade000 - 00027dce00]
[    0.000000]   #5 [00027dd000 - 0003371000]   XEN START INFO ==> [00027dd000 - 0003371000]
[    0.000000]   #6 [0001abe000 - 0001abe184]              BRK ==> [0001abe000 - 0001abe184]
[    0.000000]   #7 [0000100000 - 00007c2000]          PGTABLE ==> [0000100000 - 00007c2000]
[    0.000000]   #8 [0003390000 - 0003725000]          PGTABLE ==> [0003390000 - 0003725000]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x001725d9
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009e
[    0.000000]     0: 0x00000100 -> 0x000dbdf9
[    0.000000]     0: 0x00100000 -> 0x001725d9
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
[    0.000000] ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=2, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 3 already mapped
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 5 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 6 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 7 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 8 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 9 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 10 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 11 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 12 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 13 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 14 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 15 already mapped
(XEN) allocated vector for irq:16
(XEN) irq.c:1445: dom0: pirq 0 or irq 16 already mapped
(XEN) allocated vector for irq:17
(XEN) irq.c:1445: dom0: pirq 0 or irq 17 already mapped
(XEN) allocated vector for irq:18
(XEN) irq.c:1445: dom0: pirq 0 or irq 18 already mapped
(XEN) allocated vector for irq:19
(XEN) irq.c:1445: dom0: pirq 0 or irq 19 already mapped
(XEN) allocated vector for irq:20
(XEN) irq.c:1445: dom0: pirq 0 or irq 20 already mapped
(XEN) allocated vector for irq:21
(XEN) irq.c:1445: dom0: pirq 0 or irq 21 already mapped
(XEN) allocated vector for irq:22
(XEN) irq.c:1445: dom0: pirq 0 or irq 22 already mapped
(XEN) allocated vector for irq:23
(XEN) irq.c:1445: dom0: pirq 0 or irq 23 already mapped
(XEN) allocated vector for irq:24
(XEN) irq.c:1445: dom0: pirq 0 or irq 24 already mapped
(XEN) allocated vector for irq:25
(XEN) irq.c:1445: dom0: pirq 0 or irq 25 already mapped
(XEN) allocated vector for irq:26
(XEN) irq.c:1445: dom0: pirq 0 or irq 26 already mapped
(XEN) allocated vector for irq:27
(XEN) irq.c:1445: dom0: pirq 0 or irq 27 already mapped
(XEN) allocated vector for irq:28
(XEN) irq.c:1445: dom0: pirq 0 or irq 28 already mapped
(XEN) allocated vector for irq:29
(XEN) irq.c:1445: dom0: pirq 0 or irq 29 already mapped
(XEN) allocated vector for irq:30
(XEN) irq.c:1445: dom0: pirq 0 or irq 30 already mapped
(XEN) allocated vector for irq:31
(XEN) irq.c:1445: dom0: pirq 0 or irq 31 already mapped
(XEN) allocated vector for irq:32
(XEN) irq.c:1445: dom0: pirq 0 or irq 32 already mapped
(XEN) allocated vector for irq:33
(XEN) irq.c:1445: dom0: pirq 0 or irq 33 already mapped
(XEN) allocated vector for irq:34
(XEN) irq.c:1445: dom0: pirq 0 or irq 34 already mapped
(XEN) allocated vector for irq:35
(XEN) irq.c:1445: dom0: pirq 0 or irq 35 already mapped
(XEN) allocated vector for irq:36
(XEN) irq.c:1445: dom0: pirq 0 or irq 36 already mapped
(XEN) allocated vector for irq:37
(XEN) irq.c:1445: dom0: pirq 0 or irq 37 already mapped
(XEN) allocated vector for irq:38
(XEN) irq.c:1445: dom0: pirq 0 or irq 38 already mapped
(XEN) allocated vector for irq:39
(XEN) irq.c:1445: dom0: pirq 0 or irq 39 already mapped
(XEN) allocated vector for irq:40
(XEN) irq.c:1445: dom0: pirq 0 or irq 40 already mapped
(XEN) allocated vector for irq:41
(XEN) irq.c:1445: dom0: pirq 0 or irq 41 already mapped
(XEN) allocated vector for irq:42
(XEN) irq.c:1445: dom0: pirq 0 or irq 42 already mapped
(XEN) allocated vector for irq:43
(XEN) irq.c:1445: dom0: pirq 0 or irq 43 already mapped
(XEN) allocated vector for irq:44
(XEN) irq.c:1445: dom0: pirq 0 or irq 44 already mapped
(XEN) allocated vector for irq:45
(XEN) irq.c:1445: dom0: pirq 0 or irq 45 already mapped
(XEN) allocated vector for irq:46
(XEN) irq.c:1445: dom0: pirq 0 or irq 46 already mapped
(XEN) allocated vector for irq:47
(XEN) irq.c:1445: dom0: pirq 0 or irq 47 already mapped
(XEN) allocated vector for irq:48
(XEN) irq.c:1445: dom0: pirq 0 or irq 48 already mapped
(XEN) allocated vector for irq:49
(XEN) irq.c:1445: dom0: pirq 0 or irq 49 already mapped
(XEN) allocated vector for irq:50
(XEN) irq.c:1445: dom0: pirq 0 or irq 50 already mapped
(XEN) allocated vector for irq:51
(XEN) irq.c:1445: dom0: pirq 0 or irq 51 already mapped
(XEN) allocated vector for irq:52
(XEN) irq.c:1445: dom0: pirq 0 or irq 52 already mapped
(XEN) allocated vector for irq:53
(XEN) irq.c:1445: dom0: pirq 0 or irq 53 already mapped
(XEN) allocated vector for irq:54
(XEN) irq.c:1445: dom0: pirq 0 or irq 54 already mapped
(XEN) allocated vector for irq:55
(XEN) irq.c:1445: dom0: pirq 0 or irq 55 already mapped
(XEN) allocated vector for irq:56
(XEN) irq.c:1445: dom0: pirq 0 or irq 56 already mapped
(XEN) allocated vector for irq:57
(XEN) irq.c:1445: dom0: pirq 0 or irq 57 already mapped
(XEN) allocated vector for irq:58
(XEN) irq.c:1445: dom0: pirq 0 or irq 58 already mapped
(XEN) allocated vector for irq:59
(XEN) irq.c:1445: dom0: pirq 0 or irq 59 already mapped
(XEN) allocated vector for irq:60
(XEN) irq.c:1445: dom0: pirq 0 or irq 60 already mapped
(XEN) allocated vector for irq:61
(XEN) irq.c:1445: dom0: pirq 0 or irq 61 already mapped
(XEN) allocated vector for irq:62
(XEN) irq.c:1445: dom0: pirq 0 or irq 62 already mapped
(XEN) allocated vector for irq:63
(XEN) irq.c:1445: dom0: pirq 0 or irq 63 already mapped
(XEN) allocated vector for irq:64
(XEN) irq.c:1445: dom0: pirq 0 or irq 64 already mapped
(XEN) allocated vector for irq:65
(XEN) irq.c:1445: dom0: pirq 0 or irq 65 already mapped
(XEN) allocated vector for irq:66
(XEN) irq.c:1445: dom0: pirq 0 or irq 66 already mapped
(XEN) allocated vector for irq:67
(XEN) irq.c:1445: dom0: pirq 0 or irq 67 already mapped
(XEN) allocated vector for irq:68
(XEN) irq.c:1445: dom0: pirq 0 or irq 68 already mapped
(XEN) allocated vector for irq:69
(XEN) irq.c:1445: dom0: pirq 0 or irq 69 already mapped
(XEN) allocated vector for irq:70
(XEN) irq.c:1445: dom0: pirq 0 or irq 70 already mapped
(XEN) allocated vector for irq:71
(XEN) irq.c:1445: dom0: pirq 0 or irq 71 already mapped
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000dbdf9000 - 00000000dbdfa000
[    0.000000] PM: Registered nosave memory: 00000000dbdfa000 - 00000000dbe4b000
[    0.000000] PM: Registered nosave memory: 00000000dbe4b000 - 00000000dbe4c000
[    0.000000] PM: Registered nosave memory: 00000000dbe4c000 - 00000000dbe4d000
[    0.000000] PM: Registered nosave memory: 00000000dbe4d000 - 00000000dbe4e000
[    0.000000] PM: Registered nosave memory: 00000000dbe4e000 - 00000000dc000000
[    0.000000] PM: Registered nosave memory: 00000000dc000000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fd000000
[    0.000000] PM: Registered nosave memory: 00000000fd000000 - 00000000fe000000
[    0.000000] PM: Registered nosave memory: 00000000fe000000 - 00000000fed00000
[    0.000000] PM: Registered nosave memory: 00000000fed00000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fef00000
[    0.000000] PM: Registered nosave memory: 00000000fef00000 - 00000000ffb00000
[    0.000000] PM: Registered nosave memory: 00000000ffb00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at dc000000 (gap: dc000000:1c000000)
[    0.000000] NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Allocated 22 4k pages, static data 88160 bytes
[    1.778830] Xen: using vcpu_info placement
[    1.782786] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1346465
[    1.790832] Kernel command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb
-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
[    1.807953] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    1.815064] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    1.824293] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    1.832552] Initializing CPU#0
[    1.835759] PCI-DMA: Using Xen software bounce buffering for IO (Xen-SWIOTLB)
[    1.876073] Placing 64MB Xen software IO TLB between ffff880020000000 - ffff880024000000
[    1.883975] Xen software IO TLB at phys 0x20000000 - 0x24000000
[    1.915046] Memory: 5272244k/6068068k available (5633k kernel code, 592312k absent, 202780k reserved, 3716k data, 524k init)
[    1.926083] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    1.933698] Hierarchical RCU implementation.
[    1.937921] NR_IRQS:4352 nr_irqs:1024
[    1.941623] xen_set_ioapic_routing: irq 0 gsi 0 vector 0 ioapic 0 pin 0 triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00000900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    1.966745] xen_set_ioapic_routing: irq 1 gsi 1 vector 1 ioapic 0 pin 1 triggering 0 polarity 0
[    1.975404] xen_set_ioapic_routing: irq 3 gsi 3 vector 3 ioapic 0 pin 3 triggering 0 polarity 0
[    1.984056] xen_set_ioapic_routing: irq 4 gsi 4 vector 4 ioapic 0 pin 4 triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    2.009237] xen_set_ioapic_routing: irq 5 gsi 5 vector 5 ioapic 0 pin 5 triggering 0 polarity 0
[    2.017893] xen_set_ioapic_routing: irq 6 gsi 6 vector 6 ioapic 0 pin 6 triggering 0 polarity 0
[    2.026547] xen_set_ioapic_routing: irq 7 gsi 7 vector 7 ioapic 0 pin 7 triggering 0 polarity 0
[    2.035201] xen_set_ioapic_routing: irq 8 gsi 8 vector 8 ioapic 0 pin 8 triggering 0 polarity 0
[    2.043857] xen_set_ioapic_routing: irq 9 gsi 9 vector 9 ioapic 0 pin 9 triggering 1 polarity 0
[    2.052509] xen_set_ioapic_routing: irq 10 gsi 10 vector 10 ioapic 0 pin 10 triggering 0 polarity 0
[    2.061510] xen_set_ioapic_routing: irq 11 gsi 11 vector 11 ioapic 0 pin 11 triggering 0 polarity 0
[    2.070510] xen_set_ioapic_routing: irq 12 gsi 12 vector 12 ioapic 0 pin 12 triggering 0 polarity 0
[    2.079511] xen_set_ioapic_routing: irq 13 gsi 13 vector 13 ioapic 0 pin 13 triggering 0 polarity 0
[    2.088511] xen_set_ioapic_routing: irq 14 gsi 14 vector 14 ioapic 0 pin 14 triggering 0 polarity 0
[    2.097511] xen_set_ioapic_routing: irq 15 gsi 15 vector 15 ioapic 0 pin 15 triggering 0 polarity 0
[    2.106512] Detected 2128.050 MHz processor.
[    2.122113] Console: colour VGA+ 80x25
[    2.125686] console handover: boot [xenboot0] -> real [hvc0]
[    2.131324] installing Xen timer for CPU 0
[    2.135532] Calibrating delay loop (skipped), value calculated using timer frequency.. 4256.10 BogoMIPS (lpj=2128050)
[    2.146141] Security Framework initialized
[    2.150257] SELinux:  Initializing.
[    2.153820] Mount-cache hash table entries: 256
[    2.158535] Initializing cgroup subsys ns
[    2.162459] Initializing cgroup subsys cpuacct
[    2.166963] Initializing cgroup subsys freezer
[    2.171485] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.176213] CPU: L2 cache: 256K
[    2.179415] CPU: L3 cache: 4096K
[    2.182710] CPU: Unsupported number of siblings 16
[    2.187297] mce: CPU supports 9 MCE banks
[    2.191649] Performance Counters: unsupported p6 CPU model 26 no PMU driver, software counters only.
[    2.200800] SMP alternatives: switching to UP code
[    2.252028] ACPI: Core revision 20090521
[    2.517621] installing Xen timer for CPU 1
[    2.521663] SMP alternatives: switching to SMP code
[    0.000012] Initializing CPU#1
[    0.000058] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000061] CPU: L2 cache: 256K
[    0.000063] CPU: L3 cache: 4096K
[    0.000066] CPU: Unsupported number of siblings 16
[    0.000070] mce: CPU supports 9 MCE banks
[    2.571347] installing Xen timer for CPU 2
[    0.000010] Initializing CPU#2
[    0.000053] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000056] CPU: L2 cache: 256K
[    0.000058] CPU: L3 cache: 4096K
[    0.000061] CPU: Unsupported number of siblings 16
[    0.000065] mce: CPU supports 9 MCE banks
[    2.598853] installing Xen timer for CPU 3
[    0.000010] Initializing CPU#3
[    0.000053] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000056] CPU: L2 cache: 256K
[    0.000058] CPU: L3 cache: 4096K
[    0.000061] CPU: Unsupported number of siblings 16
[    0.000065] mce: CPU supports 9 MCE banks
[    2.626307] Brought up 4 CPUs
[    2.653204] Booting paravirtualized kernel on Xen
[    2.657809] Xen version: 4.0.0-rc4 (preserve-AD) (dom0)
[    2.663263] Grant tables using version 2 layout.
[    2.667802] Grant table initialized
[    2.671361] Time: 16:22:23  Date: 02/26/10
[    2.675547] NET: Registered protocol family 16
[    2.680409] xenbus_probe_init ok
[    2.683938] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    2.691406] ACPI: bus type pci registered
[    2.695641] PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
[    2.702500] PCI: MCFG area at f8000000 reserved in E820
[    2.723218] PCI: Using MMCONFIG at f8000000 - fbffffff
[    2.728260] PCI: Using configuration type 1 for base access
[    2.748107] bio: create slab <bio-0> at 0
[    2.838445] ACPI: BIOS _OSI(Linux) query ignored
[    2.862639] ACPI: Interpreter enabled
[    2.866206] ACPI: (supports S0 S1 S3 S4 S5)
[    2.870447] ACPI: Using IOAPIC for interrupt routing
[    2.984127] ACPI Warning: Incorrect checksum in table [TCPA] - 00, should be 7F 20090521 tbutils-246
[    2.993149] ACPI Warning: Incorrect checksum in table [_RAT] - 00, should be 63 20090521 tbutils-246
[    3.002472] ACPI: No dock devices found.
[    3.021334] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    3.026257] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    3.032251] pci 0000:00:00.0: PME# disabled
[    3.036640] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    3.042635] pci 0000:00:01.0: PME# disabled
[    3.047026] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    3.053021] pci 0000:00:03.0: PME# disabled
[    3.057416] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    3.063408] pci 0000:00:07.0: PME# disabled
[    3.068717] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    3.074712] pci 0000:00:1a.7: PME# disabled
[    3.079084] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    3.085096] pci 0000:00:1c.0: PME# disabled
[    3.089478] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    3.095481] pci 0000:00:1c.5: PME# disabled
[    3.100397] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    3.106391] pci 0000:00:1d.7: PME# disabled
[    3.110876] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    3.118426] pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH6 GPIO
[    3.125354] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0c00 (mask 007f)
[    3.132964] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 00e0 (mask 0007)
[    3.140580] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0900 (mask 003f)
[    3.148458] pci 0000:00:1f.2: PME# supported from D3hot
[    3.153590] pci 0000:00:1f.2: PME# disabled
[    3.158096] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    3.164090] pci 0000:01:00.0: PME# disabled
[    3.170863] pci 0000:06:00.0: PME# supported from D3hot D3cold
[    3.176603] pci 0000:06:00.0: PME# disabled
[    3.181154] pci 0000:07:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.187671] pci 0000:07:0a.0: PME# disabled
[    3.191977] pci 0000:00:1e.0: transparent bridge
(XEN) PCI add device 00:00.0
(XEN) PCI add device 00:01.0
(XEN) PCI add device 00:03.0
(XEN) PCI add device 00:07.0
(XEN) PCI add device 00:14.0
(XEN) PCI add device 00:14.1
(XEN) PCI add device 00:14.2
(XEN) PCI add device 00:1a.0
(XEN) PCI add device 00:1a.1
(XEN) PCI add device 00:1a.2
(XEN) PCI add device 00:1a.7
(XEN) PCI add device 00:1c.0
(XEN) PCI add device 00:1c.5
(XEN) PCI add device 00:1d.0
(XEN) PCI add device 00:1d.1
(XEN) PCI add device 00:1d.2
(XEN) PCI add device 00:1d.7
(XEN) PCI add device 00:1e.0
(XEN) PCI add device 00:1f.0
(XEN) PCI add device 00:1f.2
(XEN) PCI add device 00:1f.3
(XEN) PCI add device 01:00.0
(XEN) PCI add device 03:00.0
(XEN) PCI add device 06:00.0
(XEN) PCI add device 07:0a.0
[    4.251803] ACPI: PCI Root Bridge [PCI7] (0000:20)
[    4.256731] pci 0000:20:03.0: PME# supported from D0 D3hot D3cold
[    4.262725] pci 0000:20:03.0: PME# disabled
[    4.267132] pci 0000:20:07.0: PME# supported from D0 D3hot D3cold
[    4.273126] pci 0000:20:07.0: PME# disabled
[    4.277525] pci 0000:20:09.0: PME# supported from D0 D3hot D3cold
[    4.283519] pci 0000:20:09.0: PME# disabled
(XEN) PCI add device 20:03.0
(XEN) PCI add device 20:07.0
(XEN) PCI add device 20:09.0
(XEN) PCI add device 20:14.0
(XEN) PCI add device 20:14.1
(XEN) PCI add device 20:14.2
[    4.414476] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
[    4.422174] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 15)
[    4.429887] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    4.437572] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
[    4.446375] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    4.454060] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
[    4.462878] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    4.470572] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    4.478160] xenbus_probe_backend_init bus registered ok
[    4.483352] xenbus_probe_frontend_init bus registered ok
[    4.488653] xen_balloon: Initialising balloon driver with page order 0.
[    4.495782] SCSI subsystem initialized
[    4.500042] usbcore: registered new interface driver usbfs
[    4.505499] usbcore: registered new interface driver hub
[    4.510943] usbcore: registered new device driver usb
[    4.516365] PCI: Using ACPI for IRQ routing
[    4.520665] IO APIC resources couldn't be allocated.
[    4.550992] cfg80211: Using static regulatory domain info
[    4.556292] cfg80211: Regulatory domain: US
[    4.560533]  (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    4.567800]  (2402000 KHz - 2472000 KHz @ 40000 KHz), (600 mBi, 2700 mBm)
[    4.574639]  (5170000 KHz - 5190000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.581478]  (5190000 KHz - 5210000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.588314]  (5210000 KHz - 5230000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.595151]  (5230000 KHz - 5330000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.601987]  (5735000 KHz - 5835000 KHz @ 40000 KHz), (600 mBi, 3000 mBm)
[    4.608836] cfg80211: Calling CRDA for country: US
[    4.613730] NetLabel: Initializing
[    4.617126] NetLabel:  domain hash size = 128
[    4.621540] NetLabel:  protocols = UNLABELED CIPSOv4
[    4.626568] NetLabel:  unlabeled traffic allowed by default
[    4.644325] pnp: PnP ACPI init
[    4.647301] ACPI: bus type pnp registered
[    4.669364] pnp 00:01: io resource (0x800-0x85f) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
[    4.678471] pnp 00:01: io resource (0x860-0x8ff) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
[    4.688514] xen_allocate_pirq: returning irq 13 for gsi 13
[    4.693904] xen_set_ioapic_routing: irq 13 gsi 13 vector 13 ioapic 0 pin 13 triggering 0 polarity 0
[    4.703687] xen_allocate_pirq: returning irq 8 for gsi 8
[    4.708904] xen_set_ioapic_routing: irq 8 gsi 8 vector 8 ioapic 0 pin 8 triggering 0 polarity 0
[    4.731597] xen_allocate_pirq: returning irq 7 for gsi 7
[    4.736814] xen_set_ioapic_routing: irq 7 gsi 7 vector 7 ioapic 0 pin 7 triggering 0 polarity 0
[    4.752242] xen_allocate_pirq: returning irq 4 for gsi 4
[    4.757459] xen_set_ioapic_routing: irq 4 gsi 4 vector 4 ioapic 0 pin 4 triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    4.788559] xen_allocate_pirq: returning irq 3 for gsi 3
[    4.793777] xen_set_ioapic_routing: irq 3 gsi 3 vector 3 ioapic 0 pin 3 triggering 0 polarity 0
[    4.822695] pnp: PnP ACPI: found 11 devices
[    4.826792] ACPI: ACPI bus type pnp unregistered
[    4.831462] system 00:01: ioport range 0xc00-0xc7f has been reserved
[    4.844335] PM-Timer failed consistency check  (0x0xffffff) - aborting.
[    4.851021] pci 0000:01:00.0: PCI bridge, secondary bus 0000:02
[    4.856839] pci 0000:01:00.0:   IO window: disabled
[    4.861779] pci 0000:01:00.0:   MEM window: disabled
[    4.866796] pci 0000:01:00.0:   PREFETCH window: disabled
[    4.872253] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    4.878214] pci 0000:00:01.0:   IO window: disabled
[    4.883155] pci 0000:00:01.0:   MEM window: 0xf3e00000-0xf3efffff
[    4.889296] pci 0000:00:01.0:   PREFETCH window: disabled
[    4.894754] pci 0000:00:03.0: PCI bridge, secondary bus 0000:03
[    4.900719] pci 0000:00:03.0:   IO window: 0xd000-0xdfff
[    4.906092] pci 0000:00:03.0:   MEM window: 0xf4000000-0xf7efffff
[    4.912230] pci 0000:00:03.0:   PREFETCH window: 0x000000e0000000-0x000000efffffff
[    4.919849] pci 0000:00:07.0: PCI bridge, secondary bus 0000:04
[    4.925813] pci 0000:00:07.0:   IO window: disabled
[    4.930753] pci 0000:00:07.0:   MEM window: 0xf3f00000-0xf3ffffff
[    4.936895] pci 0000:00:07.0:   PREFETCH window: disabled
[    4.942352] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:05
[    4.948314] pci 0000:00:1c.0:   IO window: disabled
[    4.953253] pci 0000:00:1c.0:   MEM window: disabled
[    4.958269] pci 0000:00:1c.0:   PREFETCH window: disabled
[    4.963727] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:06
[    4.969689] pci 0000:00:1c.5:   IO window: disabled
[    4.974629] pci 0000:00:1c.5:   MEM window: 0xf3d00000-0xf3dfffff
[    4.980771] pci 0000:00:1c.5:   PREFETCH window: disabled
[    4.986229] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:07
[    4.992191] pci 0000:00:1e.0:   IO window: disabled
[    4.997130] pci 0000:00:1e.0:   MEM window: 0xf3c00000-0xf3cfffff
[    5.003272] pci 0000:00:1e.0:   PREFETCH window: disabled
[    5.008761] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.017812] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.024597] xen_set_ioapic_routing: irq 28 gsi 28 vector 28 ioapic 1 pin 4 triggering 1 polarity 1
[    5.033562] pci 0000:01:00.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28
[    5.040332] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.045853] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.054936] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.061705] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.067229] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.076311] pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.083083] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.088605] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.097687] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.104476] xen_set_ioapic_routing: irq 17 gsi 17 vector 17 ioapic 0 pin 17 triggering 1 polarity 1
[    5.113526] pci 0000:00:1c.5: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    5.120304] pci 0000:20:03.0: PCI bridge, secondary bus 0000:21
[    5.126243] pci 0000:20:03.0:   IO window: disabled
[    5.131183] pci 0000:20:03.0:   MEM window: 0xdfe00000-0xdfefffff
[    5.137325] pci 0000:20:03.0:   PREFETCH window: disabled
[    5.142781] pci 0000:20:07.0: PCI bridge, secondary bus 0000:22
[    5.148745] pci 0000:20:07.0:   IO window: disabled
[    5.153684] pci 0000:20:07.0:   MEM window: 0xdfd00000-0xdfdfffff
[    5.159826] pci 0000:20:07.0:   PREFETCH window: disabled
[    5.165282] pci 0000:20:09.0: PCI bridge, secondary bus 0000:23
[    5.171246] pci 0000:20:09.0:   IO window: disabled
[    5.176184] pci 0000:20:09.0:   MEM window: 0xdfc00000-0xdfcfffff
[    5.182326] pci 0000:20:09.0:   PREFETCH window: disabled
[    5.187795] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.193320] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.202403] pci 0000:20:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.209174] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.214696] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.223778] pci 0000:20:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.230549] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.236072] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 triggering 1 polarity 1
[    5.245154] pci 0000:20:09.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.251995] NET: Registered protocol family 2
[    5.256405] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    5.264161] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    5.272451] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    5.279293] TCP: Hash tables configured (established 262144 bind 65536)
[    5.285806] TCP reno registered
[    5.289128] NET: Registered protocol family 1
[    5.293473] Trying to unpack rootfs image as initramfs...
[    5.318853] Freeing initrd memory: 13307k freed
[    5.326126] kvm: no hardware support
[    5.329611] has_svm: not amd
[    5.332550] kvm: no hardware support
[    5.336440] Simple Boot Flag at 0x7a set to 0x80
[    5.344520] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    5.352241] Scanning for low memory corruption every 60 seconds
[    5.358676] audit: initializing netlink socket (disabled)
[    5.364002] type=2000 audit(1267201345.789:1): initialized
[    5.379499] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    5.390087] VFS: Disk quotas dquot_6.5.2
[    5.394035] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    5.401849] msgmni has been set to 10324
[    5.406522] alg: No test for stdrng (krng)
[    5.410718] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    5.418007] io scheduler noop registered
[    5.421990] io scheduler anticipatory registered
[    5.426659] io scheduler deadline registered
[    5.431005] io scheduler cfq registered (default)
[    5.439789] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.445769] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.453058] ACPI: Power Button [PWRF]
[    5.456911] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    5.465009] ACPI: Power Button [VBTN]
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PPC: 0
[    5.475112] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 0 initialization completed
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PPC: 0
[    5.554991] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 1 initialization completed
(XEN) Set CPU acpi_id(3) cpuid(2) Px State info:
(XEN)   _PPC: 0
[    5.634950] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(3) cpuid(2) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 2 initialization completed
(XEN) Set CPU acpi_id(4) cpuid(3) Px State info:
(XEN)   _PPC: 0
[    5.714896] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(4) cpuid(3) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 3 initialization completed
[    5.888385] Event-channel device installed.
[    5.896414] blktap_device_init: blktap device major 253
[    5.901550] blktap_ring_init: blktap ring major: 251
[    5.907640] registering netback
[    5.918012] hpet_acpi_add: no address or irqs in _CRS
[    5.923249] Non-volatile memory driver v1.3
[    5.927418] Linux agpgart interface v0.103
[    5.931762] [drm] Initialized drm 1.1.0 20060810
[    5.936338] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
<< output stops here >>

[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Using xen-unstable, dom0 hangs during boot
  2010-02-26 20:40       ` Nadolski, Ed
@ 2010-02-28 23:47         ` Nadolski, Ed
  2010-03-01 15:10           ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-02-28 23:47 UTC (permalink / raw)
  To: Pasi Kärkkäinen, Jeremy Fitzhardinge, Xen-devel; +Cc: Nadolski, Ed

> -----Original Message-----
On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell T7500 Xeon with VT-x and VT-d. After building xen-unstable and rebooting, the dom0 Linux hangs a few seconds after it gets control from Xen, and I have to power-cycle to recover.   Here are the last messages before it hangs:
>
> [    2.766882] loop: module loaded
> [    2.767736] input: Macintosh mouse button emulation as /devices/virtual/input/input2
> [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 triggering 1 polarity 1
> [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low) ->  IRQ 20
> [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
> [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> <<hangs at this point>>



I've added a bunch of trace prints. With serial ports enabled for trace capture, the hang actually occurs earlier than the ahci code above. It now occurs during the serial8250_config_port() function in the 8250/16650 serial driver initialization. There is a call to probe_irq_on(), which calls msleep(20), but the msleep() never returns.  (see below)

If I hit the power button on the front panel, it generates an interrupt that forces the msleep() to return.  Also, if I replace the msleep(20) with mdelay(20), the code does not hang at that point.  (In either case, the code does hang again a short while later.)

I'm not too familiar with kernel internals - what could cause the msleep() not to return?  Possibly an interrupt gets missed, or is not getting unmasked?

Thanks again,
Ed


/root/xen/xen-unstable.hg/linux-2.6-pvops.git/kernel/irq/autoprobe.c:

/**
 *      probe_irq_on    - begin an interrupt autodetect
 *
 *      Commence probing for an interrupt. The interrupts are scanned
 *      and a mask of potential interrupt lines is returned.
 *
 */
unsigned long probe_irq_on(void)
{
        struct irq_desc *desc;
        unsigned long mask = 0;
        unsigned int status;
        int i;

        /*
         * quiesce the kernel, or at least the asynchronous portion
         */
        async_synchronize_full();
        mutex_lock(&probing_active);
        /*
         * something may have generated an irq long ago and we want to
         * flush such a longstanding irq before considering it as spurious.
         */
        for_each_irq_desc_reverse(i, desc) {
                spin_lock_irq(&desc->lock);
                if (!desc->action && !(desc->status & IRQ_NOPROBE)) {
                        /*
                         * An old-style architecture might still have
                         * the handle_bad_irq handler there:
                         */
                        compat_irq_chip_set_default_handler(desc);

                        /*
                         * Some chips need to know about probing in
                         * progress:
                         */
                        if (desc->chip->set_type)
                                desc->chip->set_type(i, IRQ_TYPE_PROBE);
                        desc->chip->startup(i);
                }
                spin_unlock_irq(&desc->lock);
        }

        /* Wait for longstanding interrupts to trigger. */
        msleep(20);  <==  NEVER RETURNS (until power button is hit)

        /*
         * enable any unassigned irqs
         * (we must startup again here because if a longstanding irq
         * happened in the previous stage, it may have masked itself)
         */
        for_each_irq_desc_reverse(i, desc) {
                spin_lock_irq(&desc->lock);
                if (!desc->action && !(desc->status & IRQ_NOPROBE)) {
                        desc->status |= IRQ_AUTODETECT | IRQ_WAITING;
                        if (desc->chip->startup(i))
                                desc->status |= IRQ_PENDING;
                }
                spin_unlock_irq(&desc->lock);
        }

        /*
         * Wait for spurious interrupts to trigger
         */
        msleep(100);  <== ALSO HANGS HERE AND NEVER RETURNS until power button is hit.

        /*
         * Now filter out any obviously spurious interrupts
         */
        for_each_irq_desc(i, desc) {
                spin_lock_irq(&desc->lock);
                status = desc->status;

                if (status & IRQ_AUTODETECT) {
                        /* It triggered already - consider it spurious. */
                        if (!(status & IRQ_WAITING)) {
                                desc->status = status & ~IRQ_AUTODETECT;
                                desc->chip->shutdown(i);
                        } else
                                if (i < 32)
                                        mask |= 1 << i;
                }
                spin_unlock_irq(&desc->lock);
        }

        return mask;
}
EXPORT_SYMBOL(probe_irq_on);

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Using xen-unstable, dom0 hangs during boot
  2010-02-28 23:47         ` Nadolski, Ed
@ 2010-03-01 15:10           ` Konrad Rzeszutek Wilk
  2010-03-02 19:23             ` dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot] Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-03-01 15:10 UTC (permalink / raw)
  To: Nadolski, Ed; +Cc: Jeremy Fitzhardinge, Xen-devel

On Sun, Feb 28, 2010 at 04:47:21PM -0700, Nadolski, Ed wrote:
> > -----Original Message-----
> On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> > I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell T7500 Xeon with VT-x and VT-d. After building xen-unstable and rebooting, the dom0 Linux hangs a few seconds after it gets control from Xen, and I have to power-cycle to recover.   Here are the last messages before it hangs:
> >
> > [    2.766882] loop: module loaded
> > [    2.767736] input: Macintosh mouse button emulation as /devices/virtual/input/input2
> > [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 triggering 1 polarity 1
> > [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low) ->  IRQ 20
> > [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
> > [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
> > <<hangs at this point>>
> 
> 
> 
> I've added a bunch of trace prints. With serial ports enabled for trace capture, the hang actually occurs earlier than the ahci code above. It now occurs during the serial8250_config_port() function in the 8250/16650 serial driver initialization. There is a call to probe_irq_on(), which calls msleep(20), but the msleep() never returns.  (see below)
> 
> If I hit the power button on the front panel, it generates an interrupt that forces the msleep() to return.  Also, if I replace the msleep(20) with mdelay(20), the code does not hang at that point.  (In either case, the code does hang again a short while later.)
> 
> I'm not too familiar with kernel internals - what could cause the msleep() not to return?  Possibly an interrupt gets missed, or is not getting unmasked?

I think you are hot on the trail. Try hitting 'i' (or maybe it is 'I')
and see what Xen prints out for the IRQ mapping.  Earlier on you
mentioned that you saw: "Xen: Cannot share IRQ0 with guest." which is a
bit strange, considering you are booting Dom0. IRQ0 is usually the
timer, but it looks as if the serial port is on interrupt 0? It
shouldn't be - try adding some more printk's and find out what IRQ it
thinks it is.

Also try to boot the kernel without Xen and see what IRQ the serial port
driver uses then. 

^ permalink raw reply	[flat|nested] 12+ messages in thread

* dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot]
  2010-03-01 15:10           ` Konrad Rzeszutek Wilk
@ 2010-03-02 19:23             ` Nadolski, Ed
  2010-03-03 18:18               ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-03-02 19:23 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, Pasi Kärkkäinen, Jeremy Fitzhardinge

[-- Attachment #1: Type: text/plain, Size: 9029 bytes --]

> -----Original Message-----
> From: Konrad Rzeszutek Wilk [mailto:konrad.wilk@oracle.com]
> Sent: Monday, March 01, 2010 8:10 AM
> To: Nadolski, Ed
> Cc: Pasi Kärkkäinen; Jeremy Fitzhardinge; Xen-devel@lists.xensource.com
> Subject: Re: [Xen-devel] Using xen-unstable, dom0 hangs during boot
> 
> On Sun, Feb 28, 2010 at 04:47:21PM -0700, Nadolski, Ed wrote:
> > > -----Original Message-----
> > On 02/25/2010 02:18 PM, Nadolski, Ed wrote:
> > > I'm running Fedora 12 (kernel 2.6.31.5-127.fc12.x86_64) on a Dell
> T7500 Xeon with VT-x and VT-d. After building xen-unstable and
> rebooting, the dom0 Linux hangs a few seconds after it gets control
> from Xen, and I have to power-cycle to recover.   Here are the last
> messages before it hangs:
> > >
> > > [    2.766882] loop: module loaded
> > > [    2.767736] input: Macintosh mouse button emulation as
> /devices/virtual/input/input2
> > > [    2.769396] xen_set_ioapic_routing: irq 20 gsi 20 vector 20
> ioapic 0 pin 20 triggering 1 polarity 1
> > > [    2.770342] achi 0000:00:1f.2: PCI INT C ->  GSI 20 (level, low)
> ->  IRQ 20
> > > [    2.771158] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3
> Gbps 0x27 impl SATA mode
> > > [    2.772078] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio
> ems
> > > <<hangs at this point>>
> >
> >
> >
> > I've added a bunch of trace prints. With serial ports enabled for
> trace capture, the hang actually occurs earlier than the ahci code
> above. It now occurs during the serial8250_config_port() function in
> the 8250/16650 serial driver initialization. There is a call to
> probe_irq_on(), which calls msleep(20), but the msleep() never returns.
> (see below)
> >
> > If I hit the power button on the front panel, it generates an
> interrupt that forces the msleep() to return.  Also, if I replace the
> msleep(20) with mdelay(20), the code does not hang at that point.  (In
> either case, the code does hang again a short while later.)
> >
> > I'm not too familiar with kernel internals - what could cause the
> msleep() not to return?  Possibly an interrupt gets missed, or is not
> getting unmasked?
> 
> I think you are hot on the trail. Try hitting 'i' (or maybe it is 'I')
> and see what Xen prints out for the IRQ mapping.  Earlier on you
> mentioned that you saw: "Xen: Cannot share IRQ0 with guest." which is a
> bit strange, considering you are booting Dom0. IRQ0 is usually the
> timer, but it looks as if the serial port is on interrupt 0? It
> shouldn't be - try adding some more printk's and find out what IRQ it
> thinks it is.
> 
> Also try to boot the kernel without Xen and see what IRQ the serial
> port driver uses then.


I've found out a bit more.  First, I've upgraded to Xen 4.0.0-rc5, but the problem persists. 

I've pasted some more trace below, including a WARN_ON() before the call to msleep().  The jumps in the timestamps show where msleep() hung and I hit the power button to force it to resume.

Looks like the serial8250 driver gets IRQ 3 for ttyS1.  I'm not clear what the "will not share" message for IRQ 0 means -- maybe it means Xen won't allow the IRQ to be shared with a guest?  It seems to happen in a loop that is initializing all the IRQs, not just the IRQ for the serial port.

Interestingly, I can make the hang go away by specifying "acpi_skip_timer_override" to xen in grub.conf.  AFAICT this is meant for some BIOS issues, but I don't think this system has a problem BIOS, since it cleanly boots Xen 3.4.1 & CentOS 5.3 dom0 without acpi_skip_timer_override.  Does that sound like maybe some kind of issue in the recent ACPI code?  Would that be in Xen or in the dom0 Linux?  

Thanks again,
Ed


Here is the partial trace, full trace is attached:

(XEN) Xen version 4.0.0-rc5 (root@) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) Mon Mar  1 12:55:52 MST 2010
(XEN) Latest ChangeSet: Mon Mar 01 16:50:30 2010 +0000 20990:46bfb4a318e9
(XEN) Console output is synchronous.
(XEN) Command line: loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1 console=com1
....
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.31.6 (root@truckee) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) #3 SMP Mon Mar 1 12:54:12 MST 2010
[    0.000000] Command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
[    0.000000] KERNEL supported cpus:
....
[    5.936124] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    5.942676] probe_irq_on: ENTRY!
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[    5.952512] ------------[ cut here ]------------
[    5.957180] WARNING: at /root/xen/xen-unstable.hg/linux-2.6-pvops.git/kernel/irq/autoprobe.c:69 probe_irq_on+0xb3/0x213()
[    5.968172] Hardware name: Precision WorkStation T7500
[    5.973537] Modules linked in:
[    5.976648] Pid: 1, comm: swapper Not tainted 2.6.31.6 #3
[    5.982105] Call Trace:
[    5.984618]  [<ffffffff8106938f>] warn_slowpath_common+0x77/0x8f
[    5.990670]  [<ffffffff810693b6>] warn_slowpath_null+0xf/0x11
[    5.996467]  [<ffffffff810ae040>] probe_irq_on+0xb3/0x213
[    6.001926]  [<ffffffff812c79a9>] serial8250_config_port+0x781/0x98d
[    6.008324]  [<ffffffff812c3ed6>] uart_add_one_port+0x11d/0x301
[    6.014298]  [<ffffffff811f3b3d>] ? kobject_init+0x43/0x83
[    6.019842]  [<ffffffff81961a24>] serial8250_init+0xfe/0x143
[    6.025546]  [<ffffffff81961926>] ? serial8250_init+0x0/0x143
[    6.031347]  [<ffffffff8100a087>] do_one_initcall+0x59/0x179
[    6.037058]  [<ffffffff81938f7a>] kernel_init+0x16f/0x1c5
[    6.042515]  [<ffffffff81033d6a>] child_rip+0xa/0x20
[    6.047528]  [<ffffffff81032f27>] ? int_ret_from_sys_call+0x7/0x1b
[    6.053760]  [<ffffffff810336dd>] ? retint_restore_args+0x5/0x6
[    6.059731]  [<ffffffff81033d60>] ? child_rip+0x0/0x20
[    6.064930] ---[ end trace 11878b47d03d9332 ]---
[    6.069595] probe_irq_on: calling msleep(20)
<<<HANGS, PRESS POWER BUTTON>>>>
[   60.833667] probe_irq_on: Returned from msleep(20)
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[   60.845033] probe_irq_on: calling msleep(100) 
<<<HANGS, PRESS POWER BUTTON>>>>
[   76.386382] probe_irq_on: Returned from msleep(100)
[   76.391279] probe_irq_on: EXIT!
[   76.394535] probe_irq_on: ENTRY!
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[   76.404698] ------------[ cut here ]------------
[   76.409360] WARNING: at /root/xen/xen-unstable.hg/linux-2.6-pvops.git/kernel/irq/autoprobe.c:69 probe_irq_on+0xb3/0x213()
[   76.420351] Hardware name: Precision WorkStation T7500
[   76.425718] Modules linked in:
[   76.428830] Pid: 1, comm: swapper Tainted: G        W  2.6.31.6 #3
[   76.435059] Call Trace:
[   76.437577]  [<ffffffff8106938f>] warn_slowpath_common+0x77/0x8f
[   76.443630]  [<ffffffff810693b6>] warn_slowpath_null+0xf/0x11
[   76.449428]  [<ffffffff810ae040>] probe_irq_on+0xb3/0x213
[   76.454885]  [<ffffffff812c79e2>] serial8250_config_port+0x7ba/0x98d
[   76.461285]  [<ffffffff812c3ed6>] uart_add_one_port+0x11d/0x301
[   76.467257]  [<ffffffff811f3b3d>] ? kobject_init+0x43/0x83
[   76.472800]  [<ffffffff81961a24>] serial8250_init+0xfe/0x143
[   76.478506]  [<ffffffff81961926>] ? serial8250_init+0x0/0x143
[   76.484305]  [<ffffffff8100a087>] do_one_initcall+0x59/0x179
[   76.490016]  [<ffffffff81938f7a>] kernel_init+0x16f/0x1c5
[   76.495473]  [<ffffffff81033d6a>] child_rip+0xa/0x20
[   76.500488]  [<ffffffff81032f27>] ? int_ret_from_sys_call+0x7/0x1b
[   76.506720]  [<ffffffff810336dd>] ? retint_restore_args+0x5/0x6
[   76.512691]  [<ffffffff81033d60>] ? child_rip+0x0/0x20
[   76.517886] ---[ end trace 11878b47d03d9333 ]---
[   76.522554] probe_irq_on: calling msleep(20) 
<<<HANGS, PRESS POWER BUTTON>>>>
[  109.284906] probe_irq_on: Returned from msleep(20)
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[  109.296271] probe_irq_on: calling msleep(100) 
<<<HANGS, PRESS POWER BUTTON>>>>
[  111.941064] probe_irq_on: Returned from msleep(100)
[  111.945863] probe_irq_on: EXIT!
[  111.949166] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[  111.956146] 00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[  111.964407] brd: module loaded
[  111.968666] loop: module loaded
[  111.971867] input: Macintosh mouse button emulation as /devices/virtual/input/input2
[  111.980123] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 triggering 1 polarity 1
[  111.989062] ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[  111.996048] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
[  112.004121] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
<<<HANGS>>>









[-- Attachment #2: trace_with_hang_ xen-4.0.0-rc5.txt --]
[-- Type: text/plain, Size: 67412 bytes --]

Subject:	Trace with hang, xen 4.0.0-rc5

 __  __            _  _    ___   ___              ____
 \ \/ /___ _ __   | || |  / _ \ / _ \    _ __ ___| ___|
  \  // _ \ '_ \  | || |_| | | | | | |__| '__/ __|___ \
  /  \  __/ | | | |__   _| |_| | |_| |__| | | (__ ___) |
 /_/\_\___|_| |_|    |_|(_)___(_)___/   |_|  \___|____/

(XEN) Xen version 4.0.0-rc5 (root@) (gcc version 4.4.2 20091027 (Red Hat 
4.4.2-7) (GCC) ) Mon Mar  1 12:55:52 MST 2010
(XEN) Latest ChangeSet: Mon Mar 01 16:50:30 2010 +0000 20990:46bfb4a318e9
(XEN) Console output is synchronous.
(XEN) Command line: loglvl=all guest_loglvl=all sync_console console_to_ring 
com1=115200,8n1 console=com1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e400 (usable)
(XEN)  00000000000f0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000dbdf9c00 (usable)
(XEN)  00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
(XEN)  00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
(XEN)  00000000dbe4dc00 - 00000000dc000000 (reserved)
(XEN)  00000000f8000000 - 00000000fd000000 (reserved)
(XEN)  00000000fe000000 - 00000000fed00400 (reserved)
(XEN)  00000000fee00000 - 00000000fef00000 (reserved)
(XEN)  00000000ffb00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 00000001a4000000 (usable)
(XEN) ACPI: RSDP 000FEBF0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000FCC3C, 0084 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: FACP 000FCD34, 00F4 (r3 DELL    B10K          15 ASL        61)
(XEN) ACPI: DSDT FFE9A4EE, 5732 (r1   DELL    dt_ex     1000 INTL 20050624)
(XEN) ACPI: FACS DBDF9C00, 0040
(XEN) ACPI: SSDT FFE9FD41, 00AC (r1   DELL    st_ex     1000 INTL 20050624)
(XEN) ACPI: APIC 000FCE28, 016A (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: BOOT 000FCF92, 0028 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: ASF! 000FCFBA, 0096 (r32 DELL    B10K          15 ASL        61)
(XEN) ACPI: MCFG 000FD050, 003E (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: HPET 000FD08E, 0038 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: TCPA 000FD2EA, 0032 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: DMAR 000FD31C, 00F8 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SLIC 000FD0C6, 0176 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: _RAT 000FDECE, 0030 (r1 DELL    B10K          15 ASL        61)
(XEN) ACPI: SSDT DBE4DC00, 10F4 (r1  INTEL PPM RCM  80000001 INTL 20061109)
(XEN) System RAM: 6105MB (6252372kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-00000001a4000000
(XEN) Domain heap initialised
(XEN) DMI 2.5 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[dbdf9c0c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:637: Host address width 40
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = dfffe000
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) [VT-D]dmar.c:646: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:379:   dmaru->address = fedc0000
(XEN) [VT-D]dmar.c:391:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:650: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1d.7
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.0
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.1
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.2
(XEN) [VT-D]dmar.c:331:   endpoint: 0:1a.7
(XEN) [VT-D]dmar.c:540:   RMRR region: base_addr dbe58000 end_address dbe6ffff
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 0:3.0  start = 0 sec = 3  sub = 3
(XEN) [VT-D]dmar.c:319:   bridge: 0:7.0  start = 0 sec = 4  sub = 4
(XEN) [VT-D]dmar.c:654: found ACPI_DMAR_ATSR:
(XEN) [VT-D]dmar.c:564:   atsru->all_ports: 0
(XEN) [VT-D]dmar.c:319:   bridge: 20:3.0  start = 20 sec = 21  sub = 21
(XEN) [VT-D]dmar.c:319:   bridge: 20:7.0  start = 20 sec = 22  sub = 22
(XEN) [VT-D]dmar.c:319:   bridge: 20:9.0  start = 20 sec = 23  sub = 23
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Initializing CPU#0
(XEN) Detected 2128.023 MHz processor.
(XEN) Initing memory sharing.
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 0
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Intel machine check reporting enabled on CPU#0.
(XEN) CPU0: Thermal monitoring enabled (TM1)
(XEN) [VT-D]iommu.c:1072: drhd->address = dfffe000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff57000
(XEN) [VT-D]iommu.c:1072: drhd->address = fedc0000
(XEN) [VT-D]iommu.c:1073: iommu->reg = ffff82c3fff56000
(XEN) Intel VT-d Snoop Control supported.
(XEN) Intel VT-d DMA Passthrough not supported.
(XEN) Intel VT-d Queued Invalidation supported.
(XEN) Intel VT-d Interrupt Remapping not supported.
(XEN) I/O virtualisation enabled
(XEN) I/O virtualisation for PV guests disabled
(XEN) CPU0: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 1/2 eip 88000
(XEN) Initializing CPU#1
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 1
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#1.
(XEN) CPU1: Thermal monitoring enabled (TM1)
(XEN) CPU1: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 2/4 eip 88000
(XEN) Initializing CPU#2
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 2
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#2.
(XEN) CPU2: Thermal monitoring enabled (TM1)
(XEN) CPU2: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Booting processor 3/6 eip 88000
(XEN) Initializing CPU#3
(XEN) CPU: L1 I cache: 32K, L1 D cache: 32K
(XEN) CPU: L2 cache: 256K
(XEN) CPU: L3 cache: 4096K
(XEN) CPU: Physical Processor ID: 0
(XEN) CPU: Processor Core ID: 3
(XEN) HVM: ASIDs enabled.
(XEN) Intel machine check reporting enabled on CPU#3.
(XEN) CPU3: Thermal monitoring enabled (TM1)
(XEN) CPU3: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
(XEN) Total of 4 processors activated.
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC is reliable, synchronization unnecessary
(XEN) Platform timer is 14.318MHz HPET
ÿ(XEN) microcode.c:73:d32767 microcode: CPU1 resumed
(XEN) Brought up 4 CPUs
(XEN) microcode.c:73:d32767 microcode: CPU3 resumed
(XEN) microcode.c:73:d32767 microcode: CPU2 resumed
(XEN) HPET: 4 timers in total, 0 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 0:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1a.7:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1d.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1d.7:  no extended config
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1e.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.2
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 0:1f.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:0:1f.3:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 3:0.0
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 6:0.0
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.6
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.6:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 7:a.7
(XEN) [VT-D]mmconfig-shared.c:460: next cap:7:a.7:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.0:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.1:  no extended config
(XEN) [VT-D]iommu.c:1309:d32767 domain_context_mapping:PCIe: bdf = 20:14.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:20:14.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:0.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:0.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:2.5
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:2.5:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:3.4
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:3.4:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:4.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:4.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:5.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:5.3:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.0
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.0:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.1
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.1:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.2
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.2:  no extended config
(XEN) [VT-D]iommu.c:1316:d32767 domain_context_mapping:PCI: bdf = 3f:6.3
(XEN) [VT-D]mmconfig-shared.c:460: next cap:3f:6.3:  no extended config
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = 
ffff82c3fff57000
(XEN) [VT-D]iommu.c:694: iommu_enable_translation: iommu->reg = 
ffff82c3fff56000
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x83b000
(XEN) elf_parse_binary: phdr: paddr=0x183b000 memsz=0xe68f8
(XEN) elf_parse_binary: phdr: paddr=0x1922000 memsz=0x888
(XEN) elf_parse_binary: phdr: paddr=0x1923000 memsz=0x15860
(XEN) elf_parse_binary: phdr: paddr=0x1938860 memsz=0x1a57a0
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x1ade000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff81938a60
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81009000
(XEN) elf_xen_parse_note: FEATURES = 
"!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xffffffff80000000
(XEN)     virt_kstart      = 0xffffffff81000000
(XEN)     virt_kend        = 0xffffffff81ade000
(XEN)     virt_entry       = 0xffffffff81938a60
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x1ade000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000198000000->000000019c000000 (1500634 pages to be 
allocated)
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff81ade000
(XEN)  Init. ramdisk: ffffffff81ade000->ffffffff827dce00
(XEN)  Phys-Mach map: ffffffff827dd000->ffffffff8336fed0
(XEN)  Start info:    ffffffff83370000->ffffffff833704b4
(XEN)  Page tables:   ffffffff83371000->ffffffff83390000
(XEN)  Boot stack:    ffffffff83390000->ffffffff83391000
(XEN)  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN)  ENTRY ADDRESS: ffffffff81938a60
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff8183b000
(XEN) elf_load_binary: phdr 1 at 0xffffffff8183b000 -> 0xffffffff819218f8
(XEN) elf_load_binary: phdr 2 at 0xffffffff81922000 -> 0xffffffff81922888
(XEN) elf_load_binary: phdr 3 at 0xffffffff81923000 -> 0xffffffff81938860
(XEN) elf_load_binary: phdr 4 at 0xffffffff81938860 -> 0xffffffff819b2000
(XEN) Scrubbing Free RAM: .done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) **********************************************
(XEN) ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) ******* This option is intended to aid debugging of Xen by ensuring
(XEN) ******* that all output is synchronously delivered on the serial line.
(XEN) ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) ******* timekeeping. It is NOT recommended for production use!
(XEN) **********************************************
(XEN) 3... 2... 1...
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to 
Xen)
(XEN) Freed 156kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.31.6 (root@truckee) (gcc version 4.4.2 
20091027 (Red Hat 4.4.2-7) (GCC) ) #3 SMP Mon Mar 1 12:54:12
 MST 2010
[    0.000000] Command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-e6ad0798a0ba 
nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16
KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] xen_release_chunk: looking at area pfn 9f-a0
[    0.000000] xen_release_chunk: looking at area pfn dc000-f8000
[    0.000000] xen_release_chunk: looking at area pfn fd000-fe000
[    0.000000] xen_release_chunk: looking at area pfn fed01-fee00
[    0.000000] xen_release_chunk: looking at area pfn fef00-ffb00
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e400 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  Xen: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  Xen: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  Xen: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  Xen: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  Xen: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 00000001725da000 (usable)
[    0.000000] console [xenboot0] enabled
[    0.000000] DMI 2.5 present.
[    0.000000] last_pfn = 0x1725da max_arch_pfn = 0x400000000
[    0.000000] last_pfn = 0xdbdf9 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009e400 (usable)
[    0.000000]  modified: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  modified: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  modified: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  modified: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  modified: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  modified: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  modified: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 00000001725da000 (usable)
[    0.000000] init_memory_mapping: 0000000000000000-00000000dbdf9000
[    0.000000] init_memory_mapping: 0000000100000000-00000001725da000
[    0.000000] RAMDISK: 01ade000 - 027dce00
[    0.000000] ACPI: RSDP 00000000000febf0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 00000000000fcc3c 00084 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: FACP 00000000000fcd34 000F4 (v03 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: DSDT 00000000ffe9a4ee 05732 (v01   DELL    dt_ex 00001000 
INTL 20050624)
[    0.000000] ACPI: FACS 00000000dbdf9c00 00040
[    0.000000] ACPI: SSDT 00000000ffe9fd41 000AC (v01   DELL    st_ex 00001000 
INTL 20050624)
[    0.000000] ACPI: APIC 00000000000fce28 0016A (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: BOOT 00000000000fcf92 00028 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: ASF! 00000000000fcfba 00096 (v32 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: MCFG 00000000000fd050 0003E (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: HPET 00000000000fd08e 00038 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: TCPA 00000000000fd2ea 00032 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: DMAR 00000000000fd31c 000F8 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: SLIC 00000000000fd0c6 00176 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: _RAT 00000000000fdece 00030 (v01 DELL    B10K    00000015 
ASL  00000061)
[    0.000000] ACPI: SSDT 00000000dbe4dc00 010F4 (v01  INTEL PPM RCM  80000001 
INTL 20061109)
[    0.000000] (9 early reservations) ==> bootmem [0000000000 - 01725da000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 
- 0000001000]
[    0.000000]   #1 [0003371000 - 0003390000]   XEN PAGETABLES ==> [0003371000 
- 0003390000]
[    0.000000]   #2 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 
- 0000008000]
[    0.000000]   #3 [0001000000 - 0001abdff4]    TEXT DATA BSS ==> [0001000000 
- 0001abdff4]
[    0.000000]   #4 [0001ade000 - 00027dce00]          RAMDISK ==> [0001ade000 
- 00027dce00]
[    0.000000]   #5 [00027dd000 - 0003371000]   XEN START INFO ==> [00027dd000 
- 0003371000]
[    0.000000]   #6 [0001abe000 - 0001abe184]              BRK ==> [0001abe000 
- 0001abe184]
[    0.000000]   #7 [0000100000 - 00007c2000]          PGTABLE ==> [0000100000 
- 00007c2000]
[    0.000000]   #8 [0003390000 - 0003725000]          PGTABLE ==> [0003390000 
- 0003725000]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x001725da
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009e
[    0.000000]     0: 0x00000100 -> 0x000dbdf9
[    0.000000]     0: 0x00100000 -> 0x001725da
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
[    0.000000] ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-
71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=2, irq=0
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 3 already mapped
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00010900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) irq.c:1445: dom0: pirq 0 or irq 5 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 6 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 7 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 8 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 9 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 10 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 11 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 12 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 13 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 14 already mapped
(XEN) irq.c:1445: dom0: pirq 0 or irq 15 already mapped
(XEN) allocated vector for irq:16
(XEN) irq.c:1445: dom0: pirq 0 or irq 16 already mapped
(XEN) allocated vector for irq:17
(XEN) irq.c:1445: dom0: pirq 0 or irq 17 already mapped
(XEN) allocated vector for irq:18
(XEN) irq.c:1445: dom0: pirq 0 or irq 18 already mapped
(XEN) allocated vector for irq:19
(XEN) irq.c:1445: dom0: pirq 0 or irq 19 already mapped
(XEN) allocated vector for irq:20
(XEN) irq.c:1445: dom0: pirq 0 or irq 20 already mapped
(XEN) allocated vector for irq:21
(XEN) irq.c:1445: dom0: pirq 0 or irq 21 already mapped
(XEN) allocated vector for irq:22
(XEN) irq.c:1445: dom0: pirq 0 or irq 22 already mapped
(XEN) allocated vector for irq:23
(XEN) irq.c:1445: dom0: pirq 0 or irq 23 already mapped
(XEN) allocated vector for irq:24
(XEN) irq.c:1445: dom0: pirq 0 or irq 24 already mapped
(XEN) allocated vector for irq:25
(XEN) irq.c:1445: dom0: pirq 0 or irq 25 already mapped
(XEN) allocated vector for irq:26
(XEN) irq.c:1445: dom0: pirq 0 or irq 26 already mapped
(XEN) allocated vector for irq:27
(XEN) irq.c:1445: dom0: pirq 0 or irq 27 already mapped
(XEN) allocated vector for irq:28
(XEN) irq.c:1445: dom0: pirq 0 or irq 28 already mapped
(XEN) allocated vector for irq:29
(XEN) irq.c:1445: dom0: pirq 0 or irq 29 already mapped
(XEN) allocated vector for irq:30
(XEN) irq.c:1445: dom0: pirq 0 or irq 30 already mapped
(XEN) allocated vector for irq:31
(XEN) irq.c:1445: dom0: pirq 0 or irq 31 already mapped
(XEN) allocated vector for irq:32
(XEN) irq.c:1445: dom0: pirq 0 or irq 32 already mapped
(XEN) allocated vector for irq:33
(XEN) irq.c:1445: dom0: pirq 0 or irq 33 already mapped
(XEN) allocated vector for irq:34
(XEN) irq.c:1445: dom0: pirq 0 or irq 34 already mapped
(XEN) allocated vector for irq:35
(XEN) irq.c:1445: dom0: pirq 0 or irq 35 already mapped
(XEN) allocated vector for irq:36
(XEN) irq.c:1445: dom0: pirq 0 or irq 36 already mapped
(XEN) allocated vector for irq:37
(XEN) irq.c:1445: dom0: pirq 0 or irq 37 already mapped
(XEN) allocated vector for irq:38
(XEN) irq.c:1445: dom0: pirq 0 or irq 38 already mapped
(XEN) allocated vector for irq:39
(XEN) irq.c:1445: dom0: pirq 0 or irq 39 already mapped
(XEN) allocated vector for irq:40
(XEN) irq.c:1445: dom0: pirq 0 or irq 40 already mapped
(XEN) allocated vector for irq:41
(XEN) irq.c:1445: dom0: pirq 0 or irq 41 already mapped
(XEN) allocated vector for irq:42
(XEN) irq.c:1445: dom0: pirq 0 or irq 42 already mapped
(XEN) allocated vector for irq:43
(XEN) irq.c:1445: dom0: pirq 0 or irq 43 already mapped
(XEN) allocated vector for irq:44
(XEN) irq.c:1445: dom0: pirq 0 or irq 44 already mapped
(XEN) allocated vector for irq:45
(XEN) irq.c:1445: dom0: pirq 0 or irq 45 already mapped
(XEN) allocated vector for irq:46
(XEN) irq.c:1445: dom0: pirq 0 or irq 46 already mapped
(XEN) allocated vector for irq:47
(XEN) irq.c:1445: dom0: pirq 0 or irq 47 already mapped
(XEN) allocated vector for irq:48
(XEN) irq.c:1445: dom0: pirq 0 or irq 48 already mapped
(XEN) allocated vector for irq:49
(XEN) irq.c:1445: dom0: pirq 0 or irq 49 already mapped
(XEN) allocated vector for irq:50
(XEN) irq.c:1445: dom0: pirq 0 or irq 50 already mapped
(XEN) allocated vector for irq:51
(XEN) irq.c:1445: dom0: pirq 0 or irq 51 already mapped
(XEN) allocated vector for irq:52
(XEN) irq.c:1445: dom0: pirq 0 or irq 52 already mapped
(XEN) allocated vector for irq:53
(XEN) irq.c:1445: dom0: pirq 0 or irq 53 already mapped
(XEN) allocated vector for irq:54
(XEN) irq.c:1445: dom0: pirq 0 or irq 54 already mapped
(XEN) allocated vector for irq:55
(XEN) irq.c:1445: dom0: pirq 0 or irq 55 already mapped
(XEN) allocated vector for irq:56
(XEN) irq.c:1445: dom0: pirq 0 or irq 56 already mapped
(XEN) allocated vector for irq:57
(XEN) irq.c:1445: dom0: pirq 0 or irq 57 already mapped
(XEN) allocated vector for irq:58
(XEN) irq.c:1445: dom0: pirq 0 or irq 58 already mapped
(XEN) allocated vector for irq:59
(XEN) irq.c:1445: dom0: pirq 0 or irq 59 already mapped
(XEN) allocated vector for irq:60
(XEN) irq.c:1445: dom0: pirq 0 or irq 60 already mapped
(XEN) allocated vector for irq:61
(XEN) irq.c:1445: dom0: pirq 0 or irq 61 already mapped
(XEN) allocated vector for irq:62
(XEN) irq.c:1445: dom0: pirq 0 or irq 62 already mapped
(XEN) allocated vector for irq:63
(XEN) irq.c:1445: dom0: pirq 0 or irq 63 already mapped
(XEN) allocated vector for irq:64
(XEN) irq.c:1445: dom0: pirq 0 or irq 64 already mapped
(XEN) allocated vector for irq:65
(XEN) irq.c:1445: dom0: pirq 0 or irq 65 already mapped
(XEN) allocated vector for irq:66
(XEN) irq.c:1445: dom0: pirq 0 or irq 66 already mapped
(XEN) allocated vector for irq:67
(XEN) irq.c:1445: dom0: pirq 0 or irq 67 already mapped
(XEN) allocated vector for irq:68
(XEN) irq.c:1445: dom0: pirq 0 or irq 68 already mapped
(XEN) allocated vector for irq:69
(XEN) irq.c:1445: dom0: pirq 0 or irq 69 already mapped
(XEN) allocated vector for irq:70
(XEN) irq.c:1445: dom0: pirq 0 or irq 70 already mapped
(XEN) allocated vector for irq:71
(XEN) irq.c:1445: dom0: pirq 0 or irq 71 already mapped
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 
0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 
00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 
0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000dbdf9000 - 
00000000dbdfa000
[    0.000000] PM: Registered nosave memory: 00000000dbdfa000 - 
00000000dbe4b000
[    0.000000] PM: Registered nosave memory: 00000000dbe4b000 - 
00000000dbe4c000
[    0.000000] PM: Registered nosave memory: 00000000dbe4c000 - 
00000000dbe4d000
[    0.000000] PM: Registered nosave memory: 00000000dbe4d000 - 
00000000dbe4e000
[    0.000000] PM: Registered nosave memory: 00000000dbe4e000 - 
00000000dc000000
[    0.000000] PM: Registered nosave memory: 00000000dc000000 - 
00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 
00000000fd000000
[    0.000000] PM: Registered nosave memory: 00000000fd000000 - 
00000000fe000000
[    0.000000] PM: Registered nosave memory: 00000000fe000000 - 
00000000fed00000
[    0.000000] PM: Registered nosave memory: 00000000fed00000 - 
00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 
00000000fef00000
[    0.000000] PM: Registered nosave memory: 00000000fef00000 - 
00000000ffb00000
[    0.000000] PM: Registered nosave memory: 00000000ffb00000 - 
0000000100000000
[    0.000000] Allocating PCI resources starting at dc000000 (gap: 
dc000000:1c000000)
[    0.000000] NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Allocated 22 4k pages, static data 88160 bytes
[    1.778639] Xen: using vcpu_info placement
[    1.782597] Built 1 zonelists in Zone order, mobility grouping on.  Total 
pages: 1346466
[    1.790644] Kernel command line: ro root=UUID=d9c5bf5d-23d1-445e-9210-
e6ad0798a0ba nomodeset LANG=en_US.UTF-8 SYSFONT=latarcyrheb
-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=hvc0 earlyprintk=xen
[    1.807763] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    1.814877] Dentry cache hash table entries: 1048576 (order: 11, 8388608 
bytes)
[    1.824107] Inode-cache hash table entries: 524288 (order: 10, 4194304 
bytes)
[    1.832318] Initializing CPU#0
[    1.835523] PCI-DMA: Using Xen software bounce buffering for IO (Xen-
SWIOTLB)
[    1.875718] Placing 64MB Xen software IO TLB between ffff880020000000 - 
ffff880024000000
[    1.883621] Xen software IO TLB at phys 0x20000000 - 0x24000000
[    1.915212] Memory: 5272244k/6068072k available (5633k kernel code, 592312k 
absent, 202780k reserved, 3716k data, 524k init)
[    1.926249] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, 
Nodes=1
[    1.933861] Hierarchical RCU implementation.
[    1.938088] NR_IRQS:4352 nr_irqs:1024
[    1.941789] xen_set_ioapic_routing: irq 0 gsi 0 vector 0 ioapic 0 pin 0 
triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=0, irq=0
(XEN) ioapic_guest_write: new_entry=00000900
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    1.966910] xen_set_ioapic_routing: irq 1 gsi 1 vector 1 ioapic 0 pin 1 
triggering 0 polarity 0
[    1.975571] xen_set_ioapic_routing: irq 3 gsi 3 vector 3 ioapic 0 pin 3 
triggering 0 polarity 0
[    1.984222] xen_set_ioapic_routing: irq 4 gsi 4 vector 4 ioapic 0 pin 4 
triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    2.009403] xen_set_ioapic_routing: irq 5 gsi 5 vector 5 ioapic 0 pin 5 
triggering 0 polarity 0
[    2.018060] xen_set_ioapic_routing: irq 6 gsi 6 vector 6 ioapic 0 pin 6 
triggering 0 polarity 0
[    2.026715] xen_set_ioapic_routing: irq 7 gsi 7 vector 7 ioapic 0 pin 7 
triggering 0 polarity 0
[    2.035367] xen_set_ioapic_routing: irq 8 gsi 8 vector 8 ioapic 0 pin 8 
triggering 0 polarity 0
[    2.044023] xen_set_ioapic_routing: irq 9 gsi 9 vector 9 ioapic 0 pin 9 
triggering 1 polarity 0
[    2.052677] xen_set_ioapic_routing: irq 10 gsi 10 vector 10 ioapic 0 pin 10 
triggering 0 polarity 0
[    2.061678] xen_set_ioapic_routing: irq 11 gsi 11 vector 11 ioapic 0 pin 11 
triggering 0 polarity 0
[    2.070677] xen_set_ioapic_routing: irq 12 gsi 12 vector 12 ioapic 0 pin 12 
triggering 0 polarity 0
[    2.079679] xen_set_ioapic_routing: irq 13 gsi 13 vector 13 ioapic 0 pin 13 
triggering 0 polarity 0
[    2.088678] xen_set_ioapic_routing: irq 14 gsi 14 vector 14 ioapic 0 pin 14 
triggering 0 polarity 0
[    2.097679] xen_set_ioapic_routing: irq 15 gsi 15 vector 15 ioapic 0 pin 15 
triggering 0 polarity 0
[    2.106680] Detected 2128.022 MHz processor.
[    2.122288] Console: colour VGA+ 80x25
[    2.125860] console handover: boot [xenboot0] -> real [hvc0]
[    2.131499] installing Xen timer for CPU 0
[    2.135707] Calibrating delay loop (skipped), value calculated using timer 
frequency.. 4256.04 BogoMIPS (lpj=2128022)
[    2.146316] Security Framework initialized
[    2.150432] SELinux:  Initializing.
[    2.153995] Mount-cache hash table entries: 256
[    2.158710] Initializing cgroup subsys ns
[    2.162635] Initializing cgroup subsys cpuacct
[    2.167138] Initializing cgroup subsys freezer
[    2.171664] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.176388] CPU: L2 cache: 256K
[    2.179591] CPU: L3 cache: 4096K
[    2.182886] CPU: Unsupported number of siblings 16
[    2.187473] mce: CPU supports 9 MCE banks
[    2.191825] Performance Counters: unsupported p6 CPU model 26 no PMU 
driver, software counters only.
[    2.200977] SMP alternatives: switching to UP code
[    2.251595] ACPI: Core revision 20090521
[    2.517109] installing Xen timer for CPU 1
[    2.521153] SMP alternatives: switching to SMP code
[    0.000012] Initializing CPU#1
[    0.000058] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000061] CPU: L2 cache: 256K
[    0.000062] CPU: L3 cache: 4096K
[    0.000066] CPU: Unsupported number of siblings 16
[    0.000070] mce: CPU supports 9 MCE banks
[    2.571889] installing Xen timer for CPU 2
[    0.000010] Initializing CPU#2
[    0.000053] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000056] CPU: L2 cache: 256K
[    0.000058] CPU: L3 cache: 4096K
[    0.000061] CPU: Unsupported number of siblings 16
[    0.000065] mce: CPU supports 9 MCE banks
[    2.599397] installing Xen timer for CPU 3
[    0.000010] Initializing CPU#3
[    0.000053] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000056] CPU: L2 cache: 256K
[    0.000058] CPU: L3 cache: 4096K
[    0.000061] CPU: Unsupported number of siblings 16
[    0.000065] mce: CPU supports 9 MCE banks
[    2.626852] Brought up 4 CPUs
[    2.653751] Booting paravirtualized kernel on Xen
[    2.658355] Xen version: 4.0.0-rc5 (preserve-AD) (dom0)
[    2.663809] Grant tables using version 2 layout.
[    2.668348] Grant table initialized
[    2.671905] Time:  4:05:42  Date: 03/02/10
[    2.676092] NET: Registered protocol family 16
[    2.680954] xenbus_probe_init ok
[    2.684481] ACPI FADT declares the system doesn't support PCIe ASPM, so 
disable it
[    2.691949] ACPI: bus type pci registered
[    2.696185] PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
[    2.703044] PCI: MCFG area at f8000000 reserved in E820
[    2.723933] PCI: Using MMCONFIG at f8000000 - fbffffff
[    2.728975] PCI: Using configuration type 1 for base access
[    2.749021] bio: create slab <bio-0> at 0
[    2.839641] ACPI: BIOS _OSI(Linux) query ignored
[    2.863825] ACPI: Interpreter enabled
[    2.867392] ACPI: (supports S0 S1 S3 S4 S5)
[    2.871633] ACPI: Using IOAPIC for interrupt routing
[    2.985228] ACPI Warning: Incorrect checksum in table [TCPA] - 00, should 
be 7F 20090521 tbutils-246
[    2.994248] ACPI Warning: Incorrect checksum in table [_RAT] - 00, should 
be 63 20090521 tbutils-246
[    3.003570] ACPI: No dock devices found.
[    3.022439] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    3.027363] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    3.033357] pci 0000:00:00.0: PME# disabled
[    3.037747] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    3.043741] pci 0000:00:01.0: PME# disabled
[    3.048132] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    3.054126] pci 0000:00:03.0: PME# disabled
[    3.058522] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    3.064516] pci 0000:00:07.0: PME# disabled
[    3.069824] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    3.075819] pci 0000:00:1a.7: PME# disabled
[    3.080191] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    3.086203] pci 0000:00:1c.0: PME# disabled
[    3.090584] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    3.096588] pci 0000:00:1c.5: PME# disabled
[    3.101504] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    3.107498] pci 0000:00:1d.7: PME# disabled
[    3.111983] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 
ACPI/GPIO/TCO
[    3.119534] pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH6 GPIO
[    3.126460] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0c00 
(mask 007f)
[    3.134072] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 00e0 
(mask 0007)
[    3.141688] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0900 
(mask 003f)
[    3.149566] pci 0000:00:1f.2: PME# supported from D3hot
[    3.154698] pci 0000:00:1f.2: PME# disabled
[    3.159204] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    3.165197] pci 0000:01:00.0: PME# disabled
[    3.171968] pci 0000:06:00.0: PME# supported from D3hot D3cold
[    3.177707] pci 0000:06:00.0: PME# disabled
[    3.182259] pci 0000:07:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.188776] pci 0000:07:0a.0: PME# disabled
[    3.193082] pci 0000:00:1e.0: transparent bridge
(XEN) PCI add device 00:00.0
(XEN) PCI add device 00:01.0
(XEN) PCI add device 00:03.0
(XEN) PCI add device 00:07.0
(XEN) PCI add device 00:14.0
(XEN) PCI add device 00:14.1
(XEN) PCI add device 00:14.2
(XEN) PCI add device 00:1a.0
(XEN) PCI add device 00:1a.1
(XEN) PCI add device 00:1a.2
(XEN) PCI add device 00:1a.7
(XEN) PCI add device 00:1c.0
(XEN) PCI add device 00:1c.5
(XEN) PCI add device 00:1d.0
(XEN) PCI add device 00:1d.1
(XEN) PCI add device 00:1d.2
(XEN) PCI add device 00:1d.7
(XEN) PCI add device 00:1e.0
(XEN) PCI add device 00:1f.0
(XEN) PCI add device 00:1f.2
(XEN) PCI add device 00:1f.3
(XEN) PCI add device 01:00.0
(XEN) PCI add device 03:00.0
(XEN) PCI add device 06:00.0
(XEN) PCI add device 07:0a.0
[    4.252477] ACPI: PCI Root Bridge [PCI7] (0000:20)
[    4.257405] pci 0000:20:03.0: PME# supported from D0 D3hot D3cold
[    4.263398] pci 0000:20:03.0: PME# disabled
[    4.267807] pci 0000:20:07.0: PME# supported from D0 D3hot D3cold
[    4.273800] pci 0000:20:07.0: PME# disabled
[    4.278200] pci 0000:20:09.0: PME# supported from D0 D3hot D3cold
[    4.284194] pci 0000:20:09.0: PME# disabled
(XEN) PCI add device 20:03.0
(XEN) PCI add device 20:07.0
(XEN) PCI add device 20:09.0
(XEN) PCI add device 20:14.0
(XEN) PCI add device 20:14.1
(XEN) PCI add device 20:14.2
[    4.415092] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
[    4.422796] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 15)
[    4.430509] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    4.438194] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) 
*0, disabled.
[    4.446995] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    4.454679] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) 
*0, disabled.
[    4.463497] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    4.471191] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    4.478778] xenbus_probe_backend_init bus registered ok
[    4.483969] xenbus_probe_frontend_init bus registered ok
[    4.489271] xen_balloon: Initialising balloon driver with page order 0.
[    4.496397] SCSI subsystem initialized
[    4.500653] usbcore: registered new interface driver usbfs
[    4.506110] usbcore: registered new interface driver hub
[    4.511514] usbcore: registered new device driver usb
[    4.516977] PCI: Using ACPI for IRQ routing
[    4.521275] IO APIC resources couldn't be allocated.
[    4.551576] cfg80211: Using static regulatory domain info
[    4.556877] cfg80211: Regulatory domain: US
[    4.561116]  (start_freq - end_freq @ bandwidth), (max_antenna_gain, 
max_eirp)
[    4.568384]  (2402000 KHz - 2472000 KHz @ 40000 KHz), (600 mBi, 2700 mBm)
[    4.575224]  (5170000 KHz - 5190000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.582062]  (5190000 KHz - 5210000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.588898]  (5210000 KHz - 5230000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.595735]  (5230000 KHz - 5330000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    4.602571]  (5735000 KHz - 5835000 KHz @ 40000 KHz), (600 mBi, 3000 mBm)
[    4.609421] cfg80211: Calling CRDA for country: US
[    4.614314] NetLabel: Initializing
[    4.617711] NetLabel:  domain hash size = 128
[    4.622124] NetLabel:  protocols = UNLABELED CIPSOv4
[    4.627155] NetLabel:  unlabeled traffic allowed by default
[    4.644912] pnp: PnP ACPI init
[    4.647889] ACPI: bus type pnp registered
[    4.669945] pnp 00:01: io resource (0x800-0x85f) overlaps 0000:00:1f.0 BAR 
7 (0x800-0x87f), disabling
[    4.679052] pnp 00:01: io resource (0x860-0x8ff) overlaps 0000:00:1f.0 BAR 
7 (0x800-0x87f), disabling
[    4.689092] xen_allocate_pirq: returning irq 13 for gsi 13
[    4.694483] xen_set_ioapic_routing: irq 13 gsi 13 vector 13 ioapic 0 pin 13 
triggering 0 polarity 0
[    4.704265] xen_allocate_pirq: returning irq 8 for gsi 8
[    4.709483] xen_set_ioapic_routing: irq 8 gsi 8 vector 8 ioapic 0 pin 8 
triggering 0 polarity 0
[    4.732171] xen_allocate_pirq: returning irq 7 for gsi 7
[    4.737389] xen_set_ioapic_routing: irq 7 gsi 7 vector 7 ioapic 0 pin 7 
triggering 0 polarity 0
[    4.752817] xen_allocate_pirq: returning irq 4 for gsi 4
[    4.758033] xen_set_ioapic_routing: irq 4 gsi 4 vector 4 ioapic 0 pin 4 
triggering 0 polarity 0
(XEN) io_apic.c:2291:
(XEN) ioapic_guest_write: apic=0, pin=4, irq=4
(XEN) ioapic_guest_write: new_entry=00000904
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
[    4.789132] xen_allocate_pirq: returning irq 3 for gsi 3
[    4.794350] xen_set_ioapic_routing: irq 3 gsi 3 vector 3 ioapic 0 pin 3 
triggering 0 polarity 0
[    4.823261] pnp: PnP ACPI: found 11 devices
[    4.827359] ACPI: ACPI bus type pnp unregistered
[    4.832028] system 00:01: ioport range 0xc00-0xc7f has been reserved
[    4.844924] PM-Timer failed consistency check  (0x0xffffff) - aborting.
[    4.851585] pci 0000:01:00.0: PCI bridge, secondary bus 0000:02
[    4.857404] pci 0000:01:00.0:   IO window: disabled
[    4.862343] pci 0000:01:00.0:   MEM window: disabled
[    4.867362] pci 0000:01:00.0:   PREFETCH window: disabled
[    4.872818] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    4.878780] pci 0000:00:01.0:   IO window: disabled
[    4.883719] pci 0000:00:01.0:   MEM window: 0xf3e00000-0xf3efffff
[    4.889861] pci 0000:00:01.0:   PREFETCH window: disabled
[    4.895318] pci 0000:00:03.0: PCI bridge, secondary bus 0000:03
[    4.901284] pci 0000:00:03.0:   IO window: 0xd000-0xdfff
[    4.906657] pci 0000:00:03.0:   MEM window: 0xf4000000-0xf7efffff
[    4.912796] pci 0000:00:03.0:   PREFETCH window: 0x000000e0000000-
0x000000efffffff
[    4.920415] pci 0000:00:07.0: PCI bridge, secondary bus 0000:04
[    4.926378] pci 0000:00:07.0:   IO window: disabled
[    4.931319] pci 0000:00:07.0:   MEM window: 0xf3f00000-0xf3ffffff
[    4.937461] pci 0000:00:07.0:   PREFETCH window: disabled
[    4.942917] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:05
[    4.948880] pci 0000:00:1c.0:   IO window: disabled
[    4.953819] pci 0000:00:1c.0:   MEM window: disabled
[    4.958836] pci 0000:00:1c.0:   PREFETCH window: disabled
[    4.964293] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:06
[    4.970256] pci 0000:00:1c.5:   IO window: disabled
[    4.975196] pci 0000:00:1c.5:   MEM window: 0xf3d00000-0xf3dfffff
[    4.981338] pci 0000:00:1c.5:   PREFETCH window: disabled
[    4.986794] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:07
[    4.992757] pci 0000:00:1e.0:   IO window: disabled
[    4.997697] pci 0000:00:1e.0:   MEM window: 0xf3c00000-0xf3cfffff
[    5.003838] pci 0000:00:1e.0:   PREFETCH window: disabled
[    5.009327] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.018378] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.025164] xen_set_ioapic_routing: irq 28 gsi 28 vector 28 ioapic 1 pin 4 
triggering 1 polarity 1
[    5.034129] pci 0000:01:00.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28
[    5.040898] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.046420] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.055504] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.062273] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.067796] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.076880] pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.083650] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.089173] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.098255] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.105046] xen_set_ioapic_routing: irq 17 gsi 17 vector 17 ioapic 0 pin 17 
triggering 1 polarity 1
[    5.114094] pci 0000:00:1c.5: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    5.120873] pci 0000:20:03.0: PCI bridge, secondary bus 0000:21
[    5.126812] pci 0000:20:03.0:   IO window: disabled
[    5.131751] pci 0000:20:03.0:   MEM window: 0xdfe00000-0xdfefffff
[    5.137893] pci 0000:20:03.0:   PREFETCH window: disabled
[    5.143351] pci 0000:20:07.0: PCI bridge, secondary bus 0000:22
[    5.149313] pci 0000:20:07.0:   IO window: disabled
[    5.154253] pci 0000:20:07.0:   MEM window: 0xdfd00000-0xdfdfffff
[    5.160394] pci 0000:20:07.0:   PREFETCH window: disabled
[    5.165851] pci 0000:20:09.0: PCI bridge, secondary bus 0000:23
[    5.171814] pci 0000:20:09.0:   IO window: disabled
[    5.176753] pci 0000:20:09.0:   MEM window: 0xdfc00000-0xdfcfffff
[    5.182895] pci 0000:20:09.0:   PREFETCH window: disabled
[    5.188362] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.193889] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.202972] pci 0000:20:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.209744] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.215265] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.224349] pci 0000:20:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.231118] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.236642] xen_set_ioapic_routing: irq 16 gsi 16 vector 16 ioapic 0 pin 16 
triggering 1 polarity 1
[    5.245725] pci 0000:20:09.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.252565] NET: Registered protocol family 2
[    5.256975] IP route cache hash table entries: 262144 (order: 9, 2097152 
bytes)
[    5.264724] TCP established hash table entries: 262144 (order: 10, 4194304 
bytes)
[    5.273037] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    5.279884] TCP: Hash tables configured (established 262144 bind 65536)
[    5.286396] TCP reno registered
[    5.289717] NET: Registered protocol family 1
[    5.294064] Trying to unpack rootfs image as initramfs...
[    5.319489] Freeing initrd memory: 13307k freed
[    5.326763] kvm: no hardware support
[    5.330249] has_svm: not amd
[    5.333188] kvm: no hardware support
[    5.337059] Simple Boot Flag at 0x7a set to 0x80
[    5.345116] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, 
Peter Oruba
[    5.352837] Scanning for low memory corruption every 60 seconds
[    5.359279] audit: initializing netlink socket (disabled)
[    5.364602] type=2000 audit(1267502744.564:1): initialized
[    5.380101] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    5.390789] VFS: Disk quotas dquot_6.5.2
[    5.394742] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    5.402426] msgmni has been set to 10324
[    2.807153] alg: No test for stdrng (krng)
[    5.411323] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 
252)
[    5.418612] io scheduler noop registered
[    5.422596] io scheduler anticipatory registered
[    5.427264] io scheduler deadline registered
[    5.431610] io scheduler cfq registered (default)
[    5.440319] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.446304] input: Power Button as 
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.453593] ACPI: Power Button [PWRF]
[    5.457445] input: Power Button as 
/devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    5.465544] ACPI: Power Button [VBTN]
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PPC: 0
[    5.475647] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, 
bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, 
bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 0 initialization completed
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PPC: 0
[    5.555523] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(2) cpuid(1) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, 
bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, 
bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 1 initialization completed
(XEN) Set CPU acpi_id(3) cpuid(2) Px State info:
(XEN)   _PPC: 0
[    5.635474] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(3) cpuid(2) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, 
bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, 
bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 2 initialization completed
(XEN) Set CPU acpi_id(4) cpuid(3) Px State info:
(XEN)   _PPC: 0
[    5.715407] ACPI: CPU-1 (power states: C1[C1] C2[C2] C3[C3])
(XEN) Set CPU acpi_id(4) cpuid(3) Px State info:
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=64, 
bit_offset=0, reserved=0, address=409
(XEN)   _PCT: descriptor=130, length=12, space_id=127, bit_width=16, 
bit_offset=0, reserved=0, address=408
(XEN)   _PSS: state_count=5
(XEN)   State0: 2128MHz 80000mW 10us 10us 0x10 0x10
(XEN)   State1: 1995MHz 66000mW 10us 10us 0xf 0xf
(XEN)   State2: 1862MHz 55000mW 10us 10us 0xe 0xe
(XEN)   State3: 1729MHz 45000mW 10us 10us 0xd 0xd
(XEN)   State4: 1596MHz 37000mW 10us 10us 0xc 0xc
(XEN)   _PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=4
(XEN)   _PPC: 0
(XEN) xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) max_freq: 2128000    second_max_freq: 1995000
(XEN) CPU 3 initialization completed
[    5.888601] Event-channel device installed.
[    5.896657] blktap_device_init: blktap device major 253
[    5.901791] blktap_ring_init: blktap ring major: 251
[    5.907879] registering netback
[    5.917811] hpet_acpi_add: no address or irqs in _CRS
[    5.923031] Non-volatile memory driver v1.3
[    5.927205] Linux agpgart interface v0.103
[    5.931548] [drm] Initialized drm 1.1.0 20060810
[    5.936124] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    5.942676] probe_irq_on: ENTRY!
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[    5.952512] ------------[ cut here ]------------
[    5.957180] WARNING: at /root/xen/xen-unstable.hg/linux-2.6-
pvops.git/kernel/irq/autoprobe.c:69 probe_irq_on+0xb3/0x213()
[    5.968172] Hardware name: Precision WorkStation T7500
[    5.973537] Modules linked in:
[    5.976648] Pid: 1, comm: swapper Not tainted 2.6.31.6 #3
[    5.982105] Call Trace:
[    5.984618]  [<ffffffff8106938f>] warn_slowpath_common+0x77/0x8f
[    5.990670]  [<ffffffff810693b6>] warn_slowpath_null+0xf/0x11
[    5.996467]  [<ffffffff810ae040>] probe_irq_on+0xb3/0x213
[    6.001926]  [<ffffffff812c79a9>] serial8250_config_port+0x781/0x98d
[    6.008324]  [<ffffffff812c3ed6>] uart_add_one_port+0x11d/0x301
[    6.014298]  [<ffffffff811f3b3d>] ? kobject_init+0x43/0x83
[    6.019842]  [<ffffffff81961a24>] serial8250_init+0xfe/0x143
[    6.025546]  [<ffffffff81961926>] ? serial8250_init+0x0/0x143
[    6.031347]  [<ffffffff8100a087>] do_one_initcall+0x59/0x179
[    6.037058]  [<ffffffff81938f7a>] kernel_init+0x16f/0x1c5
[    6.042515]  [<ffffffff81033d6a>] child_rip+0xa/0x20
[    6.047528]  [<ffffffff81032f27>] ? int_ret_from_sys_call+0x7/0x1b
[    6.053760]  [<ffffffff810336dd>] ? retint_restore_args+0x5/0x6
[    6.059731]  [<ffffffff81033d60>] ? child_rip+0x0/0x20
[    6.064930] ---[ end trace 11878b47d03d9332 ]---
[    6.069595] probe_irq_on: calling msleep(20)
<<<HANGS, PRESS POWER BUTTON>>>>
[   60.833667] probe_irq_on: Returned from msleep(20)
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[   60.845033] probe_irq_on: calling msleep(100) 
<<<HANGS, PRESS POWER BUTTON>>>>
[   76.386382] probe_irq_on: Returned from msleep(100)
[   76.391279] probe_irq_on: EXIT!
[   76.394535] probe_irq_on: ENTRY!
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[   76.404698] ------------[ cut here ]------------
[   76.409360] WARNING: at /root/xen/xen-unstable.hg/linux-2.6-
pvops.git/kernel/irq/autoprobe.c:69 probe_irq_on+0xb3/0x213()
[   76.420351] Hardware name: Precision WorkStation T7500
[   76.425718] Modules linked in:
[   76.428830] Pid: 1, comm: swapper Tainted: G        W  2.6.31.6 #3
[   76.435059] Call Trace:
[   76.437577]  [<ffffffff8106938f>] warn_slowpath_common+0x77/0x8f
[   76.443630]  [<ffffffff810693b6>] warn_slowpath_null+0xf/0x11
[   76.449428]  [<ffffffff810ae040>] probe_irq_on+0xb3/0x213
[   76.454885]  [<ffffffff812c79e2>] serial8250_config_port+0x7ba/0x98d
[   76.461285]  [<ffffffff812c3ed6>] uart_add_one_port+0x11d/0x301
[   76.467257]  [<ffffffff811f3b3d>] ? kobject_init+0x43/0x83
[   76.472800]  [<ffffffff81961a24>] serial8250_init+0xfe/0x143
[   76.478506]  [<ffffffff81961926>] ? serial8250_init+0x0/0x143
[   76.484305]  [<ffffffff8100a087>] do_one_initcall+0x59/0x179
[   76.490016]  [<ffffffff81938f7a>] kernel_init+0x16f/0x1c5
[   76.495473]  [<ffffffff81033d6a>] child_rip+0xa/0x20
[   76.500488]  [<ffffffff81032f27>] ? int_ret_from_sys_call+0x7/0x1b
[   76.506720]  [<ffffffff810336dd>] ? retint_restore_args+0x5/0x6
[   76.512691]  [<ffffffff81033d60>] ? child_rip+0x0/0x20
[   76.517886] ---[ end trace 11878b47d03d9333 ]---
[   76.522554] probe_irq_on: calling msleep(20) 
<<<HANGS, PRESS POWER BUTTON>>>>
[  109.284906] probe_irq_on: Returned from msleep(20)
(XEN) irq.c:1182:d0 Cannot bind IRQ 0 to guest. Will not share with others.
[  109.296271] probe_irq_on: calling msleep(100) 
<<<HANGS, PRESS POWER BUTTON>>>>
[  111.941064] probe_irq_on: Returned from msleep(100)
[  111.945863] probe_irq_on: EXIT!
[  111.949166] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[  111.956146] 00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[  111.964407] brd: module loaded
[  111.968666] loop: module loaded
[  111.971867] input: Macintosh mouse button emulation as 
/devices/virtual/input/input2
[  111.980123] xen_set_ioapic_routing: irq 20 gsi 20 vector 20 ioapic 0 pin 20 
triggering 1 polarity 1
[  111.989062] ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[  111.996048] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 
impl SATA mode
[  112.004121] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems

[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot]
  2010-03-02 19:23             ` dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot] Nadolski, Ed
@ 2010-03-03 18:18               ` Konrad Rzeszutek Wilk
  2010-03-15 14:59                 ` Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-03-03 18:18 UTC (permalink / raw)
  To: Nadolski, Ed; +Cc: Jeremy Fitzhardinge, Xen-devel

> I've found out a bit more.  First, I've upgraded to Xen 4.0.0-rc5, but the problem persists. 

Bummer..
> 
> I've pasted some more trace below, including a WARN_ON() before the call to msleep().  The jumps in the timestamps show where msleep() hung and I hit the power button to force it to resume.
> 
> Looks like the serial8250 driver gets IRQ 3 for ttyS1.  I'm not clear what the "will not share" message for IRQ 0 means -- maybe it means Xen won't allow the IRQ to be shared with a guest?  It seems to happen in a loop that is initializing all the IRQs, not just the IRQ for the serial port.
> 
> Interestingly, I can make the hang go away by specifying "acpi_skip_timer_override" to xen in grub.conf.  AFAICT this is meant for some BIOS issues, but I don't think this system has a problem BIOS, since it cleanly boots Xen 3.4.1 & CentOS 5.3 dom0 without acpi_skip_timer_override.  Does that sound like maybe some kind of issue in the recent ACPI code?  Would that be in Xen or in the dom0 Linux?  

Well, to be fair, 5.3 is a bit ancient. And since then the ACPI code in
2.6.31 handles much more - it might be that you are hitting something new.

I don't remember, but did you try just booting bare-metal with the
pv-ops kernel? No Xen, just pv-ops by itself. Did it boot but without
the serial console?

Also can you try booting the kernel with Xen, with 'initcall_debug' for
your kernel command line? That "Xen: Cannot share IRQ0 with guest" is troubling
me and I want to have an idea what part of the kernel code triggers
this.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot]
  2010-03-03 18:18               ` Konrad Rzeszutek Wilk
@ 2010-03-15 14:59                 ` Nadolski, Ed
  2010-03-16 12:52                   ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 12+ messages in thread
From: Nadolski, Ed @ 2010-03-15 14:59 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, Xen-devel

> -----Original Message-----
> From: Konrad Rzeszutek Wilk [mailto:konrad.wilk@oracle.com]
> Sent: Wednesday, March 03, 2010 11:19 AM
> To: Nadolski, Ed
> Cc: Pasi Kärkkäinen; Jeremy Fitzhardinge; Xen-devel@lists.xensource.com
> Subject: Re: [Xen-devel] dom0 hang in xen-4.0.0-rc5 - possible acpi
> issue? [WAS: Using xen-unstable, dom0 hangs during boot]
> 
> > I've found out a bit more.  First, I've upgraded to Xen 4.0.0-rc5,
> but the problem persists.
> 
> Bummer..
> >
> > I've pasted some more trace below, including a WARN_ON() before the
> call to msleep().  The jumps in the timestamps show where msleep() hung
> and I hit the power button to force it to resume.
> >
> > Looks like the serial8250 driver gets IRQ 3 for ttyS1.  I'm not clear
> what the "will not share" message for IRQ 0 means -- maybe it means Xen
> won't allow the IRQ to be shared with a guest?  It seems to happen in a
> loop that is initializing all the IRQs, not just the IRQ for the serial
> port.
> >
> > Interestingly, I can make the hang go away by specifying
> "acpi_skip_timer_override" to xen in grub.conf.  AFAICT this is meant
> for some BIOS issues, but I don't think this system has a problem BIOS,
> since it cleanly boots Xen 3.4.1 & CentOS 5.3 dom0 without
> acpi_skip_timer_override.  Does that sound like maybe some kind of
> issue in the recent ACPI code?  Would that be in Xen or in the dom0
> Linux?
> 
> Well, to be fair, 5.3 is a bit ancient. And since then the ACPI code in
> 2.6.31 handles much more - it might be that you are hitting something
> new.
> 
> I don't remember, but did you try just booting bare-metal with the
> pv-ops kernel? No Xen, just pv-ops by itself. Did it boot but without
> the serial console?
> 
> Also can you try booting the kernel with Xen, with 'initcall_debug' for
> your kernel command line? That "Xen: Cannot share IRQ0 with guest" is
> troubling
> me and I want to have an idea what part of the kernel code triggers
> this.


Everything seems to work if I specify acpi_skip_timer_override in grub.conf.  I think I may be seeing the following issue:

https://bugs.launchpad.net/ubuntu/+source/linux/+bug/272247?comments=all
System freezes during boot, unless I hold a key down
Ubuntu >> "linux" package >> Bugs >> Bug #272247

> The problem behind this seems not limited to a certain controller
> chip, but related to ACPI BIOS definitions. The IRQ0 override
> defines to which interrupt number the timer interrupt is supposed
> to be routed. Most BIOS define a route to IRQ2, so the timer
> source (hpet in most cases) has to deliver an IRQ2 whenever a
> timer expires. The problem is, that this is not always correct
> (either hpet does not use IRQ2 or IRQ2 is not enabled on the
> chipset). So as soon as all CPUs go into sleep there is no
> timer irq to wake them up. To solve this automatically one
> would need documentation about the chipsets pci config space
> which is often secret. 
>
> Workaround for affected systems: Use of "acpi_skip_timer_override"
> as kernel command line option. Sometimes "nohpet" or "acpi=noirq"
> have been reported to work, too."


Is there a way that I can verify that this is the issue?

Thanks again,
Ed

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot]
  2010-03-15 14:59                 ` Nadolski, Ed
@ 2010-03-16 12:52                   ` Konrad Rzeszutek Wilk
  2010-03-17 16:34                     ` Nadolski, Ed
  0 siblings, 1 reply; 12+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-03-16 12:52 UTC (permalink / raw)
  To: Nadolski, Ed; +Cc: Jeremy Fitzhardinge, Xen-devel

> 
> Everything seems to work if I specify acpi_skip_timer_override in grub.conf.  I think I may be seeing the following issue:
> 
> https://bugs.launchpad.net/ubuntu/+source/linux/+bug/272247?comments=all
> System freezes during boot, unless I hold a key down
> Ubuntu >> "linux" package >> Bugs >> Bug #272247
> 
> > The problem behind this seems not limited to a certain controller
> > chip, but related to ACPI BIOS definitions. The IRQ0 override
> > defines to which interrupt number the timer interrupt is supposed
> > to be routed. Most BIOS define a route to IRQ2, so the timer
> > source (hpet in most cases) has to deliver an IRQ2 whenever a
> > timer expires. The problem is, that this is not always correct
> > (either hpet does not use IRQ2 or IRQ2 is not enabled on the
> > chipset). So as soon as all CPUs go into sleep there is no
> > timer irq to wake them up. To solve this automatically one
> > would need documentation about the chipsets pci config space
> > which is often secret. 

Do you have the MCP67 chipset?
> >
> > Workaround for affected systems: Use of "acpi_skip_timer_override"
> > as kernel command line option. Sometimes "nohpet" or "acpi=noirq"
> > have been reported to work, too."
> 
> 
> Is there a way that I can verify that this is the issue?

Yes. You need to boot the pv-ops under bare-metal so that we can be sure
this is not a Xen hypervisor problem, but the pv-ops kernel having an
issue.

Please provide the serial output with debugging turned on (debug initcall_debug
apic=debug).

Thanks.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot]
  2010-03-16 12:52                   ` Konrad Rzeszutek Wilk
@ 2010-03-17 16:34                     ` Nadolski, Ed
  0 siblings, 0 replies; 12+ messages in thread
From: Nadolski, Ed @ 2010-03-17 16:34 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 2683 bytes --]

> -----Original Message-----
> From: Konrad Rzeszutek Wilk [mailto:konrad.wilk@oracle.com]
> Sent: Tuesday, March 16, 2010 6:53 AM
> To: Nadolski, Ed
> Cc: Pasi Kärkkäinen; Jeremy Fitzhardinge; Xen-devel@lists.xensource.com
> Subject: Re: [Xen-devel] dom0 hang in xen-4.0.0-rc5 - possible acpi
> issue? [WAS: Using xen-unstable, dom0 hangs during boot]
> 
> >
> > Everything seems to work if I specify acpi_skip_timer_override in
> grub.conf.  I think I may be seeing the following issue:
> >
> >
> https://bugs.launchpad.net/ubuntu/+source/linux/+bug/272247?comments=all
> > System freezes during boot, unless I hold a key down
> > Ubuntu >> "linux" package >> Bugs >> Bug #272247
> >
> > > The problem behind this seems not limited to a certain controller
> > > chip, but related to ACPI BIOS definitions. The IRQ0 override
> > > defines to which interrupt number the timer interrupt is supposed
> > > to be routed. Most BIOS define a route to IRQ2, so the timer
> > > source (hpet in most cases) has to deliver an IRQ2 whenever a
> > > timer expires. The problem is, that this is not always correct
> > > (either hpet does not use IRQ2 or IRQ2 is not enabled on the
> > > chipset). So as soon as all CPUs go into sleep there is no
> > > timer irq to wake them up. To solve this automatically one
> > > would need documentation about the chipsets pci config space
> > > which is often secret.
> 
> Do you have the MCP67 chipset?

This is the Intel 5520 chipset (Dell T7500 quad-core Xeon workstation).

(BTW I'm now running xen 4.0.0-rc6 and still seeing this.)


> > > Workaround for affected systems: Use of "acpi_skip_timer_override"
> > > as kernel command line option. Sometimes "nohpet" or "acpi=noirq"
> > > have been reported to work, too."
> >
> >
> > Is there a way that I can verify that this is the issue?
> 
> Yes. You need to boot the pv-ops under bare-metal so that we can be sure
> this is not a Xen hypervisor problem, but the pv-ops kernel having an issue.

The pv-ops kernel boots fine on baremetal, without specifying acpi_skip_timer_override.  So I guess this is a Xen issue after all. Here is the grub.conf that I used to boot the baremetal:

title Fedora-12 (2.6.31.12) Baremetal dom0 boot
        root (hd0,0)
        kernel /vmlinuz-2.6.31.12 ro root=UUID=edbcbc29-f3e4-4985-80c1-3c3b0ce24d17  LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200 debug initcall_debug apic=debug
        initrd /initramfs-2.6.31.12.img


> Please provide the serial output with debugging turned on (debug
> initcall_debug apic=debug).

Attached.

Thanks,
Ed


[-- Attachment #2: serialtrace4.txt --]
[-- Type: text/plain, Size: 167799 bytes --]

# #####
#
# Serial console trace output for boot of pvops dom0 Linux kernel atop baremetal,
# using the following entry in /etc/grub.conf:
#
#
# title Fedora-12 (2.6.31.12) Baremetal dom0 boot
#         root (hd0,0)
#         kernel /vmlinuz-2.6.31.12 ro root=UUID=edbcbc29-f3e4-4985-80c1-3c3b0ce24d17  LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200 debug initcall_debug apic=debug
#         initrd /initramfs-2.6.31.12.img
#
# System: Dell T7500
#   Date: 03/17/2010
#
# #####


[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.31.12 (root@truckee) (gcc version 4.4.2 20091027 (Red Hat 4.4.2-7) (GCC) ) #2 SMP Wed Mar 10 14:01:22 MST 2010
[    0.000000] Command line: ro root=UUID=edbcbc29-f3e4-4985-80c1-3c3b0ce24d17  LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200 debug initcall_debug apic=debug
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009e400 (usable)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  BIOS-e820: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  BIOS-e820: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  BIOS-e820: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 00000001a4000000 (usable)
[    0.000000] DMI 2.5 present.
[    0.000000] last_pfn = 0x1a4000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-D3FFF write-protect
[    0.000000]   D4000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 00DBF00000 mask FFFFF00000 uncachable
[    0.000000]   1 base 00DC000000 mask FFFC000000 uncachable
[    0.000000]   2 base 00E0000000 mask FFE0000000 uncachable
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] last_pfn = 0xdbdf9 max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000006000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000006000 (reserved)
[    0.000000]  modified: 0000000000006000 - 000000000009e400 (usable)
[    0.000000]  modified: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000dbdf9c00 (usable)
[    0.000000]  modified: 00000000dbdf9c00 - 00000000dbe4bc00 (ACPI NVS)
[    0.000000]  modified: 00000000dbe4bc00 - 00000000dbe4dc00 (ACPI data)
[    0.000000]  modified: 00000000dbe4dc00 - 00000000dc000000 (reserved)
[    0.000000]  modified: 00000000f8000000 - 00000000fd000000 (reserved)
[    0.000000]  modified: 00000000fe000000 - 00000000fed00400 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  modified: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 00000001a4000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000dbdf9000
[    0.000000]  0000000000 - 00dbc00000 page 2M
[    0.000000]  00dbc00000 - 00dbdf9000 page 4k
[    0.000000] kernel direct mapping tables up to dbdf9000 @ 8000-e000
[    0.000000] init_memory_mapping: 0000000100000000-00000001a4000000
[    0.000000]  0100000000 - 01a4000000 page 2M
[    0.000000] kernel direct mapping tables up to 1a4000000 @ c000-14000
[    0.000000] RAMDISK: 37a30000 - 37fefb03
[    0.000000] ACPI: RSDP 00000000000febf0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 00000000000fcc3c 00084 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: FACP 00000000000fcd34 000F4 (v03 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: DSDT 00000000ffe9a4ee 05732 (v01   DELL    dt_ex 00001000 INTL 20050624)
[    0.000000] ACPI: FACS 00000000dbdf9c00 00040
[    0.000000] ACPI: SSDT 00000000ffe9fd41 000AC (v01   DELL    st_ex 00001000 INTL 20050624)
[    0.000000] ACPI: APIC 00000000000fce28 0016A (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: BOOT 00000000000fcf92 00028 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: ASF! 00000000000fcfba 00096 (v32 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: MCFG 00000000000fd050 0003E (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: HPET 00000000000fd08e 00038 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: TCPA 00000000000fd2ea 00032 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: DMAR 00000000000fd31c 000F8 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: SLIC 00000000000fd0c6 00176 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: _RAT 00000000000fdece 00030 (v01 DELL    B10K    00000015 ASL  00000061)
[    0.000000] ACPI: SSDT 00000000dbe4dc00 010F4 (v01  INTEL PPM RCM  80000001 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 01a4000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 0001b4ef34]    TEXT DATA BSS ==> [0001000000 - 0001b4ef34]
[    0.000000]   #3 [0037a30000 - 0037fefb03]          RAMDISK ==> [0037a30000 - 0037fefb03]
[    0.000000]   #4 [000009e400 - 0000100000]    BIOS reserved ==> [000009e400 - 0000100000]
[    0.000000]   #5 [0001b4f000 - 0001b4f184]              BRK ==> [0001b4f000 - 0001b4f184]
[    0.000000]   #6 [0000008000 - 000000c000]          PGTABLE ==> [0000008000 - 000000c000]
[    0.000000]   #7 [000000c000 - 000000f000]          PGTABLE ==> [000000c000 - 000000f000]
[    0.000000] Scan SMP from ffff880000000000 for 1024 bytes.
[    0.000000] Scan SMP from ffff88000009fc00 for 1024 bytes.
[    0.000000] Scan SMP from ffff8800000f0000 for 65536 bytes.
[    0.000000] Scan SMP from ffff88000009e400 for 1024 bytes.
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x001a4000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000006 -> 0x0000009e
[    0.000000]     0: 0x00000100 -> 0x000dbdf9
[    0.000000]     0: 0x00100000 -> 0x001a4000
[    0.000000] On node 0 totalpages: 1572242
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 107 pages reserved
[    0.000000]   DMA zone: 3830 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 882225 pages, LIFO batch:31
[    0.000000]   Normal zone: 9184 pages used for memmap
[    0.000000]   Normal zone: 662560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x01] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x02] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x03] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x19] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x20] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xfec80000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec80000, GSI 24-47
[    0.000000] ACPI: IOAPIC (id[0x0a] address[0xfec88000] gsi_base[48])
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec88000, GSI 48-71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] 32 Processors exceeds NR_CPUS limit of 8
[    0.000000] SMP: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] mapped APIC to ffffffffff5fb000 (fee00000)
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] mapped IOAPIC to ffffffffff5f9000 (fec80000)
[    0.000000] mapped IOAPIC to ffffffffff5f8000 (fec88000)
[    0.000000] nr_irqs_gsi: 72
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000006000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000dbdf9000 - 00000000dbdfa000
[    0.000000] PM: Registered nosave memory: 00000000dbdfa000 - 00000000dbe4b000
[    0.000000] PM: Registered nosave memory: 00000000dbe4b000 - 00000000dbe4c000
[    0.000000] PM: Registered nosave memory: 00000000dbe4c000 - 00000000dbe4d000
[    0.000000] PM: Registered nosave memory: 00000000dbe4d000 - 00000000dbe4e000
[    0.000000] PM: Registered nosave memory: 00000000dbe4e000 - 00000000dc000000
[    0.000000] PM: Registered nosave memory: 00000000dc000000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fd000000
[    0.000000] PM: Registered nosave memory: 00000000fd000000 - 00000000fe000000
[    0.000000] PM: Registered nosave memory: 00000000fe000000 - 00000000fed00000
[    0.000000] PM: Registered nosave memory: 00000000fed00000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fef00000
[    0.000000] PM: Registered nosave memory: 00000000fef00000 - 00000000ffb00000
[    0.000000] PM: Registered nosave memory: 00000000ffb00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at dc000000 (gap: dc000000:1c000000)
[    0.000000] NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages at ffff880028034000, static data 88096 bytes
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1548615
[    0.000000] Kernel command line: ro root=UUID=edbcbc29-f3e4-4985-80c1-3c3b0ce24d17  LANG=en_US.UTF-8 SYSFONT=latarcyrheb-sun16 KEYBOARDTYPE=pc KEYTABLE=us console=tty0 console=ttyS0,115200 debug initcall_debug apic=debug
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 6103324k/6881280k available (5517k kernel code, 592312k absent, 184752k reserved, 3658k data, 520k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:1288
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2128.256 MHz processor.
[    0.005778] Console: colour VGA+ 80x25
[    0.005780] console [tty0] enabled
[    0.056166] console [ttyS0] enabled
[    1.342490] hpet clockevent registered
[    1.346432] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    1.353685] Calibrating delay loop (skipped), value calculated using timer frequency.. 4256.51 BogoMIPS (lpj=2128256)
[    1.364712] Security Framework initialized
[    1.369006] SELinux:  Initializing.
[    1.372695] SELinux:  Starting in permissive mode
[    1.377598] Mount-cache hash table entries: 256
[    1.382446] Initializing cgroup subsys ns
[    1.386656] Initializing cgroup subsys cpuacct
[    1.391297] Initializing cgroup subsys freezer
[    1.395947] CPU: Physical Processor ID: 0
[    1.400151] CPU: Processor Core ID: 0
[    1.404012] CPU: L1 I cache: 32K, L1 D cache: 32K
[    1.408968] CPU: L2 cache: 256K
[    1.412305] CPU: L3 cache: 4096K
[    1.415731] mce: CPU supports 9 MCE banks
[    1.419947] using mwait in idle threads.
[    1.424065] Performance Counters: Nehalem/Corei7 events, Intel PMU driver.
[    1.431248] ... version:                 3
[    1.435541] ... bit width:               48
[    1.439918] ... generic counters:        4
[    1.444209] ... value mask:              0000ffffffffffff
[    1.449801] ... max period:              000000007fffffff
[    1.455392] ... fixed-purpose counters:  3
[    1.459683] ... counter mask:            000000070000000f
[    1.466090] ACPI: Core revision 20090521
[    1.729201] Setting APIC routing to flat
[    1.733333] Getting VERSION: 60015
[    1.736935] Getting VERSION: 60015
[    1.740534] Getting ID: 0
[    1.743354] Getting ID: 0
[    1.746174] enabled ExtINT on CPU#0
[    1.750337] ESR value before enabling vector: 0x00000040  after: 0x00000000
[    1.757491] ENABLING IO-APIC IRQs
[    1.761004] init IO_APIC IRQs
[    1.764169]  8-0 (apicid-pin) not connected
[    1.768667] IOAPIC[0]: Set routing entry (8-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    1.776332] IOAPIC[0]: Set routing entry (8-2 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[    1.783996] IOAPIC[0]: Set routing entry (8-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    1.791655] IOAPIC[0]: Set routing entry (8-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    1.799314] IOAPIC[0]: Set routing entry (8-5 -> 0x35 -> IRQ 5 Mode:0 Active:0)
[    1.806971] IOAPIC[0]: Set routing entry (8-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    1.814631] IOAPIC[0]: Set routing entry (8-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    1.822288] IOAPIC[0]: Set routing entry (8-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    1.829948] IOAPIC[0]: Set routing entry (8-9 -> 0x39 -> IRQ 9 Mode:1 Active:0)
[    1.837608] IOAPIC[0]: Set routing entry (8-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    1.845440] IOAPIC[0]: Set routing entry (8-11 -> 0x3b -> IRQ 11 Mode:0 Active:0)
[    1.853272] IOAPIC[0]: Set routing entry (8-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    1.861104] IOAPIC[0]: Set routing entry (8-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    1.868936] IOAPIC[0]: Set routing entry (8-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[    1.876767] IOAPIC[0]: Set routing entry (8-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[    1.884598]  8-16 8-17 8-18 8-19 8-20 8-21 8-22 8-23 (apicid-pin) not connected
[    1.892819] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.909015] CPU0: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
[    1.916446] Using local APIC timer interrupts.
[    1.916446] calibrating APIC timer ...
[    2.026198] ... lapic delta = 831240
[    2.029966] ... PM-Timer delta = 357950
[    2.038079] ... PM-Timer result ok
[    2.041672] ..... delta 831240
[    2.044918] ..... mult: 35706913
[    2.048338] ..... calibration result: 132998
[    2.052797] ..... CPU clock speed is 2127.0973 MHz.
[    2.057864] ..... host bus clock speed is 132.0998 MHz.
[    2.063286] calling  migration_init+0x0/0x5b @ 1
[    2.068113] initcall migration_init+0x0/0x5b returned 1 after 0 usecs
[    2.074745] initcall migration_init+0x0/0x5b returned with error code 1
[    2.081635] calling  spawn_ksoftirqd+0x0/0x59 @ 1
[    2.086539] initcall spawn_ksoftirqd+0x0/0x59 returned 0 after 0 usecs
[    2.093257] calling  init_call_single_data+0x0/0x89 @ 1
[    2.098673] initcall init_call_single_data+0x0/0x89 returned 0 after 0 usecs
[    2.105911] calling  relay_init+0x0/0x14 @ 1
[    2.110374] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    2.116658] calling  tracer_alloc_buffers+0x0/0x173 @ 1
[    2.122093] initcall tracer_alloc_buffers+0x0/0x173 returned 0 after 0 usecs
[    2.129330] calling  init_trace_printk+0x0/0x12 @ 1
[    2.134399] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    2.141322] Booting processor 1 APIC 0x2 ip 0x6000
[    2.156663] Initializing CPU#1
[    2.157409] masked ExtINT on CPU#1
[    2.217189] Calibrating delay using timer specific routine.. 4255.26 BogoMIPS (lpj=2127632)
[    2.217196] CPU: Physical Processor ID: 0
[    2.217197] CPU: Processor Core ID: 1
[    2.217200] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.217202] CPU: L2 cache: 256K
[    2.217203] CPU: L3 cache: 4096K
[    2.217206] mce: CPU supports 9 MCE banks
[    2.217896] x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
[    2.218637] CPU1: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
[    2.272726] Skipping synchronization checks as TSC is reliable.
[    2.278895] Booting processor 2 APIC 0x4 ip 0x6000
[    2.294158] Initializing CPU#2
[    2.294982] masked ExtINT on CPU#2
[    2.354106] Calibrating delay using timer specific routine.. 4255.26 BogoMIPS (lpj=2127634)
[    2.354114] CPU: Physical Processor ID: 0
[    2.354115] CPU: Processor Core ID: 2
[    2.354118] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.354119] CPU: L2 cache: 256K
[    2.354120] CPU: L3 cache: 4096K
[    2.354123] mce: CPU supports 9 MCE banks
[    2.354816] x86 PAT enabled: cpu 2, old 0x7040600070406, new 0x7010600070106
[    2.355614] CPU2: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
[    2.409706] Skipping synchronization checks as TSC is reliable.
[    2.415875] Booting processor 3 APIC 0x6 ip 0x6000
[    2.431136] Initializing CPU#3
[    2.431960] masked ExtINT on CPU#3
[    2.491024] Calibrating delay using timer specific routine.. 4255.26 BogoMIPS (lpj=2127630)
[    2.491031] CPU: Physical Processor ID: 0
[    2.491032] CPU: Processor Core ID: 3
[    2.491035] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.491037] CPU: L2 cache: 256K
[    2.491038] CPU: L3 cache: 4096K
[    2.491041] mce: CPU supports 9 MCE banks
[    2.491734] x86 PAT enabled: cpu 3, old 0x7040600070406, new 0x7010600070106
[    2.492493] CPU3: Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz stepping 05
[    2.546587] Skipping synchronization checks as TSC is reliable.
[    2.552706] Brought up 4 CPUs
[    2.555868] Total of 4 processors activated (17022.30 BogoMIPS).
[    2.562376] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    2.567536] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    2.574516] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    2.581324] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    2.590109] calling  net_ns_init+0x0/0xed @ 1
[    2.594681] initcall net_ns_init+0x0/0xed returned 0 after 0 usecs
[    2.601056] calling  e820_mark_nvs_memory+0x0/0x40 @ 1
[    2.606398] initcall e820_mark_nvs_memory+0x0/0x40 returned 0 after 0 usecs
[    2.613548] calling  cpufreq_tsc+0x0/0x28 @ 1
[    2.618098] initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
[    2.624470] calling  pci_reboot_init+0x0/0x14 @ 1
[    2.629369] initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
[    2.636088] calling  init_lapic_sysfs+0x0/0x2d @ 1
[    2.641112] initcall init_lapic_sysfs+0x0/0x2d returned 0 after 0 usecs
[    2.647918] calling  print_banner+0x0/0xe @ 1
[    2.652467] Booting paravirtualized kernel on bare hardware
[    2.658231] initcall print_banner+0x0/0xe returned 0 after 976 usecs
[    2.664777] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    2.669760] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    2.676564] calling  sysctl_init+0x0/0x32 @ 1
[    2.681213] initcall sysctl_init+0x0/0x32 returned 0 after 0 usecs
[    2.687584] calling  ksysfs_init+0x0/0xc0 @ 1
[    2.692139] initcall ksysfs_init+0x0/0xc0 returned 0 after 0 usecs
[    2.698509] calling  async_init+0x0/0x60 @ 1
[    2.702985] initcall async_init+0x0/0x60 returned 0 after 0 usecs
[    2.709270] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    2.714947] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    2.722602] calling  pm_init+0x0/0x34 @ 1
[    2.726808] initcall pm_init+0x0/0x34 returned 0 after 0 usecs
[    2.732833] calling  pm_disk_init+0x0/0x19 @ 1
[    2.737468] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    2.743927] calling  swsusp_header_init+0x0/0x2c @ 1
[    2.749082] initcall swsusp_header_init+0x0/0x2c returned 0 after 0 usecs
[    2.756060] calling  filelock_init+0x0/0x2e @ 1
[    2.760786] initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
[    2.767330] calling  init_misc_binfmt+0x0/0x41 @ 1
[    2.772315] initcall init_misc_binfmt+0x0/0x41 returned 0 after 0 usecs
[    2.779119] calling  init_script_binfmt+0x0/0x14 @ 1
[    2.784275] initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
[    2.791252] calling  init_elf_binfmt+0x0/0x14 @ 1
[    2.796149] initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    2.802865] calling  init_compat_elf_binfmt+0x0/0x14 @ 1
[    2.808368] initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    2.815692] calling  debugfs_init+0x0/0x5c @ 1
[    2.820329] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    2.826786] calling  random32_init+0x0/0xd8 @ 1
[    2.831510] initcall random32_init+0x0/0xd8 returned 0 after 0 usecs
[    2.838054] calling  gnttab_init+0x0/0x1b4 @ 1
[    2.842688] initcall gnttab_init+0x0/0x1b4 returned -19 after 0 usecs
[    2.849320] calling  early_resume_init+0x0/0x19e @ 1
[    2.854495] Time: 15:45:14  Date: 03/17/10
[    2.858786] initcall early_resume_init+0x0/0x19e returned 0 after 976 usecs
[    2.865938] calling  cpufreq_core_init+0x0/0x78 @ 1
[    2.871009] initcall cpufreq_core_init+0x0/0x78 returned 0 after 0 usecs
[    2.877900] calling  cpuidle_init+0x0/0x40 @ 1
[    2.882539] initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
[    2.888996] calling  sock_init+0x0/0x5e @ 1
[    2.893407] initcall sock_init+0x0/0x5e returned 0 after 0 usecs
[    2.899605] calling  net_inuse_init+0x0/0x26 @ 1
[    2.904418] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    2.911049] calling  netpoll_init+0x0/0x31 @ 1
[    2.915685] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    2.922142] calling  netlink_proto_init+0x0/0x143 @ 1
[    2.927390] NET: Registered protocol family 16
[    2.932036] initcall netlink_proto_init+0x0/0x143 returned 0 after 976 usecs
[    2.939274] calling  bdi_class_init+0x0/0x41 @ 1
[    2.944120] initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
[    2.950752] calling  kobject_uevent_init+0x0/0x54 @ 1
[    2.955997] initcall kobject_uevent_init+0x0/0x54 returned 0 after 0 usecs
[    2.963061] calling  pcibus_class_init+0x0/0x19 @ 1
[    2.968156] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    2.975047] calling  pci_driver_init+0x0/0x12 @ 1
[    2.979972] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    2.986692] calling  backlight_class_init+0x0/0x5d @ 1
[    2.992043] initcall backlight_class_init+0x0/0x5d returned 0 after 0 usecs
[    2.999193] calling  video_output_class_init+0x0/0x19 @ 1
[    3.004805] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    3.012376] calling  xenbus_probe_init+0x0/0x25a @ 1
[    3.017532] initcall xenbus_probe_init+0x0/0x25a returned -19 after 0 usecs
[    3.024683] calling  tty_class_init+0x0/0x31 @ 1
[    3.029514] initcall tty_class_init+0x0/0x31 returned 0 after 0 usecs
[    3.036144] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    3.041528] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    3.048681] calling  i2c_init+0x0/0x67 @ 1
[    3.053042] initcall i2c_init+0x0/0x67 returned 0 after 0 usecs
[    3.059152] calling  amd_postcore_init+0x0/0x77 @ 1
[    3.064221] initcall amd_postcore_init+0x0/0x77 returned 0 after 0 usecs
[    3.071111] calling  arch_kdebugfs_init+0x0/0x235 @ 1
[    3.076361] initcall arch_kdebugfs_init+0x0/0x235 returned 0 after 0 usecs
[    3.083424] calling  mtrr_if_init+0x0/0x61 @ 1
[    3.088063] initcall mtrr_if_init+0x0/0x61 returned 0 after 0 usecs
[    3.094522] calling  ffh_cstate_init+0x0/0x2a @ 1
[    3.099419] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    3.106136] calling  acpi_pci_init+0x0/0x57 @ 1
[    3.110858] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    3.118776] ACPI: bus type pci registered
[    3.122978] initcall acpi_pci_init+0x0/0x57 returned 0 after 1953 usecs
[    3.129782] calling  register_xen_pci_notifier+0x0/0x24 @ 1
[    3.135544] initcall register_xen_pci_notifier+0x0/0x24 returned 0 after 0 usecs
[    3.143287] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    3.148964] initcall setup_vcpu_hotplug_event+0x0/0x22 returned -19 after 0 usecs
[    3.156794] calling  dmi_id_init+0x0/0x319 @ 1
[    3.161496] initcall dmi_id_init+0x0/0x319 returned 0 after 0 usecs
[    3.167955] calling  pci_arch_init+0x0/0x60 @ 1
[    3.172689] PCI: MCFG configuration 0: base f8000000 segment 0 buses 0 - 63
[    3.179839] PCI: MCFG area at f8000000 reserved in E820
[    3.187123] PCI: Using MMCONFIG at f8000000 - fbffffff
[    3.192452] PCI: Using configuration type 1 for base access
[    3.198218] initcall pci_arch_init+0x0/0x60 returned 0 after 5859 usecs
[    3.205021] calling  topology_init+0x0/0x40 @ 1
[    3.209833] initcall topology_init+0x0/0x40 returned 0 after 0 usecs
[    3.220468] calling  mtrr_init_finialize+0x0/0x3d @ 1
[    3.225712] initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
[    3.232775] calling  param_sysfs_init+0x0/0x224 @ 1
[    3.242832] initcall param_sysfs_init+0x0/0x224 returned 0 after 4882 usecs
[    3.249984] calling  pm_sysrq_init+0x0/0x19 @ 1
[    3.254708] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    3.261252] calling  audit_watch_init+0x0/0x2f @ 1
[    3.266234] initcall audit_watch_init+0x0/0x2f returned 0 after 0 usecs
[    3.273039] calling  default_bdi_init+0x0/0x38 @ 1
[    3.278062] initcall default_bdi_init+0x0/0x38 returned 0 after 0 usecs
[    3.284868] calling  init_bio+0x0/0xda @ 1
[    3.289160] bio: create slab <bio-0> at 0
[    3.293366] initcall init_bio+0x0/0xda returned 0 after 976 usecs
[    3.299649] calling  fsnotify_init+0x0/0x12 @ 1
[    3.304374] initcall fsnotify_init+0x0/0x12 returned 0 after 0 usecs
[    3.310919] calling  fsnotify_notification_init+0x0/0xf0 @ 1
[    3.316771] initcall fsnotify_notification_init+0x0/0xf0 returned 0 after 0 usecs
[    3.324601] calling  cryptomgr_init+0x0/0x12 @ 1
[    3.329411] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    3.336041] calling  blk_settings_init+0x0/0x2a @ 1
[    3.341110] initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
[    3.347999] calling  blk_ioc_init+0x0/0x2a @ 1
[    3.352637] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    3.359093] calling  blk_softirq_init+0x0/0x6e @ 1
[    3.364076] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    3.370880] calling  genhd_device_init+0x0/0x7c @ 1
[    3.376025] initcall genhd_device_init+0x0/0x7c returned 0 after 0 usecs
[    3.382920] calling  pci_slot_init+0x0/0x46 @ 1
[    3.387646] initcall pci_slot_init+0x0/0x46 returned 0 after 0 usecs
[    3.394189] calling  fbmem_init+0x0/0x91 @ 1
[    3.398678] initcall fbmem_init+0x0/0x91 returned 0 after 0 usecs
[    3.404962] calling  acpi_init+0x0/0x265 @ 1
[    3.409962] ACPI: EC: Look up EC in DSDT
[    3.493908] ACPI: BIOS _OSI(Linux) query ignored
[    3.517392] ACPI: Interpreter enabled
[    3.521250] ACPI: (supports S0 S1 S3 S4 S5)
[    3.525914] ACPI: Using IOAPIC for interrupt routing
[    3.630784] ACPI Warning: Incorrect checksum in table [TCPA] - 00, should be 7F 20090521 tbutils-246
[    3.640374] ACPI Warning: Incorrect checksum in table [_RAT] - 00, should be 63 20090521 tbutils-246
[    3.649973] initcall acpi_init+0x0/0x265 returned 0 after 207031 usecs
[    3.656692] calling  dock_init+0x0/0x8d @ 1
[    3.661131] ACPI: No dock devices found.
[    3.665248] initcall dock_init+0x0/0x8d returned 0 after 976 usecs
[    3.671617] calling  acpi_pci_root_init+0x0/0x28 @ 1
[    3.691241] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    3.696323] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    3.702608] pci 0000:00:00.0: PME# disabled
[    3.707041] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    3.713324] pci 0000:00:01.0: PME# disabled
[    3.717756] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    3.724040] pci 0000:00:03.0: PME# disabled
[    3.728473] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    3.734756] pci 0000:00:07.0: PME# disabled
[    3.739332] pci 0000:00:1a.0: reg 20 io port: [0x1f20-0x1f3f]
[    3.745336] pci 0000:00:1a.1: reg 20 io port: [0x1f00-0x1f1f]
[    3.751339] pci 0000:00:1a.2: reg 20 io port: [0x1c00-0x1c1f]
[    3.757347] pci 0000:00:1a.7: reg 10 32bit mmio: [0xf7ffe000-0xf7ffe3ff]
[    3.764289] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    3.770575] pci 0000:00:1a.7: PME# disabled
[    3.775007] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    3.781290] pci 0000:00:1c.0: PME# disabled
[    3.785725] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    3.792012] pci 0000:00:1c.5: PME# disabled
[    3.796437] pci 0000:00:1d.0: reg 20 io port: [0x1f80-0x1f9f]
[    3.802441] pci 0000:00:1d.1: reg 20 io port: [0x1f60-0x1f7f]
[    3.808443] pci 0000:00:1d.2: reg 20 io port: [0x1f40-0x1f5f]
[    3.814449] pci 0000:00:1d.7: reg 10 32bit mmio: [0xff980000-0xff9803ff]
[    3.821388] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    3.827673] pci 0000:00:1d.7: PME# disabled
[    3.832163] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    3.840168] pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH6 GPIO
[    3.847232] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0c00 (mask 007f)
[    3.855149] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 00e0 (mask 0007)
[    3.863065] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 0900 (mask 003f)
[    3.871040] pci 0000:00:1f.2: reg 10 io port: [0x1e00-0x1e07]
[    3.876982] pci 0000:00:1f.2: reg 14 io port: [0x1e10-0x1e13]
[    3.882922] pci 0000:00:1f.2: reg 18 io port: [0x1e20-0x1e27]
[    3.888862] pci 0000:00:1f.2: reg 1c io port: [0x1e30-0x1e33]
[    3.894801] pci 0000:00:1f.2: reg 20 io port: [0x1ec0-0x1edf]
[    3.900742] pci 0000:00:1f.2: reg 24 32bit mmio: [0xff970000-0xff9707ff]
[    3.907659] pci 0000:00:1f.2: PME# supported from D3hot
[    3.913075] pci 0000:00:1f.2: PME# disabled
[    3.917475] pci 0000:00:1f.3: reg 10 64bit mmio: [0xf7fff000-0xf7fff0ff]
[    3.924376] pci 0000:00:1f.3: reg 20 io port: [0xcce0-0xccff]
[    3.930391] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    3.936674] pci 0000:01:00.0: PME# disabled
[    3.941085] pci 0000:00:01.0: bridge 32bit mmio: [0xf4e00000-0xf4efffff]
[    3.948061] pci 0000:03:00.0: reg 10 32bit mmio: [0xf5000000-0xf5ffffff]
[    3.954955] pci 0000:03:00.0: reg 14 64bit mmio: [0xe0000000-0xefffffff]
[    3.961850] pci 0000:03:00.0: reg 1c 64bit mmio: [0xf6000000-0xf6ffffff]
[    3.968742] pci 0000:03:00.0: reg 24 io port: [0xbc80-0xbcff]
[    3.974681] pci 0000:03:00.0: reg 30 32bit mmio: [0xf7e00000-0xf7e1ffff]
[    3.981613] pci 0000:00:03.0: bridge io port: [0xb000-0xbfff]
[    3.987549] pci 0000:00:03.0: bridge 32bit mmio: [0xf5000000-0xf7efffff]
[    3.994442] pci 0000:00:03.0: bridge 64bit mmio pref: [0xe0000000-0xefffffff]
[    4.001791] pci 0000:00:07.0: bridge 32bit mmio: [0xf4f00000-0xf4ffffff]
[    4.008803] pci 0000:06:00.0: reg 10 64bit mmio: [0xf4de0000-0xf4deffff]
[    4.015709] pci 0000:06:00.0: reg 18 64bit mmio: [0xf4df0000-0xf4dfffff]
[    4.022678] pci 0000:06:00.0: PME# supported from D3hot D3cold
[    4.028707] pci 0000:06:00.0: PME# disabled
[    4.033135] pci 0000:00:1c.5: bridge 32bit mmio: [0xf4d00000-0xf4dfffff]
[    4.040073] pci 0000:07:0a.0: reg 10 32bit mmio: [0xf4cfb000-0xf4cfb7ff]
[    4.046969] pci 0000:07:0a.0: reg 14 32bit mmio: [0xf4cfc000-0xf4cfffff]
[    4.053899] pci 0000:07:0a.0: supports D1 D2
[    4.058361] pci 0000:07:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[    4.065165] pci 0000:07:0a.0: PME# disabled
[    4.069571] pci 0000:00:1e.0: transparent bridge
[    4.074384] pci 0000:00:1e.0: bridge 32bit mmio: [0xf4c00000-0xf4cfffff]
[    4.081300] pci_bus 0000:00: on NUMA node 0
[    4.085679] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    4.092843] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
[    4.099714] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI2._PRT]
[    4.106586] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI3._PRT]
[    4.113458] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI4._PRT]
[    4.120298] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI5._PRT]
[    4.127142] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI6._PRT]
[    5.075684] ACPI: PCI Root Bridge [PCI7] (0000:20)
[    5.080770] pci 0000:20:03.0: PME# supported from D0 D3hot D3cold
[    5.087055] pci 0000:20:03.0: PME# disabled
[    5.091500] pci 0000:20:07.0: PME# supported from D0 D3hot D3cold
[    5.097786] pci 0000:20:07.0: PME# disabled
[    5.102228] pci 0000:20:09.0: PME# supported from D0 D3hot D3cold
[    5.108511] pci 0000:20:09.0: PME# disabled
[    5.113109] pci 0000:20:03.0: bridge 32bit mmio: [0xdfe00000-0xdfefffff]
[    5.120041] pci 0000:22:00.0: reg 10 32bit mmio: [0xdfde0000-0xdfdfffff]
[    5.126966] pci 0000:22:00.0: PME# supported from D0 D3hot D3cold
[    5.133250] pci 0000:22:00.0: PME# disabled
[    5.137663] pci 0000:20:07.0: bridge io port: [0xd000-0xefff]
[    5.143601] pci 0000:20:07.0: bridge 32bit mmio: [0xdf900000-0xdfdfffff]
[    5.150574] pci 0000:23:01.0: PME# supported from D0 D3hot D3cold
[    5.156858] pci 0000:23:01.0: PME# disabled
[    5.161314] pci 0000:23:02.0: PME# supported from D0 D3hot D3cold
[    5.167597] pci 0000:23:02.0: PME# disabled
[    5.172026] pci 0000:22:00.0: bridge io port: [0xd000-0xefff]
[    5.177965] pci 0000:22:00.0: bridge 32bit mmio: [0xdf900000-0xdfcfffff]
[    5.184908] pci 0000:24:00.0: reg 10 io port: [0xe800-0xe8ff]
[    5.190860] pci 0000:24:00.0: reg 14 64bit mmio: [0xdfbf8000-0xdfbfbfff]
[    5.197780] pci 0000:24:00.0: reg 30 32bit mmio: [0xdfc00000-0xdfc3ffff]
[    5.204776] pci 0000:24:00.1: reg 10 io port: [0xec00-0xecff]
[    5.210728] pci 0000:24:00.1: reg 14 64bit mmio: [0xdfbfc000-0xdfbfffff]
[    5.217648] pci 0000:24:00.1: reg 30 32bit mmio: [0xdfc00000-0xdfc3ffff]
[    5.224658] pci 0000:23:01.0: bridge io port: [0xe000-0xefff]
[    5.230598] pci 0000:23:01.0: bridge 32bit mmio: [0xdfb00000-0xdfcfffff]
[    5.237540] pci 0000:25:00.0: reg 10 io port: [0xd800-0xd8ff]
[    5.243491] pci 0000:25:00.0: reg 14 64bit mmio: [0xdf9f8000-0xdf9fbfff]
[    5.250412] pci 0000:25:00.0: reg 30 32bit mmio: [0xdfa00000-0xdfa3ffff]
[    5.257407] pci 0000:25:00.1: reg 10 io port: [0xdc00-0xdcff]
[    5.263360] pci 0000:25:00.1: reg 14 64bit mmio: [0xdf9fc000-0xdf9fffff]
[    5.270279] pci 0000:25:00.1: reg 30 32bit mmio: [0xdfa00000-0xdfa3ffff]
[    5.277290] pci 0000:23:02.0: bridge io port: [0xd000-0xdfff]
[    5.283229] pci 0000:23:02.0: bridge 32bit mmio: [0xdf900000-0xdfafffff]
[    5.290174] pci 0000:20:09.0: bridge 32bit mmio: [0xdf800000-0xdf8fffff]
[    5.297079] pci_bus 0000:20: on NUMA node 0
[    5.301457] ACPI: PCI Interrupt Routing Table [\_SB_.PCI7._PRT]
[    5.308476] ACPI: PCI Interrupt Routing Table [\_SB_.PCI7.PCI9._PRT]
[    5.315349] ACPI: PCI Interrupt Routing Table [\_SB_.PCI7.PCIA._PRT]
[    5.322220] ACPI: PCI Interrupt Routing Table [\_SB_.PCI7.PCIB._PRT]
[    5.431898] initcall acpi_pci_root_init+0x0/0x28 returned 0 after 1152344 usecs
[    5.439559] calling  acpi_pci_link_init+0x0/0x43 @ 1
[    5.445341] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
[    5.453930] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 15)
[    5.462518] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    5.471100] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    5.479682] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    5.488258] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
[    5.498239] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    5.506825] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    5.514826] initcall acpi_pci_link_init+0x0/0x43 returned 0 after 40039 usecs
[    5.522153] calling  pnp_init+0x0/0x12 @ 1
[    5.526471] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[    5.532581] calling  setup_shutdown_event+0x0/0x14 @ 1
[    5.541998] initcall setup_shutdown_event+0x0/0x14 returned 0 after 0 usecs
[    5.549148] calling  xen_pcpu_init+0x0/0xa7 @ 1
[    5.553869] initcall xen_pcpu_init+0x0/0xa7 returned 0 after 0 usecs
[    5.560414] calling  xenbus_probe_backend_init+0x0/0x59 @ 1
[    5.566201] xenbus_probe_backend_init bus registered ok
[    5.571618] initcall xenbus_probe_backend_init+0x0/0x59 returned 0 after 976 usecs
[    5.579532] calling  xenbus_probe_frontend_init+0x0/0x59 @ 1
[    5.585406] xenbus_probe_frontend_init bus registered ok
[    5.590909] initcall xenbus_probe_frontend_init+0x0/0x59 returned 0 after 976 usecs
[    5.598911] calling  balloon_init+0x0/0x209 @ 1
[    5.603632] initcall balloon_init+0x0/0x209 returned -19 after 0 usecs
[    5.610348] calling  xen_acpi_processor_extcntl_init+0x0/0x4f @ 1
[    5.616632] initcall xen_acpi_processor_extcntl_init+0x0/0x4f returned 0 after 0 usecs
[    5.624894] calling  misc_init+0x0/0xb0 @ 1
[    5.629296] initcall misc_init+0x0/0xb0 returned 0 after 0 usecs
[    5.635494] calling  cn_init+0x0/0xee @ 1
[    5.639704] initcall cn_init+0x0/0xee returned 0 after 0 usecs
[    5.645727] calling  init_scsi+0x0/0x91 @ 1
[    5.650227] SCSI subsystem initialized
[    5.654171] initcall init_scsi+0x0/0x91 returned 0 after 1953 usecs
[    5.660628] calling  ata_init+0x0/0x364 @ 1
[    5.665062] libata version 3.00 loaded.
[    5.669095] initcall ata_init+0x0/0x364 returned 0 after 976 usecs
[    5.675466] calling  phy_init+0x0/0x2e @ 1
[    5.679837] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[    5.685947] calling  init_pcmcia_cs+0x0/0x36 @ 1
[    5.690780] initcall init_pcmcia_cs+0x0/0x36 returned 0 after 0 usecs
[    5.697412] calling  usb_init+0x0/0x1a9 @ 1
[    5.701865] usbcore: registered new interface driver usbfs
[    5.707571] usbcore: registered new interface driver hub
[    5.713114] usbcore: registered new device driver usb
[    5.718359] initcall usb_init+0x0/0x1a9 returned 0 after 2929 usecs
[    5.724816] calling  serio_init+0x0/0x86 @ 1
[    5.729317] initcall serio_init+0x0/0x86 returned 0 after 0 usecs
[    5.735601] calling  input_init+0x0/0x136 @ 1
[    5.740179] initcall input_init+0x0/0x136 returned 0 after 0 usecs
[    5.746550] calling  rtc_init+0x0/0x71 @ 1
[    5.750861] initcall rtc_init+0x0/0x71 returned 0 after 0 usecs
[    5.756972] calling  power_supply_class_init+0x0/0x38 @ 1
[    5.762586] initcall power_supply_class_init+0x0/0x38 returned 0 after 0 usecs
[    5.770156] calling  hwmon_init+0x0/0x106 @ 1
[    5.774734] initcall hwmon_init+0x0/0x106 returned 0 after 0 usecs
[    5.781104] calling  thermal_init+0x0/0x3f @ 1
[    5.785764] initcall thermal_init+0x0/0x3f returned 0 after 0 usecs
[    5.792221] calling  md_init+0x0/0xd0 @ 1
[    5.796429] initcall md_init+0x0/0xd0 returned 0 after 0 usecs
[    5.802454] calling  leds_init+0x0/0x40 @ 1
[    5.806853] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[    5.813051] calling  pci_subsys_init+0x0/0x107 @ 1
[    5.818032] PCI: Using ACPI for IRQ routing
[    5.822538] initcall pci_subsys_init+0x0/0x107 returned 0 after 976 usecs
[    5.829515] calling  proto_init+0x0/0x12 @ 1
[    5.833981] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[    5.840265] calling  net_dev_init+0x0/0x175 @ 1
[    5.845083] initcall net_dev_init+0x0/0x175 returned 0 after 976 usecs
[    5.851800] calling  neigh_init+0x0/0x71 @ 1
[    5.856262] initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
[    5.862547] calling  fib_rules_init+0x0/0xa6 @ 1
[    5.867357] initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
[    5.873987] calling  pktsched_init+0x0/0xc4 @ 1
[    5.878711] initcall pktsched_init+0x0/0xc4 returned 0 after 0 usecs
[    5.885256] calling  tc_filter_init+0x0/0x4c @ 1
[    5.890065] initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
[    5.896696] calling  tc_action_init+0x0/0x4c @ 1
[    5.901506] initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
[    5.908135] calling  genl_init+0x0/0xd9 @ 1
[    5.915045] initcall genl_init+0x0/0xd9 returned 0 after 2929 usecs
[    5.921503] calling  cipso_v4_init+0x0/0x61 @ 1
[    5.926226] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[    5.932772] calling  wireless_nlevent_init+0x0/0x31 @ 1
[    5.938189] initcall wireless_nlevent_init+0x0/0x31 returned 0 after 0 usecs
[    5.945429] calling  cfg80211_init+0x0/0x74 @ 1
[    5.963058] cfg80211: Using static regulatory domain info
[    5.968649] cfg80211: Regulatory domain: US
[    5.973024]  (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    5.980591]  (2402000 KHz - 2472000 KHz @ 40000 KHz), (600 mBi, 2700 mBm)
[    5.987567]  (5170000 KHz - 5190000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    5.994542]  (5190000 KHz - 5210000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    6.001517]  (5210000 KHz - 5230000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    6.008493]  (5230000 KHz - 5330000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    6.015468]  (5735000 KHz - 5835000 KHz @ 40000 KHz), (600 mBi, 3000 mBm)
[    6.022447] cfg80211: Calling CRDA for country: US
[    6.027454] initcall cfg80211_init+0x0/0x74 returned 0 after 22460 usecs
[    6.034345] calling  ieee80211_init+0x0/0xb @ 1
[    6.039067] initcall ieee80211_init+0x0/0xb returned 0 after 0 usecs
[    6.045610] calling  netlbl_init+0x0/0x81 @ 1
[    6.050157] NetLabel: Initializing
[    6.053750] NetLabel:  domain hash size = 128
[    6.058298] NetLabel:  protocols = UNLABELED CIPSOv4
[    6.063464] NetLabel:  unlabeled traffic allowed by default
[    6.069227] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[    6.075859] calling  rfkill_init+0x0/0x8b @ 1
[    6.080461] initcall rfkill_init+0x0/0x8b returned 0 after 0 usecs
[    6.086832] calling  sysctl_init+0x0/0x48 @ 1
[    6.091382] initcall sysctl_init+0x0/0x48 returned 0 after 0 usecs
[    6.097754] calling  xen_mc_debugfs+0x0/0x118 @ 1
[    6.102665] initcall xen_mc_debugfs+0x0/0x118 returned 0 after 0 usecs
[    6.109381] calling  xen_mmu_debugfs+0x0/0x2be @ 1
[    6.114393] initcall xen_mmu_debugfs+0x0/0x2be returned 0 after 0 usecs
[    6.121198] calling  pci_iommu_init+0x0/0x17 @ 1
[    6.126027] initcall pci_iommu_init+0x0/0x17 returned 0 after 0 usecs
[    6.132659] calling  print_all_ICs+0x0/0x4ab @ 1
[    6.137467]
[    6.137468] printing PIC contents
[    6.142662] ... PIC  IMR: ffff
[    6.145910] ... PIC  IRR: 0c20
[    6.149165] ... PIC  ISR: 0000
[    6.152415] ... PIC ELCR: 0e20
[    6.155665] printing local APIC contents on CPU#0/0:
[    6.160819] ... APIC ID:      00000000 (0)
[    6.165106] ... APIC VERSION: 00060015
[    6.169045] ... APIC TASKPRI: 00000000 (00)
[    6.173418] ... APIC PROCPRI: 00000000
[    6.177359] ... APIC LDR: 01000000
[    6.180951] ... APIC DFR: ffffffff
[    6.184543] ... APIC SPIV: 000001ff
[    6.188222] ... APIC ISR field:
[    6.191555] 0000000000000000000000000000000000000000000000000000000000000000
[    6.199202] ... APIC TMR field:
[    6.202534] 0000000000000000000000000000000000000000000000000000000000000000
[    6.210191] ... APIC IRR field:
[    6.213523] 0000000000000000000000000000000000000000000000000000000000008000
[    6.221183] ... APIC ESR: 00000000
[    6.224776] ... APIC ICR: 000008fc
[    6.228367] ... APIC ICR2: 0e000000
[    6.232047] ... APIC LVTT: 000200ef
[    6.235726] ... APIC LVTPC: 00000400
[    6.239491] ... APIC LVT0: 00010700
[    6.243169] ... APIC LVT1: 00000400
[    6.246848] ... APIC LVTERR: 000000fe
[    6.250701] ... APIC TMICT: 00002078
[    6.254468] ... APIC TMCCT: 00000c06
[    6.258233] ... APIC TDCR: 00000003
[    6.261913]
[    6.263602] printing local APIC contents on CPU#1/2:
[    6.268758] ... APIC ID:      02000000 (2)
[    6.273046] ... APIC VERSION: 00060015
[    6.276986] ... APIC TASKPRI: 00000000 (00)
[    6.281358] ... APIC PROCPRI: 00000000
[    6.285299] ... APIC LDR: 02000000
[    6.288893] ... APIC DFR: ffffffff
[    6.292484] ... APIC SPIV: 000001ff
[    6.296163] ... APIC ISR field:
[    6.299496] 0000000000000000000000000000000000000000000000000000000000000000
[    6.307153] ... APIC TMR field:
[    6.310487] 0000000000000000000000000000000000000000000000000000000000000000
[    6.318143] ... APIC IRR field:
[    6.321475] 0000000000000000000000000000000000000000000000000000000000008000
[    6.329134] ... APIC ESR: 00000000
[    6.332726] ... APIC ICR: 00000000
[    6.336319] ... APIC ICR2: 00000000
[    6.339998] ... APIC LVTT: 000200ef
[    6.343678] ... APIC LVTPC: 00010400
[    6.347445] ... APIC LVT0: 00010700
[    6.351123] ... APIC LVT1: 00010400
[    6.354802] ... APIC LVTERR: 000000fe
[    6.358655] ... APIC TMICT: 00002078
[    6.362422] ... APIC TMCCT: 000019ba
[    6.366188] ... APIC TDCR: 00000003
[    6.369867]
[    6.371554] printing local APIC contents on CPU#2/4:
[    6.376711] ... APIC ID:      04000000 (4)
[    6.380998] ... APIC VERSION: 00060015
[    6.384939] ... APIC TASKPRI: 00000000 (00)
[    6.389314] ... APIC PROCPRI: 00000000
[    6.393253] ... APIC LDR: 04000000
[    6.396846] ... APIC DFR: ffffffff
[    6.400438] ... APIC SPIV: 000001ff
[    6.404117] ... APIC ISR field:
[    6.407448] 0000000000000000000000000000000000000000000000000000000000000000
[    6.415107] ... APIC TMR field:
[    6.418438] 0000000000000000000000000000000000000000000000000000000000000000
[    6.426097] ... APIC IRR field:
[    6.429431] 0000000000000000000000000000000000000000000000000000000000008000
[    6.437089] ... APIC ESR: 00000000
[    6.444767] ... APIC ICR: 00000000
[    6.448358] ... APIC ICR2: 00000000
[    6.452037] ... APIC LVTT: 000200ef
[    6.455716] ... APIC LVTPC: 00010400
[    6.459482] ... APIC LVT0: 00010700
[    6.463160] ... APIC LVT1: 00010400
[    6.466840] ... APIC LVTERR: 000000fe
[    6.470692] ... APIC TMICT: 00002078
[    6.474458] ... APIC TMCCT: 00001688
[    6.478224] ... APIC TDCR: 00000003
[    6.481903]
[    6.483590] printing local APIC contents on CPU#3/6:
[    6.488746] ... APIC ID:      06000000 (6)
[    6.493034] ... APIC VERSION: 00060015
[    6.496973] ... APIC TASKPRI: 00000000 (00)
[    6.501345] ... APIC PROCPRI: 00000000
[    6.505286] ... APIC LDR: 08000000
[    6.508878] ... APIC DFR: ffffffff
[    6.512469] ... APIC SPIV: 000001ff
[    6.516148] ... APIC ISR field:
[    6.519482] 0000000000000000000000000000000000000000000000000000000000000000
[    6.527141] ... APIC TMR field:
[    6.530475] 0000000000000000000000000000000000000000000000000000000000000000
[    6.538131] ... APIC IRR field:
[    6.541466] 0000000000000000000000000000000000000000000000000000000000008000
[    6.549123] ... APIC ESR: 00000000
[    6.552717] ... APIC ICR: 00000000
[    6.556309] ... APIC ICR2: 00000000
[    6.559987] ... APIC LVTT: 000200ef
[    6.563667] ... APIC LVTPC: 00010400
[    6.567433] ... APIC LVT0: 00010700
[    6.571111] ... APIC LVT1: 00010400
[    6.574792] ... APIC LVTERR: 000000fe
[    6.578644] ... APIC TMICT: 00002078
[    6.582409] ... APIC TMCCT: 000015e5
[    6.586177] ... APIC TDCR: 00000003
[    6.589855]
[    6.591541] number of MP IRQ sources: 15.
[    6.595742] number of IO-APIC #8 registers: 24.
[    6.600464] number of IO-APIC #9 registers: 24.
[    6.605184] number of IO-APIC #10 registers: 24.
[    6.609992] testing the IO APIC.......................
[    6.615326]
[    6.617013] IO APIC #8......
[    6.620087] .... register #00: 00000000
[    6.624116] .......    : physical APIC id: 00
[    6.628663] .......    : Delivery Type: 0
[    6.632865] .......    : LTS          : 0
[    6.637067] .... register #01: 00170020
[    6.641095] .......     : max redirection entries: 0017
[    6.646511] .......     : PRQ implemented: 0
[    6.650971] .......     : IO APIC version: 0020
[    6.655692] .... IRQ redirection table:
[    6.659722]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    6.665660]  00 000 1    0    0   0   0    0    0    00
[    6.671134]  01 00F 0    0    0   0   0    1    1    31
[    6.676610]  02 00F 0    0    0   0   0    1    1    30
[    6.682080]  03 00F 0    0    0   0   0    1    1    33
[    6.687554]  04 00F 0    0    0   0   0    1    1    34
[    6.693027]  05 00F 0    0    0   0   0    1    1    35
[    6.698497]  06 00F 0    0    0   0   0    1    1    36
[    6.703970]  07 00F 0    0    0   0   0    1    1    37
[    6.709440]  08 00F 0    0    0   0   0    1    1    38
[    6.714910]  09 00F 0    1    0   0   0    1    1    39
[    6.720382]  0a 00F 0    0    0   0   0    1    1    3A
[    6.725852]  0b 00F 0    0    0   0   0    1    1    3B
[    6.731324]  0c 00F 0    0    0   0   0    1    1    3C
[    6.736796]  0d 00F 0    0    0   0   0    1    1    3D
[    6.742267]  0e 00F 0    0    0   0   0    1    1    3E
[    6.747740]  0f 00F 0    0    0   0   0    1    1    3F
[    6.753212]  10 000 1    0    0   0   0    0    0    00
[    6.758687]  11 000 1    0    0   0   0    0    0    00
[    6.764159]  12 000 1    0    0   0   0    0    0    00
[    6.769631]  13 000 1    0    0   0   0    0    0    00
[    6.775103]  14 000 1    0    0   0   0    0    0    00
[    6.780575]  15 000 1    0    0   0   0    0    0    00
[    6.786048]  16 000 1    0    0   0   0    0    0    00
[    6.791519]  17 000 1    0    0   0   0    0    0    00
[    6.796990]
[    6.798677] IO APIC #9......
[    6.801751] .... register #00: 00000000
[    6.805777] .......    : physical APIC id: 00
[    6.810325] .......    : Delivery Type: 0
[    6.814526] .......    : LTS          : 0
[    6.818729] .... register #01: 00170020
[    6.822756] .......     : max redirection entries: 0017
[    6.828170] .......     : PRQ implemented: 0
[    6.832633] .......     : IO APIC version: 0020
[    6.837353] .... register #02: 00000000
[    6.841382] .......     : arbitration: 00
[    6.845584] .... register #03: 00000001
[    6.849612] .......     : Boot DT    : 1
[    6.853728] .... IRQ redirection table:
[    6.857755]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    6.863691]  00 000 1    0    0   0   0    0    0    00
[    6.869161]  01 000 1    0    0   0   0    0    0    00
[    6.874631]  02 000 1    0    0   0   0    0    0    00
[    6.880101]  03 000 1    0    0   0   0    0    0    00
[    6.885572]  04 000 1    0    0   0   0    0    0    00
[    6.891043]  05 000 1    0    0   0   0    0    0    00
[    6.896513]  06 000 1    0    0   0   0    0    0    00
[    6.901982]  07 000 1    0    0   0   0    0    0    00
[    6.907455]  08 000 1    0    0   0   0    0    0    00
[    6.912927]  09 000 1    0    0   0   0    0    0    00
[    6.918397]  0a 000 1    0    0   0   0    0    0    00
[    6.923868]  0b 000 1    0    0   0   0    0    0    00
[    6.929339]  0c 000 1    0    0   0   0    0    0    00
[    6.934810]  0d 000 1    0    0   0   0    0    0    00
[    6.940280]  0e 000 1    0    0   0   0    0    0    00
[    6.945752]  0f 000 1    0    0   0   0    0    0    00
[    6.951227]  10 000 1    0    0   0   0    0    0    00
[    6.956699]  11 000 1    0    0   0   0    0    0    00
[    6.962171]  12 000 1    0    0   0   0    0    0    00
[    6.967641]  13 000 1    0    0   0   0    0    0    00
[    6.973113]  14 000 1    0    0   0   0    0    0    00
[    6.978585]  15 000 1    0    0   0   0    0    0    00
[    6.984057]  16 000 1    0    0   0   0    0    0    00
[    6.989526]  17 000 1    0    0   0   0    0    0    00
[    6.995002]
[    6.996689] IO APIC #10......
[    6.999850] .... register #00: 00000000
[    7.003878] .......    : physical APIC id: 00
[    7.008425] .......    : Delivery Type: 0
[    7.012627] .......    : LTS          : 0
[    7.016829] .... register #01: 00170020
[    7.020858] .......     : max redirection entries: 0017
[    7.026272] .......     : PRQ implemented: 0
[    7.030732] .......     : IO APIC version: 0020
[    7.035454] .... register #02: 00000000
[    7.039482] .......     : arbitration: 00
[    7.043682] .... register #03: 00000001
[    7.047710] .......     : Boot DT    : 1
[    7.051825] .... IRQ redirection table:
[    7.055852]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[    7.061790]  00 000 1    0    0   0   0    0    0    00
[    7.067264]  01 000 1    0    0   0   0    0    0    00
[    7.072736]  02 000 1    0    0   0   0    0    0    00
[    7.078206]  03 000 1    0    0   0   0    0    0    00
[    7.083679]  04 000 1    0    0   0   0    0    0    00
[    7.089151]  05 000 1    0    0   0   0    0    0    00
[    7.094622]  06 000 1    0    0   0   0    0    0    00
[    7.100094]  07 000 1    0    0   0   0    0    0    00
[    7.105567]  08 000 1    0    0   0   0    0    0    00
[    7.111039]  09 000 1    0    0   0   0    0    0    00
[    7.116512]  0a 000 1    0    0   0   0    0    0    00
[    7.121983]  0b 000 1    0    0   0   0    0    0    00
[    7.127456]  0c 000 1    0    0   0   0    0    0    00
[    7.132928]  0d 000 1    0    0   0   0    0    0    00
[    7.138400]  0e 000 1    0    0   0   0    0    0    00
[    7.143873]  0f 000 1    0    0   0   0    0    0    00
[    7.149348]  10 000 1    0    0   0   0    0    0    00
[    7.154822]  11 000 1    0    0   0   0    0    0    00
[    7.160292]  12 000 1    0    0   0   0    0    0    00
[    7.165762]  13 000 1    0    0   0   0    0    0    00
[    7.171233]  14 000 1    0    0   0   0    0    0    00
[    7.176707]  15 000 1    0    0   0   0    0    0    00
[    7.182178]  16 000 1    0    0   0   0    0    0    00
[    7.187653]  17 000 1    0    0   0   0    0    0    00
[    7.193126] IRQ to pin mappings:
[    7.196548] IRQ0 -> 0:2
[    7.199296] IRQ1 -> 0:1
[    7.202044] IRQ3 -> 0:3
[    7.204791] IRQ4 -> 0:4
[    7.207538] IRQ5 -> 0:5
[    7.210286] IRQ6 -> 0:6
[    7.213033] IRQ7 -> 0:7
[    7.215781] IRQ8 -> 0:8
[    7.218528] IRQ9 -> 0:9
[    7.221275] IRQ10 -> 0:10
[    7.224195] IRQ11 -> 0:11
[    7.227116] IRQ12 -> 0:12
[    7.230034] IRQ13 -> 0:13
[    7.232955] IRQ14 -> 0:14
[    7.235875] IRQ15 -> 0:15
[    7.238805] .................................... done.
[    7.244134] initcall print_all_ICs+0x0/0x4ab returned 0 after 544922 usecs
[    7.251198] calling  hpet_late_init+0x0/0x1bb @ 1
[    7.256096] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    7.261692] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
[    7.272680] initcall hpet_late_init+0x0/0x1bb returned 0 after 8789 usecs
[    7.283744] calling  clocksource_done_booting+0x0/0x12 @ 1
[    7.289420] initcall clocksource_done_booting+0x0/0x12 returned 0 after 0 usecs
[    7.297077] Switched to high resolution mode on CPU 0
[    7.297658] Switched to high resolution mode on CPU 1
[    7.297660] Switched to high resolution mode on CPU 3
[    7.297663] Switched to high resolution mode on CPU 2
[    7.318040] calling  rb_init_debugfs+0x0/0x2f @ 1
[    7.322941] initcall rb_init_debugfs+0x0/0x2f returned 0 after 4 usecs
[    7.329658] calling  tracer_init_debugfs+0x0/0x2fa @ 1
[    7.335088] initcall tracer_init_debugfs+0x0/0x2fa returned 0 after 96 usecs
[    7.342327] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[    7.348785] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 1 usecs
[    7.357222] calling  event_trace_init+0x0/0x179 @ 1
[    7.363311] initcall event_trace_init+0x0/0x179 returned 0 after 992 usecs
[    7.370380] calling  init_pipe_fs+0x0/0x4c @ 1
[    7.375025] initcall init_pipe_fs+0x0/0x4c returned 0 after 9 usecs
[    7.381482] calling  eventpoll_init+0x0/0xba @ 1
[    7.386295] initcall eventpoll_init+0x0/0xba returned 0 after 2 usecs
[    7.392924] calling  anon_inode_init+0x0/0x131 @ 1
[    7.397915] initcall anon_inode_init+0x0/0x131 returned 0 after 6 usecs
[    7.404720] calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
[    7.410050] initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 0 usecs
[    7.417202] calling  acpi_event_init+0x0/0x81 @ 1
[    7.426044] initcall acpi_event_init+0x0/0x81 returned 0 after 3854 usecs
[    7.433024] calling  pnpacpi_init+0x0/0x8c @ 1
[    7.437659] pnp: PnP ACPI init
[    7.440916] ACPI: bus type pnp registered
[    7.462364] pnp 00:01: io resource (0x800-0x85f) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
[    7.471929] pnp 00:01: io resource (0x860-0x8ff) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
[    7.482124] IOAPIC[0]: Set routing entry (8-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    7.490491] IOAPIC[0]: Set routing entry (8-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    7.511477] IOAPIC[0]: Set routing entry (8-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    7.525517] IOAPIC[0]: Set routing entry (8-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    7.538714] IOAPIC[0]: Set routing entry (8-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    7.565364] pnp: PnP ACPI: found 11 devices
[    7.569742] ACPI: ACPI bus type pnp unregistered
[    7.574552] initcall pnpacpi_init+0x0/0x8c returned 0 after 133723 usecs
[    7.581443] calling  pnp_system_init+0x0/0x12 @ 1
[    7.586344] system 00:01: ioport range 0xc00-0xc7f has been reserved
[    7.592914] initcall pnp_system_init+0x0/0x12 returned 0 after 6422 usecs
[    7.599891] calling  pcistub_init+0x0/0x1a5 @ 1
[    7.604620] pciback 0000:00:00.0: probing...
[    7.609086] pciback 0000:00:01.0: probing...
[    7.613552] pciback 0000:00:03.0: probing...
[    7.618018] pciback 0000:00:07.0: probing...
[    7.622483] pciback 0000:00:14.0: probing...
[    7.626948] pciback 0000:00:14.1: probing...
[    7.631413] pciback 0000:00:14.2: probing...
[    7.635878] pciback 0000:00:1a.0: probing...
[    7.640344] pciback 0000:00:1a.1: probing...
[    7.644810] pciback 0000:00:1a.2: probing...
[    7.649274] pciback 0000:00:1a.7: probing...
[    7.653739] pciback 0000:00:1c.0: probing...
[    7.658205] pciback 0000:00:1c.5: probing...
[    7.662670] pciback 0000:00:1d.0: probing...
[    7.667135] pciback 0000:00:1d.1: probing...
[    7.671600] pciback 0000:00:1d.2: probing...
[    7.676065] pciback 0000:00:1d.7: probing...
[    7.680530] pciback 0000:00:1e.0: probing...
[    7.684995] pciback 0000:00:1f.0: probing...
[    7.689460] pciback 0000:00:1f.2: probing...
[    7.693926] pciback 0000:00:1f.3: probing...
[    7.698390] pciback 0000:01:00.0: probing...
[    7.702854] pciback 0000:03:00.0: probing...
[    7.707318] pciback 0000:06:00.0: probing...
[    7.711784] pciback 0000:07:0a.0: probing...
[    7.716248] pciback 0000:20:03.0: probing...
[    7.720713] pciback 0000:20:07.0: probing...
[    7.725178] pciback 0000:20:09.0: probing...
[    7.729644] pciback 0000:20:14.0: probing...
[    7.734109] pciback 0000:20:14.1: probing...
[    7.738573] pciback 0000:20:14.2: probing...
[    7.743037] pciback 0000:22:00.0: probing...
[    7.747502] pciback 0000:23:01.0: probing...
[    7.751967] pciback 0000:23:02.0: probing...
[    7.756431] pciback 0000:24:00.0: probing...
[    7.760896] pciback 0000:24:00.1: probing...
[    7.765362] pciback 0000:25:00.0: probing...
[    7.769827] pciback 0000:25:00.1: probing...
[    7.774324] initcall pcistub_init+0x0/0x1a5 returned 0 after 165779 usecs
[    7.781301] calling  chr_dev_init+0x0/0xa1 @ 1
[    7.786271] initcall chr_dev_init+0x0/0xa1 returned 0 after 324 usecs
[    7.792905] calling  firmware_class_init+0x0/0x79 @ 1
[    7.798174] initcall firmware_class_init+0x0/0x79 returned 0 after 23 usecs
[    7.805325] calling  init_pcmcia_bus+0x0/0x74 @ 1
[    7.810255] initcall init_pcmcia_bus+0x0/0x74 returned 0 after 30 usecs
[    7.817059] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[    7.823083] initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 0 usecs
[    7.831087] calling  cpufreq_gov_userspace_init+0x0/0x12 @ 1
[    7.836937] initcall cpufreq_gov_userspace_init+0x0/0x12 returned 0 after 0 usecs
[    7.844768] calling  init_acpi_pm_clocksource+0x0/0xf6 @ 1
[    7.854966] initcall init_acpi_pm_clocksource+0x0/0xf6 returned 0 after 4417 usecs
[    7.862883] calling  pcibios_assign_resources+0x0/0x74 @ 1
[    7.868576] pci 0000:24:00.1: BAR 6: address space collision on of device [0xdfc00000-0xdfc3ffff]
[    7.877796] pci 0000:25:00.1: BAR 6: address space collision on of device [0xdfa00000-0xdfa3ffff]
[    7.887101] pci 0000:01:00.0: PCI bridge, secondary bus 0000:02
[    7.893212] pci 0000:01:00.0:   IO window: disabled
[    7.898284] pci 0000:01:00.0:   MEM window: disabled
[    7.903442] pci 0000:01:00.0:   PREFETCH window: disabled
[    7.909033] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    7.915141] pci 0000:00:01.0:   IO window: disabled
[    7.920213] pci 0000:00:01.0:   MEM window: 0xf4e00000-0xf4efffff
[    7.926497] pci 0000:00:01.0:   PREFETCH window: disabled
[    7.932088] pci 0000:00:03.0: PCI bridge, secondary bus 0000:03
[    7.938198] pci 0000:00:03.0:   IO window: 0xb000-0xbfff
[    7.943704] pci 0000:00:03.0:   MEM window: 0xf5000000-0xf7efffff
[    7.949988] pci 0000:00:03.0:   PREFETCH window: 0x000000e0000000-0x000000efffffff
[    7.957906] pci 0000:00:07.0: PCI bridge, secondary bus 0000:04
[    7.964014] pci 0000:00:07.0:   IO window: disabled
[    7.969086] pci 0000:00:07.0:   MEM window: 0xf4f00000-0xf4ffffff
[    7.975369] pci 0000:00:07.0:   PREFETCH window: disabled
[    7.980959] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:05
[    7.987067] pci 0000:00:1c.0:   IO window: disabled
[    7.992137] pci 0000:00:1c.0:   MEM window: disabled
[    7.997294] pci 0000:00:1c.0:   PREFETCH window: disabled
[    8.002883] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:06
[    8.008993] pci 0000:00:1c.5:   IO window: disabled
[    8.014064] pci 0000:00:1c.5:   MEM window: 0xf4d00000-0xf4dfffff
[    8.020348] pci 0000:00:1c.5:   PREFETCH window: disabled
[    8.025940] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:07
[    8.032048] pci 0000:00:1e.0:   IO window: disabled
[    8.037120] pci 0000:00:1e.0:   MEM window: 0xf4c00000-0xf4cfffff
[    8.043404] pci 0000:00:1e.0:   PREFETCH window: disabled
[    8.049002]   alloc irq_desc for 16 on node -1
[    8.053636]   alloc kstat_irqs on node -1
[    8.057840] IOAPIC[0]: Set routing entry (8-16 -> 0x49 -> IRQ 16 Mode:1 Active:1)
[    8.065671] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.072561] pci 0000:00:01.0: setting latency timer to 64
[    8.078154]   alloc irq_desc for 28 on node -1
[    8.082786]   alloc kstat_irqs on node -1
[    8.086991] IOAPIC[1]: Set routing entry (9-4 -> 0x51 -> IRQ 28 Mode:1 Active:1)
[    8.094735] pci 0000:01:00.0: PCI INT A -> GSI 28 (level, low) -> IRQ 28
[    8.101625] pci 0000:01:00.0: setting latency timer to 64
[    8.107219] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.114109] pci 0000:00:03.0: setting latency timer to 64
[    8.119701] pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.126591] pci 0000:00:07.0: setting latency timer to 64
[    8.132185] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.139076] pci 0000:00:1c.0: setting latency timer to 64
[    8.144670]   alloc irq_desc for 17 on node -1
[    8.149304]   alloc kstat_irqs on node -1
[    8.153509] IOAPIC[0]: Set routing entry (8-17 -> 0x59 -> IRQ 17 Mode:1 Active:1)
[    8.161339] pci 0000:00:1c.5: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    8.168230] pci 0000:00:1c.5: setting latency timer to 64
[    8.173825] pci 0000:00:1e.0: setting latency timer to 64
[    8.179419] pci 0000:20:03.0: PCI bridge, secondary bus 0000:21
[    8.185527] pci 0000:20:03.0:   IO window: disabled
[    8.190599] pci 0000:20:03.0:   MEM window: 0xdfe00000-0xdfefffff
[    8.196883] pci 0000:20:03.0:   PREFETCH window: disabled
[    8.202475] pci 0000:23:01.0: PCI bridge, secondary bus 0000:24
[    8.208585] pci 0000:23:01.0:   IO window: 0xe000-0xefff
[    8.214092] pci 0000:23:01.0:   MEM window: 0xdfb00000-0xdfcfffff
[    8.220377] pci 0000:23:01.0:   PREFETCH window: 0xdc000000-0xdc0fffff
[    8.227096] pci 0000:23:02.0: PCI bridge, secondary bus 0000:25
[    8.233208] pci 0000:23:02.0:   IO window: 0xd000-0xdfff
[    8.238713] pci 0000:23:02.0:   MEM window: 0xdf900000-0xdfafffff
[    8.244998] pci 0000:23:02.0:   PREFETCH window: 0xdc100000-0xdc1fffff
[    8.251716] pci 0000:22:00.0: PCI bridge, secondary bus 0000:23
[    8.257828] pci 0000:22:00.0:   IO window: 0xd000-0xefff
[    8.263334] pci 0000:22:00.0:   MEM window: 0xdf900000-0xdfcfffff
[    8.269617] pci 0000:22:00.0:   PREFETCH window: 0xdc000000-0xdc1fffff
[    8.276335] pci 0000:20:07.0: PCI bridge, secondary bus 0000:22
[    8.286528] pci 0000:20:07.0:   IO window: 0xd000-0xefff
[    8.292035] pci 0000:20:07.0:   MEM window: 0xdf900000-0xdfdfffff
[    8.298318] pci 0000:20:07.0:   PREFETCH window: 0xdc000000-0xdc1fffff
[    8.305038] pci 0000:20:09.0: PCI bridge, secondary bus 0000:26
[    8.311147] pci 0000:20:09.0:   IO window: disabled
[    8.316218] pci 0000:20:09.0:   MEM window: 0xdf800000-0xdf8fffff
[    8.322501] pci 0000:20:09.0:   PREFETCH window: disabled
[    8.328096] pci 0000:20:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.334987] pci 0000:20:03.0: setting latency timer to 64
[    8.340581] pci 0000:20:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.347472] pci 0000:20:07.0: setting latency timer to 64
[    8.353067]   alloc irq_desc for 54 on node -1
[    8.357701]   alloc kstat_irqs on node -1
[    8.361903] IOAPIC[2]: Set routing entry (10-6 -> 0x61 -> IRQ 54 Mode:1 Active:1)
[    8.369734] pci 0000:22:00.0: PCI INT A -> GSI 54 (level, low) -> IRQ 54
[    8.376625] pci 0000:22:00.0: setting latency timer to 64
[    8.382220]   alloc irq_desc for 61 on node -1
[    8.386854]   alloc kstat_irqs on node -1
[    8.391056] IOAPIC[2]: Set routing entry (10-13 -> 0x69 -> IRQ 61 Mode:1 Active:1)
[    8.398974] pci 0000:23:01.0: PCI INT A -> GSI 61 (level, low) -> IRQ 61
[    8.405866] pci 0000:23:01.0: setting latency timer to 64
[    8.411461]   alloc irq_desc for 63 on node -1
[    8.416096]   alloc kstat_irqs on node -1
[    8.420297] IOAPIC[2]: Set routing entry (10-15 -> 0x71 -> IRQ 63 Mode:1 Active:1)
[    8.428216] pci 0000:23:02.0: PCI INT A -> GSI 63 (level, low) -> IRQ 63
[    8.435109] pci 0000:23:02.0: setting latency timer to 64
[    8.440703] pci 0000:20:09.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.447596] pci 0000:20:09.0: setting latency timer to 64
[    8.453185] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    8.458860] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    8.465922] pci_bus 0000:01: resource 1 mem: [0xf4e00000-0xf4efffff]
[    8.472465] pci_bus 0000:03: resource 0 io:  [0xb000-0xbfff]
[    8.478315] pci_bus 0000:03: resource 1 mem: [0xf5000000-0xf7efffff]
[    8.484857] pci_bus 0000:03: resource 2 pref mem [0xe0000000-0xefffffff]
[    8.491746] pci_bus 0000:04: resource 1 mem: [0xf4f00000-0xf4ffffff]
[    8.498290] pci_bus 0000:06: resource 1 mem: [0xf4d00000-0xf4dfffff]
[    8.504833] pci_bus 0000:07: resource 1 mem: [0xf4c00000-0xf4cfffff]
[    8.511375] pci_bus 0000:07: resource 3 io:  [0x00-0xffff]
[    8.517051] pci_bus 0000:07: resource 4 mem: [0x000000-0xffffffffffffffff]
[    8.524114] pci_bus 0000:20: resource 0 io:  [0x00-0xffff]
[    8.529789] pci_bus 0000:20: resource 1 mem: [0x000000-0xffffffffffffffff]
[    8.536852] pci_bus 0000:21: resource 1 mem: [0xdfe00000-0xdfefffff]
[    8.543397] pci_bus 0000:22: resource 0 io:  [0xd000-0xefff]
[    8.549246] pci_bus 0000:22: resource 1 mem: [0xdf900000-0xdfdfffff]
[    8.555789] pci_bus 0000:22: resource 2 pref mem [0xdc000000-0xdc1fffff]
[    8.562678] pci_bus 0000:23: resource 0 io:  [0xd000-0xefff]
[    8.568528] pci_bus 0000:23: resource 1 mem: [0xdf900000-0xdfcfffff]
[    8.575070] pci_bus 0000:23: resource 2 pref mem [0xdc000000-0xdc1fffff]
[    8.581960] pci_bus 0000:24: resource 0 io:  [0xe000-0xefff]
[    8.587810] pci_bus 0000:24: resource 1 mem: [0xdfb00000-0xdfcfffff]
[    8.594354] pci_bus 0000:24: resource 2 pref mem [0xdc000000-0xdc0fffff]
[    8.601244] pci_bus 0000:25: resource 0 io:  [0xd000-0xdfff]
[    8.607094] pci_bus 0000:25: resource 1 mem: [0xdf900000-0xdfafffff]
[    8.613637] pci_bus 0000:25: resource 2 pref mem [0xdc100000-0xdc1fffff]
[    8.620527] pci_bus 0000:26: resource 1 mem: [0xdf800000-0xdf8fffff]
[    8.627072] initcall pcibios_assign_resources+0x0/0x74 returned 0 after 740957 usecs
[    8.635163] calling  sysctl_core_init+0x0/0x38 @ 1
[    8.640163] initcall sysctl_core_init+0x0/0x38 returned 0 after 17 usecs
[    8.647054] calling  inet_init+0x0/0x20a @ 1
[    8.651523] NET: Registered protocol family 2
[    8.656142] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    8.664274] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    8.673028] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    8.680152] TCP: Hash tables configured (established 262144 bind 65536)
[    8.686957] TCP reno registered
[    8.690401] initcall inet_init+0x0/0x20a returned 0 after 37979 usecs
[    8.697034] calling  af_unix_init+0x0/0x55 @ 1
[    8.701671] NET: Registered protocol family 1
[    8.706228] initcall af_unix_init+0x0/0x55 returned 0 after 4450 usecs
[    8.712946] calling  populate_rootfs+0x0/0x281 @ 1
[    8.717975] Trying to unpack rootfs image as initramfs...
[    8.836821] Freeing initrd memory: 5886k freed
[    8.842557] initcall populate_rootfs+0x0/0x281 returned 0 after 121735 usecs
[    8.849805] calling  i8259A_init_sysfs+0x0/0x22 @ 1
[    8.854975] initcall i8259A_init_sysfs+0x0/0x22 returned 0 after 96 usecs
[    8.861954] calling  vsyscall_init+0x0/0x6c @ 1
[    8.866693] initcall vsyscall_init+0x0/0x6c returned 0 after 14 usecs
[    8.873325] calling  sbf_init+0x0/0xe9 @ 1
[    8.877617] Simple Boot Flag at 0x7a set to 0x80
[    8.882429] initcall sbf_init+0x0/0xe9 returned 0 after 4702 usecs
[    8.888801] calling  i8237A_init_sysfs+0x0/0x22 @ 1
[    8.893917] initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 45 usecs
[    8.900913] calling  add_rtc_cmos+0x0/0xa9 @ 1
[    8.905565] initcall add_rtc_cmos+0x0/0xa9 returned 0 after 2 usecs
[    8.912040] calling  cache_sysfs_init+0x0/0x64 @ 1
[    8.917656] initcall cache_sysfs_init+0x0/0x64 returned 0 after 603 usecs
[    8.924649] calling  mce_init_device+0x0/0x164 @ 1
[    8.929878] initcall mce_init_device+0x0/0x164 returned 0 after 238 usecs
[    8.936861] calling  msr_init+0x0/0x119 @ 1
[    8.941380] initcall msr_init+0x0/0x119 returned 0 after 139 usecs
[    8.947764] calling  cpuid_init+0x0/0x119 @ 1
[    8.952449] initcall cpuid_init+0x0/0x119 returned 0 after 133 usecs
[    8.958997] calling  ioapic_init_sysfs+0x0/0xcf @ 1
[    8.964154] initcall ioapic_init_sysfs+0x0/0xcf returned 0 after 84 usecs
[    8.971134] calling  add_pcspkr+0x0/0x28 @ 1
[    8.975630] initcall add_pcspkr+0x0/0x28 returned 0 after 30 usecs
[    8.982005] calling  microcode_init+0x0/0x132 @ 1
[    8.986937] microcode: CPU0 sig=0x106a5, pf=0x1, revision=0x11
[    8.992964] microcode: CPU1 sig=0x106a5, pf=0x1, revision=0x11
[    8.998990] microcode: CPU2 sig=0x106a5, pf=0x1, revision=0x11
[    9.005019] microcode: CPU3 sig=0x106a5, pf=0x1, revision=0x11
[    9.011073] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    9.019250] initcall microcode_init+0x0/0x132 returned 0 after 31599 usecs
[    9.026318] calling  start_periodic_check_for_corruption+0x0/0x37 @ 1
[    9.032948] Scanning for low memory corruption every 60 seconds
[    9.039061] initcall start_periodic_check_for_corruption+0x0/0x37 returned 0 after 5969 usecs
[    9.047934] calling  audit_classes_init+0x0/0xaf @ 1
[    9.053104] initcall audit_classes_init+0x0/0xaf returned 0 after 9 usecs
[    9.060083] calling  init_vdso_vars+0x0/0x241 @ 1
[    9.064992] initcall init_vdso_vars+0x0/0x241 returned 0 after 12 usecs
[    9.071796] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    9.076785] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 5 usecs
[    9.083588] calling  sysenter_setup+0x0/0x2f6 @ 1
[    9.088487] initcall sysenter_setup+0x0/0x2f6 returned 0 after 1 usecs
[    9.095206] calling  proc_schedstat_init+0x0/0x22 @ 1
[    9.100453] initcall proc_schedstat_init+0x0/0x22 returned 0 after 4 usecs
[    9.107518] calling  proc_execdomains_init+0x0/0x22 @ 1
[    9.112936] initcall proc_execdomains_init+0x0/0x22 returned 0 after 1 usecs
[    9.120176] calling  ioresources_init+0x0/0x3c @ 1
[    9.125162] initcall ioresources_init+0x0/0x3c returned 0 after 1 usecs
[    9.131967] calling  uid_cache_init+0x0/0x9b @ 1
[    9.136780] initcall uid_cache_init+0x0/0x9b returned 0 after 4 usecs
[    9.143411] calling  init_posix_timers+0x0/0xe7 @ 1
[    9.148482] initcall init_posix_timers+0x0/0xe7 returned 0 after 1 usecs
[    9.155371] calling  init_posix_cpu_timers+0x0/0xae @ 1
[    9.160789] initcall init_posix_cpu_timers+0x0/0xae returned 0 after 0 usecs
[    9.168024] calling  nsproxy_cache_init+0x0/0x2d @ 1
[    9.173181] initcall nsproxy_cache_init+0x0/0x2d returned 0 after 0 usecs
[    9.180160] calling  create_proc_profile+0x0/0x2a4 @ 1
[    9.185491] initcall create_proc_profile+0x0/0x2a4 returned 0 after 0 usecs
[    9.192641] calling  timekeeping_init_device+0x0/0x22 @ 1
[    9.198292] initcall timekeeping_init_device+0x0/0x22 returned 0 after 57 usecs
[    9.205948] calling  init_clocksource_sysfs+0x0/0x50 @ 1
[    9.211498] initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 45 usecs
[    9.219068] calling  init_timer_list_procfs+0x0/0x2c @ 1
[    9.224575] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 1 usecs
[    9.231899] calling  init_tstats_procfs+0x0/0x2c @ 1
[    9.237057] initcall init_tstats_procfs+0x0/0x2c returned 0 after 1 usecs
[    9.244034] calling  futex_init+0x0/0x68 @ 1
[    9.248504] initcall futex_init+0x0/0x68 returned 0 after 5 usecs
[    9.254788] calling  proc_dma_init+0x0/0x22 @ 1
[    9.259513] initcall proc_dma_init+0x0/0x22 returned 0 after 0 usecs
[    9.266057] calling  proc_modules_init+0x0/0x22 @ 1
[    9.271127] initcall proc_modules_init+0x0/0x22 returned 0 after 1 usecs
[    9.278017] calling  kallsyms_init+0x0/0x25 @ 1
[    9.282742] initcall kallsyms_init+0x0/0x25 returned 0 after 0 usecs
[    9.289287] calling  snapshot_device_init+0x0/0x12 @ 1
[    9.294656] initcall snapshot_device_init+0x0/0x12 returned 0 after 36 usecs
[    9.301895] calling  crash_save_vmcoreinfo_init+0x0/0x4a5 @ 1
[    9.307854] initcall crash_save_vmcoreinfo_init+0x0/0x4a5 returned 0 after 21 usecs
[    9.315858] calling  crash_notes_memory_init+0x0/0x37 @ 1
[    9.321454] initcall crash_notes_memory_init+0x0/0x37 returned 0 after 4 usecs
[    9.329025] calling  pid_namespaces_init+0x0/0x2d @ 1
[    9.334272] initcall pid_namespaces_init+0x0/0x2d returned 0 after 2 usecs
[    9.341336] calling  audit_init+0x0/0x133 @ 1
[    9.345884] audit: initializing netlink socket (disabled)
[    9.351489] type=2000 audit(1268840716.926:1): initialized
[    9.357168] initcall audit_init+0x0/0x133 returned 0 after 11021 usecs
[    9.363885] calling  audit_tree_init+0x0/0x49 @ 1
[    9.368781] initcall audit_tree_init+0x0/0x49 returned 0 after 0 usecs
[    9.375500] calling  init_kprobes+0x0/0x148 @ 1
[    9.389546] initcall init_kprobes+0x0/0x148 returned 0 after 9108 usecs
[    9.396352] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    9.401608] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 11 usecs
[    9.408760] calling  init_markers+0x0/0x12 @ 1
[    9.413397] initcall init_markers+0x0/0x12 returned 0 after 0 usecs
[    9.419852] calling  init_tracepoints+0x0/0x12 @ 1
[    9.424835] initcall init_tracepoints+0x0/0x12 returned 0 after 0 usecs
[    9.435720] calling  init_events+0x0/0x64 @ 1
[    9.440271] initcall init_events+0x0/0x64 returned 0 after 1 usecs
[    9.446640] calling  init_sched_switch_trace+0x0/0x12 @ 1
[    9.452231] initcall init_sched_switch_trace+0x0/0x12 returned 0 after 1 usecs
[    9.459801] calling  init_blk_tracer+0x0/0x55 @ 1
[    9.464696] initcall init_blk_tracer+0x0/0x55 returned 0 after 0 usecs
[    9.471415] calling  perf_counter_sysfs_init+0x0/0x19 @ 1
[    9.477008] initcall perf_counter_sysfs_init+0x0/0x19 returned 0 after 3 usecs
[    9.484579] calling  init_per_zone_wmark_min+0x0/0x67 @ 1
[    9.490574] initcall init_per_zone_wmark_min+0x0/0x67 returned 0 after 395 usecs
[    9.498317] calling  pdflush_init+0x0/0x1c @ 1
[    9.502984] initcall pdflush_init+0x0/0x1c returned 0 after 28 usecs
[    9.509531] calling  kswapd_init+0x0/0x20 @ 1
[    9.514096] initcall kswapd_init+0x0/0x20 returned 0 after 15 usecs
[    9.520554] calling  init_tmpfs+0x0/0xd7 @ 1
[    9.525039] initcall init_tmpfs+0x0/0xd7 returned 0 after 22 usecs
[    9.531410] calling  setup_vmstat+0x0/0xbe @ 1
[    9.536054] initcall setup_vmstat+0x0/0xbe returned 0 after 7 usecs
[    9.542511] calling  mm_sysfs_init+0x0/0x29 @ 1
[    9.547238] initcall mm_sysfs_init+0x0/0x29 returned 0 after 2 usecs
[    9.553783] calling  proc_vmalloc_init+0x0/0x25 @ 1
[    9.558854] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 1 usecs
[    9.565746] calling  procswaps_init+0x0/0x22 @ 1
[    9.570557] initcall procswaps_init+0x0/0x22 returned 0 after 1 usecs
[    9.577186] calling  hugetlb_init+0x0/0x363 @ 1
[    9.581911] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    9.588460] initcall hugetlb_init+0x0/0x363 returned 0 after 6397 usecs
[    9.595264] calling  slab_proc_init+0x0/0x25 @ 1
[    9.600073] initcall slab_proc_init+0x0/0x25 returned 0 after 1 usecs
[    9.606704] calling  slab_sysfs_init+0x0/0xee @ 1
[    9.613537] initcall slab_sysfs_init+0x0/0xee returned 0 after 1890 usecs
[    9.620515] calling  fasync_init+0x0/0x2a @ 1
[    9.625069] initcall fasync_init+0x0/0x2a returned 0 after 3 usecs
[    9.631440] calling  proc_filesystems_init+0x0/0x22 @ 1
[    9.636859] initcall proc_filesystems_init+0x0/0x22 returned 0 after 2 usecs
[    9.644096] calling  dnotify_init+0x0/0x80 @ 1
[    9.648739] initcall dnotify_init+0x0/0x80 returned 0 after 6 usecs
[    9.655196] calling  inotify_setup+0x0/0x12 @ 1
[    9.659920] initcall inotify_setup+0x0/0x12 returned 0 after 0 usecs
[    9.666465] calling  inotify_user_setup+0x0/0xbe @ 1
[    9.671642] initcall inotify_user_setup+0x0/0xbe returned 0 after 19 usecs
[    9.678707] calling  aio_setup+0x0/0x71 @ 1
[    9.683137] initcall aio_setup+0x0/0x71 returned 0 after 51 usecs
[    9.689422] calling  proc_locks_init+0x0/0x22 @ 1
[    9.694321] initcall proc_locks_init+0x0/0x22 returned 0 after 1 usecs
[    9.701040] calling  init_sys32_ioctl+0x0/0x82 @ 1
[    9.706035] initcall init_sys32_ioctl+0x0/0x82 returned 0 after 11 usecs
[    9.712925] calling  init_mbcache+0x0/0x14 @ 1
[    9.717563] initcall init_mbcache+0x0/0x14 returned 0 after 0 usecs
[    9.724021] calling  dquot_init+0x0/0xf9 @ 1
[    9.728482] VFS: Disk quotas dquot_6.5.2
[    9.732666] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    9.739303] initcall dquot_init+0x0/0xf9 returned 0 after 10568 usecs
[    9.745935] calling  init_v2_quota_format+0x0/0x12 @ 1
[    9.751267] initcall init_v2_quota_format+0x0/0x12 returned 0 after 0 usecs
[    9.758417] calling  proc_cmdline_init+0x0/0x22 @ 1
[    9.763489] initcall proc_cmdline_init+0x0/0x22 returned 0 after 1 usecs
[    9.770380] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[    9.775451] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 1 usecs
[    9.782341] calling  proc_devices_init+0x0/0x22 @ 1
[    9.787412] initcall proc_devices_init+0x0/0x22 returned 0 after 1 usecs
[    9.794302] calling  proc_interrupts_init+0x0/0x22 @ 1
[    9.799634] initcall proc_interrupts_init+0x0/0x22 returned 0 after 1 usecs
[    9.806785] calling  proc_loadavg_init+0x0/0x22 @ 1
[    9.811856] initcall proc_loadavg_init+0x0/0x22 returned 0 after 0 usecs
[    9.818744] calling  proc_meminfo_init+0x0/0x22 @ 1
[    9.823815] initcall proc_meminfo_init+0x0/0x22 returned 0 after 1 usecs
[    9.830705] calling  proc_stat_init+0x0/0x22 @ 1
[    9.835514] initcall proc_stat_init+0x0/0x22 returned 0 after 1 usecs
[    9.842145] calling  proc_uptime_init+0x0/0x22 @ 1
[    9.847130] initcall proc_uptime_init+0x0/0x22 returned 0 after 1 usecs
[    9.853935] calling  proc_version_init+0x0/0x22 @ 1
[    9.859005] initcall proc_version_init+0x0/0x22 returned 0 after 1 usecs
[    9.865895] calling  proc_softirqs_init+0x0/0x22 @ 1
[    9.871053] initcall proc_softirqs_init+0x0/0x22 returned 0 after 1 usecs
[    9.878029] calling  proc_kcore_init+0x0/0x46 @ 1
[    9.882927] initcall proc_kcore_init+0x0/0x46 returned 0 after 1 usecs
[    9.889644] calling  vmcore_init+0x0/0x89f @ 1
[    9.894281] initcall vmcore_init+0x0/0x89f returned 0 after 0 usecs
[    9.900738] calling  proc_kmsg_init+0x0/0x25 @ 1
[    9.905546] initcall proc_kmsg_init+0x0/0x25 returned 0 after 1 usecs
[    9.912177] calling  proc_page_init+0x0/0x42 @ 1
[    9.916990] initcall proc_page_init+0x0/0x42 returned 0 after 2 usecs
[    9.923621] calling  init_devpts_fs+0x0/0x4c @ 1
[    9.928442] initcall init_devpts_fs+0x0/0x4c returned 0 after 10 usecs
[    9.935161] calling  init_ext3_fs+0x0/0x71 @ 1
[    9.939889] initcall init_ext3_fs+0x0/0x71 returned 0 after 88 usecs
[    9.946434] calling  journal_init+0x0/0x99 @ 1
[    9.951244] initcall journal_init+0x0/0x99 returned 0 after 168 usecs
[    9.957874] calling  init_ramfs_fs+0x0/0x12 @ 1
[    9.962598] initcall init_ramfs_fs+0x0/0x12 returned 0 after 1 usecs
[    9.969140] calling  init_hugetlbfs_fs+0x0/0x98 @ 1
[    9.974268] initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 55 usecs
[    9.981247] calling  init_fat_fs+0x0/0x4f @ 1
[    9.985879] initcall init_fat_fs+0x0/0x4f returned 0 after 80 usecs
[    9.992337] calling  init_vfat_fs+0x0/0x12 @ 1
[    9.996973] initcall init_vfat_fs+0x0/0x12 returned 0 after 1 usecs
[   10.003430] calling  init_msdos_fs+0x0/0x12 @ 1
[   10.008152] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   10.014696] calling  init_iso9660_fs+0x0/0x71 @ 1
[   10.019643] initcall init_iso9660_fs+0x0/0x71 returned 0 after 50 usecs
[   10.026451] calling  init_nfs_fs+0x0/0x134 @ 1
[   10.031228] initcall init_nfs_fs+0x0/0x134 returned 0 after 137 usecs
[   10.037861] calling  init_nlm+0x0/0x22 @ 1
[   10.042164] initcall init_nlm+0x0/0x22 returned 0 after 10 usecs
[   10.048362] calling  init_nls_cp437+0x0/0x12 @ 1
[   10.053170] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   10.059802] calling  init_nls_ascii+0x0/0x12 @ 1
[   10.064610] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   10.071241] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   10.076399] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   10.083376] calling  init_nls_utf8+0x0/0x29 @ 1
[   10.088101] initcall init_nls_utf8+0x0/0x29 returned 0 after 0 usecs
[   10.094645] calling  init_autofs4_fs+0x0/0x26 @ 1
[   10.099577] initcall init_autofs4_fs+0x0/0x26 returned 0 after 34 usecs
[   10.106382] calling  ipc_init+0x0/0x23 @ 1
[   10.110676] msgmni has been set to 11933
[   10.114796] initcall ipc_init+0x0/0x23 returned 0 after 4026 usecs
[   10.121167] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   10.126085] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 19 usecs
[   10.132887] calling  init_mqueue_fs+0x0/0xb4 @ 1
[   10.137775] initcall init_mqueue_fs+0x0/0xb4 returned 0 after 73 usecs
[   10.144495] calling  key_proc_init+0x0/0x59 @ 1
[   10.149223] initcall key_proc_init+0x0/0x59 returned 0 after 3 usecs
[   10.155768] calling  selinux_nf_ip_init+0x0/0x62 @ 1
[   10.160924] SELinux:  Registering netfilter hooks
[   10.165821] initcall selinux_nf_ip_init+0x0/0x62 returned 0 after 4782 usecs
[   10.173058] calling  init_sel_fs+0x0/0x68 @ 1
[   10.177657] initcall init_sel_fs+0x0/0x68 returned 0 after 47 usecs
[   10.184114] calling  selnl_init+0x0/0x4d @ 1
[   10.188581] initcall selnl_init+0x0/0x4d returned 0 after 2 usecs
[   10.194865] calling  sel_netif_init+0x0/0x66 @ 1
[   10.199678] initcall sel_netif_init+0x0/0x66 returned 0 after 2 usecs
[   10.206307] calling  sel_netnode_init+0x0/0x74 @ 1
[   10.211291] initcall sel_netnode_init+0x0/0x74 returned 0 after 1 usecs
[   10.218094] calling  sel_netport_init+0x0/0x74 @ 1
[   10.223078] initcall sel_netport_init+0x0/0x74 returned 0 after 1 usecs
[   10.229883] calling  aurule_init+0x0/0x37 @ 1
[   10.234432] initcall aurule_init+0x0/0x37 returned 0 after 0 usecs
[   10.240802] calling  crypto_wq_init+0x0/0x2e @ 1
[   10.245660] initcall crypto_wq_init+0x0/0x2e returned 0 after 46 usecs
[   10.252376] calling  crypto_algapi_init+0x0/0xd @ 1
[   10.257449] initcall crypto_algapi_init+0x0/0xd returned 0 after 2 usecs
[   10.264338] calling  chainiv_module_init+0x0/0x12 @ 1
[   10.269583] initcall chainiv_module_init+0x0/0x12 returned 0 after 1 usecs
[   10.276647] calling  eseqiv_module_init+0x0/0x12 @ 1
[   10.281803] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   10.288781] calling  hmac_module_init+0x0/0x12 @ 1
[   10.293764] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   10.300566] calling  md5_mod_init+0x0/0x12 @ 1
[   10.305237] initcall md5_mod_init+0x0/0x12 returned 0 after 32 usecs
[   10.311782] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   10.317220] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 21 usecs
[   10.324549] calling  crypto_ecb_module_init+0x0/0x12 @ 1
[   10.330052] initcall crypto_ecb_module_init+0x0/0x12 returned 0 after 0 usecs
[   10.337377] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   10.342880] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   10.350205] calling  des_generic_mod_init+0x0/0x3f @ 1
[   10.355596] initcall des_generic_mod_init+0x0/0x3f returned 0 after 57 usecs
[   10.362834] calling  aes_init+0x0/0x12 @ 1
[   10.367157] initcall aes_init+0x0/0x12 returned 0 after 33 usecs
[   10.373354] calling  arc4_init+0x0/0x12 @ 1
[   10.377772] initcall arc4_init+0x0/0x12 returned 0 after 40 usecs
[   10.384055] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   10.389906] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   10.397736] calling  krng_mod_init+0x0/0x12 @ 1
[   10.402472] alg: No test for stdrng (krng)
[   10.406769] initcall krng_mod_init+0x0/0x12 returned 0 after 4208 usecs
[   10.413574] calling  proc_genhd_init+0x0/0x3c @ 1
[   10.418474] initcall proc_genhd_init+0x0/0x3c returned 0 after 2 usecs
[   10.425191] calling  bsg_init+0x0/0x12e @ 1
[   10.429645] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[   10.437392] initcall bsg_init+0x0/0x12e returned 0 after 7642 usecs
[   10.443849] calling  noop_init+0x0/0x14 @ 1
[   10.448224] io scheduler noop registered
[   10.456427] initcall noop_init+0x0/0x14 returned 0 after 8013 usecs
[   10.462884] calling  as_init+0x0/0x14 @ 1
[   10.467085] io scheduler anticipatory registered
[   10.471894] initcall as_init+0x0/0x14 returned 0 after 4696 usecs
[   10.478177] calling  deadline_init+0x0/0x14 @ 1
[   10.482898] io scheduler deadline registered
[   10.487360] initcall deadline_init+0x0/0x14 returned 0 after 4358 usecs
[   10.494165] calling  cfq_init+0x0/0x94 @ 1
[   10.498461] io scheduler cfq registered (default)
[   10.503357] initcall cfq_init+0x0/0x94 returned 0 after 4789 usecs
[   10.509727] calling  percpu_counter_startup+0x0/0x3c @ 1
[   10.515231] initcall percpu_counter_startup+0x0/0x3c returned 0 after 0 usecs
[   10.522555] calling  pci_init+0x0/0x35 @ 1
[   10.526861] pci 0000:00:1a.0: uhci_check_and_reset_hc: cmd = 0x0080
[   10.533317] pci 0000:00:1a.0: Performing full reset
[   10.538401] pci 0000:00:1a.1: uhci_check_and_reset_hc: cmd = 0x0080
[   10.544859] pci 0000:00:1a.1: Performing full reset
[   10.549942] pci 0000:00:1a.2: uhci_check_and_reset_hc: cmd = 0x0080
[   10.556397] pci 0000:00:1a.2: Performing full reset
[   10.561502] pci 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0080
[   10.567958] pci 0000:00:1d.0: Performing full reset
[   10.573040] pci 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0080
[   10.579497] pci 0000:00:1d.1: Performing full reset
[   10.584579] pci 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0080
[   10.591036] pci 0000:00:1d.2: Performing full reset
[   10.596147] pci 0000:03:00.0: Boot video device
[   10.600887] initcall pci_init+0x0/0x35 returned 0 after 72329 usecs
[   10.607346] calling  pci_proc_init+0x0/0x6a @ 1
[   10.612130] initcall pci_proc_init+0x0/0x6a returned 0 after 60 usecs
[   10.618763] calling  pcie_portdrv_init+0x0/0x4c @ 1
[   10.623920]   alloc irq_desc for 72 on node -1
[   10.628555]   alloc kstat_irqs on node -1
[   10.632763] pcieport-driver 0000:00:01.0: irq 72 for MSI/MSI-X
[   10.638792] pcieport-driver 0000:00:01.0: setting latency timer to 64
[   10.645564]   alloc irq_desc for 73 on node -1
[   10.650198]   alloc kstat_irqs on node -1
[   10.654405] pcieport-driver 0000:00:03.0: irq 73 for MSI/MSI-X
[   10.660432] pcieport-driver 0000:00:03.0: setting latency timer to 64
[   10.667202]   alloc irq_desc for 74 on node -1
[   10.671837]   alloc kstat_irqs on node -1
[   10.676045] pcieport-driver 0000:00:07.0: irq 74 for MSI/MSI-X
[   10.682073] pcieport-driver 0000:00:07.0: setting latency timer to 64
[   10.688836]   alloc irq_desc for 75 on node -1
[   10.693469]   alloc kstat_irqs on node -1
[   10.697678] pcieport-driver 0000:00:1c.0: irq 75 for MSI/MSI-X
[   10.703706] pcieport-driver 0000:00:1c.0: setting latency timer to 64
[   10.710469]   alloc irq_desc for 76 on node -1
[   10.715103]   alloc kstat_irqs on node -1
[   10.719311] pcieport-driver 0000:00:1c.5: irq 76 for MSI/MSI-X
[   10.725340] pcieport-driver 0000:00:1c.5: setting latency timer to 64
[   10.732137]   alloc irq_desc for 77 on node -1
[   10.736771]   alloc kstat_irqs on node -1
[   10.740980] pcieport-driver 0000:20:03.0: irq 77 for MSI/MSI-X
[   10.747009] pcieport-driver 0000:20:03.0: setting latency timer to 64
[   10.753794]   alloc irq_desc for 78 on node -1
[   10.758427]   alloc kstat_irqs on node -1
[   10.762636] pcieport-driver 0000:20:07.0: irq 78 for MSI/MSI-X
[   10.768666] pcieport-driver 0000:20:07.0: setting latency timer to 64
[   10.775453]   alloc irq_desc for 79 on node -1
[   10.780087]   alloc kstat_irqs on node -1
[   10.784296] pcieport-driver 0000:20:09.0: irq 79 for MSI/MSI-X
[   10.790324] pcieport-driver 0000:20:09.0: setting latency timer to 64
[   10.797132]   alloc irq_desc for 80 on node -1
[   10.801765]   alloc kstat_irqs on node -1
[   10.805978] pcieport-driver 0000:22:00.0: irq 80 for MSI/MSI-X
[   10.812010] pcieport-driver 0000:22:00.0: setting latency timer to 64
[   10.818795]   alloc irq_desc for 81 on node -1
[   10.823430]   alloc kstat_irqs on node -1
[   10.827643] pcieport-driver 0000:23:01.0: irq 81 for MSI/MSI-X
[   10.833675] pcieport-driver 0000:23:01.0: setting latency timer to 64
[   10.840515]   alloc irq_desc for 82 on node -1
[   10.845150]   alloc kstat_irqs on node -1
[   10.849363] pcieport-driver 0000:23:02.0: irq 82 for MSI/MSI-X
[   10.855395] pcieport-driver 0000:23:02.0: setting latency timer to 64
[   10.862206] initcall pcie_portdrv_init+0x0/0x4c returned 0 after 232855 usecs
[   10.869531] calling  aer_service_init+0x0/0x20 @ 1
[   10.874523] aer 0000:00:01.0:pcie02: AER service couldn't init device: no _OSC support
[   10.882790] aer 0000:00:03.0:pcie02: AER service couldn't init device: no _OSC support
[   10.891056] aer 0000:00:07.0:pcie02: AER service couldn't init device: no _OSC support
[   10.899322] aer 0000:20:03.0:pcie02: AER service couldn't init device: no _OSC support
[   10.907588] aer 0000:20:07.0:pcie02: AER service couldn't init device: no _OSC support
[   10.915855] aer 0000:20:09.0:pcie02: AER service couldn't init device: no _OSC support
[   10.924146] initcall aer_service_init+0x0/0x20 returned 0 after 48481 usecs
[   10.931298] calling  pci_hotplug_init+0x0/0x1d @ 1
[   10.936280] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   10.942045] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5629 usecs
[   10.949108] calling  pci_stub_init+0x0/0x1b @ 1
[   10.953863] initcall pci_stub_init+0x0/0x1b returned 0 after 30 usecs
[   10.960493] calling  fb_console_init+0x0/0x11d @ 1
[   10.965510] initcall fb_console_init+0x0/0x11d returned 0 after 31 usecs
[   10.972401] calling  genericbl_init+0x0/0x12 @ 1
[   10.977238] initcall genericbl_init+0x0/0x12 returned 0 after 25 usecs
[   10.983957] calling  xenfb_init+0x0/0x58 @ 1
[   10.988421] initcall xenfb_init+0x0/0x58 returned -19 after 0 usecs
[   10.994878] calling  efifb_init+0x0/0x1f5 @ 1
[   10.999431] initcall efifb_init+0x0/0x1f5 returned -19 after 2 usecs
[   11.005975] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   11.011481] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 2 usecs
[   11.018806] calling  irqrouter_init_sysfs+0x0/0x38 @ 1
[   11.024184] initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 44 usecs
[   11.031422] calling  acpi_ac_init+0x0/0x45 @ 1
[   11.036103] initcall acpi_ac_init+0x0/0x45 returned 0 after 42 usecs
[   11.042650] calling  acpi_button_init+0x0/0x56 @ 1
[   11.047699] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   11.055444] ACPI: Power Button [PWRF]
[   11.059370] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[   11.067899] ACPI: Power Button [VBTN]
[   11.071789] initcall acpi_button_init+0x0/0x56 returned 0 after 23593 usecs
[   11.078943] calling  acpi_fan_init+0x0/0x56 @ 1
[   11.083700] initcall acpi_fan_init+0x0/0x56 returned 0 after 32 usecs
[   11.090331] calling  acpi_video_init+0x0/0x77 @ 1
[   11.095283] initcall acpi_video_init+0x0/0x77 returned 0 after 51 usecs
[   11.102089] calling  acpi_processor_init+0x0/0x136 @ 1
[   11.107815] Monitor-Mwait will be used to enter C-1 state
[   11.113424] Monitor-Mwait will be used to enter C-2 state
[   11.119027] Monitor-Mwait will be used to enter C-3 state
[   11.124657] ACPI: CPU0 (power states: C1[C1] C2[C2] C3[C3])
[   11.130685] processor LNXCPU:00: registered as cooling_device0
[   11.137147] ACPI: CPU1 (power states: C1[C1] C2[C2] C3[C3])
[   11.143160] processor LNXCPU:01: registered as cooling_device1
[   11.149612] ACPI: CPU2 (power states: C1[C1] C2[C2] C3[C3])
[   11.155629] processor LNXCPU:02: registered as cooling_device2
[   11.162089] ACPI: CPU3 (power states: C1[C1] C2[C2] C3[C3])
[   11.168103] processor LNXCPU:03: registered as cooling_device3
[   11.174444] initcall acpi_processor_init+0x0/0x136 returned 0 after 65471 usecs
[   11.182103] calling  acpi_container_init+0x0/0x42 @ 1
[   11.269806] initcall acpi_container_init+0x0/0x42 returned 0 after 80548 usecs
[   11.277379] calling  acpi_thermal_init+0x0/0x7b @ 1
[   11.282499] initcall acpi_thermal_init+0x0/0x7b returned 0 after 46 usecs
[   11.289477] calling  acpi_battery_init+0x0/0x16 @ 1
[   11.294551] initcall acpi_battery_init+0x0/0x16 returned 0 after 1 usecs
[   11.301442] calling  evtchn_init+0x0/0x6e @ 1
[   11.303012] calling  1_acpi_battery_init_async+0x0/0x3c @ 627
[   11.303089] initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 70 usecs
[   11.319749] initcall evtchn_init+0x0/0x6e returned -19 after 0 usecs
[   11.326293] calling  blkif_init+0x0/0x17b @ 1
[   11.330842] initcall blkif_init+0x0/0x17b returned -19 after 0 usecs
[   11.337386] calling  blktap_init+0x0/0xa7 @ 1
[   11.341934] initcall blktap_init+0x0/0xa7 returned -19 after 0 usecs
[   11.348476] calling  netback_init+0x0/0x1f5 @ 1
[   11.353199] initcall netback_init+0x0/0x1f5 returned -19 after 0 usecs
[   11.359915] calling  pciback_init+0x0/0x151 @ 1
[   11.364639] initcall pciback_init+0x0/0x151 returned -19 after 0 usecs
[   11.371356] calling  xenfs_init+0x0/0x6a @ 1
[   11.375817] xenfs: not registering filesystem on non-xen platform
[   11.382101] initcall xenfs_init+0x0/0x6a returned 0 after 6138 usecs
[   11.388645] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   11.394147] initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
[   11.401804] calling  hyper_sysfs_init+0x0/0xfb @ 1
[   11.406787] initcall hyper_sysfs_init+0x0/0xfb returned -19 after 0 usecs
[   11.413766] calling  rand_initialize+0x0/0x2c @ 1
[   11.418674] initcall rand_initialize+0x0/0x2c returned 0 after 10 usecs
[   11.425476] calling  tty_init+0x0/0xf5 @ 1
[   11.431973] initcall tty_init+0x0/0xf5 returned 0 after 2153 usecs
[   11.438345] calling  pty_init+0x0/0x336 @ 1
[   11.442771] initcall pty_init+0x0/0x336 returned 0 after 49 usecs
[   11.449057] calling  sysrq_init+0x0/0x25 @ 1
[   11.453523] initcall sysrq_init+0x0/0x25 returned 0 after 3 usecs
[   11.459806] calling  xen_hvc_init+0x0/0xde @ 1
[   11.464443] initcall xen_hvc_init+0x0/0xde returned -19 after 0 usecs
[   11.471075] calling  hpet_init+0x0/0x6a @ 1
[   11.475770] initcall hpet_init+0x0/0x6a returned 0 after 309 usecs
[   11.482143] calling  nvram_init+0x0/0x82 @ 1
[   11.486643] Non-volatile memory driver v1.3
[   11.491022] initcall nvram_init+0x0/0x82 returned 0 after 4310 usecs
[   11.497566] calling  mod_init+0x0/0x220 @ 1
[   11.502015] initcall mod_init+0x0/0x220 returned -19 after 68 usecs
[   11.508473] calling  mod_init+0x0/0xba @ 1
[   11.516865] initcall mod_init+0x0/0xba returned -19 after 17 usecs
[   11.523234] calling  mod_init+0x0/0x4d @ 1
[   11.527524] initcall mod_init+0x0/0x4d returned -19 after 0 usecs
[   11.533807] calling  agp_init+0x0/0x26 @ 1
[   11.538096] Linux agpgart interface v0.103
[   11.542386] initcall agp_init+0x0/0x26 returned 0 after 4189 usecs
[   11.548756] calling  agp_intel_init+0x0/0x29 @ 1
[   11.553601] initcall agp_intel_init+0x0/0x29 returned 0 after 35 usecs
[   11.560320] calling  drm_core_init+0x0/0x11f @ 1
[   11.565169] [drm] Initialized drm 1.1.0 20060810
[   11.569981] initcall drm_core_init+0x0/0x11f returned 0 after 4739 usecs
[   11.576870] calling  i915_init+0x0/0x4d @ 1
[   11.581312] initcall i915_init+0x0/0x4d returned 0 after 64 usecs
[   11.587597] calling  cn_proc_init+0x0/0x3d @ 1
[   11.592235] initcall cn_proc_init+0x0/0x3d returned 0 after 1 usecs
[   11.598691] calling  serial8250_init+0x0/0x143 @ 1
[   11.603673] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   11.610243] async_waiting @ 1
[   11.613407] async_continuing @ 1 after 0 usec
[   11.739832] async_waiting @ 1
[   11.742993] async_continuing @ 1 after 0 usec
˜[   11.868834] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   11.875145] async_waiting @ 1
[   11.878307] async_continuing @ 1 after 0 usec
[   12.004752] async_waiting @ 1
[   12.007913] async_continuing @ 1 after 0 usec
[   12.133755] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[   12.140094] initcall serial8250_init+0x0/0x143 returned 0 after 524004 usecs
[   12.147334] calling  serial8250_pnp_init+0x0/0x12 @ 1
[   12.152763] 00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   12.158685] 00:08: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[   12.164527] initcall serial8250_pnp_init+0x0/0x12 returned 0 after 11671 usecs
[   12.172098] calling  serial8250_pci_init+0x0/0x1b @ 1
[   12.177394] initcall serial8250_pci_init+0x0/0x1b returned 0 after 50 usecs
[   12.184546] calling  topology_sysfs_init+0x0/0x50 @ 1
[   12.189806] initcall topology_sysfs_init+0x0/0x50 returned 0 after 15 usecs
[   12.196957] calling  brd_init+0x0/0x199 @ 1
[   12.202738] brd: module loaded
[   12.205991] initcall brd_init+0x0/0x199 returned 0 after 4549 usecs
[   12.212448] calling  loop_init+0x0/0x1b2 @ 1
[   12.217619] loop: module loaded
[   12.220959] initcall loop_init+0x0/0x1b2 returned 0 after 3953 usecs
[   12.227503] calling  xlblk_init+0x0/0x7a @ 1
[   12.231966] initcall xlblk_init+0x0/0x7a returned -19 after 0 usecs
[   12.238423] calling  mac_hid_init+0x0/0x8e @ 1
[   12.243118] input: Macintosh mouse button emulation as /devices/virtual/input/input2
[   12.251221] initcall mac_hid_init+0x0/0x8e returned 0 after 7970 usecs
[   12.257937] calling  spi_transport_init+0x0/0x79 @ 1
[   12.263145] initcall spi_transport_init+0x0/0x79 returned 0 after 49 usecs
[   12.270210] calling  fc_transport_init+0x0/0x8a @ 1
[   12.275371] initcall fc_transport_init+0x0/0x8a returned 0 after 89 usecs
[   12.282348] calling  init_sd+0x0/0xea @ 1
[   12.286616] initcall init_sd+0x0/0xea returned 0 after 62 usecs
[   12.292727] calling  init_sr+0x0/0x46 @ 1
[   12.296957] initcall init_sr+0x0/0x46 returned 0 after 24 usecs
[   12.303069] calling  init_sg+0x0/0x15a @ 1
[   12.307392] initcall init_sg+0x0/0x15a returned 0 after 32 usecs
[   12.313589] calling  ahci_init+0x0/0x1b @ 1
[   12.317978] ahci 0000:00:1f.2: version 3.0
[   12.322275]   alloc irq_desc for 20 on node -1
[   12.326909]   alloc kstat_irqs on node -1
[   12.331113] IOAPIC[0]: Set routing entry (8-20 -> 0xd1 -> IRQ 20 Mode:1 Active:1)
[   12.338944] ahci 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[   12.345945]   alloc irq_desc for 83 on node -1
[   12.350579]   alloc kstat_irqs on node -1
[   12.354786] ahci 0000:00:1f.2: irq 83 for MSI/MSI-X
[   12.359912] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x27 impl SATA mode
[   12.368437] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pio ems
[   12.375070] ahci 0000:00:1f.2: setting latency timer to 64
[   12.386581] scsi0 : ahci
[   12.389414] scsi1 : ahci
[   12.392219] scsi2 : ahci
[   12.395028] scsi3 : ahci
[   12.397834] scsi4 : ahci
[   12.400643] scsi5 : ahci
[   12.403438] ata1: SATA max UDMA/133 abar m2048@0xff970000 port 0xff970100 irq 83
[   12.411182] ata2: SATA max UDMA/133 abar m2048@0xff970000 port 0xff970180 irq 83
[   12.418925] ata3: SATA max UDMA/133 abar m2048@0xff970000 port 0xff970200 irq 83
[   12.426666] ata4: DUMMY
[   12.429308] ata5: DUMMY
[   12.431950] ata6: SATA max UDMA/133 abar m2048@0xff970000 port 0xff970380 irq 83
[   12.439710] calling  2_async_port_probe+0x0/0xb3 @ 795
[   12.439730] calling  3_async_port_probe+0x0/0xb3 @ 797
[   12.439754] calling  4_async_port_probe+0x0/0xb3 @ 799
[   12.439759] calling  5_async_port_probe+0x0/0xb3 @ 796
[   12.439778] async_waiting @ 796
[   12.439781] calling  6_async_port_probe+0x0/0xb3 @ 800
[   12.439786] initcall ahci_init+0x0/0x1b returned 0 after 118999 usecs
[   12.439788] async_waiting @ 800
[   12.439790] calling  piix_init+0x0/0x29 @ 1
[   12.439798] calling  7_async_port_probe+0x0/0xb3 @ 801
[   12.439832] initcall piix_init+0x0/0x29 returned 0 after 37 usecs
[   12.439834] calling  amd_init+0x0/0x1b @ 1
[   12.439866] initcall amd_init+0x0/0x1b returned 0 after 28 usecs
[   12.439868] calling  mpiix_init+0x0/0x1b @ 1
[   12.439899] initcall mpiix_init+0x0/0x1b returned 0 after 27 usecs
[   12.439902] calling  oldpiix_init+0x0/0x1b @ 1
[   12.439932] initcall oldpiix_init+0x0/0x1b returned 0 after 26 usecs
[   12.439934] calling  sch_init+0x0/0x1b @ 1
[   12.439965] initcall sch_init+0x0/0x1b returned 0 after 27 usecs
[   12.439968] calling  ata_generic_init+0x0/0x1b @ 1
[   12.440001] initcall ata_generic_init+0x0/0x1b returned 0 after 29 usecs
[   12.440004] calling  e1000_init_module+0x0/0x87 @ 1
[   12.440005] Intel(R) PRO/1000 Network Driver - version 7.3.21-k3-NAPI
[   12.440007] Copyright (c) 1999-2006 Intel Corporation.
[   12.440044] initcall e1000_init_module+0x0/0x87 returned 0 after 36 usecs
[   12.440046] calling  e1000_init_module+0x0/0x6b @ 1
[   12.440048] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[   12.440049] e1000e: Copyright (c) 1999-2008 Intel Corporation.
[   12.440087] initcall e1000_init_module+0x0/0x6b returned 0 after 37 usecs
[   12.440090] calling  ne2k_pci_init+0x0/0x1b @ 1
[   12.440121] initcall ne2k_pci_init+0x0/0x1b returned 0 after 27 usecs
[   12.440124] calling  e100_init_module+0x0/0x5d @ 1
[   12.440125] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[   12.440127] e100: Copyright(c) 1999-2006 Intel Corporation
[   12.440161] initcall e100_init_module+0x0/0x5d returned 0 after 33 usecs
[   12.440164] calling  tg3_init+0x0/0x1b @ 1
[   12.440174] tg3.c:v3.99 (April 20, 2009)
[   12.440191] tg3 0000:06:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[   12.440200] tg3 0000:06:00.0: setting latency timer to 64
[   12.441614] tg3 0000:06:00.0: PME# disabled
[   12.448159] eth0: Tigon3 [partno(BCM95761) rev 5761100] (PCI Express) MAC address 00:25:64:a4:69:00
[   12.448162] eth0: attached PHY is 5761 (10/100/1000Base-T Ethernet) (WireSpeed[1])
[   12.448164] eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   12.448166] eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   12.448198] initcall tg3_init+0x0/0x1b returned 0 after 7845 usecs
[   12.448201] calling  bnx2_init+0x0/0x1b @ 1
[   12.448234] initcall bnx2_init+0x0/0x1b returned 0 after 29 usecs
[   12.448237] calling  sky2_init_module+0x0/0x29 @ 1
[   12.448238] sky2 driver version 1.23
[   12.448272] initcall sky2_init_module+0x0/0x29 returned 0 after 31 usecs
[   12.448274] calling  net_olddevs_init+0x0/0x9e @ 1
[   12.448280] initcall net_olddevs_init+0x0/0x9e returned 0 after 3 usecs
[   12.448283] calling  init_nic+0x0/0x1b @ 1
[   12.448318] initcall init_nic+0x0/0x1b returned 0 after 31 usecs
[   12.448321] calling  netif_init+0x0/0x66 @ 1
[   12.448323] initcall netif_init+0x0/0x66 returned -19 after 0 usecs
[   12.448325] calling  rtl8139_init_module+0x0/0x1b @ 1
[   12.448361] initcall rtl8139_init_module+0x0/0x1b returned 0 after 31 usecs
[   12.448363] calling  rtl8169_init_module+0x0/0x1b @ 1
[   12.448396] initcall rtl8169_init_module+0x0/0x1b returned 0 after 28 usecs
[   12.448398] calling  init_ath5k_pci+0x0/0x38 @ 1
[   12.448433] initcall init_ath5k_pci+0x0/0x38 returned 0 after 31 usecs
[   12.448436] calling  init_netconsole+0x0/0x214 @ 1
[   12.448438] console [netcon0] enabled
[   12.799181] netconsole: network logging started
[   12.803911] initcall init_netconsole+0x0/0x214 returned 0 after 347245 usecs
[   12.811149] calling  fusion_init+0x0/0x13b @ 1
[   12.815786] Fusion MPT base driver 3.04.10
[   12.820075] Copyright (c) 1999-2008 LSI Corporation
[   12.825150] initcall fusion_init+0x0/0x13b returned 0 after 9145 usecs
[   12.831867] calling  mptfc_init+0x0/0xf3 @ 1
[   12.836329] Fusion MPT FC Host driver 3.04.10
[   12.840915] initcall mptfc_init+0x0/0xf3 returned 0 after 4478 usecs
[   12.847460] calling  mptctl_init+0x0/0x11d @ 1
[   12.852096] Fusion MPT misc device (ioctl) driver 3.04.10
[   12.857719] mptctl: Registered with Fusion MPT base driver
[   12.863396] mptctl: /dev/mptctl @ (major,minor=10,220)
[   12.868725] initcall mptctl_init+0x0/0x11d returned 0 after 16242 usecs
[   12.875531] calling  cdrom_init+0x0/0xd @ 1
[   12.879924] initcall cdrom_init+0x0/0xd returned 0 after 14 usecs
[   12.886207] calling  nonstatic_sysfs_init+0x0/0x12 @ 1
[   12.891538] initcall nonstatic_sysfs_init+0x0/0x12 returned 0 after 0 usecs
[   12.898689] calling  yenta_socket_init+0x0/0x1b @ 1
[   12.901587] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[   12.901613] ata2: SATA link down (SStatus 4 SControl 300)
[   12.901621] async_waiting @ 797
[   12.901636] ata6: SATA link down (SStatus 0 SControl 300)
[   12.901642] async_waiting @ 801
[   12.928012] initcall yenta_socket_init+0x0/0x1b returned 0 after 38 usecs
[   12.939079] calling  mon_init+0x0/0x104 @ 1
[   12.939082] ata3.00: ATAPI: TSSTcorp DVD+/-RW TS-H653G, DW10, max UDMA/100, ATAPI AN
[   12.939093] ata3.00: applying bridge limits
[   12.955987] initcall mon_init+0x0/0x104 returned 0 after 66 usecs
[   12.962276] calling  ehci_hcd_init+0x0/0xe7 @ 1
[   12.967003] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   12.967023] ata3.00: configured for UDMA/100
[   12.978184] ehci_hcd: block sizes: qh 192 qtd 96 itd 192 sitd 96
[   12.984399]   alloc irq_desc for 22 on node -1
[   12.989032]   alloc kstat_irqs on node -1
[   12.993240] IOAPIC[0]: Set routing entry (8-22 -> 0xe1 -> IRQ 22 Mode:1 Active:1)
[   12.993253] async_waiting @ 799
[   13.004404] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 22 (level, low) -> IRQ 22
[   13.011734] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[   13.017760] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[   13.023191] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file 'devices'
[   13.033282] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.043065] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[   13.050814] ehci_hcd 0000:00:1a.7: reset hcs_params 0x103206 dbg=1 cc=3 pcc=2 ordered !ppc ports=6
[   13.060120] ehci_hcd 0000:00:1a.7: reset hcc_params 16871 thresh 7 uframes 1024 64 bit addr
[   13.068832] ehci_hcd 0000:00:1a.7: reset command 000002 (park)=0 ithresh=0 period=1024 Reset HALT
[   13.081946] ehci_hcd 0000:00:1a.7: debug port 1
[   13.086671] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[   13.093647] ehci_hcd 0000:00:1a.7: supports USB remote wakeup
[   13.099592] ehci_hcd 0000:00:1a.7: irq 22, io mem 0xf7ffe000
[   13.103341] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   13.111814] ehci_hcd 0000:00:1a.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[   13.121036] ata1.00: ATA-8: WDC WD3200AAKS-75L9A0, 02.03E02, max UDMA/133
[   13.124920] ehci_hcd 0000:00:1a.7: init command 010001 (park)=0 ithresh=1 period=1024 RUN
[   13.130318] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[   13.130339] usb usb1: default language 0x0409
[   13.130345] usb usb1: udev 1, busnum 1, minor = 0
[   13.130347] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   13.130349] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.130351] usb usb1: Product: EHCI Host Controller
[   13.130352] usb usb1: Manufacturer: Linux 2.6.31.12 ehci_hcd
[   13.130354] usb usb1: SerialNumber: 0000:00:1a.7
[   13.130390] usb usb1: uevent
[   13.136461] usb usb1: usb_probe_device
[   13.136463] usb usb1: configuration #1 chosen from 1 choice
[   13.136470] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[   13.136482] usb 1-0:1.0: uevent
[   13.136509] hub 1-0:1.0: usb_probe_interface
[   13.136510] hub 1-0:1.0: usb_probe_interface - got id
[   13.136512] hub 1-0:1.0: USB hub found
[   13.136518] hub 1-0:1.0: 6 ports detected
[   13.136520] hub 1-0:1.0: standalone hub
[   13.136521] hub 1-0:1.0: no power switching (usb 1.0)
[   13.136522] hub 1-0:1.0: individual port over-current protection
[   13.136524] hub 1-0:1.0: power on to power good time: 20ms
[   13.136527] hub 1-0:1.0: local power source is good
[   13.136529] hub 1-0:1.0: trying to enable port power on non-switchable hub
[   13.136561] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.136587]   alloc irq_desc for 23 on node -1
[   13.136589]   alloc kstat_irqs on node -1
[   13.136592] IOAPIC[0]: Set routing entry (8-23 -> 0xe9 -> IRQ 23 Mode:1 Active:1)
[   13.136596] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[   13.136607] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[   13.136610] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[   13.136616] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '002'
[   13.136659] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[   13.136666] ehci_hcd 0000:00:1d.7: reset hcs_params 0x103206 dbg=1 cc=3 pcc=2 ordered !ppc ports=6
[   13.136671] ehci_hcd 0000:00:1d.7: reset hcc_params 16871 thresh 7 uframes 1024 64 bit addr
[   13.136685] ehci_hcd 0000:00:1d.7: reset command 000002 (park)=0 ithresh=0 period=1024 Reset HALT
[   13.140578] ehci_hcd 0000:00:1d.7: debug port 1
[   13.140583] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[   13.140585] ehci_hcd 0000:00:1d.7: supports USB remote wakeup
[   13.140597] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xff980000
[   13.140601] ehci_hcd 0000:00:1d.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[   13.144472] ehci_hcd 0000:00:1d.7: init command 010001 (park)=0 ithresh=1 period=1024 RUN
[   13.150313] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[   13.150330] usb usb2: default language 0x0409
[   13.150335] usb usb2: udev 1, busnum 2, minor = 128
[   13.150337] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   13.150339] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.150341] usb usb2: Product: EHCI Host Controller
[   13.150342] usb usb2: Manufacturer: Linux 2.6.31.12 ehci_hcd
[   13.150344] usb usb2: SerialNumber: 0000:00:1d.7
[   13.150375] usb usb2: uevent
[   13.150404] usb usb2: usb_probe_device
[   13.150406] usb usb2: configuration #1 chosen from 1 choice
[   13.150412] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[   13.150423] usb 2-0:1.0: uevent
[   13.150450] hub 2-0:1.0: usb_probe_interface
[   13.150452] hub 2-0:1.0: usb_probe_interface - got id
[   13.150453] hub 2-0:1.0: USB hub found
[   13.150458] hub 2-0:1.0: 6 ports detected
[   13.150459] hub 2-0:1.0: standalone hub
[   13.150460] hub 2-0:1.0: no power switching (usb 1.0)
[   13.150462] hub 2-0:1.0: individual port over-current protection
[   13.150463] hub 2-0:1.0: power on to power good time: 20ms
[   13.150466] hub 2-0:1.0: local power source is good
[   13.150468] hub 2-0:1.0: trying to enable port power on non-switchable hub
[   13.150497] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.150543] initcall ehci_hcd_init+0x0/0xe7 returned 0 after 179290 usecs
[   13.150546] calling  ohci_hcd_mod_init+0x0/0xb9 @ 1
[   13.150547] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   13.150549] ohci_hcd: block sizes: ed 80 td 96
[   13.150585] initcall ohci_hcd_mod_init+0x0/0xb9 returned 0 after 35 usecs
[   13.150588] calling  uhci_hcd_init+0x0/0x11d @ 1
[   13.150589] uhci_hcd: USB Universal Host Controller Interface driver
[   13.150651] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[   13.150658] uhci_hcd 0000:00:1a.0: setting latency timer to 64
[   13.150660] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[   13.150665] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '003'
[   13.150708] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
[   13.150716] uhci_hcd 0000:00:1a.0: detected 2 ports
[   13.150720] uhci_hcd 0000:00:1a.0: uhci_check_and_reset_hc: cmd = 0x0000
[   13.150722] uhci_hcd 0000:00:1a.0: Performing full reset
[   13.150737] uhci_hcd 0000:00:1a.0: supports USB remote wakeup
[   13.150749] uhci_hcd 0000:00:1a.0: irq 16, io base 0x00001f20
[   13.150776] usb usb3: default language 0x0409
[   13.150781] usb usb3: udev 1, busnum 3, minor = 256
[   13.150783] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   13.150785] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.150787] usb usb3: Product: UHCI Host Controller
[   13.150789] usb usb3: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.150790] usb usb3: SerialNumber: 0000:00:1a.0
[   13.150820] usb usb3: uevent
[   13.150847] usb usb3: usb_probe_device
[   13.150848] usb usb3: configuration #1 chosen from 1 choice
[   13.150853] usb usb3: adding 3-0:1.0 (config #1, interface 0)
[   13.150865] usb 3-0:1.0: uevent
[   13.150893] hub 3-0:1.0: usb_probe_interface
[   13.150894] hub 3-0:1.0: usb_probe_interface - got id
[   13.150896] hub 3-0:1.0: USB hub found
[   13.150901] hub 3-0:1.0: 2 ports detected
[   13.150902] hub 3-0:1.0: standalone hub
[   13.150903] hub 3-0:1.0: no power switching (usb 1.0)
[   13.150904] hub 3-0:1.0: individual port over-current protection
[   13.150906] hub 3-0:1.0: power on to power good time: 2ms
[   13.150909] hub 3-0:1.0: local power source is good
[   13.150911] hub 3-0:1.0: trying to enable port power on non-switchable hub
[   13.150923] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.150952] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   13.150958] uhci_hcd 0000:00:1a.1: setting latency timer to 64
[   13.150961] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[   13.150965] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '004'
[   13.151012] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
[   13.151019] uhci_hcd 0000:00:1a.1: detected 2 ports
[   13.151023] uhci_hcd 0000:00:1a.1: uhci_check_and_reset_hc: cmd = 0x0000
[   13.151024] uhci_hcd 0000:00:1a.1: Performing full reset
[   13.151040] uhci_hcd 0000:00:1a.1: supports USB remote wakeup
[   13.151051] uhci_hcd 0000:00:1a.1: irq 17, io base 0x00001f00
[   13.151077] usb usb4: default language 0x0409
[   13.151083] usb usb4: udev 1, busnum 4, minor = 384
[   13.151085] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   13.151087] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.151089] usb usb4: Product: UHCI Host Controller
[   13.151090] usb usb4: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.151092] usb usb4: SerialNumber: 0000:00:1a.1
[   13.151122] usb usb4: uevent
[   13.151148] usb usb4: usb_probe_device
[   13.151150] usb usb4: configuration #1 chosen from 1 choice
[   13.151155] usb usb4: adding 4-0:1.0 (config #1, interface 0)
[   13.151167] usb 4-0:1.0: uevent
[   13.151194] hub 4-0:1.0: usb_probe_interface
[   13.151195] hub 4-0:1.0: usb_probe_interface - got id
[   13.151197] hub 4-0:1.0: USB hub found
[   13.151202] hub 4-0:1.0: 2 ports detected
[   13.151203] hub 4-0:1.0: standalone hub
[   13.151204] hub 4-0:1.0: no power switching (usb 1.0)
[   13.151205] hub 4-0:1.0: individual port over-current protection
[   13.151207] hub 4-0:1.0: power on to power good time: 2ms
[   13.151210] hub 4-0:1.0: local power source is good
[   13.151212] hub 4-0:1.0: trying to enable port power on non-switchable hub
[   13.151225] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.151255] uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22
[   13.151261] uhci_hcd 0000:00:1a.2: setting latency timer to 64
[   13.151264] uhci_hcd 0000:00:1a.2: UHCI Host Controller
[   13.151268] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '005'
[   13.151311] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
[   13.151317] uhci_hcd 0000:00:1a.2: detected 2 ports
[   13.151321] uhci_hcd 0000:00:1a.2: uhci_check_and_reset_hc: cmd = 0x0000
[   13.151323] uhci_hcd 0000:00:1a.2: Performing full reset
[   13.151339] uhci_hcd 0000:00:1a.2: supports USB remote wakeup
[   13.151343] uhci_hcd 0000:00:1a.2: irq 22, io base 0x00001c00
[   13.151375] usb usb5: default language 0x0409
[   13.151380] usb usb5: udev 1, busnum 5, minor = 512
[   13.151382] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   13.151384] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.151386] usb usb5: Product: UHCI Host Controller
[   13.151387] usb usb5: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.151389] usb usb5: SerialNumber: 0000:00:1a.2
[   13.151419] usb usb5: uevent
[   13.151450] usb usb5: usb_probe_device
[   13.151452] usb usb5: configuration #1 chosen from 1 choice
[   13.151458] usb usb5: adding 5-0:1.0 (config #1, interface 0)
[   13.151470] usb 5-0:1.0: uevent
[   13.151498] hub 5-0:1.0: usb_probe_interface
[   13.151499] hub 5-0:1.0: usb_probe_interface - got id
[   13.151501] hub 5-0:1.0: USB hub found
[   13.151505] hub 5-0:1.0: 2 ports detected
[   13.151506] hub 5-0:1.0: standalone hub
[   13.151508] hub 5-0:1.0: no power switching (usb 1.0)
[   13.151509] hub 5-0:1.0: individual port over-current protection
[   13.151510] hub 5-0:1.0: power on to power good time: 2ms
[   13.151513] hub 5-0:1.0: local power source is good
[   13.151515] hub 5-0:1.0: trying to enable port power on non-switchable hub
[   13.151527] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.151558] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[   13.151565] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[   13.151568] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[   13.151573] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '006'
[   13.151618] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
[   13.151625] uhci_hcd 0000:00:1d.0: detected 2 ports
[   13.151629] uhci_hcd 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[   13.151631] uhci_hcd 0000:00:1d.0: Performing full reset
[   13.151647] uhci_hcd 0000:00:1d.0: supports USB remote wakeup
[   13.151652] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00001f80
[   13.151678] usb usb6: default language 0x0409
[   13.151683] usb usb6: udev 1, busnum 6, minor = 640
[   13.151685] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   13.151687] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.151689] usb usb6: Product: UHCI Host Controller
[   13.151691] usb usb6: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.151692] usb usb6: SerialNumber: 0000:00:1d.0
[   13.151722] usb usb6: uevent
[   13.151749] usb usb6: usb_probe_device
[   13.151751] usb usb6: configuration #1 chosen from 1 choice
[   13.151756] usb usb6: adding 6-0:1.0 (config #1, interface 0)
[   13.151767] usb 6-0:1.0: uevent
[   13.151794] hub 6-0:1.0: usb_probe_interface
[   13.151796] hub 6-0:1.0: usb_probe_interface - got id
[   13.151797] hub 6-0:1.0: USB hub found
[   13.151802] hub 6-0:1.0: 2 ports detected
[   13.151803] hub 6-0:1.0: standalone hub
[   13.151804] hub 6-0:1.0: no power switching (usb 1.0)
[   13.151805] hub 6-0:1.0: individual port over-current protection
[   13.151807] hub 6-0:1.0: power on to power good time: 2ms
[   13.151810] hub 6-0:1.0: local power source is good
[   13.151812] hub 6-0:1.0: trying to enable port power on non-switchable hub
[   13.151824] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.151852] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   13.151857] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[   13.151860] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[   13.151864] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '007'
[   13.151908] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
[   13.151916] uhci_hcd 0000:00:1d.1: detected 2 ports
[   13.151919] uhci_hcd 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[   13.151921] uhci_hcd 0000:00:1d.1: Performing full reset
[   13.151936] uhci_hcd 0000:00:1d.1: supports USB remote wakeup
[   13.151941] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001f60
[   13.151967] usb usb7: default language 0x0409
[   13.151972] usb usb7: udev 1, busnum 7, minor = 768
[   13.151974] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   13.151976] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.151978] usb usb7: Product: UHCI Host Controller
[   13.151979] usb usb7: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.151981] usb usb7: SerialNumber: 0000:00:1d.1
[   13.152010] usb usb7: uevent
[   13.152042] usb usb7: usb_probe_device
[   13.152044] usb usb7: configuration #1 chosen from 1 choice
[   13.152049] usb usb7: adding 7-0:1.0 (config #1, interface 0)
[   13.152061] usb 7-0:1.0: uevent
[   13.152089] hub 7-0:1.0: usb_probe_interface
[   13.152090] hub 7-0:1.0: usb_probe_interface - got id
[   13.152092] hub 7-0:1.0: USB hub found
[   13.152096] hub 7-0:1.0: 2 ports detected
[   13.152098] hub 7-0:1.0: standalone hub
[   13.152099] hub 7-0:1.0: no power switching (usb 1.0)
[   13.152100] hub 7-0:1.0: individual port over-current protection
[   13.152102] hub 7-0:1.0: power on to power good time: 2ms
[   13.152105] hub 7-0:1.0: local power source is good
[   13.152106] hub 7-0:1.0: trying to enable port power on non-switchable hub
[   13.152119] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.152149]   alloc irq_desc for 18 on node -1
[   13.152151]   alloc kstat_irqs on node -1
[   13.152154] IOAPIC[0]: Set routing entry (8-18 -> 0x42 -> IRQ 18 Mode:1 Active:1)
[   13.152158] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[   13.152164] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[   13.152166] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[   13.152171] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '008'
[   13.152221] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
[   13.152229] uhci_hcd 0000:00:1d.2: detected 2 ports
[   13.152233] uhci_hcd 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[   13.152234] uhci_hcd 0000:00:1d.2: Performing full reset
[   13.152250] uhci_hcd 0000:00:1d.2: supports USB remote wakeup
[   13.152261] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001f40
[   13.152288] usb usb8: default language 0x0409
[   13.152294] usb usb8: udev 1, busnum 8, minor = 896
[   13.152296] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
[   13.152298] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.152299] usb usb8: Product: UHCI Host Controller
[   13.152301] usb usb8: Manufacturer: Linux 2.6.31.12 uhci_hcd
[   13.152302] usb usb8: SerialNumber: 0000:00:1d.2
[   13.152332] usb usb8: uevent
[   13.152361] usb usb8: usb_probe_device
[   13.152363] usb usb8: configuration #1 chosen from 1 choice
[   13.152368] usb usb8: adding 8-0:1.0 (config #1, interface 0)
[   13.152386] usb 8-0:1.0: uevent
[   13.152416] hub 8-0:1.0: usb_probe_interface
[   13.152417] hub 8-0:1.0: usb_probe_interface - got id
[   13.152419] hub 8-0:1.0: USB hub found
[   13.152427] hub 8-0:1.0: 2 ports detected
[   13.152428] hub 8-0:1.0: standalone hub
[   13.152429] hub 8-0:1.0: no power switching (usb 1.0)
[   13.152431] hub 8-0:1.0: individual port over-current protection
[   13.152432] hub 8-0:1.0: power on to power good time: 2ms
[   13.152435] hub 8-0:1.0: local power source is good
[   13.152437] hub 8-0:1.0: trying to enable port power on non-switchable hub
[   13.152450] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '001'
[   13.152507] initcall uhci_hcd_init+0x0/0x11d returned 0 after 1871 usecs
[   13.152510] calling  usblp_init+0x0/0x1b @ 1
[   13.152544] usbcore: registered new interface driver usblp
[   13.152548] initcall usblp_init+0x0/0x1b returned 0 after 33 usecs
[   13.152550] calling  usb_stor_init+0x0/0x50 @ 1
[   13.152551] Initializing USB Mass Storage driver...
[   13.152607] usbcore: registered new interface driver usb-storage
[   13.152609] USB Mass Storage support registered.
[   13.152612] initcall usb_stor_init+0x0/0x50 returned 0 after 58 usecs
[   13.152615] calling  usb_usual_init+0x0/0x3d @ 1
[   13.152667] usbcore: registered new interface driver libusual
[   13.152670] initcall usb_usual_init+0x0/0x3d returned 0 after 51 usecs
[   13.152673] calling  i8042_init+0x0/0x39e @ 1
[   13.152780] PNP: No PS/2 controller found. Probing ports directly.
[   13.236292] ehci_hcd 0000:00:1a.7: GetStatus port 1 status 001403 POWER sig=k CSC CONNECT
[   13.236295] hub 1-0:1.0: port 1: status 0501 change 0001
[   13.236303] ehci_hcd 0000:00:1a.7: GetStatus port 2 status 001403 POWER sig=k CSC CONNECT
[   13.236306] hub 1-0:1.0: port 2: status 0501 change 0001
[   13.250301] uhci_hcd 0000:00:1a.0: port 1 portsc 008a,00
[   13.250313] uhci_hcd 0000:00:1a.0: port 2 portsc 008a,00
[   13.250334] hub 2-0:1.0: state 7 ports 6 chg 0000 evt 0000
[   13.250337] hub 4-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   13.251373] hub 5-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   13.251375] hub 6-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   13.251378] hub 7-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   13.252353] hub 8-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   13.336258] hub 1-0:1.0: state 7 ports 6 chg 0006 evt 0000
[   13.336263] hub 1-0:1.0: port 1, status 0501, change 0000, 480 Mb/s
[   13.336271] ehci_hcd 0000:00:1a.7: port 1 low speed --> companion
[   13.387242] ehci_hcd 0000:00:1a.7: GetStatus port 1 status 003002 POWER OWNER sig=se0 CSC
[   13.387262] hub 1-0:1.0: port 2, status 0501, change 0000, 480 Mb/s
[   13.387266] ehci_hcd 0000:00:1a.7: port 2 low speed --> companion
[   13.403535] serio: i8042 KBD port at 0x60,0x64 irq 1
[   13.403542] initcall i8042_init+0x0/0x39e returned 0 after 245060 usecs
[   13.403545] calling  serport_init+0x0/0x34 @ 1
[   13.403548] initcall serport_init+0x0/0x34 returned 0 after 0 usecs
[   13.403550] calling  mousedev_init+0x0/0x62 @ 1
[   13.403645] mice: PS/2 mouse device common for all mice
[   13.403648] initcall mousedev_init+0x0/0x62 returned 0 after 92 usecs
[   13.403651] calling  evdev_init+0x0/0x12 @ 1
[   13.403751] initcall evdev_init+0x0/0x12 returned 0 after 95 usecs
[   13.403754] calling  atkbd_init+0x0/0x27 @ 1
[   13.403789] initcall atkbd_init+0x0/0x27 returned 0 after 31 usecs
[   13.403791] calling  psmouse_init+0x0/0x6f @ 1
[   13.403852] initcall psmouse_init+0x0/0x6f returned 0 after 56 usecs
[   13.403855] calling  xenkbd_init+0x0/0x58 @ 1
[   13.403857] initcall xenkbd_init+0x0/0x58 returned -19 after 0 usecs
[   13.403860] calling  cmos_init+0x0/0x6a @ 1
[   13.403883] rtc_cmos 00:05: RTC can wake from S4
[   13.403932] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[   13.403963] rtc0: alarms up to one day, 242 bytes nvram, hpet irqs
[   13.403991] initcall cmos_init+0x0/0x6a returned 0 after 125 usecs
[   13.403994] calling  i2c_i801_init+0x0/0x1b @ 1
[   13.404007] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[   13.404090] initcall i2c_i801_init+0x0/0x1b returned 0 after 90 usecs
[   13.404093] calling  dm_init+0x0/0x46 @ 1
[   13.404296] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[   13.404300] initcall dm_init+0x0/0x46 returned 0 after 199 usecs
[   13.404303] calling  dm_mirror_init+0x0/0x79 @ 1
[   13.404352] initcall dm_mirror_init+0x0/0x79 returned 0 after 45 usecs
[   13.404354] calling  dm_dirty_log_init+0x0/0x59 @ 1
[   13.404357] initcall dm_dirty_log_init+0x0/0x59 returned 0 after 0 usecs
[   13.404360] calling  dm_zero_init+0x0/0x31 @ 1
[   13.404363] initcall dm_zero_init+0x0/0x31 returned 0 after 0 usecs
[   13.404365] calling  cpufreq_gov_dbs_init+0x0/0xab @ 1
[   13.404414] initcall cpufreq_gov_dbs_init+0x0/0xab returned 0 after 45 usecs
[   13.404417] calling  init_ladder+0x0/0x12 @ 1
[   13.404824] cpuidle: using governor ladder
[   13.404827] initcall init_ladder+0x0/0x12 returned 0 after 397 usecs
[   13.404830] calling  init_menu+0x0/0x12 @ 1
[   14.377010] usb usb4: suspend_rh (auto-stop)
[   14.377034] usb usb5: suspend_rh (auto-stop)
[   14.377059] usb usb6: suspend_rh (auto-stop)
[   14.377083] usb usb7: suspend_rh (auto-stop)
[   14.377108] usb usb8: suspend_rh (auto-stop)
[   15.141146] ehci_hcd 0000:00:1a.7: GetStatus port 2 status 003002 POWER OWNER sig=se0 CSC
[   15.141169] ata1.00: 625142448 sectors, multi 0: LBA48 NCQ (depth 31/32)
[   15.142586] cpuidle: using governor menu
[   15.142590] initcall init_menu+0x0/0x12 returned 0 after 1697539 usecs
[   15.142593] calling  efivars_init+0x0/0x1ef @ 1
[   15.142596] initcall efivars_init+0x0/0x1ef returned -19 after 0 usecs
[   15.142599] calling  hid_init+0x0/0x48 @ 1
[   15.142656] initcall hid_init+0x0/0x48 returned 0 after 52 usecs
[   15.142660] calling  a4_init+0x0/0x1b @ 1
[   15.142689] initcall a4_init+0x0/0x1b returned 0 after 25 usecs
[   15.142692] calling  apple_init+0x0/0x38 @ 1
[   15.142726] initcall apple_init+0x0/0x38 returned 0 after 30 usecs
[   15.142728] calling  belkin_init+0x0/0x1b @ 1
[   15.142756] initcall belkin_init+0x0/0x1b returned 0 after 24 usecs
[   15.142759] calling  ch_init+0x0/0x1b @ 1
[   15.142785] initcall ch_init+0x0/0x1b returned 0 after 23 usecs
[   15.142788] calling  ch_init+0x0/0x1b @ 1
[   15.142815] initcall ch_init+0x0/0x1b returned 0 after 23 usecs
[   15.142817] calling  cp_init+0x0/0x1b @ 1
[   15.142849] initcall cp_init+0x0/0x1b returned 0 after 28 usecs
[   15.142852] calling  dr_init+0x0/0x1b @ 1
[   15.142881] initcall dr_init+0x0/0x1b returned 0 after 24 usecs
[   15.142883] calling  ez_init+0x0/0x1b @ 1
[   15.142916] initcall ez_init+0x0/0x1b returned 0 after 28 usecs
[   15.142918] calling  gyration_init+0x0/0x1b @ 1
[   15.142949] initcall gyration_init+0x0/0x1b returned 0 after 26 usecs
[   15.142952] calling  ks_init+0x0/0x1b @ 1
[   15.142982] initcall ks_init+0x0/0x1b returned 0 after 26 usecs
[   15.142984] calling  kye_init+0x0/0x1b @ 1
[   15.143013] initcall kye_init+0x0/0x1b returned 0 after 24 usecs
[   15.143015] calling  lg_init+0x0/0x1b @ 1
[   15.143043] initcall lg_init+0x0/0x1b returned 0 after 24 usecs
[   15.143046] calling  ms_init+0x0/0x1b @ 1
[   15.143075] initcall ms_init+0x0/0x1b returned 0 after 25 usecs
[   15.143077] calling  mr_init+0x0/0x1b @ 1
[   15.143106] initcall mr_init+0x0/0x1b returned 0 after 24 usecs
[   15.143108] calling  ntrig_init+0x0/0x1b @ 1
[   15.143140] initcall ntrig_init+0x0/0x1b returned 0 after 27 usecs
[   15.143143] calling  pl_init+0x0/0x1b @ 1
[   15.143171] initcall pl_init+0x0/0x1b returned 0 after 24 usecs
[   15.143173] calling  pl_init+0x0/0x1b @ 1
[   15.143203] initcall pl_init+0x0/0x1b returned 0 after 25 usecs
[   15.143206] calling  samsung_init+0x0/0x1b @ 1
[   15.143236] initcall samsung_init+0x0/0x1b returned 0 after 26 usecs
[   15.143239] calling  sjoy_init+0x0/0x1b @ 1
[   15.143271] initcall sjoy_init+0x0/0x1b returned 0 after 27 usecs
[   15.143273] calling  sony_init+0x0/0x1b @ 1
[   15.143301] initcall sony_init+0x0/0x1b returned 0 after 24 usecs
[   15.143304] calling  sp_init+0x0/0x1b @ 1
[   15.143332] initcall sp_init+0x0/0x1b returned 0 after 24 usecs
[   15.143335] calling  ga_init+0x0/0x1b @ 1
[   15.143364] initcall ga_init+0x0/0x1b returned 0 after 24 usecs
[   15.143366] calling  tm_init+0x0/0x1b @ 1
[   15.143396] initcall tm_init+0x0/0x1b returned 0 after 25 usecs
[   15.143398] calling  ts_init+0x0/0x1b @ 1
[   15.143430] initcall ts_init+0x0/0x1b returned 0 after 27 usecs
[   15.143433] calling  zp_init+0x0/0x1b @ 1
[   15.143461] initcall zp_init+0x0/0x1b returned 0 after 24 usecs
[   15.143464] calling  hid_init+0x0/0xc7 @ 1
[   15.143538] usbcore: registered new interface driver hiddev
[   15.143570] usbcore: registered new interface driver usbhid
[   15.143573] usbhid: v2.6:USB HID core driver
[   15.143576] initcall hid_init+0x0/0xc7 returned 0 after 106 usecs
[   15.143579] calling  eeepc_laptop_init+0x0/0x4b3 @ 1
[   15.143648] initcall eeepc_laptop_init+0x0/0x4b3 returned -19 after 64 usecs
[   15.143651] calling  init_soundcore+0x0/0x7e @ 1
[   15.143681] initcall init_soundcore+0x0/0x7e returned 0 after 25 usecs
[   15.143684] calling  alsa_sound_init+0x0/0x87 @ 1
[   15.143698] Advanced Linux Sound Architecture Driver Version 1.0.20.
[   15.143701] initcall alsa_sound_init+0x0/0x87 returned 0 after 13 usecs
[   15.143703] calling  alsa_hwdep_init+0x0/0x64 @ 1
[   15.143708] initcall alsa_hwdep_init+0x0/0x64 returned 0 after 1 usecs
[   15.143711] calling  alsa_timer_init+0x0/0x15c @ 1
[   15.143758] initcall alsa_timer_init+0x0/0x15c returned 0 after 42 usecs
[   15.143760] calling  snd_hrtimer_init+0x0/0xf7 @ 1
[   15.143764] initcall snd_hrtimer_init+0x0/0xf7 returned 0 after 1 usecs
[   15.143767] calling  alsa_pcm_init+0x0/0x6c @ 1
[   15.143771] initcall alsa_pcm_init+0x0/0x6c returned 0 after 1 usecs
[   15.143774] calling  snd_mem_init+0x0/0x2c @ 1
[   15.143778] initcall snd_mem_init+0x0/0x2c returned 0 after 1 usecs
[   15.143781] calling  alsa_mixer_oss_init+0x0/0x3c @ 1
[   15.143784] initcall alsa_mixer_oss_init+0x0/0x3c returned 0 after 0 usecs
[   15.143786] calling  alsa_pcm_oss_init+0x0/0x87 @ 1
[   15.143790] initcall alsa_pcm_oss_init+0x0/0x87 returned 0 after 0 usecs
[   15.143792] calling  alsa_seq_init+0x0/0x4c @ 1
[   15.143841] initcall alsa_seq_init+0x0/0x4c returned 0 after 44 usecs
[   15.143844] calling  alsa_seq_device_init+0x0/0x5b @ 1
[   15.143848] initcall alsa_seq_device_init+0x0/0x5b returned 0 after 1 usecs
[   15.143851] calling  alsa_seq_midi_event_init+0x0/0x8 @ 1
[   15.143854] initcall alsa_seq_midi_event_init+0x0/0x8 returned 0 after 0 usecs
[   15.143856] calling  alsa_seq_oss_init+0x0/0x167 @ 1
[   15.144766] initcall alsa_seq_oss_init+0x0/0x167 returned 0 after 885 usecs
[   15.144770] calling  alsa_seq_dummy_init+0x0/0xbd @ 1
[   15.144777] initcall alsa_seq_dummy_init+0x0/0xbd returned 0 after 4 usecs
[   15.144780] calling  patch_realtek_init+0x0/0x12 @ 1
[   15.144783] initcall patch_realtek_init+0x0/0x12 returned 0 after 0 usecs
[   15.144786] calling  patch_cmedia_init+0x0/0x12 @ 1
[   15.144789] initcall patch_cmedia_init+0x0/0x12 returned 0 after 0 usecs
[   15.144791] calling  patch_analog_init+0x0/0x12 @ 1
[   15.144794] initcall patch_analog_init+0x0/0x12 returned 0 after 0 usecs
[   15.144797] calling  patch_sigmatel_init+0x0/0x12 @ 1
[   15.144799] initcall patch_sigmatel_init+0x0/0x12 returned 0 after 0 usecs
[   15.144802] calling  patch_si3054_init+0x0/0x12 @ 1
[   15.144805] initcall patch_si3054_init+0x0/0x12 returned 0 after 0 usecs
[   15.144808] calling  patch_atihdmi_init+0x0/0x12 @ 1
[   15.144810] initcall patch_atihdmi_init+0x0/0x12 returned 0 after 0 usecs
[   15.144813] calling  patch_ca0110_init+0x0/0x12 @ 1
[   15.144816] initcall patch_ca0110_init+0x0/0x12 returned 0 after 0 usecs
[   15.144819] calling  patch_conexant_init+0x0/0x12 @ 1
[   15.144821] initcall patch_conexant_init+0x0/0x12 returned 0 after 0 usecs
[   15.144824] calling  patch_via_init+0x0/0x12 @ 1
[   15.144827] initcall patch_via_init+0x0/0x12 returned 0 after 0 usecs
[   15.144829] calling  patch_nvhdmi_init+0x0/0x12 @ 1
[   15.144835] initcall patch_nvhdmi_init+0x0/0x12 returned 0 after 0 usecs
[   15.144838] calling  patch_intelhdmi_init+0x0/0x12 @ 1
[   15.144841] initcall patch_intelhdmi_init+0x0/0x12 returned 0 after 0 usecs
[   15.144843] calling  alsa_card_azx_init+0x0/0x1b @ 1
[   15.144897] initcall alsa_card_azx_init+0x0/0x1b returned 0 after 48 usecs
[   15.144900] calling  alsa_sound_last_init+0x0/0x6f @ 1
[   15.144901] ALSA device list:
[   15.144902]   No soundcards found.
[   15.144905] initcall alsa_sound_last_init+0x0/0x6f returned 0 after 2 usecs
[   15.144907] calling  flow_cache_init+0x0/0x1a7 @ 1
[   15.144936] initcall flow_cache_init+0x0/0x1a7 returned 0 after 25 usecs
[   15.144938] calling  llc_init+0x0/0x20 @ 1
[   15.144941] initcall llc_init+0x0/0x20 returned 0 after 0 usecs
[   15.144943] calling  snap_init+0x0/0x39 @ 1
[   15.144946] initcall snap_init+0x0/0x39 returned 0 after 0 usecs
[   15.144948] calling  rif_init+0x0/0x85 @ 1
[   15.144964] initcall rif_init+0x0/0x85 returned 0 after 13 usecs
[   15.144966] calling  blackhole_module_init+0x0/0x12 @ 1
[   15.144969] initcall blackhole_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.144972] calling  nfnetlink_init+0x0/0x60 @ 1
[   15.144973] Netfilter messages via NETLINK v0.30.
[   15.144988] initcall nfnetlink_init+0x0/0x60 returned 0 after 13 usecs
[   15.144991] calling  nfnetlink_log_init+0x0/0xd6 @ 1
[   15.144998] initcall nfnetlink_log_init+0x0/0xd6 returned 0 after 4 usecs
[   15.145001] calling  nf_conntrack_standalone_init+0x0/0x12 @ 1
[   15.145003] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   15.145219] initcall nf_conntrack_standalone_init+0x0/0x12 returned 0 after 208 usecs
[   15.145221] calling  ctnetlink_init+0x0/0x76 @ 1
[   15.145223] ctnetlink v0.93: registering with nfnetlink.
[   15.145225] initcall ctnetlink_init+0x0/0x76 returned 0 after 1 usecs
[   15.145228] calling  nf_conntrack_ftp_init+0x0/0x1dc @ 1
[   15.145232] initcall nf_conntrack_ftp_init+0x0/0x1dc returned 0 after 1 usecs
[   15.145234] calling  nf_conntrack_irc_init+0x0/0x1a8 @ 1
[   15.145237] initcall nf_conntrack_irc_init+0x0/0x1a8 returned 0 after 0 usecs
[   15.145240] calling  nf_conntrack_sip_init+0x0/0x183 @ 1
[   15.145243] initcall nf_conntrack_sip_init+0x0/0x183 returned 0 after 0 usecs
[   15.145245] calling  xt_init+0x0/0x13b @ 1
[   15.145250] initcall xt_init+0x0/0x13b returned 0 after 2 usecs
[   15.145252] calling  tcpudp_mt_init+0x0/0x17 @ 1
[   15.145255] initcall tcpudp_mt_init+0x0/0x17 returned 0 after 0 usecs
[   15.145257] calling  connsecmark_tg_init+0x0/0x12 @ 1
[   15.145260] initcall connsecmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   15.145262] calling  mark_tg_init+0x0/0x17 @ 1
[   15.145264] initcall mark_tg_init+0x0/0x17 returned 0 after 0 usecs
[   15.145267] calling  nflog_tg_init+0x0/0x12 @ 1
[   15.145269] initcall nflog_tg_init+0x0/0x12 returned 0 after 0 usecs
[   15.145271] calling  secmark_tg_init+0x0/0x12 @ 1
[   15.145274] initcall secmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   15.145276] calling  tcpmss_tg_init+0x0/0x17 @ 1
[   15.145278] initcall tcpmss_tg_init+0x0/0x17 returned 0 after 0 usecs
[   15.145281] calling  conntrack_mt_init+0x0/0x17 @ 1
[   15.145283] initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
[   15.145285] calling  mark_mt_init+0x0/0x17 @ 1
[   15.145288] initcall mark_mt_init+0x0/0x17 returned 0 after 0 usecs
[   15.145290] calling  policy_mt_init+0x0/0x17 @ 1
[   15.145292] initcall policy_mt_init+0x0/0x17 returned 0 after 0 usecs
[   15.145295] calling  state_mt_init+0x0/0x17 @ 1
[   15.145297] initcall state_mt_init+0x0/0x17 returned 0 after 0 usecs
[   15.145299] calling  sysctl_ipv4_init+0x0/0x4e @ 1
[   15.145565] initcall sysctl_ipv4_init+0x0/0x4e returned 0 after 256 usecs
[   15.145567] calling  init_syncookies+0x0/0x19 @ 1
[   15.145592] initcall init_syncookies+0x0/0x19 returned 0 after 21 usecs
[   15.145595] calling  tunnel4_init+0x0/0x66 @ 1
[   15.145597] initcall tunnel4_init+0x0/0x66 returned 0 after 0 usecs
[   15.145601] calling  ipv4_netfilter_init+0x0/0x12 @ 1
[   15.145603] initcall ipv4_netfilter_init+0x0/0x12 returned 0 after 0 usecs
[   15.145606] calling  nf_conntrack_l3proto_ipv4_init+0x0/0x14b @ 1
[   15.145797] initcall nf_conntrack_l3proto_ipv4_init+0x0/0x14b returned 0 after 183 usecs
[   15.145799] calling  nf_nat_init+0x0/0x124 @ 1
[   15.145822] initcall nf_nat_init+0x0/0x124 returned 0 after 19 usecs
[   15.145824] calling  nf_defrag_init+0x0/0x17 @ 1
[   15.145827] initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
[   15.145829] calling  nf_nat_ftp_init+0x0/0x21 @ 1
[   15.145836] initcall nf_nat_ftp_init+0x0/0x21 returned 0 after 0 usecs
[   15.145838] calling  nf_nat_irc_init+0x0/0x21 @ 1
[   15.145841] initcall nf_nat_irc_init+0x0/0x21 returned 0 after 0 usecs
[   15.145843] calling  nf_nat_sip_init+0x0/0x9e @ 1
[   15.145846] initcall nf_nat_sip_init+0x0/0x9e returned 0 after 0 usecs
[   15.145848] calling  ip_tables_init+0x0/0xb8 @ 1
[   15.145854] ip_tables: (C) 2000-2006 Netfilter Core Team
[   15.145856] initcall ip_tables_init+0x0/0xb8 returned 0 after 5 usecs
[   15.145859] calling  iptable_filter_init+0x0/0x69 @ 1
[   15.145868] initcall iptable_filter_init+0x0/0x69 returned 0 after 6 usecs
[   15.145870] calling  iptable_mangle_init+0x0/0x41 @ 1
[   15.145878] initcall iptable_mangle_init+0x0/0x41 returned 0 after 4 usecs
[   15.145881] calling  nf_nat_standalone_init+0x0/0x82 @ 1
[   15.145888] initcall nf_nat_standalone_init+0x0/0x82 returned 0 after 4 usecs
[   15.145890] calling  log_tg_init+0x0/0x29 @ 1
[   15.145893] initcall log_tg_init+0x0/0x29 returned 0 after 0 usecs
[   15.145895] calling  masquerade_tg_init+0x0/0x39 @ 1
[   15.145900] initcall masquerade_tg_init+0x0/0x39 returned 0 after 1 usecs
[   15.145902] calling  reject_tg_init+0x0/0x12 @ 1
[   15.145905] initcall reject_tg_init+0x0/0x12 returned 0 after 0 usecs
[   15.145907] calling  ulog_tg_init+0x0/0xf4 @ 1
[   15.145914] initcall ulog_tg_init+0x0/0xf4 returned 0 after 4 usecs
[   15.145916] calling  cubictcp_register+0x0/0x5c @ 1
[   15.145918] TCP cubic registered
[   15.145921] initcall cubictcp_register+0x0/0x5c returned 0 after 1 usecs
[   15.145923] calling  xfrm_user_init+0x0/0x4a @ 1
[   15.145924] Initializing XFRM netlink socket
[   15.145931] initcall xfrm_user_init+0x0/0x4a returned 0 after 4 usecs
[   15.145933] calling  inet6_init+0x0/0x2a6 @ 1
[   15.146122] NET: Registered protocol family 10
[   15.147021] initcall inet6_init+0x0/0x2a6 returned 0 after 1058 usecs
[   15.147024] calling  ah6_init+0x0/0x66 @ 1
[   15.147027] initcall ah6_init+0x0/0x66 returned 0 after 0 usecs
[   15.147030] calling  esp6_init+0x0/0x66 @ 1
[   15.147032] initcall esp6_init+0x0/0x66 returned 0 after 0 usecs
[   15.147035] calling  xfrm6_transport_init+0x0/0x17 @ 1
[   15.147037] initcall xfrm6_transport_init+0x0/0x17 returned 0 after 0 usecs
[   15.147040] calling  xfrm6_mode_tunnel_init+0x0/0x17 @ 1
[   15.147043] initcall xfrm6_mode_tunnel_init+0x0/0x17 returned 0 after 0 usecs
[   15.147046] calling  xfrm6_beet_init+0x0/0x17 @ 1
[   15.147048] initcall xfrm6_beet_init+0x0/0x17 returned 0 after 0 usecs
[   15.147051] calling  ip6_tables_init+0x0/0xb8 @ 1
[   15.147058] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   15.147061] initcall ip6_tables_init+0x0/0xb8 returned 0 after 6 usecs
[   15.147063] calling  ip6table_filter_init+0x0/0x69 @ 1
[   15.147073] initcall ip6table_filter_init+0x0/0x69 returned 0 after 6 usecs
[   15.147076] calling  ip6table_mangle_init+0x0/0x41 @ 1
[   15.147084] initcall ip6table_mangle_init+0x0/0x41 returned 0 after 5 usecs
[   15.147087] calling  nf_conntrack_l3proto_ipv6_init+0x0/0x11a @ 1
[   15.147123] initcall nf_conntrack_l3proto_ipv6_init+0x0/0x11a returned 0 after 32 usecs
[   15.147126] calling  ipv6header_mt6_init+0x0/0x12 @ 1
[   15.147129] initcall ipv6header_mt6_init+0x0/0x12 returned 0 after 0 usecs
[   15.147132] calling  log_tg6_init+0x0/0x29 @ 1
[   15.147134] initcall log_tg6_init+0x0/0x29 returned 0 after 0 usecs
[   15.147137] calling  reject_tg6_init+0x0/0x12 @ 1
[   15.147139] initcall reject_tg6_init+0x0/0x12 returned 0 after 0 usecs
[   15.147142] calling  sit_init+0x0/0x71 @ 1
[   15.147143] IPv6 over IPv4 tunneling driver
[   15.147673] initcall sit_init+0x0/0x71 returned 0 after 514 usecs
[   15.147676] calling  packet_init+0x0/0x47 @ 1
[   15.147678] NET: Registered protocol family 17
[   15.147684] initcall packet_init+0x0/0x47 returned 0 after 4 usecs
[   15.147686] calling  br_init+0x0/0xad @ 1
[   15.147702] initcall br_init+0x0/0xad returned 0 after 12 usecs
[   15.147704] calling  init_sunrpc+0x0/0x5d @ 1
[   15.147874] RPC: Registered udp transport module.
[   15.147875] RPC: Registered tcp transport module.
[   15.147879] initcall init_sunrpc+0x0/0x5d returned 0 after 167 usecs
[   15.147882] calling  init_rpcsec_gss+0x0/0x4d @ 1
[   15.147891] initcall init_rpcsec_gss+0x0/0x4d returned 0 after 5 usecs
[   15.147893] calling  init_kerberos_module+0x0/0x2f @ 1
[   15.147899] initcall init_kerberos_module+0x0/0x2f returned 0 after 2 usecs
[   15.147903] calling  severities_debugfs_init+0x0/0x5b @ 1
[   15.147916] initcall severities_debugfs_init+0x0/0x5b returned 0 after 10 usecs
[   15.147919] calling  acpi_cpufreq_init+0x0/0xfd @ 1
[   16.638592] hub 1-0:1.0: state 7 ports 6 chg 0000 evt 0004
[   16.638669] hub 2-0:1.0: hub_suspend
[   16.638675] usb usb2: bus auto-suspend
[   16.638677] ehci_hcd 0000:00:1d.7: suspend root hub
[   16.638705] hub 4-0:1.0: hub_suspend
[   16.638707] usb usb4: bus auto-suspend
[   16.638709] usb usb4: suspend_rh
[   16.638725] hub 5-0:1.0: hub_suspend
[   16.638727] usb usb5: bus auto-suspend
[   16.638728] usb usb5: suspend_rh
[   16.638744] hub 6-0:1.0: hub_suspend
[   16.638746] usb usb6: bus auto-suspend
[   16.638747] usb usb6: suspend_rh
[   16.638762] hub 7-0:1.0: hub_suspend
[   16.638764] usb usb7: bus auto-suspend
[   16.638766] usb usb7: suspend_rh
[   16.638781] hub 8-0:1.0: hub_suspend
[   16.638783] usb usb8: bus auto-suspend
[   16.638785] usb usb8: suspend_rh
[   16.639117] initcall acpi_cpufreq_init+0x0/0xfd returned 0 after 1456683 usecs
[   16.639120] calling  hpet_insert_resource+0x0/0x23 @ 1
[   16.639125] initcall hpet_insert_resource+0x0/0x23 returned 0 after 2 usecs
[   16.639128] calling  update_mp_table+0x0/0x5fa @ 1
[   16.639131] initcall update_mp_table+0x0/0x5fa returned 0 after 0 usecs
[   16.639134] calling  lapic_insert_resource+0x0/0x3f @ 1
[   16.639137] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[   16.639140] calling  init_lapic_nmi_sysfs+0x0/0x39 @ 1
[   16.639142] initcall init_lapic_nmi_sysfs+0x0/0x39 returned 0 after 0 usecs
[   16.639145] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[   16.639148] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
[   16.639151] calling  check_early_ioremap_leak+0x0/0x65 @ 1
[   16.639153] initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
[   16.639156] calling  pat_memtype_list_init+0x0/0x29 @ 1
[   16.639161] initcall pat_memtype_list_init+0x0/0x29 returned 0 after 3 usecs
[   16.639166] calling  init_oops_id+0x0/0x31 @ 1
[   16.639171] initcall init_oops_id+0x0/0x31 returned 0 after 2 usecs
[   16.639174] calling  disable_boot_consoles+0x0/0x3a @ 1
[   16.639176] initcall disable_boot_consoles+0x0/0x3a returned 0 after 0 usecs
[   16.639180] calling  pm_qos_power_init+0x0/0x61 @ 1
[   16.639349] initcall pm_qos_power_init+0x0/0x61 returned 0 after 162 usecs
[   16.639353] calling  software_resume+0x0/0x1d0 @ 1
[   16.639355] PM: Resume from disk failed.
[   16.639357] initcall software_resume+0x0/0x1d0 returned -2 after 1 usecs
[   16.639360] initcall software_resume+0x0/0x1d0 returned with error code -2
[   16.639365] calling  debugfs_kprobe_init+0x0/0x8a @ 1
[   16.639373] initcall debugfs_kprobe_init+0x0/0x8a returned 0 after 4 usecs
[   16.639376] calling  taskstats_init+0x0/0x95 @ 1
[   16.639385] registered taskstats version 1
[   16.639388] initcall taskstats_init+0x0/0x95 returned 0 after 9 usecs
[   16.639390] calling  clear_boot_tracer+0x0/0x2d @ 1
[   16.639393] initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
[   16.639397] calling  max_swapfiles_check+0x0/0x8 @ 1
[   16.639399] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[   16.639402] calling  random32_reseed+0x0/0xb3 @ 1
[   16.639432] initcall random32_reseed+0x0/0xb3 returned 0 after 26 usecs
[   16.639435] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[   16.639440] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 1 usecs
[   16.639442] calling  pci_sysfs_init+0x0/0x51 @ 1
[   16.639565] initcall pci_sysfs_init+0x0/0x51 returned 0 after 116 usecs
[   16.639567] calling  boot_wait_for_devices+0x0/0x19 @ 1
[   16.639570] initcall boot_wait_for_devices+0x0/0x19 returned 0 after 0 usecs
[   16.639572] calling  seqgen_init+0x0/0xf @ 1
[   16.639583] initcall seqgen_init+0x0/0xf returned 0 after 8 usecs
[   16.639588] calling  late_resume_init+0x0/0x11f @ 1
[   16.639590]   Magic number: 2:86:791
[   16.639652] initcall late_resume_init+0x0/0x11f returned 0 after 60 usecs
[   16.639657] calling  scsi_complete_async_scans+0x0/0x127 @ 1
[   16.639660] initcall scsi_complete_async_scans+0x0/0x127 returned 0 after 0 usecs
[   16.639663] calling  memmap_init+0x0/0xa3 @ 1
[   16.639693] initcall memmap_init+0x0/0xa3 returned 0 after 26 usecs
[   16.639696] calling  pci_mmcfg_late_insert_resources+0x0/0x15f @ 1
[   16.639700] initcall pci_mmcfg_late_insert_resources+0x0/0x15f returned 0 after 1 usecs
[   16.639703] calling  tcp_congestion_default+0x0/0x12 @ 1
[   16.639706] initcall tcp_congestion_default+0x0/0x12 returned 0 after 0 usecs
[   16.639709] calling  ip_auto_config+0x0/0xe67 @ 1
[   16.639715] initcall ip_auto_config+0x0/0xe67 returned 0 after 4 usecs
[   16.639718] calling  initialize_hashrnd+0x0/0x19 @ 1
[   16.639722] initcall initialize_hashrnd+0x0/0x19 returned 0 after 2 usecs
[   16.639729] async_waiting @ 1
[   17.080471] hub 3-0:1.0: state 7 ports 2 chg 0000 evt 0006
[   17.086290] uhci_hcd 0000:00:1a.0: port 1 portsc 01a3,00
[   17.086322] ata1.00: configured for UDMA/133
[   17.086336] ata1: exception Emask 0x10 SAct 0x0 SErr 0x0 action 0xf t4
[   17.086338] ata1: irq_stat 0x00400040, connection status changed
[   17.086345] ata1: hard resetting link
[   17.113055] hub 3-0:1.0: port 1, status 0301, change 0001, 1.5 Mb/s
[   17.223160] hub 3-0:1.0: debounce: port 1: total 100ms stable 100ms status 0x301
[   17.332239] usb 3-1: new low speed USB device using uhci_hcd and address 2
[   17.503020] usb 3-1: skipped 1 descriptor after interface
[   17.514013] usb 3-1: default language 0x0409
[   17.545004] usb 3-1: udev 2, busnum 3, minor = 257
[   17.549999] usb 3-1: New USB device found, idVendor=413c, idProduct=2105
[   17.556894] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   17.564217] usb 3-1: Product: Dell USB Keyboard
[   17.568939] usb 3-1: Manufacturer: Dell
[   17.573009] usb 3-1: uevent
[   17.576368] usb 3-1: usb_probe_device
[   17.580232] usb 3-1: configuration #1 chosen from 1 choice
[   17.606997] usb 3-1: adding 3-1:1.0 (config #1, interface 0)
[   17.627974] usb 3-1:1.0: uevent
[   17.631758] usbhid 3-1:1.0: usb_probe_interface
[   17.636491] usbhid 3-1:1.0: usb_probe_interface - got id
[   17.674549] input: Dell Dell USB Keyboard as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1:1.0/input/input3
[   17.684653] uhci_hcd 0000:00:1a.0: reserve dev 2 ep81-INT, period 16, phase 8, 118 us
[   17.693235] generic-usb 0003:413C:2105.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:00:1a.0-1/input0
[   17.705852] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '002'
[   17.715609] uhci_hcd 0000:00:1a.0: port 2 portsc 01a3,00
[   17.721118] hub 3-0:1.0: port 2, status 0301, change 0001, 1.5 Mb/s
[   17.809100] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   17.817297] ata1.00: configured for UDMA/133
[   17.821807] ata1: EH complete
[   17.825050] async_waiting @ 795
[   17.828450] async_continuing @ 795 after 0 usec
[   17.833317] scsi 0:0:0:0: Direct-Access     ATA      WDC WD3200AAKS-7 02.0 PQ: 0 ANSI: 5
[   17.841780] hub 3-0:1.0: debounce: port 2: total 100ms stable 100ms status 0x301
[   17.850484] calling  8_sd_probe_async+0x0/0x1df @ 1004
[   17.850577] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   17.850680] initcall 2_async_port_probe+0x0/0xb3 returned 0 after 4934572 usecs
[   17.852090] async_continuing @ 797 after 4835897 usec
[   17.852096] initcall 3_async_port_probe+0x0/0xb3 returned 0 after 5287102 usecs
[   17.855088] async_continuing @ 799 after 4749315 usec
[   17.855637] scsi 2:0:0:0: CD-ROM            TSSTcorp DVD+-RW TS-H653G DW10 PQ: 0 ANSI: 5
[   17.859213] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[   17.859216] Uniform CD-ROM driver Revision: 3.20
[   17.859486] sr 2:0:0:0: Attached scsi CD-ROM sr0
[   17.859654] sr 2:0:0:0: Attached scsi generic sg1 type 5
[   17.859750] initcall 4_async_port_probe+0x0/0xb3 returned 0 after 5294554 usecs
[   17.859761] async_continuing @ 796 after 5294546 usec
[   17.859766] initcall 5_async_port_probe+0x0/0xb3 returned 0 after 5294567 usecs
[   17.859772] async_continuing @ 800 after 5294547 usec
[   17.859776] initcall 6_async_port_probe+0x0/0xb3 returned 0 after 5294556 usecs
[   17.859778] async_continuing @ 801 after 4843388 usec
[   17.859781] initcall 7_async_port_probe+0x0/0xb3 returned 0 after 5294545 usecs
[   17.859784] async_continuing @ 1 after 1191817 usec
[   17.859785] async_waiting @ 1
[   17.951020] usb 3-2: new low speed USB device using uhci_hcd and address 3
[   17.980324] sd 0:0:0:0: [sda] 625142448 512-byte logical blocks: (320 GB/298 GiB)
[   17.988187] sd 0:0:0:0: [sda] Write Protect is off
[   17.993189] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   17.998448] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   18.007939]  sda: sda1 sda2 sda3
[   18.026123] sd 0:0:0:0: [sda] Attached SCSI disk
[   18.030938] initcall 8_sd_probe_async+0x0/0x1df returned 0 after 49480 usecs
[   18.038253] async_continuing @ 1 after 174335 usec
[   18.043403] Freeing unused kernel memory: 520k freed
[   18.048715] Write protecting the kernel read-only data: 8228k
[   18.071264] dracut: dracut-002-13.4.git8f397a9b.fc12
dracut: dracut-002-13.4.git8f397a9b.fc12
[   18.085472] udev: starting version 145
[   18.093768] usb 3-2: skipped 1 descriptor after interface
[   18.106457] usb 3-2: default language 0x0409
[   18.122739] usb 3-2: udev 3, busnum 3, minor = 258
[   18.127736] usb 3-2: New USB device found, idVendor=413c, idProduct=3016
[   18.134627] usb 3-2: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[   18.142009] usb 3-2: Product: Dell Premium USB Optical Mouse
[   18.147916] usb 3-2: uevent
[   18.151310] usb 3-2: usb_probe_device
[   18.155193] usb 3-2: configuration #1 chosen from 1 choice
[   18.163716] usb 3-2: adding 3-2:1.0 (config #1, interface 0)
[   18.169592] usb 3-2:1.0: uevent
[   18.173107] usbhid 3-2:1.0: usb_probe_interface
[   18.177837] usbhid 3-2:1.0: usb_probe_interface - got id
[   18.201231] input: Dell Premium USB Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb3/3-2/3-2:1.0/input/input4
[   18.213012] generic-usb 0003:413C:3016.0002: input,hidraw1: USB HID v1.11 Mouse [Dell Premium USB Optical Mouse] on usb-0000:00:1a.0-2/input0
[   18.226120] /root/xen/xen-unstable.hg/linux-2.6-pvops.git/drivers/usb/core/inode.c: creating file '003'
[   18.235939] hub 3-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   18.245306] dracut: Starting plymouth daemon
dracut: Starting plymouth daemon
[   18.273282] usb usb3: uevent
[   18.276480] usb 3-0:1.0: uevent
[   18.280006] usb 3-1: uevent
[   18.283186] usb 3-1:1.0: uevent
[   18.287358] usb 3-2: uevent
[   18.290589] usb 3-2:1.0: uevent
[   18.295404] usb usb4: uevent
[   18.298712] usb 4-0:1.0: uevent
[   18.302634] usb usb5: uevent
[   18.305966] usb 5-0:1.0: uevent
[   18.309922] usb usb1: uevent
[   18.313262] usb 1-0:1.0: uevent
[   18.318171] usb usb6: uevent
[   18.325561] usb 6-0:1.0: uevent
[   18.329393] usb usb7: uevent
[   18.332708] usb 7-0:1.0: uevent
[   18.336699] usb usb8: uevent
[   18.340007] usb 8-0:1.0: uevent
[   18.343878] usb usb2: uevent
[   18.347298] usb 2-0:1.0: uevent
[   18.567821] kjournald starting.  Commit interval 5 seconds
[   18.567832] EXT3-fs: mounted filesystem with writeback data mode.
[   18.610266] dracut: Mounted root filesystem /dev/sda3
dracut: Mounted root filesystem /dev/sda3
[   18.768933] dracut: Switching root
dracut: Switching root
[   19.122644] hub 1-0:1.0: hub_suspend
[   19.126464] usb usb1: bus auto-suspend
[   19.130407] ehci_hcd 0000:00:1a.7: suspend root hub
                Welcome to Fedora
                Press 'I' to enter interactive startup.
Starting udev: [  OK  ]
Setting hostname truckee:  [  OK  ]
Mar 17 09:45:50 | DM multipath kernel driver not loaded
Setting up Logical Volume Management: [  OK  ]
Checking filesystems
Checking all file systems.
[/sbin/fsck.ext3 (1) -- /] fsck.ext3 -a /dev/sda3
/dev/sda3: clean, 249600/19005440 files, 43849114/75993808 blocks
[/sbin/fsck.ext3 (1) -- /boot] fsck.ext3 -a /dev/sda1
/dev/sda1: clean, 45/51200 files, 53143/204800 blocks
[  OK  ]
Remounting root filesystem in read-write mode:  [  OK  ]
Mounting local filesystems:  mount: mount point /proc/xen does not exist
[FAILED]
Enabling local filesystem quotas:  [  OK  ]
Enabling /etc/fstab swaps:  [  OK  ]
Entering non-interactive startup
Applying Intel CPU microcode update: WARNING: Deprecated config file /etc/modprobe.conf, all config files belong into /etc/modprobe.d/.
FATAL: Module microcode not found.
ERROR: Module microcode does not exist in /proc/modules

Enabling ondemand cpu frequency scaling: [  OK  ]
Starting auditd: [  OK  ]
Starting portreserve: [  OK  ]
Starting system logger: [  OK  ]
Starting irqbalance: [  OK  ]
Starting rpcbind: [  OK  ]
Starting system message bus: [  OK  ]
Starting Avahi daemon... [  OK  ]
Starting cups: [  OK  ]
Starting acpi daemon: [  OK  ]
Starting HAL daemon: [  OK  ]
Starting PC/SC smart card daemon (pcscd): [  OK  ]
Retrigger failed udev events[  OK  ]
Setting network parameters... [  OK  ]
Starting NetworkManager daemon: [  OK  ]
Starting NFS statd: [  OK  ]
Starting RPC idmapd: WARNING: Deprecated config file /etc/modprobe.conf, all config files belong into /etc/modprobe.d/.
WARNING: Deprecated config file /etc/modprobe.conf, all config files belong into /etc/modprobe.d/.
FATAL: Module sunrpc not found.
FATAL: Error running install command for sunrpc
Error: RPC MTAB does not exist.
Enabling Bluetooth devices:
Starting sshd: [  OK  ]
Starting sendmail: [  OK  ]
Starting sm-client: [  OK  ]
Starting abrt daemon: [  OK  ]
Starting console mouse services: [  OK  ]
[  OK  ] crond: [  OK  ]
[  OK  ] atd: [  OK  ]

Fedora release 12 (Constantine)
Kernel 2.6.31.12 on an x86_64 (/dev/ttyS0)

truckee login: root
Password:
Last login: Wed Mar 17 09:41:52 on ttyS0
[root@truckee ~]#
[root@truckee ~]#
[root@truckee ~]#



[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2010-03-17 16:34 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-02-25 22:18 Using xen-unstable, dom0 hangs during boot Nadolski, Ed
2010-02-25 23:11 ` Jeremy Fitzhardinge
2010-02-26 13:33   ` Nadolski, Ed
2010-02-26 14:46     ` Pasi Kärkkäinen
2010-02-26 20:40       ` Nadolski, Ed
2010-02-28 23:47         ` Nadolski, Ed
2010-03-01 15:10           ` Konrad Rzeszutek Wilk
2010-03-02 19:23             ` dom0 hang in xen-4.0.0-rc5 - possible acpi issue? [WAS: Using xen-unstable, dom0 hangs during boot] Nadolski, Ed
2010-03-03 18:18               ` Konrad Rzeszutek Wilk
2010-03-15 14:59                 ` Nadolski, Ed
2010-03-16 12:52                   ` Konrad Rzeszutek Wilk
2010-03-17 16:34                     ` Nadolski, Ed

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.