All of lore.kernel.org
 help / color / mirror / Atom feed
* crash in is_xen_swiotlb_buffer
@ 2012-03-12 16:32 Goncalo Gomes
  2012-03-13  8:39 ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-12 16:32 UTC (permalink / raw)
  To: xen-devel

[-- Attachment #1: Type: text/plain, Size: 5642 bytes --]

I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been 
experiencing a couple of panics since. Two times I was able to 
reproduce the crash by simply running upgrade-grub2 after fiddling 
with linux/xen cmdline options, but I noticed it does also crash on 
other (less known) occasions. No VMs have been setup yet, so it's 
purely a domain 0 setup so far.

Attaching the relevant files, in the hope they may help understanding 
the cause of this. 

- xl-dmesg.out
- dmidecode.out
- lspci-vvv.out
- 3.2.9-config

Goncalo

[  197.398425] BUG: unable to handle kernel paging request at 000012b7
[  197.398794] IP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
[  197.399085] *pdpt = 0000000000000000 *pde = 0000000000000000 
[  197.399406] Oops: 0000 [#1] SMP 
[  197.399720] Modules linked in: dm_mod binfmt_misc loop processor 
thermal_sys hwmon button sd_mod mptsas mptscsih mptbase 
scsi_transport_sas bnx2 scsi_mod [last unloaded: scsi_wait_scan]
[  197.400971] 
[  197.401213] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.9 #9 
Dell Inc. PowerEdge R310/05XKKK
[  197.401779] EIP: 0061:[<c1269dae>] EFLAGS: 00010206 CPU: 0
[  197.402030] EIP is at is_xen_swiotlb_buffer+0x35/0x80
[  197.402280] EAX: 00000063 EBX: ffffffff ECX: c1779000 EDX: ffffffff
[  197.402534] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
[  197.402805]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
[  197.403055] Process swapper/0 (pid: 0, ti=e3c0e000 task=c1641060 
task.ti=c163a000)
[  197.403513] Stack:
[  197.403756]  00000000 00000000 c1269e38 ffffffff e3e2a860 00000092 
c5790480 f017e220
[  197.404510]  c1269efb c5b0a0c0 c1269f0a 00000092 00000002 00000000 
eda6757c 00000092
[  197.405245]  00000002 04450000 00000000 00000444 00000000 00000000 
00000000 00000544
[  197.405985] Call Trace:
[  197.406233]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  197.406488]  [<c1269efb>] ? 
xen_swiotlb_sync_single_for_device+0x13/0x13
[  197.406744]  [<c1269f0a>] ? 
xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  197.407026]  [<eda6757c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  197.407286]  [<eda678b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  197.407537]  [<eda679a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  197.407788]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.408037]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  197.408307]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.408556]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  197.408805]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.409052]  <IRQ> 
[  197.409332]  [<c1047248>] ? irq_exit+0x2f/0x91
[  197.409588]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  197.409843]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  197.410095]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  197.410348]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  197.410601]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  197.410852]  [<c10137b4>] ? default_idle+0x65/0xb8
[  197.411122]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  197.411373]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  197.411627]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[  197.411875] Code: ff ff ff 89 c3 e8 09 d6 d9 ff 39 f0 b8 ff ff ff 
ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 44 67 c1 85 c0 78 4d 8b 14 85 
c0 44 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 28  
[  197.414841] EIP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80 
SS:ESP 0069:e3c0fec4
[  197.420448] CR2: 00000000000012b7
[  197.420711] ---[ end trace 4eaa2a86a8e2da48 ]---
[  197.420962] Kernel panic - not syncing: Fatal exception in 
interrupt
[  197.421214] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.9 #9
[  197.421466] Call Trace:
[  197.421709]  [<c13ce57c>] ? panic+0x4d/0x157
[  197.421958]  [<c100efc4>] ? oops_end+0xad/0xb8
[  197.422226]  [<c102a930>] ? bad_area_nosemaphore+0xa/0xc
[  197.422474]  [<c102ad3d>] ? do_page_fault+0x167/0x31a
[  197.422726]  [<c11fe40d>] ? cpumask_next_and+0x20/0x2b
[  197.422975]  [<c1029b90>] ? pvclock_clocksource_read+0xec/0x11e
[  197.423230]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[  197.423502]  [<c100ba6f>] ? __xen_spin_lock+0xb4/0xc8
[  197.423754]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  197.424008]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  197.424261]  [<c13d106e>] ? error_code+0x5a/0x60
[  197.424512]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  197.424763]  [<c1269dae>] ? is_xen_swiotlb_buffer+0x35/0x80
[  197.425034]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  197.425289]  [<c1269efb>] ? 
xen_swiotlb_sync_single_for_device+0x13/0x13
[  197.425545]  [<c1269f0a>] ? 
xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  197.425801]  [<eda6757c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  197.426054]  [<eda678b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  197.426328]  [<eda679a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  197.426579]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.426830]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  197.427083]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.427337]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  197.427590]  [<c1047372>] ? irq_enter+0x49/0x49
[  197.427853]  <IRQ>  [<c1047248>] ? irq_exit+0x2f/0x91
[  197.428149]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  197.428410]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  197.428668]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  197.428920]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  197.429191]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  197.429446]  [<c10137b4>] ? default_idle+0x65/0xb8
[  197.429695]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  197.429941]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  197.430189]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
(XEN) Domain 0 crashed: rebooting machine in 5 seconds.


[-- Attachment #2: 3.2.9-config --]
[-- Type: text/plain, Size: 73925 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.2.9 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
# CONFIG_NEED_DMA_MAP_STATE is not set
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="dt29"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_KVM_CLOCK is not set
# CONFIG_KVM_GUEST is not set
# CONFIG_LGUEST_GUEST is not set
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_CMPXCHG_DOUBLE=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=3
CONFIG_HAVE_ARCH_BOOTMEM=y
CONFIG_HAVE_ARCH_ALLOC_REMAP=y
CONFIG_ARCH_HAVE_MEMORY_PRESENT=y
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_DISCONTIGMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_DISCONTIGMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_NUMA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=m
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
CONFIG_APM_DO_ENABLE=y
CONFIG_APM_CPU_IDLE=y
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K6=m
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_GX_SUSPMOD=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=m
CONFIG_X86_P4_CLOCKMOD=m
CONFIG_X86_CPUFREQ_NFORCE2=m
CONFIG_X86_LONGRUN=m
CONFIG_X86_LONGHAUL=m
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
CONFIG_SCx200=m
CONFIG_SCx200HR_TIMER=m
# CONFIG_ALIX is not set
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
CONFIG_HOTPLUG_PCI_ACPI=m
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=m
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=m
CONFIG_MTD=y
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
# CONFIG_MTD_CHAR is not set
CONFIG_MTD_BLKDEVS=m
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=m
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_TS5500 is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_INTEL_VR_NOR=y
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
# CONFIG_MTD_NAND_DENALI is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_CS553X=m
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_PLATFORM is not set
# CONFIG_MTD_ALAUDA is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_UBI is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=8192
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=m
# CONFIG_INTEL_MID_PTI is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
# CONFIG_ATA is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=m
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_MII=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL1 is not set
# CONFIG_EL3 is not set
# CONFIG_3C515 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_LANCE is not set
# CONFIG_PCNET32 is not set
# CONFIG_DEPCA is not set
# CONFIG_NI65 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_EWRK3 is not set
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DE600 is not set
# CONFIG_DE620 is not set
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_AT1700 is not set
# CONFIG_ETH16I is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_ELPLUS is not set
# CONFIG_EL16 is not set
# CONFIG_APRICOT is not set
# CONFIG_EEXPRESS is not set
# CONFIG_EEXPRESS_PRO is not set
# CONFIG_LP486E is not set
# CONFIG_NI52 is not set
# CONFIG_ZNET is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_EL2 is not set
# CONFIG_AC3200 is not set
# CONFIG_E2100 is not set
# CONFIG_HPLAN_PLUS is not set
# CONFIG_HPLAN is not set
# CONFIG_NE2000 is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_ULTRA is not set
# CONFIG_WD80x3 is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_RACAL=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
# CONFIG_SEEQ8005 is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC9194 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
# CONFIG_FIXED_PHY is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
# CONFIG_TR is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_VMXNET3=m
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_INPORT=m
# CONFIG_MOUSE_ATIXL is not set
CONFIG_MOUSE_LOGIBM=m
CONFIG_MOUSE_PC110PAD=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
# CONFIG_JOYSTICK_IFORCE_USB is not set
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=m
# CONFIG_SERIAL_8250_ACCENT is not set
# CONFIG_SERIAL_8250_BOCA is not set
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
CONFIG_SERIAL_8250_HUB6=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_PRINTER is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
# CONFIG_SCx200_GPIO is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_RAMOOPS=m
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=m
CONFIG_I2C_STUB=m
CONFIG_SCx200_ACB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MCP23S08 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_LM95241=m
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=m
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_CORE is not set
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SC520_WDT=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_SCx200_WDT=m
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_SBC7240_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_XEN_WDT=y

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
CONFIG_MIXCOMWD=m
CONFIG_WDT=m

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=m
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_VIA_X_COMPATIBILITY is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
CONFIG_FB_VIRTUAL=m
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=m
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
# CONFIG_RTC_DRV_M41T80_WDT is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_TC1100_WMI is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_MXM_WMI=m
# CONFIG_SAMSUNG_Q10 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_SUPPORT=y
# CONFIG_INTEL_IOMMU is not set
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_HYPERV is not set
# CONFIG_PM_DEVFREQ is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
CONFIG_CACHEFILES_DEBUG=y
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_ACL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set

[-- Attachment #3: demidecode.out --]
[-- Type: text/plain, Size: 17785 bytes --]

# dmidecode 2.9
SMBIOS 2.6 present.
66 structures occupying 3175 bytes.
Table at 0xBF79C000.

Handle 0xDA00, DMI type 218, 11 bytes
OEM-specific Type
	Header and Data:
		DA 0B 00 DA B2 00 17 00 0E 20 00

Handle 0x0000, DMI type 0, 24 bytes
BIOS Information
	Vendor: Dell Inc.
	Version: 1.1.5
	Release Date: 05/24/2010
	Address: 0xF0000
	Runtime Size: 64 kB
	ROM Size: 4096 kB
	Characteristics:
		ISA is supported
		PCI is supported
		PNP is supported
		BIOS is upgradeable
		BIOS shadowing is allowed
		Boot from CD is supported
		Selectable boot is supported
		EDD is supported
		Japanese floppy for Toshiba 1.2 MB is supported (int 13h)
		5.25"/360 KB floppy services are supported (int 13h)
		5.25"/1.2 MB floppy services are supported (int 13h)
		3.5"/720 KB floppy services are supported (int 13h)
		8042 keyboard services are supported (int 9h)
		Serial services are supported (int 14h)
		CGA/mono video services are supported (int 10h)
		ACPI is supported
		USB legacy is supported
		BIOS boot specification is supported
		Function key-initiated network boot is supported
		Targeted content distribution is supported
	BIOS Revision: 1.1

Handle 0x0100, DMI type 1, 27 bytes
System Information
	Manufacturer: Dell Inc.
	Product Name: PowerEdge R310
	Version: Not Specified
	Serial Number: 7V8CW4J
	UUID: 44454C4C-5600-1038-8043-B7C04F57344A
	Wake-up Type: Power Switch
	SKU Number: Not Specified
	Family: Not Specified

Handle 0x0200, DMI type 2, 9 bytes
Base Board Information
	Manufacturer: Dell Inc.
	Product Name: 05XKKK
	Version: A00
	Serial Number: ..CN1374008H00Q0.

Handle 0x0300, DMI type 3, 21 bytes
Chassis Information
	Manufacturer: Dell Inc.
	Type: Rack Mount Chassis
	Lock: Present
	Version: Not Specified
	Serial Number: 7V8CW4J
	Asset Tag: Not Specified
	Boot-up State: Safe
	Power Supply State: Safe
	Thermal State: Safe
	Security Status: Unknown
	OEM Information: 0x00000000
	Height: 1 U
	Number Of Power Cords: Unspecified
	Contained Elements: 0

Handle 0x0400, DMI type 4, 40 bytes
Processor Information
	Socket Designation: CPU1
	Type: Central Processor
	Family: Xeon
	Manufacturer: Intel
	ID: E5 06 01 00 FF FB EB BF
	Signature: Type 0, Family 6, Model 30, Stepping 5
	Flags:
		FPU (Floating-point unit on-chip)
		VME (Virtual mode extension)
		DE (Debugging extension)
		PSE (Page size extension)
		TSC (Time stamp counter)
		MSR (Model specific registers)
		PAE (Physical address extension)
		MCE (Machine check exception)
		CX8 (CMPXCHG8 instruction supported)
		APIC (On-chip APIC hardware supported)
		SEP (Fast system call)
		MTRR (Memory type range registers)
		PGE (Page global enable)
		MCA (Machine check architecture)
		CMOV (Conditional move instruction supported)
		PAT (Page attribute table)
		PSE-36 (36-bit page size extension)
		CLFSH (CLFLUSH instruction supported)
		DS (Debug store)
		ACPI (ACPI supported)
		MMX (MMX technology supported)
		FXSR (Fast floating-point save and restore)
		SSE (Streaming SIMD extensions)
		SSE2 (Streaming SIMD extensions 2)
		SS (Self-snoop)
		HTT (Hyper-threading technology)
		TM (Thermal monitor supported)
		PBE (Pending break enabled)
	Version: Intel(R) Xeon(R) CPU           X3450  @ 2.67GHz
	Voltage: 1.2 V
	External Clock: 4800 MHz
	Max Speed: 3600 MHz
	Current Speed: 2666 MHz
	Status: Populated, Enabled
	Upgrade: <OUT OF SPEC>
	L1 Cache Handle: 0x0700
	L2 Cache Handle: 0x0701
	L3 Cache Handle: 0x0702
	Serial Number: Not Specified
	Asset Tag: Not Specified
	Part Number: Not Specified
	Core Count: 4
	Core Enabled: 4
	Thread Count: 8
	Characteristics:
		64-bit capable

Handle 0x0700, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Not Specified
	Configuration: Enabled, Not Socketed, Level 1
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 128 KB
	Maximum Size: 128 KB
	Supported SRAM Types:
		Unknown
	Installed SRAM Type: Unknown
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Data
	Associativity: 8-way Set-associative

Handle 0x0701, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Not Specified
	Configuration: Enabled, Not Socketed, Level 2
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 1024 KB
	Maximum Size: 2048 KB
	Supported SRAM Types:
		Unknown
	Installed SRAM Type: Unknown
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 8-way Set-associative

Handle 0x0702, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Not Specified
	Configuration: Enabled, Not Socketed, Level 3
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 8192 KB
	Maximum Size: 8192 KB
	Supported SRAM Types:
		Unknown
	Installed SRAM Type: Unknown
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 16-way Set-associative

Handle 0x0800, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: DB-15 female
	Port Type: Video Port

Handle 0x0801, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: DB-15 female
	Port Type: Video Port

Handle 0x0802, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: Access Bus (USB)
	Port Type: USB

Handle 0x0803, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: Access Bus (USB)
	Port Type: USB

Handle 0x0804, DMI type 126, 9 bytes
Inactive

Handle 0x0805, DMI type 126, 9 bytes
Inactive

Handle 0x0806, DMI type 126, 9 bytes
Inactive

Handle 0x0807, DMI type 126, 9 bytes
Inactive

Handle 0x0808, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: Access Bus (USB)
	Port Type: USB

Handle 0x0809, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: Access Bus (USB)
	Port Type: USB

Handle 0x080A, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_USB1
	Internal Connector Type: Access Bus (USB)
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: USB

Handle 0x080B, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_USB2
	Internal Connector Type: Access Bus (USB)
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: USB

Handle 0x080C, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_SATA1
	Internal Connector Type: SAS/SATA Plug Receptacle
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: SATA

Handle 0x080D, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_SATA2
	Internal Connector Type: SAS/SATA Plug Receptacle
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: SATA

Handle 0x080E, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_SATA3
	Internal Connector Type: SAS/SATA Plug Receptacle
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: SATA

Handle 0x080F, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_SATA4
	Internal Connector Type: SAS/SATA Plug Receptacle
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: SATA

Handle 0x0810, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: INT_SATA5
	Internal Connector Type: SAS/SATA Plug Receptacle
	External Reference Designator: Not Specified
	External Connector Type: None
	Port Type: SATA

Handle 0x0811, DMI type 126, 9 bytes
Inactive

Handle 0x0812, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: RJ-45
	Port Type: Network Port

Handle 0x0813, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: RJ-45
	Port Type: Network Port

Handle 0x0814, DMI type 8, 9 bytes
Port Connector Information
	Internal Reference Designator: Not Specified
	Internal Connector Type: None
	External Reference Designator: Not Specified
	External Connector Type: DB-9 male
	Port Type: Serial Port 16550A Compatible

Handle 0x0900, DMI type 9, 17 bytes
System Slot Information
	Designation: PCIE1
	Type: x8 <OUT OF SPEC>
	Current Usage: Available
	Length: Long
	Characteristics:
		3.3 V is provided
		PME signal is supported

Handle 0x0901, DMI type 9, 17 bytes
System Slot Information
	Designation: PCIE2
	Type: x8 <OUT OF SPEC>
	Current Usage: Available
	Length: Long
	Characteristics:
		3.3 V is provided
		PME signal is supported

Handle 0x0902, DMI type 126, 17 bytes
Inactive

Handle 0x0903, DMI type 126, 17 bytes
Inactive

Handle 0x0904, DMI type 126, 17 bytes
Inactive

Handle 0x0A00, DMI type 10, 12 bytes
On Board Device 1 Information
	Type: Video
	Status: Enabled
	Description: Embedded Matrox G200 Video
On Board Device 2 Information
	Type: Ethernet
	Status: Enabled
	Description: Embedded Broadcom 5716 NIC 1
On Board Device 3 Information
	Type: Ethernet
	Status: Enabled
	Description: Embedded Broadcom 5716 NIC 2
On Board Device 4 Information
	Type: SAS Controller
	Status: Enabled
	Description: Integrated SAS Controller 

Handle 0x0B00, DMI type 11, 5 bytes
OEM Strings
	String 1: Dell System
	String 2: 5[0000]

Handle 0x7E00, DMI type 126, 170 bytes
Inactive

Handle 0x0C00, DMI type 12, 5 bytes
System Configuration Options
	Option 1: NVRAM_CLR:  Clear user settable NVRAM areas and set defaults
	Option 2: PWRD_EN:  Close to enable password

Handle 0x0D00, DMI type 13, 22 bytes
BIOS Language Information
	Installable Languages: 1
		en|US|iso8859-1
	Currently Installed Language: en|US|iso8859-1

Handle 0x1000, DMI type 16, 15 bytes
Physical Memory Array
	Location: System Board Or Motherboard
	Use: System Memory
	Error Correction Type: Multi-bit ECC
	Maximum Capacity: 32 GB
	Error Information Handle: Not Provided
	Number Of Devices: 6

Handle 0x1100, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 2048 MB
	Form Factor: DIMM
	Set: 1
	Locator: DIMM_A1 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: 1333 MHz (0.8 ns)
	Manufacturer: 00AD000080AD
	Serial Number: 0FA35777
	Asset Tag: 01103000
	Part Number: HMT125U7TFR8C-H9  

Handle 0x1101, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 2048 MB
	Form Factor: DIMM
	Set: 1
	Locator: DIMM_A2 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: 1333 MHz (0.8 ns)
	Manufacturer: 00AD000080AD
	Serial Number: 0F635782
	Asset Tag: 01103000
	Part Number: HMT125U7TFR8C-H9  

Handle 0x1102, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 2048 MB
	Form Factor: DIMM
	Set: 2
	Locator: DIMM_A3 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: 1333 MHz (0.8 ns)
	Manufacturer: 00AD000080AD
	Serial Number: 0F23577E
	Asset Tag: 01103000
	Part Number: HMT125U7TFR8C-H9  

Handle 0x1103, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 2048 MB
	Form Factor: DIMM
	Set: 2
	Locator: DIMM_A4 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: 1333 MHz (0.8 ns)
	Manufacturer: 00AD000080AD
	Serial Number: 0F535115
	Asset Tag: 01103000
	Part Number: HMT125U7TFR8C-H9  

Handle 0x1104, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: No Module Installed
	Form Factor: DIMM
	Set: 3
	Locator: DIMM_A5 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer:             
	Serial Number:         
	Asset Tag:         
	Part Number:                   

Handle 0x1105, DMI type 17, 28 bytes
Memory Device
	Array Handle: 0x1000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: No Module Installed
	Form Factor: DIMM
	Set: 3
	Locator: DIMM_A6 
	Bank Locator: Not Specified
	Type: <OUT OF SPEC>
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer:             
	Serial Number:         
	Asset Tag:         
	Part Number:                   

Handle 0x1300, DMI type 19, 15 bytes
Memory Array Mapped Address
	Starting Address: 0x00000000000
	Ending Address: 0x000BFFFFFFF
	Range Size: 3 GB
	Physical Array Handle: 0x1000
	Partition Width: 0

Handle 0x1301, DMI type 19, 15 bytes
Memory Array Mapped Address
	Starting Address: 0x00100000000
	Ending Address: 0x0023FFFFFFF
	Range Size: 5 GB
	Physical Array Handle: 0x1000
	Partition Width: 0

Handle 0x2000, DMI type 32, 11 bytes
System Boot Information
	Status: No errors detected

Handle 0x2600, DMI type 38, 18 bytes
IPMI Device Information
	Interface Type: KCS (Keyboard Control Style)
	Specification Version: 2.0
	I2C Slave Address: 0x10
	NV Storage Device: Not Present
	Base Address: 0x0000000000000CA8 (I/O)
	Register Spacing: 32-bit Boundaries

Handle 0x2900, DMI type 41, 11 bytes
Unknown Type
	Header and Data:
		29 0B 00 29 01 85 01 00 00 02 00
	Strings:
		Embedded NIC 1                          

Handle 0x2901, DMI type 41, 11 bytes
Unknown Type
	Header and Data:
		29 0B 01 29 01 85 02 00 00 02 01
	Strings:
		Embedded NIC 2                          

Handle 0x2902, DMI type 41, 11 bytes
Unknown Type
	Header and Data:
		29 0B 02 29 01 8A 04 00 00 03 00
	Strings:
		Integrated SAS                          

Handle 0x2903, DMI type 126, 11 bytes
Inactive

Handle 0x2904, DMI type 41, 11 bytes
Unknown Type
	Header and Data:
		29 0B 04 29 01 83 04 00 00 01 18
	Strings:
		Embedded Video                          

Handle 0xD000, DMI type 208, 16 bytes
OEM-specific Type
	Header and Data:
		D0 10 00 D0 02 00 FE 00 A3 02 00 00 00 01 00 00

Handle 0xD200, DMI type 210, 12 bytes
OEM-specific Type
	Header and Data:
		D2 0C 00 D2 F8 03 04 03 06 80 04 05

Handle 0xD400, DMI type 212, 87 bytes
OEM-specific Type
	Header and Data:
		D4 57 00 D4 70 00 71 00 00 10 2D 2E 42 00 11 FE
		01 43 00 11 FE 00 70 01 11 9F 20 6F 01 11 9F 00
		00 00 11 9F 20 00 00 11 9F 00 31 40 11 FB 00 32
		40 11 FB 04 9D 00 11 FD 02 9E 00 11 FD 00 9F 00
		26 FE 01 A0 00 26 FE 00 28 40 26 DF 20 29 40 26
		DF 00 FF FF 00 00 00

Handle 0xD401, DMI type 212, 242 bytes
OEM-specific Type
	Header and Data:
		D4 F2 01 D4 70 00 71 00 03 40 5A 6D 5C 00 78 BF
		40 5D 00 78 BF 00 6C 01 57 FC 00 6B 01 57 FC 01
		6A 01 57 FC 02 12 02 57 EF 00 11 02 57 EF 10 77
		01 54 FC 00 78 01 54 FC 01 79 01 54 FC 02 7A 01
		54 FC 03 33 40 54 CF 00 34 40 54 CF 10 35 40 54
		CF 20 36 40 54 CF 30 1A 40 54 FB 04 1B 40 54 FB
		00 1C 40 54 F7 08 1D 40 54 F7 00 43 40 58 DF 20
		42 40 58 DF 00 24 40 58 BF 40 25 40 58 BF 00 6E
		00 58 FC 01 2D 00 58 FC 02 DA 01 58 FC 03 22 40
		58 EF 10 23 40 58 EF 00 BB 00 58 F3 04 BC 00 58
		F3 08 DB 01 58 F3 0C 2D 02 55 FE 01 2E 02 55 FE
		00 D8 00 55 7F 80 D9 00 55 7F 00 54 02 56 DF 00
		57 02 56 DF 20 4D 02 56 BF 00 4E 02 56 BF 40 2D
		01 56 7F 80 2E 01 56 7F 00 00 C0 5C 00 0A 03 C0
		67 00 05 83 00 76 00 00 84 00 77 00 00 FF FF 00
		00 00

Handle 0xD402, DMI type 212, 172 bytes
OEM-specific Type
	Header and Data:
		D4 AC 02 D4 72 00 73 00 00 40 5D 5E D3 00 00 00
		02 D4 00 02 00 02 4A 01 46 BF 40 4B 01 46 BF 00
		00 90 2C 00 00 01 90 2D 00 00 DE 00 63 FE 01 26
		40 42 FE 01 27 40 42 FE 00 17 01 4A FE 00 18 01
		4A FE 01 19 01 4A FD 00 1A 01 4A FD 02 1B 01 4A
		FB 00 1C 01 4A FB 04 1D 01 4A F7 00 1E 01 4A F7
		08 1F 01 44 FE 00 20 01 44 FE 01 00 00 44 FD 00
		00 00 44 FD 02 35 01 4B FC 00 37 01 4B FC 01 39
		01 4B FC 02 3B 01 4B F3 04 02 40 46 DF 00 01 40
		46 DF 20 FC 01 45 BF 00 FD 01 45 BF 40 00 00 45
		7F 80 00 00 45 7F 00 FF FF 00 00 00

Handle 0xD403, DMI type 212, 97 bytes
OEM-specific Type
	Header and Data:
		D4 61 03 D4 72 00 73 00 00 40 5D 5E D1 00 46 FE
		00 D2 00 46 FE 01 40 01 47 EF 10 41 01 47 EF 00
		EB 01 47 FD 00 EA 01 47 FD 02 33 02 47 F3 04 32
		02 47 F3 08 31 02 47 F3 00 6E 02 47 F3 00 4B 02
		47 DF 00 4C 02 47 DF 20 44 01 4E CF 00 45 01 4E
		CF 10 4A 02 4E F3 04 0C 80 4E F3 08 FF FF 00 00
		00

Handle 0xD800, DMI type 216, 9 bytes
OEM-specific Type
	Header and Data:
		D8 09 00 D8 01 02 01 00 00
	Strings:
		MATROX
		VGA/VBE BIOS, Version V3.8WO

Handle 0xDE00, DMI type 222, 16 bytes
OEM-specific Type
	Header and Data:
		DE 10 00 DE 01 08 FF FF 00 00 00 00 00 00 00 01

Handle 0xE100, DMI type 225, 33 bytes
OEM-specific Type
	Header and Data:
		E1 21 00 E1 01 01 00 04 00 02 00 11 00 03 01 11
		00 04 02 11 00 05 03 11 00 06 04 11 00 07 05 11
		00
	Strings:
		CPU.Socket.1
		DIMM.Socket.A1
		DIMM.Socket.A2
		DIMM.Socket.A3
		DIMM.Socket.A4
		DIMM.Socket.A5
		DIMM.Socket.A6

Handle 0x7F00, DMI type 127, 4 bytes
End Of Table


[-- Attachment #4: lspci-vvv.out --]
[-- Type: text/plain, Size: 40259 bytes --]

00:00.0 Host bridge: Intel Corporation Core Processor DMI (rev 11)
	Subsystem: Dell Device 02a3
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v1) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Latency L0 <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq- ACSViol+
		UESvrt:	DLP+ SDES+ TLP+ FCP+ CmpltTO+ CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr+ BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>

00:03.0 PCI bridge: Intel Corporation Core Processor PCI Express Root Port 1 (rev 11) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Dell Device 02a3
	Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit-
		Address: fee0400c  Data: 4131
		Masking: 00000002  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled+ Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 1s to 3.5s, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq- ACSViol+
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr+ BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>
	Kernel driver in use: pcieport

00:05.0 PCI bridge: Intel Corporation Core Processor PCI Express Root Port 3 (rev 11) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Dell Device 02a3
	Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit-
		Address: fee0400c  Data: 4139
		Masking: 00000002  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #3, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled+ Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 1s to 3.5s, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq- ACSViol+
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr+ BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:08.0 System peripheral: Intel Corporation Core Processor System Management Registers (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM L0s, Latency L0 unlimited, L1 unlimited
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [100 v0] Vendor Specific Information: ID=0000 Rev=0 Len=000 <?>

00:08.1 System peripheral: Intel Corporation Core Processor Semaphore and Scratchpad Registers (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM L0s, Latency L0 unlimited, L1 unlimited
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [100 v0] Vendor Specific Information: ID=0000 Rev=0 Len=000 <?>

00:08.2 System peripheral: Intel Corporation Core Processor System Control and Status Registers (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM L0s, Latency L0 unlimited, L1 unlimited
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [100 v0] Vendor Specific Information: ID=0000 Rev=0 Len=000 <?>

00:08.3 System peripheral: Intel Corporation Core Processor Miscellaneous Registers (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:10.0 System peripheral: Intel Corporation Core Processor QPI Link (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:10.1 System peripheral: Intel Corporation Core Processor QPI Routing and Protocol Registers (rev 11)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:1a.0 USB Controller: Intel Corporation 5 Series/3400 Series Chipset USB2 Enhanced Host Controller (rev 05) (prog-if 20 [EHCI])
	Subsystem: Dell Device 02a3
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at df0fc000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ehci_hcd

00:1c.0 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI Express Root Port 1 (rev 05) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 0000f000-0000ffff
	Memory behind bridge: df100000-df2fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x4, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BC, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0400c  Data: 4141
	Capabilities: [90] Subsystem: Dell Device 02a3
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.4 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI Express Root Port 5 (rev 05) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: da000000-ddffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x4, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Surprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BC, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0400c  Data: 4149
	Capabilities: [90] Subsystem: Dell Device 02a3
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1d.0 USB Controller: Intel Corporation 5 Series/3400 Series Chipset USB2 Enhanced Host Controller (rev 05) (prog-if 20 [EHCI])
	Subsystem: Dell Device 02a3
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at df0fe000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ehci_hcd

00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev a5) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=32
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: de000000-deffffff
	Prefetchable memory behind bridge: 00000000d9800000-00000000d9ffffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: Dell Device 02a3

00:1f.0 ISA bridge: Intel Corporation 3400 Series Chipset LPC Interface Controller (rev 05)
	Subsystem: Dell Device 02a3
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=10 <?>

00:1f.2 IDE interface: Intel Corporation 5 Series/3400 Series Chipset 4 port SATA IDE Controller (rev 05) (prog-if 8f [Master SecP SecO PriP PriO])
	Subsystem: Dell Device 02a3
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 11
	Region 0: I/O ports at eca0 [size=8]
	Region 1: I/O ports at ec90 [size=4]
	Region 2: I/O ports at eca8 [size=8]
	Region 3: I/O ports at ec94 [size=4]
	Region 4: I/O ports at ecc0 [size=16]
	Region 5: I/O ports at ecd0 [size=16]
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [b0] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-

00:1f.5 IDE interface: Intel Corporation 5 Series/3400 Series Chipset 2 port SATA IDE Controller (rev 05) (prog-if 85 [Master SecO PriO])
	Subsystem: Dell Device 02a3
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 10
	Region 0: I/O ports at ecb0 [size=8]
	Region 1: I/O ports at ec98 [size=4]
	Region 2: I/O ports at ecb8 [size=8]
	Region 3: I/O ports at ec9c [size=4]
	Region 4: I/O ports at ece0 [size=16]
	Region 5: I/O ports at ecf0 [size=16]
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [b0] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-

01:03.0 VGA compatible controller: Matrox Graphics, Inc. MGA G200eW WPCM450 (rev 0a) (prog-if 00 [VGA controller])
	Subsystem: Dell Device 02a3
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (4000ns min, 8000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 6
	Region 0: Memory at d9800000 (32-bit, prefetchable) [size=8M]
	Region 1: Memory at de7fc000 (32-bit, non-prefetchable) [size=16K]
	Region 2: Memory at de800000 (32-bit, non-prefetchable) [size=8M]
	[virtual] Expansion ROM at de000000 [disabled] [size=64K]
	Capabilities: [dc] Power Management version 1
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-

02:00.0 Ethernet controller: Broadcom Corporation NetXtreme II BCM5716 Gigabit Ethernet (rev 20)
	Subsystem: Dell Device 02a3
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at da000000 (64-bit, non-prefetchable) [size=32M]
	Capabilities: [48] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] Vital Product Data
		Product Name: Broadcom NetXtreme II Ethernet Controller
		Read-only fields:
			[PN] Part number: BCM95716C1
			[EC] Engineering changes: 220197-3
			[SN] Serial number: 0123456789
			[MN] Manufacture ID: 31 30 32 38
			[V0] Vendor specific: 5.2.7
			[RV] Reserved: checksum good, 23 byte(s) reserved
		End
	Capabilities: [58] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [a0] MSI-X: Enable+ Count=9 Masked-
		Vector table: BAR=0 offset=0000c000
		PBA: BAR=0 offset=0000e000
	Capabilities: [ac] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Latency L0 <2us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [100 v1] Device Serial Number 84-2b-2b-ff-fe-52-88-2a
	Capabilities: [110 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP+ FCP+ CmpltTO+ CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC+ UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [150 v1] Power Budgeting <?>
	Capabilities: [160 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: bnx2

02:00.1 Ethernet controller: Broadcom Corporation NetXtreme II BCM5716 Gigabit Ethernet (rev 20)
	Subsystem: Dell Device 02a3
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at dc000000 (64-bit, non-prefetchable) [size=32M]
	Capabilities: [48] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] Vital Product Data
		Product Name: Broadcom NetXtreme II Ethernet Controller
		Read-only fields:
			[PN] Part number: BCM95716C1
			[EC] Engineering changes: 220197-3
			[SN] Serial number: 0123456789
			[MN] Manufacture ID: 31 30 32 38
			[V0] Vendor specific: 5.2.7
			[RV] Reserved: checksum good, 23 byte(s) reserved
		End
	Capabilities: [58] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [a0] MSI-X: Enable- Count=9 Masked-
		Vector table: BAR=0 offset=0000c000
		PBA: BAR=0 offset=0000e000
	Capabilities: [ac] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Latency L0 <2us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB
	Capabilities: [100 v1] Device Serial Number 84-2b-2b-ff-fe-52-88-2b
	Capabilities: [110 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP+ FCP+ CmpltTO+ CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC+ UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [150 v1] Power Budgeting <?>
	Capabilities: [160 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: bnx2

03:00.0 SCSI storage controller: LSI Logic / Symbios Logic SAS1068E PCI-Express Fusion-MPT SAS (rev 08)
	Subsystem: Dell SAS 6/iR Integrated Blades RAID Controller
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: I/O ports at fc00 [size=256]
	Region 1: Memory at df2ec000 (64-bit, non-prefetchable) [size=16K]
	Region 3: Memory at df2f0000 (64-bit, non-prefetchable) [size=64K]
	Expansion ROM at df100000 [disabled] [size=1M]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [68] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 4096 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal+ Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x8, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [98] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [b0] MSI-X: Enable- Count=1 Masked-
		Vector table: BAR=1 offset=00002000
		PBA: BAR=1 offset=00003000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt+ UnxCmplt+ RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP+ SDES- TLP+ FCP+ CmpltTO+ CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC+ UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP+ BadDLLP+ Rollover+ Timeout+ NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: mptsas

ff:00.0 Host bridge: Intel Corporation Core Processor QuickPath Architecture Generic Non-Core Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:00.1 Host bridge: Intel Corporation Core Processor QuickPath Architecture System Address Decoder (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:02.0 Host bridge: Intel Corporation Core Processor QPI Link 0 (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:02.1 Host bridge: Intel Corporation Core Processor QPI Physical 0 (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:03.0 Host bridge: Intel Corporation Core Processor Integrated Memory Controller (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:03.1 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Target Address Decoder (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:03.2 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Test Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:03.4 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Test Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:04.0 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 0 Control Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:04.1 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 0 Address Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:04.2 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 0 Rank Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:04.3 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 0 Thermal Control Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:05.0 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 1 Control Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:05.1 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 1 Address Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:05.2 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 1 Rank Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

ff:05.3 Host bridge: Intel Corporation Core Processor Integrated Memory Controller Channel 1 Thermal Control Registers (rev 04)
	Subsystem: Intel Corporation Device 8086
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0


[-- Attachment #5: xl-dmesg.out --]
[-- Type: text/plain, Size: 15083 bytes --]

 __  __            _  _    ____                     _        _     _      
 \ \/ /___ _ __   | || |  |___ \    _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_   __) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| / __/|__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)_____|   \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.2-unstable (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Sun Mar 11 00:56:15 UTC 2012
(XEN) Latest ChangeSet: Fri Mar 09 16:54:24 2012 +0000 25007:5d20d2f6ffed
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e000 (usable)
(XEN)  0000000000100000 - 00000000bf699000 (usable)
(XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
(XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
(XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fe000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000240000000 (usable)
(XEN) System RAM: 8182MB (8378588kB)
(XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
(XEN) ACPI: FACS BF6C6000, 0040
(XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-0000000240000000
(XEN) Xen heap: 9MB (9660kB)
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fe710
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) ERST table is invalid
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 32 CPUs (24 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2660.076 MHz processor.
(XEN) mce_intel.c:1264: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 64 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 8 CPUs
(XEN) HPET: 8 timers (8 will be used for broadcast)
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x639000
(XEN) elf_parse_binary: phdr: paddr=0x1639000 memsz=0x3b8000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x19f1000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
(XEN) elf_xen_parse_note: ENTRY = 0xc1678000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xc0000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xc0000000
(XEN)     virt_kstart      = 0xc1000000
(XEN)     virt_kend        = 0xc19f1000
(XEN)     virt_entry       = 0xc1678000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 32-bit, PAE, lsb
(XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19f1000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236045 pages to be allocated)
(XEN)  Init. ramdisk: 000000023ba0d000->000000023ffffe00
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: c1000000->c19f1000
(XEN)  Init. ramdisk: c19f1000->c5fe3e00
(XEN)  Phys-Mach map: c5fe4000->c60e4000
(XEN)  Start info:    c60e4000->c60e447c
(XEN)  Page tables:   c60e5000->c611c000
(XEN)  Boot stack:    c611c000->c611d000
(XEN)  TOTAL:         c0000000->c6400000
(XEN)  ENTRY ADDRESS: c1678000
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1639000
(XEN) elf_load_binary: phdr 1 at 0xc1639000 -> 0xc16ea000
(XEN) Scrubbing Free RAM: ......................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 212kB init memory.
(XEN) mm.c:895:d0 pg_owner 0 l1e_owner 0, but real_pg_owner -1
(XEN) mm.c:966:d0 Error getting mfn 3409e (pfn ffffffff) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:5151:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
(XEN) mm.c:895:d0 pg_owner 0 l1e_owner 0, but real_pg_owner -1
(XEN) mm.c:966:d0 Error getting mfn 3409f (pfn ffffffff) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:5151:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) mm.c:1002:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
(XEN) PCI add device 0000:00:00.0
(XEN) PCI add device 0000:00:03.0
(XEN) PCI add device 0000:00:05.0
(XEN) PCI add device 0000:00:08.0
(XEN) PCI add device 0000:00:08.1
(XEN) PCI add device 0000:00:08.2
(XEN) PCI add device 0000:00:08.3
(XEN) PCI add device 0000:00:10.0
(XEN) PCI add device 0000:00:10.1
(XEN) PCI add device 0000:00:1a.0
(XEN) PCI add device 0000:00:1c.0
(XEN) PCI add device 0000:00:1c.4
(XEN) PCI add device 0000:00:1d.0
(XEN) PCI add device 0000:00:1e.0
(XEN) PCI add device 0000:00:1f.0
(XEN) PCI add device 0000:00:1f.2
(XEN) PCI add device 0000:00:1f.5
(XEN) PCI add device 0000:03:00.0
(XEN) PCI add device 0000:02:00.0
(XEN) PCI add device 0000:02:00.1
(XEN) PCI add device 0000:01:03.0
(XEN) PCI add device 0000:ff:00.0
(XEN) PCI add device 0000:ff:00.1
(XEN) PCI add device 0000:ff:02.0
(XEN) PCI add device 0000:ff:02.1
(XEN) PCI add device 0000:ff:03.0
(XEN) PCI add device 0000:ff:03.1
(XEN) PCI add device 0000:ff:03.2
(XEN) PCI add device 0000:ff:03.4
(XEN) PCI add device 0000:ff:04.0
(XEN) PCI add device 0000:ff:04.1
(XEN) PCI add device 0000:ff:04.2
(XEN) PCI add device 0000:ff:04.3
(XEN) PCI add device 0000:ff:05.0
(XEN) PCI add device 0000:ff:05.1
(XEN) PCI add device 0000:ff:05.2
(XEN) PCI add device 0000:ff:05.3
(XEN) Cannot bind IRQ4 to dom0. In use by 'ns16550'.
(XEN) Cannot bind IRQ2 to dom0. In use by 'cascade'.
(XEN) Cannot bind IRQ4 to dom0. In use by 'ns16550'.
(XEN) Cannot bind IRQ2 to dom0. In use by 'cascade'.
(XEN) Cannot bind IRQ4 to dom0. In use by 'ns16550'.
(XEN) Cannot bind IRQ2 to dom0. In use by 'cascade'.
(XEN) Cannot bind IRQ4 to dom0. In use by 'ns16550'.
(XEN) Cannot bind IRQ2 to dom0. In use by 'cascade'.

[-- Attachment #6: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-12 16:32 crash in is_xen_swiotlb_buffer Goncalo Gomes
@ 2012-03-13  8:39 ` Konrad Rzeszutek Wilk
  2012-03-13 14:26   ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13  8:39 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 6125 bytes --]

On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com>
wrote:
>
> I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been

Do you get similar issues with Xen 4.1?

> experiencing a couple of panics since. Two times I was able to
> reproduce the crash by simply running upgrade-grub2 after fiddling
> with linux/xen cmdline options, but I noticed it does also crash on
> other (less known) occasions. No VMs have been setup yet, so it's
> purely a domain 0 setup so far.
>
> Attaching the relevant files, in the hope they may help understanding
> the cause of this.
>
> - xl-dmesg.out
> - dmidecode.out
> - lspci-vvv.out
> - 3.2.9-config

Also need dmesg of dom0
>
> Goncalo
>
> [  197.398425] BUG: unable to handle kernel paging request at 000012b7
> [  197.398794] IP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
> [  197.399085] *pdpt = 0000000000000000 *pde = 0000000000000000
> [  197.399406] Oops: 0000 [#1] SMP
> [  197.399720] Modules linked in: dm_mod binfmt_misc loop processor
> thermal_sys hwmon button sd_mod mptsas mptscsih mptbase
> scsi_transport_sas bnx2 scsi_mod [last unloaded: scsi_wait_scan]
> [  197.400971]
> [  197.401213] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.9 #9
> Dell Inc. PowerEdge R310/05XKKK
> [  197.401779] EIP: 0061:[<c1269dae>] EFLAGS: 00010206 CPU: 0
> [  197.402030] EIP is at is_xen_swiotlb_buffer+0x35/0x80
> [  197.402280] EAX: 00000063 EBX: ffffffff ECX: c1779000 EDX: ffffffff
> [  197.402534] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
> [  197.402805]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
> [  197.403055] Process swapper/0 (pid: 0, ti=e3c0e000 task=c1641060
> task.ti=c163a000)
> [  197.403513] Stack:
> [  197.403756]  00000000 00000000 c1269e38 ffffffff e3e2a860 00000092
> c5790480 f017e220
> [  197.404510]  c1269efb c5b0a0c0 c1269f0a 00000092 00000002 00000000
> eda6757c 00000092
> [  197.405245]  00000002 04450000 00000000 00000444 00000000 00000000
> 00000000 00000544
> [  197.405985] Call Trace:
> [  197.406233]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
> [  197.406488]  [<c1269efb>] ?
> xen_swiotlb_sync_single_for_device+0x13/0x13
> [  197.406744]  [<c1269f0a>] ?
> xen_swiotlb_sync_single_for_cpu+0xf/0x13
> [  197.407026]  [<eda6757c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> [  197.407286]  [<eda678b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> [  197.407537]  [<eda679a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> [  197.407788]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.408037]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
> [  197.408307]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.408556]  [<c104741a>] ? __do_softirq+0xa8/0x168
> [  197.408805]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.409052]  <IRQ>
> [  197.409332]  [<c1047248>] ? irq_exit+0x2f/0x91
> [  197.409588]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
> [  197.409843]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
> [  197.410095]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
> [  197.410348]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> [  197.410601]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> [  197.410852]  [<c10137b4>] ? default_idle+0x65/0xb8
> [  197.411122]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
> [  197.411373]  [<c16787f5>] ? start_kernel+0x34a/0x34d
> [  197.411627]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> [  197.411875] Code: ff ff ff 89 c3 e8 09 d6 d9 ff 39 f0 b8 ff ff ff
> ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 44 67 c1 85 c0 78 4d 8b 14 85
> c0 44 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 28
> [  197.414841] EIP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
> SS:ESP 0069:e3c0fec4
> [  197.420448] CR2: 00000000000012b7
> [  197.420711] ---[ end trace 4eaa2a86a8e2da48 ]---
> [  197.420962] Kernel panic - not syncing: Fatal exception in
> interrupt
> [  197.421214] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.9 #9
> [  197.421466] Call Trace:
> [  197.421709]  [<c13ce57c>] ? panic+0x4d/0x157
> [  197.421958]  [<c100efc4>] ? oops_end+0xad/0xb8
> [  197.422226]  [<c102a930>] ? bad_area_nosemaphore+0xa/0xc
> [  197.422474]  [<c102ad3d>] ? do_page_fault+0x167/0x31a
> [  197.422726]  [<c11fe40d>] ? cpumask_next_and+0x20/0x2b
> [  197.422975]  [<c1029b90>] ? pvclock_clocksource_read+0xec/0x11e
> [  197.423230]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> [  197.423502]  [<c100ba6f>] ? __xen_spin_lock+0xb4/0xc8
> [  197.423754]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
> [  197.424008]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
> [  197.424261]  [<c13d106e>] ? error_code+0x5a/0x60
> [  197.424512]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
> [  197.424763]  [<c1269dae>] ? is_xen_swiotlb_buffer+0x35/0x80
> [  197.425034]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
> [  197.425289]  [<c1269efb>] ?
> xen_swiotlb_sync_single_for_device+0x13/0x13
> [  197.425545]  [<c1269f0a>] ?
> xen_swiotlb_sync_single_for_cpu+0xf/0x13
> [  197.425801]  [<eda6757c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> [  197.426054]  [<eda678b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> [  197.426328]  [<eda679a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> [  197.426579]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.426830]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
> [  197.427083]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.427337]  [<c104741a>] ? __do_softirq+0xa8/0x168
> [  197.427590]  [<c1047372>] ? irq_enter+0x49/0x49
> [  197.427853]  <IRQ>  [<c1047248>] ? irq_exit+0x2f/0x91
> [  197.428149]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
> [  197.428410]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
> [  197.428668]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
> [  197.428920]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> [  197.429191]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> [  197.429446]  [<c10137b4>] ? default_idle+0x65/0xb8
> [  197.429695]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
> [  197.429941]  [<c16787f5>] ? start_kernel+0x34a/0x34d
> [  197.430189]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> (XEN) Domain 0 crashed: rebooting machine in 5 seconds.
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel
>

[-- Attachment #1.2: Type: text/html, Size: 7674 bytes --]

[-- Attachment #2: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13  8:39 ` Konrad Rzeszutek Wilk
@ 2012-03-13 14:26   ` Goncalo Gomes
  2012-03-13 14:27     ` Goncalo Gomes
                       ` (2 more replies)
  0 siblings, 3 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 14:26 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel

On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:

> 
> On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> >
> > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> 
> Do you get similar issues with Xen 4.1?

Can't say I tried it, but I can give it a spin. Any specific tag?

> > experiencing a couple of panics since. Two times I was able to
> > reproduce the crash by simply running upgrade-grub2 after fiddling
> > with linux/xen cmdline options, but I noticed it does also crash on
> > other (less known) occasions. No VMs have been setup yet, so it's
> > purely a domain 0 setup so far.
> >
> > Attaching the relevant files, in the hope they may help understanding
> > the cause of this.
> >
> > - xl-dmesg.out
> > - dmidecode.out
> > - lspci-vvv.out
> > - 3.2.9-config
> 
> Also need dmesg of dom0

See attached.

Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 14:26   ` Goncalo Gomes
@ 2012-03-13 14:27     ` Goncalo Gomes
  2012-03-13 15:58     ` Goncalo Gomes
  2012-03-13 16:55     ` Konrad Rzeszutek Wilk
  2 siblings, 0 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 14:27 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel

[-- Attachment #1: Type: text/plain, Size: 1042 bytes --]

Attachment this time.


On Tue, 13 Mar 2012, Goncalo Gomes wrote:

> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > 
> > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > >
> > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > 
> > Do you get similar issues with Xen 4.1?
> 
> Can't say I tried it, but I can give it a spin. Any specific tag?
> 
> > > experiencing a couple of panics since. Two times I was able to
> > > reproduce the crash by simply running upgrade-grub2 after fiddling
> > > with linux/xen cmdline options, but I noticed it does also crash on
> > > other (less known) occasions. No VMs have been setup yet, so it's
> > > purely a domain 0 setup so far.
> > >
> > > Attaching the relevant files, in the hope they may help understanding
> > > the cause of this.
> > >
> > > - xl-dmesg.out
> > > - dmidecode.out
> > > - lspci-vvv.out
> > > - 3.2.9-config
> > 
> > Also need dmesg of dom0
> 
> See attached.
> 
> Goncalo

[-- Attachment #2: dmesg.out --]
[-- Type: text/plain, Size: 93608 bytes --]

[    0.000000] Reserving virtual address space above 0xf5800000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.9 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #9 SMP Mon Mar 12 03:35:38 UTC 2012
[    0.000000] Freeing  9e-100 pfn range: 98 pages freed
[    0.000000] 1-1 mapping on 9e->100
[    0.000000] 1-1 mapping on bf699->100000
[    0.000000] Released 98 pages of unused memory
[    0.000000] Set 264649 page(s) to 1-1 mapping
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
[    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
[    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
[    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] DMI: Dell Inc. PowerEdge R310/05XKKK, BIOS 1.1.5 05/24/2010
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
[    0.000000] found SMP MP-table at [c00fe710] fe710
[    0.000000] initial memory mapped : 0 - 06bff000
[    0.000000] Base memory trampoline at [c009a000] 9a000 size 16384
[    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
[    0.000000]  0000000000 - 002cdfe000 page 4k
[    0.000000] kernel direct mapping tables up to 2cdfe000 @ 6a92000-6bff000
[    0.000000] xen: setting RW the range 6bc6000 - 6bff000
[    0.000000] RAMDISK: 019f1000 - 05fe4000
[    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
[    0.000000] ACPI: FACS bf6c6000 00040
[    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000240000000
[    0.000000] node 0 pfn: [0 - 240000]
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2c ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2d ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2e ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2f ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da30 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da31 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da32 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da33 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da34 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da35 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da36 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da37 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da38 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da39 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3a ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3b ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3c ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3d ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3e ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da3f ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da40 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da41 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da42 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da43 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da44 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da45 ]---
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da46 ]---
[    0.000000] remap_alloc: node 0 [3b600000-40000000) -> [e8200000-ecc00000)
[    0.000000] Initmem setup node 0 0000000000000000-0000000240000000
[    0.000000]   NODE_DATA [0000000028200000 - 0000000028201fff] (remapped)
[    0.000000] 8498MB HIGHMEM available.
[    0.000000] 717MB LOWMEM available.
[    0.000000] max_low_pfn = 2cdfe, highstart_pfn = 2cdfe
[    0.000000] Low memory ends at vaddr ecdfe000
[    0.000000] High memory starts at vaddr ecdfe000
[    0.000000]   mapped low ram: 0 - 2cdfe000
[    0.000000]   low ram: 0 - 2cdfe000
[    0.000000] Node: 0, start_pfn: 10, end_pfn: 9e
[    0.000000]   Setting physnode_map array to node 0 for pfns:
[    0.000000]   10 
[    0.000000] Node: 0, start_pfn: 100, end_pfn: bf699
[    0.000000]   Setting physnode_map array to node 0 for pfns:
[    0.000000]   100 4100 8100 c100 10100 14100 18100 1c100 20100 24100 28100 2c100 30100 34100 38100 3c100 40100 44100 48100 4c100 50100 54100 58100 5c100 60100 64100 68100 6c100 70100 74100 78100 7c100 80100 84100 88100 8c100 90100 94100 98100 9c100 a0100 a4100 a8100 ac100 b0100 b4100 b8100 bc100 
[    0.000000] Node: 0, start_pfn: 100000, end_pfn: 240000
[    0.000000]   Setting physnode_map array to node 0 for pfns:
[    0.000000]   100000 104000 108000 10c000 110000 114000 118000 11c000 120000 124000 128000 12c000 130000 134000 138000 13c000 140000 144000 148000 14c000 150000 154000 158000 15c000 160000 164000 168000 16c000 170000 174000 178000 17c000 180000 184000 188000 18c000 190000 194000 198000 19c000 1a0000 1a4000 1a8000 1ac000 1b0000 1b4000 1b8000 1bc000 1c0000 1c4000 1c8000 1cc000 1d0000 1d4000 1d8000 1dc000 1e0000 1e4000 1e8000 1ec000 1f0000 1f4000 1f8000 1fc000 200000 204000 208000 20c000 210000 214000 218000 21c000 220000 224000 228000 22c000 230000 234000 238000 23c000 
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x0002cdfe
[    0.000000]   HighMem  0x0002cdfe -> 0x00240000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009e
[    0.000000]     0: 0x00000100 -> 0x000bf699
[    0.000000]     0: 0x00100000 -> 0x00240000
[    0.000000] On node 0 totalpages: 2094631
[    0.000000] free_area_init_node: node 0, pgdat e8200000, node_mem_map e8202200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3950 pages, LIFO batch:0
[    0.000000]   Normal zone: 1404 pages used for memmap
[    0.000000]   Normal zone: 178306 pages, LIFO batch:31
[    0.000000]   HighMem zone: 16997 pages used for memmap
[    0.000000]   HighMem zone: 1893942 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] BIOS bug: APIC version is 0 for CPU 0/0x0, fixing up to 0x10
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0 already used, trying 8
[    0.000000] IOAPIC[0]: apic_id 8, version 255, address 0xfec00000, GSI 0-255
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] SMP: Allowing 32 CPUs, 24 hotplug CPUs
[    0.000000] nr_irqs_gsi: 272
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.2-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
[    0.000000] PERCPU: Embedded 13 pages/cpu @ecc4b000 s31360 r0 d21888 u53248
[    0.000000] pcpu-alloc: s31360 r0 d21888 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 
[    0.000000] pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 
[    0.000000] pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23 
[    0.000000] pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31 
[    4.732820] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2076198
[    4.732826] Policy zone: HighMem
[    4.732834] Kernel command line: placeholder root=/dev/sda1 ro console=tty0 console=hvc0 earlyprintk=xen
[    4.732905] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    4.732965] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    4.733144] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    4.733365] Initializing CPU#0
[    4.761515] Placing 64MB software IO TLB between e4180000 - e8180000
[    4.761523] software IO TLB at phys 0x24180000 - 0x28180000
[    4.782093] Initializing HighMem for node 0 (0002cdfe:00240000)
[    4.823430] Memory: 746252k/9437184k available (3913k kernel code, 226092k reserved, 2707k data, 436k init, 237576k highmem)
[    4.823440] virtual kernel memory layout:
[    4.823441]     fixmap  : 0xf5296000 - 0xf57ff000   (5540 kB)
[    4.823442]     pkmap   : 0xf4e00000 - 0xf5000000   (2048 kB)
[    4.823443]     vmalloc : 0xed5fe000 - 0xf4dfe000   ( 120 MB)
[    4.823444]     lowmem  : 0xc0000000 - 0xecdfe000   ( 717 MB)
[    4.823445]       .init : 0xc1678000 - 0xc16e5000   ( 436 kB)
[    4.823446]       .data : 0xc13d2478 - 0xc1677380   (2707 kB)
[    4.823447]       .text : 0xc1000000 - 0xc13d2478   (3913 kB)
[    4.823565] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    4.823647] Hierarchical RCU implementation.
[    4.823674] NR_IRQS:2304 nr_irqs:2304 16
[    4.823751] CPU 0 irqstacks, hard=e3c0c000 soft=e3c0e000
[    4.823757] xen: sci override: global_irq=9 trigger=0 polarity=0
[    4.823763] xen: registering gsi 9 triggering 0 polarity 0
[    4.823781] xen: --> pirq=9 -> irq=9 (gsi=9)
[    4.823790] xen: acpi sci 9
[    4.823802] xen: --> pirq=1 -> irq=1 (gsi=1)
[    4.823813] xen: --> pirq=2 -> irq=2 (gsi=2)
[    4.823823] xen: --> pirq=3 -> irq=3 (gsi=3)
[    4.823834] xen: --> pirq=4 -> irq=4 (gsi=4)
[    4.823844] xen: --> pirq=5 -> irq=5 (gsi=5)
[    4.823855] xen: --> pirq=6 -> irq=6 (gsi=6)
[    4.823866] xen: --> pirq=7 -> irq=7 (gsi=7)
[    4.823876] xen: --> pirq=8 -> irq=8 (gsi=8)
[    4.823882] xen_map_pirq_gsi: returning irq 9 for gsi 9
[    4.823889] xen: --> pirq=9 -> irq=9 (gsi=9)
[    4.823899] xen: --> pirq=10 -> irq=10 (gsi=10)
[    4.823910] xen: --> pirq=11 -> irq=11 (gsi=11)
[    4.823920] xen: --> pirq=12 -> irq=12 (gsi=12)
[    4.823931] xen: --> pirq=13 -> irq=13 (gsi=13)
[    4.823941] xen: --> pirq=14 -> irq=14 (gsi=14)
[    4.823952] xen: --> pirq=15 -> irq=15 (gsi=15)
[    4.830565] Console: colour VGA+ 80x25
[    5.108714] console [tty0] enabled
[    5.108965] console [hvc0] enabled, bootconsole disabled
[    5.109275] Xen: using vcpuop timer interface
[    5.109283] installing Xen timer for CPU 0
[    5.109564] Detected 2660.076 MHz processor.
[    5.109817] Calibrating delay loop (skipped), value calculated using timer frequency.. 5320.15 BogoMIPS (lpj=10640304)
[    5.110315] pid_max: default: 32768 minimum: 301
[    5.110636] Mount-cache hash table entries: 512
[    5.111178] Initializing cgroup subsys cpuacct
[    5.111435] Initializing cgroup subsys devices
[    5.111682] Initializing cgroup subsys freezer
[    5.112015] CPU: Physical Processor ID: 0
[    5.112263] CPU: Processor Core ID: 0
[    5.115463] ACPI: Core revision 20110623
[    5.118959] cpu 0 spinlock event irq 273
[    5.119307] Performance Events: unsupported p6 CPU model 30 no PMU driver, software events only.
[    5.120054] NMI watchdog disabled (cpu0): hardware events not enabled
[    5.120473] CPU 1 irqstacks, hard=e3cb0000 soft=e3cb2000
[    5.120479] installing Xen timer for CPU 1
[    5.120754] cpu 1 spinlock event irq 279
[    5.121079] Initializing CPU#1
[    5.121178] NMI watchdog disabled (cpu1): hardware events not enabled
[    5.121844] CPU 2 irqstacks, hard=e3cbe000 soft=e3cc0000
[    5.121849] installing Xen timer for CPU 2
[    5.122125] cpu 2 spinlock event irq 285
[    5.122444] Initializing CPU#2
[    5.122514] NMI watchdog disabled (cpu2): hardware events not enabled
[    5.123166] CPU 3 irqstacks, hard=e3cca000 soft=e3ccc000
[    5.123171] installing Xen timer for CPU 3
[    5.123448] cpu 3 spinlock event irq 291
[    5.123761] Initializing CPU#3
[    5.123828] NMI watchdog disabled (cpu3): hardware events not enabled
[    5.124483] CPU 4 irqstacks, hard=e3cfe000 soft=e3d00000
[    5.124488] installing Xen timer for CPU 4
[    5.124759] cpu 4 spinlock event irq 297
[    5.125074] Initializing CPU#4
[    5.125145] NMI watchdog disabled (cpu4): hardware events not enabled
[    5.125800] CPU 5 irqstacks, hard=e3d1a000 soft=e3d1c000
[    5.125805] installing Xen timer for CPU 5
[    5.126077] cpu 5 spinlock event irq 303
[    5.126393] Initializing CPU#5
[    5.126461] NMI watchdog disabled (cpu5): hardware events not enabled
[    5.127081] CPU 6 irqstacks, hard=e3d28000 soft=e3d2a000
[    5.127086] installing Xen timer for CPU 6
[    5.127390] cpu 6 spinlock event irq 309
[    5.127709] Initializing CPU#6
[    5.127781] NMI watchdog disabled (cpu6): hardware events not enabled
[    5.128398] CPU 7 irqstacks, hard=e3d36000 soft=e3d38000
[    5.128404] installing Xen timer for CPU 7
[    5.128711] cpu 7 spinlock event irq 315
[    5.129029] Initializing CPU#7
[    5.129096] NMI watchdog disabled (cpu7): hardware events not enabled
[    5.129617] Brought up 8 CPUs
[    5.130587] devtmpfs: initialized
[    5.132137] Grant table initialized
[    5.132434] NET: Registered protocol family 16
[    5.133100] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    5.133562] ACPI: bus type pci registered
[    5.133961] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    5.134458] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    5.139876] PCI: Using MMCONFIG for extended config space
[    5.140123] PCI: Using configuration type 1 for base access
[    5.142866] bio: create slab <bio-0> at 0
[    5.143252] ACPI: Added _OSI(Module Device)
[    5.143509] ACPI: Added _OSI(Processor Device)
[    5.143788] ACPI: Added _OSI(3.0 _SCP Extensions)
[    5.144037] ACPI: Added _OSI(Processor Aggregator Device)
[    5.147207] ACPI: EC: Look up EC in DSDT
[    5.150942] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    5.152400] ACPI: Interpreter enabled
[    5.152655] ACPI: (supports S0 S4 S5)
[    5.153029] ACPI: Using IOAPIC for interrupt routing
[    5.162821] ACPI: No dock devices found.
[    5.163075] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    5.163927] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    5.164567] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    5.164823] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    5.165077] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    5.165538] pci_root PNP0A08:00: host bridge window [mem 0xc0000000-0xfdffffff]
[    5.166024] pci_root PNP0A08:00: host bridge window [mem 0xfed40000-0xfed44fff]
[    5.166509] pci 0000:00:00.0: [8086:d130] type 0 class 0x000600
[    5.166681] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    5.166693] pci 0000:00:00.0: PME# disabled
[    5.166769] pci 0000:00:03.0: [8086:d138] type 1 class 0x000604
[    5.166956] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    5.166967] pci 0000:00:03.0: PME# disabled
[    5.167039] pci 0000:00:05.0: [8086:d13a] type 1 class 0x000604
[    5.167226] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    5.167236] pci 0000:00:05.0: PME# disabled
[    5.167302] pci 0000:00:08.0: [8086:d155] type 0 class 0x000880
[    5.167544] pci 0000:00:08.1: [8086:d156] type 0 class 0x000880
[    5.167760] pci 0000:00:08.2: [8086:d157] type 0 class 0x000880
[    5.167964] pci 0000:00:08.3: [8086:d158] type 0 class 0x000880
[    5.168148] pci 0000:00:10.0: [8086:d150] type 0 class 0x000880
[    5.168312] pci 0000:00:10.1: [8086:d151] type 0 class 0x000880
[    5.168531] pci 0000:00:1a.0: [8086:3b3c] type 0 class 0x000c03
[    5.168584] pci 0000:00:1a.0: reg 10: [mem 0xdf0fc000-0xdf0fc3ff]
[    5.168846] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    5.168858] pci 0000:00:1a.0: PME# disabled
[    5.168911] pci 0000:00:1c.0: [8086:3b42] type 1 class 0x000604
[    5.169113] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    5.169124] pci 0000:00:1c.0: PME# disabled
[    5.169189] pci 0000:00:1c.4: [8086:3b4a] type 1 class 0x000604
[    5.169389] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    5.169401] pci 0000:00:1c.4: PME# disabled
[    5.169476] pci 0000:00:1d.0: [8086:3b34] type 0 class 0x000c03
[    5.169529] pci 0000:00:1d.0: reg 10: [mem 0xdf0fe000-0xdf0fe3ff]
[    5.169763] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    5.169775] pci 0000:00:1d.0: PME# disabled
[    5.169825] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
[    5.169999] pci 0000:00:1f.0: [8086:3b14] type 0 class 0x000601
[    5.170308] pci 0000:00:1f.2: [8086:3b20] type 0 class 0x000101
[    5.170352] pci 0000:00:1f.2: reg 10: [io  0xeca0-0xeca7]
[    5.170376] pci 0000:00:1f.2: reg 14: [io  0xec90-0xec93]
[    5.170399] pci 0000:00:1f.2: reg 18: [io  0xeca8-0xecaf]
[    5.170422] pci 0000:00:1f.2: reg 1c: [io  0xec94-0xec97]
[    5.170445] pci 0000:00:1f.2: reg 20: [io  0xecc0-0xeccf]
[    5.170468] pci 0000:00:1f.2: reg 24: [io  0xecd0-0xecdf]
[    5.170619] pci 0000:00:1f.5: [8086:3b26] type 0 class 0x000101
[    5.170663] pci 0000:00:1f.5: reg 10: [io  0xecb0-0xecb7]
[    5.170686] pci 0000:00:1f.5: reg 14: [io  0xec98-0xec9b]
[    5.170709] pci 0000:00:1f.5: reg 18: [io  0xecb8-0xecbf]
[    5.170732] pci 0000:00:1f.5: reg 1c: [io  0xec9c-0xec9f]
[    5.170755] pci 0000:00:1f.5: reg 20: [io  0xece0-0xecef]
[    5.170778] pci 0000:00:1f.5: reg 24: [io  0xecf0-0xecff]
[    5.171009] pci 0000:00:03.0: PCI bridge to [bus 04-04]
[    5.171386] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    5.171815] pci 0000:03:00.0: [1000:0058] type 0 class 0x000100
[    5.171851] pci 0000:03:00.0: reg 10: [io  0xfc00-0xfcff]
[    5.171887] pci 0000:03:00.0: reg 14: [mem 0xdf2ec000-0xdf2effff 64bit]
[    5.171922] pci 0000:03:00.0: reg 1c: [mem 0xdf2f0000-0xdf2fffff 64bit]
[    5.171966] pci 0000:03:00.0: reg 30: [mem 0xdf100000-0xdf1fffff pref]
[    5.172094] pci 0000:03:00.0: supports D1 D2
[    5.172139] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    5.172623] pci 0000:00:1c.0: PCI bridge to [bus 03-03]
[    5.172915] pci 0000:00:1c.0:   bridge window [io  0xf000-0xffff]
[    5.172925] pci 0000:00:1c.0:   bridge window [mem 0xdf100000-0xdf2fffff]
[    5.173095] pci 0000:02:00.0: [14e4:163b] type 0 class 0x000200
[    5.173147] pci 0000:02:00.0: reg 10: [mem 0xda000000-0xdbffffff 64bit]
[    5.173414] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    5.173427] pci 0000:02:00.0: PME# disabled
[    5.173526] pci 0000:02:00.1: [14e4:163b] type 0 class 0x000200
[    5.173577] pci 0000:02:00.1: reg 10: [mem 0xdc000000-0xddffffff 64bit]
[    5.173843] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    5.173855] pci 0000:02:00.1: PME# disabled
[    5.173969] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
[    5.174230] pci 0000:00:1c.4:   bridge window [mem 0xda000000-0xddffffff]
[    5.174359] pci 0000:01:03.0: [102b:0532] type 0 class 0x000300
[    5.174402] pci 0000:01:03.0: reg 10: [mem 0xd9800000-0xd9ffffff pref]
[    5.174427] pci 0000:01:03.0: reg 14: [mem 0xde7fc000-0xde7fffff]
[    5.174452] pci 0000:01:03.0: reg 18: [mem 0xde800000-0xdeffffff]
[    5.174536] pci 0000:01:03.0: reg 30: [mem 0x00000000-0x0000ffff pref]
[    5.174699] pci 0000:00:1e.0: PCI bridge to [bus 01-01] (subtractive decode)
[    5.174964] pci 0000:00:1e.0:   bridge window [mem 0xde000000-0xdeffffff]
[    5.174980] pci 0000:00:1e.0:   bridge window [mem 0xd9800000-0xd9ffffff 64bit pref]
[    5.174985] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    5.174990] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    5.174996] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    5.175001] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xfdffffff] (subtractive decode)
[    5.175007] pci 0000:00:1e.0:   bridge window [mem 0xfed40000-0xfed44fff] (subtractive decode)
[    5.175068] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    5.175397] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.LYD0._PRT]
[    5.175482] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.LYD2._PRT]
[    5.175581] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX0._PRT]
[    5.175710] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEX4._PRT]
[    5.175818] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.COMP._PRT]
[    5.176044]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    5.176608]  pci0000:00: ACPI _OSC control (0x1d) granted
[    5.185430] ACPI: PCI Interrupt Link [LK00] (IRQs 3 4 5 6 7 10 11 14 *15)
[    5.186161] ACPI: PCI Interrupt Link [LK01] (IRQs 3 4 *5 6 7 10 11 14 15)
[    5.186925] ACPI: PCI Interrupt Link [LK02] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    5.187934] ACPI: PCI Interrupt Link [LK03] (IRQs 3 4 5 *6 7 10 11 14 15)
[    5.188696] ACPI: PCI Interrupt Link [LK04] (IRQs 3 4 5 6 7 10 *11 14 15)
[    5.189437] ACPI: PCI Interrupt Link [LK05] (IRQs 3 4 5 6 7 *10 11 14 15)
[    5.190201] ACPI: PCI Interrupt Link [LK06] (IRQs 3 4 5 6 7 10 11 *14 15)
[    5.190957] ACPI: PCI Interrupt Link [LK07] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    5.191939] xen/balloon: Initialising balloon driver.
[    5.209499] xen-balloon: Initialising balloon driver.
[    5.209963] vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
[    5.210450] vgaarb: loaded
[    5.210691] vgaarb: bridge control possible 0000:01:03.0
[    5.211040] usbcore: registered new interface driver usbfs
[    5.211320] usbcore: registered new interface driver hub
[    5.211650] usbcore: registered new device driver usb
[    5.212005] PCI: Using ACPI for IRQ routing
[    5.227040] PCI: Discovered peer bus ff
[    5.227366] pci 0000:ff:00.0: [8086:2c50] type 0 class 0x000600
[    5.227477] pci 0000:ff:00.1: [8086:2c81] type 0 class 0x000600
[    5.227590] pci 0000:ff:02.0: [8086:2c90] type 0 class 0x000600
[    5.227689] pci 0000:ff:02.1: [8086:2c91] type 0 class 0x000600
[    5.227799] pci 0000:ff:03.0: [8086:2c98] type 0 class 0x000600
[    5.227898] pci 0000:ff:03.1: [8086:2c99] type 0 class 0x000600
[    5.227996] pci 0000:ff:03.2: [8086:2c9a] type 0 class 0x000600
[    5.228096] pci 0000:ff:03.4: [8086:2c9c] type 0 class 0x000600
[    5.228203] pci 0000:ff:04.0: [8086:2ca0] type 0 class 0x000600
[    5.228302] pci 0000:ff:04.1: [8086:2ca1] type 0 class 0x000600
[    5.228429] pci 0000:ff:04.2: [8086:2ca2] type 0 class 0x000600
[    5.228527] pci 0000:ff:04.3: [8086:2ca3] type 0 class 0x000600
[    5.228634] pci 0000:ff:05.0: [8086:2ca8] type 0 class 0x000600
[    5.228732] pci 0000:ff:05.1: [8086:2ca9] type 0 class 0x000600
[    5.228830] pci 0000:ff:05.2: [8086:2caa] type 0 class 0x000600
[    5.228928] pci 0000:ff:05.3: [8086:2cab] type 0 class 0x000600
[    5.230230] PCI: pci_cache_line_size set to 64 bytes
[    5.230530] reserve RAM buffer: 000000000009e000 - 000000000009ffff 
[    5.230536] reserve RAM buffer: 00000000bf699000 - 00000000bfffffff 
[    5.230919] Switching to clocksource xen
[    5.238529] pnp: PnP ACPI init
[    5.238800] ACPI: bus type pnp registered
[    5.239234] pnp 00:00: [bus 00-ff]
[    5.239239] pnp 00:00: [io  0x0cf8-0x0cff]
[    5.239244] pnp 00:00: [io  0x0000-0x0cf7 window]
[    5.239249] pnp 00:00: [io  0x0d00-0xffff window]
[    5.239254] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    5.239259] pnp 00:00: [mem 0xc0000000-0xfdffffff window]
[    5.239264] pnp 00:00: [mem 0xfed40000-0xfed44fff window]
[    5.239472] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 (active)
[    5.239606] pnp 00:01: [io  0x0080-0x009f]
[    5.239611] pnp 00:01: [io  0x0000-0x001f]
[    5.239616] pnp 00:01: [io  0x00c0-0x00df]
[    5.239621] pnp 00:01: [dma 4]
[    5.239747] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    5.239786] pnp 00:02: [io  0x00f0-0x00ff]
[    5.239792] xen: registering gsi 13 triggering 1 polarity 0
[    5.239801] xen_map_pirq_gsi: returning irq 13 for gsi 13
[    5.240049] xen: --> pirq=13 -> irq=13 (gsi=13)
[    5.240059] pnp 00:02: [irq 13]
[    5.240190] pnp 00:02: Plug and Play ACPI device, IDs PNP0c04 (active)
[    5.240237] pnp 00:03: [io  0x0061]
[    5.240449] system 00:03: Plug and Play ACPI device, IDs PNP0c01 (active)
[    5.240493] pnp 00:04: [io  0x0070-0x007f]
[    5.240498] xen: registering gsi 8 triggering 1 polarity 0
[    5.240505] xen_map_pirq_gsi: returning irq 8 for gsi 8
[    5.240756] xen: --> pirq=8 -> irq=8 (gsi=8)
[    5.240764] pnp 00:04: [irq 8]
[    5.240926] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    5.241171] pnp 00:05: [io  0x03f8-0x03ff]
[    5.241176] xen: registering gsi 4 triggering 1 polarity 0
[    5.241182] xen_map_pirq_gsi: returning irq 4 for gsi 4
[    5.241432] xen: --> pirq=4 -> irq=4 (gsi=4)
[    5.241437] Already setup the GSI :4
[    5.241683] pnp 00:05: [irq 4]
[    5.241866] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    5.242099] pnp 00:06: [io  0x02f8-0x02ff]
[    5.242105] xen: registering gsi 3 triggering 1 polarity 0
[    5.242111] xen_map_pirq_gsi: returning irq 3 for gsi 3
[    5.242398] xen: --> pirq=3 -> irq=3 (gsi=3)
[    5.242406] pnp 00:06: [irq 3]
[    5.242591] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    5.242646] pnp 00:07: [io  0x0800-0x087f]
[    5.242651] pnp 00:07: [io  0x00e0-0x00e7]
[    5.242656] pnp 00:07: [io  0x0880-0x08ff]
[    5.242660] pnp 00:07: [io  0x0900-0x091f]
[    5.242665] pnp 00:07: [io  0x0920-0x0923]
[    5.242669] pnp 00:07: [io  0x0924]
[    5.242674] pnp 00:07: [io  0x0ca0-0x0ca7]
[    5.242679] pnp 00:07: [io  0x0ca9-0x0cab]
[    5.242683] pnp 00:07: [io  0x0cad-0x0caf]
[    5.242688] pnp 00:07: [io  0x0060]
[    5.242692] pnp 00:07: [io  0x0064]
[    5.242894] system 00:07: [io  0x0800-0x087f] has been reserved
[    5.243150] system 00:07: [io  0x0880-0x08ff] has been reserved
[    5.243405] system 00:07: [io  0x0900-0x091f] has been reserved
[    5.243687] system 00:07: [io  0x0920-0x0923] has been reserved
[    5.243947] system 00:07: [io  0x0924] has been reserved
[    5.244200] system 00:07: [io  0x0ca0-0x0ca7] has been reserved
[    5.244452] system 00:07: [io  0x0ca9-0x0cab] has been reserved
[    5.244701] system 00:07: [io  0x0cad-0x0caf] has been reserved
[    5.244954] system 00:07: Plug and Play ACPI device, IDs PNP0c01 (active)
[    5.245065] pnp 00:08: [io  0x0ca8]
[    5.245069] pnp 00:08: [io  0x0cac]
[    5.245074] pnp 00:08: [irq 0 disabled]
[    5.245275] system 00:08: [io  0x0ca8] has been reserved
[    5.245528] system 00:08: [io  0x0cac] has been reserved
[    5.245781] system 00:08: Plug and Play ACPI device, IDs IPI0001 PNP0c01 (active)
[    5.245847] pnp 00:09: [io  0x0ca8-0x0ca7 disabled]
[    5.245852] pnp 00:09: [io  0x0cac-0x0cab disabled]
[    5.245856] pnp 00:09: [irq 0 disabled]
[    5.246062] system 00:09: Plug and Play ACPI device, IDs PNP0c01 (active)
[    5.246769] pnp 00:0a: [mem 0xe0000000-0xefffffff]
[    5.246976] system 00:0a: [mem 0xe0000000-0xefffffff] has been reserved
[    5.247233] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[    5.247321] pnp 00:0b: [mem 0xfed00000-0xfed003ff]
[    5.247468] pnp 00:0b: Plug and Play ACPI device, IDs PNP0103 (active)
[    5.247499] pnp 00:0c: [mem 0xfed50000-0xfed51fff]
[    5.247708] system 00:0c: [mem 0xfed50000-0xfed51fff] has been reserved
[    5.247996] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[    5.248304] pnp: PnP ACPI: found 13 devices
[    5.248553] ACPI: ACPI bus type pnp unregistered
[    5.248803] PnPBIOS: Disabled
[    5.260338] PM-Timer failed consistency check  (0x0xffffff) - aborting.
[    5.260672] PCI: max bus depth: 1 pci_try_num: 2
[    5.260760] pci 0000:00:03.0: PCI bridge to [bus 04-04]
[    5.261033] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    5.261306] pci 0000:00:1c.0: PCI bridge to [bus 03-03]
[    5.261559] pci 0000:00:1c.0:   bridge window [io  0xf000-0xffff]
[    5.261841] pci 0000:00:1c.0:   bridge window [mem 0xdf100000-0xdf2fffff]
[    5.262114] pci 0000:00:1c.4: PCI bridge to [bus 02-02]
[    5.262376] pci 0000:00:1c.4:   bridge window [mem 0xda000000-0xddffffff]
[    5.262651] pci 0000:01:03.0: BAR 6: assigned [mem 0xde000000-0xde00ffff pref]
[    5.263134] pci 0000:00:1e.0: PCI bridge to [bus 01-01]
[    5.263396] pci 0000:00:1e.0:   bridge window [mem 0xde000000-0xdeffffff]
[    5.263653] pci 0000:00:1e.0:   bridge window [mem 0xd9800000-0xd9ffffff 64bit pref]
[    5.264132] xen: registering gsi 16 triggering 0 polarity 1
[    5.264162] xen: --> pirq=16 -> irq=16 (gsi=16)
[    5.264171] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.264445] pci 0000:00:03.0: setting latency timer to 64
[    5.264460] xen: registering gsi 16 triggering 0 polarity 1
[    5.264467] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    5.264717] xen: --> pirq=16 -> irq=16 (gsi=16)
[    5.264722] Already setup the GSI :16
[    5.264970] pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.265229] pci 0000:00:05.0: setting latency timer to 64
[    5.265250] pci 0000:00:1c.0: setting latency timer to 64
[    5.265270] pci 0000:00:1c.4: setting latency timer to 64
[    5.265288] pci 0000:00:1e.0: setting latency timer to 64
[    5.265297] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    5.265302] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    5.265307] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    5.265312] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfdffffff]
[    5.265317] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    5.265322] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    5.265327] pci_bus 0000:03: resource 1 [mem 0xdf100000-0xdf2fffff]
[    5.265332] pci_bus 0000:02: resource 1 [mem 0xda000000-0xddffffff]
[    5.265337] pci_bus 0000:01: resource 1 [mem 0xde000000-0xdeffffff]
[    5.265342] pci_bus 0000:01: resource 2 [mem 0xd9800000-0xd9ffffff 64bit pref]
[    5.265347] pci_bus 0000:01: resource 4 [io  0x0000-0x0cf7]
[    5.265352] pci_bus 0000:01: resource 5 [io  0x0d00-0xffff]
[    5.265357] pci_bus 0000:01: resource 6 [mem 0x000a0000-0x000bffff]
[    5.265362] pci_bus 0000:01: resource 7 [mem 0xc0000000-0xfdffffff]
[    5.265367] pci_bus 0000:01: resource 8 [mem 0xfed40000-0xfed44fff]
[    5.265372] pci_bus 0000:ff: resource 0 [io  0x0000-0xffff]
[    5.265377] pci_bus 0000:ff: resource 1 [mem 0x00000000-0xfffffffff]
[    5.265430] NET: Registered protocol family 2
[    5.265794] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    5.266497] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    5.267519] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    5.268043] TCP: Hash tables configured (established 131072 bind 65536)
[    5.268294] TCP reno registered
[    5.268538] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    5.268813] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    5.269194] NET: Registered protocol family 1
[    5.269700] RPC: Registered named UNIX socket transport module.
[    5.269960] RPC: Registered udp transport module.
[    5.270211] RPC: Registered tcp transport module.
[    5.270458] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    5.270765] xen: registering gsi 22 triggering 0 polarity 1
[    5.270785] xen: --> pirq=22 -> irq=22 (gsi=22)
[    5.270794] pci 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    5.283377] pci 0000:00:1a.0: PCI INT A disabled
[    5.283648] xen: registering gsi 22 triggering 0 polarity 1
[    5.283656] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    5.283925] xen: --> pirq=22 -> irq=22 (gsi=22)
[    5.283930] Already setup the GSI :22
[    5.284176] pci 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    5.284456] pci 0000:00:1d.0: PCI INT A disabled
[    5.284749] pci 0000:01:03.0: Boot video device
[    5.284820] PCI: CLS 64 bytes, default 64
[    5.284904] Unpacking initramfs...
[    5.424545] Freeing initrd memory: 71628k freed
[    5.438426] audit: initializing netlink socket (disabled)
[    5.438692] type=2000 audit(1331568751.405:1): initialized
[    5.440710] highmem bounce pool size: 64 pages
[    5.446012] VFS: Disk quotas dquot_6.5.2
[    5.446448] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    5.448117] NTFS driver 2.1.30 [Flags: R/W DEBUG].
[    5.448557] msgmni has been set to 1133
[    5.452218] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    5.452681] io scheduler noop registered
[    5.452930] io scheduler deadline registered
[    5.453200] io scheduler cfq registered (default)
[    5.453702] pcieport 0000:00:03.0: setting latency timer to 64
[    5.454027] pcieport 0000:00:05.0: setting latency timer to 64
[    5.454335] pcieport 0000:00:1c.0: setting latency timer to 64
[    5.454620] pcieport 0000:00:1c.4: setting latency timer to 64
[    5.454980] aer 0000:00:03.0:pcie02: service driver aer loaded
[    5.455053] aer 0000:00:05.0:pcie02: service driver aer loaded
[    5.455096] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[    5.455355] pcie_pme 0000:00:03.0:pcie01: service driver pcie_pme loaded
[    5.455391] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[    5.455651] pcie_pme 0000:00:05.0:pcie01: service driver pcie_pme loaded
[    5.455702] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    5.455967] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    5.456227] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
[    5.456280] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    5.456537] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    5.456790] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    5.457054] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
[    5.457371] isapnp: Scanning for PnP cards...
[    5.811675] isapnp: No Plug & Play device found
[    5.812034] Event-channel device installed.
[    5.812550] xen-pciback: backend is vpci
[    5.813586] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    6.155499] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    6.408040] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    7.219692] hpet_acpi_add: no address or irqs in _CRS
[    7.220073] Non-volatile memory driver v1.3
[    7.220858] telclk_interrup = 0xf non-mcpbl0010 hw.
[    7.221109] Linux agpgart interface v0.103
[    7.223661] usbcore: registered new interface driver hwa-rc
[    7.223921] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    7.224205] xen: registering gsi 22 triggering 0 polarity 1
[    7.224213] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    7.224462] xen: --> pirq=22 -> irq=22 (gsi=22)
[    7.224467] Already setup the GSI :22
[    7.224711] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    7.224980] ehci_hcd 0000:00:1a.0: setting latency timer to 64
[    7.224988] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    7.225245] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    7.225770] ehci_hcd 0000:00:1a.0: debug port 2
[    7.229920] ehci_hcd 0000:00:1a.0: cache line size of 64 is not supported
[    7.229955] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
[    7.243329] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    7.243644] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    7.243917] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.244378] usb usb1: Product: EHCI Host Controller
[    7.244626] usb usb1: Manufacturer: Linux 3.2.9 ehci_hcd
[    7.244878] usb usb1: SerialNumber: 0000:00:1a.0
[    7.245381] hub 1-0:1.0: USB hub found
[    7.245632] hub 1-0:1.0: 2 ports detected
[    7.246136] xen: registering gsi 22 triggering 0 polarity 1
[    7.246143] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    7.246394] xen: --> pirq=22 -> irq=22 (gsi=22)
[    7.246399] Already setup the GSI :22
[    7.246665] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    7.246936] ehci_hcd 0000:00:1d.0: setting latency timer to 64
[    7.246944] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    7.247206] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    7.247724] ehci_hcd 0000:00:1d.0: debug port 2
[    7.251884] ehci_hcd 0000:00:1d.0: cache line size of 64 is not supported
[    7.251895] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
[    7.267337] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    7.267647] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    7.267896] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.268345] usb usb2: Product: EHCI Host Controller
[    7.268608] usb usb2: Manufacturer: Linux 3.2.9 ehci_hcd
[    7.268855] usb usb2: SerialNumber: 0000:00:1d.0
[    7.274446] hub 2-0:1.0: USB hub found
[    7.274697] hub 2-0:1.0: 2 ports detected
[    7.275215] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    7.275531] uhci_hcd: USB Universal Host Controller Interface driver
[    7.275831] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    7.276250] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    7.277389] i8042: No controller found
[    7.277726] mousedev: PS/2 mouse device common for all mice
[    7.278430] rtc_cmos 00:04: RTC can wake from S4
[    7.278888] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    7.279183] rtc0: alarms up to one day, y3k, 242 bytes nvram
[    7.279548] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
[    7.280002] wdt: Xen WatchDog Timer Driver v0.01
[    7.280308] wdt: cannot register miscdev on minor=130 (-16)
[    7.280563] wdt: probe of wdt failed with error -16
[    7.280816] SoftDog: cannot register miscdev on minor=130 (err=-16)
[    7.281202] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    7.282496] TCP cubic registered
[    7.283039] NET: Registered protocol family 10
[    7.285137] Mobile IPv6
[    7.285383] NET: Registered protocol family 17
[    7.286288] sctp: Hash tables configured (established 65536 bind 65536)
[    7.287024] Registering the dns_resolver key type
[    7.287304] Using IPI No-Shortcut mode
[    7.287794] PM: Hibernation image not present or could not be loaded.
[    7.287804] registered taskstats version 1
[    7.288875] console [netcon0] enabled
[    7.289120] netconsole: network logging started
[    7.289462] rtc_cmos 00:04: setting system clock to 2012-03-12 16:12:32 UTC (1331568752)
[    7.290011] Initializing network drop monitor service
[    7.290615] Freeing unused kernel memory: 436k freed
[    7.292258] Write protecting the kernel text: 3916k
[    7.293317] Write protecting the kernel read-only data: 2456k
[    7.293588] NX-protecting the kernel data: 4276k
[    7.336291] udev[133]: starting version 164
[    7.428051] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
[    7.428586] xen: registering gsi 16 triggering 0 polarity 1
[    7.428601] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    7.428872] xen: --> pirq=16 -> irq=16 (gsi=16)
[    7.428882] Already setup the GSI :16
[    7.429147] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    7.429445] bnx2 0000:02:00.0: setting latency timer to 64
[    7.433558] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
[    7.434250] SCSI subsystem initialized
[    7.436372] xen: registering gsi 17 triggering 0 polarity 1
[    7.436413] xen: --> pirq=17 -> irq=17 (gsi=17)
[    7.436429] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    7.436719] bnx2 0000:02:00.1: setting latency timer to 64
[    7.446130] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
[    7.448386] Fusion MPT base driver 3.04.20
[    7.448657] Copyright (c) 1999-2008 LSI Corporation
[    7.452243] Fusion MPT SAS Host driver 3.04.20
[    7.452584] xen: registering gsi 16 triggering 0 polarity 1
[    7.452595] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    7.452866] xen: --> pirq=16 -> irq=16 (gsi=16)
[    7.452874] Already setup the GSI :16
[    7.453145] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    7.454448] mptbase: ioc0: Initiating bringup
[    7.555343] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    7.687769] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    7.688047] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.689263] hub 1-1:1.0: USB hub found
[    7.689626] hub 1-1:1.0: 6 ports detected
[    7.799371] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    7.931760] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    7.932060] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.933238] hub 2-1:1.0: USB hub found
[    7.933615] hub 2-1:1.0: 8 ports detected
[    8.007511] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
[    8.099790] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
[    8.100092] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    8.100843] hub 1-1.1:1.0: USB hub found
[    8.101296] hub 1-1.1:1.0: 4 ports detected
[    8.167330] ioc0: LSISAS1068E B3: Capabilities={Initiator}
[    8.167792] mptsas 0000:03:00.0: setting latency timer to 64
[   24.714715] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
[   24.751376] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
[   24.763869] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
[   24.778524] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   24.879820] sd 0:0:0:0: [sda] Write Protect is off
[   24.880107] sd 0:0:0:0: [sda] Mode Sense: 73 00 00 08
[   24.891528] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   25.019584]  sda: sda1 sda2 < sda5 >
[   25.139667] sd 0:0:0:0: [sda] Attached SCSI disk
[   25.524273] PM: Starting manual resume from disk
[   25.524526] PM: Hibernation image partition 8:5 present
[   25.524530] PM: Looking for hibernation image.
[   25.524791] PM: Image not found (code -22)
[   25.524797] PM: Hibernation image not present or could not be loaded.
[   25.549332] kjournald starting.  Commit interval 5 seconds
[   25.549404] EXT3-fs (sda1): mounted filesystem with ordered data mode
[   26.512010] udev[354]: starting version 164
[   26.764811] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   26.765460] ACPI: Power Button [PWRF]
[   27.495932] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
[   27.630087] EXT3-fs (sda1): using internal journal
[   27.745241] loop: module loaded
[   28.708859] bnx2 0000:02:00.0: eth0: using MSIX
[   28.709262] ADDRCONF(NETDEV_UP): eth0: link is not ready
[   31.835586] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
[   31.836276] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   42.763300] eth0: no IPv6 routers present
[   67.494269] ttyS0: LSR safety check engaged!
[   67.496017] ttyS0: LSR safety check engaged!
[   69.751457] sshd (1303): /proc/1303/oom_adj is deprecated, please use /proc/1303/oom_score_adj instead.
[  120.018160] XENBUS: Unable to read cpu state
[  120.018604] XENBUS: Unable to read cpu state
[  120.019014] XENBUS: Unable to read cpu state
[  120.019457] XENBUS: Unable to read cpu state
[  120.019891] XENBUS: Unable to read cpu state
[  120.020299] XENBUS: Unable to read cpu state
[  120.020710] XENBUS: Unable to read cpu state
[  120.021153] XENBUS: Unable to read cpu state
[  289.467545] svc: failed to register lockdv1 RPC service (errno 97).
[79368.191822] svc: failed to register lockdv1 RPC service (errno 97).

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 14:26   ` Goncalo Gomes
  2012-03-13 14:27     ` Goncalo Gomes
@ 2012-03-13 15:58     ` Goncalo Gomes
  2012-03-13 16:57       ` Konrad Rzeszutek Wilk
  2012-03-13 17:14       ` Goncalo Gomes
  2012-03-13 16:55     ` Konrad Rzeszutek Wilk
  2 siblings, 2 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 15:58 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel

On Tue, 13 Mar 2012, Goncalo Gomes wrote:

> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > 
> > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > >
> > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > 
> > Do you get similar issues with Xen 4.1?
> 
> Can't say I tried it, but I can give it a spin. Any specific tag?

As I cloned unstable from a local dir into a different dir in the 
server to checkout 4.1.0, the server crashed again, which leads me to 
think minimal dom0 stress may be just enough to reproduce it in my 
environment. I'll be doing some more testing to see if I can find out 
what it takes.

In any case, I've done some minimal testing with 4.1.0-branch, such as 
having 10 instances of update-grub running in parallel, a find / -ls, 
etc.

4.1.0 seems to handle it well, AFAICT.

Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 14:26   ` Goncalo Gomes
  2012-03-13 14:27     ` Goncalo Gomes
  2012-03-13 15:58     ` Goncalo Gomes
@ 2012-03-13 16:55     ` Konrad Rzeszutek Wilk
  2012-03-13 17:15       ` Goncalo Gomes
  2 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 16:55 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 02:26:17PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > 
> > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > >
> > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > 
> > Do you get similar issues with Xen 4.1?
> 
> Can't say I tried it, but I can give it a spin. Any specific tag?

The latest.
> 
> > > experiencing a couple of panics since. Two times I was able to
> > > reproduce the crash by simply running upgrade-grub2 after fiddling
> > > with linux/xen cmdline options, but I noticed it does also crash on
> > > other (less known) occasions. No VMs have been setup yet, so it's
> > > purely a domain 0 setup so far.
> > >
> > > Attaching the relevant files, in the hope they may help understanding
> > > the cause of this.
> > >
> > > - xl-dmesg.out
> > > - dmidecode.out
> > > - lspci-vvv.out
> > > - 3.2.9-config
> > 
> > Also need dmesg of dom0
> 
> See attached.
> 
> Goncalo
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 15:58     ` Goncalo Gomes
@ 2012-03-13 16:57       ` Konrad Rzeszutek Wilk
  2012-03-13 17:14       ` Goncalo Gomes
  1 sibling, 0 replies; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 16:57 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 03:58:42PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> 
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > 
> > > 
> > > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > > >
> > > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > > 
> > > Do you get similar issues with Xen 4.1?
> > 
> > Can't say I tried it, but I can give it a spin. Any specific tag?
> 
> As I cloned unstable from a local dir into a different dir in the 
> server to checkout 4.1.0, the server crashed again, which leads me to 
> think minimal dom0 stress may be just enough to reproduce it in my 
> environment. I'll be doing some more testing to see if I can find out 
> what it takes.
> 
> In any case, I've done some minimal testing with 4.1.0-branch, such as 
> having 10 instances of update-grub running in parallel, a find / -ls, 
> etc.
> 
> 4.1.0 seems to handle it well, AFAICT.

OK. So xen-unstable looks to have a bug somewhere.
> 
> Goncalo
> 
> 
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 15:58     ` Goncalo Gomes
  2012-03-13 16:57       ` Konrad Rzeszutek Wilk
@ 2012-03-13 17:14       ` Goncalo Gomes
  1 sibling, 0 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 17:14 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel

[-- Attachment #1: Type: text/plain, Size: 1355 bytes --]

On Tue, 13 Mar 2012, Goncalo Gomes wrote:

> On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> 
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > 
> > > 
> > > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > > >
> > > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > > 
> > > Do you get similar issues with Xen 4.1?
> > 
> > Can't say I tried it, but I can give it a spin. Any specific tag?
> 
> As I cloned unstable from a local dir into a different dir in the 
> server to checkout 4.1.0, the server crashed again, which leads me to 
> think minimal dom0 stress may be just enough to reproduce it in my 
> environment. I'll be doing some more testing to see if I can find out 
> what it takes.
> 
> In any case, I've done some minimal testing with 4.1.0-branch, such as 
> having 10 instances of update-grub running in parallel, a find / -ls, 
> etc.
> 
> 4.1.0 seems to handle it well, AFAICT.
> 

Scratch that. 4.1.0 fell too. Attaching the entire boot log.

With 4.1.0 it appears that it takes more than just update-grub to make 
the server go belly-up, so I had a large data transfer in the 
background and a sequence of update-grub' commands being spawned into 
background in quick succession and that didn't take more than 3-5 
seconds.

Goncalo

[-- Attachment #2: dt29-boot-4.1 --]
[-- Type: text/plain, Size: 59623 bytes --]

Script started on Tue 13 Mar 2012 17:01:09 GMT
goncalog@eire:~$ xenuse -t dt29
[Enter `^Ec?' for help]





^[[13;1HOne^[[13;5H2.66^[[13;10HGHz^[[13;14HQuad-core^[[13;24HProcessor,^[[13;35HL2/L3^[[13;41HCache:1^[[13;49HMB/8^[[13;54HMB^[[14;1HSystem^[[14;8Hrunning^[[14;16Hat^[[14;19H2.66^[[14;24HGHz^[[15;1HSystem^[[15;8HMemory^[[15;15HSize:^[[15;21H8.0^[[15;25HGB,^[[15;29HSystem^[[15;36HMemory^[[15;43HSpeed:^[[15;50H1333^[[15;55HMHz^[[17;1H^[[?25h

\rDell^[[19;6HSAS^[[19;10H6^[[19;12HHost^[[19;17HBus^[[19;21HAdapter^[[19;29HBIOS^[[20;1HMPTBIOS-6.22.03.00^[[20;20H(2008.08.06)^[[21;1HCopyright^[[21;11H2000-2008^[[21;21HLSI^[[21;25HCorporation.^[[23;1H^[[?25h\bInitializing..-^[[?25h\b\^[[?25h\b|^[[?25h\b/^[[?25h\b-^[[?25h\b\^[[?25h\b|^[[?25h\b/^[[?25h\b-^[[?25h\b\^[[?25h\b|^[[?25h\b/^[[?25h\b-^[[?25h\b\^[[?25h\b|^[[?25h\b/^[[?25h\b-^[[?25h\b\^[[?25h\b|^[[?25h\r\r               ^[[24;1HPress^[[24;7HCtrl-C^[[24;14Hto^[[24;17Hrun^[[24;21HSAS^[[24;25HConfiguration^[[24;39HUtility...^[[24;1H^[[?25h\r\r\rSearching for devices at HBA 0...    ^[[24;39H          ^[[24;1H^[[?25h




\r^[[1;1HDe^[[1;4Hl Sys^[[1;10Hem PowerE^[[1;20Hge^[[1;23HR310^[[2;1Hwww.dell.com^[[3;1HT^[[3;3Hsting m^[[3;12Hory.  Please wait.^[[4;1H            ^[[5;1HK^[[5;3Hyboard failure^[[5;18H      ^[[5;25H     ^[[7;1HOne 2.66^[[7;10HGHz Quad-core^[[7;24HProcessor,^[[7;35HL2/L3^[[7;41HCache:1^[[7;49HMB/8^[[7;54HMB^[[8;1HSystem^[[8;8Hrunning^[[8;16Hat^[[8;19H2.66^[[8;24HGHz^[[9;1HSystem Memory Size: 8.0 GB, System Memory Sp^[[9;46Hed: 1333 MHz^[[10;1H      ^[[10;8H       ^[[10;16H  ^[[10;19H    ^[[10;24H   ^[[11;1H      ^[[11;8H      ^[[11;15H     ^[[11;21H   ^[[11;25H   ^[[11;29H      ^[[11;36H      ^[[11;43H      ^[[11;50H    ^[[11;55H   ^[[13;1HDell^[[13;6HSAS^[[13;10H6^[[13;12HHost^[[13;17HBus^[[13;21HAdapter^[[13;29HBIOS^[[14;1HMPTBIOS-6.22.03.00^[[14;20H(2008.08.06)^[[15;1HCopyright 2000-2008^[[15;21HLSI Co^[[15;28Hporation.^[[16;1H                  ^[[16;20H            ^[[17;1H         ^[[17;11H         ^[[17;21H   ^[[17;25H            ^[[18;1HSearching^[[18;11Hfor^[[18;15Hdevices^[[18;23Hat^[[18;26HHBA^[[18;30H0...^[[20;1H HBA ID  LUN VENDOR  ^[[20;23HPRODUCT    ^[[20;40HREVISION^[[20;51HCAPACITY^[[21;2H---^[[21;6H---^[[21;10H---^[[21;14H--------^[[21;23H----------------^[[21;40H---------^[[21;51H----------^[[22;3H0^[[22;8H0^[[22;11H0^[[22;14HATA^[[22;23HSAMSUNG^[[22;31HHE253GJ^[[22;40H0001^[[22;54H232^[[22;58HGB^[[23;3H0^[[23;8H8^[[23;11H0^[[23;14HDP^[[23;23HBACKPLANE^[[23;40H1.07^[[24;3H0^[[24;14HLSILogic^[[24;23HSAS1068E-IR^[[24;40H0.25.47.00^[[24;52HNV^[[24;55H2D:09^[[25;1H^[[?25h






^[[1;8HMemory Size: 8.0 GB,^[[1;29HSystem^[[1;36HMemory^[[1;43HSpeed:^[[1;50H1333^[[1;55HMHz^[[2;1H      ^[[2;8H      ^[[2;15H     ^[[2;21H   ^[[2;25H   ^[[2;29H      ^[[2;36H      ^[[2;43H      ^[[2;50H    ^[[2;55H   ^[[5;1HDell^[[5;6HSAS^[[5;10H6^[[5;12HHost^[[5;17HBus^[[5;21HAdapter^[[5;29HBIOS^[[6;1HMPTBIOS-6.22.03.00 (2008.08.06) ^[[7;1HCopyright ^[[7;12H00^[[7;15H-2^[[7;19H8 LSI Corporation.^[[8;1H         ^[[8;11H         ^[[8;21H   ^[[8;25H            ^[[10;1HSearching^[[10;11Hfor^[[10;15Hdevices^[[10;23Hat^[[10;26HHBA^[[10;30H0...^[[11;1H         ^[[11;11H   ^[[11;15H       ^[[11;23H  ^[[11;26H   ^[[11;30H    ^[[12;2HHBA^[[12;6HID^[[12;10HLUN^[[12;14HVENDOR^[[12;23HPRODUCT^[[12;40HREVISION^[[12;51HCAPACITY^[[13;2H---^[[13;6H---^[[13;10H---^[[13;14H--------^[[13;23H----------------^[[13;40H---------^[[13;51H----------^[[14;2H 0 ^[[14;6H  0^[[14;10H 0 ^[[14;14HATA     ^[[14;23HSAMSUNG HE253GJ ^[[14;40H0001     ^[[14;51H   232 GB ^[[15;8H8^[[15;14HDP ^[[15;23HB^[[15;25HCKPLANE      ^[[15;40H1.^[[15;43H7^[[15;54H   ^[[15;58H  ^[[16;8H ^[[16;11H ^[[16;14HLSILogic^[[16;23HS^[[16;25HS1068E-IR^[[16;40H0^[[16;42H25.47.00^[[16;52HNV^[[16;55H2D:09^[[17;1HDell^[[17;6HInc.^[[17;11HMPT boot ROM successfully^[[17;37Hinstalled!   ^[[17;52H  ^[[17;55H     ^[[20;1HBroadcom^[[20;10HNetXtreme^[[20;20HII^[[20;23HEthernet^[[20;32HBoot^[[20;37HAgent^[[20;43Hv5.2.7^[[21;1HCopyright^[[21;11H(C)^[[21;15H2000-2009^[[21;25HBroadcom^[[21;34HCorporation^[[22;1HAll^[[22;5Hrights^[[22;12Hreserved.^[[23;1HPress^[[23;7HCtrl-S^[[23;14Hto^[[23;17HConfigure^[[23;27HDevice^[[23;34H(MAC^[[23;39HAddress^[[23;47H-^[[23;49H842B2B52882A)^[[25;1H^[[?25h
\rInitializing^[[25;14HRemote^[[25;21HAccess^[[25;28HController.^[[?25h.^[[?25h.^[[?25h.^[[?25h













\r^[[12;1HBMC^[[12;5HConfiguration^[[12;19HUtility^[[12;27H1.54^[[13;1HCopyright^[[13;11H2010^[[13;16HDell^[[13;21HInc.^[[13;26HAll^[[13;30HRights^[[13;37HReserved^[[15;1HBMC^[[15;5HFirmware^[[15;14HRevision^[[15;23Hversion:^[[15;32H1.50.10^[[16;1HPrimary^[[16;9HBackplane^[[16;19HFirmware^[[16;28HRevision^[[16;37H1.07^[[19;2H-------------------------------^[[20;7HIPv4^[[20;12HSettings^[[21;2H-------------------------------^[[22;2HIPv4^[[22;7HStack^[[22;18H:^[[22;20HEnabled^[[23;2HIP^[[23;5HAddress^[[23;18H:^[[23;20H192.168.^[[23;29H0^[[23;31H.120^[[24;2HSubnet^[[24;9Hmask^[[24;18H:^[[24;20H255.255.255.^[[24;33H0^[[25;2HDefault^[[25;10HGateway^[[25;18H:^[[25;20H192.168.^[[25;29H0^[[25;31H.^[[25;33H1^[[25;35H^[[?25h
\rPress^[[25;7H<Ctrl-E>^[[25;16Hfor^[[25;20HRemote^[[25;27HAccess^[[25;34HSetup^[[25;40Hwithin^[[25;47H5^[[25;49Hsec.^[[?25h.^[[?25h.^[[?25h.^[[?25h.^[[?25h.^[[?25h^[[4;48H ^[[25;58H^[[?25h

PXELINUX 3.70 2008-06-30  Copyright (C) 1994-2008 H. Peter Anvin
boot: 
Booting from local disk...
^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Use the ^ and v keys to select which entry is highlighted.      
\r      Press enter to boot the selected OS, 'e' to edit the commands      
\r      before booting or 'c' for a command-line.      
\r      ^[[5;78H ^[[7m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 300s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 299s.               ^[[5;76H^[[22;1H                                                                               ^[[5;76H^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[7m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[7m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[7m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[7m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[7m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[7m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[7m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Minimum Emacs-like screen editing is supported. TAB lists      
\r      completions. Press Ctrl-x to boot, Ctrl-c for a      
\r      command-line or ESC to discard edits and return to the      
\r      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.gz placeholder dom0_mem=1024M com1=115200,8n1 c\^[[11;4Honsole=com1,vga loglvl=all guest_loglvl=all                             ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                      ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[6;4H^[[7;4H^[[8;4H^[[10;4H^[[12;4H^[[14;4H^[[12;4H^[[10;4H^[[12;4H^[[14;4H^[[14;38H^[[12;4H^[[10;4H^[[10;5H^[[10;6H^[[10;7H^[[10;8H^[[10;9H^[[10;10H^[[10;11H^[[10;12H^[[10;13H^[[10;14H^[[10;15H^[[10;16H^[[10;17H^[[10;18H^[[10;19H^[[10;20H^[[10;21H^[[10;22H^[[10;23H^[[10;24H^[[H^[[J  Booting a command list

\r __  __            _  _    _   ___             _____                 
 \ \/ /___ _ __   | || |  / | / _ \    _ __ __|___  | _ __  _ __ ___ 
  \  // _ \ '_ \  | || |_ | || | | |__| '__/ __| / /_| '_ \| '__/ _ \
  /  \  __/ | | | |__   _|| || |_| |__| | | (__ / /__| |_) | | |  __/
 /_/\_\___|_| |_|    |_|(_)_(_)___/   |_|  \___/_/   | .__/|_|  \___|
                                                     |_|             
(XEN) Xen version 4.1.0-rc7-pre (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Tue Mar 13 15:30:46 UTC 2012
(XEN) Latest ChangeSet: Thu Mar 03 18:52:09 2011 +0000 22972:6241fa0ad1a9
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e000 (usable)
(XEN)  0000000000100000 - 00000000bf699000 (usable)
(XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
(XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
(XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fe000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000240000000 (usable)
(XEN) System RAM: 8182MB (8378588kB)
(XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
(XEN) ACPI: FACS BF6C6000, 0040
(XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-0000000240000000
(XEN) Xen heap: 9MB (9752kB)
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fe710
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) ERST table is invalid
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2660.023 MHz processor.
(XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
XEN) Allocated console ring of 64 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) EPT supports 2MB super page.
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Brought up 8 CPUs
(XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x639000
(XEN) elf_parse_binary: phdr: paddr=0x1639000 memsz=0x3b8000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x19f1000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
(XEN) elf_xen_parse_note: ENTRY = 0xc1678000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xc0000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xc0000000
(XEN)     virt_kstart      = 0xc1000000
(XEN)     virt_kend        = 0xc19f1000
(XEN)     virt_entry       = 0xc1678000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 32-bit, PAE, lsb
(XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19f1000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236045 pages to be allocated)
(XEN)  Init. ramdisk: 000000023ba0d000->000000023ffffe00
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: c1000000->c19f1000
(XEN)  Init. ramdisk: c19f1000->c5fe3e00
(XEN)  Phys-Mach map: c5fe4000->c60e4000
(XEN)  Start info:    c60e4000->c60e447c
(XEN)  Page tables:   c60e5000->c611c000
(XEN)  Boot stack:    c611c000->c611d000
(XEN)  TOTAL:         c0000000->c6400000
(XEN)  ENTRY ADDRESS: c1678000
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1639000
(XEN) elf_load_binary: phdr 1 at 0xc1639000 -> 0xc16ea000
(XEN) Scrubbing Free RAM: ......................................................................done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 172kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Reserving virtual address space above 0xf5800000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.9 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #9 SMP Mon Mar 12 03:35:38 UTC 2012
[    0.000000] Freeing  9e-100 pfn range: 98 pages freed
[    0.000000] Released 98 pages of unused memory
[    0.000000] Set 264649 page(s) to 1-1 mapping
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
[    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
[    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
[    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
[    0.000000] found SMP MP-table at [c00fe710] fe710
[    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
(XEN) mm.c:889:d0 Error getting mfn 3409e (pfn 55555555) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4942:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
(XEN) mm.c:889:d0 Error getting mfn 3409f (pfn 55555555) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4942:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
[    0.000000] RAMDISK: 019f1000 - 05fe4000
[    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
[    0.000000] ACPI: FACS bf6c6000 00040
[    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000240000000
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
(XEN) mm.c:925:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c1[    4.562147] Freeing initrd memory: 71628k freed
[    4.579152] audit: initializing netlink socket (disabled)
[    4.579416] type=2000 audit(1331657670.552:1): initialized
[    4.581516] highmem bounce pool size: 64 pages
[    4.586931] VFS: Disk quotas dquot_6.5.2
[    4.587360] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    4.589028] NTFS driver 2.1.30 [Flags: R/W DEBUG].
[    4.589470] msgmni has been set to 1133
[    4.593183] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    4.593643] io scheduler noop registered
[    4.593890] io scheduler deadline registered
[    4.594146] io scheduler cfq registered (default)
(XEN) physdev.c:155: dom0: wrong map_pirq type 3
[    4.596107] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[    4.596391] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[    4.596695] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    4.596947] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    4.597290] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    4.597548] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    4.597804] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    4.598382] isapnp: Scanning for PnP cards...
[    4.953903] isapnp: No Plug & Play device found
[    4.954256] Event-channel device installed.
[    4.954754] xen-pciback: backend is vpci
[    4.955821] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1189:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1189:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
[    5.295896] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    5.548440] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    6.360085] hpet_acpi_add: no address or irqs in _CRS
[    6.360474] Non-volatile memory driver v1.3
[    6.361258] telclk_interrup = 0xf non-mcpbl0010 hw.
[    6.361540] Linux agpgart interface v0.103
[    6.364103] usbcore: registered new interface driver hwa-rc
[    6.364386] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    6.364676] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    6.364931] Already setup the GSI :22
[    6.365177] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.365459] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    6.365750] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    6.366278] ehci_hcd 0000:00:1a.0: debug port 2
[    6.370484] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
[    6.383728] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    6.384048] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    6.384335] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.384794] usb usb1: Product: EHCI Host Controller
[    6.385043] usb usb1: Manufacturer: Linux 3.2.9 ehci_hcd
[    6.385294] usb usb1: SerialNumber: 0000:00:1a.0
[    6.385820] hub 1-0:1.0: USB hub found
[    6.386071] hub 1-0:1.0: 2 ports detected
[    6.386582] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    6.386843] Already setup the GSI :22
[    6.387124] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.387406] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    6.387670] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    6.388192] ehci_hcd 0000:00:1d.0: debug port 2
[    6.392467] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
[    6.407723] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    6.408015] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    6.408267] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.408720] usb usb2: Product: EHCI Host Controller
[    6.408969] usb usb2: Manufacturer: Linux 3.2.9 ehci_hcd
[    6.409250] usb usb2: SerialNumber: 0000:00:1d.0
[    6.414852] hub 2-0:1.0: USB hub found
[    6.415104] hub 2-0:1.0: 2 ports detected
[    6.415624] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    6.415914] uhci_hcd: USB Universal Host Controller Interface driver
[    6.416244] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    6.416661] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    6.417802] i8042: No controller found
[    6.418142] mousedev: PS/2 mouse device common for all mice
[    6.418877] rtc_cmos 00:04: RTC can wake from S4
[    6.419336] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    6.419624] rtc0: alarms up to one day, y3k, 242 bytes nvram
[    6.419985] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
[    6.420473] wdt: Xen WatchDog Timer Driver v0.01
[    6.420781] wdt: cannot register miscdev on minor=130 (-16)
[    6.421036] wdt: probe of wdt failed with error -16
[    6.421291] SoftDog: cannot register miscdev on minor=130 (err=-16)
[    6.421687] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    6.423008] TCP cubic registered
[    6.423554] NET: Registered protocol family 10
[    6.425701] Mobile IPv6
[    6.425947] NET: Registered protocol family 17
[    6.426855] sctp: Hash tables configured (established 65536 bind 65536)
[    6.427600] Registering the dns_resolver key type
[    6.427877] Using IPI No-Shortcut mode
[    6.428373] registered taskstats version 1
[    6.429452] console [netcon0] enabled
[    6.429700] netconsole: network logging started
[    6.430056] rtc_cmos 00:04: setting system clock to 2012-03-13 16:54:32 UTC (1331657672)
[    6.430600] Initializing network drop monitor service
[    6.431232] Freeing unused kernel memory: 436k freed
[    6.432884] Write protecting the kernel text: 3916k
[    6.433942] Write protecting the kernel read-only data: 2456k
[    6.434224] NX-protecting the kernel data: 4276k
Loading, please wait...
[    6.476976] udev[133]: starting version 164
[    6.578969] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
[    6.579646] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    6.579980] Already setup the GSI :16
[    6.580253] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    6.587247] SCSI subsystem initialized
[    6.588551] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
[    6.589141] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    6.595088] Fusion MPT base driver 3.04.20
[    6.595277] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
[    6.595806] Copyright (c) 1999-2008 LSI Corporation
[    6.601927] Fusion MPT SAS Host driver 3.04.20
[    6.602294] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    6.602576] Already setup the GSI :16
[    6.602847] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    6.603342] mptbase: ioc0: Initiating bringup
[    6.695763] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    6.828095] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    6.828376] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.829044] hub 1-1:1.0: USB hub found
[    6.829449] hub 1-1:1.0: 6 ports detected
[    6.939752] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    7.072090] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    7.072401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.073043] hub 2-1:1.0: USB hub found
[    7.073447] hub 2-1:1.0: 6 ports detected
[    7.143965] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
[    7.236106] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
[    7.236420] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.237314] hub 1-1.1:1.0: USB hub found
[    7.237712] hub 1-1.1:1.0: 4 ports detected
[    7.303731] ioc0: LSISAS1068E B3: Capabilities={Initiator}
[   23.867184] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
[   23.904512] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
[   23.917084] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
[   23.932624] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   24.042526] sd 0:0:0:0: [sda] Write Protect is off
[   24.054247] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   24.182302]  sda: sda1 sda2 < sda5 >
[   24.294092] sd 0:0:0:0: [sda] Attached SCSI disk
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premount ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
Begin: Running /scripts/local-premount ... [   24.637050] PM: Starting manual resume from disk
done.
[   24.646139] EXT3-fs (sda1): recovery required on readonly filesystem
[   24.646411] EXT3-fs (sda1): write access will be enabled during recovery
[   25.933299] kjournald starting.  Commit interval 5 seconds
[   25.933383] EXT3-fs (sda1): recovery complete
[   25.933737] EXT3-fs (sda1): mounted filesystem with ordered data mode
Begin: Running /scripts/local-bottom ... done.
done.
Begin: Running /scripts/init-bottom ... done.
\rINIT: version 2.88 booting
Using makefile-style concurrent boot in runlevel S.
Starting the hotplug events dispatcher: udevd[   26.842077] udev[352]: starting version 164
.
Synthesizing the initial hotplug events...done.
Waiting for /dev to be fully populated...[   27.213460] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   27.214073] ACPI: Power Button [PWRF]
done.
Activating swap...[   27.867425] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
done.
Checking root file system...fsck from util-linux-ng 2.17.2
/: clean, 390768/14884864 files, 4023450/59517952 blocks
done.
[   27.993120] EXT3-fs (sda1): using internal journal
Cleaning up ifupdown....
[   28.120092] loop: module loaded
Loading kernel modules...done.
Setting up networking....
Activating lvm and md swap...done.
Checking file systems...fsck from util-linux-ng 2.17.2
done.
Mounting local filesystems...done.
Activating swapfile swap...done.
Cleaning up temporary files....
Setting kernel variables ...done.
Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
Copyright 2004-2010 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/

[   29.021261] bnx2 0000:02:00.0: eth0: using MSIX
[   29.021662] ADDRCONF(NETDEV_UP): eth0: link is not ready
Listening on LPF/eth0/84:2b:2b:52:88:2a
Sending on   LPF/eth0/84:2b:2b:52:88:2a
Sending on   Socket/fallback
DHCPREQUEST on eth0 to 255.255.255.255 port 67
[   32.253023] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
[   32.253720] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
DHCPREQUEST on eth0 to 255.255.255.255 port 67
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 10
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12
DHCPOFFER from 10.80.224.1
DHCPREQUEST on eth0 to 255.255.255.255 port 67
DHCPACK from 10.80.224.1
bound to 10.80.227.196 -- renewal in 17690 seconds.
done.
Starting portmap daemon....
Starting NFS common utilities: statd.
Cleaning up temporary files....
Setting console screen modes and fonts.
cannot (un)set powersave mode
^[[9;30]^[[14;30][   70.604836] ttyS0: LSR safety check engaged!
[   70.606631] ttyS0: LSR safety check engaged!
Loading the saved-state of the serial devices... 
/dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
/dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
\rINIT: Entering runlevel: 2
Using makefile-style concurrent boot in runlevel 2.
Starting NFS common utilities: statd.
Starting portmap daemon...Already running..
Starting enhanced syslogd: rsyslogd.
Enabling additional executable binary formats: binfmt-support.
Starting ACPI services....
Starting deferred execution scheduler: atd.
Starting system message bus: dbus.
[   72.275579] sshd (1259): /proc/1259/oom_adj is deprecated, please use /proc/1259/oom_score_adj instead.
Starting OpenBSD Secure Shell server: sshd.
Setting NIS domainname to: uk.xensource.com.
Starting NIS services: ypbind.
Starting MTA: exim4.
Starting automount: done.
Starting periodic command scheduler: cron.

Debian GNU/Linux 6.0 dt29 hvc0

dt29 login: [  129.698909] XENBUS: Unable to read cpu state
[  129.699431] XENBUS: Unable to read cpu state
[  129.699936] XENBUS: Unable to read cpu state
[  129.700492] XENBUS: Unable to read cpu state
[  129.700948] XENBUS: Unable to read cpu state
[  129.701378] XENBUS: Unable to read cpu state
[  129.701799] XENBUS: Unable to read cpu state
[  129.702238] XENBUS: Unable to read cpu state
[  186.867232] device-mapper: uevent: version 1.0.3
[  186.867817] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
[  186.872012] grub-probe: sending ioctl 1261 to a partition!
[  186.872273] grub-probe: sending ioctl 1261 to a partition!
[  186.894229] grub-probe: sending ioctl 1261 to a partition!
[  186.894511] grub-probe: sending ioctl 1261 to a partition!
[  186.920491] grub-probe: sending ioctl 1261 to a partition!
[  186.920766] grub-probe: sending ioctl 1261 to a partition!
[  186.921907] grub-probe: sending ioctl 1261 to a partition!
[  186.922199] grub-probe: sending ioctl 1261 to a partition!
[  186.923004] grub-probe: sending ioctl 1261 to a partition!
[  186.923274] grub-probe: sending ioctl 1261 to a partition!
[  188.560351] BUG: unable to handle kernel paging request at 000012b8
[  188.560734] IP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
[  188.561023] *pdpt = 000000002262b001 *pde = 0000000000000000 
[  188.561341] Oops: 0000 [#1] SMP 
[  188.561665] Modules linked in: dm_mod binfmt_misc loop processor thermal_sys button hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
[  188.562957] 
[  188.563229] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.9 #9 Dell Inc. PowerEdge R310/05XKKK
[  188.563798] EIP: 0061:[<c1269dae>] EFLAGS: 00010206 CPU: 0
[  188.564050] EIP is at is_xen_swiotlb_buffer+0x35/0x80
[  188.564300] EAX: 00000011 EBX: ffffffff ECX: c1779000 EDX: 00000000
[  188.564582] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
[  188.564835]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
[  188.565086] Process swapper/0 (pid: 0, ti=e3c0e000 task=c1641060 task.ti=c163a000)
[  188.565545] Stack:
[  188.565789]  00000000 00000000 c1269e38 ffffffff e3e2a860 00000092 c5768480 f017e060
[  188.566562]  c1269efb c53dd200 c1269f0a 00000092 00000002 00000000 eda6657c 00000092
[  188.567299]  00000002 040d0000 00000000 0000040c 00000000 00000000 00000800 0000050c
[  188.568066] Call Trace:
[  188.568315]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  188.568571]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  188.568858]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  188.569119]  [<eda6657c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  188.569373]  [<eda668b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  188.569630]  [<eda669a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  188.569884]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.570166]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  188.570420]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.570673]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  188.570926]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.571175]  <IRQ> 
[  188.571455]  [<c1047248>] ? irq_exit+0x2f/0x91
[  188.571736]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  188.571991]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  188.572245]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  188.572499]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  188.572751]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  188.573029]  [<c10137b4>] ? default_idle+0x65/0xb8
[  188.573279]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  188.573529]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  188.573778]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[  188.574024] Code: ff ff ff 89 c3 e8 09 d6 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 44 67 c1 85 c0 78 4d 8b 14 85 c0 44 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 28 a9 76 c1 
[  188.582131] EIP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
[  188.582689] CR2: 00000000000012b8
[  188.582937] ---[ end trace 4eaa2a86a8e2da48 ]---
[  188.583185] Kernel panic - not syncing: Fatal exception in interrupt
[  188.583438] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.9 #9
[  188.583690] Call Trace:
[  188.583939]  [<c13ce57c>] ? panic+0x4d/0x157
[  188.584221]  [<c100efc4>] ? oops_end+0xad/0xb8
[  188.584475]  [<c102a930>] ? bad_area_nosemaphore+0xa/0xc
[  188.584730]  [<c102ad3d>] ? do_page_fault+0x167/0x31a
[  188.584986]  [<c1029b90>] ? pvclock_clocksource_read+0xec/0x11e
[  188.585241]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[  188.585522]  [<c100ba6f>] ? __xen_spin_lock+0xb4/0xc8
[  188.585777]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  188.586034]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  188.586286]  [<c13d106e>] ? error_code+0x5a/0x60
[  188.586541]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  188.586826]  [<c1269dae>] ? is_xen_swiotlb_buffer+0x35/0x80
[  188.587079]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  188.587400]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  188.587652]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  188.587905]  [<eda6657c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  188.588187]  [<eda668b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  188.588438]  [<eda669a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  188.588693]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.588948]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  188.589198]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.589446]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  188.589724]  [<c1047372>] ? irq_enter+0x49/0x49
[  188.589970]  <IRQ>  [<c1047248>] ? irq_exit+0x2f/0x91
[  188.590262]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  188.590516]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  188.590773]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  188.591060]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  188.591314]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  188.591566]  [<c10137b4>] ? default_idle+0x65/0xb8
[  188.591816]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  188.592065]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  188.592347]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
(XEN) Domain 0 crashed: rebooting machine in 5 seconds.
[disconnect]
goncalog@eire:~$ exit

Script done on Tue 13 Mar 2012 17:06:49 GMT

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 16:55     ` Konrad Rzeszutek Wilk
@ 2012-03-13 17:15       ` Goncalo Gomes
  2012-03-13 17:32         ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 17:15 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:

> On Tue, Mar 13, 2012 at 02:26:17PM +0000, Goncalo Gomes wrote:
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > 
> > > 
> > > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > > >
> > > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > > 
> > > Do you get similar issues with Xen 4.1?
> > 
> > Can't say I tried it, but I can give it a spin. Any specific tag?
> 
> The latest.

Missed that, I'll try with 4.1.2.

Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 17:15       ` Goncalo Gomes
@ 2012-03-13 17:32         ` Goncalo Gomes
  2012-03-13 17:35           ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 17:32 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel

[-- Attachment #1: Type: text/plain, Size: 907 bytes --]

On Tue, 13 Mar 2012, Goncalo Gomes wrote:

> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > On Tue, Mar 13, 2012 at 02:26:17PM +0000, Goncalo Gomes wrote:
> > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > > 
> > > > 
> > > > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > > > >
> > > > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > > > 
> > > > Do you get similar issues with Xen 4.1?
> > > 
> > > Can't say I tried it, but I can give it a spin. Any specific tag?
> > 
> > The latest.
> 
> Missed that, I'll try with 4.1.2.

Same behaviour as in 4.1.0-rc7-pre (tag 4.1.0-branch) and unstable.

Boot log for 4.1.2 attached.

Goncalo
 
> Goncalo
> 
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel

[-- Attachment #2: dt29-boot-4.1.2 --]
[-- Type: text/plain, Size: 61980 bytes --]

Script started on Tue 13 Mar 2012 17:21:22 GMT
goncalog@eire:~$ xenuse -t dt29
[Enter `^Ec?' for help]

PXELINUX 3.70 2008-06-30  Copyright (C) 1994-2008 H. Peter Anvin
boot: 
Booting from local disk...
^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Use the ^ and v keys to select which entry is highlighted.      
\r      Press enter to boot the selected OS, 'e' to edit the commands      
\r      before booting or 'c' for a command-line.      
\r      ^[[5;78H ^[[7m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 300s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 299s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 298s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 297s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 296s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 295s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 294s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 293s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 292s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 291s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 290s.               ^[[5;76H^[[22;1H                                                                               ^[[5;76H^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[7m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[7m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[7m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[7m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[7m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[7m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[7m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Minimum Emacs-like screen editing is supported. TAB lists      
\r      completions. Press Ctrl-x to boot, Ctrl-c for a      
\r      command-line or ESC to discard edits and return to the      
\r      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.2.gz placeholder dom0_mem=1024M com1=115200,8n1\^[[11;4H console=com1,vga loglvl=all guest_loglvl=all                           ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                      ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Use the ^ and v keys to select which entry is highlighted.      
\r      Press enter to boot the selected OS, 'e' to edit the commands      
\r      before booting or 'c' for a command-line.      
\r      ^[[5;78H ^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[13;76H^[[22;1H                                                                               ^[[13;76H^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Minimum Emacs-like screen editing is supported. TAB lists      
\r      completions. Press Ctrl-x to boot, Ctrl-c for a      
\r      command-line or ESC to discard edits and return to the      
\r      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.2.gz placeholder dom0_mem=1024M com1=115200,8n1\^[[11;4H console=com1,vga loglvl=all guest_loglvl=all                           ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                      ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[6;4H^[[7;4H^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Use the ^ and v keys to select which entry is highlighted.      
\r      Press enter to boot the selected OS, 'e' to edit the commands      
\r      before booting or 'c' for a command-line.      
\r      ^[[5;78H ^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[13;76H^[[22;1H                                                                               ^[[13;76H^[[?25h^[[H^[[J^[[H^[[J __  __            _  _    _   ____  
 \ \/ /___ _ __   | || |  / | |___ \ 
  \  // _ \ '_ \  | || |_ | |   __) |
  /  \  __/ | | | |__   _|| |_ / __/ 
 /_/\_\___|_| |_|    |_|(_)_(_)_____|
                                     
(XEN) Xen version 4.1.2 (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Tue Mar 13 17:07:49 UTC 2012
(XEN) Latest ChangeSet: unavailable
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e000 (usable)
(XEN)  0000000000100000 - 00000000bf699000 (usable)
(XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
(XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
(XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fe000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000240000000 (usable)
(XEN) System RAM: 8182MB (8378588kB)
(XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
(XEN) ACPI: FACS BF6C6000, 0040
(XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-0000000240000000
(XEN) Xen heap: 9MB (9752kB)
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fe710
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) ERST table is invalid
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2660.056 MHz processor.
(XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
XEN) Allocated console ring of 64 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) EPT supports 2MB super page.
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Brought up 8 CPUs
(XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x639000
(XEN) elf_parse_binary: phdr: paddr=0x1639000 memsz=0x3b8000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x19f1000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
(XEN) elf_xen_parse_note: ENTRY = 0xc1678000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xc0000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xc0000000
(XEN)     virt_kstart      = 0xc1000000
(XEN)     virt_kend        = 0xc19f1000
(XEN)     virt_entry       = 0xc1678000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 32-bit, PAE, lsb
(XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19f1000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236045 pages to be allocated)
(XEN)  Init. ramdisk: 000000023ba0d000->000000023ffffe00
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: c1000000->c19f1000
(XEN)  Init. ramdisk: c19f1000->c5fe3e00
(XEN)  Phys-Mach map: c5fe4000->c60e4000
(XEN)  Start info:    c60e4000->c60e447c
(XEN)  Page tables:   c60e5000->c611c000
(XEN)  Boot stack:    c611c000->c611d000
(XEN)  TOTAL:         c0000000->c6400000
(XEN)  ENTRY ADDRESS: c1678000
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1639000
(XEN) elf_load_binary: phdr 1 at 0xc1639000 -> 0xc16ea000
(XEN) Scrubbing Free RAM: ......................................................................done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 172kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Reserving virtual address space above 0xf5800000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.9 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #9 SMP Mon Mar 12 03:35:38 UTC 2012
[    0.000000] Freeing  9e-100 pfn range: 98 pages freed
[    0.000000] Released 98 pages of unused memory
[    0.000000] Set 264649 page(s) to 1-1 mapping
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
[    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
[    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
[    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
[    0.000000] found SMP MP-table at [c00fe710] fe710
[    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
(XEN) mm.c:907:d0 Error getting mfn 3409e (pfn 55555555) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
(XEN) mm.c:907:d0 Error getting mfn 3409f (pfn 55555555) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
[    0.000000] RAMDISK: 019f1000 - 05fe4000
[    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
[    0.000000] ACPI: FACS bf6c6000 00040
[    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000240000000
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c1[    4.635129] Freeing initrd memory: 71628k freed
[    4.652237] audit: initializing netlink socket (disabled)
[    4.652502] type=2000 audit(1331658812.623:1): initialized
[    4.654585] highmem bounce pool size: 64 pages
[    4.659981] VFS: Disk quotas dquot_6.5.2
[    4.660410] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    4.662034] NTFS driver 2.1.30 [Flags: R/W DEBUG].
[    4.662497] msgmni has been set to 1133
[    4.665993] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    4.666448] io scheduler noop registered
[    4.666692] io scheduler deadline registered
[    4.666976] io scheduler cfq registered (default)
(XEN) physdev.c:155: dom0: wrong map_pirq type 3
[    4.668906] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[    4.669193] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[    4.669502] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    4.669787] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    4.670099] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    4.670359] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    4.670619] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    4.671223] isapnp: Scanning for PnP cards...
[    5.027357] isapnp: No Plug & Play device found
[    5.027726] Event-channel device installed.
[    5.028234] xen-pciback: backend is vpci
[    5.029376] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
[    5.342503] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    5.595064] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    6.406728] hpet_acpi_add: no address or irqs in _CRS
[    6.407131] Non-volatile memory driver v1.3
[    6.407912] telclk_interrup = 0xf non-mcpbl0010 hw.
[    6.408190] Linux agpgart interface v0.103
[    6.410698] usbcore: registered new interface driver hwa-rc
[    6.410978] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    6.411269] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    6.411522] Already setup the GSI :22
[    6.411768] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.412045] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    6.412304] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    6.412857] ehci_hcd 0000:00:1a.0: debug port 2
[    6.417060] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
[    6.430345] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    6.430661] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    6.430948] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.431411] usb usb1: Product: EHCI Host Controller
[    6.431660] usb usb1: Manufacturer: Linux 3.2.9 ehci_hcd
[    6.431910] usb usb1: SerialNumber: 0000:00:1a.0
[    6.432425] hub 1-0:1.0: USB hub found
[    6.432676] hub 1-0:1.0: 2 ports detected
[    6.433202] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    6.433457] Already setup the GSI :22
[    6.433736] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.434021] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    6.434284] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    6.434805] ehci_hcd 0000:00:1d.0: debug port 2
[    6.439034] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
[    6.454350] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    6.454663] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    6.454916] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.455370] usb usb2: Product: EHCI Host Controller
[    6.455647] usb usb2: Manufacturer: Linux 3.2.9 ehci_hcd
[    6.455898] usb usb2: SerialNumber: 0000:00:1d.0
[    6.461544] hub 2-0:1.0: USB hub found
[    6.461798] hub 2-0:1.0: 2 ports detected
[    6.462340] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    6.462669] uhci_hcd: USB Universal Host Controller Interface driver
[    6.462972] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    6.463386] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    6.464519] i8042: No controller found
[    6.464870] mousedev: PS/2 mouse device common for all mice
[    6.465614] rtc_cmos 00:04: RTC can wake from S4
[    6.466082] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    6.466383] rtc0: alarms up to one day, y3k, 242 bytes nvram
[    6.466778] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
[    6.467240] wdt: Xen WatchDog Timer Driver v0.01
[    6.467548] wdt: cannot register miscdev on minor=130 (-16)
[    6.467800] wdt: probe of wdt failed with error -16
[    6.468084] SoftDog: cannot register miscdev on minor=130 (err=-16)
[    6.468454] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    6.469771] TCP cubic registered
[    6.470320] NET: Registered protocol family 10
[    6.472478] Mobile IPv6
[    6.472722] NET: Registered protocol family 17
[    6.473656] sctp: Hash tables configured (established 65536 bind 65536)
[    6.474360] Registering the dns_resolver key type
[    6.474634] Using IPI No-Shortcut mode
[    6.475196] registered taskstats version 1
[    6.476247] console [netcon0] enabled
[    6.476523] netconsole: network logging started
[    6.476845] rtc_cmos 00:04: setting system clock to 2012-03-13 17:13:34 UTC (1331658814)
[    6.477387] Initializing network drop monitor service
[    6.478014] Freeing unused kernel memory: 436k freed
[    6.479658] Write protecting the kernel text: 3916k
[    6.480732] Write protecting the kernel read-only data: 2456k
[    6.480988] NX-protecting the kernel data: 4276k
Loading, please wait...
[    6.524153] udev[134]: starting version 164
[    6.619486] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
[    6.620030] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    6.620320] Already setup the GSI :16
[    6.620597] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    6.625041] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
[    6.625656] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    6.627886] SCSI subsystem initialized
[    6.633474] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
[    6.634550] Fusion MPT base driver 3.04.20
[    6.634831] Copyright (c) 1999-2008 LSI Corporation
[    6.638376] Fusion MPT SAS Host driver 3.04.20
[    6.638823] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    6.639113] Already setup the GSI :16
[    6.639377] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    6.641291] mptbase: ioc0: Initiating bringup
[    6.742364] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    6.874783] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    6.875062] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.875752] hub 1-1:1.0: USB hub found
[    6.876141] hub 1-1:1.0: 6 ports detected
[    6.986384] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    7.118775] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    7.119076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.119746] hub 2-1:1.0: USB hub found
[    7.120141] hub 2-1:1.0: 8 ports detected
[    7.194526] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
[    7.286801] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
[    7.287101] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.287886] hub 1-1.1:1.0: USB hub found
[    7.288286] hub 1-1.1:1.0: 4 ports detected
[    7.342350] ioc0: LSISAS1068E B3: Capabilities={Initiator}
[   23.897805] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
[   23.934726] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
[   23.947266] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
[   23.962491] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   24.066660] sd 0:0:0:0: [sda] Write Protect is off
[   24.078361] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   24.206402]  sda: sda1 sda2 < sda5 >
[   24.318211] sd 0:0:0:0: [sda] Attached SCSI disk
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premount ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
Begin: Running /scripts/local-premount ... [   24.643450] PM: Starting manual resume from disk
done.
[   24.678235] kjournald starting.  Commit interval 5 seconds
[   24.678322] EXT3-fs (sda1): mounted filesystem with ordered data mode
Begin: Running /scripts/local-bottom ... done.
done.
Begin: Running /scripts/init-bottom ... done.
\rINIT: version 2.88 booting
Using makefile-style concurrent boot in runlevel S.
Starting the hotplug events dispatcher: udevd[   25.632596] udev[355]: starting version 164
.
Synthesizing the initial hotplug events...done.
Waiting for /dev to be fully populated...[   25.960098] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   25.960697] ACPI: Power Button [PWRF]
done.
Activating swap...[   26.666519] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
done.
Checking root file system...fsck from util-linux-ng 2.17.2
/: clean, 386480/14884864 files, 4146580/59517952 blocks (check in 5 mounts)
done.
[   26.792097] EXT3-fs (sda1): using internal journal
Cleaning up ifupdown....
Setting up networking....
[   26.932775] loop: module loaded
Loading kernel modules...done.
Activating lvm and md swap...done.
Checking file systems...fsck from util-linux-ng 2.17.2
done.
Mounting local filesystems...done.
Activating swapfile swap...done.
Cleaning up temporary files....
Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
Copyright 2004-2010 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/

Setting kernel variables ...done.
[   27.991891] bnx2 0000:02:00.0: eth0: using MSIX
[   27.992297] ADDRCONF(NETDEV_UP): eth0: link is not ready
Listening on LPF/eth0/84:2b:2b:52:88:2a
Sending on   LPF/eth0/84:2b:2b:52:88:2a
Sending on   Socket/fallback
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 6
[   31.228284] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
[   31.228960] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 7
DHCPOFFER from 10.80.224.1
DHCPREQUEST on eth0 to 255.255.255.255 port 67
DHCPACK from 10.80.224.1
bound to 10.80.227.196 -- renewal in 20915 seconds.
done.
Starting portmap daemon....
Starting NFS common utilities: statd.
Cleaning up temporary files....
Setting console screen modes and fonts.
cannot (un)set powersave mode
^[[9;30]^[[14;30]Loading the saved-state of the serial devices... 
[   69.628548] ttyS0: LSR safety check engaged!
[   69.630269] ttyS0: LSR safety check engaged!
/dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
/dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
\rINIT: Entering runlevel: 2
Using makefile-style concurrent boot in runlevel 2.
Starting NFS common utilities: statd.
Starting portmap daemon...Already running..
Enabling additional executable binary formats: binfmt-support.
Starting enhanced syslogd: rsyslogd.
Starting ACPI services....
Starting deferred execution scheduler: atd.
Starting system message bus: dbus.
Setting NIS domainname to: uk.xensource.com.
Starting NIS services: ypbind.
Starting MTA: exim4.
[   71.877401] sshd (1293): /proc/1293/oom_adj is deprecated, please use /proc/1293/oom_score_adj instead.
Starting OpenBSD Secure Shell server: sshd.
Starting automount: done.
Starting periodic command scheduler: cron.

Debian GNU/Linux 6.0 dt29 hvc0

dt29 login: [   77.568690] XENBUS: Unable to read cpu state
[   77.569151] XENBUS: Unable to read cpu state
[   77.569586] XENBUS: Unable to read cpu state
[   77.570023] XENBUS: Unable to read cpu state
[   77.570636] XENBUS: Unable to read cpu state
[   77.571074] XENBUS: Unable to read cpu state
[   77.571513] XENBUS: Unable to read cpu state
[   77.571946] XENBUS: Unable to read cpu state

Debian GNU/Linux 6.0 dt29 hvc0

dt29 login: [  432.593877] device-mapper: uevent: version 1.0.3
[  432.594469] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: dm-devel@redhat.com
[  432.597134] grub-probe: sending ioctl 1261 to a partition!
[  432.597396] grub-probe: sending ioctl 1261 to a partition!
[  432.636936] grub-probe: sending ioctl 1261 to a partition!
[  432.637217] grub-probe: sending ioctl 1261 to a partition!
[  432.664873] grub-probe: sending ioctl 1261 to a partition!
[  432.665148] grub-probe: sending ioctl 1261 to a partition!
[  432.669489] grub-probe: sending ioctl 1261 to a partition!
[  432.669748] grub-probe: sending ioctl 1261 to a partition!
[  432.670804] grub-probe: sending ioctl 1261 to a partition!
[  432.671056] grub-probe: sending ioctl 1261 to a partition!
[  435.146022] BUG: unable to handle kernel paging request at 000012b7
[  435.146389] IP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
[  435.146684] *pdpt = 000000001a5d7001 *pde = 0000000000000000 
[  435.147009] Oops: 0000 [#1] SMP 
[  435.147331] Modules linked in: dm_mod binfmt_misc loop processor thermal_sys hwmon button sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
[  435.148642] 
[  435.148916] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.9 #9 Dell Inc. PowerEdge R310/05XKKK
[  435.149502] EIP: 0061:[<c1269dae>] EFLAGS: 00010202 CPU: 0
[  435.149754] EIP is at is_xen_swiotlb_buffer+0x35/0x80
[  435.150001] EAX: 00000064 EBX: ffffffff ECX: c1779000 EDX: ffffffff
[  435.150278] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
[  435.150525]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
[  435.150771] Process swapper/0 (pid: 0, ti=e3c0e000 task=c1641060 task.ti=c163a000)
[  435.151222] Stack:
[  435.151461]  00000000 00000000 c1269e38 ffffffff e3e2a860 00000092 c57a0480 eda9e628
[  435.152224]  c1269efb c573c300 c1269f0a 00000092 00000002 00000000 ed62c57c 00000092
[  435.152957]  00000002 0bc60171 e8553a80 00000bc5 e3c02180 e3c0ff80 c10d6070 802a0cc5
[  435.153718] Call Trace:
[  435.153966]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  435.154223]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  435.154509]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  435.154770]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  435.155028]  [<c10d6070>] ? __slab_free+0xcb/0x1da
[  435.155285]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  435.155544]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  435.155831]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.156081]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  435.156334]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.156583]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  435.156831]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.157078]  <IRQ> 
[  435.157391]  [<c1047248>] ? irq_exit+0x2f/0x91
[  435.157644]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  435.157899]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  435.158150]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  435.158401]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  435.158682]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  435.158931]  [<c10137b4>] ? default_idle+0x65/0xb8
[  435.159183]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  435.159436]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  435.159685]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[  435.159960] Code: ff ff ff 89 c3 e8 09 d6 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 44 67 c1 85 c0 78 4d 8b 14 85 c0 44 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 28 a9 76 c1 
[  435.168029] EIP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
[  435.168584] CR2: 00000000000012b7
[  435.168836] ---[ end trace 4eaa2a86a8e2da48 ]---
[  435.169084] Kernel panic - not syncing: Fatal exception in interrupt
[  435.169336] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.9 #9
[  435.169589] Call Trace:
[  435.169863]  [<c13ce57c>] ? panic+0x4d/0x157
[  435.170115]  [<c100efc4>] ? oops_end+0xad/0xb8
[  435.170366]  [<c102a930>] ? bad_area_nosemaphore+0xa/0xc
[  435.170618]  [<c102ad3d>] ? do_page_fault+0x167/0x31a
[  435.170870]  [<c1029b90>] ? pvclock_clocksource_read+0xec/0x11e
[  435.171154]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[  435.171403]  [<c100ba6f>] ? __xen_spin_lock+0xb4/0xc8
[  435.171651]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  435.171904]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  435.172159]  [<c13d106e>] ? error_code+0x5a/0x60
[  435.172439]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  435.172690]  [<c1269dae>] ? is_xen_swiotlb_buffer+0x35/0x80
[  435.172942]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  435.173197]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  435.173452]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  435.173709]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  435.173992]  [<c10d6070>] ? __slab_free+0xcb/0x1da
[  435.174248]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  435.174501]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  435.174755]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.175008]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  435.175290]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.175542]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  435.175793]  [<c1047372>] ? irq_enter+0x49/0x49
[  435.176040]  <IRQ>  [<c1047248>] ? irq_exit+0x2f/0x91
[  435.176334]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  435.176617]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  435.176869]  [<c106007b>] ? update_wall_time+0xa0/0x3ef
[  435.177126]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[  435.177383]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[  435.177639]  [<c10137b4>] ? default_idle+0x65/0xb8
[  435.177894]  [<c100c2c3>] ? cpu_idle+0x61/0x7e
[  435.178174]  [<c16787f5>] ? start_kernel+0x34a/0x34d
[  435.178424]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
(XEN) Domain 0 crashed: rebooting machine in 5 seconds.
[disconnect]
goncalog@eire:~$ exit

Script done on Tue 13 Mar 2012 17:29:55 GMT

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 17:32         ` Goncalo Gomes
@ 2012-03-13 17:35           ` Konrad Rzeszutek Wilk
  2012-03-13 18:04             ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 17:35 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 05:32:39PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> 
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > 
> > > On Tue, Mar 13, 2012 at 02:26:17PM +0000, Goncalo Gomes wrote:
> > > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > > > 
> > > > > 
> > > > > On Mar 12, 2012 12:28 PM, "Goncalo Gomes" <Goncalo.Gomes@eu.citrix.com<mailto:Goncalo.Gomes@eu.citrix.com>> wrote:
> > > > > >
> > > > > > I've compiled unstable c/s: 5d20d2f6ffed and linux 3.2.9 but I've been
> > > > > 
> > > > > Do you get similar issues with Xen 4.1?
> > > > 
> > > > Can't say I tried it, but I can give it a spin. Any specific tag?
> > > 
> > > The latest.
> > 
> > Missed that, I'll try with 4.1.2.
> 
> Same behaviour as in 4.1.0-rc7-pre (tag 4.1.0-branch) and unstable.
> 
> Boot log for 4.1.2 attached.
> 
> Goncalo
>  
> > Goncalo
> > 
> > 
> > _______________________________________________
> > Xen-devel mailing list
> > Xen-devel@lists.xen.org
> > http://lists.xen.org/xen-devel

> Script started on Tue 13 Mar 2012 17:21:22 GMT
> goncalog@eire:~$ xenuse -t dt29
> [Enter `^Ec?' for help]
> 
> PXELINUX 3.70 2008-06-30  Copyright (C) 1994-2008 H. Peter Anvin
> boot: 
> Booting from local disk...
> ^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1
> 
> 
^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
> 
      Use the ^ and v keys to select which entry is highlighted.      
> 
      Press enter to boot the selected OS, 'e' to edit the commands      
> 
      before booting or 'c' for a command-line.      
> 
      ^[[5;78H ^[[7m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[13;3HX
 en 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 300s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 299s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 298s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 297s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 296s.               ^[[5;76H^[[22;1H   The highlighted entry wi
 ll be executed automatically in 295s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 294s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 293s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 292s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 291s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 290s.               ^[[5;76H^[[22;1H                                                                               ^[[5;76H^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[7m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[
 m ^[[6;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[7m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[7m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[7m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[7m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[10;3HDe
 bian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[7m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[7m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 
 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86 
                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[13;3HXen 4 Linux 3.2.9 x86           
                                          ^[[m ^[[13;76H^[[m^[[7m^[[13;3HXen 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1
> 
> 
^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
> 
      Minimum Emacs-like screen editing is supported. TAB lists      
> 
      completions. Press Ctrl-x to boot, Ctrl-c for a      
> 
      command-line or ESC to discard edits and return to the      
> 
      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.2.gz placeholder dom0_mem=1024M com1=115200,8n1\^[[11;4H console=com1,vga loglvl=all guest_loglvl=all                           ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                     
  ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1
> 
> 
^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
> 
      Use the ^ and v keys to select which entry is highlighted.      
> 
      Press enter to boot the selected OS, 'e' to edit the commands      
> 
      before booting or 'c' for a command-line.      
> 
      ^[[5;78H ^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HX
 en 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[13;76H^[[22;1H                                                                               ^[[13;76H^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1
> 
> 
^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
> 
      Minimum Emacs-like screen editing is supported. TAB lists      
> 
      completions. Press Ctrl-x to boot, Ctrl-c for a      
> 
      command-line or ESC to discard edits and return to the      
> 
      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.2.gz placeholder dom0_mem=1024M com1=115200,8n1\^[[11;4H console=com1,vga loglvl=all guest_loglvl=all                           ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                     
  ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[6;4H^[[7;4H^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1
> 
> 
^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
> 
      Use the ^ and v keys to select which entry is highlighted.      
> 
      Press enter to boot the selected OS, 'e' to edit the commands      
> 
      before booting or 'c' for a command-line.      
> 
      ^[[5;78H ^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[12;76H^[[m^[[7m^[[13;3HX
 en 4 Linux 3.2.9 x86                                                    ^[[m ^[[13;76H^[[m^[[m^[[14;3H                                                                         ^[[m ^[[14;76H^[[m^[[m^[[15;3H                                                                         ^[[m ^[[15;76H^[[m^[[15;78H ^[[13;76H^[[22;1H                                                                               ^[[13;76H^[[?25h^[[H^[[J^[[H^[[J __  __            _  _    _   ____  
>  \ \/ /___ _ __   | || |  / | |___ \ 
>   \  // _ \ '_ \  | || |_ | |   __) |
>   /  \  __/ | | | |__   _|| |_ / __/ 
>  /_/\_\___|_| |_|    |_|(_)_(_)_____|
>                                      
> (XEN) Xen version 4.1.2 (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Tue Mar 13 17:07:49 UTC 2012
> (XEN) Latest ChangeSet: unavailable
> (XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
> (XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
> (XEN) Video information:
> (XEN)  VGA is text mode 80x25, font 8x16
> (XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
> (XEN)  EDID info not retrieved because no DDC retrieval method detected
> (XEN) Disc information:
> (XEN)  Found 1 MBR signatures
> (XEN)  Found 1 EDD information structures
> (XEN) Xen-e820 RAM map:
> (XEN)  0000000000000000 - 000000000009e000 (usable)
> (XEN)  0000000000100000 - 00000000bf699000 (usable)
> (XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
> (XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
> (XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
> (XEN)  00000000e0000000 - 00000000f0000000 (reserved)
> (XEN)  00000000fe000000 - 0000000100000000 (reserved)
> (XEN)  0000000100000000 - 0000000240000000 (usable)
> (XEN) System RAM: 8182MB (8378588kB)
> (XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
> (XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
> (XEN) ACPI: FACS BF6C6000, 0040
> (XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
> (XEN) No NUMA configuration found
> (XEN) Faking a node at 0000000000000000-0000000240000000
> (XEN) Xen heap: 9MB (9752kB)
> (XEN) Domain heap initialised
> (XEN) found SMP MP-table at 000fe710
> (XEN) DMI 2.6 present.
> (XEN) Using APIC driver default
> (XEN) ACPI: PM-Timer IO Port: 0x808
> (XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
> (XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
> (XEN) ACPI: Local APIC address 0xfee00000
> (XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> (XEN) Processor #0 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
> (XEN) Processor #2 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
> (XEN) Processor #4 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
> (XEN) Processor #6 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
> (XEN) Processor #1 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
> (XEN) Processor #3 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
> (XEN) Processor #5 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
> (XEN) Processor #7 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
> (XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
> (XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
> (XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> (XEN) ACPI: IRQ0 used by override.
> (XEN) ACPI: IRQ2 used by override.
> (XEN) ACPI: IRQ9 used by override.
> (XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
> (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
> (XEN) ERST table is invalid
> (XEN) Using ACPI (MADT) for SMP configuration information
> (XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
> (XEN) Using scheduler: SMP Credit Scheduler (credit)
> (XEN) Detected 2660.056 MHz processor.
> (XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
> (XEN) Intel machine check reporting enabled
> (XEN) Intel VT-d Snoop Control enabled.
> (XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
> (XEN) Intel VT-d Queued Invalidation enabled.
> (XEN) Intel VT-d Interrupt Remapping not enabled.
> (XEN) Intel VT-d Shared EPT tables not enabled.
> (XEN) I/O virtualisation enabled
> (XEN)  - Dom0 mode: Relaxed
> (XEN) ENABLING IO-APIC IRQs
> (XEN)  -> Using new ACK method
> (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
> (XEN) Platform timer is 14.318MHz HPET
> XEN) Allocated console ring of 64 KiB.
> (XEN) VMX: Supported advanced features:
> (XEN)  - APIC MMIO access virtualisation
> (XEN)  - APIC TPR shadow
> (XEN)  - Extended Page Tables (EPT)
> (XEN)  - Virtual-Processor Identifiers (VPID)
> (XEN)  - Virtual NMI
> (XEN)  - MSR direct-access bitmap
> (XEN) EPT supports 2MB super page.
> (XEN) HVM: ASIDs enabled.
> (XEN) HVM: VMX enabled
> (XEN) HVM: Hardware Assisted Paging detected.
> (XEN) Brought up 8 CPUs
> (XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
> (XEN) ACPI sleep modes: S3
> (XEN) mcheck_poll: Machine check polling timer started.
> (XEN) *** LOADING DOMAIN 0 ***
> (XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x639000
> (XEN) elf_parse_binary: phdr: paddr=0x1639000 memsz=0x3b8000
> (XEN) elf_parse_binary: memory: 0x1000000 -> 0x19f1000
> (XEN) elf_xen_parse_note: GUEST_OS = "linux"
> (XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
> (XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
> (XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
> (XEN) elf_xen_parse_note: ENTRY = 0xc1678000
> (XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
> (XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
> (XEN) elf_xen_parse_note: PAE_MODE = "yes"
> (XEN) elf_xen_parse_note: LOADER = "generic"
> (XEN) elf_xen_parse_note: unknown xen elf note (0xd)
> (XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
> (XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
> (XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
> (XEN) elf_xen_addr_calc_check: addresses:
> (XEN)     virt_base        = 0xc0000000
> (XEN)     elf_paddr_offset = 0x0
> (XEN)     virt_offset      = 0xc0000000
> (XEN)     virt_kstart      = 0xc1000000
> (XEN)     virt_kend        = 0xc19f1000
> (XEN)     virt_entry       = 0xc1678000
> (XEN)     p2m_base         = 0xffffffffffffffff
> (XEN)  Xen  kernel: 32-bit, PAE, lsb
> (XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19f1000
> (XEN) PHYSICAL MEMORY ARRANGEMENT:
> (XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236045 pages to be allocated)
> (XEN)  Init. ramdisk: 000000023ba0d000->000000023ffffe00
> (XEN) VIRTUAL MEMORY ARRANGEMENT:
> (XEN)  Loaded kernel: c1000000->c19f1000
> (XEN)  Init. ramdisk: c19f1000->c5fe3e00
> (XEN)  Phys-Mach map: c5fe4000->c60e4000
> (XEN)  Start info:    c60e4000->c60e447c
> (XEN)  Page tables:   c60e5000->c611c000
> (XEN)  Boot stack:    c611c000->c611d000
> (XEN)  TOTAL:         c0000000->c6400000
> (XEN)  ENTRY ADDRESS: c1678000
> (XEN) Dom0 has maximum 8 VCPUs
> (XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1639000
> (XEN) elf_load_binary: phdr 1 at 0xc1639000 -> 0xc16ea000
> (XEN) Scrubbing Free RAM: ......................................................................done.
> (XEN) Xen trace buffers: disabled
> (XEN) Std. Loglevel: All
> (XEN) Guest Loglevel: All
> (XEN) Xen is relinquishing VGA console.
> (XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
> (XEN) Freed 172kB init memory.
> mapping kernel into physical memory
> Xen: setup ISA identity maps
> about to get started...
> [    0.000000] Reserving virtual address space above 0xf5800000
> [    0.000000] Initializing cgroup subsys cpuset
> [    0.000000] Initializing cgroup subsys cpu
> [    0.000000] Linux version 3.2.9 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #9 SMP Mon Mar 12 03:35:38 UTC 2012
> [    0.000000] Freeing  9e-100 pfn range: 98 pages freed
> [    0.000000] Released 98 pages of unused memory
> [    0.000000] Set 264649 page(s) to 1-1 mapping
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
> [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
> [    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
> [    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
> [    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
> [    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
> [    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
> [    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
> [    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
> [    0.000000] bootconsole [xenboot0] enabled
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] DMI 2.6 present.
> [    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
> [    0.000000] found SMP MP-table at [c00fe710] fe710
> [    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
> (XEN) mm.c:907:d0 Error getting mfn 3409e (pfn 55555555) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
> (XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
> (XEN) mm.c:907:d0 Error getting mfn 3409f (pfn 55555555) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
> (XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
> [    0.000000] RAMDISK: 019f1000 - 05fe4000
> [    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
> [    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
> [    0.000000] ACPI: FACS bf6c6000 00040
> [    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] No NUMA configuration found
> [    0.000000] Faking a node at 0000000000000000-0000000240000000
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> [    0.000000] Call Trace:
> [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---

So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
is causing this. Can you do one more check - and just try booting the 3.2 virgin
and seeing how it works?

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 17:35           ` Konrad Rzeszutek Wilk
@ 2012-03-13 18:04             ` Goncalo Gomes
  2012-03-13 19:09               ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 18:04 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:

> > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > [    0.000000] ------------[ cut here ]------------
> > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > [    0.000000] Hardware name: PowerEdge R310
> > [    0.000000] Modules linked in:
> > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > [    0.000000] Call Trace:
> > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> 
> So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> is causing this. Can you do one more check - and just try booting the 3.2 virgin
> and seeing how it works?

Sure, I'll try it once I have a chance.

Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 18:04             ` Goncalo Gomes
@ 2012-03-13 19:09               ` Goncalo Gomes
  2012-03-13 19:25                 ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 19:09 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel

[-- Attachment #1: Type: text/plain, Size: 2056 bytes --]

On Tue, 13 Mar 2012, Goncalo Gomes wrote:

> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > [    0.000000] ------------[ cut here ]------------
> > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > [    0.000000] Hardware name: PowerEdge R310
> > > [    0.000000] Modules linked in:
> > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > [    0.000000] Call Trace:
> > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > 
> > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > and seeing how it works?
> 
> Sure, I'll try it once I have a chance.

With 3.2.0 + 4.1.2, all it took was booting domain0 

Boot log attached.

Goncalo

 
> Goncalo
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel

[-- Attachment #2: dt29-boot-4.1.2+3.2.0 --]
[-- Type: text/plain, Size: 47319 bytes --]

Script started on Tue 13 Mar 2012 19:04:33 GMT
goncalog@eire:~$ 
goncalog@eire:~$ 
goncalog@eire:~$ 
goncalog@eire:~$ 
goncalog@eire:~$ 
goncalog@eire:~$ ssh dt29\b\b\b\b\b\b\b\b^[[4Pmutt\b\b\b\bssh dt29\b\b\b\b\b\b\b\b^[[Kssh dt29\b\b\b\b\b\b\b\b^[[4Pmutt\b\b\ban ioctl\b\b\b\b\bsendfile\b\b\b\b\b\b\b\b\b\b\b\bls^[[K^C
goncalog@eire:~$ \r^[[5@(reverse-i-search)`':^[[C\b\b\b-': vi dt29-boot-4.1.2\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[3Pt': xenuse -t dt29\b\b\b\b\b\b\b\r^[[7Pgoncalog@eire:~$^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C
[Enter `^Ec?' for help]
^[[?25h^[[H^[[J^[[H^[[J __  __            _  _    _   ____  
 \ \/ /___ _ __   | || |  / | |___ \ 
  \  // _ \ '_ \  | || |_ | |   __) |
  /  \  __/ | | | |__   _|| |_ / __/ 
 /_/\_\___|_| |_|    |_|(_)_(_)_____|
                                     
(XEN) Xen version 4.1.2 (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Tue Mar 13 17:07:49 UTC 2012
(XEN) Latest ChangeSet: unavailable
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e000 (usable)
(XEN)  0000000000100000 - 00000000bf699000 (usable)
(XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
(XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
(XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fe000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000240000000 (usable)
(XEN) System RAM: 8182MB (8378588kB)
(XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
(XEN) ACPI: FACS BF6C6000, 0040
(XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-0000000240000000
(XEN) Xen heap: 9MB (9752kB)
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fe710
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) ERST table is invalid
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2660.033 MHz processor.
(XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
XEN) Allocated console ring of 64 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) EPT supports 2MB super page.
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Brought up 8 CPUs
(XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x638000
(XEN) elf_parse_binary: phdr: paddr=0x1638000 memsz=0x3b7000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x19ef000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
(XEN) elf_xen_parse_note: ENTRY = 0xc1676000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xc0000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xc0000000
(XEN)     virt_kstart      = 0xc1000000
(XEN)     virt_kend        = 0xc19ef000
(XEN)     virt_entry       = 0xc1676000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 32-bit, PAE, lsb
(XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19ef000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236052 pages to be allocated)
(XEN)  Init. ramdisk: 000000023ba14000->000000023ffffa00
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: c1000000->c19ef000
(XEN)  Init. ramdisk: c19ef000->c5fdaa00
(XEN)  Phys-Mach map: c5fdb000->c60db000
(XEN)  Start info:    c60db000->c60db47c
(XEN)  Page tables:   c60dc000->c6113000
(XEN)  Boot stack:    c6113000->c6114000
(XEN)  TOTAL:         c0000000->c6400000
(XEN)  ENTRY ADDRESS: c1676000
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1638000
(XEN) elf_load_binary: phdr 1 at 0xc1638000 -> 0xc16e8000
(XEN) Scrubbing Free RAM: ......................................................................done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 172kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Reserving virtual address space above 0xf5800000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.0 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP Tue Mar 13 18:37:14 UTC 2012
[    0.000000] Freeing  9e-100 pfn range: 98 pages freed
[    0.000000] Released 98 pages of unused memory
[    0.000000] Set 264649 page(s) to 1-1 mapping
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
[    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
[    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
[    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
[    0.000000] found SMP MP-table at [c00fe710] fe710
[    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
(XEN) mm.c:907:d0 Error getting mfn 3409e (pfn 55555555) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
(XEN) mm.c:907:d0 Error getting mfn 3409f (pfn 55555555) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
[    0.000000] RAMDISK: 019ef000 - 05fdb000
[    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
[    0.000000] ACPI: FACS bf6c6000 00040
[    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000240000000
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Not tainted 3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
[    0.000000] Call Trace:
[    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
[    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c1[    4.991674] Freeing initrd memory: 71600k freed
[    5.008319] audit: initializing netlink socket (disabled)
[    5.008597] type=2000 audit(1331664964.980:1): initialized
[    5.010609] highmem bounce pool size: 64 pages
[    5.016079] VFS: Disk quotas dquot_6.5.2
[    5.016507] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    5.018142] NTFS driver 2.1.30 [Flags: R/W DEBUG].
[    5.018584] msgmni has been set to 1133
[    5.022247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    5.022706] io scheduler noop registered
[    5.022949] io scheduler deadline registered
[    5.023205] io scheduler cfq registered (default)
(XEN) physdev.c:155: dom0: wrong map_pirq type 3
[    5.025093] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[    5.025379] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[    5.025689] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    5.025941] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    5.026253] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    5.026528] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    5.026784] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    5.027357] isapnp: Scanning for PnP cards...
[    5.381669] isapnp: No Plug & Play device found
[    5.382025] Event-channel device installed.
[    5.382518] xen-pciback: backend is vpci
[    5.383566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
[    5.723699] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    5.972246] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    6.783904] hpet_acpi_add: no address or irqs in _CRS
[    6.784282] Non-volatile memory driver v1.3
[    6.785060] telclk_interrup = 0xf non-mcpbl0010 hw.
[    6.785310] Linux agpgart interface v0.103
[    6.787839] usbcore: registered new interface driver hwa-rc
[    6.788090] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    6.788425] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.788703] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    6.788959] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    6.789475] ehci_hcd 0000:00:1a.0: debug port 2
[    6.793696] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
[    6.807535] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    6.807838] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    6.808090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.808545] usb usb1: Product: EHCI Host Controller
[    6.808794] usb usb1: Manufacturer: Linux 3.2.0 ehci_hcd
[    6.809068] usb usb1: SerialNumber: 0000:00:1a.0
[    6.809575] hub 1-0:1.0: USB hub found
[    6.809829] hub 1-0:1.0: 2 ports detected
[    6.810341] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    6.810598] Already setup the GSI :22
[    6.810844] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    6.811123] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    6.811384] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    6.811918] ehci_hcd 0000:00:1d.0: debug port 2
[    6.816066] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
[    6.831542] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    6.831853] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    6.832103] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.832555] usb usb2: Product: EHCI Host Controller
[    6.832825] usb usb2: Manufacturer: Linux 3.2.0 ehci_hcd
[    6.833075] usb usb2: SerialNumber: 0000:00:1d.0
[    6.833563] hub 2-0:1.0: USB hub found
[    6.833815] hub 2-0:1.0: 2 ports detected
[    6.834353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    6.834647] uhci_hcd: USB Universal Host Controller Interface driver
[    6.834950] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    6.835373] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    6.836527] i8042: No controller found
[    6.836869] mousedev: PS/2 mouse device common for all mice
[    6.837581] rtc_cmos 00:04: RTC can wake from S4
[    6.838042] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    6.843434] rtc0: alarms up to one day, y3k, 242 bytes nvram
[    6.843793] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
[    6.844260] wdt: Xen WatchDog Timer Driver v0.01
[    6.844571] wdt: cannot register miscdev on minor=130 (-16)
[    6.844823] wdt: probe of wdt failed with error -16
[    6.845072] SoftDog: cannot register miscdev on minor=130 (err=-16)
[    6.845460] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    6.846745] TCP cubic registered
[    6.847299] NET: Registered protocol family 10
[    6.849386] Mobile IPv6
[    6.849630] NET: Registered protocol family 17
[    6.850535] sctp: Hash tables configured (established 65536 bind 65536)
[    6.851272] Registering the dns_resolver key type
[    6.851552] Using IPI No-Shortcut mode
[    6.852053] registered taskstats version 1
[    6.853100] console [netcon0] enabled
[    6.853344] netconsole: network logging started
[    6.853690] rtc_cmos 00:04: setting system clock to 2012-03-13 18:56:06 UTC (1331664966)
[    6.854236] Initializing network drop monitor service
[    6.854866] Freeing unused kernel memory: 436k freed
[    6.856484] Write protecting the kernel text: 3912k
[    6.857532] Write protecting the kernel read-only data: 2456k
[    6.857798] NX-protecting the kernel data: 4280k
Loading, please wait...
[    6.901109] udev[133]: starting version 164
[    6.998543] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
[    6.999083] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    6.999361] Already setup the GSI :16
[    6.999625] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    7.003132] SCSI subsystem initialized
[    7.008819] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
[    7.009413] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    7.009804] Fusion MPT base driver 3.04.20
[    7.010100] Copyright (c) 1999-2008 LSI Corporation
[    7.013277] Fusion MPT SAS Host driver 3.04.20
[    7.013638] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    7.013644] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
[    7.014399] Already setup the GSI :16
[    7.014663] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    7.015118] mptbase: ioc0: Initiating bringup
[    7.119559] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    7.252020] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    7.252296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.252977] hub 1-1:1.0: USB hub found
[    7.253415] hub 1-1:1.0: 6 ports detected
[    7.363572] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    7.495891] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    7.496186] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.496834] hub 2-1:1.0: USB hub found
[    7.497307] hub 2-1:1.0: 8 ports detected
[    7.571612] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
[    7.663901] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
[    7.664200] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.664957] hub 1-1.1:1.0: USB hub found
[    7.665380] hub 1-1.1:1.0: 4 ports detected
[    7.715557] ioc0: LSISAS1068E B3: Capabilities={Initiator}
[   24.278976] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
[   24.316004] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
[   24.328504] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
[   24.343216] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   24.456939] sd 0:0:0:0: [sda] Write Protect is off
[   24.468646] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   24.596708]  sda: sda1 sda2 < sda5 >
[   24.708503] sd 0:0:0:0: [sda] Attached SCSI disk
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premount ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
Begin: Running /scripts/local-premount ... [   25.000780] PM: Starting manual resume from disk
done.
[   25.027113] kjournald starting.  Commit interval 5 seconds
[   25.027187] EXT3-fs (sda1): mounted filesystem with ordered data mode
Begin: Running /scripts/local-bottom ... done.
done.
Begin: Running /scripts/init-bottom ... done.
\rINIT: version 2.88 booting
Using makefile-style concurrent boot in runlevel S.
Starting the hotplug events dispatcher: udevd[   25.989886] udev[352]: starting version 164
.
Synthesizing the initial hotplug events...done.
Waiting for /dev to be fully populated...[   26.364902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   26.365747] ACPI: Power Button [PWRF]
done.
Activating swap...[   26.973701] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
done.
Checking root file system...fsck from util-linux-ng 2.17.2
/: clean, 429888/14884864 files, 4781808/59517952 blocks (check in 3 mounts)
done.
[   27.107722] EXT3-fs (sda1): using internal journal
Cleaning up ifupdown....
[   27.238878] loop: module loaded
Loading kernel modules...done.
Setting up networking....
Activating lvm and md swap...done.
Checking file systems...fsck from util-linux-ng 2.17.2
done.
Mounting local filesystems...done.
Activating swapfile swap...done.
Cleaning up temporary files....
Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
Copyright 2004-2010 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/

[   28.189095] bnx2 0000:02:00.0: eth0: using MSIX
[   28.189494] ADDRCONF(NETDEV_UP): eth0: link is not ready
Listening on LPF/eth0/84:2b:2b:52:88:2a
Sending on   LPF/eth0/84:2b:2b:52:88:2a
Sending on   Socket/fallback
Setting kernel variables ...done.
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
[   31.403226] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
[   31.403909] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
DHCPOFFER from 10.80.224.1
DHCPREQUEST on eth0 to 255.255.255.255 port 67
DHCPACK from 10.80.224.1
bound to 10.80.227.196 -- renewal in 20979 seconds.
done.
Starting portmap daemon....
Starting NFS common utilities: statd.
Cleaning up temporary files....
Setting console screen modes and fonts.
cannot (un)set powersave mode
^[[9;30]^[[14;30]Loading the saved-state of the serial devices... 
[   74.067406] ttyS0: LSR safety check engaged!
[   74.069153] ttyS0: LSR safety check engaged!
/dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
/dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
\rINIT: Entering runlevel: 2
Using makefile-style concurrent boot in runlevel 2.
Starting portmap daemon...Already running..
Starting NFS common utilities: statd.
Starting enhanced syslogd: rsyslogd.
Enabling additional executable binary formats: binfmt-support.
[   74.660094] BUG: unable to handle kernel paging request at 000012b7
[   74.660475] IP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80
[   74.660763] *pdpt = 0000000004d92001 *pde = 0000000000000000 
[   74.661083] Oops: 0000 [#1] SMP 
[   74.661398] Modules linked in: binfmt_misc loop button processor thermal_sys hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
[   74.662605] 
[   74.662844] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.0 #1 Dell Inc. PowerEdge R310/05XKKK
[   74.663430] EIP: 0061:[<c1268fea>] EFLAGS: 00010202 CPU: 0
[   74.663681] EIP is at is_xen_swiotlb_buffer+0x35/0x80
[   74.663932] EAX: 0000006d EBX: ffffffff ECX: c1777000 EDX: ffffffff
[   74.664186] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
[   74.664463]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
[   74.664709] Process swapper/0 (pid: 0, ti=e3c0e000 task=c163f060 task.ti=c1638000)
[   74.665162] Stack:
[   74.665405]  00000000 00000000 c1269074 ffffffff e3e2a860 00000092 c5760480 efa3a3e0
[   74.666155]  c1269137 c5b2dec0 c1269146 00000092 00000002 00000000 ed62c57c 00000092
[   74.666882]  00000002 007d0000 e867d120 0000007c e3c02300 e3c0ff80 c10d5d1c 8080017c
[   74.667639] Call Trace:
[   74.667885]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
[   74.668141]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[   74.668397]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[   74.668687]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[   74.668938]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
[   74.669189]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[   74.669442]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[   74.669697]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.669978]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
[   74.670230]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.670480]  [<c10472aa>] ? __do_softirq+0xa8/0x168
[   74.670732]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.670982]  <IRQ> 
[   74.671291]  [<c10470d8>] ? irq_exit+0x2f/0x91
[   74.671545]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
[   74.671799]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
[   74.672051]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
[   74.672301]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[   74.672555]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[   74.672834]  [<c10136da>] ? default_idle+0x65/0xb8
[   74.673089]  [<c100c220>] ? cpu_idle+0x61/0x7d
[   74.673347]  [<c16767f5>] ? start_kernel+0x34a/0x34d
[   74.673600]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
[   74.673850] Code: ff ff ff 89 c3 e8 cd e3 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 24 67 c1 85 c0 78 4d 8b 14 85 c0 24 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 e8 88 76 c1 
[   74.676839] EIP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
[   74.677360] CR2: 00000000000012b7
[   74.677608] ---[ end trace 4eaa2a86a8e2da48 ]---
[   74.677856] Kernel panic - not syncing: Fatal exception in interrupt
[   74.678108] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.0 #1
[   74.678391] Call Trace:
[   74.678639]  [<c13cd2f6>] ? panic+0x4d/0x157
[   74.678889]  [<c100eeec>] ? oops_end+0xad/0xb8
[   74.679140]  [<c102a7c8>] ? bad_area_nosemaphore+0xa/0xc
[   74.679393]  [<c102abd5>] ? do_page_fault+0x167/0x31a
[   74.679676]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
[   74.679931]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
[   74.680185]  [<c100b842>] ? __spin_time_accum+0x26/0x36
[   74.680440]  [<c100ba73>] ? __xen_spin_lock+0xb4/0xc8
[   74.680693]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[   74.680977]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
[   74.681229]  [<c13cfde6>] ? error_code+0x5a/0x60
[   74.681481]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
[   74.681729]  [<c1268fea>] ? is_xen_swiotlb_buffer+0x35/0x80
[   74.681979]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
[   74.682232]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[   74.682519]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[   74.682775]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[   74.683027]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
[   74.683278]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[   74.683536]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[   74.683816]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.684067]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
[   74.684317]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.684569]  [<c10472aa>] ? __do_softirq+0xa8/0x168
[   74.684820]  [<c1047202>] ? irq_enter+0x49/0x49
[   74.685066]  <IRQ>  [<c10470d8>] ? irq_exit+0x2f/0x91
[   74.685384]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
[   74.685638]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
[   74.685888]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
[   74.691270]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
[   74.691522]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
[   74.691770]  [<c10136da>] ? default_idle+0x65/0xb8
[   74.692053]  [<c100c220>] ? cpu_idle+0x61/0x7d
[   74.692304]  [<c16767f5>] ? start_kernel+0x34a/0x34d
[   74.692557]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
(XEN) Domain 0 crashed: rebooting machine in 5 seconds.
[disconnect]
goncalog@eire:~$ xenuse -t dt29\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[K\aexit

Script done on Tue 13 Mar 2012 19:06:30 GMT

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 19:09               ` Goncalo Gomes
@ 2012-03-13 19:25                 ` Konrad Rzeszutek Wilk
  2012-03-13 22:34                   ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 19:25 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 07:09:17PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> 
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > 
> > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > [    0.000000] ------------[ cut here ]------------
> > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > [    0.000000] Hardware name: PowerEdge R310
> > > > [    0.000000] Modules linked in:
> > > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > > [    0.000000] Call Trace:
> > > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > > 
> > > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > > and seeing how it works?
> > 
> > Sure, I'll try it once I have a chance.
> 
> With 3.2.0 + 4.1.2, all it took was booting domain0 

I am really perplexed. I just booted 4.1.2 + 3.2.9 and 3.2.0 and I had no trouble.
Can you send me your .config file please?

Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
64-bit? 
> 
> Boot log attached.
> 
> Goncalo
> 
>  
> > Goncalo
> > 
> > _______________________________________________
> > Xen-devel mailing list
> > Xen-devel@lists.xen.org
> > http://lists.xen.org/xen-devel

> Script started on Tue 13 Mar 2012 19:04:33 GMT
> goncalog@eire:~$ 
> goncalog@eire:~$ 
> goncalog@eire:~$ 
> goncalog@eire:~$ 
> goncalog@eire:~$ 
> goncalog@eire:~$ ssh dt29\b\b\b\b\b\b\b\b^[[4Pmutt\b\b\b\bssh dt29\b\b\b\b\b\b\b\b^[[Kssh dt29\b\b\b\b\b\b\b\b^[[4Pmutt\b\b\ban ioctl\b\b\b\b\bsendfile\b\b\b\b\b\b\b\b\b\b\b\bls^[[K^C
> goncalog@eire:~$ 
^[[5@(reverse-i-search)`':^[[C\b\b\b-': vi dt29-boot-4.1.2\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[3Pt': xenuse -t dt29\b\b\b\b\b\b\b
^[[7Pgoncalog@eire:~$^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C
> [Enter `^Ec?' for help]
> ^[[?25h^[[H^[[J^[[H^[[J __  __            _  _    _   ____  
>  \ \/ /___ _ __   | || |  / | |___ \ 
>   \  // _ \ '_ \  | || |_ | |   __) |
>   /  \  __/ | | | |__   _|| |_ / __/ 
>  /_/\_\___|_| |_|    |_|(_)_(_)_____|
>                                      
> (XEN) Xen version 4.1.2 (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Tue Mar 13 17:07:49 UTC 2012
> (XEN) Latest ChangeSet: unavailable
> (XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
> (XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
> (XEN) Video information:
> (XEN)  VGA is text mode 80x25, font 8x16
> (XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
> (XEN)  EDID info not retrieved because no DDC retrieval method detected
> (XEN) Disc information:
> (XEN)  Found 1 MBR signatures
> (XEN)  Found 1 EDD information structures
> (XEN) Xen-e820 RAM map:
> (XEN)  0000000000000000 - 000000000009e000 (usable)
> (XEN)  0000000000100000 - 00000000bf699000 (usable)
> (XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
> (XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
> (XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
> (XEN)  00000000e0000000 - 00000000f0000000 (reserved)
> (XEN)  00000000fe000000 - 0000000100000000 (reserved)
> (XEN)  0000000100000000 - 0000000240000000 (usable)
> (XEN) System RAM: 8182MB (8378588kB)
> (XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
> (XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
> (XEN) ACPI: FACS BF6C6000, 0040
> (XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
> (XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
> (XEN) No NUMA configuration found
> (XEN) Faking a node at 0000000000000000-0000000240000000
> (XEN) Xen heap: 9MB (9752kB)
> (XEN) Domain heap initialised
> (XEN) found SMP MP-table at 000fe710
> (XEN) DMI 2.6 present.
> (XEN) Using APIC driver default
> (XEN) ACPI: PM-Timer IO Port: 0x808
> (XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
> (XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
> (XEN) ACPI: Local APIC address 0xfee00000
> (XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> (XEN) Processor #0 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
> (XEN) Processor #2 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
> (XEN) Processor #4 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
> (XEN) Processor #6 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
> (XEN) Processor #1 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
> (XEN) Processor #3 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
> (XEN) Processor #5 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
> (XEN) Processor #7 7:14 APIC version 21
> (XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
> (XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
> (XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
> (XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
> (XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> (XEN) ACPI: IRQ0 used by override.
> (XEN) ACPI: IRQ2 used by override.
> (XEN) ACPI: IRQ9 used by override.
> (XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
> (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
> (XEN) ERST table is invalid
> (XEN) Using ACPI (MADT) for SMP configuration information
> (XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
> (XEN) Using scheduler: SMP Credit Scheduler (credit)
> (XEN) Detected 2660.033 MHz processor.
> (XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
> (XEN) Intel machine check reporting enabled
> (XEN) Intel VT-d Snoop Control enabled.
> (XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
> (XEN) Intel VT-d Queued Invalidation enabled.
> (XEN) Intel VT-d Interrupt Remapping not enabled.
> (XEN) Intel VT-d Shared EPT tables not enabled.
> (XEN) I/O virtualisation enabled
> (XEN)  - Dom0 mode: Relaxed
> (XEN) ENABLING IO-APIC IRQs
> (XEN)  -> Using new ACK method
> (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
> (XEN) Platform timer is 14.318MHz HPET
> XEN) Allocated console ring of 64 KiB.
> (XEN) VMX: Supported advanced features:
> (XEN)  - APIC MMIO access virtualisation
> (XEN)  - APIC TPR shadow
> (XEN)  - Extended Page Tables (EPT)
> (XEN)  - Virtual-Processor Identifiers (VPID)
> (XEN)  - Virtual NMI
> (XEN)  - MSR direct-access bitmap
> (XEN) EPT supports 2MB super page.
> (XEN) HVM: ASIDs enabled.
> (XEN) HVM: VMX enabled
> (XEN) HVM: Hardware Assisted Paging detected.
> (XEN) Brought up 8 CPUs
> (XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
> (XEN) ACPI sleep modes: S3
> (XEN) mcheck_poll: Machine check polling timer started.
> (XEN) *** LOADING DOMAIN 0 ***
> (XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0x638000
> (XEN) elf_parse_binary: phdr: paddr=0x1638000 memsz=0x3b7000
> (XEN) elf_parse_binary: memory: 0x1000000 -> 0x19ef000
> (XEN) elf_xen_parse_note: GUEST_OS = "linux"
> (XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
> (XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
> (XEN) elf_xen_parse_note: VIRT_BASE = 0xc0000000
> (XEN) elf_xen_parse_note: ENTRY = 0xc1676000
> (XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xc1002000
> (XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
> (XEN) elf_xen_parse_note: PAE_MODE = "yes"
> (XEN) elf_xen_parse_note: LOADER = "generic"
> (XEN) elf_xen_parse_note: unknown xen elf note (0xd)
> (XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
> (XEN) elf_xen_parse_note: HV_START_LOW = 0xf5800000
> (XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
> (XEN) elf_xen_addr_calc_check: addresses:
> (XEN)     virt_base        = 0xc0000000
> (XEN)     elf_paddr_offset = 0x0
> (XEN)     virt_offset      = 0xc0000000
> (XEN)     virt_kstart      = 0xc1000000
> (XEN)     virt_kend        = 0xc19ef000
> (XEN)     virt_entry       = 0xc1676000
> (XEN)     p2m_base         = 0xffffffffffffffff
> (XEN)  Xen  kernel: 32-bit, PAE, lsb
> (XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19ef000
> (XEN) PHYSICAL MEMORY ARRANGEMENT:
> (XEN)  Dom0 alloc.:   0000000234000000->0000000236000000 (236052 pages to be allocated)
> (XEN)  Init. ramdisk: 000000023ba14000->000000023ffffa00
> (XEN) VIRTUAL MEMORY ARRANGEMENT:
> (XEN)  Loaded kernel: c1000000->c19ef000
> (XEN)  Init. ramdisk: c19ef000->c5fdaa00
> (XEN)  Phys-Mach map: c5fdb000->c60db000
> (XEN)  Start info:    c60db000->c60db47c
> (XEN)  Page tables:   c60dc000->c6113000
> (XEN)  Boot stack:    c6113000->c6114000
> (XEN)  TOTAL:         c0000000->c6400000
> (XEN)  ENTRY ADDRESS: c1676000
> (XEN) Dom0 has maximum 8 VCPUs
> (XEN) elf_load_binary: phdr 0 at 0xc1000000 -> 0xc1638000
> (XEN) elf_load_binary: phdr 1 at 0xc1638000 -> 0xc16e8000
> (XEN) Scrubbing Free RAM: ......................................................................done.
> (XEN) Xen trace buffers: disabled
> (XEN) Std. Loglevel: All
> (XEN) Guest Loglevel: All
> (XEN) Xen is relinquishing VGA console.
> (XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
> (XEN) Freed 172kB init memory.
> mapping kernel into physical memory
> Xen: setup ISA identity maps
> about to get started...
> [    0.000000] Reserving virtual address space above 0xf5800000
> [    0.000000] Initializing cgroup subsys cpuset
> [    0.000000] Initializing cgroup subsys cpu
> [    0.000000] Linux version 3.2.0 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 SMP Tue Mar 13 18:37:14 UTC 2012
> [    0.000000] Freeing  9e-100 pfn range: 98 pages freed
> [    0.000000] Released 98 pages of unused memory
> [    0.000000] Set 264649 page(s) to 1-1 mapping
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
> [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
> [    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
> [    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
> [    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
> [    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
> [    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
> [    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
> [    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
> [    0.000000] bootconsole [xenboot0] enabled
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] DMI 2.6 present.
> [    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
> [    0.000000] found SMP MP-table at [c00fe710] fe710
> [    0.000000] init_memory_mapping: 0000000000000000-000000002cdfe000
> (XEN) mm.c:907:d0 Error getting mfn 3409e (pfn 55555555) from L1 entry 000000003409e023 for l1e_owner=0, pg_owner=0
> (XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409e023
> (XEN) mm.c:907:d0 Error getting mfn 3409f (pfn 55555555) from L1 entry 000000003409f023 for l1e_owner=0, pg_owner=0
> (XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003409f023
> [    0.000000] RAMDISK: 019ef000 - 05fdb000
> [    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
> [    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
> [    0.000000] ACPI: FACS bf6c6000 00040
> [    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
> [    0.000000] No NUMA configuration found
> [    0.000000] Faking a node at 0000000000000000-0000000240000000
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> [    0.000000] Call Trace:
> [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c1[    4.991674] Freeing initrd memory: 71600k freed
> [    5.008319] audit: initializing netlink socket (disabled)
> [    5.008597] type=2000 audit(1331664964.980:1): initialized
> [    5.010609] highmem bounce pool size: 64 pages
> [    5.016079] VFS: Disk quotas dquot_6.5.2
> [    5.016507] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
> [    5.018142] NTFS driver 2.1.30 [Flags: R/W DEBUG].
> [    5.018584] msgmni has been set to 1133
> [    5.022247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
> [    5.022706] io scheduler noop registered
> [    5.022949] io scheduler deadline registered
> [    5.023205] io scheduler cfq registered (default)
> (XEN) physdev.c:155: dom0: wrong map_pirq type 3
> [    5.025093] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
> [    5.025379] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
> [    5.025689] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
> [    5.025941] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
> [    5.026253] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
> [    5.026528] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
> [    5.026784] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
> [    5.027357] isapnp: Scanning for PnP cards...
> [    5.381669] isapnp: No Plug & Play device found
> [    5.382025] Event-channel device installed.
> [    5.382518] xen-pciback: backend is vpci
> [    5.383566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> [    5.723699] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> [    5.972246] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> [    6.783904] hpet_acpi_add: no address or irqs in _CRS
> [    6.784282] Non-volatile memory driver v1.3
> [    6.785060] telclk_interrup = 0xf non-mcpbl0010 hw.
> [    6.785310] Linux agpgart interface v0.103
> [    6.787839] usbcore: registered new interface driver hwa-rc
> [    6.788090] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [    6.788425] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> [    6.788703] ehci_hcd 0000:00:1a.0: EHCI Host Controller
> [    6.788959] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
> [    6.789475] ehci_hcd 0000:00:1a.0: debug port 2
> [    6.793696] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
> [    6.807535] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> [    6.807838] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
> [    6.808090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    6.808545] usb usb1: Product: EHCI Host Controller
> [    6.808794] usb usb1: Manufacturer: Linux 3.2.0 ehci_hcd
> [    6.809068] usb usb1: SerialNumber: 0000:00:1a.0
> [    6.809575] hub 1-0:1.0: USB hub found
> [    6.809829] hub 1-0:1.0: 2 ports detected
> [    6.810341] xen_map_pirq_gsi: returning irq 22 for gsi 22
> [    6.810598] Already setup the GSI :22
> [    6.810844] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> [    6.811123] ehci_hcd 0000:00:1d.0: EHCI Host Controller
> [    6.811384] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
> [    6.811918] ehci_hcd 0000:00:1d.0: debug port 2
> [    6.816066] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
> [    6.831542] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> [    6.831853] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
> [    6.832103] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    6.832555] usb usb2: Product: EHCI Host Controller
> [    6.832825] usb usb2: Manufacturer: Linux 3.2.0 ehci_hcd
> [    6.833075] usb usb2: SerialNumber: 0000:00:1d.0
> [    6.833563] hub 2-0:1.0: USB hub found
> [    6.833815] hub 2-0:1.0: 2 ports detected
> [    6.834353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    6.834647] uhci_hcd: USB Universal Host Controller Interface driver
> [    6.834950] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
> [    6.835373] i8042: PNP: No PS/2 controller found. Probing ports directly.
> [    6.836527] i8042: No controller found
> [    6.836869] mousedev: PS/2 mouse device common for all mice
> [    6.837581] rtc_cmos 00:04: RTC can wake from S4
> [    6.838042] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> [    6.843434] rtc0: alarms up to one day, y3k, 242 bytes nvram
> [    6.843793] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
> [    6.844260] wdt: Xen WatchDog Timer Driver v0.01
> [    6.844571] wdt: cannot register miscdev on minor=130 (-16)
> [    6.844823] wdt: probe of wdt failed with error -16
> [    6.845072] SoftDog: cannot register miscdev on minor=130 (err=-16)
> [    6.845460] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
> [    6.846745] TCP cubic registered
> [    6.847299] NET: Registered protocol family 10
> [    6.849386] Mobile IPv6
> [    6.849630] NET: Registered protocol family 17
> [    6.850535] sctp: Hash tables configured (established 65536 bind 65536)
> [    6.851272] Registering the dns_resolver key type
> [    6.851552] Using IPI No-Shortcut mode
> [    6.852053] registered taskstats version 1
> [    6.853100] console [netcon0] enabled
> [    6.853344] netconsole: network logging started
> [    6.853690] rtc_cmos 00:04: setting system clock to 2012-03-13 18:56:06 UTC (1331664966)
> [    6.854236] Initializing network drop monitor service
> [    6.854866] Freeing unused kernel memory: 436k freed
> [    6.856484] Write protecting the kernel text: 3912k
> [    6.857532] Write protecting the kernel read-only data: 2456k
> [    6.857798] NX-protecting the kernel data: 4280k
> Loading, please wait...
> [    6.901109] udev[133]: starting version 164
> [    6.998543] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
> [    6.999083] xen_map_pirq_gsi: returning irq 16 for gsi 16
> [    6.999361] Already setup the GSI :16
> [    6.999625] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [    7.003132] SCSI subsystem initialized
> [    7.008819] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
> [    7.009413] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> [    7.009804] Fusion MPT base driver 3.04.20
> [    7.010100] Copyright (c) 1999-2008 LSI Corporation
> [    7.013277] Fusion MPT SAS Host driver 3.04.20
> [    7.013638] xen_map_pirq_gsi: returning irq 16 for gsi 16
> [    7.013644] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
> [    7.014399] Already setup the GSI :16
> [    7.014663] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [    7.015118] mptbase: ioc0: Initiating bringup
> [    7.119559] usb 1-1: new high-speed USB device number 2 using ehci_hcd
> [    7.252020] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
> [    7.252296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> [    7.252977] hub 1-1:1.0: USB hub found
> [    7.253415] hub 1-1:1.0: 6 ports detected
> [    7.363572] usb 2-1: new high-speed USB device number 2 using ehci_hcd
> [    7.495891] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
> [    7.496186] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> [    7.496834] hub 2-1:1.0: USB hub found
> [    7.497307] hub 2-1:1.0: 8 ports detected
> [    7.571612] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
> [    7.663901] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
> [    7.664200] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> [    7.664957] hub 1-1.1:1.0: USB hub found
> [    7.665380] hub 1-1.1:1.0: 4 ports detected
> [    7.715557] ioc0: LSISAS1068E B3: Capabilities={Initiator}
> [   24.278976] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
> [   24.316004] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
> [   24.328504] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
> [   24.343216] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
> [   24.456939] sd 0:0:0:0: [sda] Write Protect is off
> [   24.468646] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   24.596708]  sda: sda1 sda2 < sda5 >
> [   24.708503] sd 0:0:0:0: [sda] Attached SCSI disk
> Begin: Loading essential drivers ... done.
> Begin: Running /scripts/init-premount ... done.
> Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
> Begin: Running /scripts/local-premount ... [   25.000780] PM: Starting manual resume from disk
> done.
> [   25.027113] kjournald starting.  Commit interval 5 seconds
> [   25.027187] EXT3-fs (sda1): mounted filesystem with ordered data mode
> Begin: Running /scripts/local-bottom ... done.
> done.
> Begin: Running /scripts/init-bottom ... done.
> 
INIT: version 2.88 booting
> Using makefile-style concurrent boot in runlevel S.
> Starting the hotplug events dispatcher: udevd[   25.989886] udev[352]: starting version 164
> .
> Synthesizing the initial hotplug events...done.
> Waiting for /dev to be fully populated...[   26.364902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> [   26.365747] ACPI: Power Button [PWRF]
> done.
> Activating swap...[   26.973701] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
> done.
> Checking root file system...fsck from util-linux-ng 2.17.2
> /: clean, 429888/14884864 files, 4781808/59517952 blocks (check in 3 mounts)
> done.
> [   27.107722] EXT3-fs (sda1): using internal journal
> Cleaning up ifupdown....
> [   27.238878] loop: module loaded
> Loading kernel modules...done.
> Setting up networking....
> Activating lvm and md swap...done.
> Checking file systems...fsck from util-linux-ng 2.17.2
> done.
> Mounting local filesystems...done.
> Activating swapfile swap...done.
> Cleaning up temporary files....
> Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
> Copyright 2004-2010 Internet Systems Consortium.
> All rights reserved.
> For info, please visit https://www.isc.org/software/dhcp/
> 
> [   28.189095] bnx2 0000:02:00.0: eth0: using MSIX
> [   28.189494] ADDRCONF(NETDEV_UP): eth0: link is not ready
> Listening on LPF/eth0/84:2b:2b:52:88:2a
> Sending on   LPF/eth0/84:2b:2b:52:88:2a
> Sending on   Socket/fallback
> Setting kernel variables ...done.
> DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
> [   31.403226] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
> [   31.403909] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
> DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
> DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
> DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
> DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
> DHCPOFFER from 10.80.224.1
> DHCPREQUEST on eth0 to 255.255.255.255 port 67
> DHCPACK from 10.80.224.1
> bound to 10.80.227.196 -- renewal in 20979 seconds.
> done.
> Starting portmap daemon....
> Starting NFS common utilities: statd.
> Cleaning up temporary files....
> Setting console screen modes and fonts.
> cannot (un)set powersave mode
> ^[[9;30]^[[14;30]Loading the saved-state of the serial devices... 
> [   74.067406] ttyS0: LSR safety check engaged!
> [   74.069153] ttyS0: LSR safety check engaged!
> /dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
> /dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
> 
INIT: Entering runlevel: 2
> Using makefile-style concurrent boot in runlevel 2.
> Starting portmap daemon...Already running..
> Starting NFS common utilities: statd.
> Starting enhanced syslogd: rsyslogd.
> Enabling additional executable binary formats: binfmt-support.
> [   74.660094] BUG: unable to handle kernel paging request at 000012b7
> [   74.660475] IP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80
> [   74.660763] *pdpt = 0000000004d92001 *pde = 0000000000000000 
> [   74.661083] Oops: 0000 [#1] SMP 
> [   74.661398] Modules linked in: binfmt_misc loop button processor thermal_sys hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
> [   74.662605] 
> [   74.662844] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.0 #1 Dell Inc. PowerEdge R310/05XKKK
> [   74.663430] EIP: 0061:[<c1268fea>] EFLAGS: 00010202 CPU: 0
> [   74.663681] EIP is at is_xen_swiotlb_buffer+0x35/0x80
> [   74.663932] EAX: 0000006d EBX: ffffffff ECX: c1777000 EDX: ffffffff
> [   74.664186] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
> [   74.664463]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
> [   74.664709] Process swapper/0 (pid: 0, ti=e3c0e000 task=c163f060 task.ti=c1638000)
> [   74.665162] Stack:
> [   74.665405]  00000000 00000000 c1269074 ffffffff e3e2a860 00000092 c5760480 efa3a3e0
> [   74.666155]  c1269137 c5b2dec0 c1269146 00000092 00000002 00000000 ed62c57c 00000092
> [   74.666882]  00000002 007d0000 e867d120 0000007c e3c02300 e3c0ff80 c10d5d1c 8080017c
> [   74.667639] Call Trace:
> [   74.667885]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> [   74.668141]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> [   74.668397]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> [   74.668687]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> [   74.668938]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> [   74.669189]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> [   74.669442]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> [   74.669697]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.669978]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> [   74.670230]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.670480]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> [   74.670732]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.670982]  <IRQ> 
> [   74.671291]  [<c10470d8>] ? irq_exit+0x2f/0x91
> [   74.671545]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> [   74.671799]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> [   74.672051]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> [   74.672301]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> [   74.672555]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> [   74.672834]  [<c10136da>] ? default_idle+0x65/0xb8
> [   74.673089]  [<c100c220>] ? cpu_idle+0x61/0x7d
> [   74.673347]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> [   74.673600]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> [   74.673850] Code: ff ff ff 89 c3 e8 cd e3 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 24 67 c1 85 c0 78 4d 8b 14 85 c0 24 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 e8 88 76 c1 
> [   74.676839] EIP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
> [   74.677360] CR2: 00000000000012b7
> [   74.677608] ---[ end trace 4eaa2a86a8e2da48 ]---
> [   74.677856] Kernel panic - not syncing: Fatal exception in interrupt
> [   74.678108] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.0 #1
> [   74.678391] Call Trace:
> [   74.678639]  [<c13cd2f6>] ? panic+0x4d/0x157
> [   74.678889]  [<c100eeec>] ? oops_end+0xad/0xb8
> [   74.679140]  [<c102a7c8>] ? bad_area_nosemaphore+0xa/0xc
> [   74.679393]  [<c102abd5>] ? do_page_fault+0x167/0x31a
> [   74.679676]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> [   74.679931]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> [   74.680185]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> [   74.680440]  [<c100ba73>] ? __xen_spin_lock+0xb4/0xc8
> [   74.680693]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
> [   74.680977]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> [   74.681229]  [<c13cfde6>] ? error_code+0x5a/0x60
> [   74.681481]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> [   74.681729]  [<c1268fea>] ? is_xen_swiotlb_buffer+0x35/0x80
> [   74.681979]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> [   74.682232]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> [   74.682519]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> [   74.682775]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> [   74.683027]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> [   74.683278]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> [   74.683536]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> [   74.683816]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.684067]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> [   74.684317]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.684569]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> [   74.684820]  [<c1047202>] ? irq_enter+0x49/0x49
> [   74.685066]  <IRQ>  [<c10470d8>] ? irq_exit+0x2f/0x91
> [   74.685384]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> [   74.685638]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> [   74.685888]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> [   74.691270]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> [   74.691522]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> [   74.691770]  [<c10136da>] ? default_idle+0x65/0xb8
> [   74.692053]  [<c100c220>] ? cpu_idle+0x61/0x7d
> [   74.692304]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> [   74.692557]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> (XEN) Domain 0 crashed: rebooting machine in 5 seconds.
> [disconnect]
> goncalog@eire:~$ xenuse -t dt29\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[K\aexit
> 
> Script done on Tue 13 Mar 2012 19:06:30 GMT

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 22:34                   ` Goncalo Gomes
@ 2012-03-13 22:33                     ` Konrad Rzeszutek Wilk
  2012-03-13 23:45                     ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 22:33 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 10:34:38PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > On Tue, Mar 13, 2012 at 07:09:17PM +0000, Goncalo Gomes wrote:
> > > On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> > >
> > > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > > >
> > > > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > > > [    0.000000] ------------[ cut here ]------------
> > > > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > > > [    0.000000] Hardware name: PowerEdge R310
> > > > > > [    0.000000] Modules linked in:
> > > > > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > > > > [    0.000000] Call Trace:
> > > > > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > > > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > > > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > > > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > > > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > > > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > > > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > > > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > > > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > > > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > > > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > > > >
> > > > > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > > > > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > > > > and seeing how it works?
> > > >
> > > > Sure, I'll try it once I have a chance.
> > >
> > > With 3.2.0 + 4.1.2, all it took was booting domain0
> > 
> > I am really perplexed. I just booted 4.1.2 + 3.2.9 and 3.2.0 and I had no trouble.
> > Can you send me your .config file please?
> 
> I can, see the attached config file1
> 
> > Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
> > 64-bit?
> 
> It is 32bit, as is the remaining setup. Is this not a valid 
> configuration?

It is. I just did a compile as well with 32-bit and I am not seeing the
issues.. Must be something with the .config.

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 19:25                 ` Konrad Rzeszutek Wilk
@ 2012-03-13 22:34                   ` Goncalo Gomes
  2012-03-13 22:33                     ` Konrad Rzeszutek Wilk
  2012-03-13 23:45                     ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-13 22:34 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel

[-- Attachment #1: Type: text/plain, Size: 23838 bytes --]

On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:

> On Tue, Mar 13, 2012 at 07:09:17PM +0000, Goncalo Gomes wrote:
> > On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> >
> > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > >
> > > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > > [    0.000000] ------------[ cut here ]------------
> > > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > > [    0.000000] Hardware name: PowerEdge R310
> > > > > [    0.000000] Modules linked in:
> > > > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > > > [    0.000000] Call Trace:
> > > > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > > >
> > > > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > > > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > > > and seeing how it works?
> > >
> > > Sure, I'll try it once I have a chance.
> >
> > With 3.2.0 + 4.1.2, all it took was booting domain0
> 
> I am really perplexed. I just booted 4.1.2 + 3.2.9 and 3.2.0 and I had no trouble.
> Can you send me your .config file please?

I can, see the attached config file1

> Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
> 64-bit?

It is 32bit, as is the remaining setup. Is this not a valid 
configuration?

Goncalo


> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> > [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > [    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
> > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > [    0.000000] ------------[ cut here ]------------
> > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > [    0.000000] Hardware name: PowerEdge R310
> > [    0.000000] Modules linked in:
> > [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> > [    0.000000] Call Trace:
> > [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > [    0.000000]  [<c1[    4.991674] Freeing initrd memory: 71600k freed
> > [    5.008319] audit: initializing netlink socket (disabled)
> > [    5.008597] type=2000 audit(1331664964.980:1): initialized
> > [    5.010609] highmem bounce pool size: 64 pages
> > [    5.016079] VFS: Disk quotas dquot_6.5.2
> > [    5.016507] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
> > [    5.018142] NTFS driver 2.1.30 [Flags: R/W DEBUG].
> > [    5.018584] msgmni has been set to 1133
> > [    5.022247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
> > [    5.022706] io scheduler noop registered
> > [    5.022949] io scheduler deadline registered
> > [    5.023205] io scheduler cfq registered (default)
> > (XEN) physdev.c:155: dom0: wrong map_pirq type 3
> > [    5.025093] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
> > [    5.025379] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
> > [    5.025689] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
> > [    5.025941] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
> > [    5.026253] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
> > [    5.026528] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
> > [    5.026784] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
> > [    5.027357] isapnp: Scanning for PnP cards...
> > [    5.381669] isapnp: No Plug & Play device found
> > [    5.382025] Event-channel device installed.
> > [    5.382518] xen-pciback: backend is vpci
> > [    5.383566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > [    5.723699] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > [    5.972246] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > [    6.783904] hpet_acpi_add: no address or irqs in _CRS
> > [    6.784282] Non-volatile memory driver v1.3
> > [    6.785060] telclk_interrup = 0xf non-mcpbl0010 hw.
> > [    6.785310] Linux agpgart interface v0.103
> > [    6.787839] usbcore: registered new interface driver hwa-rc
> > [    6.788090] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > [    6.788425] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > [    6.788703] ehci_hcd 0000:00:1a.0: EHCI Host Controller
> > [    6.788959] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
> > [    6.789475] ehci_hcd 0000:00:1a.0: debug port 2
> > [    6.793696] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
> > [    6.807535] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> > [    6.807838] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
> > [    6.808090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > [    6.808545] usb usb1: Product: EHCI Host Controller
> > [    6.808794] usb usb1: Manufacturer: Linux 3.2.0 ehci_hcd
> > [    6.809068] usb usb1: SerialNumber: 0000:00:1a.0
> > [    6.809575] hub 1-0:1.0: USB hub found
> > [    6.809829] hub 1-0:1.0: 2 ports detected
> > [    6.810341] xen_map_pirq_gsi: returning irq 22 for gsi 22
> > [    6.810598] Already setup the GSI :22
> > [    6.810844] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > [    6.811123] ehci_hcd 0000:00:1d.0: EHCI Host Controller
> > [    6.811384] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
> > [    6.811918] ehci_hcd 0000:00:1d.0: debug port 2
> > [    6.816066] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
> > [    6.831542] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> > [    6.831853] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
> > [    6.832103] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > [    6.832555] usb usb2: Product: EHCI Host Controller
> > [    6.832825] usb usb2: Manufacturer: Linux 3.2.0 ehci_hcd
> > [    6.833075] usb usb2: SerialNumber: 0000:00:1d.0
> > [    6.833563] hub 2-0:1.0: USB hub found
> > [    6.833815] hub 2-0:1.0: 2 ports detected
> > [    6.834353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> > [    6.834647] uhci_hcd: USB Universal Host Controller Interface driver
> > [    6.834950] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
> > [    6.835373] i8042: PNP: No PS/2 controller found. Probing ports directly.
> > [    6.836527] i8042: No controller found
> > [    6.836869] mousedev: PS/2 mouse device common for all mice
> > [    6.837581] rtc_cmos 00:04: RTC can wake from S4
> > [    6.838042] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> > [    6.843434] rtc0: alarms up to one day, y3k, 242 bytes nvram
> > [    6.843793] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
> > [    6.844260] wdt: Xen WatchDog Timer Driver v0.01
> > [    6.844571] wdt: cannot register miscdev on minor=130 (-16)
> > [    6.844823] wdt: probe of wdt failed with error -16
> > [    6.845072] SoftDog: cannot register miscdev on minor=130 (err=-16)
> > [    6.845460] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
> > [    6.846745] TCP cubic registered
> > [    6.847299] NET: Registered protocol family 10
> > [    6.849386] Mobile IPv6
> > [    6.849630] NET: Registered protocol family 17
> > [    6.850535] sctp: Hash tables configured (established 65536 bind 65536)
> > [    6.851272] Registering the dns_resolver key type
> > [    6.851552] Using IPI No-Shortcut mode
> > [    6.852053] registered taskstats version 1
> > [    6.853100] console [netcon0] enabled
> > [    6.853344] netconsole: network logging started
> > [    6.853690] rtc_cmos 00:04: setting system clock to 2012-03-13 18:56:06 UTC (1331664966)
> > [    6.854236] Initializing network drop monitor service
> > [    6.854866] Freeing unused kernel memory: 436k freed
> > [    6.856484] Write protecting the kernel text: 3912k
> > [    6.857532] Write protecting the kernel read-only data: 2456k
> > [    6.857798] NX-protecting the kernel data: 4280k
> > Loading, please wait...
> > [    6.901109] udev[133]: starting version 164
> > [    6.998543] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
> > [    6.999083] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > [    6.999361] Already setup the GSI :16
> > [    6.999625] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > [    7.003132] SCSI subsystem initialized
> > [    7.008819] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
> > [    7.009413] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> > [    7.009804] Fusion MPT base driver 3.04.20
> > [    7.010100] Copyright (c) 1999-2008 LSI Corporation
> > [    7.013277] Fusion MPT SAS Host driver 3.04.20
> > [    7.013638] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > [    7.013644] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
> > [    7.014399] Already setup the GSI :16
> > [    7.014663] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > [    7.015118] mptbase: ioc0: Initiating bringup
> > [    7.119559] usb 1-1: new high-speed USB device number 2 using ehci_hcd
> > [    7.252020] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
> > [    7.252296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > [    7.252977] hub 1-1:1.0: USB hub found
> > [    7.253415] hub 1-1:1.0: 6 ports detected
> > [    7.363572] usb 2-1: new high-speed USB device number 2 using ehci_hcd
> > [    7.495891] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
> > [    7.496186] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > [    7.496834] hub 2-1:1.0: USB hub found
> > [    7.497307] hub 2-1:1.0: 8 ports detected
> > [    7.571612] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
> > [    7.663901] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
> > [    7.664200] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > [    7.664957] hub 1-1.1:1.0: USB hub found
> > [    7.665380] hub 1-1.1:1.0: 4 ports detected
> > [    7.715557] ioc0: LSISAS1068E B3: Capabilities={Initiator}
> > [   24.278976] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
> > [   24.316004] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
> > [   24.328504] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
> > [   24.343216] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
> > [   24.456939] sd 0:0:0:0: [sda] Write Protect is off
> > [   24.468646] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> > [   24.596708]  sda: sda1 sda2 < sda5 >
> > [   24.708503] sd 0:0:0:0: [sda] Attached SCSI disk
> > Begin: Loading essential drivers ... done.
> > Begin: Running /scripts/init-premount ... done.
> > Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
> > Begin: Running /scripts/local-premount ... [   25.000780] PM: Starting manual resume from disk
> > done.
> > [   25.027113] kjournald starting.  Commit interval 5 seconds
> > [   25.027187] EXT3-fs (sda1): mounted filesystem with ordered data mode
> > Begin: Running /scripts/local-bottom ... done.
> > done.
> > Begin: Running /scripts/init-bottom ... done.
> >
> INIT: version 2.88 booting
> 
> > Using makefile-style concurrent boot in runlevel S.
> > Starting the hotplug events dispatcher: udevd[   25.989886] udev[352]: starting version 164
> > .
> > Synthesizing the initial hotplug events...done.
> > Waiting for /dev to be fully populated...[   26.364902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > [   26.365747] ACPI: Power Button [PWRF]
> > done.
> > Activating swap...[   26.973701] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k
> > done.
> > Checking root file system...fsck from util-linux-ng 2.17.2
> > /: clean, 429888/14884864 files, 4781808/59517952 blocks (check in 3 mounts)
> > done.
> > [   27.107722] EXT3-fs (sda1): using internal journal
> > Cleaning up ifupdown....
> > [   27.238878] loop: module loaded
> > Loading kernel modules...done.
> > Setting up networking....
> > Activating lvm and md swap...done.
> > Checking file systems...fsck from util-linux-ng 2.17.2
> > done.
> > Mounting local filesystems...done.
> > Activating swapfile swap...done.
> > Cleaning up temporary files....
> > Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
> > Copyright 2004-2010 Internet Systems Consortium.
> > All rights reserved.
> > For info, please visit https://www.isc.org/software/dhcp/
> >
> > [   28.189095] bnx2 0000:02:00.0: eth0: using MSIX
> > [   28.189494] ADDRCONF(NETDEV_UP): eth0: link is not ready
> > Listening on LPF/eth0/84:2b:2b:52:88:2a
> > Sending on   LPF/eth0/84:2b:2b:52:88:2a
> > Sending on   Socket/fallback
> > Setting kernel variables ...done.
> > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
> > [   31.403226] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
> > [   31.403909] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
> > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
> > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
> > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
> > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
> > DHCPOFFER from 10.80.224.1
> > DHCPREQUEST on eth0 to 255.255.255.255 port 67
> > DHCPACK from 10.80.224.1
> > bound to 10.80.227.196 -- renewal in 20979 seconds.
> > done.
> > Starting portmap daemon....
> > Starting NFS common utilities: statd.
> > Cleaning up temporary files....
> > Setting console screen modes and fonts.
> > cannot (un)set powersave mode
> > ^[[9;30]^[[14;30]Loading the saved-state of the serial devices...
> > [   74.067406] ttyS0: LSR safety check engaged!
> > [   74.069153] ttyS0: LSR safety check engaged!
> > /dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
> > /dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
> >
> INIT: Entering runlevel: 2
> 
> > Using makefile-style concurrent boot in runlevel 2.
> > Starting portmap daemon...Already running..
> > Starting NFS common utilities: statd.
> > Starting enhanced syslogd: rsyslogd.
> > Enabling additional executable binary formats: binfmt-support.
> > [   74.660094] BUG: unable to handle kernel paging request at 000012b7
> > [   74.660475] IP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80
> > [   74.660763] *pdpt = 0000000004d92001 *pde = 0000000000000000
> > [   74.661083] Oops: 0000 [#1] SMP
> > [   74.661398] Modules linked in: binfmt_misc loop button processor thermal_sys hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
> > [   74.662605]
> > [   74.662844] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.0 #1 Dell Inc. PowerEdge R310/05XKKK
> > [   74.663430] EIP: 0061:[<c1268fea>] EFLAGS: 00010202 CPU: 0
> > [   74.663681] EIP is at is_xen_swiotlb_buffer+0x35/0x80
> > [   74.663932] EAX: 0000006d EBX: ffffffff ECX: c1777000 EDX: ffffffff
> > [   74.664186] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
> > [   74.664463]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
> > [   74.664709] Process swapper/0 (pid: 0, ti=e3c0e000 task=c163f060 task.ti=c1638000)
> > [   74.665162] Stack:
> > [   74.665405]  00000000 00000000 c1269074 ffffffff e3e2a860 00000092 c5760480 efa3a3e0
> > [   74.666155]  c1269137 c5b2dec0 c1269146 00000092 00000002 00000000 ed62c57c 00000092
> > [   74.666882]  00000002 007d0000 e867d120 0000007c e3c02300 e3c0ff80 c10d5d1c 8080017c
> > [   74.667639] Call Trace:
> > [   74.667885]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > [   74.668141]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > [   74.668397]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > [   74.668687]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > [   74.668938]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > [   74.669189]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > [   74.669442]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > [   74.669697]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.669978]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > [   74.670230]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.670480]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > [   74.670732]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.670982]  <IRQ>
> > [   74.671291]  [<c10470d8>] ? irq_exit+0x2f/0x91
> > [   74.671545]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > [   74.671799]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > [   74.672051]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > [   74.672301]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > [   74.672555]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > [   74.672834]  [<c10136da>] ? default_idle+0x65/0xb8
> > [   74.673089]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > [   74.673347]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > [   74.673600]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > [   74.673850] Code: ff ff ff 89 c3 e8 cd e3 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 24 67 c1 85 c0 78 4d 8b 14 85 c0 24 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 e8 88 76 c1
> > [   74.676839] EIP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
> > [   74.677360] CR2: 00000000000012b7
> > [   74.677608] ---[ end trace 4eaa2a86a8e2da48 ]---
> > [   74.677856] Kernel panic - not syncing: Fatal exception in interrupt
> > [   74.678108] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.0 #1
> > [   74.678391] Call Trace:
> > [   74.678639]  [<c13cd2f6>] ? panic+0x4d/0x157
> > [   74.678889]  [<c100eeec>] ? oops_end+0xad/0xb8
> > [   74.679140]  [<c102a7c8>] ? bad_area_nosemaphore+0xa/0xc
> > [   74.679393]  [<c102abd5>] ? do_page_fault+0x167/0x31a
> > [   74.679676]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > [   74.679931]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > [   74.680185]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > [   74.680440]  [<c100ba73>] ? __xen_spin_lock+0xb4/0xc8
> > [   74.680693]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
> > [   74.680977]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > [   74.681229]  [<c13cfde6>] ? error_code+0x5a/0x60
> > [   74.681481]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > [   74.681729]  [<c1268fea>] ? is_xen_swiotlb_buffer+0x35/0x80
> > [   74.681979]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > [   74.682232]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > [   74.682519]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > [   74.682775]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > [   74.683027]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > [   74.683278]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > [   74.683536]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > [   74.683816]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.684067]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > [   74.684317]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.684569]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > [   74.684820]  [<c1047202>] ? irq_enter+0x49/0x49
> > [   74.685066]  <IRQ>  [<c10470d8>] ? irq_exit+0x2f/0x91
> > [   74.685384]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > [   74.685638]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > [   74.685888]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > [   74.691270]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > [   74.691522]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > [   74.691770]  [<c10136da>] ? default_idle+0x65/0xb8
> > [   74.692053]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > [   74.692304]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > [   74.692557]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > (XEN) Domain 0 crashed: rebooting machine in 5 seconds.
> > [disconnect]
> > goncalog@eire:~$ xenuse -t dt29\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[K\aexit
> >
> > Script done on Tue 13 Mar 2012 19:06:30 GMT
> 

[-- Attachment #2: 3.2.9-config --]
[-- Type: text/plain, Size: 73925 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.2.9 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
# CONFIG_NEED_DMA_MAP_STATE is not set
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="dt29"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_KVM_CLOCK is not set
# CONFIG_KVM_GUEST is not set
# CONFIG_LGUEST_GUEST is not set
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_CMPXCHG_DOUBLE=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=3
CONFIG_HAVE_ARCH_BOOTMEM=y
CONFIG_HAVE_ARCH_ALLOC_REMAP=y
CONFIG_ARCH_HAVE_MEMORY_PRESENT=y
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_DISCONTIGMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_DISCONTIGMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_NUMA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=m
# CONFIG_APM_IGNORE_USER_SUSPEND is not set
CONFIG_APM_DO_ENABLE=y
CONFIG_APM_CPU_IDLE=y
# CONFIG_APM_DISPLAY_BLANK is not set
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K6=m
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_GX_SUSPMOD=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=m
CONFIG_X86_P4_CLOCKMOD=m
CONFIG_X86_CPUFREQ_NFORCE2=m
CONFIG_X86_LONGRUN=m
CONFIG_X86_LONGHAUL=m
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
CONFIG_SCx200=m
CONFIG_SCx200HR_TIMER=m
# CONFIG_ALIX is not set
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
CONFIG_HOTPLUG_PCI_ACPI=m
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=m
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=m
CONFIG_MTD=y
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
# CONFIG_MTD_CHAR is not set
CONFIG_MTD_BLKDEVS=m
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=m
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_TS5500 is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_INTEL_VR_NOR=y
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
# CONFIG_MTD_NAND_DENALI is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_CS553X=m
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_PLATFORM is not set
# CONFIG_MTD_ALAUDA is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_UBI is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=8192
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=m
# CONFIG_INTEL_MID_PTI is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
# CONFIG_ATA is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=m
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_MII=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL1 is not set
# CONFIG_EL3 is not set
# CONFIG_3C515 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_LANCE is not set
# CONFIG_PCNET32 is not set
# CONFIG_DEPCA is not set
# CONFIG_NI65 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_EWRK3 is not set
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DE600 is not set
# CONFIG_DE620 is not set
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_AT1700 is not set
# CONFIG_ETH16I is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_ELPLUS is not set
# CONFIG_EL16 is not set
# CONFIG_APRICOT is not set
# CONFIG_EEXPRESS is not set
# CONFIG_EEXPRESS_PRO is not set
# CONFIG_LP486E is not set
# CONFIG_NI52 is not set
# CONFIG_ZNET is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_EL2 is not set
# CONFIG_AC3200 is not set
# CONFIG_E2100 is not set
# CONFIG_HPLAN_PLUS is not set
# CONFIG_HPLAN is not set
# CONFIG_NE2000 is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_ULTRA is not set
# CONFIG_WD80x3 is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_RACAL=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
# CONFIG_SEEQ8005 is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC9194 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
# CONFIG_FIXED_PHY is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
# CONFIG_TR is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_VMXNET3=m
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_GPIO=y
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_INPORT=m
# CONFIG_MOUSE_ATIXL is not set
CONFIG_MOUSE_LOGIBM=m
CONFIG_MOUSE_PC110PAD=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
# CONFIG_JOYSTICK_IFORCE_USB is not set
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
# CONFIG_STALDRV is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=m
# CONFIG_SERIAL_8250_ACCENT is not set
# CONFIG_SERIAL_8250_BOCA is not set
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
CONFIG_SERIAL_8250_HUB6=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_PRINTER is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
# CONFIG_SCx200_GPIO is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_RAMOOPS=m
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=m
CONFIG_I2C_STUB=m
CONFIG_SCx200_ACB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MCP23S08 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_LM95241=m
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=m
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_CORE is not set
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SC520_WDT=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_SCx200_WDT=m
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_SBC7240_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_XEN_WDT=y

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
CONFIG_MIXCOMWD=m
CONFIG_WDT=m

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=m
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_VIA_X_COMPATIBILITY is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
CONFIG_FB_VIRTUAL=m
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=m
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
# CONFIG_RTC_DRV_M41T80_WDT is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_TC1100_WMI is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_MXM_WMI=m
# CONFIG_SAMSUNG_Q10 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_SUPPORT=y
# CONFIG_INTEL_IOMMU is not set
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_HYPERV is not set
# CONFIG_PM_DEVFREQ is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
CONFIG_CACHEFILES_DEBUG=y
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_ACL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_UTF8=y
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 22:34                   ` Goncalo Gomes
  2012-03-13 22:33                     ` Konrad Rzeszutek Wilk
@ 2012-03-13 23:45                     ` Konrad Rzeszutek Wilk
  2012-03-16 19:11                       ` Goncalo Gomes
  1 sibling, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-13 23:45 UTC (permalink / raw)
  To: Goncalo Gomes, dave.mccracken; +Cc: Konrad Rzeszutek Wilk, xen-devel

On Tue, Mar 13, 2012 at 10:34:38PM +0000, Goncalo Gomes wrote:
> On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > On Tue, Mar 13, 2012 at 07:09:17PM +0000, Goncalo Gomes wrote:
> > > On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> > >
> > > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > > >
> > > > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > > > [    0.000000] ------------[ cut here ]------------
> > > > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > > > [    0.000000] Hardware name: PowerEdge R310
> > > > > > [    0.000000] Modules linked in:
> > > > > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > > > > [    0.000000] Call Trace:
> > > > > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > > > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > > > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > > > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > > > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > > > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > > > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > > > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > > > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > > > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > > > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > > > >
> > > > > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > > > > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > > > > and seeing how it works?
> > > >
> > > > Sure, I'll try it once I have a chance.
> > >
> > > With 3.2.0 + 4.1.2, all it took was booting domain0
> > 
> > I am really perplexed. I just booted 4.1.2 + 3.2.9 and 3.2.0 and I had no trouble.
> > Can you send me your .config file please?
> 
> I can, see the attached config file1
> 
> > Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
> > 64-bit?
> 
> It is 32bit, as is the remaining setup. Is this not a valid 
> configuration?
> 
> Goncalo

Dave,

Did you see something similar with the PV hugepages? This is upstream kernel
without the PV hugepages, but I wonder if this is due to some CONFIG_ option
being turned on in the 32-bit build??

> 
> 
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> > > [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > [    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
> > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > [    0.000000] ------------[ cut here ]------------
> > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > [    0.000000] Hardware name: PowerEdge R310
> > > [    0.000000] Modules linked in:
> > > [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> > > [    0.000000] Call Trace:
> > > [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > [    0.000000]  [<c1[    4.991674] Freeing initrd memory: 71600k freed
> > > [    5.008319] audit: initializing netlink socket (disabled)
> > > [    5.008597] type=2000 audit(1331664964.980:1): initialized
> > > [    5.010609] highmem bounce pool size: 64 pages
> > > [    5.016079] VFS: Disk quotas dquot_6.5.2
> > > [    5.016507] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
> > > [    5.018142] NTFS driver 2.1.30 [Flags: R/W DEBUG].
> > > [    5.018584] msgmni has been set to 1133
> > > [    5.022247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
> > > [    5.022706] io scheduler noop registered
> > > [    5.022949] io scheduler deadline registered
> > > [    5.023205] io scheduler cfq registered (default)
> > > (XEN) physdev.c:155: dom0: wrong map_pirq type 3
> > > [    5.025093] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
> > > [    5.025379] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
> > > [    5.025689] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
> > > [    5.025941] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
> > > [    5.026253] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
> > > [    5.026528] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
> > > [    5.026784] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
> > > [    5.027357] isapnp: Scanning for PnP cards...
> > > [    5.381669] isapnp: No Plug & Play device found
> > > [    5.382025] Event-channel device installed.
> > > [    5.382518] xen-pciback: backend is vpci
> > > [    5.383566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > [    5.723699] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > > [    5.972246] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > > [    6.783904] hpet_acpi_add: no address or irqs in _CRS
> > > [    6.784282] Non-volatile memory driver v1.3
> > > [    6.785060] telclk_interrup = 0xf non-mcpbl0010 hw.
> > > [    6.785310] Linux agpgart interface v0.103
> > > [    6.787839] usbcore: registered new interface driver hwa-rc
> > > [    6.788090] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > > [    6.788425] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > > [    6.788703] ehci_hcd 0000:00:1a.0: EHCI Host Controller
> > > [    6.788959] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
> > > [    6.789475] ehci_hcd 0000:00:1a.0: debug port 2
> > > [    6.793696] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
> > > [    6.807535] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> > > [    6.807838] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
> > > [    6.808090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > [    6.808545] usb usb1: Product: EHCI Host Controller
> > > [    6.808794] usb usb1: Manufacturer: Linux 3.2.0 ehci_hcd
> > > [    6.809068] usb usb1: SerialNumber: 0000:00:1a.0
> > > [    6.809575] hub 1-0:1.0: USB hub found
> > > [    6.809829] hub 1-0:1.0: 2 ports detected
> > > [    6.810341] xen_map_pirq_gsi: returning irq 22 for gsi 22
> > > [    6.810598] Already setup the GSI :22
> > > [    6.810844] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > > [    6.811123] ehci_hcd 0000:00:1d.0: EHCI Host Controller
> > > [    6.811384] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
> > > [    6.811918] ehci_hcd 0000:00:1d.0: debug port 2
> > > [    6.816066] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
> > > [    6.831542] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> > > [    6.831853] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
> > > [    6.832103] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > [    6.832555] usb usb2: Product: EHCI Host Controller
> > > [    6.832825] usb usb2: Manufacturer: Linux 3.2.0 ehci_hcd
> > > [    6.833075] usb usb2: SerialNumber: 0000:00:1d.0
> > > [    6.833563] hub 2-0:1.0: USB hub found
> > > [    6.833815] hub 2-0:1.0: 2 ports detected
> > > [    6.834353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> > > [    6.834647] uhci_hcd: USB Universal Host Controller Interface driver
> > > [    6.834950] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
> > > [    6.835373] i8042: PNP: No PS/2 controller found. Probing ports directly.
> > > [    6.836527] i8042: No controller found
> > > [    6.836869] mousedev: PS/2 mouse device common for all mice
> > > [    6.837581] rtc_cmos 00:04: RTC can wake from S4
> > > [    6.838042] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> > > [    6.843434] rtc0: alarms up to one day, y3k, 242 bytes nvram
> > > [    6.843793] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
> > > [    6.844260] wdt: Xen WatchDog Timer Driver v0.01
> > > [    6.844571] wdt: cannot register miscdev on minor=130 (-16)
> > > [    6.844823] wdt: probe of wdt failed with error -16
> > > [    6.845072] SoftDog: cannot register miscdev on minor=130 (err=-16)
> > > [    6.845460] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
> > > [    6.846745] TCP cubic registered
> > > [    6.847299] NET: Registered protocol family 10
> > > [    6.849386] Mobile IPv6
> > > [    6.849630] NET: Registered protocol family 17
> > > [    6.850535] sctp: Hash tables configured (established 65536 bind 65536)
> > > [    6.851272] Registering the dns_resolver key type
> > > [    6.851552] Using IPI No-Shortcut mode
> > > [    6.852053] registered taskstats version 1
> > > [    6.853100] console [netcon0] enabled
> > > [    6.853344] netconsole: network logging started
> > > [    6.853690] rtc_cmos 00:04: setting system clock to 2012-03-13 18:56:06 UTC (1331664966)
> > > [    6.854236] Initializing network drop monitor service
> > > [    6.854866] Freeing unused kernel memory: 436k freed
> > > [    6.856484] Write protecting the kernel text: 3912k
> > > [    6.857532] Write protecting the kernel read-only data: 2456k
> > > [    6.857798] NX-protecting the kernel data: 4280k
> > > Loading, please wait...
> > > [    6.901109] udev[133]: starting version 164
> > > [    6.998543] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
> > > [    6.999083] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > > [    6.999361] Already setup the GSI :16
> > > [    6.999625] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > > [    7.003132] SCSI subsystem initialized
> > > [    7.008819] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
> > > [    7.009413] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> > > [    7.009804] Fusion MPT base driver 3.04.20
> > > [    7.010100] Copyright (c) 1999-2008 LSI Corporation
> > > [    7.013277] Fusion MPT SAS Host driver 3.04.20
> > > [    7.013638] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > > [    7.013644] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
> > > [    7.014399] Already setup the GSI :16
> > > [    7.014663] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > > [    7.015118] mptbase: ioc0: Initiating bringup
> > > [    7.119559] usb 1-1: new high-speed USB device number 2 using ehci_hcd
> > > [    7.252020] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
> > > [    7.252296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > [    7.252977] hub 1-1:1.0: USB hub found
> > > [    7.253415] hub 1-1:1.0: 6 ports detected
> > > [    7.363572] usb 2-1: new high-speed USB device number 2 using ehci_hcd
> > > [    7.495891] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
> > > [    7.496186] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > [    7.496834] hub 2-1:1.0: USB hub found
> > > [    7.497307] hub 2-1:1.0: 8 ports detected
> > > [    7.571612] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
> > > [    7.663901] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
> > > [    7.664200] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > [    7.664957] hub 1-1.1:1.0: USB hub found
> > > [    7.665380] hub 1-1.1:1.0: 4 ports detected
> > > [    7.715557] ioc0: LSISAS1068E B3: Capabilities={Initiator}
> > > [   24.278976] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
> > > [   24.316004] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
> > > [   24.328504] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
> > > [   24.343216] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
> > > [   24.456939] sd 0:0:0:0: [sda] Write Protect is off
> > > [   24.468646] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> > > [   24.596708]  sda: sda1 sda2 < sda5 >
> > > [   24.708503] sd 0:0:0:0: [sda] Attached SCSI disk
> > > Begin: Loading essential drivers ... done.
> > > Begin: Running /scripts/init-premount ... done.
> > > Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
> > > Begin: Running /scripts/local-premount ... [   25.000780] PM: Starting manual resume from disk
> > > done.
> > > [   25.027113] kjournald starting.  Commit interval 5 seconds
> > > [   25.027187] EXT3-fs (sda1): mounted filesystem with ordered data mode
> > > Begin: Running /scripts/local-bottom ... done.
> > > done.
> > > Begin: Running /scripts/init-bottom ... done.
> > >
> > INIT: version 2.88 booting
> > 
> > > Using makefile-style concurrent boot in runlevel S.
> > > Starting the hotplug events dispatcher: udevd[   25.989886] udev[352]: starting version 164
> > > .
> > > Synthesizing the initial hotplug events...done.
> > > Waiting for /dev to be fully populated...[   26.364902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > > [   26.365747] ACPI: Power Button [PWRF]
> > > done.
> > > Activating swap...[   26.973701] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k
> > > done.
> > > Checking root file system...fsck from util-linux-ng 2.17.2
> > > /: clean, 429888/14884864 files, 4781808/59517952 blocks (check in 3 mounts)
> > > done.
> > > [   27.107722] EXT3-fs (sda1): using internal journal
> > > Cleaning up ifupdown....
> > > [   27.238878] loop: module loaded
> > > Loading kernel modules...done.
> > > Setting up networking....
> > > Activating lvm and md swap...done.
> > > Checking file systems...fsck from util-linux-ng 2.17.2
> > > done.
> > > Mounting local filesystems...done.
> > > Activating swapfile swap...done.
> > > Cleaning up temporary files....
> > > Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
> > > Copyright 2004-2010 Internet Systems Consortium.
> > > All rights reserved.
> > > For info, please visit https://www.isc.org/software/dhcp/
> > >
> > > [   28.189095] bnx2 0000:02:00.0: eth0: using MSIX
> > > [   28.189494] ADDRCONF(NETDEV_UP): eth0: link is not ready
> > > Listening on LPF/eth0/84:2b:2b:52:88:2a
> > > Sending on   LPF/eth0/84:2b:2b:52:88:2a
> > > Sending on   Socket/fallback
> > > Setting kernel variables ...done.
> > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
> > > [   31.403226] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
> > > [   31.403909] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
> > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
> > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
> > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
> > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
> > > DHCPOFFER from 10.80.224.1
> > > DHCPREQUEST on eth0 to 255.255.255.255 port 67
> > > DHCPACK from 10.80.224.1
> > > bound to 10.80.227.196 -- renewal in 20979 seconds.
> > > done.
> > > Starting portmap daemon....
> > > Starting NFS common utilities: statd.
> > > Cleaning up temporary files....
> > > Setting console screen modes and fonts.
> > > cannot (un)set powersave mode
> > > ^[[9;30]^[[14;30]Loading the saved-state of the serial devices...
> > > [   74.067406] ttyS0: LSR safety check engaged!
> > > [   74.069153] ttyS0: LSR safety check engaged!
> > > /dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
> > > /dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
> > >
> > INIT: Entering runlevel: 2
> > 
> > > Using makefile-style concurrent boot in runlevel 2.
> > > Starting portmap daemon...Already running..
> > > Starting NFS common utilities: statd.
> > > Starting enhanced syslogd: rsyslogd.
> > > Enabling additional executable binary formats: binfmt-support.
> > > [   74.660094] BUG: unable to handle kernel paging request at 000012b7
> > > [   74.660475] IP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80
> > > [   74.660763] *pdpt = 0000000004d92001 *pde = 0000000000000000
> > > [   74.661083] Oops: 0000 [#1] SMP
> > > [   74.661398] Modules linked in: binfmt_misc loop button processor thermal_sys hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
> > > [   74.662605]
> > > [   74.662844] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.0 #1 Dell Inc. PowerEdge R310/05XKKK
> > > [   74.663430] EIP: 0061:[<c1268fea>] EFLAGS: 00010202 CPU: 0
> > > [   74.663681] EIP is at is_xen_swiotlb_buffer+0x35/0x80
> > > [   74.663932] EAX: 0000006d EBX: ffffffff ECX: c1777000 EDX: ffffffff
> > > [   74.664186] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
> > > [   74.664463]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
> > > [   74.664709] Process swapper/0 (pid: 0, ti=e3c0e000 task=c163f060 task.ti=c1638000)
> > > [   74.665162] Stack:
> > > [   74.665405]  00000000 00000000 c1269074 ffffffff e3e2a860 00000092 c5760480 efa3a3e0
> > > [   74.666155]  c1269137 c5b2dec0 c1269146 00000092 00000002 00000000 ed62c57c 00000092
> > > [   74.666882]  00000002 007d0000 e867d120 0000007c e3c02300 e3c0ff80 c10d5d1c 8080017c
> > > [   74.667639] Call Trace:
> > > [   74.667885]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > > [   74.668141]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > > [   74.668397]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > > [   74.668687]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > > [   74.668938]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > > [   74.669189]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > > [   74.669442]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > > [   74.669697]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.669978]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > > [   74.670230]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.670480]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > > [   74.670732]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.670982]  <IRQ>
> > > [   74.671291]  [<c10470d8>] ? irq_exit+0x2f/0x91
> > > [   74.671545]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > > [   74.671799]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > > [   74.672051]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > > [   74.672301]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > > [   74.672555]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > > [   74.672834]  [<c10136da>] ? default_idle+0x65/0xb8
> > > [   74.673089]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > > [   74.673347]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > > [   74.673600]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > [   74.673850] Code: ff ff ff 89 c3 e8 cd e3 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 24 67 c1 85 c0 78 4d 8b 14 85 c0 24 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 e8 88 76 c1
> > > [   74.676839] EIP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
> > > [   74.677360] CR2: 00000000000012b7
> > > [   74.677608] ---[ end trace 4eaa2a86a8e2da48 ]---
> > > [   74.677856] Kernel panic - not syncing: Fatal exception in interrupt
> > > [   74.678108] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.0 #1
> > > [   74.678391] Call Trace:
> > > [   74.678639]  [<c13cd2f6>] ? panic+0x4d/0x157
> > > [   74.678889]  [<c100eeec>] ? oops_end+0xad/0xb8
> > > [   74.679140]  [<c102a7c8>] ? bad_area_nosemaphore+0xa/0xc
> > > [   74.679393]  [<c102abd5>] ? do_page_fault+0x167/0x31a
> > > [   74.679676]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > > [   74.679931]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > > [   74.680185]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > [   74.680440]  [<c100ba73>] ? __xen_spin_lock+0xb4/0xc8
> > > [   74.680693]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
> > > [   74.680977]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > > [   74.681229]  [<c13cfde6>] ? error_code+0x5a/0x60
> > > [   74.681481]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > > [   74.681729]  [<c1268fea>] ? is_xen_swiotlb_buffer+0x35/0x80
> > > [   74.681979]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > > [   74.682232]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > > [   74.682519]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > > [   74.682775]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > > [   74.683027]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > > [   74.683278]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > > [   74.683536]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > > [   74.683816]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.684067]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > > [   74.684317]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.684569]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > > [   74.684820]  [<c1047202>] ? irq_enter+0x49/0x49
> > > [   74.685066]  <IRQ>  [<c10470d8>] ? irq_exit+0x2f/0x91
> > > [   74.685384]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > > [   74.685638]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > > [   74.685888]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > > [   74.691270]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > > [   74.691522]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > > [   74.691770]  [<c10136da>] ? default_idle+0x65/0xb8
> > > [   74.692053]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > > [   74.692304]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > > [   74.692557]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > (XEN) Domain 0 crashed: rebooting machine in 5 seconds.
> > > [disconnect]
> > > goncalog@eire:~$ xenuse -t dt29\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[K\aexit
> > >
> > > Script done on Tue 13 Mar 2012 19:06:30 GMT
> > 

> #
> # Automatically generated file; DO NOT EDIT.
> # Linux/i386 3.2.9 Kernel Configuration
> #
> # CONFIG_64BIT is not set
> CONFIG_X86_32=y
> # CONFIG_X86_64 is not set
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf32-i386"
> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
> CONFIG_GENERIC_CMOS_UPDATE=y
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_HAVE_LATENCYTOP_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_ZONE_DMA=y
> # CONFIG_NEED_DMA_MAP_STATE is not set
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_GENERIC_ISA_DMA=y
> CONFIG_GENERIC_IOMAP=y
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_HWEIGHT=y
> CONFIG_GENERIC_GPIO=y
> CONFIG_ARCH_MAY_HAVE_PC_FDC=y
> # CONFIG_RWSEM_GENERIC_SPINLOCK is not set
> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> # CONFIG_GENERIC_TIME_VSYSCALL is not set
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HAS_DEFAULT_IDLE=y
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> # CONFIG_ZONE_DMA32 is not set
> CONFIG_ARCH_POPULATES_NODE_MAP=y
> # CONFIG_AUDIT_ARCH is not set
> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_X86_32_SMP=y
> CONFIG_X86_HT=y
> CONFIG_X86_32_LAZY_GS=y
> CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
> CONFIG_KTIME_SCALAR=y
> CONFIG_ARCH_CPU_PROBE_RELEASE=y
> CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> CONFIG_HAVE_IRQ_WORK=y
> CONFIG_IRQ_WORK=y
> 
> #
> # General setup
> #
> CONFIG_EXPERIMENTAL=y
> CONFIG_INIT_ENV_ARG_LIMIT=32
> CONFIG_CROSS_COMPILE=""
> CONFIG_LOCALVERSION=""
> # CONFIG_LOCALVERSION_AUTO is not set
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_KERNEL_GZIP=y
> # CONFIG_KERNEL_BZIP2 is not set
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> CONFIG_DEFAULT_HOSTNAME="dt29"
> CONFIG_SWAP=y
> CONFIG_SYSVIPC=y
> CONFIG_SYSVIPC_SYSCTL=y
> CONFIG_POSIX_MQUEUE=y
> CONFIG_POSIX_MQUEUE_SYSCTL=y
> CONFIG_BSD_PROCESS_ACCT=y
> CONFIG_BSD_PROCESS_ACCT_V3=y
> # CONFIG_FHANDLE is not set
> CONFIG_TASKSTATS=y
> CONFIG_TASK_DELAY_ACCT=y
> CONFIG_TASK_XACCT=y
> CONFIG_TASK_IO_ACCOUNTING=y
> CONFIG_AUDIT=y
> CONFIG_AUDITSYSCALL=y
> CONFIG_AUDIT_WATCH=y
> CONFIG_AUDIT_TREE=y
> CONFIG_HAVE_GENERIC_HARDIRQS=y
> 
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_HARDIRQS=y
> CONFIG_HAVE_SPARSE_IRQ=y
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_GENERIC_PENDING_IRQ=y
> CONFIG_IRQ_FORCED_THREADING=y
> CONFIG_SPARSE_IRQ=y
> 
> #
> # RCU Subsystem
> #
> CONFIG_TREE_RCU=y
> # CONFIG_PREEMPT_RCU is not set
> # CONFIG_RCU_TRACE is not set
> CONFIG_RCU_FANOUT=32
> # CONFIG_RCU_FANOUT_EXACT is not set
> # CONFIG_RCU_FAST_NO_HZ is not set
> # CONFIG_TREE_RCU_TRACE is not set
> # CONFIG_IKCONFIG is not set
> CONFIG_LOG_BUF_SHIFT=17
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> CONFIG_CGROUPS=y
> # CONFIG_CGROUP_DEBUG is not set
> CONFIG_CGROUP_FREEZER=y
> CONFIG_CGROUP_DEVICE=y
> CONFIG_CPUSETS=y
> CONFIG_PROC_PID_CPUSET=y
> CONFIG_CGROUP_CPUACCT=y
> # CONFIG_RESOURCE_COUNTERS is not set
> # CONFIG_CGROUP_PERF is not set
> CONFIG_CGROUP_SCHED=y
> CONFIG_FAIR_GROUP_SCHED=y
> # CONFIG_CFS_BANDWIDTH is not set
> # CONFIG_RT_GROUP_SCHED is not set
> # CONFIG_BLK_CGROUP is not set
> CONFIG_NAMESPACES=y
> CONFIG_UTS_NS=y
> CONFIG_IPC_NS=y
> CONFIG_USER_NS=y
> CONFIG_PID_NS=y
> CONFIG_NET_NS=y
> # CONFIG_SCHED_AUTOGROUP is not set
> CONFIG_SYSFS_DEPRECATED=y
> # CONFIG_SYSFS_DEPRECATED_V2 is not set
> CONFIG_RELAY=y
> CONFIG_BLK_DEV_INITRD=y
> CONFIG_INITRAMFS_SOURCE=""
> CONFIG_RD_GZIP=y
> CONFIG_RD_BZIP2=y
> CONFIG_RD_LZMA=y
> CONFIG_RD_XZ=y
> CONFIG_RD_LZO=y
> CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> CONFIG_SYSCTL=y
> CONFIG_ANON_INODES=y
> # CONFIG_EXPERT is not set
> CONFIG_UID16=y
> # CONFIG_SYSCTL_SYSCALL is not set
> CONFIG_KALLSYMS=y
> CONFIG_KALLSYMS_ALL=y
> CONFIG_HOTPLUG=y
> CONFIG_PRINTK=y
> CONFIG_BUG=y
> CONFIG_ELF_CORE=y
> CONFIG_PCSPKR_PLATFORM=y
> CONFIG_HAVE_PCSPKR_PLATFORM=y
> CONFIG_BASE_FULL=y
> CONFIG_FUTEX=y
> CONFIG_EPOLL=y
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> CONFIG_EVENTFD=y
> CONFIG_SHMEM=y
> CONFIG_AIO=y
> # CONFIG_EMBEDDED is not set
> CONFIG_HAVE_PERF_EVENTS=y
> 
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> # CONFIG_PERF_COUNTERS is not set
> # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> CONFIG_VM_EVENT_COUNTERS=y
> CONFIG_PCI_QUIRKS=y
> CONFIG_SLUB_DEBUG=y
> CONFIG_COMPAT_BRK=y
> # CONFIG_SLAB is not set
> CONFIG_SLUB=y
> # CONFIG_PROFILING is not set
> CONFIG_TRACEPOINTS=y
> CONFIG_HAVE_OPROFILE=y
> # CONFIG_KPROBES is not set
> # CONFIG_JUMP_LABEL is not set
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_ATTRS=y
> CONFIG_USE_GENERIC_SMP_HELPERS=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_DMA_API_DEBUG=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> 
> #
> # GCOV-based kernel profiling
> #
> # CONFIG_GCOV_KERNEL is not set
> CONFIG_HAVE_GENERIC_DMA_COHERENT=y
> CONFIG_SLABINFO=y
> CONFIG_RT_MUTEXES=y
> CONFIG_BASE_SMALL=0
> CONFIG_MODULES=y
> CONFIG_MODULE_FORCE_LOAD=y
> CONFIG_MODULE_UNLOAD=y
> CONFIG_MODULE_FORCE_UNLOAD=y
> CONFIG_MODVERSIONS=y
> # CONFIG_MODULE_SRCVERSION_ALL is not set
> CONFIG_STOP_MACHINE=y
> CONFIG_BLOCK=y
> CONFIG_LBDAF=y
> CONFIG_BLK_DEV_BSG=y
> CONFIG_BLK_DEV_BSGLIB=y
> CONFIG_BLK_DEV_INTEGRITY=y
> 
> #
> # IO Schedulers
> #
> CONFIG_IOSCHED_NOOP=y
> CONFIG_IOSCHED_DEADLINE=y
> CONFIG_IOSCHED_CFQ=y
> # CONFIG_DEFAULT_DEADLINE is not set
> CONFIG_DEFAULT_CFQ=y
> # CONFIG_DEFAULT_NOOP is not set
> CONFIG_DEFAULT_IOSCHED="cfq"
> # CONFIG_INLINE_SPIN_TRYLOCK is not set
> # CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK is not set
> # CONFIG_INLINE_SPIN_LOCK_BH is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQ is not set
> # CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
> CONFIG_INLINE_SPIN_UNLOCK=y
> # CONFIG_INLINE_SPIN_UNLOCK_BH is not set
> CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
> # CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_READ_TRYLOCK is not set
> # CONFIG_INLINE_READ_LOCK is not set
> # CONFIG_INLINE_READ_LOCK_BH is not set
> # CONFIG_INLINE_READ_LOCK_IRQ is not set
> # CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
> CONFIG_INLINE_READ_UNLOCK=y
> # CONFIG_INLINE_READ_UNLOCK_BH is not set
> CONFIG_INLINE_READ_UNLOCK_IRQ=y
> # CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
> # CONFIG_INLINE_WRITE_TRYLOCK is not set
> # CONFIG_INLINE_WRITE_LOCK is not set
> # CONFIG_INLINE_WRITE_LOCK_BH is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQ is not set
> # CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
> CONFIG_INLINE_WRITE_UNLOCK=y
> # CONFIG_INLINE_WRITE_UNLOCK_BH is not set
> CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
> # CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
> # CONFIG_MUTEX_SPIN_ON_OWNER is not set
> CONFIG_FREEZER=y
> 
> #
> # Processor type and features
> #
> CONFIG_TICK_ONESHOT=y
> CONFIG_NO_HZ=y
> CONFIG_HIGH_RES_TIMERS=y
> CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> CONFIG_SMP=y
> CONFIG_X86_MPPARSE=y
> CONFIG_X86_BIGSMP=y
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
> # CONFIG_X86_32_IRIS is not set
> CONFIG_SCHED_OMIT_FRAME_POINTER=y
> CONFIG_PARAVIRT_GUEST=y
> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
> CONFIG_XEN=y
> CONFIG_XEN_DOM0=y
> CONFIG_XEN_PRIVILEGED_GUEST=y
> CONFIG_XEN_PVHVM=y
> CONFIG_XEN_MAX_DOMAIN_MEMORY=128
> CONFIG_XEN_SAVE_RESTORE=y
> CONFIG_XEN_DEBUG_FS=y
> # CONFIG_KVM_CLOCK is not set
> # CONFIG_KVM_GUEST is not set
> # CONFIG_LGUEST_GUEST is not set
> CONFIG_PARAVIRT=y
> CONFIG_PARAVIRT_SPINLOCKS=y
> CONFIG_PARAVIRT_CLOCK=y
> CONFIG_PARAVIRT_DEBUG=y
> CONFIG_NO_BOOTMEM=y
> # CONFIG_MEMTEST is not set
> # CONFIG_M386 is not set
> # CONFIG_M486 is not set
> # CONFIG_M586 is not set
> # CONFIG_M586TSC is not set
> # CONFIG_M586MMX is not set
> # CONFIG_M686 is not set
> # CONFIG_MPENTIUMII is not set
> # CONFIG_MPENTIUMIII is not set
> # CONFIG_MPENTIUMM is not set
> # CONFIG_MPENTIUM4 is not set
> # CONFIG_MK6 is not set
> # CONFIG_MK7 is not set
> # CONFIG_MK8 is not set
> # CONFIG_MCRUSOE is not set
> # CONFIG_MEFFICEON is not set
> # CONFIG_MWINCHIPC6 is not set
> # CONFIG_MWINCHIP3D is not set
> # CONFIG_MELAN is not set
> # CONFIG_MGEODEGX1 is not set
> # CONFIG_MGEODE_LX is not set
> # CONFIG_MCYRIXIII is not set
> # CONFIG_MVIAC3_2 is not set
> # CONFIG_MVIAC7 is not set
> CONFIG_MCORE2=y
> # CONFIG_MATOM is not set
> CONFIG_X86_GENERIC=y
> CONFIG_X86_INTERNODE_CACHE_SHIFT=7
> CONFIG_X86_CMPXCHG=y
> CONFIG_CMPXCHG_LOCAL=y
> CONFIG_CMPXCHG_DOUBLE=y
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_XADD=y
> CONFIG_X86_WP_WORKS_OK=y
> CONFIG_X86_INVLPG=y
> CONFIG_X86_BSWAP=y
> CONFIG_X86_POPAD_OK=y
> CONFIG_X86_INTEL_USERCOPY=y
> CONFIG_X86_USE_PPRO_CHECKSUM=y
> CONFIG_X86_TSC=y
> CONFIG_X86_CMPXCHG64=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=5
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_CPU_SUP_INTEL=y
> CONFIG_CPU_SUP_CYRIX_32=y
> CONFIG_CPU_SUP_AMD=y
> CONFIG_CPU_SUP_CENTAUR=y
> CONFIG_CPU_SUP_TRANSMETA_32=y
> CONFIG_CPU_SUP_UMC_32=y
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> CONFIG_DMI=y
> CONFIG_SWIOTLB=y
> CONFIG_IOMMU_HELPER=y
> CONFIG_NR_CPUS=32
> CONFIG_SCHED_SMT=y
> CONFIG_SCHED_MC=y
> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> # CONFIG_PREEMPT_NONE is not set
> CONFIG_PREEMPT_VOLUNTARY=y
> # CONFIG_PREEMPT is not set
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_X86_IO_APIC=y
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> CONFIG_X86_MCE=y
> CONFIG_X86_MCE_INTEL=y
> CONFIG_X86_MCE_AMD=y
> # CONFIG_X86_ANCIENT_MCE is not set
> CONFIG_X86_MCE_THRESHOLD=y
> CONFIG_X86_MCE_INJECT=m
> CONFIG_X86_THERMAL_VECTOR=y
> CONFIG_VM86=y
> # CONFIG_TOSHIBA is not set
> # CONFIG_I8K is not set
> CONFIG_X86_REBOOTFIXUPS=y
> CONFIG_MICROCODE=m
> CONFIG_MICROCODE_INTEL=y
> CONFIG_MICROCODE_AMD=y
> CONFIG_MICROCODE_OLD_INTERFACE=y
> CONFIG_X86_MSR=m
> CONFIG_X86_CPUID=m
> # CONFIG_NOHIGHMEM is not set
> # CONFIG_HIGHMEM4G is not set
> CONFIG_HIGHMEM64G=y
> CONFIG_PAGE_OFFSET=0xC0000000
> CONFIG_HIGHMEM=y
> CONFIG_X86_PAE=y
> CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> CONFIG_NUMA=y
> # CONFIG_NUMA_EMU is not set
> CONFIG_NODES_SHIFT=3
> CONFIG_HAVE_ARCH_BOOTMEM=y
> CONFIG_HAVE_ARCH_ALLOC_REMAP=y
> CONFIG_ARCH_HAVE_MEMORY_PRESENT=y
> CONFIG_NEED_NODE_MEMMAP_SIZE=y
> CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
> CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> CONFIG_ILLEGAL_POINTER_VALUE=0
> CONFIG_SELECT_MEMORY_MODEL=y
> CONFIG_DISCONTIGMEM_MANUAL=y
> # CONFIG_SPARSEMEM_MANUAL is not set
> CONFIG_DISCONTIGMEM=y
> CONFIG_FLAT_NODE_MEM_MAP=y
> CONFIG_NEED_MULTIPLE_NODES=y
> CONFIG_HAVE_MEMORY_PRESENT=y
> CONFIG_SPARSEMEM_STATIC=y
> CONFIG_HAVE_MEMBLOCK=y
> CONFIG_PAGEFLAGS_EXTENDED=y
> CONFIG_SPLIT_PTLOCK_CPUS=4
> # CONFIG_COMPACTION is not set
> CONFIG_MIGRATION=y
> CONFIG_PHYS_ADDR_T_64BIT=y
> CONFIG_ZONE_DMA_FLAG=1
> CONFIG_BOUNCE=y
> CONFIG_VIRT_TO_BUS=y
> CONFIG_MMU_NOTIFIER=y
> CONFIG_KSM=y
> CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
> CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
> CONFIG_MEMORY_FAILURE=y
> CONFIG_HWPOISON_INJECT=m
> # CONFIG_TRANSPARENT_HUGEPAGE is not set
> # CONFIG_CLEANCACHE is not set
> # CONFIG_HIGHPTE is not set
> # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> CONFIG_X86_RESERVE_LOW=64
> # CONFIG_MATH_EMULATION is not set
> CONFIG_MTRR=y
> CONFIG_MTRR_SANITIZER=y
> CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
> CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
> CONFIG_X86_PAT=y
> CONFIG_ARCH_USES_PG_UNCACHED=y
> CONFIG_ARCH_RANDOM=y
> # CONFIG_EFI is not set
> # CONFIG_SECCOMP is not set
> # CONFIG_CC_STACKPROTECTOR is not set
> # CONFIG_HZ_100 is not set
> CONFIG_HZ_250=y
> # CONFIG_HZ_300 is not set
> # CONFIG_HZ_1000 is not set
> CONFIG_HZ=250
> CONFIG_SCHED_HRTICK=y
> CONFIG_KEXEC=y
> # CONFIG_CRASH_DUMP is not set
> CONFIG_KEXEC_JUMP=y
> CONFIG_PHYSICAL_START=0x1000000
> CONFIG_RELOCATABLE=y
> CONFIG_X86_NEED_RELOCS=y
> CONFIG_PHYSICAL_ALIGN=0x1000000
> CONFIG_HOTPLUG_CPU=y
> # CONFIG_COMPAT_VDSO is not set
> # CONFIG_CMDLINE_BOOL is not set
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> CONFIG_USE_PERCPU_NUMA_NODE_ID=y
> 
> #
> # Power management and ACPI options
> #
> CONFIG_SUSPEND=y
> CONFIG_SUSPEND_FREEZER=y
> CONFIG_HIBERNATE_CALLBACKS=y
> CONFIG_HIBERNATION=y
> CONFIG_PM_STD_PARTITION=""
> CONFIG_PM_SLEEP=y
> CONFIG_PM_SLEEP_SMP=y
> CONFIG_PM_RUNTIME=y
> CONFIG_PM=y
> CONFIG_PM_DEBUG=y
> # CONFIG_PM_ADVANCED_DEBUG is not set
> # CONFIG_PM_TEST_SUSPEND is not set
> CONFIG_CAN_PM_TRACE=y
> # CONFIG_PM_TRACE_RTC is not set
> CONFIG_ACPI=y
> CONFIG_ACPI_SLEEP=y
> CONFIG_ACPI_PROCFS=y
> # CONFIG_ACPI_PROCFS_POWER is not set
> # CONFIG_ACPI_EC_DEBUGFS is not set
> # CONFIG_ACPI_PROC_EVENT is not set
> CONFIG_ACPI_AC=m
> CONFIG_ACPI_BATTERY=m
> CONFIG_ACPI_BUTTON=m
> CONFIG_ACPI_FAN=m
> CONFIG_ACPI_DOCK=y
> CONFIG_ACPI_PROCESSOR=m
> # CONFIG_ACPI_IPMI is not set
> CONFIG_ACPI_HOTPLUG_CPU=y
> CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
> CONFIG_ACPI_THERMAL=m
> # CONFIG_ACPI_NUMA is not set
> # CONFIG_ACPI_CUSTOM_DSDT is not set
> CONFIG_ACPI_BLACKLIST_YEAR=0
> # CONFIG_ACPI_DEBUG is not set
> CONFIG_ACPI_PCI_SLOT=m
> CONFIG_X86_PM_TIMER=y
> CONFIG_ACPI_CONTAINER=m
> CONFIG_ACPI_SBS=m
> # CONFIG_ACPI_HED is not set
> # CONFIG_ACPI_CUSTOM_METHOD is not set
> # CONFIG_ACPI_APEI is not set
> # CONFIG_SFI is not set
> CONFIG_X86_APM_BOOT=y
> CONFIG_APM=m
> # CONFIG_APM_IGNORE_USER_SUSPEND is not set
> CONFIG_APM_DO_ENABLE=y
> CONFIG_APM_CPU_IDLE=y
> # CONFIG_APM_DISPLAY_BLANK is not set
> # CONFIG_APM_ALLOW_INTS is not set
> 
> #
> # CPU Frequency scaling
> #
> CONFIG_CPU_FREQ=y
> CONFIG_CPU_FREQ_TABLE=y
> CONFIG_CPU_FREQ_STAT=m
> # CONFIG_CPU_FREQ_STAT_DETAILS is not set
> CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
> # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
> # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> CONFIG_CPU_FREQ_GOV_POWERSAVE=m
> CONFIG_CPU_FREQ_GOV_USERSPACE=m
> CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
> 
> #
> # x86 CPU frequency scaling drivers
> #
> # CONFIG_X86_PCC_CPUFREQ is not set
> CONFIG_X86_ACPI_CPUFREQ=m
> CONFIG_X86_POWERNOW_K6=m
> CONFIG_X86_POWERNOW_K7=m
> CONFIG_X86_POWERNOW_K7_ACPI=y
> CONFIG_X86_POWERNOW_K8=m
> CONFIG_X86_GX_SUSPMOD=m
> CONFIG_X86_SPEEDSTEP_CENTRINO=m
> CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
> CONFIG_X86_SPEEDSTEP_ICH=y
> CONFIG_X86_SPEEDSTEP_SMI=m
> CONFIG_X86_P4_CLOCKMOD=m
> CONFIG_X86_CPUFREQ_NFORCE2=m
> CONFIG_X86_LONGRUN=m
> CONFIG_X86_LONGHAUL=m
> # CONFIG_X86_E_POWERSAVER is not set
> 
> #
> # shared options
> #
> CONFIG_X86_SPEEDSTEP_LIB=y
> CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
> CONFIG_CPU_IDLE=y
> CONFIG_CPU_IDLE_GOV_LADDER=y
> CONFIG_CPU_IDLE_GOV_MENU=y
> # CONFIG_INTEL_IDLE is not set
> 
> #
> # Bus options (PCI etc.)
> #
> CONFIG_PCI=y
> # CONFIG_PCI_GOBIOS is not set
> # CONFIG_PCI_GOMMCONFIG is not set
> # CONFIG_PCI_GODIRECT is not set
> CONFIG_PCI_GOANY=y
> CONFIG_PCI_BIOS=y
> CONFIG_PCI_DIRECT=y
> CONFIG_PCI_MMCONFIG=y
> CONFIG_PCI_XEN=y
> CONFIG_PCI_DOMAINS=y
> # CONFIG_PCI_CNB20LE_QUIRK is not set
> CONFIG_PCIEPORTBUS=y
> CONFIG_HOTPLUG_PCI_PCIE=m
> CONFIG_PCIEAER=y
> # CONFIG_PCIE_ECRC is not set
> CONFIG_PCIEAER_INJECT=m
> CONFIG_PCIEASPM=y
> # CONFIG_PCIEASPM_DEBUG is not set
> CONFIG_PCIE_PME=y
> CONFIG_ARCH_SUPPORTS_MSI=y
> CONFIG_PCI_MSI=y
> # CONFIG_PCI_DEBUG is not set
> CONFIG_PCI_STUB=m
> CONFIG_XEN_PCIDEV_FRONTEND=m
> CONFIG_HT_IRQ=y
> CONFIG_PCI_ATS=y
> CONFIG_PCI_IOV=y
> # CONFIG_PCI_PRI is not set
> # CONFIG_PCI_PASID is not set
> CONFIG_PCI_IOAPIC=y
> CONFIG_PCI_LABEL=y
> CONFIG_ISA_DMA_API=y
> CONFIG_ISA=y
> # CONFIG_EISA is not set
> # CONFIG_MCA is not set
> CONFIG_SCx200=m
> CONFIG_SCx200HR_TIMER=m
> # CONFIG_ALIX is not set
> CONFIG_AMD_NB=y
> # CONFIG_PCCARD is not set
> CONFIG_HOTPLUG_PCI=m
> # CONFIG_HOTPLUG_PCI_FAKE is not set
> # CONFIG_HOTPLUG_PCI_COMPAQ is not set
> # CONFIG_HOTPLUG_PCI_IBM is not set
> CONFIG_HOTPLUG_PCI_ACPI=m
> # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
> CONFIG_HOTPLUG_PCI_CPCI=y
> # CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
> CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
> # CONFIG_HOTPLUG_PCI_SHPC is not set
> # CONFIG_RAPIDIO is not set
> 
> #
> # Executable file formats / Emulations
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> CONFIG_HAVE_AOUT=y
> CONFIG_BINFMT_AOUT=m
> CONFIG_BINFMT_MISC=m
> CONFIG_HAVE_ATOMIC_IOMAP=y
> CONFIG_HAVE_TEXT_POKE_SMP=y
> CONFIG_NET=y
> 
> #
> # Networking options
> #
> CONFIG_PACKET=y
> CONFIG_UNIX=y
> CONFIG_XFRM=y
> CONFIG_XFRM_USER=m
> CONFIG_XFRM_SUB_POLICY=y
> CONFIG_XFRM_MIGRATE=y
> # CONFIG_XFRM_STATISTICS is not set
> CONFIG_XFRM_IPCOMP=m
> CONFIG_NET_KEY=m
> CONFIG_NET_KEY_MIGRATE=y
> CONFIG_INET=y
> CONFIG_IP_MULTICAST=y
> CONFIG_IP_ADVANCED_ROUTER=y
> # CONFIG_IP_FIB_TRIE_STATS is not set
> CONFIG_IP_MULTIPLE_TABLES=y
> CONFIG_IP_ROUTE_MULTIPATH=y
> CONFIG_IP_ROUTE_VERBOSE=y
> # CONFIG_IP_PNP is not set
> CONFIG_NET_IPIP=m
> # CONFIG_NET_IPGRE_DEMUX is not set
> CONFIG_IP_MROUTE=y
> # CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
> CONFIG_IP_PIMSM_V1=y
> CONFIG_IP_PIMSM_V2=y
> # CONFIG_ARPD is not set
> CONFIG_SYN_COOKIES=y
> # CONFIG_INET_AH is not set
> # CONFIG_INET_ESP is not set
> # CONFIG_INET_IPCOMP is not set
> # CONFIG_INET_XFRM_TUNNEL is not set
> CONFIG_INET_TUNNEL=m
> # CONFIG_INET_XFRM_MODE_TRANSPORT is not set
> # CONFIG_INET_XFRM_MODE_TUNNEL is not set
> # CONFIG_INET_XFRM_MODE_BEET is not set
> CONFIG_INET_LRO=m
> CONFIG_INET_DIAG=m
> CONFIG_INET_TCP_DIAG=m
> CONFIG_TCP_CONG_ADVANCED=y
> CONFIG_TCP_CONG_BIC=m
> CONFIG_TCP_CONG_CUBIC=y
> CONFIG_TCP_CONG_WESTWOOD=m
> CONFIG_TCP_CONG_HTCP=m
> CONFIG_TCP_CONG_HSTCP=m
> CONFIG_TCP_CONG_HYBLA=m
> CONFIG_TCP_CONG_VEGAS=m
> CONFIG_TCP_CONG_SCALABLE=m
> CONFIG_TCP_CONG_LP=m
> CONFIG_TCP_CONG_VENO=m
> CONFIG_TCP_CONG_YEAH=m
> CONFIG_TCP_CONG_ILLINOIS=m
> CONFIG_DEFAULT_CUBIC=y
> # CONFIG_DEFAULT_RENO is not set
> CONFIG_DEFAULT_TCP_CONG="cubic"
> CONFIG_TCP_MD5SIG=y
> CONFIG_IPV6=y
> CONFIG_IPV6_PRIVACY=y
> CONFIG_IPV6_ROUTER_PREF=y
> CONFIG_IPV6_ROUTE_INFO=y
> CONFIG_IPV6_OPTIMISTIC_DAD=y
> CONFIG_INET6_AH=m
> CONFIG_INET6_ESP=m
> CONFIG_INET6_IPCOMP=m
> CONFIG_IPV6_MIP6=y
> CONFIG_INET6_XFRM_TUNNEL=m
> CONFIG_INET6_TUNNEL=m
> CONFIG_INET6_XFRM_MODE_TRANSPORT=m
> CONFIG_INET6_XFRM_MODE_TUNNEL=m
> CONFIG_INET6_XFRM_MODE_BEET=m
> CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
> CONFIG_IPV6_SIT=m
> # CONFIG_IPV6_SIT_6RD is not set
> CONFIG_IPV6_NDISC_NODETYPE=y
> CONFIG_IPV6_TUNNEL=m
> CONFIG_IPV6_MULTIPLE_TABLES=y
> CONFIG_IPV6_SUBTREES=y
> CONFIG_IPV6_MROUTE=y
> # CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
> CONFIG_IPV6_PIMSM_V2=y
> CONFIG_NETWORK_SECMARK=y
> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
> # CONFIG_NETFILTER is not set
> # CONFIG_IP_DCCP is not set
> CONFIG_IP_SCTP=y
> # CONFIG_SCTP_DBG_MSG is not set
> # CONFIG_SCTP_DBG_OBJCNT is not set
> CONFIG_SCTP_HMAC_NONE=y
> # CONFIG_SCTP_HMAC_SHA1 is not set
> # CONFIG_SCTP_HMAC_MD5 is not set
> # CONFIG_RDS is not set
> # CONFIG_TIPC is not set
> # CONFIG_ATM is not set
> # CONFIG_L2TP is not set
> CONFIG_STP=m
> CONFIG_GARP=m
> CONFIG_BRIDGE=m
> CONFIG_BRIDGE_IGMP_SNOOPING=y
> # CONFIG_NET_DSA is not set
> CONFIG_VLAN_8021Q=m
> CONFIG_VLAN_8021Q_GVRP=y
> # CONFIG_DECNET is not set
> CONFIG_LLC=m
> CONFIG_LLC2=m
> # CONFIG_IPX is not set
> # CONFIG_ATALK is not set
> # CONFIG_X25 is not set
> # CONFIG_LAPB is not set
> # CONFIG_ECONET is not set
> # CONFIG_WAN_ROUTER is not set
> # CONFIG_PHONET is not set
> # CONFIG_IEEE802154 is not set
> # CONFIG_NET_SCHED is not set
> CONFIG_DCB=y
> CONFIG_DNS_RESOLVER=y
> # CONFIG_BATMAN_ADV is not set
> CONFIG_RPS=y
> CONFIG_RFS_ACCEL=y
> CONFIG_XPS=y
> 
> #
> # Network testing
> #
> CONFIG_NET_PKTGEN=m
> CONFIG_NET_DROP_MONITOR=y
> # CONFIG_HAMRADIO is not set
> # CONFIG_CAN is not set
> # CONFIG_IRDA is not set
> # CONFIG_BT is not set
> CONFIG_AF_RXRPC=m
> # CONFIG_AF_RXRPC_DEBUG is not set
> CONFIG_RXKAD=m
> CONFIG_FIB_RULES=y
> # CONFIG_WIRELESS is not set
> # CONFIG_WIMAX is not set
> # CONFIG_RFKILL is not set
> # CONFIG_NET_9P is not set
> # CONFIG_CAIF is not set
> # CONFIG_CEPH_LIB is not set
> # CONFIG_NFC is not set
> 
> #
> # Device Drivers
> #
> 
> #
> # Generic Driver Options
> #
> CONFIG_UEVENT_HELPER_PATH=""
> CONFIG_DEVTMPFS=y
> CONFIG_DEVTMPFS_MOUNT=y
> CONFIG_STANDALONE=y
> CONFIG_PREVENT_FIRMWARE_BUILD=y
> CONFIG_FW_LOADER=y
> # CONFIG_FIRMWARE_IN_KERNEL is not set
> CONFIG_EXTRA_FIRMWARE=""
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> CONFIG_SYS_HYPERVISOR=y
> CONFIG_CONNECTOR=m
> CONFIG_MTD=y
> # CONFIG_MTD_TESTS is not set
> CONFIG_MTD_REDBOOT_PARTS=m
> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> # CONFIG_MTD_CMDLINE_PARTS is not set
> # CONFIG_MTD_AR7_PARTS is not set
> 
> #
> # User Modules And Translation Layers
> #
> # CONFIG_MTD_CHAR is not set
> CONFIG_MTD_BLKDEVS=m
> # CONFIG_MTD_BLOCK is not set
> # CONFIG_MTD_BLOCK_RO is not set
> CONFIG_FTL=m
> CONFIG_NFTL=m
> CONFIG_NFTL_RW=y
> CONFIG_INFTL=m
> CONFIG_RFD_FTL=m
> CONFIG_SSFDC=m
> # CONFIG_SM_FTL is not set
> # CONFIG_MTD_OOPS is not set
> # CONFIG_MTD_SWAP is not set
> 
> #
> # RAM/ROM/Flash chip drivers
> #
> # CONFIG_MTD_CFI is not set
> CONFIG_MTD_JEDECPROBE=y
> CONFIG_MTD_GEN_PROBE=y
> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> # CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
> # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> CONFIG_MTD_CFI_I1=y
> CONFIG_MTD_CFI_I2=y
> # CONFIG_MTD_CFI_I4 is not set
> # CONFIG_MTD_CFI_I8 is not set
> CONFIG_MTD_CFI_INTELEXT=m
> CONFIG_MTD_CFI_AMDSTD=m
> # CONFIG_MTD_CFI_STAA is not set
> CONFIG_MTD_CFI_UTIL=m
> # CONFIG_MTD_RAM is not set
> # CONFIG_MTD_ROM is not set
> # CONFIG_MTD_ABSENT is not set
> 
> #
> # Mapping drivers for chip access
> #
> # CONFIG_MTD_COMPLEX_MAPPINGS is not set
> # CONFIG_MTD_PHYSMAP is not set
> # CONFIG_MTD_TS5500 is not set
> # CONFIG_MTD_AMD76XROM is not set
> # CONFIG_MTD_ICHXROM is not set
> # CONFIG_MTD_ESB2ROM is not set
> # CONFIG_MTD_CK804XROM is not set
> # CONFIG_MTD_SCB2_FLASH is not set
> # CONFIG_MTD_NETtel is not set
> # CONFIG_MTD_L440GX is not set
> CONFIG_MTD_INTEL_VR_NOR=y
> # CONFIG_MTD_PLATRAM is not set
> 
> #
> # Self-contained MTD device drivers
> #
> # CONFIG_MTD_PMC551 is not set
> # CONFIG_MTD_SLRAM is not set
> CONFIG_MTD_PHRAM=y
> # CONFIG_MTD_MTDRAM is not set
> # CONFIG_MTD_BLOCK2MTD is not set
> 
> #
> # Disk-On-Chip Device Drivers
> #
> # CONFIG_MTD_DOC2000 is not set
> # CONFIG_MTD_DOC2001 is not set
> # CONFIG_MTD_DOC2001PLUS is not set
> # CONFIG_MTD_DOCG3 is not set
> CONFIG_MTD_NAND_ECC=m
> # CONFIG_MTD_NAND_ECC_SMC is not set
> CONFIG_MTD_NAND=m
> # CONFIG_MTD_NAND_VERIFY_WRITE is not set
> # CONFIG_MTD_NAND_ECC_BCH is not set
> # CONFIG_MTD_SM_COMMON is not set
> # CONFIG_MTD_NAND_MUSEUM_IDS is not set
> # CONFIG_MTD_NAND_DENALI is not set
> CONFIG_MTD_NAND_IDS=m
> # CONFIG_MTD_NAND_RICOH is not set
> # CONFIG_MTD_NAND_DISKONCHIP is not set
> # CONFIG_MTD_NAND_CAFE is not set
> CONFIG_MTD_NAND_CS553X=m
> # CONFIG_MTD_NAND_NANDSIM is not set
> # CONFIG_MTD_NAND_PLATFORM is not set
> # CONFIG_MTD_ALAUDA is not set
> # CONFIG_MTD_ONENAND is not set
> 
> #
> # LPDDR flash memory drivers
> #
> # CONFIG_MTD_LPDDR is not set
> # CONFIG_MTD_UBI is not set
> CONFIG_PARPORT=m
> CONFIG_PARPORT_PC=m
> # CONFIG_PARPORT_SERIAL is not set
> # CONFIG_PARPORT_PC_FIFO is not set
> # CONFIG_PARPORT_PC_SUPERIO is not set
> # CONFIG_PARPORT_GSC is not set
> # CONFIG_PARPORT_AX88796 is not set
> # CONFIG_PARPORT_1284 is not set
> CONFIG_PNP=y
> # CONFIG_PNP_DEBUG_MESSAGES is not set
> 
> #
> # Protocols
> #
> CONFIG_ISAPNP=y
> CONFIG_PNPBIOS=y
> CONFIG_PNPBIOS_PROC_FS=y
> CONFIG_PNPACPI=y
> CONFIG_BLK_DEV=y
> CONFIG_BLK_DEV_FD=m
> # CONFIG_BLK_DEV_XD is not set
> # CONFIG_PARIDE is not set
> CONFIG_BLK_CPQ_DA=m
> CONFIG_BLK_CPQ_CISS_DA=m
> CONFIG_CISS_SCSI_TAPE=y
> CONFIG_BLK_DEV_DAC960=m
> CONFIG_BLK_DEV_UMEM=m
> # CONFIG_BLK_DEV_COW_COMMON is not set
> CONFIG_BLK_DEV_LOOP=m
> CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
> # CONFIG_BLK_DEV_CRYPTOLOOP is not set
> CONFIG_BLK_DEV_DRBD=m
> # CONFIG_DRBD_FAULT_INJECTION is not set
> CONFIG_BLK_DEV_NBD=m
> CONFIG_BLK_DEV_OSD=m
> CONFIG_BLK_DEV_SX8=m
> # CONFIG_BLK_DEV_UB is not set
> CONFIG_BLK_DEV_RAM=m
> CONFIG_BLK_DEV_RAM_COUNT=16
> CONFIG_BLK_DEV_RAM_SIZE=8192
> # CONFIG_BLK_DEV_XIP is not set
> CONFIG_CDROM_PKTCDVD=m
> CONFIG_CDROM_PKTCDVD_BUFFERS=8
> # CONFIG_CDROM_PKTCDVD_WCACHE is not set
> # CONFIG_ATA_OVER_ETH is not set
> CONFIG_XEN_BLKDEV_FRONTEND=y
> CONFIG_XEN_BLKDEV_BACKEND=y
> # CONFIG_BLK_DEV_HD is not set
> # CONFIG_BLK_DEV_RBD is not set
> # CONFIG_SENSORS_LIS3LV02D is not set
> CONFIG_MISC_DEVICES=y
> # CONFIG_AD525X_DPOT is not set
> # CONFIG_IBM_ASM is not set
> CONFIG_PHANTOM=m
> # CONFIG_INTEL_MID_PTI is not set
> CONFIG_SGI_IOC4=m
> CONFIG_TIFM_CORE=m
> CONFIG_TIFM_7XX1=m
> CONFIG_ICS932S401=m
> CONFIG_ENCLOSURE_SERVICES=m
> CONFIG_HP_ILO=m
> # CONFIG_APDS9802ALS is not set
> CONFIG_ISL29003=m
> # CONFIG_ISL29020 is not set
> CONFIG_SENSORS_TSL2550=m
> # CONFIG_SENSORS_BH1780 is not set
> # CONFIG_SENSORS_BH1770 is not set
> # CONFIG_SENSORS_APDS990X is not set
> # CONFIG_HMC6352 is not set
> CONFIG_DS1682=m
> # CONFIG_VMWARE_BALLOON is not set
> # CONFIG_BMP085 is not set
> # CONFIG_PCH_PHUB is not set
> # CONFIG_USB_SWITCH_FSA9480 is not set
> # CONFIG_C2PORT is not set
> 
> #
> # EEPROM support
> #
> CONFIG_EEPROM_AT24=m
> CONFIG_EEPROM_LEGACY=m
> CONFIG_EEPROM_MAX6875=m
> CONFIG_EEPROM_93CX6=m
> CONFIG_CB710_CORE=m
> CONFIG_CB710_DEBUG=y
> CONFIG_CB710_DEBUG_ASSUMPTIONS=y
> 
> #
> # Texas Instruments shared transport line discipline
> #
> # CONFIG_TI_ST is not set
> # CONFIG_SENSORS_LIS3_I2C is not set
> 
> #
> # Altera FPGA firmware download module
> #
> # CONFIG_ALTERA_STAPL is not set
> CONFIG_HAVE_IDE=y
> # CONFIG_IDE is not set
> 
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=m
> CONFIG_RAID_ATTRS=m
> CONFIG_SCSI=m
> CONFIG_SCSI_DMA=y
> CONFIG_SCSI_TGT=m
> CONFIG_SCSI_NETLINK=y
> CONFIG_SCSI_PROC_FS=y
> 
> #
> # SCSI support type (disk, tape, CD-ROM)
> #
> CONFIG_BLK_DEV_SD=m
> CONFIG_CHR_DEV_ST=m
> CONFIG_CHR_DEV_OSST=m
> CONFIG_BLK_DEV_SR=m
> CONFIG_BLK_DEV_SR_VENDOR=y
> CONFIG_CHR_DEV_SG=m
> CONFIG_CHR_DEV_SCH=m
> CONFIG_SCSI_ENCLOSURE=m
> CONFIG_SCSI_MULTI_LUN=y
> CONFIG_SCSI_CONSTANTS=y
> CONFIG_SCSI_LOGGING=y
> CONFIG_SCSI_SCAN_ASYNC=y
> CONFIG_SCSI_WAIT_SCAN=m
> 
> #
> # SCSI Transports
> #
> CONFIG_SCSI_SPI_ATTRS=m
> CONFIG_SCSI_FC_ATTRS=m
> CONFIG_SCSI_FC_TGT_ATTRS=y
> CONFIG_SCSI_ISCSI_ATTRS=m
> CONFIG_SCSI_SAS_ATTRS=m
> CONFIG_SCSI_SAS_LIBSAS=m
> CONFIG_SCSI_SAS_HOST_SMP=y
> CONFIG_SCSI_SRP_ATTRS=m
> CONFIG_SCSI_SRP_TGT_ATTRS=y
> CONFIG_SCSI_LOWLEVEL=y
> CONFIG_ISCSI_TCP=m
> CONFIG_ISCSI_BOOT_SYSFS=m
> # CONFIG_SCSI_CXGB3_ISCSI is not set
> # CONFIG_SCSI_CXGB4_ISCSI is not set
> CONFIG_SCSI_BNX2_ISCSI=m
> CONFIG_SCSI_BNX2X_FCOE=m
> # CONFIG_BE2ISCSI is not set
> # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
> # CONFIG_SCSI_HPSA is not set
> # CONFIG_SCSI_3W_9XXX is not set
> # CONFIG_SCSI_3W_SAS is not set
> # CONFIG_SCSI_7000FASST is not set
> # CONFIG_SCSI_ACARD is not set
> # CONFIG_SCSI_AHA152X is not set
> # CONFIG_SCSI_AHA1542 is not set
> # CONFIG_SCSI_AACRAID is not set
> # CONFIG_SCSI_AIC7XXX is not set
> # CONFIG_SCSI_AIC7XXX_OLD is not set
> # CONFIG_SCSI_AIC79XX is not set
> # CONFIG_SCSI_AIC94XX is not set
> # CONFIG_SCSI_MVSAS is not set
> # CONFIG_SCSI_MVUMI is not set
> # CONFIG_SCSI_DPT_I2O is not set
> # CONFIG_SCSI_ADVANSYS is not set
> # CONFIG_SCSI_IN2000 is not set
> # CONFIG_SCSI_ARCMSR is not set
> # CONFIG_MEGARAID_NEWGEN is not set
> # CONFIG_MEGARAID_LEGACY is not set
> # CONFIG_MEGARAID_SAS is not set
> CONFIG_SCSI_MPT2SAS=m
> CONFIG_SCSI_MPT2SAS_MAX_SGE=128
> CONFIG_SCSI_MPT2SAS_LOGGING=y
> # CONFIG_SCSI_HPTIOP is not set
> # CONFIG_SCSI_BUSLOGIC is not set
> # CONFIG_VMWARE_PVSCSI is not set
> CONFIG_LIBFC=m
> CONFIG_LIBFCOE=m
> # CONFIG_FCOE is not set
> # CONFIG_FCOE_FNIC is not set
> # CONFIG_SCSI_DMX3191D is not set
> # CONFIG_SCSI_DTC3280 is not set
> # CONFIG_SCSI_EATA is not set
> # CONFIG_SCSI_FUTURE_DOMAIN is not set
> # CONFIG_SCSI_GDTH is not set
> # CONFIG_SCSI_ISCI is not set
> # CONFIG_SCSI_GENERIC_NCR5380 is not set
> # CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
> # CONFIG_SCSI_IPS is not set
> # CONFIG_SCSI_INITIO is not set
> # CONFIG_SCSI_INIA100 is not set
> # CONFIG_SCSI_PPA is not set
> # CONFIG_SCSI_IMM is not set
> # CONFIG_SCSI_NCR53C406A is not set
> # CONFIG_SCSI_STEX is not set
> # CONFIG_SCSI_SYM53C8XX_2 is not set
> # CONFIG_SCSI_PAS16 is not set
> # CONFIG_SCSI_QLOGIC_FAS is not set
> # CONFIG_SCSI_QLOGIC_1280 is not set
> # CONFIG_SCSI_QLA_FC is not set
> # CONFIG_SCSI_QLA_ISCSI is not set
> # CONFIG_SCSI_LPFC is not set
> # CONFIG_SCSI_SYM53C416 is not set
> # CONFIG_SCSI_DC395x is not set
> # CONFIG_SCSI_DC390T is not set
> # CONFIG_SCSI_T128 is not set
> # CONFIG_SCSI_U14_34F is not set
> # CONFIG_SCSI_ULTRASTOR is not set
> # CONFIG_SCSI_NSP32 is not set
> CONFIG_SCSI_DEBUG=m
> # CONFIG_SCSI_PMCRAID is not set
> # CONFIG_SCSI_PM8001 is not set
> # CONFIG_SCSI_SRP is not set
> # CONFIG_SCSI_BFA_FC is not set
> CONFIG_SCSI_DH=m
> CONFIG_SCSI_DH_RDAC=m
> CONFIG_SCSI_DH_HP_SW=m
> # CONFIG_SCSI_DH_EMC is not set
> CONFIG_SCSI_DH_ALUA=m
> CONFIG_SCSI_OSD_INITIATOR=m
> CONFIG_SCSI_OSD_ULD=m
> CONFIG_SCSI_OSD_DPRINT_SENSE=1
> # CONFIG_SCSI_OSD_DEBUG is not set
> # CONFIG_ATA is not set
> CONFIG_MD=y
> # CONFIG_BLK_DEV_MD is not set
> CONFIG_BLK_DEV_DM=m
> CONFIG_DM_DEBUG=y
> # CONFIG_DM_CRYPT is not set
> CONFIG_DM_SNAPSHOT=m
> # CONFIG_DM_THIN_PROVISIONING is not set
> CONFIG_DM_MIRROR=m
> # CONFIG_DM_RAID is not set
> CONFIG_DM_LOG_USERSPACE=m
> CONFIG_DM_ZERO=m
> CONFIG_DM_MULTIPATH=m
> CONFIG_DM_MULTIPATH_QL=m
> CONFIG_DM_MULTIPATH_ST=m
> CONFIG_DM_DELAY=m
> CONFIG_DM_UEVENT=y
> # CONFIG_DM_FLAKEY is not set
> # CONFIG_TARGET_CORE is not set
> CONFIG_FUSION=y
> # CONFIG_FUSION_SPI is not set
> # CONFIG_FUSION_FC is not set
> CONFIG_FUSION_SAS=m
> CONFIG_FUSION_MAX_SGE=128
> # CONFIG_FUSION_CTL is not set
> # CONFIG_FUSION_LOGGING is not set
> 
> #
> # IEEE 1394 (FireWire) support
> #
> # CONFIG_FIREWIRE is not set
> # CONFIG_FIREWIRE_NOSY is not set
> # CONFIG_I2O is not set
> # CONFIG_MACINTOSH_DRIVERS is not set
> CONFIG_NETDEVICES=y
> CONFIG_NET_CORE=y
> CONFIG_BONDING=m
> CONFIG_DUMMY=m
> CONFIG_EQUALIZER=m
> CONFIG_NET_FC=y
> CONFIG_MII=m
> CONFIG_MACVLAN=m
> CONFIG_MACVTAP=m
> CONFIG_NETCONSOLE=y
> # CONFIG_NETCONSOLE_DYNAMIC is not set
> CONFIG_NETPOLL=y
> # CONFIG_NETPOLL_TRAP is not set
> CONFIG_NET_POLL_CONTROLLER=y
> CONFIG_TUN=m
> CONFIG_VETH=m
> # CONFIG_ARCNET is not set
> 
> #
> # CAIF transport drivers
> #
> CONFIG_ETHERNET=y
> CONFIG_MDIO=m
> CONFIG_NET_VENDOR_3COM=y
> # CONFIG_EL1 is not set
> # CONFIG_EL3 is not set
> # CONFIG_3C515 is not set
> # CONFIG_VORTEX is not set
> # CONFIG_TYPHOON is not set
> CONFIG_NET_VENDOR_ADAPTEC=y
> # CONFIG_ADAPTEC_STARFIRE is not set
> CONFIG_NET_VENDOR_ALTEON=y
> # CONFIG_ACENIC is not set
> CONFIG_NET_VENDOR_AMD=y
> # CONFIG_AMD8111_ETH is not set
> # CONFIG_LANCE is not set
> # CONFIG_PCNET32 is not set
> # CONFIG_DEPCA is not set
> # CONFIG_NI65 is not set
> CONFIG_NET_VENDOR_ATHEROS=y
> # CONFIG_ATL2 is not set
> # CONFIG_ATL1 is not set
> # CONFIG_ATL1E is not set
> # CONFIG_ATL1C is not set
> CONFIG_NET_VENDOR_BROADCOM=y
> # CONFIG_B44 is not set
> CONFIG_BNX2=m
> CONFIG_CNIC=m
> CONFIG_TIGON3=m
> CONFIG_BNX2X=m
> CONFIG_NET_VENDOR_BROCADE=y
> # CONFIG_BNA is not set
> CONFIG_NET_VENDOR_CHELSIO=y
> # CONFIG_CHELSIO_T1 is not set
> # CONFIG_CHELSIO_T3 is not set
> # CONFIG_CHELSIO_T4 is not set
> # CONFIG_CHELSIO_T4VF is not set
> CONFIG_NET_VENDOR_CIRRUS=y
> # CONFIG_CS89x0 is not set
> CONFIG_NET_VENDOR_CISCO=y
> # CONFIG_ENIC is not set
> # CONFIG_DNET is not set
> CONFIG_NET_VENDOR_DEC=y
> # CONFIG_EWRK3 is not set
> # CONFIG_NET_TULIP is not set
> CONFIG_NET_VENDOR_DLINK=y
> # CONFIG_DE600 is not set
> # CONFIG_DE620 is not set
> # CONFIG_DL2K is not set
> # CONFIG_SUNDANCE is not set
> CONFIG_NET_VENDOR_EMULEX=y
> # CONFIG_BE2NET is not set
> CONFIG_NET_VENDOR_EXAR=y
> # CONFIG_S2IO is not set
> # CONFIG_VXGE is not set
> CONFIG_NET_VENDOR_FUJITSU=y
> # CONFIG_AT1700 is not set
> # CONFIG_ETH16I is not set
> CONFIG_NET_VENDOR_HP=y
> # CONFIG_HP100 is not set
> CONFIG_NET_VENDOR_INTEL=y
> # CONFIG_E100 is not set
> # CONFIG_E1000 is not set
> # CONFIG_E1000E is not set
> # CONFIG_IGB is not set
> # CONFIG_IGBVF is not set
> # CONFIG_IXGB is not set
> # CONFIG_IXGBE is not set
> # CONFIG_IXGBEVF is not set
> CONFIG_NET_VENDOR_I825XX=y
> # CONFIG_ELPLUS is not set
> # CONFIG_EL16 is not set
> # CONFIG_APRICOT is not set
> # CONFIG_EEXPRESS is not set
> # CONFIG_EEXPRESS_PRO is not set
> # CONFIG_LP486E is not set
> # CONFIG_NI52 is not set
> # CONFIG_ZNET is not set
> # CONFIG_IP1000 is not set
> # CONFIG_JME is not set
> CONFIG_NET_VENDOR_MARVELL=y
> # CONFIG_SKGE is not set
> # CONFIG_SKY2 is not set
> CONFIG_NET_VENDOR_MELLANOX=y
> # CONFIG_MLX4_EN is not set
> # CONFIG_MLX4_CORE is not set
> CONFIG_NET_VENDOR_MICREL=y
> # CONFIG_KS8842 is not set
> # CONFIG_KS8851_MLL is not set
> # CONFIG_KSZ884X_PCI is not set
> CONFIG_NET_VENDOR_MYRI=y
> # CONFIG_MYRI10GE is not set
> # CONFIG_FEALNX is not set
> CONFIG_NET_VENDOR_NATSEMI=y
> # CONFIG_NATSEMI is not set
> # CONFIG_NS83820 is not set
> CONFIG_NET_VENDOR_8390=y
> # CONFIG_EL2 is not set
> # CONFIG_AC3200 is not set
> # CONFIG_E2100 is not set
> # CONFIG_HPLAN_PLUS is not set
> # CONFIG_HPLAN is not set
> # CONFIG_NE2000 is not set
> # CONFIG_NE2K_PCI is not set
> # CONFIG_ULTRA is not set
> # CONFIG_WD80x3 is not set
> CONFIG_NET_VENDOR_NVIDIA=y
> # CONFIG_FORCEDETH is not set
> CONFIG_NET_VENDOR_OKI=y
> # CONFIG_PCH_GBE is not set
> # CONFIG_ETHOC is not set
> # CONFIG_NET_PACKET_ENGINE is not set
> CONFIG_NET_VENDOR_QLOGIC=y
> # CONFIG_QLA3XXX is not set
> # CONFIG_QLCNIC is not set
> # CONFIG_QLGE is not set
> # CONFIG_NETXEN_NIC is not set
> CONFIG_NET_VENDOR_RACAL=y
> CONFIG_NET_VENDOR_REALTEK=y
> # CONFIG_ATP is not set
> # CONFIG_8139CP is not set
> # CONFIG_8139TOO is not set
> # CONFIG_R8169 is not set
> CONFIG_NET_VENDOR_RDC=y
> # CONFIG_R6040 is not set
> CONFIG_NET_VENDOR_SEEQ=y
> # CONFIG_SEEQ8005 is not set
> CONFIG_NET_VENDOR_SILAN=y
> # CONFIG_SC92031 is not set
> CONFIG_NET_VENDOR_SIS=y
> # CONFIG_SIS900 is not set
> # CONFIG_SIS190 is not set
> # CONFIG_SFC is not set
> CONFIG_NET_VENDOR_SMSC=y
> # CONFIG_SMC9194 is not set
> # CONFIG_EPIC100 is not set
> # CONFIG_SMSC9420 is not set
> CONFIG_NET_VENDOR_STMICRO=y
> # CONFIG_STMMAC_ETH is not set
> CONFIG_NET_VENDOR_SUN=y
> # CONFIG_HAPPYMEAL is not set
> # CONFIG_SUNGEM is not set
> # CONFIG_CASSINI is not set
> # CONFIG_NIU is not set
> CONFIG_NET_VENDOR_TEHUTI=y
> # CONFIG_TEHUTI is not set
> CONFIG_NET_VENDOR_TI=y
> # CONFIG_TLAN is not set
> CONFIG_NET_VENDOR_VIA=y
> # CONFIG_VIA_RHINE is not set
> # CONFIG_VIA_VELOCITY is not set
> CONFIG_FDDI=y
> CONFIG_DEFXX=m
> # CONFIG_DEFXX_MMIO is not set
> CONFIG_SKFP=m
> # CONFIG_HIPPI is not set
> CONFIG_NET_SB1000=m
> CONFIG_PHYLIB=y
> 
> #
> # MII PHY device drivers
> #
> CONFIG_MARVELL_PHY=m
> CONFIG_DAVICOM_PHY=m
> CONFIG_QSEMI_PHY=m
> CONFIG_LXT_PHY=m
> CONFIG_CICADA_PHY=m
> CONFIG_VITESSE_PHY=m
> CONFIG_SMSC_PHY=m
> CONFIG_BROADCOM_PHY=m
> CONFIG_ICPLUS_PHY=m
> CONFIG_REALTEK_PHY=m
> CONFIG_NATIONAL_PHY=m
> CONFIG_STE10XP=m
> CONFIG_LSI_ET1011C_PHY=y
> # CONFIG_MICREL_PHY is not set
> # CONFIG_FIXED_PHY is not set
> CONFIG_MDIO_BITBANG=m
> # CONFIG_MDIO_GPIO is not set
> CONFIG_PLIP=m
> CONFIG_PPP=m
> CONFIG_PPP_BSDCOMP=m
> CONFIG_PPP_DEFLATE=m
> CONFIG_PPP_FILTER=y
> CONFIG_PPP_MPPE=m
> CONFIG_PPP_MULTILINK=y
> CONFIG_PPPOE=m
> CONFIG_PPP_ASYNC=m
> CONFIG_PPP_SYNC_TTY=m
> CONFIG_SLIP=m
> CONFIG_SLHC=m
> CONFIG_SLIP_COMPRESSED=y
> CONFIG_SLIP_SMART=y
> CONFIG_SLIP_MODE_SLIP6=y
> # CONFIG_TR is not set
> 
> #
> # USB Network Adapters
> #
> # CONFIG_USB_CATC is not set
> # CONFIG_USB_KAWETH is not set
> # CONFIG_USB_PEGASUS is not set
> # CONFIG_USB_RTL8150 is not set
> # CONFIG_USB_USBNET is not set
> # CONFIG_USB_IPHETH is not set
> # CONFIG_WLAN is not set
> 
> #
> # Enable WiMAX (Networking options) to see the WiMAX drivers
> #
> # CONFIG_WAN is not set
> CONFIG_XEN_NETDEV_FRONTEND=y
> CONFIG_XEN_NETDEV_BACKEND=y
> CONFIG_VMXNET3=m
> # CONFIG_ISDN is not set
> # CONFIG_PHONE is not set
> 
> #
> # Input device support
> #
> CONFIG_INPUT=y
> CONFIG_INPUT_FF_MEMLESS=y
> CONFIG_INPUT_POLLDEV=y
> CONFIG_INPUT_SPARSEKMAP=m
> 
> #
> # Userland interfaces
> #
> CONFIG_INPUT_MOUSEDEV=y
> # CONFIG_INPUT_MOUSEDEV_PSAUX is not set
> CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
> CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> # CONFIG_INPUT_JOYDEV is not set
> CONFIG_INPUT_EVDEV=y
> # CONFIG_INPUT_EVBUG is not set
> 
> #
> # Input Device Drivers
> #
> CONFIG_INPUT_KEYBOARD=y
> CONFIG_KEYBOARD_ADP5588=y
> CONFIG_KEYBOARD_ADP5589=y
> CONFIG_KEYBOARD_ATKBD=y
> CONFIG_KEYBOARD_QT1070=y
> CONFIG_KEYBOARD_QT2160=y
> CONFIG_KEYBOARD_LKKBD=y
> CONFIG_KEYBOARD_GPIO=y
> CONFIG_KEYBOARD_GPIO_POLLED=y
> CONFIG_KEYBOARD_TCA6416=y
> CONFIG_KEYBOARD_MATRIX=y
> CONFIG_KEYBOARD_LM8323=y
> CONFIG_KEYBOARD_MAX7359=y
> CONFIG_KEYBOARD_MCS=y
> CONFIG_KEYBOARD_MPR121=y
> CONFIG_KEYBOARD_NEWTON=y
> CONFIG_KEYBOARD_OPENCORES=y
> CONFIG_KEYBOARD_STOWAWAY=y
> CONFIG_KEYBOARD_SUNKBD=y
> CONFIG_KEYBOARD_XTKBD=y
> CONFIG_INPUT_MOUSE=y
> CONFIG_MOUSE_PS2=m
> CONFIG_MOUSE_PS2_ALPS=y
> CONFIG_MOUSE_PS2_LOGIPS2PP=y
> CONFIG_MOUSE_PS2_SYNAPTICS=y
> CONFIG_MOUSE_PS2_LIFEBOOK=y
> CONFIG_MOUSE_PS2_TRACKPOINT=y
> CONFIG_MOUSE_PS2_ELANTECH=y
> CONFIG_MOUSE_PS2_SENTELIC=y
> # CONFIG_MOUSE_PS2_TOUCHKIT is not set
> CONFIG_MOUSE_SERIAL=m
> CONFIG_MOUSE_APPLETOUCH=m
> CONFIG_MOUSE_BCM5974=m
> CONFIG_MOUSE_INPORT=m
> # CONFIG_MOUSE_ATIXL is not set
> CONFIG_MOUSE_LOGIBM=m
> CONFIG_MOUSE_PC110PAD=m
> CONFIG_MOUSE_VSXXXAA=m
> # CONFIG_MOUSE_GPIO is not set
> CONFIG_MOUSE_SYNAPTICS_I2C=m
> CONFIG_INPUT_JOYSTICK=y
> CONFIG_JOYSTICK_ANALOG=m
> CONFIG_JOYSTICK_A3D=m
> CONFIG_JOYSTICK_ADI=m
> CONFIG_JOYSTICK_COBRA=m
> CONFIG_JOYSTICK_GF2K=m
> CONFIG_JOYSTICK_GRIP=m
> CONFIG_JOYSTICK_GRIP_MP=m
> CONFIG_JOYSTICK_GUILLEMOT=m
> CONFIG_JOYSTICK_INTERACT=m
> # CONFIG_JOYSTICK_SIDEWINDER is not set
> CONFIG_JOYSTICK_TMDC=m
> CONFIG_JOYSTICK_IFORCE=m
> # CONFIG_JOYSTICK_IFORCE_USB is not set
> CONFIG_JOYSTICK_IFORCE_232=y
> CONFIG_JOYSTICK_WARRIOR=m
> CONFIG_JOYSTICK_MAGELLAN=m
> CONFIG_JOYSTICK_SPACEORB=m
> CONFIG_JOYSTICK_SPACEBALL=m
> CONFIG_JOYSTICK_STINGER=m
> CONFIG_JOYSTICK_TWIDJOY=m
> CONFIG_JOYSTICK_ZHENHUA=m
> CONFIG_JOYSTICK_DB9=m
> CONFIG_JOYSTICK_GAMECON=m
> CONFIG_JOYSTICK_TURBOGRAFX=m
> # CONFIG_JOYSTICK_AS5011 is not set
> CONFIG_JOYSTICK_JOYDUMP=m
> CONFIG_JOYSTICK_XPAD=m
> CONFIG_JOYSTICK_XPAD_FF=y
> CONFIG_JOYSTICK_XPAD_LEDS=y
> CONFIG_JOYSTICK_WALKERA0701=m
> # CONFIG_INPUT_TABLET is not set
> # CONFIG_INPUT_TOUCHSCREEN is not set
> CONFIG_INPUT_MISC=y
> # CONFIG_INPUT_AD714X is not set
> # CONFIG_INPUT_BMA150 is not set
> # CONFIG_INPUT_PCSPKR is not set
> # CONFIG_INPUT_MMA8450 is not set
> # CONFIG_INPUT_MPU3050 is not set
> # CONFIG_INPUT_APANEL is not set
> # CONFIG_INPUT_WISTRON_BTNS is not set
> # CONFIG_INPUT_ATLAS_BTNS is not set
> # CONFIG_INPUT_ATI_REMOTE2 is not set
> # CONFIG_INPUT_KEYSPAN_REMOTE is not set
> # CONFIG_INPUT_KXTJ9 is not set
> # CONFIG_INPUT_POWERMATE is not set
> # CONFIG_INPUT_YEALINK is not set
> # CONFIG_INPUT_CM109 is not set
> CONFIG_INPUT_UINPUT=y
> # CONFIG_INPUT_PCF8574 is not set
> # CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
> # CONFIG_INPUT_ADXL34X is not set
> # CONFIG_INPUT_CMA3000 is not set
> CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
> 
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_SERIO_I8042=y
> CONFIG_SERIO_SERPORT=m
> CONFIG_SERIO_CT82C710=m
> CONFIG_SERIO_PARKBD=m
> CONFIG_SERIO_PCIPS2=m
> CONFIG_SERIO_LIBPS2=y
> CONFIG_SERIO_RAW=m
> # CONFIG_SERIO_ALTERA_PS2 is not set
> # CONFIG_SERIO_PS2MULT is not set
> CONFIG_GAMEPORT=m
> CONFIG_GAMEPORT_NS558=m
> CONFIG_GAMEPORT_L4=m
> CONFIG_GAMEPORT_EMU10K1=m
> CONFIG_GAMEPORT_FM801=m
> 
> #
> # Character devices
> #
> CONFIG_VT=y
> CONFIG_CONSOLE_TRANSLATIONS=y
> CONFIG_VT_CONSOLE=y
> CONFIG_VT_CONSOLE_SLEEP=y
> CONFIG_HW_CONSOLE=y
> CONFIG_VT_HW_CONSOLE_BINDING=y
> CONFIG_UNIX98_PTYS=y
> CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
> # CONFIG_LEGACY_PTYS is not set
> CONFIG_SERIAL_NONSTANDARD=y
> # CONFIG_ROCKETPORT is not set
> # CONFIG_CYCLADES is not set
> # CONFIG_MOXA_INTELLIO is not set
> # CONFIG_MOXA_SMARTIO is not set
> # CONFIG_SYNCLINK is not set
> # CONFIG_SYNCLINKMP is not set
> # CONFIG_SYNCLINK_GT is not set
> # CONFIG_NOZOMI is not set
> # CONFIG_ISI is not set
> # CONFIG_N_HDLC is not set
> # CONFIG_N_GSM is not set
> # CONFIG_TRACE_SINK is not set
> # CONFIG_DEVKMEM is not set
> # CONFIG_STALDRV is not set
> 
> #
> # Serial drivers
> #
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_CONSOLE=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_SERIAL_8250_PCI=y
> CONFIG_SERIAL_8250_PNP=y
> CONFIG_SERIAL_8250_NR_UARTS=32
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> CONFIG_SERIAL_8250_EXTENDED=y
> CONFIG_SERIAL_8250_MANY_PORTS=y
> CONFIG_SERIAL_8250_FOURPORT=m
> # CONFIG_SERIAL_8250_ACCENT is not set
> # CONFIG_SERIAL_8250_BOCA is not set
> # CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
> CONFIG_SERIAL_8250_HUB6=y
> CONFIG_SERIAL_8250_SHARE_IRQ=y
> CONFIG_SERIAL_8250_DETECT_IRQ=y
> CONFIG_SERIAL_8250_RSA=y
> 
> #
> # Non-8250 serial port support
> #
> # CONFIG_SERIAL_MFD_HSU is not set
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> CONFIG_CONSOLE_POLL=y
> CONFIG_SERIAL_JSM=m
> # CONFIG_SERIAL_TIMBERDALE is not set
> # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> # CONFIG_SERIAL_ALTERA_UART is not set
> # CONFIG_SERIAL_PCH_UART is not set
> # CONFIG_SERIAL_XILINX_PS_UART is not set
> # CONFIG_PRINTER is not set
> CONFIG_PPDEV=m
> CONFIG_HVC_DRIVER=y
> CONFIG_HVC_IRQ=y
> CONFIG_HVC_XEN=y
> CONFIG_IPMI_HANDLER=m
> # CONFIG_IPMI_PANIC_EVENT is not set
> CONFIG_IPMI_DEVICE_INTERFACE=m
> CONFIG_IPMI_SI=m
> CONFIG_IPMI_WATCHDOG=m
> CONFIG_IPMI_POWEROFF=m
> CONFIG_HW_RANDOM=y
> CONFIG_HW_RANDOM_TIMERIOMEM=y
> CONFIG_HW_RANDOM_INTEL=y
> CONFIG_HW_RANDOM_AMD=y
> CONFIG_HW_RANDOM_GEODE=y
> CONFIG_HW_RANDOM_VIA=y
> CONFIG_NVRAM=y
> # CONFIG_DTLK is not set
> # CONFIG_R3964 is not set
> # CONFIG_APPLICOM is not set
> # CONFIG_SONYPI is not set
> # CONFIG_MWAVE is not set
> # CONFIG_SCx200_GPIO is not set
> # CONFIG_PC8736x_GPIO is not set
> # CONFIG_NSC_GPIO is not set
> CONFIG_RAW_DRIVER=y
> CONFIG_MAX_RAW_DEVS=256
> CONFIG_HPET=y
> CONFIG_HPET_MMAP=y
> CONFIG_HANGCHECK_TIMER=m
> # CONFIG_TCG_TPM is not set
> CONFIG_TELCLOCK=y
> CONFIG_DEVPORT=y
> CONFIG_RAMOOPS=m
> CONFIG_I2C=y
> CONFIG_I2C_BOARDINFO=y
> # CONFIG_I2C_COMPAT is not set
> # CONFIG_I2C_CHARDEV is not set
> # CONFIG_I2C_MUX is not set
> # CONFIG_I2C_HELPER_AUTO is not set
> CONFIG_I2C_SMBUS=m
> 
> #
> # I2C Algorithms
> #
> CONFIG_I2C_ALGOBIT=m
> # CONFIG_I2C_ALGOPCF is not set
> CONFIG_I2C_ALGOPCA=m
> 
> #
> # I2C Hardware Bus support
> #
> 
> #
> # PC SMBus host controller drivers
> #
> # CONFIG_I2C_ALI1535 is not set
> # CONFIG_I2C_ALI1563 is not set
> # CONFIG_I2C_ALI15X3 is not set
> # CONFIG_I2C_AMD756 is not set
> # CONFIG_I2C_AMD8111 is not set
> CONFIG_I2C_I801=m
> CONFIG_I2C_ISCH=m
> CONFIG_I2C_PIIX4=m
> CONFIG_I2C_NFORCE2=m
> CONFIG_I2C_NFORCE2_S4985=m
> # CONFIG_I2C_SIS5595 is not set
> # CONFIG_I2C_SIS630 is not set
> # CONFIG_I2C_SIS96X is not set
> CONFIG_I2C_VIA=m
> CONFIG_I2C_VIAPRO=m
> 
> #
> # ACPI drivers
> #
> CONFIG_I2C_SCMI=m
> 
> #
> # I2C system bus drivers (mostly embedded / system-on-chip)
> #
> # CONFIG_I2C_DESIGNWARE_PCI is not set
> # CONFIG_I2C_GPIO is not set
> # CONFIG_I2C_INTEL_MID is not set
> CONFIG_I2C_OCORES=m
> CONFIG_I2C_PCA_PLATFORM=m
> # CONFIG_I2C_PXA_PCI is not set
> CONFIG_I2C_SIMTEC=m
> # CONFIG_I2C_XILINX is not set
> # CONFIG_I2C_EG20T is not set
> 
> #
> # External I2C/SMBus adapter drivers
> #
> # CONFIG_I2C_DIOLAN_U2C is not set
> CONFIG_I2C_PARPORT=m
> CONFIG_I2C_PARPORT_LIGHT=m
> CONFIG_I2C_TAOS_EVM=m
> # CONFIG_I2C_TINY_USB is not set
> 
> #
> # Other I2C/SMBus bus drivers
> #
> CONFIG_I2C_PCA_ISA=m
> CONFIG_I2C_STUB=m
> CONFIG_SCx200_ACB=m
> # CONFIG_I2C_DEBUG_CORE is not set
> # CONFIG_I2C_DEBUG_ALGO is not set
> # CONFIG_I2C_DEBUG_BUS is not set
> # CONFIG_SPI is not set
> 
> #
> # PPS support
> #
> # CONFIG_PPS is not set
> 
> #
> # PPS generators support
> #
> 
> #
> # PTP clock support
> #
> 
> #
> # Enable Device Drivers -> PPS to see the PTP clock options.
> #
> CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
> CONFIG_GPIOLIB=y
> # CONFIG_DEBUG_GPIO is not set
> # CONFIG_GPIO_SYSFS is not set
> 
> #
> # Memory mapped GPIO drivers:
> #
> # CONFIG_GPIO_GENERIC_PLATFORM is not set
> # CONFIG_GPIO_IT8761E is not set
> # CONFIG_GPIO_SCH is not set
> # CONFIG_GPIO_VX855 is not set
> 
> #
> # I2C GPIO expanders:
> #
> # CONFIG_GPIO_MAX7300 is not set
> # CONFIG_GPIO_MAX732X is not set
> # CONFIG_GPIO_PCA953X is not set
> # CONFIG_GPIO_PCF857X is not set
> # CONFIG_GPIO_SX150X is not set
> # CONFIG_GPIO_ADP5588 is not set
> 
> #
> # PCI GPIO expanders:
> #
> # CONFIG_GPIO_BT8XX is not set
> # CONFIG_GPIO_LANGWELL is not set
> # CONFIG_GPIO_PCH is not set
> # CONFIG_GPIO_ML_IOH is not set
> # CONFIG_GPIO_RDC321X is not set
> 
> #
> # SPI GPIO expanders:
> #
> # CONFIG_GPIO_MCP23S08 is not set
> 
> #
> # AC97 GPIO expanders:
> #
> 
> #
> # MODULbus GPIO expanders:
> #
> # CONFIG_W1 is not set
> CONFIG_POWER_SUPPLY=y
> # CONFIG_POWER_SUPPLY_DEBUG is not set
> CONFIG_PDA_POWER=m
> # CONFIG_TEST_POWER is not set
> # CONFIG_BATTERY_DS2780 is not set
> # CONFIG_BATTERY_DS2782 is not set
> # CONFIG_BATTERY_BQ20Z75 is not set
> # CONFIG_BATTERY_BQ27x00 is not set
> # CONFIG_BATTERY_MAX17040 is not set
> # CONFIG_BATTERY_MAX17042 is not set
> # CONFIG_CHARGER_MAX8903 is not set
> # CONFIG_CHARGER_GPIO is not set
> CONFIG_HWMON=m
> CONFIG_HWMON_VID=m
> # CONFIG_HWMON_DEBUG_CHIP is not set
> 
> #
> # Native drivers
> #
> # CONFIG_SENSORS_ABITUGURU is not set
> # CONFIG_SENSORS_ABITUGURU3 is not set
> # CONFIG_SENSORS_AD7414 is not set
> # CONFIG_SENSORS_AD7418 is not set
> # CONFIG_SENSORS_ADM1021 is not set
> # CONFIG_SENSORS_ADM1025 is not set
> # CONFIG_SENSORS_ADM1026 is not set
> # CONFIG_SENSORS_ADM1029 is not set
> # CONFIG_SENSORS_ADM1031 is not set
> # CONFIG_SENSORS_ADM9240 is not set
> # CONFIG_SENSORS_ADT7411 is not set
> # CONFIG_SENSORS_ADT7462 is not set
> # CONFIG_SENSORS_ADT7470 is not set
> # CONFIG_SENSORS_ADT7475 is not set
> # CONFIG_SENSORS_ASC7621 is not set
> CONFIG_SENSORS_K8TEMP=m
> CONFIG_SENSORS_K10TEMP=m
> # CONFIG_SENSORS_FAM15H_POWER is not set
> # CONFIG_SENSORS_ASB100 is not set
> CONFIG_SENSORS_ATXP1=m
> # CONFIG_SENSORS_DS620 is not set
> CONFIG_SENSORS_DS1621=m
> CONFIG_SENSORS_I5K_AMB=m
> CONFIG_SENSORS_F71805F=m
> CONFIG_SENSORS_F71882FG=m
> CONFIG_SENSORS_F75375S=m
> CONFIG_SENSORS_FSCHMD=m
> CONFIG_SENSORS_G760A=m
> CONFIG_SENSORS_GL518SM=m
> CONFIG_SENSORS_GL520SM=m
> # CONFIG_SENSORS_GPIO_FAN is not set
> CONFIG_SENSORS_CORETEMP=m
> # CONFIG_SENSORS_IBMAEM is not set
> # CONFIG_SENSORS_IBMPEX is not set
> CONFIG_SENSORS_IT87=m
> # CONFIG_SENSORS_JC42 is not set
> # CONFIG_SENSORS_LINEAGE is not set
> CONFIG_SENSORS_LM63=m
> # CONFIG_SENSORS_LM73 is not set
> CONFIG_SENSORS_LM75=m
> CONFIG_SENSORS_LM77=m
> CONFIG_SENSORS_LM78=m
> CONFIG_SENSORS_LM80=m
> CONFIG_SENSORS_LM83=m
> CONFIG_SENSORS_LM85=m
> CONFIG_SENSORS_LM87=m
> CONFIG_SENSORS_LM90=m
> CONFIG_SENSORS_LM92=m
> CONFIG_SENSORS_LM93=m
> # CONFIG_SENSORS_LTC4151 is not set
> CONFIG_SENSORS_LTC4215=m
> CONFIG_SENSORS_LTC4245=m
> # CONFIG_SENSORS_LTC4261 is not set
> CONFIG_SENSORS_LM95241=m
> # CONFIG_SENSORS_LM95245 is not set
> # CONFIG_SENSORS_MAX16065 is not set
> CONFIG_SENSORS_MAX1619=m
> # CONFIG_SENSORS_MAX1668 is not set
> # CONFIG_SENSORS_MAX6639 is not set
> # CONFIG_SENSORS_MAX6642 is not set
> CONFIG_SENSORS_MAX6650=m
> # CONFIG_SENSORS_NTC_THERMISTOR is not set
> CONFIG_SENSORS_PC87360=m
> CONFIG_SENSORS_PC87427=m
> CONFIG_SENSORS_PCF8591=m
> # CONFIG_PMBUS is not set
> # CONFIG_SENSORS_SHT15 is not set
> # CONFIG_SENSORS_SHT21 is not set
> CONFIG_SENSORS_SIS5595=m
> # CONFIG_SENSORS_SMM665 is not set
> CONFIG_SENSORS_DME1737=m
> # CONFIG_SENSORS_EMC1403 is not set
> # CONFIG_SENSORS_EMC2103 is not set
> # CONFIG_SENSORS_EMC6W201 is not set
> CONFIG_SENSORS_SMSC47M1=m
> CONFIG_SENSORS_SMSC47M192=m
> CONFIG_SENSORS_SMSC47B397=m
> # CONFIG_SENSORS_SCH56XX_COMMON is not set
> # CONFIG_SENSORS_SCH5627 is not set
> # CONFIG_SENSORS_SCH5636 is not set
> # CONFIG_SENSORS_ADS1015 is not set
> CONFIG_SENSORS_ADS7828=m
> # CONFIG_SENSORS_AMC6821 is not set
> CONFIG_SENSORS_THMC50=m
> # CONFIG_SENSORS_TMP102 is not set
> CONFIG_SENSORS_TMP401=m
> CONFIG_SENSORS_TMP421=m
> CONFIG_SENSORS_VIA_CPUTEMP=m
> CONFIG_SENSORS_VIA686A=m
> CONFIG_SENSORS_VT1211=m
> CONFIG_SENSORS_VT8231=m
> CONFIG_SENSORS_W83781D=m
> CONFIG_SENSORS_W83791D=m
> CONFIG_SENSORS_W83792D=m
> CONFIG_SENSORS_W83793=m
> # CONFIG_SENSORS_W83795 is not set
> CONFIG_SENSORS_W83L785TS=m
> CONFIG_SENSORS_W83L786NG=m
> CONFIG_SENSORS_W83627HF=m
> CONFIG_SENSORS_W83627EHF=m
> CONFIG_SENSORS_APPLESMC=m
> 
> #
> # ACPI drivers
> #
> # CONFIG_SENSORS_ACPI_POWER is not set
> CONFIG_SENSORS_ATK0110=m
> CONFIG_THERMAL=m
> CONFIG_THERMAL_HWMON=y
> CONFIG_WATCHDOG=y
> # CONFIG_WATCHDOG_CORE is not set
> # CONFIG_WATCHDOG_NOWAYOUT is not set
> 
> #
> # Watchdog Device Drivers
> #
> CONFIG_SOFT_WATCHDOG=y
> CONFIG_ACQUIRE_WDT=m
> CONFIG_ADVANTECH_WDT=m
> CONFIG_ALIM1535_WDT=m
> CONFIG_ALIM7101_WDT=m
> CONFIG_F71808E_WDT=m
> # CONFIG_SP5100_TCO is not set
> CONFIG_SC520_WDT=y
> # CONFIG_SBC_FITPC2_WATCHDOG is not set
> CONFIG_EUROTECH_WDT=m
> CONFIG_IB700_WDT=m
> # CONFIG_IBMASR is not set
> CONFIG_WAFER_WDT=m
> CONFIG_I6300ESB_WDT=m
> CONFIG_ITCO_WDT=m
> CONFIG_ITCO_VENDOR_SUPPORT=y
> CONFIG_IT8712F_WDT=m
> CONFIG_IT87_WDT=m
> # CONFIG_HP_WATCHDOG is not set
> CONFIG_SC1200_WDT=m
> CONFIG_SCx200_WDT=m
> CONFIG_PC87413_WDT=m
> # CONFIG_NV_TCO is not set
> CONFIG_60XX_WDT=m
> CONFIG_SBC8360_WDT=m
> CONFIG_SBC7240_WDT=m
> CONFIG_CPU5_WDT=m
> CONFIG_SMSC_SCH311X_WDT=m
> CONFIG_SMSC37B787_WDT=m
> CONFIG_W83627HF_WDT=m
> CONFIG_W83697HF_WDT=m
> CONFIG_W83697UG_WDT=m
> CONFIG_W83877F_WDT=m
> CONFIG_W83977F_WDT=m
> CONFIG_MACHZ_WDT=m
> # CONFIG_SBC_EPX_C3_WATCHDOG is not set
> CONFIG_XEN_WDT=y
> 
> #
> # ISA-based Watchdog Cards
> #
> # CONFIG_PCWATCHDOG is not set
> CONFIG_MIXCOMWD=m
> CONFIG_WDT=m
> 
> #
> # PCI-based Watchdog Cards
> #
> # CONFIG_PCIPCWATCHDOG is not set
> CONFIG_WDTPCI=m
> 
> #
> # USB-based Watchdog Cards
> #
> # CONFIG_USBPCWATCHDOG is not set
> CONFIG_SSB_POSSIBLE=y
> 
> #
> # Sonics Silicon Backplane
> #
> CONFIG_SSB=y
> CONFIG_SSB_SPROM=y
> CONFIG_SSB_PCIHOST_POSSIBLE=y
> CONFIG_SSB_PCIHOST=y
> # CONFIG_SSB_B43_PCI_BRIDGE is not set
> # CONFIG_SSB_DEBUG is not set
> CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
> CONFIG_SSB_DRIVER_PCICORE=y
> CONFIG_BCMA_POSSIBLE=y
> 
> #
> # Broadcom specific AMBA
> #
> # CONFIG_BCMA is not set
> 
> #
> # Multifunction device drivers
> #
> CONFIG_MFD_CORE=m
> # CONFIG_MFD_88PM860X is not set
> # CONFIG_MFD_SM501 is not set
> # CONFIG_HTC_PASIC3 is not set
> # CONFIG_HTC_I2CPLD is not set
> # CONFIG_TPS6105X is not set
> # CONFIG_TPS65010 is not set
> # CONFIG_TPS6507X is not set
> # CONFIG_MFD_TPS6586X is not set
> # CONFIG_MFD_TPS65910 is not set
> # CONFIG_MFD_TPS65912_I2C is not set
> # CONFIG_TWL4030_CORE is not set
> # CONFIG_MFD_STMPE is not set
> # CONFIG_MFD_TC3589X is not set
> # CONFIG_MFD_TMIO is not set
> # CONFIG_PMIC_DA903X is not set
> # CONFIG_PMIC_ADP5520 is not set
> # CONFIG_MFD_MAX8925 is not set
> # CONFIG_MFD_MAX8997 is not set
> # CONFIG_MFD_MAX8998 is not set
> # CONFIG_MFD_WM8400 is not set
> # CONFIG_MFD_WM831X_I2C is not set
> # CONFIG_MFD_WM8350_I2C is not set
> # CONFIG_MFD_WM8994 is not set
> # CONFIG_MFD_PCF50633 is not set
> # CONFIG_ABX500_CORE is not set
> # CONFIG_MFD_CS5535 is not set
> # CONFIG_MFD_TIMBERDALE is not set
> CONFIG_LPC_SCH=m
> # CONFIG_MFD_RDC321X is not set
> # CONFIG_MFD_JANZ_CMODIO is not set
> # CONFIG_MFD_VX855 is not set
> # CONFIG_MFD_WL1273_CORE is not set
> # CONFIG_MFD_AAT2870_CORE is not set
> # CONFIG_REGULATOR is not set
> # CONFIG_MEDIA_SUPPORT is not set
> 
> #
> # Graphics support
> #
> CONFIG_AGP=y
> CONFIG_AGP_ALI=y
> CONFIG_AGP_ATI=y
> CONFIG_AGP_AMD=y
> CONFIG_AGP_AMD64=y
> CONFIG_AGP_INTEL=y
> CONFIG_AGP_NVIDIA=y
> CONFIG_AGP_SIS=y
> CONFIG_AGP_SWORKS=y
> CONFIG_AGP_VIA=y
> CONFIG_AGP_EFFICEON=y
> CONFIG_VGA_ARB=y
> CONFIG_VGA_ARB_MAX_GPUS=16
> # CONFIG_VGA_SWITCHEROO is not set
> CONFIG_DRM=m
> # CONFIG_DRM_TDFX is not set
> # CONFIG_DRM_R128 is not set
> # CONFIG_DRM_RADEON is not set
> # CONFIG_DRM_I810 is not set
> # CONFIG_DRM_I915 is not set
> CONFIG_DRM_MGA=m
> # CONFIG_DRM_SIS is not set
> # CONFIG_DRM_VIA is not set
> # CONFIG_DRM_SAVAGE is not set
> # CONFIG_DRM_VMWGFX is not set
> # CONFIG_STUB_POULSBO is not set
> CONFIG_VGASTATE=m
> # CONFIG_VIDEO_OUTPUT_CONTROL is not set
> CONFIG_FB=y
> CONFIG_FIRMWARE_EDID=y
> CONFIG_FB_DDC=m
> CONFIG_FB_BOOT_VESA_SUPPORT=y
> CONFIG_FB_CFB_FILLRECT=y
> CONFIG_FB_CFB_COPYAREA=y
> CONFIG_FB_CFB_IMAGEBLIT=y
> # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> CONFIG_FB_SYS_FILLRECT=y
> CONFIG_FB_SYS_COPYAREA=y
> CONFIG_FB_SYS_IMAGEBLIT=y
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> CONFIG_FB_SYS_FOPS=y
> # CONFIG_FB_WMT_GE_ROPS is not set
> CONFIG_FB_DEFERRED_IO=y
> CONFIG_FB_HECUBA=m
> CONFIG_FB_SVGALIB=m
> # CONFIG_FB_MACMODES is not set
> CONFIG_FB_BACKLIGHT=y
> CONFIG_FB_MODE_HELPERS=y
> CONFIG_FB_TILEBLITTING=y
> 
> #
> # Frame buffer hardware drivers
> #
> CONFIG_FB_CIRRUS=m
> CONFIG_FB_PM2=m
> CONFIG_FB_PM2_FIFO_DISCONNECT=y
> CONFIG_FB_CYBER2000=m
> CONFIG_FB_CYBER2000_DDC=y
> CONFIG_FB_ARC=m
> # CONFIG_FB_ASILIANT is not set
> # CONFIG_FB_IMSTT is not set
> CONFIG_FB_VGA16=m
> CONFIG_FB_UVESA=m
> CONFIG_FB_VESA=y
> CONFIG_FB_N411=m
> CONFIG_FB_HGA=m
> CONFIG_FB_S1D13XXX=m
> CONFIG_FB_NVIDIA=m
> CONFIG_FB_NVIDIA_I2C=y
> # CONFIG_FB_NVIDIA_DEBUG is not set
> CONFIG_FB_NVIDIA_BACKLIGHT=y
> # CONFIG_FB_RIVA is not set
> CONFIG_FB_I810=m
> # CONFIG_FB_I810_GTF is not set
> CONFIG_FB_LE80578=m
> CONFIG_FB_CARILLO_RANCH=m
> CONFIG_FB_MATROX=m
> CONFIG_FB_MATROX_MILLENIUM=y
> CONFIG_FB_MATROX_MYSTIQUE=y
> CONFIG_FB_MATROX_G=y
> CONFIG_FB_MATROX_I2C=m
> CONFIG_FB_MATROX_MAVEN=m
> CONFIG_FB_RADEON=m
> CONFIG_FB_RADEON_I2C=y
> CONFIG_FB_RADEON_BACKLIGHT=y
> # CONFIG_FB_RADEON_DEBUG is not set
> CONFIG_FB_ATY128=m
> CONFIG_FB_ATY128_BACKLIGHT=y
> CONFIG_FB_ATY=m
> CONFIG_FB_ATY_CT=y
> CONFIG_FB_ATY_GENERIC_LCD=y
> CONFIG_FB_ATY_GX=y
> CONFIG_FB_ATY_BACKLIGHT=y
> CONFIG_FB_S3=m
> CONFIG_FB_S3_DDC=y
> CONFIG_FB_SAVAGE=m
> CONFIG_FB_SAVAGE_I2C=y
> # CONFIG_FB_SAVAGE_ACCEL is not set
> CONFIG_FB_SIS=m
> CONFIG_FB_SIS_300=y
> CONFIG_FB_SIS_315=y
> CONFIG_FB_VIA=m
> # CONFIG_FB_VIA_DIRECT_PROCFS is not set
> # CONFIG_FB_VIA_X_COMPATIBILITY is not set
> CONFIG_FB_NEOMAGIC=m
> CONFIG_FB_KYRO=m
> CONFIG_FB_3DFX=m
> # CONFIG_FB_3DFX_ACCEL is not set
> CONFIG_FB_3DFX_I2C=y
> CONFIG_FB_VOODOO1=m
> CONFIG_FB_VT8623=m
> # CONFIG_FB_TRIDENT is not set
> CONFIG_FB_ARK=m
> CONFIG_FB_PM3=m
> # CONFIG_FB_CARMINE is not set
> CONFIG_FB_GEODE=y
> CONFIG_FB_GEODE_LX=m
> CONFIG_FB_GEODE_GX=m
> CONFIG_FB_GEODE_GX1=m
> # CONFIG_FB_TMIO is not set
> # CONFIG_FB_SMSCUFX is not set
> # CONFIG_FB_UDL is not set
> CONFIG_FB_VIRTUAL=m
> CONFIG_XEN_FBDEV_FRONTEND=y
> CONFIG_FB_METRONOME=m
> CONFIG_FB_MB862XX=m
> CONFIG_FB_MB862XX_PCI_GDC=y
> CONFIG_FB_MB862XX_I2C=y
> # CONFIG_FB_BROADSHEET is not set
> CONFIG_BACKLIGHT_LCD_SUPPORT=y
> # CONFIG_LCD_CLASS_DEVICE is not set
> CONFIG_BACKLIGHT_CLASS_DEVICE=y
> # CONFIG_BACKLIGHT_GENERIC is not set
> # CONFIG_BACKLIGHT_PROGEAR is not set
> # CONFIG_BACKLIGHT_APPLE is not set
> # CONFIG_BACKLIGHT_SAHARA is not set
> # CONFIG_BACKLIGHT_ADP8860 is not set
> # CONFIG_BACKLIGHT_ADP8870 is not set
> 
> #
> # Display device support
> #
> # CONFIG_DISPLAY_SUPPORT is not set
> 
> #
> # Console display driver support
> #
> CONFIG_VGA_CONSOLE=y
> CONFIG_VGACON_SOFT_SCROLLBACK=y
> CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
> # CONFIG_MDA_CONSOLE is not set
> CONFIG_DUMMY_CONSOLE=y
> CONFIG_FRAMEBUFFER_CONSOLE=y
> CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
> CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
> # CONFIG_FONTS is not set
> CONFIG_FONT_8x8=y
> CONFIG_FONT_8x16=y
> # CONFIG_LOGO is not set
> # CONFIG_SOUND is not set
> # CONFIG_HID_SUPPORT is not set
> CONFIG_USB_SUPPORT=y
> CONFIG_USB_COMMON=y
> CONFIG_USB_ARCH_HAS_HCD=y
> CONFIG_USB_ARCH_HAS_OHCI=y
> CONFIG_USB_ARCH_HAS_EHCI=y
> CONFIG_USB_ARCH_HAS_XHCI=y
> CONFIG_USB=y
> # CONFIG_USB_DEBUG is not set
> CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> 
> #
> # Miscellaneous USB options
> #
> # CONFIG_USB_DEVICEFS is not set
> CONFIG_USB_DEVICE_CLASS=y
> CONFIG_USB_DYNAMIC_MINORS=y
> CONFIG_USB_SUSPEND=y
> # CONFIG_USB_OTG is not set
> # CONFIG_USB_DWC3 is not set
> # CONFIG_USB_MON is not set
> CONFIG_USB_WUSB=y
> # CONFIG_USB_WUSB_CBAF is not set
> 
> #
> # USB Host Controller Drivers
> #
> # CONFIG_USB_C67X00_HCD is not set
> # CONFIG_USB_XHCI_HCD is not set
> CONFIG_USB_EHCI_HCD=y
> CONFIG_USB_EHCI_ROOT_HUB_TT=y
> # CONFIG_USB_EHCI_TT_NEWSCHED is not set
> # CONFIG_USB_OXU210HP_HCD is not set
> # CONFIG_USB_ISP116X_HCD is not set
> # CONFIG_USB_ISP1760_HCD is not set
> # CONFIG_USB_ISP1362_HCD is not set
> CONFIG_USB_OHCI_HCD=y
> # CONFIG_USB_OHCI_HCD_SSB is not set
> # CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
> # CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
> CONFIG_USB_UHCI_HCD=y
> # CONFIG_USB_SL811_HCD is not set
> CONFIG_USB_R8A66597_HCD=y
> # CONFIG_USB_WHCI_HCD is not set
> # CONFIG_USB_HWA_HCD is not set
> 
> #
> # USB Device Class drivers
> #
> # CONFIG_USB_ACM is not set
> # CONFIG_USB_PRINTER is not set
> # CONFIG_USB_WDM is not set
> # CONFIG_USB_TMC is not set
> 
> #
> # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> #
> 
> #
> # also be needed; see USB_STORAGE Help for more info
> #
> # CONFIG_USB_STORAGE is not set
> # CONFIG_USB_UAS is not set
> # CONFIG_USB_LIBUSUAL is not set
> 
> #
> # USB Imaging devices
> #
> # CONFIG_USB_MDC800 is not set
> # CONFIG_USB_MICROTEK is not set
> 
> #
> # USB port drivers
> #
> # CONFIG_USB_USS720 is not set
> # CONFIG_USB_SERIAL is not set
> 
> #
> # USB Miscellaneous drivers
> #
> # CONFIG_USB_EMI62 is not set
> # CONFIG_USB_EMI26 is not set
> # CONFIG_USB_ADUTUX is not set
> # CONFIG_USB_SEVSEG is not set
> # CONFIG_USB_RIO500 is not set
> # CONFIG_USB_LEGOTOWER is not set
> # CONFIG_USB_LCD is not set
> # CONFIG_USB_LED is not set
> # CONFIG_USB_CYPRESS_CY7C63 is not set
> # CONFIG_USB_CYTHERM is not set
> # CONFIG_USB_IDMOUSE is not set
> # CONFIG_USB_FTDI_ELAN is not set
> # CONFIG_USB_APPLEDISPLAY is not set
> # CONFIG_USB_SISUSBVGA is not set
> # CONFIG_USB_LD is not set
> # CONFIG_USB_TRANCEVIBRATOR is not set
> # CONFIG_USB_IOWARRIOR is not set
> # CONFIG_USB_TEST is not set
> # CONFIG_USB_ISIGHTFW is not set
> # CONFIG_USB_YUREX is not set
> # CONFIG_USB_GADGET is not set
> 
> #
> # OTG and related infrastructure
> #
> # CONFIG_USB_GPIO_VBUS is not set
> # CONFIG_NOP_USB_XCEIV is not set
> CONFIG_UWB=y
> CONFIG_UWB_HWA=y
> CONFIG_UWB_WHCI=m
> # CONFIG_UWB_I1480U is not set
> # CONFIG_MMC is not set
> # CONFIG_MEMSTICK is not set
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=y
> 
> #
> # LED drivers
> #
> # CONFIG_LEDS_LM3530 is not set
> # CONFIG_LEDS_PCA9532 is not set
> # CONFIG_LEDS_GPIO is not set
> # CONFIG_LEDS_LP3944 is not set
> # CONFIG_LEDS_LP5521 is not set
> # CONFIG_LEDS_LP5523 is not set
> # CONFIG_LEDS_CLEVO_MAIL is not set
> # CONFIG_LEDS_PCA955X is not set
> # CONFIG_LEDS_BD2802 is not set
> # CONFIG_LEDS_INTEL_SS4200 is not set
> # CONFIG_LEDS_LT3593 is not set
> CONFIG_LEDS_DELL_NETBOOKS=m
> CONFIG_LEDS_TRIGGERS=y
> 
> #
> # LED Triggers
> #
> # CONFIG_LEDS_TRIGGER_TIMER is not set
> # CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
> # CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
> # CONFIG_LEDS_TRIGGER_GPIO is not set
> # CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set
> 
> #
> # iptables trigger is under Netfilter config (LED target)
> #
> # CONFIG_ACCESSIBILITY is not set
> # CONFIG_INFINIBAND is not set
> # CONFIG_EDAC is not set
> CONFIG_RTC_LIB=y
> CONFIG_RTC_CLASS=y
> CONFIG_RTC_HCTOSYS=y
> CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> # CONFIG_RTC_DEBUG is not set
> 
> #
> # RTC interfaces
> #
> CONFIG_RTC_INTF_SYSFS=y
> CONFIG_RTC_INTF_PROC=y
> CONFIG_RTC_INTF_DEV=y
> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> # CONFIG_RTC_DRV_TEST is not set
> 
> #
> # I2C RTC drivers
> #
> CONFIG_RTC_DRV_DS1307=m
> CONFIG_RTC_DRV_DS1374=m
> CONFIG_RTC_DRV_DS1672=m
> # CONFIG_RTC_DRV_DS3232 is not set
> CONFIG_RTC_DRV_MAX6900=m
> CONFIG_RTC_DRV_RS5C372=m
> CONFIG_RTC_DRV_ISL1208=m
> # CONFIG_RTC_DRV_ISL12022 is not set
> CONFIG_RTC_DRV_X1205=m
> CONFIG_RTC_DRV_PCF8563=m
> CONFIG_RTC_DRV_PCF8583=m
> CONFIG_RTC_DRV_M41T80=m
> # CONFIG_RTC_DRV_M41T80_WDT is not set
> # CONFIG_RTC_DRV_BQ32K is not set
> CONFIG_RTC_DRV_S35390A=m
> CONFIG_RTC_DRV_FM3130=m
> CONFIG_RTC_DRV_RX8581=m
> CONFIG_RTC_DRV_RX8025=m
> # CONFIG_RTC_DRV_EM3027 is not set
> # CONFIG_RTC_DRV_RV3029C2 is not set
> 
> #
> # SPI RTC drivers
> #
> 
> #
> # Platform RTC drivers
> #
> CONFIG_RTC_DRV_CMOS=y
> CONFIG_RTC_DRV_DS1286=m
> CONFIG_RTC_DRV_DS1511=m
> CONFIG_RTC_DRV_DS1553=m
> CONFIG_RTC_DRV_DS1742=m
> CONFIG_RTC_DRV_STK17TA8=m
> CONFIG_RTC_DRV_M48T86=m
> CONFIG_RTC_DRV_M48T35=m
> CONFIG_RTC_DRV_M48T59=m
> # CONFIG_RTC_DRV_MSM6242 is not set
> CONFIG_RTC_DRV_BQ4802=m
> # CONFIG_RTC_DRV_RP5C01 is not set
> CONFIG_RTC_DRV_V3020=m
> 
> #
> # on-CPU RTC drivers
> #
> CONFIG_DMADEVICES=y
> # CONFIG_DMADEVICES_DEBUG is not set
> 
> #
> # DMA Devices
> #
> # CONFIG_INTEL_MID_DMAC is not set
> CONFIG_INTEL_IOATDMA=m
> # CONFIG_TIMB_DMA is not set
> # CONFIG_PCH_DMA is not set
> CONFIG_DMA_ENGINE=y
> 
> #
> # DMA Clients
> #
> CONFIG_NET_DMA=y
> CONFIG_ASYNC_TX_DMA=y
> # CONFIG_DMATEST is not set
> CONFIG_DCA=m
> # CONFIG_AUXDISPLAY is not set
> CONFIG_UIO=m
> CONFIG_UIO_CIF=m
> # CONFIG_UIO_PDRV is not set
> # CONFIG_UIO_PDRV_GENIRQ is not set
> # CONFIG_UIO_AEC is not set
> # CONFIG_UIO_SERCOS3 is not set
> # CONFIG_UIO_PCI_GENERIC is not set
> # CONFIG_UIO_NETX is not set
> 
> #
> # Virtio drivers
> #
> # CONFIG_VIRTIO_PCI is not set
> # CONFIG_VIRTIO_BALLOON is not set
> # CONFIG_VIRTIO_MMIO is not set
> 
> #
> # Xen driver support
> #
> CONFIG_XEN_BALLOON=y
> CONFIG_XEN_SCRUB_PAGES=y
> CONFIG_XEN_DEV_EVTCHN=y
> CONFIG_XEN_BACKEND=y
> CONFIG_XENFS=y
> CONFIG_XEN_COMPAT_XENFS=y
> CONFIG_XEN_SYS_HYPERVISOR=y
> CONFIG_XEN_XENBUS_FRONTEND=y
> CONFIG_XEN_GNTDEV=y
> CONFIG_XEN_GRANT_DEV_ALLOC=y
> CONFIG_SWIOTLB_XEN=y
> CONFIG_XEN_PCIDEV_BACKEND=y
> # CONFIG_STAGING is not set
> CONFIG_X86_PLATFORM_DEVICES=y
> # CONFIG_ACER_WMI is not set
> # CONFIG_ACERHDF is not set
> # CONFIG_ASUS_LAPTOP is not set
> # CONFIG_DELL_LAPTOP is not set
> CONFIG_DELL_WMI=m
> CONFIG_DELL_WMI_AIO=m
> # CONFIG_FUJITSU_LAPTOP is not set
> # CONFIG_TC1100_WMI is not set
> # CONFIG_HP_ACCEL is not set
> # CONFIG_HP_WMI is not set
> # CONFIG_PANASONIC_LAPTOP is not set
> # CONFIG_THINKPAD_ACPI is not set
> # CONFIG_SENSORS_HDAPS is not set
> # CONFIG_INTEL_MENLOW is not set
> # CONFIG_EEEPC_LAPTOP is not set
> # CONFIG_ASUS_WMI is not set
> CONFIG_ACPI_WMI=m
> # CONFIG_MSI_WMI is not set
> # CONFIG_ACPI_ASUS is not set
> # CONFIG_TOPSTAR_LAPTOP is not set
> # CONFIG_ACPI_TOSHIBA is not set
> # CONFIG_TOSHIBA_BT_RFKILL is not set
> # CONFIG_ACPI_CMPC is not set
> # CONFIG_INTEL_IPS is not set
> # CONFIG_IBM_RTL is not set
> # CONFIG_XO15_EBOOK is not set
> CONFIG_MXM_WMI=m
> # CONFIG_SAMSUNG_Q10 is not set
> 
> #
> # Hardware Spinlock drivers
> #
> CONFIG_CLKSRC_I8253=y
> CONFIG_CLKEVT_I8253=y
> CONFIG_I8253_LOCK=y
> CONFIG_CLKBLD_I8253=y
> CONFIG_IOMMU_SUPPORT=y
> # CONFIG_INTEL_IOMMU is not set
> # CONFIG_VIRT_DRIVERS is not set
> # CONFIG_HYPERV is not set
> # CONFIG_PM_DEVFREQ is not set
> 
> #
> # Firmware Drivers
> #
> # CONFIG_EDD is not set
> CONFIG_FIRMWARE_MEMMAP=y
> CONFIG_DELL_RBU=y
> CONFIG_DCDBAS=y
> CONFIG_DMIID=y
> # CONFIG_DMI_SYSFS is not set
> # CONFIG_ISCSI_IBFT_FIND is not set
> # CONFIG_SIGMA is not set
> # CONFIG_GOOGLE_FIRMWARE is not set
> 
> #
> # File systems
> #
> CONFIG_EXT2_FS=m
> CONFIG_EXT2_FS_XATTR=y
> CONFIG_EXT2_FS_POSIX_ACL=y
> CONFIG_EXT2_FS_SECURITY=y
> # CONFIG_EXT2_FS_XIP is not set
> CONFIG_EXT3_FS=y
> CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
> CONFIG_EXT3_FS_XATTR=y
> CONFIG_EXT3_FS_POSIX_ACL=y
> CONFIG_EXT3_FS_SECURITY=y
> CONFIG_EXT4_FS=m
> CONFIG_EXT4_FS_XATTR=y
> CONFIG_EXT4_FS_POSIX_ACL=y
> CONFIG_EXT4_FS_SECURITY=y
> CONFIG_EXT4_DEBUG=y
> CONFIG_JBD=y
> # CONFIG_JBD_DEBUG is not set
> CONFIG_JBD2=m
> # CONFIG_JBD2_DEBUG is not set
> CONFIG_FS_MBCACHE=y
> CONFIG_REISERFS_FS=m
> # CONFIG_REISERFS_CHECK is not set
> # CONFIG_REISERFS_PROC_INFO is not set
> CONFIG_REISERFS_FS_XATTR=y
> CONFIG_REISERFS_FS_POSIX_ACL=y
> CONFIG_REISERFS_FS_SECURITY=y
> CONFIG_JFS_FS=m
> CONFIG_JFS_POSIX_ACL=y
> CONFIG_JFS_SECURITY=y
> # CONFIG_JFS_DEBUG is not set
> # CONFIG_JFS_STATISTICS is not set
> CONFIG_XFS_FS=m
> CONFIG_XFS_QUOTA=y
> CONFIG_XFS_POSIX_ACL=y
> CONFIG_XFS_RT=y
> # CONFIG_XFS_DEBUG is not set
> CONFIG_GFS2_FS=m
> CONFIG_GFS2_FS_LOCKING_DLM=y
> # CONFIG_OCFS2_FS is not set
> # CONFIG_BTRFS_FS is not set
> CONFIG_NILFS2_FS=m
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=m
> CONFIG_FILE_LOCKING=y
> CONFIG_FSNOTIFY=y
> CONFIG_DNOTIFY=y
> CONFIG_INOTIFY_USER=y
> # CONFIG_FANOTIFY is not set
> CONFIG_QUOTA=y
> CONFIG_QUOTA_NETLINK_INTERFACE=y
> CONFIG_PRINT_QUOTA_WARNING=y
> # CONFIG_QUOTA_DEBUG is not set
> CONFIG_QUOTA_TREE=m
> CONFIG_QFMT_V1=m
> CONFIG_QFMT_V2=m
> CONFIG_QUOTACTL=y
> CONFIG_AUTOFS4_FS=y
> CONFIG_FUSE_FS=m
> CONFIG_CUSE=m
> CONFIG_GENERIC_ACL=y
> 
> #
> # Caches
> #
> CONFIG_FSCACHE=m
> CONFIG_FSCACHE_STATS=y
> # CONFIG_FSCACHE_HISTOGRAM is not set
> CONFIG_FSCACHE_DEBUG=y
> # CONFIG_FSCACHE_OBJECT_LIST is not set
> CONFIG_CACHEFILES=m
> CONFIG_CACHEFILES_DEBUG=y
> # CONFIG_CACHEFILES_HISTOGRAM is not set
> 
> #
> # CD-ROM/DVD Filesystems
> #
> CONFIG_ISO9660_FS=y
> CONFIG_JOLIET=y
> CONFIG_ZISOFS=y
> # CONFIG_UDF_FS is not set
> 
> #
> # DOS/FAT/NT Filesystems
> #
> CONFIG_FAT_FS=y
> CONFIG_MSDOS_FS=y
> CONFIG_VFAT_FS=y
> CONFIG_FAT_DEFAULT_CODEPAGE=437
> CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
> CONFIG_NTFS_FS=y
> CONFIG_NTFS_DEBUG=y
> CONFIG_NTFS_RW=y
> 
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> CONFIG_PROC_KCORE=y
> CONFIG_PROC_SYSCTL=y
> CONFIG_PROC_PAGE_MONITOR=y
> CONFIG_SYSFS=y
> CONFIG_TMPFS=y
> CONFIG_TMPFS_POSIX_ACL=y
> CONFIG_TMPFS_XATTR=y
> # CONFIG_HUGETLBFS is not set
> # CONFIG_HUGETLB_PAGE is not set
> CONFIG_CONFIGFS_FS=y
> CONFIG_MISC_FILESYSTEMS=y
> # CONFIG_ADFS_FS is not set
> # CONFIG_AFFS_FS is not set
> # CONFIG_ECRYPT_FS is not set
> # CONFIG_HFS_FS is not set
> # CONFIG_HFSPLUS_FS is not set
> # CONFIG_BEFS_FS is not set
> # CONFIG_BFS_FS is not set
> # CONFIG_EFS_FS is not set
> # CONFIG_JFFS2_FS is not set
> # CONFIG_LOGFS is not set
> # CONFIG_CRAMFS is not set
> # CONFIG_SQUASHFS is not set
> # CONFIG_VXFS_FS is not set
> # CONFIG_MINIX_FS is not set
> # CONFIG_OMFS_FS is not set
> # CONFIG_HPFS_FS is not set
> # CONFIG_QNX4FS_FS is not set
> # CONFIG_ROMFS_FS is not set
> # CONFIG_PSTORE is not set
> # CONFIG_SYSV_FS is not set
> # CONFIG_UFS_FS is not set
> # CONFIG_EXOFS_FS is not set
> CONFIG_NETWORK_FILESYSTEMS=y
> CONFIG_NFS_FS=y
> CONFIG_NFS_V3=y
> CONFIG_NFS_V3_ACL=y
> CONFIG_NFS_V4=y
> # CONFIG_NFS_V4_1 is not set
> # CONFIG_NFS_USE_LEGACY_DNS is not set
> CONFIG_NFS_USE_KERNEL_DNS=y
> # CONFIG_NFS_USE_NEW_IDMAPPER is not set
> CONFIG_NFSD=m
> CONFIG_NFSD_V2_ACL=y
> CONFIG_NFSD_V3=y
> CONFIG_NFSD_V3_ACL=y
> CONFIG_NFSD_V4=y
> CONFIG_LOCKD=y
> CONFIG_LOCKD_V4=y
> CONFIG_NFS_ACL_SUPPORT=y
> CONFIG_NFS_COMMON=y
> CONFIG_SUNRPC=y
> CONFIG_SUNRPC_GSS=y
> # CONFIG_RPCSEC_GSS_KRB5 is not set
> # CONFIG_CEPH_FS is not set
> CONFIG_CIFS=y
> # CONFIG_CIFS_STATS is not set
> CONFIG_CIFS_WEAK_PW_HASH=y
> CONFIG_CIFS_UPCALL=y
> CONFIG_CIFS_XATTR=y
> CONFIG_CIFS_POSIX=y
> # CONFIG_CIFS_DEBUG2 is not set
> CONFIG_CIFS_DFS_UPCALL=y
> # CONFIG_CIFS_ACL is not set
> # CONFIG_NCP_FS is not set
> # CONFIG_CODA_FS is not set
> # CONFIG_AFS_FS is not set
> 
> #
> # Partition Types
> #
> CONFIG_PARTITION_ADVANCED=y
> CONFIG_ACORN_PARTITION=y
> # CONFIG_ACORN_PARTITION_CUMANA is not set
> # CONFIG_ACORN_PARTITION_EESOX is not set
> CONFIG_ACORN_PARTITION_ICS=y
> # CONFIG_ACORN_PARTITION_ADFS is not set
> # CONFIG_ACORN_PARTITION_POWERTEC is not set
> CONFIG_ACORN_PARTITION_RISCIX=y
> CONFIG_OSF_PARTITION=y
> CONFIG_AMIGA_PARTITION=y
> CONFIG_ATARI_PARTITION=y
> CONFIG_MAC_PARTITION=y
> CONFIG_MSDOS_PARTITION=y
> CONFIG_BSD_DISKLABEL=y
> CONFIG_MINIX_SUBPARTITION=y
> CONFIG_SOLARIS_X86_PARTITION=y
> CONFIG_UNIXWARE_DISKLABEL=y
> CONFIG_LDM_PARTITION=y
> # CONFIG_LDM_DEBUG is not set
> CONFIG_SGI_PARTITION=y
> CONFIG_ULTRIX_PARTITION=y
> CONFIG_SUN_PARTITION=y
> CONFIG_KARMA_PARTITION=y
> # CONFIG_EFI_PARTITION is not set
> # CONFIG_SYSV68_PARTITION is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="utf8"
> CONFIG_NLS_CODEPAGE_437=y
> CONFIG_NLS_CODEPAGE_737=y
> CONFIG_NLS_CODEPAGE_775=y
> CONFIG_NLS_CODEPAGE_850=y
> CONFIG_NLS_CODEPAGE_852=y
> CONFIG_NLS_CODEPAGE_855=y
> CONFIG_NLS_CODEPAGE_857=y
> CONFIG_NLS_CODEPAGE_860=y
> CONFIG_NLS_CODEPAGE_861=y
> CONFIG_NLS_CODEPAGE_862=y
> CONFIG_NLS_CODEPAGE_863=y
> CONFIG_NLS_CODEPAGE_864=y
> CONFIG_NLS_CODEPAGE_865=y
> CONFIG_NLS_CODEPAGE_866=y
> CONFIG_NLS_CODEPAGE_869=y
> CONFIG_NLS_CODEPAGE_936=y
> CONFIG_NLS_CODEPAGE_950=y
> CONFIG_NLS_CODEPAGE_932=y
> CONFIG_NLS_CODEPAGE_949=y
> CONFIG_NLS_CODEPAGE_874=y
> CONFIG_NLS_ISO8859_8=y
> CONFIG_NLS_CODEPAGE_1250=y
> CONFIG_NLS_CODEPAGE_1251=y
> CONFIG_NLS_ASCII=y
> CONFIG_NLS_ISO8859_1=y
> CONFIG_NLS_ISO8859_2=y
> CONFIG_NLS_ISO8859_3=y
> CONFIG_NLS_ISO8859_4=y
> CONFIG_NLS_ISO8859_5=y
> CONFIG_NLS_ISO8859_6=y
> CONFIG_NLS_ISO8859_7=y
> CONFIG_NLS_ISO8859_9=y
> CONFIG_NLS_ISO8859_13=y
> CONFIG_NLS_ISO8859_14=y
> CONFIG_NLS_ISO8859_15=y
> CONFIG_NLS_KOI8_R=y
> CONFIG_NLS_KOI8_U=y
> CONFIG_NLS_UTF8=y
> CONFIG_DLM=m
> CONFIG_DLM_DEBUG=y
> 
> #
> # Kernel hacking
> #
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_PRINTK_TIME=y
> CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> # CONFIG_ENABLE_WARN_DEPRECATED is not set
> CONFIG_ENABLE_MUST_CHECK=y
> CONFIG_FRAME_WARN=1024
> CONFIG_MAGIC_SYSRQ=y
> CONFIG_STRIP_ASM_SYMS=y
> CONFIG_UNUSED_SYMBOLS=y
> CONFIG_DEBUG_FS=y
> CONFIG_HEADERS_CHECK=y
> CONFIG_DEBUG_SECTION_MISMATCH=y
> CONFIG_DEBUG_KERNEL=y
> CONFIG_DEBUG_SHIRQ=y
> CONFIG_LOCKUP_DETECTOR=y
> CONFIG_HARDLOCKUP_DETECTOR=y
> # CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
> # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
> CONFIG_DETECT_HUNG_TASK=y
> CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
> # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
> CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> CONFIG_SCHED_DEBUG=y
> # CONFIG_SCHEDSTATS is not set
> CONFIG_TIMER_STATS=y
> # CONFIG_DEBUG_OBJECTS is not set
> # CONFIG_SLUB_DEBUG_ON is not set
> # CONFIG_SLUB_STATS is not set
> # CONFIG_DEBUG_KMEMLEAK is not set
> # CONFIG_DEBUG_RT_MUTEXES is not set
> # CONFIG_RT_MUTEX_TESTER is not set
> # CONFIG_DEBUG_SPINLOCK is not set
> CONFIG_DEBUG_MUTEXES=y
> # CONFIG_DEBUG_LOCK_ALLOC is not set
> # CONFIG_PROVE_LOCKING is not set
> # CONFIG_SPARSE_RCU_POINTER is not set
> # CONFIG_LOCK_STAT is not set
> # CONFIG_DEBUG_ATOMIC_SLEEP is not set
> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> CONFIG_STACKTRACE=y
> # CONFIG_DEBUG_STACK_USAGE is not set
> # CONFIG_DEBUG_KOBJECT is not set
> CONFIG_DEBUG_HIGHMEM=y
> CONFIG_DEBUG_BUGVERBOSE=y
> CONFIG_DEBUG_INFO=y
> # CONFIG_DEBUG_INFO_REDUCED is not set
> # CONFIG_DEBUG_VM is not set
> # CONFIG_DEBUG_VIRTUAL is not set
> # CONFIG_DEBUG_WRITECOUNT is not set
> CONFIG_DEBUG_MEMORY_INIT=y
> # CONFIG_DEBUG_LIST is not set
> # CONFIG_TEST_LIST_SORT is not set
> # CONFIG_DEBUG_SG is not set
> # CONFIG_DEBUG_NOTIFIERS is not set
> # CONFIG_DEBUG_CREDENTIALS is not set
> CONFIG_ARCH_WANT_FRAME_POINTERS=y
> # CONFIG_FRAME_POINTER is not set
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_RCU_TORTURE_TEST is not set
> CONFIG_RCU_CPU_STALL_TIMEOUT=60
> # CONFIG_BACKTRACE_SELF_TEST is not set
> # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> # CONFIG_DEBUG_PER_CPU_MAPS is not set
> # CONFIG_LKDTM is not set
> # CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
> # CONFIG_FAULT_INJECTION is not set
> # CONFIG_LATENCYTOP is not set
> CONFIG_SYSCTL_SYSCALL_CHECK=y
> # CONFIG_DEBUG_PAGEALLOC is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
> CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_TRACING=y
> CONFIG_GENERIC_TRACER=y
> CONFIG_TRACING_SUPPORT=y
> CONFIG_FTRACE=y
> # CONFIG_FUNCTION_TRACER is not set
> # CONFIG_IRQSOFF_TRACER is not set
> # CONFIG_SCHED_TRACER is not set
> # CONFIG_FTRACE_SYSCALLS is not set
> CONFIG_BRANCH_PROFILE_NONE=y
> # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
> # CONFIG_PROFILE_ALL_BRANCHES is not set
> # CONFIG_STACK_TRACER is not set
> CONFIG_BLK_DEV_IO_TRACE=y
> # CONFIG_FTRACE_STARTUP_TEST is not set
> # CONFIG_MMIOTRACE is not set
> # CONFIG_RING_BUFFER_BENCHMARK is not set
> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> # CONFIG_BUILD_DOCSRC is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> # CONFIG_DMA_API_DEBUG is not set
> # CONFIG_ATOMIC64_SELFTEST is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_ARCH_KGDB=y
> CONFIG_KGDB=y
> CONFIG_KGDB_SERIAL_CONSOLE=y
> # CONFIG_KGDB_TESTS is not set
> CONFIG_KGDB_LOW_LEVEL_TRAP=y
> # CONFIG_KGDB_KDB is not set
> CONFIG_HAVE_ARCH_KMEMCHECK=y
> # CONFIG_TEST_KSTRTOX is not set
> CONFIG_STRICT_DEVMEM=y
> CONFIG_X86_VERBOSE_BOOTUP=y
> CONFIG_EARLY_PRINTK=y
> # CONFIG_EARLY_PRINTK_DBGP is not set
> # CONFIG_DEBUG_STACKOVERFLOW is not set
> # CONFIG_X86_PTDUMP is not set
> CONFIG_DEBUG_RODATA=y
> # CONFIG_DEBUG_RODATA_TEST is not set
> # CONFIG_DEBUG_SET_MODULE_RONX is not set
> # CONFIG_DEBUG_NX_TEST is not set
> CONFIG_DOUBLEFAULT=y
> # CONFIG_IOMMU_STRESS is not set
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> CONFIG_IO_DELAY_TYPE_0X80=0
> CONFIG_IO_DELAY_TYPE_0XED=1
> CONFIG_IO_DELAY_TYPE_UDELAY=2
> CONFIG_IO_DELAY_TYPE_NONE=3
> CONFIG_IO_DELAY_0X80=y
> # CONFIG_IO_DELAY_0XED is not set
> # CONFIG_IO_DELAY_UDELAY is not set
> # CONFIG_IO_DELAY_NONE is not set
> CONFIG_DEFAULT_IO_DELAY_TYPE=0
> CONFIG_DEBUG_BOOT_PARAMS=y
> # CONFIG_CPA_DEBUG is not set
> CONFIG_OPTIMIZE_INLINING=y
> # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
> 
> #
> # Security options
> #
> CONFIG_KEYS=y
> # CONFIG_ENCRYPTED_KEYS is not set
> # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> # CONFIG_SECURITY_DMESG_RESTRICT is not set
> # CONFIG_SECURITY is not set
> # CONFIG_SECURITYFS is not set
> CONFIG_DEFAULT_SECURITY_DAC=y
> CONFIG_DEFAULT_SECURITY=""
> CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
> CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
> CONFIG_CRYPTO=y
> 
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=m
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_BLKCIPHER=y
> CONFIG_CRYPTO_BLKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=y
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_PCOMP=y
> CONFIG_CRYPTO_PCOMP2=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> # CONFIG_CRYPTO_USER is not set
> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> CONFIG_CRYPTO_GF128MUL=m
> CONFIG_CRYPTO_NULL=m
> # CONFIG_CRYPTO_PCRYPT is not set
> CONFIG_CRYPTO_WORKQUEUE=y
> # CONFIG_CRYPTO_CRYPTD is not set
> CONFIG_CRYPTO_AUTHENC=m
> CONFIG_CRYPTO_TEST=m
> 
> #
> # Authenticated Encryption with Associated Data
> #
> CONFIG_CRYPTO_CCM=m
> CONFIG_CRYPTO_GCM=m
> CONFIG_CRYPTO_SEQIV=m
> 
> #
> # Block modes
> #
> CONFIG_CRYPTO_CBC=y
> CONFIG_CRYPTO_CTR=m
> CONFIG_CRYPTO_CTS=m
> CONFIG_CRYPTO_ECB=y
> CONFIG_CRYPTO_LRW=m
> CONFIG_CRYPTO_PCBC=m
> CONFIG_CRYPTO_XTS=m
> 
> #
> # Hash modes
> #
> CONFIG_CRYPTO_HMAC=y
> CONFIG_CRYPTO_XCBC=m
> CONFIG_CRYPTO_VMAC=m
> 
> #
> # Digest
> #
> CONFIG_CRYPTO_CRC32C=y
> CONFIG_CRYPTO_CRC32C_INTEL=m
> CONFIG_CRYPTO_GHASH=m
> CONFIG_CRYPTO_MD4=y
> CONFIG_CRYPTO_MD5=y
> CONFIG_CRYPTO_MICHAEL_MIC=y
> CONFIG_CRYPTO_RMD128=m
> CONFIG_CRYPTO_RMD160=m
> CONFIG_CRYPTO_RMD256=y
> CONFIG_CRYPTO_RMD320=y
> CONFIG_CRYPTO_SHA1=y
> CONFIG_CRYPTO_SHA256=y
> CONFIG_CRYPTO_SHA512=y
> CONFIG_CRYPTO_TGR192=y
> CONFIG_CRYPTO_WP512=y
> 
> #
> # Ciphers
> #
> CONFIG_CRYPTO_AES=y
> CONFIG_CRYPTO_AES_586=y
> # CONFIG_CRYPTO_AES_NI_INTEL is not set
> CONFIG_CRYPTO_ANUBIS=y
> CONFIG_CRYPTO_ARC4=y
> CONFIG_CRYPTO_BLOWFISH=y
> CONFIG_CRYPTO_BLOWFISH_COMMON=y
> CONFIG_CRYPTO_CAMELLIA=y
> CONFIG_CRYPTO_CAST5=y
> CONFIG_CRYPTO_CAST6=m
> CONFIG_CRYPTO_DES=y
> CONFIG_CRYPTO_FCRYPT=y
> CONFIG_CRYPTO_KHAZAD=y
> CONFIG_CRYPTO_SALSA20=y
> CONFIG_CRYPTO_SALSA20_586=y
> CONFIG_CRYPTO_SEED=y
> CONFIG_CRYPTO_SERPENT=y
> CONFIG_CRYPTO_TEA=y
> CONFIG_CRYPTO_TWOFISH=y
> CONFIG_CRYPTO_TWOFISH_COMMON=y
> CONFIG_CRYPTO_TWOFISH_586=y
> 
> #
> # Compression
> #
> CONFIG_CRYPTO_DEFLATE=y
> CONFIG_CRYPTO_ZLIB=y
> CONFIG_CRYPTO_LZO=y
> 
> #
> # Random Number Generation
> #
> CONFIG_CRYPTO_ANSI_CPRNG=y
> # CONFIG_CRYPTO_USER_API_HASH is not set
> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
> # CONFIG_CRYPTO_HW is not set
> CONFIG_HAVE_KVM=y
> CONFIG_VIRTUALIZATION=y
> # CONFIG_KVM is not set
> # CONFIG_VHOST_NET is not set
> # CONFIG_LGUEST is not set
> CONFIG_BINARY_PRINTF=y
> 
> #
> # Library routines
> #
> CONFIG_BITREVERSE=y
> CONFIG_GENERIC_FIND_FIRST_BIT=y
> CONFIG_CRC_CCITT=y
> CONFIG_CRC16=y
> CONFIG_CRC_T10DIF=y
> CONFIG_CRC_ITU_T=y
> CONFIG_CRC32=y
> CONFIG_CRC7=y
> CONFIG_LIBCRC32C=y
> # CONFIG_CRC8 is not set
> CONFIG_AUDIT_GENERIC=y
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=y
> CONFIG_LZO_COMPRESS=y
> CONFIG_LZO_DECOMPRESS=y
> CONFIG_XZ_DEC=y
> CONFIG_XZ_DEC_X86=y
> CONFIG_XZ_DEC_POWERPC=y
> CONFIG_XZ_DEC_IA64=y
> CONFIG_XZ_DEC_ARM=y
> CONFIG_XZ_DEC_ARMTHUMB=y
> CONFIG_XZ_DEC_SPARC=y
> CONFIG_XZ_DEC_BCJ=y
> # CONFIG_XZ_DEC_TEST is not set
> CONFIG_DECOMPRESS_GZIP=y
> CONFIG_DECOMPRESS_BZIP2=y
> CONFIG_DECOMPRESS_LZMA=y
> CONFIG_DECOMPRESS_XZ=y
> CONFIG_DECOMPRESS_LZO=y
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT=y
> CONFIG_HAS_DMA=y
> CONFIG_CHECK_SIGNATURE=y
> CONFIG_CPU_RMAP=y
> CONFIG_NLATTR=y
> CONFIG_LRU_CACHE=m
> CONFIG_AVERAGE=y
> # CONFIG_CORDIC is not set

> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xen.org
> http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-13 23:45                     ` Konrad Rzeszutek Wilk
@ 2012-03-16 19:11                       ` Goncalo Gomes
  2012-03-16 19:59                         ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-16 19:11 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel, dave.mccracken

Any luck with this one? :)

Goncalo

On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:

> On Tue, Mar 13, 2012 at 10:34:38PM +0000, Goncalo Gomes wrote:
> > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> >
> > > On Tue, Mar 13, 2012 at 07:09:17PM +0000, Goncalo Gomes wrote:
> > > > On Tue, 13 Mar 2012, Goncalo Gomes wrote:
> > > >
> > > > > On Tue, 13 Mar 2012, Konrad Rzeszutek Wilk wrote:
> > > > >
> > > > > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > > > > [    0.000000] ------------[ cut here ]------------
> > > > > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > > > > [    0.000000] Hardware name: PowerEdge R310
> > > > > > > [    0.000000] Modules linked in:
> > > > > > > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > > > > > > [    0.000000] Call Trace:
> > > > > > > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > > > > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > > > > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > > > > > > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > > > > > > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > > > > > > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > > > > > > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > > > > > > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > > > > > > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > > > > > > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > > > > > > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > > > > > > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > > > > > > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > > > > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> > > > > >
> > > > > > So this is first time I am seeing this. It looks like something in 3.2 -> 3.2.9
> > > > > > is causing this. Can you do one more check - and just try booting the 3.2 virgin
> > > > > > and seeing how it works?
> > > > >
> > > > > Sure, I'll try it once I have a chance.
> > > >
> > > > With 3.2.0 + 4.1.2, all it took was booting domain0
> > >
> > > I am really perplexed. I just booted 4.1.2 + 3.2.9 and 3.2.0 and I had no trouble.
> > > Can you send me your .config file please?
> >
> > I can, see the attached config file1
> >
> > > Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
> > > 64-bit?
> >
> > It is 32bit, as is the remaining setup. Is this not a valid
> > configuration?
> >
> > Goncalo
> 
> Dave,
> 
> Did you see something similar with the PV hugepages? This is upstream kernel
> without the PV hugepages, but I wonder if this is due to some CONFIG_ option
> being turned on in the 32-bit build??
> 
> >
> >
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > > > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > > > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > > > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > > > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > > > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > > > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > > > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > > > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > > [    0.000000]  [<c167652c>] ? start_kernel+0x81/0x34d
> > > > [    0.000000]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > > [    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
> > > > (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> > > > [    0.000000] ------------[ cut here ]------------
> > > > [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> > > > [    0.000000] Hardware name: PowerEdge R310
> > > > [    0.000000] Modules linked in:
> > > > [    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.0 #1
> > > > [    0.000000] Call Trace:
> > > > [    0.000000]  [<c10421fb>] ? warn_slowpath_common+0x6a/0x7b
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1042219>] ? warn_slowpath_null+0xd/0x10
> > > > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > > > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > > > [    0.000000]  [<c102ec56>] ? set_pmd_pfn+0xde/0xf9
> > > > [    0.000000]  [<c16895c1>] ? init_alloc_remap+0x1b3/0x216
> > > > [    0.000000]  [<c16889b7>] ? setup_node_data+0x4c/0x22f
> > > > [    0.000000]  [<c1689172>] ? T.744+0x290/0x2c2
> > > > [    0.000000]  [<c168921b>] ? T.743+0x77/0x1a1
> > > > [    0.000000]  [<c10251bc>] ? default_get_apic_id+0x14/0x33
> > > > [    0.000000]  [<c168935c>] ? initmem_init+0x5/0xb7
> > > > [    0.000000]  [<c167aef4>] ? setup_arch+0x5bf/0x694
> > > > [    0.000000]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > > [    0.000000]  [<c1[    4.991674] Freeing initrd memory: 71600k freed
> > > > [    5.008319] audit: initializing netlink socket (disabled)
> > > > [    5.008597] type=2000 audit(1331664964.980:1): initialized
> > > > [    5.010609] highmem bounce pool size: 64 pages
> > > > [    5.016079] VFS: Disk quotas dquot_6.5.2
> > > > [    5.016507] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
> > > > [    5.018142] NTFS driver 2.1.30 [Flags: R/W DEBUG].
> > > > [    5.018584] msgmni has been set to 1133
> > > > [    5.022247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
> > > > [    5.022706] io scheduler noop registered
> > > > [    5.022949] io scheduler deadline registered
> > > > [    5.023205] io scheduler cfq registered (default)
> > > > (XEN) physdev.c:155: dom0: wrong map_pirq type 3
> > > > [    5.025093] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
> > > > [    5.025379] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
> > > > [    5.025689] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
> > > > [    5.025941] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
> > > > [    5.026253] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
> > > > [    5.026528] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
> > > > [    5.026784] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
> > > > [    5.027357] isapnp: Scanning for PnP cards...
> > > > [    5.381669] isapnp: No Plug & Play device found
> > > > [    5.382025] Event-channel device installed.
> > > > [    5.382518] xen-pciback: backend is vpci
> > > > [    5.383566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
> > > > (XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
> > > > [    5.723699] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > > > [    5.972246] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
> > > > [    6.783904] hpet_acpi_add: no address or irqs in _CRS
> > > > [    6.784282] Non-volatile memory driver v1.3
> > > > [    6.785060] telclk_interrup = 0xf non-mcpbl0010 hw.
> > > > [    6.785310] Linux agpgart interface v0.103
> > > > [    6.787839] usbcore: registered new interface driver hwa-rc
> > > > [    6.788090] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> > > > [    6.788425] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > > > [    6.788703] ehci_hcd 0000:00:1a.0: EHCI Host Controller
> > > > [    6.788959] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
> > > > [    6.789475] ehci_hcd 0000:00:1a.0: debug port 2
> > > > [    6.793696] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
> > > > [    6.807535] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
> > > > [    6.807838] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
> > > > [    6.808090] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > > [    6.808545] usb usb1: Product: EHCI Host Controller
> > > > [    6.808794] usb usb1: Manufacturer: Linux 3.2.0 ehci_hcd
> > > > [    6.809068] usb usb1: SerialNumber: 0000:00:1a.0
> > > > [    6.809575] hub 1-0:1.0: USB hub found
> > > > [    6.809829] hub 1-0:1.0: 2 ports detected
> > > > [    6.810341] xen_map_pirq_gsi: returning irq 22 for gsi 22
> > > > [    6.810598] Already setup the GSI :22
> > > > [    6.810844] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > > > [    6.811123] ehci_hcd 0000:00:1d.0: EHCI Host Controller
> > > > [    6.811384] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
> > > > [    6.811918] ehci_hcd 0000:00:1d.0: debug port 2
> > > > [    6.816066] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
> > > > [    6.831542] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
> > > > [    6.831853] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
> > > > [    6.832103] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> > > > [    6.832555] usb usb2: Product: EHCI Host Controller
> > > > [    6.832825] usb usb2: Manufacturer: Linux 3.2.0 ehci_hcd
> > > > [    6.833075] usb usb2: SerialNumber: 0000:00:1d.0
> > > > [    6.833563] hub 2-0:1.0: USB hub found
> > > > [    6.833815] hub 2-0:1.0: 2 ports detected
> > > > [    6.834353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> > > > [    6.834647] uhci_hcd: USB Universal Host Controller Interface driver
> > > > [    6.834950] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
> > > > [    6.835373] i8042: PNP: No PS/2 controller found. Probing ports directly.
> > > > [    6.836527] i8042: No controller found
> > > > [    6.836869] mousedev: PS/2 mouse device common for all mice
> > > > [    6.837581] rtc_cmos 00:04: RTC can wake from S4
> > > > [    6.838042] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
> > > > [    6.843434] rtc0: alarms up to one day, y3k, 242 bytes nvram
> > > > [    6.843793] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
> > > > [    6.844260] wdt: Xen WatchDog Timer Driver v0.01
> > > > [    6.844571] wdt: cannot register miscdev on minor=130 (-16)
> > > > [    6.844823] wdt: probe of wdt failed with error -16
> > > > [    6.845072] SoftDog: cannot register miscdev on minor=130 (err=-16)
> > > > [    6.845460] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
> > > > [    6.846745] TCP cubic registered
> > > > [    6.847299] NET: Registered protocol family 10
> > > > [    6.849386] Mobile IPv6
> > > > [    6.849630] NET: Registered protocol family 17
> > > > [    6.850535] sctp: Hash tables configured (established 65536 bind 65536)
> > > > [    6.851272] Registering the dns_resolver key type
> > > > [    6.851552] Using IPI No-Shortcut mode
> > > > [    6.852053] registered taskstats version 1
> > > > [    6.853100] console [netcon0] enabled
> > > > [    6.853344] netconsole: network logging started
> > > > [    6.853690] rtc_cmos 00:04: setting system clock to 2012-03-13 18:56:06 UTC (1331664966)
> > > > [    6.854236] Initializing network drop monitor service
> > > > [    6.854866] Freeing unused kernel memory: 436k freed
> > > > [    6.856484] Write protecting the kernel text: 3912k
> > > > [    6.857532] Write protecting the kernel read-only data: 2456k
> > > > [    6.857798] NX-protecting the kernel data: 4280k
> > > > Loading, please wait...
> > > > [    6.901109] udev[133]: starting version 164
> > > > [    6.998543] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
> > > > [    6.999083] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > > > [    6.999361] Already setup the GSI :16
> > > > [    6.999625] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > > > [    7.003132] SCSI subsystem initialized
> > > > [    7.008819] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
> > > > [    7.009413] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> > > > [    7.009804] Fusion MPT base driver 3.04.20
> > > > [    7.010100] Copyright (c) 1999-2008 LSI Corporation
> > > > [    7.013277] Fusion MPT SAS Host driver 3.04.20
> > > > [    7.013638] xen_map_pirq_gsi: returning irq 16 for gsi 16
> > > > [    7.013644] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
> > > > [    7.014399] Already setup the GSI :16
> > > > [    7.014663] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> > > > [    7.015118] mptbase: ioc0: Initiating bringup
> > > > [    7.119559] usb 1-1: new high-speed USB device number 2 using ehci_hcd
> > > > [    7.252020] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
> > > > [    7.252296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > > [    7.252977] hub 1-1:1.0: USB hub found
> > > > [    7.253415] hub 1-1:1.0: 6 ports detected
> > > > [    7.363572] usb 2-1: new high-speed USB device number 2 using ehci_hcd
> > > > [    7.495891] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
> > > > [    7.496186] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > > [    7.496834] hub 2-1:1.0: USB hub found
> > > > [    7.497307] hub 2-1:1.0: 8 ports detected
> > > > [    7.571612] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
> > > > [    7.663901] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
> > > > [    7.664200] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > > [    7.664957] hub 1-1.1:1.0: USB hub found
> > > > [    7.665380] hub 1-1.1:1.0: 4 ports detected
> > > > [    7.715557] ioc0: LSISAS1068E B3: Capabilities={Initiator}
> > > > [   24.278976] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
> > > > [   24.316004] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
> > > > [   24.328504] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
> > > > [   24.343216] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
> > > > [   24.456939] sd 0:0:0:0: [sda] Write Protect is off
> > > > [   24.468646] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> > > > [   24.596708]  sda: sda1 sda2 < sda5 >
> > > > [   24.708503] sd 0:0:0:0: [sda] Attached SCSI disk
> > > > Begin: Loading essential drivers ... done.
> > > > Begin: Running /scripts/init-premount ... done.
> > > > Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
> > > > Begin: Running /scripts/local-premount ... [   25.000780] PM: Starting manual resume from disk
> > > > done.
> > > > [   25.027113] kjournald starting.  Commit interval 5 seconds
> > > > [   25.027187] EXT3-fs (sda1): mounted filesystem with ordered data mode
> > > > Begin: Running /scripts/local-bottom ... done.
> > > > done.
> > > > Begin: Running /scripts/init-bottom ... done.
> > > >
> > > INIT: version 2.88 booting
> > >
> > > > Using makefile-style concurrent boot in runlevel S.
> > > > Starting the hotplug events dispatcher: udevd[   25.989886] udev[352]: starting version 164
> > > > .
> > > > Synthesizing the initial hotplug events...done.
> > > > Waiting for /dev to be fully populated...[   26.364902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> > > > [   26.365747] ACPI: Power Button [PWRF]
> > > > done.
> > > > Activating swap...[   26.973701] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k
> > > > done.
> > > > Checking root file system...fsck from util-linux-ng 2.17.2
> > > > /: clean, 429888/14884864 files, 4781808/59517952 blocks (check in 3 mounts)
> > > > done.
> > > > [   27.107722] EXT3-fs (sda1): using internal journal
> > > > Cleaning up ifupdown....
> > > > [   27.238878] loop: module loaded
> > > > Loading kernel modules...done.
> > > > Setting up networking....
> > > > Activating lvm and md swap...done.
> > > > Checking file systems...fsck from util-linux-ng 2.17.2
> > > > done.
> > > > Mounting local filesystems...done.
> > > > Activating swapfile swap...done.
> > > > Cleaning up temporary files....
> > > > Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
> > > > Copyright 2004-2010 Internet Systems Consortium.
> > > > All rights reserved.
> > > > For info, please visit https://www.isc.org/software/dhcp/
> > > >
> > > > [   28.189095] bnx2 0000:02:00.0: eth0: using MSIX
> > > > [   28.189494] ADDRCONF(NETDEV_UP): eth0: link is not ready
> > > > Listening on LPF/eth0/84:2b:2b:52:88:2a
> > > > Sending on   LPF/eth0/84:2b:2b:52:88:2a
> > > > Sending on   Socket/fallback
> > > > Setting kernel variables ...done.
> > > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
> > > > [   31.403226] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
> > > > [   31.403909] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
> > > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11
> > > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
> > > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 14
> > > > DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
> > > > DHCPOFFER from 10.80.224.1
> > > > DHCPREQUEST on eth0 to 255.255.255.255 port 67
> > > > DHCPACK from 10.80.224.1
> > > > bound to 10.80.227.196 -- renewal in 20979 seconds.
> > > > done.
> > > > Starting portmap daemon....
> > > > Starting NFS common utilities: statd.
> > > > Cleaning up temporary files....
> > > > Setting console screen modes and fonts.
> > > > cannot (un)set powersave mode
> > > > ^[[9;30]^[[14;30]Loading the saved-state of the serial devices...
> > > > [   74.067406] ttyS0: LSR safety check engaged!
> > > > [   74.069153] ttyS0: LSR safety check engaged!
> > > > /dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
> > > > /dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
> > > >
> > > INIT: Entering runlevel: 2
> > >
> > > > Using makefile-style concurrent boot in runlevel 2.
> > > > Starting portmap daemon...Already running..
> > > > Starting NFS common utilities: statd.
> > > > Starting enhanced syslogd: rsyslogd.
> > > > Enabling additional executable binary formats: binfmt-support.
> > > > [   74.660094] BUG: unable to handle kernel paging request at 000012b7
> > > > [   74.660475] IP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80
> > > > [   74.660763] *pdpt = 0000000004d92001 *pde = 0000000000000000
> > > > [   74.661083] Oops: 0000 [#1] SMP
> > > > [   74.661398] Modules linked in: binfmt_misc loop button processor thermal_sys hwmon sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
> > > > [   74.662605]
> > > > [   74.662844] Pid: 0, comm: swapper/0 Tainted: G        W    3.2.0 #1 Dell Inc. PowerEdge R310/05XKKK
> > > > [   74.663430] EIP: 0061:[<c1268fea>] EFLAGS: 00010202 CPU: 0
> > > > [   74.663681] EIP is at is_xen_swiotlb_buffer+0x35/0x80
> > > > [   74.663932] EAX: 0000006d EBX: ffffffff ECX: c1777000 EDX: ffffffff
> > > > [   74.664186] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: e3c0fec4
> > > > [   74.664463]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
> > > > [   74.664709] Process swapper/0 (pid: 0, ti=e3c0e000 task=c163f060 task.ti=c1638000)
> > > > [   74.665162] Stack:
> > > > [   74.665405]  00000000 00000000 c1269074 ffffffff e3e2a860 00000092 c5760480 efa3a3e0
> > > > [   74.666155]  c1269137 c5b2dec0 c1269146 00000092 00000002 00000000 ed62c57c 00000092
> > > > [   74.666882]  00000002 007d0000 e867d120 0000007c e3c02300 e3c0ff80 c10d5d1c 8080017c
> > > > [   74.667639] Call Trace:
> > > > [   74.667885]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > > > [   74.668141]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > > > [   74.668397]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > > > [   74.668687]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > > > [   74.668938]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > > > [   74.669189]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > > > [   74.669442]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > > > [   74.669697]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.669978]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > > > [   74.670230]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.670480]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > > > [   74.670732]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.670982]  <IRQ>
> > > > [   74.671291]  [<c10470d8>] ? irq_exit+0x2f/0x91
> > > > [   74.671545]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > > > [   74.671799]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > > > [   74.672051]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > > > [   74.672301]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > > > [   74.672555]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > > > [   74.672834]  [<c10136da>] ? default_idle+0x65/0xb8
> > > > [   74.673089]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > > > [   74.673347]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > > > [   74.673600]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > > [   74.673850] Code: ff ff ff 89 c3 e8 cd e3 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 24 67 c1 85 c0 78 4d 8b 14 85 c0 24 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 e8 88 76 c1
> > > > [   74.676839] EIP: [<c1268fea>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:e3c0fec4
> > > > [   74.677360] CR2: 00000000000012b7
> > > > [   74.677608] ---[ end trace 4eaa2a86a8e2da48 ]---
> > > > [   74.677856] Kernel panic - not syncing: Fatal exception in interrupt
> > > > [   74.678108] Pid: 0, comm: swapper/0 Tainted: G      D W    3.2.0 #1
> > > > [   74.678391] Call Trace:
> > > > [   74.678639]  [<c13cd2f6>] ? panic+0x4d/0x157
> > > > [   74.678889]  [<c100eeec>] ? oops_end+0xad/0xb8
> > > > [   74.679140]  [<c102a7c8>] ? bad_area_nosemaphore+0xa/0xc
> > > > [   74.679393]  [<c102abd5>] ? do_page_fault+0x167/0x31a
> > > > [   74.679676]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > > > [   74.679931]  [<c1029a28>] ? pvclock_clocksource_read+0xec/0x11e
> > > > [   74.680185]  [<c100b842>] ? __spin_time_accum+0x26/0x36
> > > > [   74.680440]  [<c100ba73>] ? __xen_spin_lock+0xb4/0xc8
> > > > [   74.680693]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
> > > > [   74.680977]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > > > [   74.681229]  [<c13cfde6>] ? error_code+0x5a/0x60
> > > > [   74.681481]  [<c102aa6e>] ? vmalloc_sync_all+0xb6/0xb6
> > > > [   74.681729]  [<c1268fea>] ? is_xen_swiotlb_buffer+0x35/0x80
> > > > [   74.681979]  [<c1269074>] ? xen_swiotlb_sync_single+0x3f/0x7b
> > > > [   74.682232]  [<c1269137>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
> > > > [   74.682519]  [<c1269146>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
> > > > [   74.682775]  [<ed62c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
> > > > [   74.683027]  [<c10d5d1c>] ? __slab_free+0xcb/0x1da
> > > > [   74.683278]  [<ed62c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
> > > > [   74.683536]  [<ed62c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
> > > > [   74.683816]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.684067]  [<c1307451>] ? net_rx_action+0xb8/0x1d6
> > > > [   74.684317]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.684569]  [<c10472aa>] ? __do_softirq+0xa8/0x168
> > > > [   74.684820]  [<c1047202>] ? irq_enter+0x49/0x49
> > > > [   74.685066]  <IRQ>  [<c10470d8>] ? irq_exit+0x2f/0x91
> > > > [   74.685384]  [<c12615a2>] ? xen_evtchn_do_upcall+0x1d/0x26
> > > > [   74.685638]  [<c13d0647>] ? xen_do_upcall+0x7/0xc
> > > > [   74.685888]  [<c106007b>] ? update_wall_time+0x20c/0x3ef
> > > > [   74.691270]  [<c10023a7>] ? hypercall_page+0x3a7/0x1000
> > > > [   74.691522]  [<c1006772>] ? xen_safe_halt+0xf/0x1b
> > > > [   74.691770]  [<c10136da>] ? default_idle+0x65/0xb8
> > > > [   74.692053]  [<c100c220>] ? cpu_idle+0x61/0x7d
> > > > [   74.692304]  [<c16767f5>] ? start_kernel+0x34a/0x34d
> > > > [   74.692557]  [<c1678258>] ? xen_start_kernel+0x554/0x55b
> > > > (XEN) Domain 0 crashed: rebooting machine in 5 seconds.
> > > > [disconnect]
> > > > goncalog@eire:~$ xenuse -t dt29\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[K\aexit
> > > >
> > > > Script done on Tue 13 Mar 2012 19:06:30 GMT
> > >
> 
> > #
> > # Automatically generated file; DO NOT EDIT.
> > # Linux/i386 3.2.9 Kernel Configuration
> > #
> > # CONFIG_64BIT is not set
> > CONFIG_X86_32=y
> > # CONFIG_X86_64 is not set
> > CONFIG_X86=y
> > CONFIG_INSTRUCTION_DECODER=y
> > CONFIG_OUTPUT_FORMAT="elf32-i386"
> > CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
> > CONFIG_GENERIC_CMOS_UPDATE=y
> > CONFIG_CLOCKSOURCE_WATCHDOG=y
> > CONFIG_GENERIC_CLOCKEVENTS=y
> > CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> > CONFIG_LOCKDEP_SUPPORT=y
> > CONFIG_STACKTRACE_SUPPORT=y
> > CONFIG_HAVE_LATENCYTOP_SUPPORT=y
> > CONFIG_MMU=y
> > CONFIG_ZONE_DMA=y
> > # CONFIG_NEED_DMA_MAP_STATE is not set
> > CONFIG_NEED_SG_DMA_LENGTH=y
> > CONFIG_GENERIC_ISA_DMA=y
> > CONFIG_GENERIC_IOMAP=y
> > CONFIG_GENERIC_BUG=y
> > CONFIG_GENERIC_HWEIGHT=y
> > CONFIG_GENERIC_GPIO=y
> > CONFIG_ARCH_MAY_HAVE_PC_FDC=y
> > # CONFIG_RWSEM_GENERIC_SPINLOCK is not set
> > CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> > CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
> > CONFIG_GENERIC_CALIBRATE_DELAY=y
> > # CONFIG_GENERIC_TIME_VSYSCALL is not set
> > CONFIG_ARCH_HAS_CPU_RELAX=y
> > CONFIG_ARCH_HAS_DEFAULT_IDLE=y
> > CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> > CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> > CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> > CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> > CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> > CONFIG_ARCH_SUSPEND_POSSIBLE=y
> > # CONFIG_ZONE_DMA32 is not set
> > CONFIG_ARCH_POPULATES_NODE_MAP=y
> > # CONFIG_AUDIT_ARCH is not set
> > CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> > CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> > CONFIG_X86_32_SMP=y
> > CONFIG_X86_HT=y
> > CONFIG_X86_32_LAZY_GS=y
> > CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
> > CONFIG_KTIME_SCALAR=y
> > CONFIG_ARCH_CPU_PROBE_RELEASE=y
> > CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
> > CONFIG_HAVE_IRQ_WORK=y
> > CONFIG_IRQ_WORK=y
> >
> > #
> > # General setup
> > #
> > CONFIG_EXPERIMENTAL=y
> > CONFIG_INIT_ENV_ARG_LIMIT=32
> > CONFIG_CROSS_COMPILE=""
> > CONFIG_LOCALVERSION=""
> > # CONFIG_LOCALVERSION_AUTO is not set
> > CONFIG_HAVE_KERNEL_GZIP=y
> > CONFIG_HAVE_KERNEL_BZIP2=y
> > CONFIG_HAVE_KERNEL_LZMA=y
> > CONFIG_HAVE_KERNEL_XZ=y
> > CONFIG_HAVE_KERNEL_LZO=y
> > CONFIG_KERNEL_GZIP=y
> > # CONFIG_KERNEL_BZIP2 is not set
> > # CONFIG_KERNEL_LZMA is not set
> > # CONFIG_KERNEL_XZ is not set
> > # CONFIG_KERNEL_LZO is not set
> > CONFIG_DEFAULT_HOSTNAME="dt29"
> > CONFIG_SWAP=y
> > CONFIG_SYSVIPC=y
> > CONFIG_SYSVIPC_SYSCTL=y
> > CONFIG_POSIX_MQUEUE=y
> > CONFIG_POSIX_MQUEUE_SYSCTL=y
> > CONFIG_BSD_PROCESS_ACCT=y
> > CONFIG_BSD_PROCESS_ACCT_V3=y
> > # CONFIG_FHANDLE is not set
> > CONFIG_TASKSTATS=y
> > CONFIG_TASK_DELAY_ACCT=y
> > CONFIG_TASK_XACCT=y
> > CONFIG_TASK_IO_ACCOUNTING=y
> > CONFIG_AUDIT=y
> > CONFIG_AUDITSYSCALL=y
> > CONFIG_AUDIT_WATCH=y
> > CONFIG_AUDIT_TREE=y
> > CONFIG_HAVE_GENERIC_HARDIRQS=y
> >
> > #
> > # IRQ subsystem
> > #
> > CONFIG_GENERIC_HARDIRQS=y
> > CONFIG_HAVE_SPARSE_IRQ=y
> > CONFIG_GENERIC_IRQ_PROBE=y
> > CONFIG_GENERIC_IRQ_SHOW=y
> > CONFIG_GENERIC_PENDING_IRQ=y
> > CONFIG_IRQ_FORCED_THREADING=y
> > CONFIG_SPARSE_IRQ=y
> >
> > #
> > # RCU Subsystem
> > #
> > CONFIG_TREE_RCU=y
> > # CONFIG_PREEMPT_RCU is not set
> > # CONFIG_RCU_TRACE is not set
> > CONFIG_RCU_FANOUT=32
> > # CONFIG_RCU_FANOUT_EXACT is not set
> > # CONFIG_RCU_FAST_NO_HZ is not set
> > # CONFIG_TREE_RCU_TRACE is not set
> > # CONFIG_IKCONFIG is not set
> > CONFIG_LOG_BUF_SHIFT=17
> > CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> > CONFIG_CGROUPS=y
> > # CONFIG_CGROUP_DEBUG is not set
> > CONFIG_CGROUP_FREEZER=y
> > CONFIG_CGROUP_DEVICE=y
> > CONFIG_CPUSETS=y
> > CONFIG_PROC_PID_CPUSET=y
> > CONFIG_CGROUP_CPUACCT=y
> > # CONFIG_RESOURCE_COUNTERS is not set
> > # CONFIG_CGROUP_PERF is not set
> > CONFIG_CGROUP_SCHED=y
> > CONFIG_FAIR_GROUP_SCHED=y
> > # CONFIG_CFS_BANDWIDTH is not set
> > # CONFIG_RT_GROUP_SCHED is not set
> > # CONFIG_BLK_CGROUP is not set
> > CONFIG_NAMESPACES=y
> > CONFIG_UTS_NS=y
> > CONFIG_IPC_NS=y
> > CONFIG_USER_NS=y
> > CONFIG_PID_NS=y
> > CONFIG_NET_NS=y
> > # CONFIG_SCHED_AUTOGROUP is not set
> > CONFIG_SYSFS_DEPRECATED=y
> > # CONFIG_SYSFS_DEPRECATED_V2 is not set
> > CONFIG_RELAY=y
> > CONFIG_BLK_DEV_INITRD=y
> > CONFIG_INITRAMFS_SOURCE=""
> > CONFIG_RD_GZIP=y
> > CONFIG_RD_BZIP2=y
> > CONFIG_RD_LZMA=y
> > CONFIG_RD_XZ=y
> > CONFIG_RD_LZO=y
> > CONFIG_CC_OPTIMIZE_FOR_SIZE=y
> > CONFIG_SYSCTL=y
> > CONFIG_ANON_INODES=y
> > # CONFIG_EXPERT is not set
> > CONFIG_UID16=y
> > # CONFIG_SYSCTL_SYSCALL is not set
> > CONFIG_KALLSYMS=y
> > CONFIG_KALLSYMS_ALL=y
> > CONFIG_HOTPLUG=y
> > CONFIG_PRINTK=y
> > CONFIG_BUG=y
> > CONFIG_ELF_CORE=y
> > CONFIG_PCSPKR_PLATFORM=y
> > CONFIG_HAVE_PCSPKR_PLATFORM=y
> > CONFIG_BASE_FULL=y
> > CONFIG_FUTEX=y
> > CONFIG_EPOLL=y
> > CONFIG_SIGNALFD=y
> > CONFIG_TIMERFD=y
> > CONFIG_EVENTFD=y
> > CONFIG_SHMEM=y
> > CONFIG_AIO=y
> > # CONFIG_EMBEDDED is not set
> > CONFIG_HAVE_PERF_EVENTS=y
> >
> > #
> > # Kernel Performance Events And Counters
> > #
> > CONFIG_PERF_EVENTS=y
> > # CONFIG_PERF_COUNTERS is not set
> > # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
> > CONFIG_VM_EVENT_COUNTERS=y
> > CONFIG_PCI_QUIRKS=y
> > CONFIG_SLUB_DEBUG=y
> > CONFIG_COMPAT_BRK=y
> > # CONFIG_SLAB is not set
> > CONFIG_SLUB=y
> > # CONFIG_PROFILING is not set
> > CONFIG_TRACEPOINTS=y
> > CONFIG_HAVE_OPROFILE=y
> > # CONFIG_KPROBES is not set
> > # CONFIG_JUMP_LABEL is not set
> > CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> > CONFIG_HAVE_IOREMAP_PROT=y
> > CONFIG_HAVE_KPROBES=y
> > CONFIG_HAVE_KRETPROBES=y
> > CONFIG_HAVE_OPTPROBES=y
> > CONFIG_HAVE_ARCH_TRACEHOOK=y
> > CONFIG_HAVE_DMA_ATTRS=y
> > CONFIG_USE_GENERIC_SMP_HELPERS=y
> > CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> > CONFIG_HAVE_DMA_API_DEBUG=y
> > CONFIG_HAVE_HW_BREAKPOINT=y
> > CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> > CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> > CONFIG_HAVE_PERF_EVENTS_NMI=y
> > CONFIG_HAVE_ARCH_JUMP_LABEL=y
> > CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> >
> > #
> > # GCOV-based kernel profiling
> > #
> > # CONFIG_GCOV_KERNEL is not set
> > CONFIG_HAVE_GENERIC_DMA_COHERENT=y
> > CONFIG_SLABINFO=y
> > CONFIG_RT_MUTEXES=y
> > CONFIG_BASE_SMALL=0
> > CONFIG_MODULES=y
> > CONFIG_MODULE_FORCE_LOAD=y
> > CONFIG_MODULE_UNLOAD=y
> > CONFIG_MODULE_FORCE_UNLOAD=y
> > CONFIG_MODVERSIONS=y
> > # CONFIG_MODULE_SRCVERSION_ALL is not set
> > CONFIG_STOP_MACHINE=y
> > CONFIG_BLOCK=y
> > CONFIG_LBDAF=y
> > CONFIG_BLK_DEV_BSG=y
> > CONFIG_BLK_DEV_BSGLIB=y
> > CONFIG_BLK_DEV_INTEGRITY=y
> >
> > #
> > # IO Schedulers
> > #
> > CONFIG_IOSCHED_NOOP=y
> > CONFIG_IOSCHED_DEADLINE=y
> > CONFIG_IOSCHED_CFQ=y
> > # CONFIG_DEFAULT_DEADLINE is not set
> > CONFIG_DEFAULT_CFQ=y
> > # CONFIG_DEFAULT_NOOP is not set
> > CONFIG_DEFAULT_IOSCHED="cfq"
> > # CONFIG_INLINE_SPIN_TRYLOCK is not set
> > # CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
> > # CONFIG_INLINE_SPIN_LOCK is not set
> > # CONFIG_INLINE_SPIN_LOCK_BH is not set
> > # CONFIG_INLINE_SPIN_LOCK_IRQ is not set
> > # CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
> > CONFIG_INLINE_SPIN_UNLOCK=y
> > # CONFIG_INLINE_SPIN_UNLOCK_BH is not set
> > CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
> > # CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
> > # CONFIG_INLINE_READ_TRYLOCK is not set
> > # CONFIG_INLINE_READ_LOCK is not set
> > # CONFIG_INLINE_READ_LOCK_BH is not set
> > # CONFIG_INLINE_READ_LOCK_IRQ is not set
> > # CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
> > CONFIG_INLINE_READ_UNLOCK=y
> > # CONFIG_INLINE_READ_UNLOCK_BH is not set
> > CONFIG_INLINE_READ_UNLOCK_IRQ=y
> > # CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
> > # CONFIG_INLINE_WRITE_TRYLOCK is not set
> > # CONFIG_INLINE_WRITE_LOCK is not set
> > # CONFIG_INLINE_WRITE_LOCK_BH is not set
> > # CONFIG_INLINE_WRITE_LOCK_IRQ is not set
> > # CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
> > CONFIG_INLINE_WRITE_UNLOCK=y
> > # CONFIG_INLINE_WRITE_UNLOCK_BH is not set
> > CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
> > # CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
> > # CONFIG_MUTEX_SPIN_ON_OWNER is not set
> > CONFIG_FREEZER=y
> >
> > #
> > # Processor type and features
> > #
> > CONFIG_TICK_ONESHOT=y
> > CONFIG_NO_HZ=y
> > CONFIG_HIGH_RES_TIMERS=y
> > CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
> > CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> > CONFIG_SMP=y
> > CONFIG_X86_MPPARSE=y
> > CONFIG_X86_BIGSMP=y
> > # CONFIG_X86_EXTENDED_PLATFORM is not set
> > CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
> > # CONFIG_X86_32_IRIS is not set
> > CONFIG_SCHED_OMIT_FRAME_POINTER=y
> > CONFIG_PARAVIRT_GUEST=y
> > # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
> > CONFIG_XEN=y
> > CONFIG_XEN_DOM0=y
> > CONFIG_XEN_PRIVILEGED_GUEST=y
> > CONFIG_XEN_PVHVM=y
> > CONFIG_XEN_MAX_DOMAIN_MEMORY=128
> > CONFIG_XEN_SAVE_RESTORE=y
> > CONFIG_XEN_DEBUG_FS=y
> > # CONFIG_KVM_CLOCK is not set
> > # CONFIG_KVM_GUEST is not set
> > # CONFIG_LGUEST_GUEST is not set
> > CONFIG_PARAVIRT=y
> > CONFIG_PARAVIRT_SPINLOCKS=y
> > CONFIG_PARAVIRT_CLOCK=y
> > CONFIG_PARAVIRT_DEBUG=y
> > CONFIG_NO_BOOTMEM=y
> > # CONFIG_MEMTEST is not set
> > # CONFIG_M386 is not set
> > # CONFIG_M486 is not set
> > # CONFIG_M586 is not set
> > # CONFIG_M586TSC is not set
> > # CONFIG_M586MMX is not set
> > # CONFIG_M686 is not set
> > # CONFIG_MPENTIUMII is not set
> > # CONFIG_MPENTIUMIII is not set
> > # CONFIG_MPENTIUMM is not set
> > # CONFIG_MPENTIUM4 is not set
> > # CONFIG_MK6 is not set
> > # CONFIG_MK7 is not set
> > # CONFIG_MK8 is not set
> > # CONFIG_MCRUSOE is not set
> > # CONFIG_MEFFICEON is not set
> > # CONFIG_MWINCHIPC6 is not set
> > # CONFIG_MWINCHIP3D is not set
> > # CONFIG_MELAN is not set
> > # CONFIG_MGEODEGX1 is not set
> > # CONFIG_MGEODE_LX is not set
> > # CONFIG_MCYRIXIII is not set
> > # CONFIG_MVIAC3_2 is not set
> > # CONFIG_MVIAC7 is not set
> > CONFIG_MCORE2=y
> > # CONFIG_MATOM is not set
> > CONFIG_X86_GENERIC=y
> > CONFIG_X86_INTERNODE_CACHE_SHIFT=7
> > CONFIG_X86_CMPXCHG=y
> > CONFIG_CMPXCHG_LOCAL=y
> > CONFIG_CMPXCHG_DOUBLE=y
> > CONFIG_X86_L1_CACHE_SHIFT=6
> > CONFIG_X86_XADD=y
> > CONFIG_X86_WP_WORKS_OK=y
> > CONFIG_X86_INVLPG=y
> > CONFIG_X86_BSWAP=y
> > CONFIG_X86_POPAD_OK=y
> > CONFIG_X86_INTEL_USERCOPY=y
> > CONFIG_X86_USE_PPRO_CHECKSUM=y
> > CONFIG_X86_TSC=y
> > CONFIG_X86_CMPXCHG64=y
> > CONFIG_X86_CMOV=y
> > CONFIG_X86_MINIMUM_CPU_FAMILY=5
> > CONFIG_X86_DEBUGCTLMSR=y
> > CONFIG_CPU_SUP_INTEL=y
> > CONFIG_CPU_SUP_CYRIX_32=y
> > CONFIG_CPU_SUP_AMD=y
> > CONFIG_CPU_SUP_CENTAUR=y
> > CONFIG_CPU_SUP_TRANSMETA_32=y
> > CONFIG_CPU_SUP_UMC_32=y
> > CONFIG_HPET_TIMER=y
> > CONFIG_HPET_EMULATE_RTC=y
> > CONFIG_DMI=y
> > CONFIG_SWIOTLB=y
> > CONFIG_IOMMU_HELPER=y
> > CONFIG_NR_CPUS=32
> > CONFIG_SCHED_SMT=y
> > CONFIG_SCHED_MC=y
> > # CONFIG_IRQ_TIME_ACCOUNTING is not set
> > # CONFIG_PREEMPT_NONE is not set
> > CONFIG_PREEMPT_VOLUNTARY=y
> > # CONFIG_PREEMPT is not set
> > CONFIG_X86_LOCAL_APIC=y
> > CONFIG_X86_IO_APIC=y
> > CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> > CONFIG_X86_MCE=y
> > CONFIG_X86_MCE_INTEL=y
> > CONFIG_X86_MCE_AMD=y
> > # CONFIG_X86_ANCIENT_MCE is not set
> > CONFIG_X86_MCE_THRESHOLD=y
> > CONFIG_X86_MCE_INJECT=m
> > CONFIG_X86_THERMAL_VECTOR=y
> > CONFIG_VM86=y
> > # CONFIG_TOSHIBA is not set
> > # CONFIG_I8K is not set
> > CONFIG_X86_REBOOTFIXUPS=y
> > CONFIG_MICROCODE=m
> > CONFIG_MICROCODE_INTEL=y
> > CONFIG_MICROCODE_AMD=y
> > CONFIG_MICROCODE_OLD_INTERFACE=y
> > CONFIG_X86_MSR=m
> > CONFIG_X86_CPUID=m
> > # CONFIG_NOHIGHMEM is not set
> > # CONFIG_HIGHMEM4G is not set
> > CONFIG_HIGHMEM64G=y
> > CONFIG_PAGE_OFFSET=0xC0000000
> > CONFIG_HIGHMEM=y
> > CONFIG_X86_PAE=y
> > CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
> > CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> > CONFIG_NUMA=y
> > # CONFIG_NUMA_EMU is not set
> > CONFIG_NODES_SHIFT=3
> > CONFIG_HAVE_ARCH_BOOTMEM=y
> > CONFIG_HAVE_ARCH_ALLOC_REMAP=y
> > CONFIG_ARCH_HAVE_MEMORY_PRESENT=y
> > CONFIG_NEED_NODE_MEMMAP_SIZE=y
> > CONFIG_ARCH_DISCONTIGMEM_ENABLE=y
> > CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y
> > CONFIG_ARCH_SPARSEMEM_ENABLE=y
> > CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> > CONFIG_ILLEGAL_POINTER_VALUE=0
> > CONFIG_SELECT_MEMORY_MODEL=y
> > CONFIG_DISCONTIGMEM_MANUAL=y
> > # CONFIG_SPARSEMEM_MANUAL is not set
> > CONFIG_DISCONTIGMEM=y
> > CONFIG_FLAT_NODE_MEM_MAP=y
> > CONFIG_NEED_MULTIPLE_NODES=y
> > CONFIG_HAVE_MEMORY_PRESENT=y
> > CONFIG_SPARSEMEM_STATIC=y
> > CONFIG_HAVE_MEMBLOCK=y
> > CONFIG_PAGEFLAGS_EXTENDED=y
> > CONFIG_SPLIT_PTLOCK_CPUS=4
> > # CONFIG_COMPACTION is not set
> > CONFIG_MIGRATION=y
> > CONFIG_PHYS_ADDR_T_64BIT=y
> > CONFIG_ZONE_DMA_FLAG=1
> > CONFIG_BOUNCE=y
> > CONFIG_VIRT_TO_BUS=y
> > CONFIG_MMU_NOTIFIER=y
> > CONFIG_KSM=y
> > CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
> > CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
> > CONFIG_MEMORY_FAILURE=y
> > CONFIG_HWPOISON_INJECT=m
> > # CONFIG_TRANSPARENT_HUGEPAGE is not set
> > # CONFIG_CLEANCACHE is not set
> > # CONFIG_HIGHPTE is not set
> > # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
> > CONFIG_X86_RESERVE_LOW=64
> > # CONFIG_MATH_EMULATION is not set
> > CONFIG_MTRR=y
> > CONFIG_MTRR_SANITIZER=y
> > CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
> > CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
> > CONFIG_X86_PAT=y
> > CONFIG_ARCH_USES_PG_UNCACHED=y
> > CONFIG_ARCH_RANDOM=y
> > # CONFIG_EFI is not set
> > # CONFIG_SECCOMP is not set
> > # CONFIG_CC_STACKPROTECTOR is not set
> > # CONFIG_HZ_100 is not set
> > CONFIG_HZ_250=y
> > # CONFIG_HZ_300 is not set
> > # CONFIG_HZ_1000 is not set
> > CONFIG_HZ=250
> > CONFIG_SCHED_HRTICK=y
> > CONFIG_KEXEC=y
> > # CONFIG_CRASH_DUMP is not set
> > CONFIG_KEXEC_JUMP=y
> > CONFIG_PHYSICAL_START=0x1000000
> > CONFIG_RELOCATABLE=y
> > CONFIG_X86_NEED_RELOCS=y
> > CONFIG_PHYSICAL_ALIGN=0x1000000
> > CONFIG_HOTPLUG_CPU=y
> > # CONFIG_COMPAT_VDSO is not set
> > # CONFIG_CMDLINE_BOOL is not set
> > CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> > CONFIG_USE_PERCPU_NUMA_NODE_ID=y
> >
> > #
> > # Power management and ACPI options
> > #
> > CONFIG_SUSPEND=y
> > CONFIG_SUSPEND_FREEZER=y
> > CONFIG_HIBERNATE_CALLBACKS=y
> > CONFIG_HIBERNATION=y
> > CONFIG_PM_STD_PARTITION=""
> > CONFIG_PM_SLEEP=y
> > CONFIG_PM_SLEEP_SMP=y
> > CONFIG_PM_RUNTIME=y
> > CONFIG_PM=y
> > CONFIG_PM_DEBUG=y
> > # CONFIG_PM_ADVANCED_DEBUG is not set
> > # CONFIG_PM_TEST_SUSPEND is not set
> > CONFIG_CAN_PM_TRACE=y
> > # CONFIG_PM_TRACE_RTC is not set
> > CONFIG_ACPI=y
> > CONFIG_ACPI_SLEEP=y
> > CONFIG_ACPI_PROCFS=y
> > # CONFIG_ACPI_PROCFS_POWER is not set
> > # CONFIG_ACPI_EC_DEBUGFS is not set
> > # CONFIG_ACPI_PROC_EVENT is not set
> > CONFIG_ACPI_AC=m
> > CONFIG_ACPI_BATTERY=m
> > CONFIG_ACPI_BUTTON=m
> > CONFIG_ACPI_FAN=m
> > CONFIG_ACPI_DOCK=y
> > CONFIG_ACPI_PROCESSOR=m
> > # CONFIG_ACPI_IPMI is not set
> > CONFIG_ACPI_HOTPLUG_CPU=y
> > CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
> > CONFIG_ACPI_THERMAL=m
> > # CONFIG_ACPI_NUMA is not set
> > # CONFIG_ACPI_CUSTOM_DSDT is not set
> > CONFIG_ACPI_BLACKLIST_YEAR=0
> > # CONFIG_ACPI_DEBUG is not set
> > CONFIG_ACPI_PCI_SLOT=m
> > CONFIG_X86_PM_TIMER=y
> > CONFIG_ACPI_CONTAINER=m
> > CONFIG_ACPI_SBS=m
> > # CONFIG_ACPI_HED is not set
> > # CONFIG_ACPI_CUSTOM_METHOD is not set
> > # CONFIG_ACPI_APEI is not set
> > # CONFIG_SFI is not set
> > CONFIG_X86_APM_BOOT=y
> > CONFIG_APM=m
> > # CONFIG_APM_IGNORE_USER_SUSPEND is not set
> > CONFIG_APM_DO_ENABLE=y
> > CONFIG_APM_CPU_IDLE=y
> > # CONFIG_APM_DISPLAY_BLANK is not set
> > # CONFIG_APM_ALLOW_INTS is not set
> >
> > #
> > # CPU Frequency scaling
> > #
> > CONFIG_CPU_FREQ=y
> > CONFIG_CPU_FREQ_TABLE=y
> > CONFIG_CPU_FREQ_STAT=m
> > # CONFIG_CPU_FREQ_STAT_DETAILS is not set
> > CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
> > # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
> > CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
> > CONFIG_CPU_FREQ_GOV_POWERSAVE=m
> > CONFIG_CPU_FREQ_GOV_USERSPACE=m
> > CONFIG_CPU_FREQ_GOV_ONDEMAND=y
> > CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
> >
> > #
> > # x86 CPU frequency scaling drivers
> > #
> > # CONFIG_X86_PCC_CPUFREQ is not set
> > CONFIG_X86_ACPI_CPUFREQ=m
> > CONFIG_X86_POWERNOW_K6=m
> > CONFIG_X86_POWERNOW_K7=m
> > CONFIG_X86_POWERNOW_K7_ACPI=y
> > CONFIG_X86_POWERNOW_K8=m
> > CONFIG_X86_GX_SUSPMOD=m
> > CONFIG_X86_SPEEDSTEP_CENTRINO=m
> > CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
> > CONFIG_X86_SPEEDSTEP_ICH=y
> > CONFIG_X86_SPEEDSTEP_SMI=m
> > CONFIG_X86_P4_CLOCKMOD=m
> > CONFIG_X86_CPUFREQ_NFORCE2=m
> > CONFIG_X86_LONGRUN=m
> > CONFIG_X86_LONGHAUL=m
> > # CONFIG_X86_E_POWERSAVER is not set
> >
> > #
> > # shared options
> > #
> > CONFIG_X86_SPEEDSTEP_LIB=y
> > CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
> > CONFIG_CPU_IDLE=y
> > CONFIG_CPU_IDLE_GOV_LADDER=y
> > CONFIG_CPU_IDLE_GOV_MENU=y
> > # CONFIG_INTEL_IDLE is not set
> >
> > #
> > # Bus options (PCI etc.)
> > #
> > CONFIG_PCI=y
> > # CONFIG_PCI_GOBIOS is not set
> > # CONFIG_PCI_GOMMCONFIG is not set
> > # CONFIG_PCI_GODIRECT is not set
> > CONFIG_PCI_GOANY=y
> > CONFIG_PCI_BIOS=y
> > CONFIG_PCI_DIRECT=y
> > CONFIG_PCI_MMCONFIG=y
> > CONFIG_PCI_XEN=y
> > CONFIG_PCI_DOMAINS=y
> > # CONFIG_PCI_CNB20LE_QUIRK is not set
> > CONFIG_PCIEPORTBUS=y
> > CONFIG_HOTPLUG_PCI_PCIE=m
> > CONFIG_PCIEAER=y
> > # CONFIG_PCIE_ECRC is not set
> > CONFIG_PCIEAER_INJECT=m
> > CONFIG_PCIEASPM=y
> > # CONFIG_PCIEASPM_DEBUG is not set
> > CONFIG_PCIE_PME=y
> > CONFIG_ARCH_SUPPORTS_MSI=y
> > CONFIG_PCI_MSI=y
> > # CONFIG_PCI_DEBUG is not set
> > CONFIG_PCI_STUB=m
> > CONFIG_XEN_PCIDEV_FRONTEND=m
> > CONFIG_HT_IRQ=y
> > CONFIG_PCI_ATS=y
> > CONFIG_PCI_IOV=y
> > # CONFIG_PCI_PRI is not set
> > # CONFIG_PCI_PASID is not set
> > CONFIG_PCI_IOAPIC=y
> > CONFIG_PCI_LABEL=y
> > CONFIG_ISA_DMA_API=y
> > CONFIG_ISA=y
> > # CONFIG_EISA is not set
> > # CONFIG_MCA is not set
> > CONFIG_SCx200=m
> > CONFIG_SCx200HR_TIMER=m
> > # CONFIG_ALIX is not set
> > CONFIG_AMD_NB=y
> > # CONFIG_PCCARD is not set
> > CONFIG_HOTPLUG_PCI=m
> > # CONFIG_HOTPLUG_PCI_FAKE is not set
> > # CONFIG_HOTPLUG_PCI_COMPAQ is not set
> > # CONFIG_HOTPLUG_PCI_IBM is not set
> > CONFIG_HOTPLUG_PCI_ACPI=m
> > # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
> > CONFIG_HOTPLUG_PCI_CPCI=y
> > # CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
> > CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
> > # CONFIG_HOTPLUG_PCI_SHPC is not set
> > # CONFIG_RAPIDIO is not set
> >
> > #
> > # Executable file formats / Emulations
> > #
> > CONFIG_BINFMT_ELF=y
> > CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
> > CONFIG_HAVE_AOUT=y
> > CONFIG_BINFMT_AOUT=m
> > CONFIG_BINFMT_MISC=m
> > CONFIG_HAVE_ATOMIC_IOMAP=y
> > CONFIG_HAVE_TEXT_POKE_SMP=y
> > CONFIG_NET=y
> >
> > #
> > # Networking options
> > #
> > CONFIG_PACKET=y
> > CONFIG_UNIX=y
> > CONFIG_XFRM=y
> > CONFIG_XFRM_USER=m
> > CONFIG_XFRM_SUB_POLICY=y
> > CONFIG_XFRM_MIGRATE=y
> > # CONFIG_XFRM_STATISTICS is not set
> > CONFIG_XFRM_IPCOMP=m
> > CONFIG_NET_KEY=m
> > CONFIG_NET_KEY_MIGRATE=y
> > CONFIG_INET=y
> > CONFIG_IP_MULTICAST=y
> > CONFIG_IP_ADVANCED_ROUTER=y
> > # CONFIG_IP_FIB_TRIE_STATS is not set
> > CONFIG_IP_MULTIPLE_TABLES=y
> > CONFIG_IP_ROUTE_MULTIPATH=y
> > CONFIG_IP_ROUTE_VERBOSE=y
> > # CONFIG_IP_PNP is not set
> > CONFIG_NET_IPIP=m
> > # CONFIG_NET_IPGRE_DEMUX is not set
> > CONFIG_IP_MROUTE=y
> > # CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
> > CONFIG_IP_PIMSM_V1=y
> > CONFIG_IP_PIMSM_V2=y
> > # CONFIG_ARPD is not set
> > CONFIG_SYN_COOKIES=y
> > # CONFIG_INET_AH is not set
> > # CONFIG_INET_ESP is not set
> > # CONFIG_INET_IPCOMP is not set
> > # CONFIG_INET_XFRM_TUNNEL is not set
> > CONFIG_INET_TUNNEL=m
> > # CONFIG_INET_XFRM_MODE_TRANSPORT is not set
> > # CONFIG_INET_XFRM_MODE_TUNNEL is not set
> > # CONFIG_INET_XFRM_MODE_BEET is not set
> > CONFIG_INET_LRO=m
> > CONFIG_INET_DIAG=m
> > CONFIG_INET_TCP_DIAG=m
> > CONFIG_TCP_CONG_ADVANCED=y
> > CONFIG_TCP_CONG_BIC=m
> > CONFIG_TCP_CONG_CUBIC=y
> > CONFIG_TCP_CONG_WESTWOOD=m
> > CONFIG_TCP_CONG_HTCP=m
> > CONFIG_TCP_CONG_HSTCP=m
> > CONFIG_TCP_CONG_HYBLA=m
> > CONFIG_TCP_CONG_VEGAS=m
> > CONFIG_TCP_CONG_SCALABLE=m
> > CONFIG_TCP_CONG_LP=m
> > CONFIG_TCP_CONG_VENO=m
> > CONFIG_TCP_CONG_YEAH=m
> > CONFIG_TCP_CONG_ILLINOIS=m
> > CONFIG_DEFAULT_CUBIC=y
> > # CONFIG_DEFAULT_RENO is not set
> > CONFIG_DEFAULT_TCP_CONG="cubic"
> > CONFIG_TCP_MD5SIG=y
> > CONFIG_IPV6=y
> > CONFIG_IPV6_PRIVACY=y
> > CONFIG_IPV6_ROUTER_PREF=y
> > CONFIG_IPV6_ROUTE_INFO=y
> > CONFIG_IPV6_OPTIMISTIC_DAD=y
> > CONFIG_INET6_AH=m
> > CONFIG_INET6_ESP=m
> > CONFIG_INET6_IPCOMP=m
> > CONFIG_IPV6_MIP6=y
> > CONFIG_INET6_XFRM_TUNNEL=m
> > CONFIG_INET6_TUNNEL=m
> > CONFIG_INET6_XFRM_MODE_TRANSPORT=m
> > CONFIG_INET6_XFRM_MODE_TUNNEL=m
> > CONFIG_INET6_XFRM_MODE_BEET=m
> > CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
> > CONFIG_IPV6_SIT=m
> > # CONFIG_IPV6_SIT_6RD is not set
> > CONFIG_IPV6_NDISC_NODETYPE=y
> > CONFIG_IPV6_TUNNEL=m
> > CONFIG_IPV6_MULTIPLE_TABLES=y
> > CONFIG_IPV6_SUBTREES=y
> > CONFIG_IPV6_MROUTE=y
> > # CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
> > CONFIG_IPV6_PIMSM_V2=y
> > CONFIG_NETWORK_SECMARK=y
> > # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
> > # CONFIG_NETFILTER is not set
> > # CONFIG_IP_DCCP is not set
> > CONFIG_IP_SCTP=y
> > # CONFIG_SCTP_DBG_MSG is not set
> > # CONFIG_SCTP_DBG_OBJCNT is not set
> > CONFIG_SCTP_HMAC_NONE=y
> > # CONFIG_SCTP_HMAC_SHA1 is not set
> > # CONFIG_SCTP_HMAC_MD5 is not set
> > # CONFIG_RDS is not set
> > # CONFIG_TIPC is not set
> > # CONFIG_ATM is not set
> > # CONFIG_L2TP is not set
> > CONFIG_STP=m
> > CONFIG_GARP=m
> > CONFIG_BRIDGE=m
> > CONFIG_BRIDGE_IGMP_SNOOPING=y
> > # CONFIG_NET_DSA is not set
> > CONFIG_VLAN_8021Q=m
> > CONFIG_VLAN_8021Q_GVRP=y
> > # CONFIG_DECNET is not set
> > CONFIG_LLC=m
> > CONFIG_LLC2=m
> > # CONFIG_IPX is not set
> > # CONFIG_ATALK is not set
> > # CONFIG_X25 is not set
> > # CONFIG_LAPB is not set
> > # CONFIG_ECONET is not set
> > # CONFIG_WAN_ROUTER is not set
> > # CONFIG_PHONET is not set
> > # CONFIG_IEEE802154 is not set
> > # CONFIG_NET_SCHED is not set
> > CONFIG_DCB=y
> > CONFIG_DNS_RESOLVER=y
> > # CONFIG_BATMAN_ADV is not set
> > CONFIG_RPS=y
> > CONFIG_RFS_ACCEL=y
> > CONFIG_XPS=y
> >
> > #
> > # Network testing
> > #
> > CONFIG_NET_PKTGEN=m
> > CONFIG_NET_DROP_MONITOR=y
> > # CONFIG_HAMRADIO is not set
> > # CONFIG_CAN is not set
> > # CONFIG_IRDA is not set
> > # CONFIG_BT is not set
> > CONFIG_AF_RXRPC=m
> > # CONFIG_AF_RXRPC_DEBUG is not set
> > CONFIG_RXKAD=m
> > CONFIG_FIB_RULES=y
> > # CONFIG_WIRELESS is not set
> > # CONFIG_WIMAX is not set
> > # CONFIG_RFKILL is not set
> > # CONFIG_NET_9P is not set
> > # CONFIG_CAIF is not set
> > # CONFIG_CEPH_LIB is not set
> > # CONFIG_NFC is not set
> >
> > #
> > # Device Drivers
> > #
> >
> > #
> > # Generic Driver Options
> > #
> > CONFIG_UEVENT_HELPER_PATH=""
> > CONFIG_DEVTMPFS=y
> > CONFIG_DEVTMPFS_MOUNT=y
> > CONFIG_STANDALONE=y
> > CONFIG_PREVENT_FIRMWARE_BUILD=y
> > CONFIG_FW_LOADER=y
> > # CONFIG_FIRMWARE_IN_KERNEL is not set
> > CONFIG_EXTRA_FIRMWARE=""
> > # CONFIG_DEBUG_DRIVER is not set
> > # CONFIG_DEBUG_DEVRES is not set
> > CONFIG_SYS_HYPERVISOR=y
> > CONFIG_CONNECTOR=m
> > CONFIG_MTD=y
> > # CONFIG_MTD_TESTS is not set
> > CONFIG_MTD_REDBOOT_PARTS=m
> > CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> > # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> > # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> > # CONFIG_MTD_CMDLINE_PARTS is not set
> > # CONFIG_MTD_AR7_PARTS is not set
> >
> > #
> > # User Modules And Translation Layers
> > #
> > # CONFIG_MTD_CHAR is not set
> > CONFIG_MTD_BLKDEVS=m
> > # CONFIG_MTD_BLOCK is not set
> > # CONFIG_MTD_BLOCK_RO is not set
> > CONFIG_FTL=m
> > CONFIG_NFTL=m
> > CONFIG_NFTL_RW=y
> > CONFIG_INFTL=m
> > CONFIG_RFD_FTL=m
> > CONFIG_SSFDC=m
> > # CONFIG_SM_FTL is not set
> > # CONFIG_MTD_OOPS is not set
> > # CONFIG_MTD_SWAP is not set
> >
> > #
> > # RAM/ROM/Flash chip drivers
> > #
> > # CONFIG_MTD_CFI is not set
> > CONFIG_MTD_JEDECPROBE=y
> > CONFIG_MTD_GEN_PROBE=y
> > # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> > CONFIG_MTD_MAP_BANK_WIDTH_1=y
> > CONFIG_MTD_MAP_BANK_WIDTH_2=y
> > CONFIG_MTD_MAP_BANK_WIDTH_4=y
> > # CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
> > # CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
> > # CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
> > CONFIG_MTD_CFI_I1=y
> > CONFIG_MTD_CFI_I2=y
> > # CONFIG_MTD_CFI_I4 is not set
> > # CONFIG_MTD_CFI_I8 is not set
> > CONFIG_MTD_CFI_INTELEXT=m
> > CONFIG_MTD_CFI_AMDSTD=m
> > # CONFIG_MTD_CFI_STAA is not set
> > CONFIG_MTD_CFI_UTIL=m
> > # CONFIG_MTD_RAM is not set
> > # CONFIG_MTD_ROM is not set
> > # CONFIG_MTD_ABSENT is not set
> >
> > #
> > # Mapping drivers for chip access
> > #
> > # CONFIG_MTD_COMPLEX_MAPPINGS is not set
> > # CONFIG_MTD_PHYSMAP is not set
> > # CONFIG_MTD_TS5500 is not set
> > # CONFIG_MTD_AMD76XROM is not set
> > # CONFIG_MTD_ICHXROM is not set
> > # CONFIG_MTD_ESB2ROM is not set
> > # CONFIG_MTD_CK804XROM is not set
> > # CONFIG_MTD_SCB2_FLASH is not set
> > # CONFIG_MTD_NETtel is not set
> > # CONFIG_MTD_L440GX is not set
> > CONFIG_MTD_INTEL_VR_NOR=y
> > # CONFIG_MTD_PLATRAM is not set
> >
> > #
> > # Self-contained MTD device drivers
> > #
> > # CONFIG_MTD_PMC551 is not set
> > # CONFIG_MTD_SLRAM is not set
> > CONFIG_MTD_PHRAM=y
> > # CONFIG_MTD_MTDRAM is not set
> > # CONFIG_MTD_BLOCK2MTD is not set
> >
> > #
> > # Disk-On-Chip Device Drivers
> > #
> > # CONFIG_MTD_DOC2000 is not set
> > # CONFIG_MTD_DOC2001 is not set
> > # CONFIG_MTD_DOC2001PLUS is not set
> > # CONFIG_MTD_DOCG3 is not set
> > CONFIG_MTD_NAND_ECC=m
> > # CONFIG_MTD_NAND_ECC_SMC is not set
> > CONFIG_MTD_NAND=m
> > # CONFIG_MTD_NAND_VERIFY_WRITE is not set
> > # CONFIG_MTD_NAND_ECC_BCH is not set
> > # CONFIG_MTD_SM_COMMON is not set
> > # CONFIG_MTD_NAND_MUSEUM_IDS is not set
> > # CONFIG_MTD_NAND_DENALI is not set
> > CONFIG_MTD_NAND_IDS=m
> > # CONFIG_MTD_NAND_RICOH is not set
> > # CONFIG_MTD_NAND_DISKONCHIP is not set
> > # CONFIG_MTD_NAND_CAFE is not set
> > CONFIG_MTD_NAND_CS553X=m
> > # CONFIG_MTD_NAND_NANDSIM is not set
> > # CONFIG_MTD_NAND_PLATFORM is not set
> > # CONFIG_MTD_ALAUDA is not set
> > # CONFIG_MTD_ONENAND is not set
> >
> > #
> > # LPDDR flash memory drivers
> > #
> > # CONFIG_MTD_LPDDR is not set
> > # CONFIG_MTD_UBI is not set
> > CONFIG_PARPORT=m
> > CONFIG_PARPORT_PC=m
> > # CONFIG_PARPORT_SERIAL is not set
> > # CONFIG_PARPORT_PC_FIFO is not set
> > # CONFIG_PARPORT_PC_SUPERIO is not set
> > # CONFIG_PARPORT_GSC is not set
> > # CONFIG_PARPORT_AX88796 is not set
> > # CONFIG_PARPORT_1284 is not set
> > CONFIG_PNP=y
> > # CONFIG_PNP_DEBUG_MESSAGES is not set
> >
> > #
> > # Protocols
> > #
> > CONFIG_ISAPNP=y
> > CONFIG_PNPBIOS=y
> > CONFIG_PNPBIOS_PROC_FS=y
> > CONFIG_PNPACPI=y
> > CONFIG_BLK_DEV=y
> > CONFIG_BLK_DEV_FD=m
> > # CONFIG_BLK_DEV_XD is not set
> > # CONFIG_PARIDE is not set
> > CONFIG_BLK_CPQ_DA=m
> > CONFIG_BLK_CPQ_CISS_DA=m
> > CONFIG_CISS_SCSI_TAPE=y
> > CONFIG_BLK_DEV_DAC960=m
> > CONFIG_BLK_DEV_UMEM=m
> > # CONFIG_BLK_DEV_COW_COMMON is not set
> > CONFIG_BLK_DEV_LOOP=m
> > CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
> > # CONFIG_BLK_DEV_CRYPTOLOOP is not set
> > CONFIG_BLK_DEV_DRBD=m
> > # CONFIG_DRBD_FAULT_INJECTION is not set
> > CONFIG_BLK_DEV_NBD=m
> > CONFIG_BLK_DEV_OSD=m
> > CONFIG_BLK_DEV_SX8=m
> > # CONFIG_BLK_DEV_UB is not set
> > CONFIG_BLK_DEV_RAM=m
> > CONFIG_BLK_DEV_RAM_COUNT=16
> > CONFIG_BLK_DEV_RAM_SIZE=8192
> > # CONFIG_BLK_DEV_XIP is not set
> > CONFIG_CDROM_PKTCDVD=m
> > CONFIG_CDROM_PKTCDVD_BUFFERS=8
> > # CONFIG_CDROM_PKTCDVD_WCACHE is not set
> > # CONFIG_ATA_OVER_ETH is not set
> > CONFIG_XEN_BLKDEV_FRONTEND=y
> > CONFIG_XEN_BLKDEV_BACKEND=y
> > # CONFIG_BLK_DEV_HD is not set
> > # CONFIG_BLK_DEV_RBD is not set
> > # CONFIG_SENSORS_LIS3LV02D is not set
> > CONFIG_MISC_DEVICES=y
> > # CONFIG_AD525X_DPOT is not set
> > # CONFIG_IBM_ASM is not set
> > CONFIG_PHANTOM=m
> > # CONFIG_INTEL_MID_PTI is not set
> > CONFIG_SGI_IOC4=m
> > CONFIG_TIFM_CORE=m
> > CONFIG_TIFM_7XX1=m
> > CONFIG_ICS932S401=m
> > CONFIG_ENCLOSURE_SERVICES=m
> > CONFIG_HP_ILO=m
> > # CONFIG_APDS9802ALS is not set
> > CONFIG_ISL29003=m
> > # CONFIG_ISL29020 is not set
> > CONFIG_SENSORS_TSL2550=m
> > # CONFIG_SENSORS_BH1780 is not set
> > # CONFIG_SENSORS_BH1770 is not set
> > # CONFIG_SENSORS_APDS990X is not set
> > # CONFIG_HMC6352 is not set
> > CONFIG_DS1682=m
> > # CONFIG_VMWARE_BALLOON is not set
> > # CONFIG_BMP085 is not set
> > # CONFIG_PCH_PHUB is not set
> > # CONFIG_USB_SWITCH_FSA9480 is not set
> > # CONFIG_C2PORT is not set
> >
> > #
> > # EEPROM support
> > #
> > CONFIG_EEPROM_AT24=m
> > CONFIG_EEPROM_LEGACY=m
> > CONFIG_EEPROM_MAX6875=m
> > CONFIG_EEPROM_93CX6=m
> > CONFIG_CB710_CORE=m
> > CONFIG_CB710_DEBUG=y
> > CONFIG_CB710_DEBUG_ASSUMPTIONS=y
> >
> > #
> > # Texas Instruments shared transport line discipline
> > #
> > # CONFIG_TI_ST is not set
> > # CONFIG_SENSORS_LIS3_I2C is not set
> >
> > #
> > # Altera FPGA firmware download module
> > #
> > # CONFIG_ALTERA_STAPL is not set
> > CONFIG_HAVE_IDE=y
> > # CONFIG_IDE is not set
> >
> > #
> > # SCSI device support
> > #
> > CONFIG_SCSI_MOD=m
> > CONFIG_RAID_ATTRS=m
> > CONFIG_SCSI=m
> > CONFIG_SCSI_DMA=y
> > CONFIG_SCSI_TGT=m
> > CONFIG_SCSI_NETLINK=y
> > CONFIG_SCSI_PROC_FS=y
> >
> > #
> > # SCSI support type (disk, tape, CD-ROM)
> > #
> > CONFIG_BLK_DEV_SD=m
> > CONFIG_CHR_DEV_ST=m
> > CONFIG_CHR_DEV_OSST=m
> > CONFIG_BLK_DEV_SR=m
> > CONFIG_BLK_DEV_SR_VENDOR=y
> > CONFIG_CHR_DEV_SG=m
> > CONFIG_CHR_DEV_SCH=m
> > CONFIG_SCSI_ENCLOSURE=m
> > CONFIG_SCSI_MULTI_LUN=y
> > CONFIG_SCSI_CONSTANTS=y
> > CONFIG_SCSI_LOGGING=y
> > CONFIG_SCSI_SCAN_ASYNC=y
> > CONFIG_SCSI_WAIT_SCAN=m
> >
> > #
> > # SCSI Transports
> > #
> > CONFIG_SCSI_SPI_ATTRS=m
> > CONFIG_SCSI_FC_ATTRS=m
> > CONFIG_SCSI_FC_TGT_ATTRS=y
> > CONFIG_SCSI_ISCSI_ATTRS=m
> > CONFIG_SCSI_SAS_ATTRS=m
> > CONFIG_SCSI_SAS_LIBSAS=m
> > CONFIG_SCSI_SAS_HOST_SMP=y
> > CONFIG_SCSI_SRP_ATTRS=m
> > CONFIG_SCSI_SRP_TGT_ATTRS=y
> > CONFIG_SCSI_LOWLEVEL=y
> > CONFIG_ISCSI_TCP=m
> > CONFIG_ISCSI_BOOT_SYSFS=m
> > # CONFIG_SCSI_CXGB3_ISCSI is not set
> > # CONFIG_SCSI_CXGB4_ISCSI is not set
> > CONFIG_SCSI_BNX2_ISCSI=m
> > CONFIG_SCSI_BNX2X_FCOE=m
> > # CONFIG_BE2ISCSI is not set
> > # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
> > # CONFIG_SCSI_HPSA is not set
> > # CONFIG_SCSI_3W_9XXX is not set
> > # CONFIG_SCSI_3W_SAS is not set
> > # CONFIG_SCSI_7000FASST is not set
> > # CONFIG_SCSI_ACARD is not set
> > # CONFIG_SCSI_AHA152X is not set
> > # CONFIG_SCSI_AHA1542 is not set
> > # CONFIG_SCSI_AACRAID is not set
> > # CONFIG_SCSI_AIC7XXX is not set
> > # CONFIG_SCSI_AIC7XXX_OLD is not set
> > # CONFIG_SCSI_AIC79XX is not set
> > # CONFIG_SCSI_AIC94XX is not set
> > # CONFIG_SCSI_MVSAS is not set
> > # CONFIG_SCSI_MVUMI is not set
> > # CONFIG_SCSI_DPT_I2O is not set
> > # CONFIG_SCSI_ADVANSYS is not set
> > # CONFIG_SCSI_IN2000 is not set
> > # CONFIG_SCSI_ARCMSR is not set
> > # CONFIG_MEGARAID_NEWGEN is not set
> > # CONFIG_MEGARAID_LEGACY is not set
> > # CONFIG_MEGARAID_SAS is not set
> > CONFIG_SCSI_MPT2SAS=m
> > CONFIG_SCSI_MPT2SAS_MAX_SGE=128
> > CONFIG_SCSI_MPT2SAS_LOGGING=y
> > # CONFIG_SCSI_HPTIOP is not set
> > # CONFIG_SCSI_BUSLOGIC is not set
> > # CONFIG_VMWARE_PVSCSI is not set
> > CONFIG_LIBFC=m
> > CONFIG_LIBFCOE=m
> > # CONFIG_FCOE is not set
> > # CONFIG_FCOE_FNIC is not set
> > # CONFIG_SCSI_DMX3191D is not set
> > # CONFIG_SCSI_DTC3280 is not set
> > # CONFIG_SCSI_EATA is not set
> > # CONFIG_SCSI_FUTURE_DOMAIN is not set
> > # CONFIG_SCSI_GDTH is not set
> > # CONFIG_SCSI_ISCI is not set
> > # CONFIG_SCSI_GENERIC_NCR5380 is not set
> > # CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
> > # CONFIG_SCSI_IPS is not set
> > # CONFIG_SCSI_INITIO is not set
> > # CONFIG_SCSI_INIA100 is not set
> > # CONFIG_SCSI_PPA is not set
> > # CONFIG_SCSI_IMM is not set
> > # CONFIG_SCSI_NCR53C406A is not set
> > # CONFIG_SCSI_STEX is not set
> > # CONFIG_SCSI_SYM53C8XX_2 is not set
> > # CONFIG_SCSI_PAS16 is not set
> > # CONFIG_SCSI_QLOGIC_FAS is not set
> > # CONFIG_SCSI_QLOGIC_1280 is not set
> > # CONFIG_SCSI_QLA_FC is not set
> > # CONFIG_SCSI_QLA_ISCSI is not set
> > # CONFIG_SCSI_LPFC is not set
> > # CONFIG_SCSI_SYM53C416 is not set
> > # CONFIG_SCSI_DC395x is not set
> > # CONFIG_SCSI_DC390T is not set
> > # CONFIG_SCSI_T128 is not set
> > # CONFIG_SCSI_U14_34F is not set
> > # CONFIG_SCSI_ULTRASTOR is not set
> > # CONFIG_SCSI_NSP32 is not set
> > CONFIG_SCSI_DEBUG=m
> > # CONFIG_SCSI_PMCRAID is not set
> > # CONFIG_SCSI_PM8001 is not set
> > # CONFIG_SCSI_SRP is not set
> > # CONFIG_SCSI_BFA_FC is not set
> > CONFIG_SCSI_DH=m
> > CONFIG_SCSI_DH_RDAC=m
> > CONFIG_SCSI_DH_HP_SW=m
> > # CONFIG_SCSI_DH_EMC is not set
> > CONFIG_SCSI_DH_ALUA=m
> > CONFIG_SCSI_OSD_INITIATOR=m
> > CONFIG_SCSI_OSD_ULD=m
> > CONFIG_SCSI_OSD_DPRINT_SENSE=1
> > # CONFIG_SCSI_OSD_DEBUG is not set
> > # CONFIG_ATA is not set
> > CONFIG_MD=y
> > # CONFIG_BLK_DEV_MD is not set
> > CONFIG_BLK_DEV_DM=m
> > CONFIG_DM_DEBUG=y
> > # CONFIG_DM_CRYPT is not set
> > CONFIG_DM_SNAPSHOT=m
> > # CONFIG_DM_THIN_PROVISIONING is not set
> > CONFIG_DM_MIRROR=m
> > # CONFIG_DM_RAID is not set
> > CONFIG_DM_LOG_USERSPACE=m
> > CONFIG_DM_ZERO=m
> > CONFIG_DM_MULTIPATH=m
> > CONFIG_DM_MULTIPATH_QL=m
> > CONFIG_DM_MULTIPATH_ST=m
> > CONFIG_DM_DELAY=m
> > CONFIG_DM_UEVENT=y
> > # CONFIG_DM_FLAKEY is not set
> > # CONFIG_TARGET_CORE is not set
> > CONFIG_FUSION=y
> > # CONFIG_FUSION_SPI is not set
> > # CONFIG_FUSION_FC is not set
> > CONFIG_FUSION_SAS=m
> > CONFIG_FUSION_MAX_SGE=128
> > # CONFIG_FUSION_CTL is not set
> > # CONFIG_FUSION_LOGGING is not set
> >
> > #
> > # IEEE 1394 (FireWire) support
> > #
> > # CONFIG_FIREWIRE is not set
> > # CONFIG_FIREWIRE_NOSY is not set
> > # CONFIG_I2O is not set
> > # CONFIG_MACINTOSH_DRIVERS is not set
> > CONFIG_NETDEVICES=y
> > CONFIG_NET_CORE=y
> > CONFIG_BONDING=m
> > CONFIG_DUMMY=m
> > CONFIG_EQUALIZER=m
> > CONFIG_NET_FC=y
> > CONFIG_MII=m
> > CONFIG_MACVLAN=m
> > CONFIG_MACVTAP=m
> > CONFIG_NETCONSOLE=y
> > # CONFIG_NETCONSOLE_DYNAMIC is not set
> > CONFIG_NETPOLL=y
> > # CONFIG_NETPOLL_TRAP is not set
> > CONFIG_NET_POLL_CONTROLLER=y
> > CONFIG_TUN=m
> > CONFIG_VETH=m
> > # CONFIG_ARCNET is not set
> >
> > #
> > # CAIF transport drivers
> > #
> > CONFIG_ETHERNET=y
> > CONFIG_MDIO=m
> > CONFIG_NET_VENDOR_3COM=y
> > # CONFIG_EL1 is not set
> > # CONFIG_EL3 is not set
> > # CONFIG_3C515 is not set
> > # CONFIG_VORTEX is not set
> > # CONFIG_TYPHOON is not set
> > CONFIG_NET_VENDOR_ADAPTEC=y
> > # CONFIG_ADAPTEC_STARFIRE is not set
> > CONFIG_NET_VENDOR_ALTEON=y
> > # CONFIG_ACENIC is not set
> > CONFIG_NET_VENDOR_AMD=y
> > # CONFIG_AMD8111_ETH is not set
> > # CONFIG_LANCE is not set
> > # CONFIG_PCNET32 is not set
> > # CONFIG_DEPCA is not set
> > # CONFIG_NI65 is not set
> > CONFIG_NET_VENDOR_ATHEROS=y
> > # CONFIG_ATL2 is not set
> > # CONFIG_ATL1 is not set
> > # CONFIG_ATL1E is not set
> > # CONFIG_ATL1C is not set
> > CONFIG_NET_VENDOR_BROADCOM=y
> > # CONFIG_B44 is not set
> > CONFIG_BNX2=m
> > CONFIG_CNIC=m
> > CONFIG_TIGON3=m
> > CONFIG_BNX2X=m
> > CONFIG_NET_VENDOR_BROCADE=y
> > # CONFIG_BNA is not set
> > CONFIG_NET_VENDOR_CHELSIO=y
> > # CONFIG_CHELSIO_T1 is not set
> > # CONFIG_CHELSIO_T3 is not set
> > # CONFIG_CHELSIO_T4 is not set
> > # CONFIG_CHELSIO_T4VF is not set
> > CONFIG_NET_VENDOR_CIRRUS=y
> > # CONFIG_CS89x0 is not set
> > CONFIG_NET_VENDOR_CISCO=y
> > # CONFIG_ENIC is not set
> > # CONFIG_DNET is not set
> > CONFIG_NET_VENDOR_DEC=y
> > # CONFIG_EWRK3 is not set
> > # CONFIG_NET_TULIP is not set
> > CONFIG_NET_VENDOR_DLINK=y
> > # CONFIG_DE600 is not set
> > # CONFIG_DE620 is not set
> > # CONFIG_DL2K is not set
> > # CONFIG_SUNDANCE is not set
> > CONFIG_NET_VENDOR_EMULEX=y
> > # CONFIG_BE2NET is not set
> > CONFIG_NET_VENDOR_EXAR=y
> > # CONFIG_S2IO is not set
> > # CONFIG_VXGE is not set
> > CONFIG_NET_VENDOR_FUJITSU=y
> > # CONFIG_AT1700 is not set
> > # CONFIG_ETH16I is not set
> > CONFIG_NET_VENDOR_HP=y
> > # CONFIG_HP100 is not set
> > CONFIG_NET_VENDOR_INTEL=y
> > # CONFIG_E100 is not set
> > # CONFIG_E1000 is not set
> > # CONFIG_E1000E is not set
> > # CONFIG_IGB is not set
> > # CONFIG_IGBVF is not set
> > # CONFIG_IXGB is not set
> > # CONFIG_IXGBE is not set
> > # CONFIG_IXGBEVF is not set
> > CONFIG_NET_VENDOR_I825XX=y
> > # CONFIG_ELPLUS is not set
> > # CONFIG_EL16 is not set
> > # CONFIG_APRICOT is not set
> > # CONFIG_EEXPRESS is not set
> > # CONFIG_EEXPRESS_PRO is not set
> > # CONFIG_LP486E is not set
> > # CONFIG_NI52 is not set
> > # CONFIG_ZNET is not set
> > # CONFIG_IP1000 is not set
> > # CONFIG_JME is not set
> > CONFIG_NET_VENDOR_MARVELL=y
> > # CONFIG_SKGE is not set
> > # CONFIG_SKY2 is not set
> > CONFIG_NET_VENDOR_MELLANOX=y
> > # CONFIG_MLX4_EN is not set
> > # CONFIG_MLX4_CORE is not set
> > CONFIG_NET_VENDOR_MICREL=y
> > # CONFIG_KS8842 is not set
> > # CONFIG_KS8851_MLL is not set
> > # CONFIG_KSZ884X_PCI is not set
> > CONFIG_NET_VENDOR_MYRI=y
> > # CONFIG_MYRI10GE is not set
> > # CONFIG_FEALNX is not set
> > CONFIG_NET_VENDOR_NATSEMI=y
> > # CONFIG_NATSEMI is not set
> > # CONFIG_NS83820 is not set
> > CONFIG_NET_VENDOR_8390=y
> > # CONFIG_EL2 is not set
> > # CONFIG_AC3200 is not set
> > # CONFIG_E2100 is not set
> > # CONFIG_HPLAN_PLUS is not set
> > # CONFIG_HPLAN is not set
> > # CONFIG_NE2000 is not set
> > # CONFIG_NE2K_PCI is not set
> > # CONFIG_ULTRA is not set
> > # CONFIG_WD80x3 is not set
> > CONFIG_NET_VENDOR_NVIDIA=y
> > # CONFIG_FORCEDETH is not set
> > CONFIG_NET_VENDOR_OKI=y
> > # CONFIG_PCH_GBE is not set
> > # CONFIG_ETHOC is not set
> > # CONFIG_NET_PACKET_ENGINE is not set
> > CONFIG_NET_VENDOR_QLOGIC=y
> > # CONFIG_QLA3XXX is not set
> > # CONFIG_QLCNIC is not set
> > # CONFIG_QLGE is not set
> > # CONFIG_NETXEN_NIC is not set
> > CONFIG_NET_VENDOR_RACAL=y
> > CONFIG_NET_VENDOR_REALTEK=y
> > # CONFIG_ATP is not set
> > # CONFIG_8139CP is not set
> > # CONFIG_8139TOO is not set
> > # CONFIG_R8169 is not set
> > CONFIG_NET_VENDOR_RDC=y
> > # CONFIG_R6040 is not set
> > CONFIG_NET_VENDOR_SEEQ=y
> > # CONFIG_SEEQ8005 is not set
> > CONFIG_NET_VENDOR_SILAN=y
> > # CONFIG_SC92031 is not set
> > CONFIG_NET_VENDOR_SIS=y
> > # CONFIG_SIS900 is not set
> > # CONFIG_SIS190 is not set
> > # CONFIG_SFC is not set
> > CONFIG_NET_VENDOR_SMSC=y
> > # CONFIG_SMC9194 is not set
> > # CONFIG_EPIC100 is not set
> > # CONFIG_SMSC9420 is not set
> > CONFIG_NET_VENDOR_STMICRO=y
> > # CONFIG_STMMAC_ETH is not set
> > CONFIG_NET_VENDOR_SUN=y
> > # CONFIG_HAPPYMEAL is not set
> > # CONFIG_SUNGEM is not set
> > # CONFIG_CASSINI is not set
> > # CONFIG_NIU is not set
> > CONFIG_NET_VENDOR_TEHUTI=y
> > # CONFIG_TEHUTI is not set
> > CONFIG_NET_VENDOR_TI=y
> > # CONFIG_TLAN is not set
> > CONFIG_NET_VENDOR_VIA=y
> > # CONFIG_VIA_RHINE is not set
> > # CONFIG_VIA_VELOCITY is not set
> > CONFIG_FDDI=y
> > CONFIG_DEFXX=m
> > # CONFIG_DEFXX_MMIO is not set
> > CONFIG_SKFP=m
> > # CONFIG_HIPPI is not set
> > CONFIG_NET_SB1000=m
> > CONFIG_PHYLIB=y
> >
> > #
> > # MII PHY device drivers
> > #
> > CONFIG_MARVELL_PHY=m
> > CONFIG_DAVICOM_PHY=m
> > CONFIG_QSEMI_PHY=m
> > CONFIG_LXT_PHY=m
> > CONFIG_CICADA_PHY=m
> > CONFIG_VITESSE_PHY=m
> > CONFIG_SMSC_PHY=m
> > CONFIG_BROADCOM_PHY=m
> > CONFIG_ICPLUS_PHY=m
> > CONFIG_REALTEK_PHY=m
> > CONFIG_NATIONAL_PHY=m
> > CONFIG_STE10XP=m
> > CONFIG_LSI_ET1011C_PHY=y
> > # CONFIG_MICREL_PHY is not set
> > # CONFIG_FIXED_PHY is not set
> > CONFIG_MDIO_BITBANG=m
> > # CONFIG_MDIO_GPIO is not set
> > CONFIG_PLIP=m
> > CONFIG_PPP=m
> > CONFIG_PPP_BSDCOMP=m
> > CONFIG_PPP_DEFLATE=m
> > CONFIG_PPP_FILTER=y
> > CONFIG_PPP_MPPE=m
> > CONFIG_PPP_MULTILINK=y
> > CONFIG_PPPOE=m
> > CONFIG_PPP_ASYNC=m
> > CONFIG_PPP_SYNC_TTY=m
> > CONFIG_SLIP=m
> > CONFIG_SLHC=m
> > CONFIG_SLIP_COMPRESSED=y
> > CONFIG_SLIP_SMART=y
> > CONFIG_SLIP_MODE_SLIP6=y
> > # CONFIG_TR is not set
> >
> > #
> > # USB Network Adapters
> > #
> > # CONFIG_USB_CATC is not set
> > # CONFIG_USB_KAWETH is not set
> > # CONFIG_USB_PEGASUS is not set
> > # CONFIG_USB_RTL8150 is not set
> > # CONFIG_USB_USBNET is not set
> > # CONFIG_USB_IPHETH is not set
> > # CONFIG_WLAN is not set
> >
> > #
> > # Enable WiMAX (Networking options) to see the WiMAX drivers
> > #
> > # CONFIG_WAN is not set
> > CONFIG_XEN_NETDEV_FRONTEND=y
> > CONFIG_XEN_NETDEV_BACKEND=y
> > CONFIG_VMXNET3=m
> > # CONFIG_ISDN is not set
> > # CONFIG_PHONE is not set
> >
> > #
> > # Input device support
> > #
> > CONFIG_INPUT=y
> > CONFIG_INPUT_FF_MEMLESS=y
> > CONFIG_INPUT_POLLDEV=y
> > CONFIG_INPUT_SPARSEKMAP=m
> >
> > #
> > # Userland interfaces
> > #
> > CONFIG_INPUT_MOUSEDEV=y
> > # CONFIG_INPUT_MOUSEDEV_PSAUX is not set
> > CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
> > CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
> > # CONFIG_INPUT_JOYDEV is not set
> > CONFIG_INPUT_EVDEV=y
> > # CONFIG_INPUT_EVBUG is not set
> >
> > #
> > # Input Device Drivers
> > #
> > CONFIG_INPUT_KEYBOARD=y
> > CONFIG_KEYBOARD_ADP5588=y
> > CONFIG_KEYBOARD_ADP5589=y
> > CONFIG_KEYBOARD_ATKBD=y
> > CONFIG_KEYBOARD_QT1070=y
> > CONFIG_KEYBOARD_QT2160=y
> > CONFIG_KEYBOARD_LKKBD=y
> > CONFIG_KEYBOARD_GPIO=y
> > CONFIG_KEYBOARD_GPIO_POLLED=y
> > CONFIG_KEYBOARD_TCA6416=y
> > CONFIG_KEYBOARD_MATRIX=y
> > CONFIG_KEYBOARD_LM8323=y
> > CONFIG_KEYBOARD_MAX7359=y
> > CONFIG_KEYBOARD_MCS=y
> > CONFIG_KEYBOARD_MPR121=y
> > CONFIG_KEYBOARD_NEWTON=y
> > CONFIG_KEYBOARD_OPENCORES=y
> > CONFIG_KEYBOARD_STOWAWAY=y
> > CONFIG_KEYBOARD_SUNKBD=y
> > CONFIG_KEYBOARD_XTKBD=y
> > CONFIG_INPUT_MOUSE=y
> > CONFIG_MOUSE_PS2=m
> > CONFIG_MOUSE_PS2_ALPS=y
> > CONFIG_MOUSE_PS2_LOGIPS2PP=y
> > CONFIG_MOUSE_PS2_SYNAPTICS=y
> > CONFIG_MOUSE_PS2_LIFEBOOK=y
> > CONFIG_MOUSE_PS2_TRACKPOINT=y
> > CONFIG_MOUSE_PS2_ELANTECH=y
> > CONFIG_MOUSE_PS2_SENTELIC=y
> > # CONFIG_MOUSE_PS2_TOUCHKIT is not set
> > CONFIG_MOUSE_SERIAL=m
> > CONFIG_MOUSE_APPLETOUCH=m
> > CONFIG_MOUSE_BCM5974=m
> > CONFIG_MOUSE_INPORT=m
> > # CONFIG_MOUSE_ATIXL is not set
> > CONFIG_MOUSE_LOGIBM=m
> > CONFIG_MOUSE_PC110PAD=m
> > CONFIG_MOUSE_VSXXXAA=m
> > # CONFIG_MOUSE_GPIO is not set
> > CONFIG_MOUSE_SYNAPTICS_I2C=m
> > CONFIG_INPUT_JOYSTICK=y
> > CONFIG_JOYSTICK_ANALOG=m
> > CONFIG_JOYSTICK_A3D=m
> > CONFIG_JOYSTICK_ADI=m
> > CONFIG_JOYSTICK_COBRA=m
> > CONFIG_JOYSTICK_GF2K=m
> > CONFIG_JOYSTICK_GRIP=m
> > CONFIG_JOYSTICK_GRIP_MP=m
> > CONFIG_JOYSTICK_GUILLEMOT=m
> > CONFIG_JOYSTICK_INTERACT=m
> > # CONFIG_JOYSTICK_SIDEWINDER is not set
> > CONFIG_JOYSTICK_TMDC=m
> > CONFIG_JOYSTICK_IFORCE=m
> > # CONFIG_JOYSTICK_IFORCE_USB is not set
> > CONFIG_JOYSTICK_IFORCE_232=y
> > CONFIG_JOYSTICK_WARRIOR=m
> > CONFIG_JOYSTICK_MAGELLAN=m
> > CONFIG_JOYSTICK_SPACEORB=m
> > CONFIG_JOYSTICK_SPACEBALL=m
> > CONFIG_JOYSTICK_STINGER=m
> > CONFIG_JOYSTICK_TWIDJOY=m
> > CONFIG_JOYSTICK_ZHENHUA=m
> > CONFIG_JOYSTICK_DB9=m
> > CONFIG_JOYSTICK_GAMECON=m
> > CONFIG_JOYSTICK_TURBOGRAFX=m
> > # CONFIG_JOYSTICK_AS5011 is not set
> > CONFIG_JOYSTICK_JOYDUMP=m
> > CONFIG_JOYSTICK_XPAD=m
> > CONFIG_JOYSTICK_XPAD_FF=y
> > CONFIG_JOYSTICK_XPAD_LEDS=y
> > CONFIG_JOYSTICK_WALKERA0701=m
> > # CONFIG_INPUT_TABLET is not set
> > # CONFIG_INPUT_TOUCHSCREEN is not set
> > CONFIG_INPUT_MISC=y
> > # CONFIG_INPUT_AD714X is not set
> > # CONFIG_INPUT_BMA150 is not set
> > # CONFIG_INPUT_PCSPKR is not set
> > # CONFIG_INPUT_MMA8450 is not set
> > # CONFIG_INPUT_MPU3050 is not set
> > # CONFIG_INPUT_APANEL is not set
> > # CONFIG_INPUT_WISTRON_BTNS is not set
> > # CONFIG_INPUT_ATLAS_BTNS is not set
> > # CONFIG_INPUT_ATI_REMOTE2 is not set
> > # CONFIG_INPUT_KEYSPAN_REMOTE is not set
> > # CONFIG_INPUT_KXTJ9 is not set
> > # CONFIG_INPUT_POWERMATE is not set
> > # CONFIG_INPUT_YEALINK is not set
> > # CONFIG_INPUT_CM109 is not set
> > CONFIG_INPUT_UINPUT=y
> > # CONFIG_INPUT_PCF8574 is not set
> > # CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
> > # CONFIG_INPUT_ADXL34X is not set
> > # CONFIG_INPUT_CMA3000 is not set
> > CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
> >
> > #
> > # Hardware I/O ports
> > #
> > CONFIG_SERIO=y
> > CONFIG_SERIO_I8042=y
> > CONFIG_SERIO_SERPORT=m
> > CONFIG_SERIO_CT82C710=m
> > CONFIG_SERIO_PARKBD=m
> > CONFIG_SERIO_PCIPS2=m
> > CONFIG_SERIO_LIBPS2=y
> > CONFIG_SERIO_RAW=m
> > # CONFIG_SERIO_ALTERA_PS2 is not set
> > # CONFIG_SERIO_PS2MULT is not set
> > CONFIG_GAMEPORT=m
> > CONFIG_GAMEPORT_NS558=m
> > CONFIG_GAMEPORT_L4=m
> > CONFIG_GAMEPORT_EMU10K1=m
> > CONFIG_GAMEPORT_FM801=m
> >
> > #
> > # Character devices
> > #
> > CONFIG_VT=y
> > CONFIG_CONSOLE_TRANSLATIONS=y
> > CONFIG_VT_CONSOLE=y
> > CONFIG_VT_CONSOLE_SLEEP=y
> > CONFIG_HW_CONSOLE=y
> > CONFIG_VT_HW_CONSOLE_BINDING=y
> > CONFIG_UNIX98_PTYS=y
> > CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
> > # CONFIG_LEGACY_PTYS is not set
> > CONFIG_SERIAL_NONSTANDARD=y
> > # CONFIG_ROCKETPORT is not set
> > # CONFIG_CYCLADES is not set
> > # CONFIG_MOXA_INTELLIO is not set
> > # CONFIG_MOXA_SMARTIO is not set
> > # CONFIG_SYNCLINK is not set
> > # CONFIG_SYNCLINKMP is not set
> > # CONFIG_SYNCLINK_GT is not set
> > # CONFIG_NOZOMI is not set
> > # CONFIG_ISI is not set
> > # CONFIG_N_HDLC is not set
> > # CONFIG_N_GSM is not set
> > # CONFIG_TRACE_SINK is not set
> > # CONFIG_DEVKMEM is not set
> > # CONFIG_STALDRV is not set
> >
> > #
> > # Serial drivers
> > #
> > CONFIG_SERIAL_8250=y
> > CONFIG_SERIAL_8250_CONSOLE=y
> > CONFIG_FIX_EARLYCON_MEM=y
> > CONFIG_SERIAL_8250_PCI=y
> > CONFIG_SERIAL_8250_PNP=y
> > CONFIG_SERIAL_8250_NR_UARTS=32
> > CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> > CONFIG_SERIAL_8250_EXTENDED=y
> > CONFIG_SERIAL_8250_MANY_PORTS=y
> > CONFIG_SERIAL_8250_FOURPORT=m
> > # CONFIG_SERIAL_8250_ACCENT is not set
> > # CONFIG_SERIAL_8250_BOCA is not set
> > # CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
> > CONFIG_SERIAL_8250_HUB6=y
> > CONFIG_SERIAL_8250_SHARE_IRQ=y
> > CONFIG_SERIAL_8250_DETECT_IRQ=y
> > CONFIG_SERIAL_8250_RSA=y
> >
> > #
> > # Non-8250 serial port support
> > #
> > # CONFIG_SERIAL_MFD_HSU is not set
> > CONFIG_SERIAL_CORE=y
> > CONFIG_SERIAL_CORE_CONSOLE=y
> > CONFIG_CONSOLE_POLL=y
> > CONFIG_SERIAL_JSM=m
> > # CONFIG_SERIAL_TIMBERDALE is not set
> > # CONFIG_SERIAL_ALTERA_JTAGUART is not set
> > # CONFIG_SERIAL_ALTERA_UART is not set
> > # CONFIG_SERIAL_PCH_UART is not set
> > # CONFIG_SERIAL_XILINX_PS_UART is not set
> > # CONFIG_PRINTER is not set
> > CONFIG_PPDEV=m
> > CONFIG_HVC_DRIVER=y
> > CONFIG_HVC_IRQ=y
> > CONFIG_HVC_XEN=y
> > CONFIG_IPMI_HANDLER=m
> > # CONFIG_IPMI_PANIC_EVENT is not set
> > CONFIG_IPMI_DEVICE_INTERFACE=m
> > CONFIG_IPMI_SI=m
> > CONFIG_IPMI_WATCHDOG=m
> > CONFIG_IPMI_POWEROFF=m
> > CONFIG_HW_RANDOM=y
> > CONFIG_HW_RANDOM_TIMERIOMEM=y
> > CONFIG_HW_RANDOM_INTEL=y
> > CONFIG_HW_RANDOM_AMD=y
> > CONFIG_HW_RANDOM_GEODE=y
> > CONFIG_HW_RANDOM_VIA=y
> > CONFIG_NVRAM=y
> > # CONFIG_DTLK is not set
> > # CONFIG_R3964 is not set
> > # CONFIG_APPLICOM is not set
> > # CONFIG_SONYPI is not set
> > # CONFIG_MWAVE is not set
> > # CONFIG_SCx200_GPIO is not set
> > # CONFIG_PC8736x_GPIO is not set
> > # CONFIG_NSC_GPIO is not set
> > CONFIG_RAW_DRIVER=y
> > CONFIG_MAX_RAW_DEVS=256
> > CONFIG_HPET=y
> > CONFIG_HPET_MMAP=y
> > CONFIG_HANGCHECK_TIMER=m
> > # CONFIG_TCG_TPM is not set
> > CONFIG_TELCLOCK=y
> > CONFIG_DEVPORT=y
> > CONFIG_RAMOOPS=m
> > CONFIG_I2C=y
> > CONFIG_I2C_BOARDINFO=y
> > # CONFIG_I2C_COMPAT is not set
> > # CONFIG_I2C_CHARDEV is not set
> > # CONFIG_I2C_MUX is not set
> > # CONFIG_I2C_HELPER_AUTO is not set
> > CONFIG_I2C_SMBUS=m
> >
> > #
> > # I2C Algorithms
> > #
> > CONFIG_I2C_ALGOBIT=m
> > # CONFIG_I2C_ALGOPCF is not set
> > CONFIG_I2C_ALGOPCA=m
> >
> > #
> > # I2C Hardware Bus support
> > #
> >
> > #
> > # PC SMBus host controller drivers
> > #
> > # CONFIG_I2C_ALI1535 is not set
> > # CONFIG_I2C_ALI1563 is not set
> > # CONFIG_I2C_ALI15X3 is not set
> > # CONFIG_I2C_AMD756 is not set
> > # CONFIG_I2C_AMD8111 is not set
> > CONFIG_I2C_I801=m
> > CONFIG_I2C_ISCH=m
> > CONFIG_I2C_PIIX4=m
> > CONFIG_I2C_NFORCE2=m
> > CONFIG_I2C_NFORCE2_S4985=m
> > # CONFIG_I2C_SIS5595 is not set
> > # CONFIG_I2C_SIS630 is not set
> > # CONFIG_I2C_SIS96X is not set
> > CONFIG_I2C_VIA=m
> > CONFIG_I2C_VIAPRO=m
> >
> > #
> > # ACPI drivers
> > #
> > CONFIG_I2C_SCMI=m
> >
> > #
> > # I2C system bus drivers (mostly embedded / system-on-chip)
> > #
> > # CONFIG_I2C_DESIGNWARE_PCI is not set
> > # CONFIG_I2C_GPIO is not set
> > # CONFIG_I2C_INTEL_MID is not set
> > CONFIG_I2C_OCORES=m
> > CONFIG_I2C_PCA_PLATFORM=m
> > # CONFIG_I2C_PXA_PCI is not set
> > CONFIG_I2C_SIMTEC=m
> > # CONFIG_I2C_XILINX is not set
> > # CONFIG_I2C_EG20T is not set
> >
> > #
> > # External I2C/SMBus adapter drivers
> > #
> > # CONFIG_I2C_DIOLAN_U2C is not set
> > CONFIG_I2C_PARPORT=m
> > CONFIG_I2C_PARPORT_LIGHT=m
> > CONFIG_I2C_TAOS_EVM=m
> > # CONFIG_I2C_TINY_USB is not set
> >
> > #
> > # Other I2C/SMBus bus drivers
> > #
> > CONFIG_I2C_PCA_ISA=m
> > CONFIG_I2C_STUB=m
> > CONFIG_SCx200_ACB=m
> > # CONFIG_I2C_DEBUG_CORE is not set
> > # CONFIG_I2C_DEBUG_ALGO is not set
> > # CONFIG_I2C_DEBUG_BUS is not set
> > # CONFIG_SPI is not set
> >
> > #
> > # PPS support
> > #
> > # CONFIG_PPS is not set
> >
> > #
> > # PPS generators support
> > #
> >
> > #
> > # PTP clock support
> > #
> >
> > #
> > # Enable Device Drivers -> PPS to see the PTP clock options.
> > #
> > CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
> > CONFIG_GPIOLIB=y
> > # CONFIG_DEBUG_GPIO is not set
> > # CONFIG_GPIO_SYSFS is not set
> >
> > #
> > # Memory mapped GPIO drivers:
> > #
> > # CONFIG_GPIO_GENERIC_PLATFORM is not set
> > # CONFIG_GPIO_IT8761E is not set
> > # CONFIG_GPIO_SCH is not set
> > # CONFIG_GPIO_VX855 is not set
> >
> > #
> > # I2C GPIO expanders:
> > #
> > # CONFIG_GPIO_MAX7300 is not set
> > # CONFIG_GPIO_MAX732X is not set
> > # CONFIG_GPIO_PCA953X is not set
> > # CONFIG_GPIO_PCF857X is not set
> > # CONFIG_GPIO_SX150X is not set
> > # CONFIG_GPIO_ADP5588 is not set
> >
> > #
> > # PCI GPIO expanders:
> > #
> > # CONFIG_GPIO_BT8XX is not set
> > # CONFIG_GPIO_LANGWELL is not set
> > # CONFIG_GPIO_PCH is not set
> > # CONFIG_GPIO_ML_IOH is not set
> > # CONFIG_GPIO_RDC321X is not set
> >
> > #
> > # SPI GPIO expanders:
> > #
> > # CONFIG_GPIO_MCP23S08 is not set
> >
> > #
> > # AC97 GPIO expanders:
> > #
> >
> > #
> > # MODULbus GPIO expanders:
> > #
> > # CONFIG_W1 is not set
> > CONFIG_POWER_SUPPLY=y
> > # CONFIG_POWER_SUPPLY_DEBUG is not set
> > CONFIG_PDA_POWER=m
> > # CONFIG_TEST_POWER is not set
> > # CONFIG_BATTERY_DS2780 is not set
> > # CONFIG_BATTERY_DS2782 is not set
> > # CONFIG_BATTERY_BQ20Z75 is not set
> > # CONFIG_BATTERY_BQ27x00 is not set
> > # CONFIG_BATTERY_MAX17040 is not set
> > # CONFIG_BATTERY_MAX17042 is not set
> > # CONFIG_CHARGER_MAX8903 is not set
> > # CONFIG_CHARGER_GPIO is not set
> > CONFIG_HWMON=m
> > CONFIG_HWMON_VID=m
> > # CONFIG_HWMON_DEBUG_CHIP is not set
> >
> > #
> > # Native drivers
> > #
> > # CONFIG_SENSORS_ABITUGURU is not set
> > # CONFIG_SENSORS_ABITUGURU3 is not set
> > # CONFIG_SENSORS_AD7414 is not set
> > # CONFIG_SENSORS_AD7418 is not set
> > # CONFIG_SENSORS_ADM1021 is not set
> > # CONFIG_SENSORS_ADM1025 is not set
> > # CONFIG_SENSORS_ADM1026 is not set
> > # CONFIG_SENSORS_ADM1029 is not set
> > # CONFIG_SENSORS_ADM1031 is not set
> > # CONFIG_SENSORS_ADM9240 is not set
> > # CONFIG_SENSORS_ADT7411 is not set
> > # CONFIG_SENSORS_ADT7462 is not set
> > # CONFIG_SENSORS_ADT7470 is not set
> > # CONFIG_SENSORS_ADT7475 is not set
> > # CONFIG_SENSORS_ASC7621 is not set
> > CONFIG_SENSORS_K8TEMP=m
> > CONFIG_SENSORS_K10TEMP=m
> > # CONFIG_SENSORS_FAM15H_POWER is not set
> > # CONFIG_SENSORS_ASB100 is not set
> > CONFIG_SENSORS_ATXP1=m
> > # CONFIG_SENSORS_DS620 is not set
> > CONFIG_SENSORS_DS1621=m
> > CONFIG_SENSORS_I5K_AMB=m
> > CONFIG_SENSORS_F71805F=m
> > CONFIG_SENSORS_F71882FG=m
> > CONFIG_SENSORS_F75375S=m
> > CONFIG_SENSORS_FSCHMD=m
> > CONFIG_SENSORS_G760A=m
> > CONFIG_SENSORS_GL518SM=m
> > CONFIG_SENSORS_GL520SM=m
> > # CONFIG_SENSORS_GPIO_FAN is not set
> > CONFIG_SENSORS_CORETEMP=m
> > # CONFIG_SENSORS_IBMAEM is not set
> > # CONFIG_SENSORS_IBMPEX is not set
> > CONFIG_SENSORS_IT87=m
> > # CONFIG_SENSORS_JC42 is not set
> > # CONFIG_SENSORS_LINEAGE is not set
> > CONFIG_SENSORS_LM63=m
> > # CONFIG_SENSORS_LM73 is not set
> > CONFIG_SENSORS_LM75=m
> > CONFIG_SENSORS_LM77=m
> > CONFIG_SENSORS_LM78=m
> > CONFIG_SENSORS_LM80=m
> > CONFIG_SENSORS_LM83=m
> > CONFIG_SENSORS_LM85=m
> > CONFIG_SENSORS_LM87=m
> > CONFIG_SENSORS_LM90=m
> > CONFIG_SENSORS_LM92=m
> > CONFIG_SENSORS_LM93=m
> > # CONFIG_SENSORS_LTC4151 is not set
> > CONFIG_SENSORS_LTC4215=m
> > CONFIG_SENSORS_LTC4245=m
> > # CONFIG_SENSORS_LTC4261 is not set
> > CONFIG_SENSORS_LM95241=m
> > # CONFIG_SENSORS_LM95245 is not set
> > # CONFIG_SENSORS_MAX16065 is not set
> > CONFIG_SENSORS_MAX1619=m
> > # CONFIG_SENSORS_MAX1668 is not set
> > # CONFIG_SENSORS_MAX6639 is not set
> > # CONFIG_SENSORS_MAX6642 is not set
> > CONFIG_SENSORS_MAX6650=m
> > # CONFIG_SENSORS_NTC_THERMISTOR is not set
> > CONFIG_SENSORS_PC87360=m
> > CONFIG_SENSORS_PC87427=m
> > CONFIG_SENSORS_PCF8591=m
> > # CONFIG_PMBUS is not set
> > # CONFIG_SENSORS_SHT15 is not set
> > # CONFIG_SENSORS_SHT21 is not set
> > CONFIG_SENSORS_SIS5595=m
> > # CONFIG_SENSORS_SMM665 is not set
> > CONFIG_SENSORS_DME1737=m
> > # CONFIG_SENSORS_EMC1403 is not set
> > # CONFIG_SENSORS_EMC2103 is not set
> > # CONFIG_SENSORS_EMC6W201 is not set
> > CONFIG_SENSORS_SMSC47M1=m
> > CONFIG_SENSORS_SMSC47M192=m
> > CONFIG_SENSORS_SMSC47B397=m
> > # CONFIG_SENSORS_SCH56XX_COMMON is not set
> > # CONFIG_SENSORS_SCH5627 is not set
> > # CONFIG_SENSORS_SCH5636 is not set
> > # CONFIG_SENSORS_ADS1015 is not set
> > CONFIG_SENSORS_ADS7828=m
> > # CONFIG_SENSORS_AMC6821 is not set
> > CONFIG_SENSORS_THMC50=m
> > # CONFIG_SENSORS_TMP102 is not set
> > CONFIG_SENSORS_TMP401=m
> > CONFIG_SENSORS_TMP421=m
> > CONFIG_SENSORS_VIA_CPUTEMP=m
> > CONFIG_SENSORS_VIA686A=m
> > CONFIG_SENSORS_VT1211=m
> > CONFIG_SENSORS_VT8231=m
> > CONFIG_SENSORS_W83781D=m
> > CONFIG_SENSORS_W83791D=m
> > CONFIG_SENSORS_W83792D=m
> > CONFIG_SENSORS_W83793=m
> > # CONFIG_SENSORS_W83795 is not set
> > CONFIG_SENSORS_W83L785TS=m
> > CONFIG_SENSORS_W83L786NG=m
> > CONFIG_SENSORS_W83627HF=m
> > CONFIG_SENSORS_W83627EHF=m
> > CONFIG_SENSORS_APPLESMC=m
> >
> > #
> > # ACPI drivers
> > #
> > # CONFIG_SENSORS_ACPI_POWER is not set
> > CONFIG_SENSORS_ATK0110=m
> > CONFIG_THERMAL=m
> > CONFIG_THERMAL_HWMON=y
> > CONFIG_WATCHDOG=y
> > # CONFIG_WATCHDOG_CORE is not set
> > # CONFIG_WATCHDOG_NOWAYOUT is not set
> >
> > #
> > # Watchdog Device Drivers
> > #
> > CONFIG_SOFT_WATCHDOG=y
> > CONFIG_ACQUIRE_WDT=m
> > CONFIG_ADVANTECH_WDT=m
> > CONFIG_ALIM1535_WDT=m
> > CONFIG_ALIM7101_WDT=m
> > CONFIG_F71808E_WDT=m
> > # CONFIG_SP5100_TCO is not set
> > CONFIG_SC520_WDT=y
> > # CONFIG_SBC_FITPC2_WATCHDOG is not set
> > CONFIG_EUROTECH_WDT=m
> > CONFIG_IB700_WDT=m
> > # CONFIG_IBMASR is not set
> > CONFIG_WAFER_WDT=m
> > CONFIG_I6300ESB_WDT=m
> > CONFIG_ITCO_WDT=m
> > CONFIG_ITCO_VENDOR_SUPPORT=y
> > CONFIG_IT8712F_WDT=m
> > CONFIG_IT87_WDT=m
> > # CONFIG_HP_WATCHDOG is not set
> > CONFIG_SC1200_WDT=m
> > CONFIG_SCx200_WDT=m
> > CONFIG_PC87413_WDT=m
> > # CONFIG_NV_TCO is not set
> > CONFIG_60XX_WDT=m
> > CONFIG_SBC8360_WDT=m
> > CONFIG_SBC7240_WDT=m
> > CONFIG_CPU5_WDT=m
> > CONFIG_SMSC_SCH311X_WDT=m
> > CONFIG_SMSC37B787_WDT=m
> > CONFIG_W83627HF_WDT=m
> > CONFIG_W83697HF_WDT=m
> > CONFIG_W83697UG_WDT=m
> > CONFIG_W83877F_WDT=m
> > CONFIG_W83977F_WDT=m
> > CONFIG_MACHZ_WDT=m
> > # CONFIG_SBC_EPX_C3_WATCHDOG is not set
> > CONFIG_XEN_WDT=y
> >
> > #
> > # ISA-based Watchdog Cards
> > #
> > # CONFIG_PCWATCHDOG is not set
> > CONFIG_MIXCOMWD=m
> > CONFIG_WDT=m
> >
> > #
> > # PCI-based Watchdog Cards
> > #
> > # CONFIG_PCIPCWATCHDOG is not set
> > CONFIG_WDTPCI=m
> >
> > #
> > # USB-based Watchdog Cards
> > #
> > # CONFIG_USBPCWATCHDOG is not set
> > CONFIG_SSB_POSSIBLE=y
> >
> > #
> > # Sonics Silicon Backplane
> > #
> > CONFIG_SSB=y
> > CONFIG_SSB_SPROM=y
> > CONFIG_SSB_PCIHOST_POSSIBLE=y
> > CONFIG_SSB_PCIHOST=y
> > # CONFIG_SSB_B43_PCI_BRIDGE is not set
> > # CONFIG_SSB_DEBUG is not set
> > CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
> > CONFIG_SSB_DRIVER_PCICORE=y
> > CONFIG_BCMA_POSSIBLE=y
> >
> > #
> > # Broadcom specific AMBA
> > #
> > # CONFIG_BCMA is not set
> >
> > #
> > # Multifunction device drivers
> > #
> > CONFIG_MFD_CORE=m
> > # CONFIG_MFD_88PM860X is not set
> > # CONFIG_MFD_SM501 is not set
> > # CONFIG_HTC_PASIC3 is not set
> > # CONFIG_HTC_I2CPLD is not set
> > # CONFIG_TPS6105X is not set
> > # CONFIG_TPS65010 is not set
> > # CONFIG_TPS6507X is not set
> > # CONFIG_MFD_TPS6586X is not set
> > # CONFIG_MFD_TPS65910 is not set
> > # CONFIG_MFD_TPS65912_I2C is not set
> > # CONFIG_TWL4030_CORE is not set
> > # CONFIG_MFD_STMPE is not set
> > # CONFIG_MFD_TC3589X is not set
> > # CONFIG_MFD_TMIO is not set
> > # CONFIG_PMIC_DA903X is not set
> > # CONFIG_PMIC_ADP5520 is not set
> > # CONFIG_MFD_MAX8925 is not set
> > # CONFIG_MFD_MAX8997 is not set
> > # CONFIG_MFD_MAX8998 is not set
> > # CONFIG_MFD_WM8400 is not set
> > # CONFIG_MFD_WM831X_I2C is not set
> > # CONFIG_MFD_WM8350_I2C is not set
> > # CONFIG_MFD_WM8994 is not set
> > # CONFIG_MFD_PCF50633 is not set
> > # CONFIG_ABX500_CORE is not set
> > # CONFIG_MFD_CS5535 is not set
> > # CONFIG_MFD_TIMBERDALE is not set
> > CONFIG_LPC_SCH=m
> > # CONFIG_MFD_RDC321X is not set
> > # CONFIG_MFD_JANZ_CMODIO is not set
> > # CONFIG_MFD_VX855 is not set
> > # CONFIG_MFD_WL1273_CORE is not set
> > # CONFIG_MFD_AAT2870_CORE is not set
> > # CONFIG_REGULATOR is not set
> > # CONFIG_MEDIA_SUPPORT is not set
> >
> > #
> > # Graphics support
> > #
> > CONFIG_AGP=y
> > CONFIG_AGP_ALI=y
> > CONFIG_AGP_ATI=y
> > CONFIG_AGP_AMD=y
> > CONFIG_AGP_AMD64=y
> > CONFIG_AGP_INTEL=y
> > CONFIG_AGP_NVIDIA=y
> > CONFIG_AGP_SIS=y
> > CONFIG_AGP_SWORKS=y
> > CONFIG_AGP_VIA=y
> > CONFIG_AGP_EFFICEON=y
> > CONFIG_VGA_ARB=y
> > CONFIG_VGA_ARB_MAX_GPUS=16
> > # CONFIG_VGA_SWITCHEROO is not set
> > CONFIG_DRM=m
> > # CONFIG_DRM_TDFX is not set
> > # CONFIG_DRM_R128 is not set
> > # CONFIG_DRM_RADEON is not set
> > # CONFIG_DRM_I810 is not set
> > # CONFIG_DRM_I915 is not set
> > CONFIG_DRM_MGA=m
> > # CONFIG_DRM_SIS is not set
> > # CONFIG_DRM_VIA is not set
> > # CONFIG_DRM_SAVAGE is not set
> > # CONFIG_DRM_VMWGFX is not set
> > # CONFIG_STUB_POULSBO is not set
> > CONFIG_VGASTATE=m
> > # CONFIG_VIDEO_OUTPUT_CONTROL is not set
> > CONFIG_FB=y
> > CONFIG_FIRMWARE_EDID=y
> > CONFIG_FB_DDC=m
> > CONFIG_FB_BOOT_VESA_SUPPORT=y
> > CONFIG_FB_CFB_FILLRECT=y
> > CONFIG_FB_CFB_COPYAREA=y
> > CONFIG_FB_CFB_IMAGEBLIT=y
> > # CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
> > CONFIG_FB_SYS_FILLRECT=y
> > CONFIG_FB_SYS_COPYAREA=y
> > CONFIG_FB_SYS_IMAGEBLIT=y
> > # CONFIG_FB_FOREIGN_ENDIAN is not set
> > CONFIG_FB_SYS_FOPS=y
> > # CONFIG_FB_WMT_GE_ROPS is not set
> > CONFIG_FB_DEFERRED_IO=y
> > CONFIG_FB_HECUBA=m
> > CONFIG_FB_SVGALIB=m
> > # CONFIG_FB_MACMODES is not set
> > CONFIG_FB_BACKLIGHT=y
> > CONFIG_FB_MODE_HELPERS=y
> > CONFIG_FB_TILEBLITTING=y
> >
> > #
> > # Frame buffer hardware drivers
> > #
> > CONFIG_FB_CIRRUS=m
> > CONFIG_FB_PM2=m
> > CONFIG_FB_PM2_FIFO_DISCONNECT=y
> > CONFIG_FB_CYBER2000=m
> > CONFIG_FB_CYBER2000_DDC=y
> > CONFIG_FB_ARC=m
> > # CONFIG_FB_ASILIANT is not set
> > # CONFIG_FB_IMSTT is not set
> > CONFIG_FB_VGA16=m
> > CONFIG_FB_UVESA=m
> > CONFIG_FB_VESA=y
> > CONFIG_FB_N411=m
> > CONFIG_FB_HGA=m
> > CONFIG_FB_S1D13XXX=m
> > CONFIG_FB_NVIDIA=m
> > CONFIG_FB_NVIDIA_I2C=y
> > # CONFIG_FB_NVIDIA_DEBUG is not set
> > CONFIG_FB_NVIDIA_BACKLIGHT=y
> > # CONFIG_FB_RIVA is not set
> > CONFIG_FB_I810=m
> > # CONFIG_FB_I810_GTF is not set
> > CONFIG_FB_LE80578=m
> > CONFIG_FB_CARILLO_RANCH=m
> > CONFIG_FB_MATROX=m
> > CONFIG_FB_MATROX_MILLENIUM=y
> > CONFIG_FB_MATROX_MYSTIQUE=y
> > CONFIG_FB_MATROX_G=y
> > CONFIG_FB_MATROX_I2C=m
> > CONFIG_FB_MATROX_MAVEN=m
> > CONFIG_FB_RADEON=m
> > CONFIG_FB_RADEON_I2C=y
> > CONFIG_FB_RADEON_BACKLIGHT=y
> > # CONFIG_FB_RADEON_DEBUG is not set
> > CONFIG_FB_ATY128=m
> > CONFIG_FB_ATY128_BACKLIGHT=y
> > CONFIG_FB_ATY=m
> > CONFIG_FB_ATY_CT=y
> > CONFIG_FB_ATY_GENERIC_LCD=y
> > CONFIG_FB_ATY_GX=y
> > CONFIG_FB_ATY_BACKLIGHT=y
> > CONFIG_FB_S3=m
> > CONFIG_FB_S3_DDC=y
> > CONFIG_FB_SAVAGE=m
> > CONFIG_FB_SAVAGE_I2C=y
> > # CONFIG_FB_SAVAGE_ACCEL is not set
> > CONFIG_FB_SIS=m
> > CONFIG_FB_SIS_300=y
> > CONFIG_FB_SIS_315=y
> > CONFIG_FB_VIA=m
> > # CONFIG_FB_VIA_DIRECT_PROCFS is not set
> > # CONFIG_FB_VIA_X_COMPATIBILITY is not set
> > CONFIG_FB_NEOMAGIC=m
> > CONFIG_FB_KYRO=m
> > CONFIG_FB_3DFX=m
> > # CONFIG_FB_3DFX_ACCEL is not set
> > CONFIG_FB_3DFX_I2C=y
> > CONFIG_FB_VOODOO1=m
> > CONFIG_FB_VT8623=m
> > # CONFIG_FB_TRIDENT is not set
> > CONFIG_FB_ARK=m
> > CONFIG_FB_PM3=m
> > # CONFIG_FB_CARMINE is not set
> > CONFIG_FB_GEODE=y
> > CONFIG_FB_GEODE_LX=m
> > CONFIG_FB_GEODE_GX=m
> > CONFIG_FB_GEODE_GX1=m
> > # CONFIG_FB_TMIO is not set
> > # CONFIG_FB_SMSCUFX is not set
> > # CONFIG_FB_UDL is not set
> > CONFIG_FB_VIRTUAL=m
> > CONFIG_XEN_FBDEV_FRONTEND=y
> > CONFIG_FB_METRONOME=m
> > CONFIG_FB_MB862XX=m
> > CONFIG_FB_MB862XX_PCI_GDC=y
> > CONFIG_FB_MB862XX_I2C=y
> > # CONFIG_FB_BROADSHEET is not set
> > CONFIG_BACKLIGHT_LCD_SUPPORT=y
> > # CONFIG_LCD_CLASS_DEVICE is not set
> > CONFIG_BACKLIGHT_CLASS_DEVICE=y
> > # CONFIG_BACKLIGHT_GENERIC is not set
> > # CONFIG_BACKLIGHT_PROGEAR is not set
> > # CONFIG_BACKLIGHT_APPLE is not set
> > # CONFIG_BACKLIGHT_SAHARA is not set
> > # CONFIG_BACKLIGHT_ADP8860 is not set
> > # CONFIG_BACKLIGHT_ADP8870 is not set
> >
> > #
> > # Display device support
> > #
> > # CONFIG_DISPLAY_SUPPORT is not set
> >
> > #
> > # Console display driver support
> > #
> > CONFIG_VGA_CONSOLE=y
> > CONFIG_VGACON_SOFT_SCROLLBACK=y
> > CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
> > # CONFIG_MDA_CONSOLE is not set
> > CONFIG_DUMMY_CONSOLE=y
> > CONFIG_FRAMEBUFFER_CONSOLE=y
> > CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
> > CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
> > # CONFIG_FONTS is not set
> > CONFIG_FONT_8x8=y
> > CONFIG_FONT_8x16=y
> > # CONFIG_LOGO is not set
> > # CONFIG_SOUND is not set
> > # CONFIG_HID_SUPPORT is not set
> > CONFIG_USB_SUPPORT=y
> > CONFIG_USB_COMMON=y
> > CONFIG_USB_ARCH_HAS_HCD=y
> > CONFIG_USB_ARCH_HAS_OHCI=y
> > CONFIG_USB_ARCH_HAS_EHCI=y
> > CONFIG_USB_ARCH_HAS_XHCI=y
> > CONFIG_USB=y
> > # CONFIG_USB_DEBUG is not set
> > CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> >
> > #
> > # Miscellaneous USB options
> > #
> > # CONFIG_USB_DEVICEFS is not set
> > CONFIG_USB_DEVICE_CLASS=y
> > CONFIG_USB_DYNAMIC_MINORS=y
> > CONFIG_USB_SUSPEND=y
> > # CONFIG_USB_OTG is not set
> > # CONFIG_USB_DWC3 is not set
> > # CONFIG_USB_MON is not set
> > CONFIG_USB_WUSB=y
> > # CONFIG_USB_WUSB_CBAF is not set
> >
> > #
> > # USB Host Controller Drivers
> > #
> > # CONFIG_USB_C67X00_HCD is not set
> > # CONFIG_USB_XHCI_HCD is not set
> > CONFIG_USB_EHCI_HCD=y
> > CONFIG_USB_EHCI_ROOT_HUB_TT=y
> > # CONFIG_USB_EHCI_TT_NEWSCHED is not set
> > # CONFIG_USB_OXU210HP_HCD is not set
> > # CONFIG_USB_ISP116X_HCD is not set
> > # CONFIG_USB_ISP1760_HCD is not set
> > # CONFIG_USB_ISP1362_HCD is not set
> > CONFIG_USB_OHCI_HCD=y
> > # CONFIG_USB_OHCI_HCD_SSB is not set
> > # CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
> > # CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
> > CONFIG_USB_OHCI_LITTLE_ENDIAN=y
> > CONFIG_USB_UHCI_HCD=y
> > # CONFIG_USB_SL811_HCD is not set
> > CONFIG_USB_R8A66597_HCD=y
> > # CONFIG_USB_WHCI_HCD is not set
> > # CONFIG_USB_HWA_HCD is not set
> >
> > #
> > # USB Device Class drivers
> > #
> > # CONFIG_USB_ACM is not set
> > # CONFIG_USB_PRINTER is not set
> > # CONFIG_USB_WDM is not set
> > # CONFIG_USB_TMC is not set
> >
> > #
> > # NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
> > #
> >
> > #
> > # also be needed; see USB_STORAGE Help for more info
> > #
> > # CONFIG_USB_STORAGE is not set
> > # CONFIG_USB_UAS is not set
> > # CONFIG_USB_LIBUSUAL is not set
> >
> > #
> > # USB Imaging devices
> > #
> > # CONFIG_USB_MDC800 is not set
> > # CONFIG_USB_MICROTEK is not set
> >
> > #
> > # USB port drivers
> > #
> > # CONFIG_USB_USS720 is not set
> > # CONFIG_USB_SERIAL is not set
> >
> > #
> > # USB Miscellaneous drivers
> > #
> > # CONFIG_USB_EMI62 is not set
> > # CONFIG_USB_EMI26 is not set
> > # CONFIG_USB_ADUTUX is not set
> > # CONFIG_USB_SEVSEG is not set
> > # CONFIG_USB_RIO500 is not set
> > # CONFIG_USB_LEGOTOWER is not set
> > # CONFIG_USB_LCD is not set
> > # CONFIG_USB_LED is not set
> > # CONFIG_USB_CYPRESS_CY7C63 is not set
> > # CONFIG_USB_CYTHERM is not set
> > # CONFIG_USB_IDMOUSE is not set
> > # CONFIG_USB_FTDI_ELAN is not set
> > # CONFIG_USB_APPLEDISPLAY is not set
> > # CONFIG_USB_SISUSBVGA is not set
> > # CONFIG_USB_LD is not set
> > # CONFIG_USB_TRANCEVIBRATOR is not set
> > # CONFIG_USB_IOWARRIOR is not set
> > # CONFIG_USB_TEST is not set
> > # CONFIG_USB_ISIGHTFW is not set
> > # CONFIG_USB_YUREX is not set
> > # CONFIG_USB_GADGET is not set
> >
> > #
> > # OTG and related infrastructure
> > #
> > # CONFIG_USB_GPIO_VBUS is not set
> > # CONFIG_NOP_USB_XCEIV is not set
> > CONFIG_UWB=y
> > CONFIG_UWB_HWA=y
> > CONFIG_UWB_WHCI=m
> > # CONFIG_UWB_I1480U is not set
> > # CONFIG_MMC is not set
> > # CONFIG_MEMSTICK is not set
> > CONFIG_NEW_LEDS=y
> > CONFIG_LEDS_CLASS=y
> >
> > #
> > # LED drivers
> > #
> > # CONFIG_LEDS_LM3530 is not set
> > # CONFIG_LEDS_PCA9532 is not set
> > # CONFIG_LEDS_GPIO is not set
> > # CONFIG_LEDS_LP3944 is not set
> > # CONFIG_LEDS_LP5521 is not set
> > # CONFIG_LEDS_LP5523 is not set
> > # CONFIG_LEDS_CLEVO_MAIL is not set
> > # CONFIG_LEDS_PCA955X is not set
> > # CONFIG_LEDS_BD2802 is not set
> > # CONFIG_LEDS_INTEL_SS4200 is not set
> > # CONFIG_LEDS_LT3593 is not set
> > CONFIG_LEDS_DELL_NETBOOKS=m
> > CONFIG_LEDS_TRIGGERS=y
> >
> > #
> > # LED Triggers
> > #
> > # CONFIG_LEDS_TRIGGER_TIMER is not set
> > # CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
> > # CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
> > # CONFIG_LEDS_TRIGGER_GPIO is not set
> > # CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set
> >
> > #
> > # iptables trigger is under Netfilter config (LED target)
> > #
> > # CONFIG_ACCESSIBILITY is not set
> > # CONFIG_INFINIBAND is not set
> > # CONFIG_EDAC is not set
> > CONFIG_RTC_LIB=y
> > CONFIG_RTC_CLASS=y
> > CONFIG_RTC_HCTOSYS=y
> > CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
> > # CONFIG_RTC_DEBUG is not set
> >
> > #
> > # RTC interfaces
> > #
> > CONFIG_RTC_INTF_SYSFS=y
> > CONFIG_RTC_INTF_PROC=y
> > CONFIG_RTC_INTF_DEV=y
> > # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> > # CONFIG_RTC_DRV_TEST is not set
> >
> > #
> > # I2C RTC drivers
> > #
> > CONFIG_RTC_DRV_DS1307=m
> > CONFIG_RTC_DRV_DS1374=m
> > CONFIG_RTC_DRV_DS1672=m
> > # CONFIG_RTC_DRV_DS3232 is not set
> > CONFIG_RTC_DRV_MAX6900=m
> > CONFIG_RTC_DRV_RS5C372=m
> > CONFIG_RTC_DRV_ISL1208=m
> > # CONFIG_RTC_DRV_ISL12022 is not set
> > CONFIG_RTC_DRV_X1205=m
> > CONFIG_RTC_DRV_PCF8563=m
> > CONFIG_RTC_DRV_PCF8583=m
> > CONFIG_RTC_DRV_M41T80=m
> > # CONFIG_RTC_DRV_M41T80_WDT is not set
> > # CONFIG_RTC_DRV_BQ32K is not set
> > CONFIG_RTC_DRV_S35390A=m
> > CONFIG_RTC_DRV_FM3130=m
> > CONFIG_RTC_DRV_RX8581=m
> > CONFIG_RTC_DRV_RX8025=m
> > # CONFIG_RTC_DRV_EM3027 is not set
> > # CONFIG_RTC_DRV_RV3029C2 is not set
> >
> > #
> > # SPI RTC drivers
> > #
> >
> > #
> > # Platform RTC drivers
> > #
> > CONFIG_RTC_DRV_CMOS=y
> > CONFIG_RTC_DRV_DS1286=m
> > CONFIG_RTC_DRV_DS1511=m
> > CONFIG_RTC_DRV_DS1553=m
> > CONFIG_RTC_DRV_DS1742=m
> > CONFIG_RTC_DRV_STK17TA8=m
> > CONFIG_RTC_DRV_M48T86=m
> > CONFIG_RTC_DRV_M48T35=m
> > CONFIG_RTC_DRV_M48T59=m
> > # CONFIG_RTC_DRV_MSM6242 is not set
> > CONFIG_RTC_DRV_BQ4802=m
> > # CONFIG_RTC_DRV_RP5C01 is not set
> > CONFIG_RTC_DRV_V3020=m
> >
> > #
> > # on-CPU RTC drivers
> > #
> > CONFIG_DMADEVICES=y
> > # CONFIG_DMADEVICES_DEBUG is not set
> >
> > #
> > # DMA Devices
> > #
> > # CONFIG_INTEL_MID_DMAC is not set
> > CONFIG_INTEL_IOATDMA=m
> > # CONFIG_TIMB_DMA is not set
> > # CONFIG_PCH_DMA is not set
> > CONFIG_DMA_ENGINE=y
> >
> > #
> > # DMA Clients
> > #
> > CONFIG_NET_DMA=y
> > CONFIG_ASYNC_TX_DMA=y
> > # CONFIG_DMATEST is not set
> > CONFIG_DCA=m
> > # CONFIG_AUXDISPLAY is not set
> > CONFIG_UIO=m
> > CONFIG_UIO_CIF=m
> > # CONFIG_UIO_PDRV is not set
> > # CONFIG_UIO_PDRV_GENIRQ is not set
> > # CONFIG_UIO_AEC is not set
> > # CONFIG_UIO_SERCOS3 is not set
> > # CONFIG_UIO_PCI_GENERIC is not set
> > # CONFIG_UIO_NETX is not set
> >
> > #
> > # Virtio drivers
> > #
> > # CONFIG_VIRTIO_PCI is not set
> > # CONFIG_VIRTIO_BALLOON is not set
> > # CONFIG_VIRTIO_MMIO is not set
> >
> > #
> > # Xen driver support
> > #
> > CONFIG_XEN_BALLOON=y
> > CONFIG_XEN_SCRUB_PAGES=y
> > CONFIG_XEN_DEV_EVTCHN=y
> > CONFIG_XEN_BACKEND=y
> > CONFIG_XENFS=y
> > CONFIG_XEN_COMPAT_XENFS=y
> > CONFIG_XEN_SYS_HYPERVISOR=y
> > CONFIG_XEN_XENBUS_FRONTEND=y
> > CONFIG_XEN_GNTDEV=y
> > CONFIG_XEN_GRANT_DEV_ALLOC=y
> > CONFIG_SWIOTLB_XEN=y
> > CONFIG_XEN_PCIDEV_BACKEND=y
> > # CONFIG_STAGING is not set
> > CONFIG_X86_PLATFORM_DEVICES=y
> > # CONFIG_ACER_WMI is not set
> > # CONFIG_ACERHDF is not set
> > # CONFIG_ASUS_LAPTOP is not set
> > # CONFIG_DELL_LAPTOP is not set
> > CONFIG_DELL_WMI=m
> > CONFIG_DELL_WMI_AIO=m
> > # CONFIG_FUJITSU_LAPTOP is not set
> > # CONFIG_TC1100_WMI is not set
> > # CONFIG_HP_ACCEL is not set
> > # CONFIG_HP_WMI is not set
> > # CONFIG_PANASONIC_LAPTOP is not set
> > # CONFIG_THINKPAD_ACPI is not set
> > # CONFIG_SENSORS_HDAPS is not set
> > # CONFIG_INTEL_MENLOW is not set
> > # CONFIG_EEEPC_LAPTOP is not set
> > # CONFIG_ASUS_WMI is not set
> > CONFIG_ACPI_WMI=m
> > # CONFIG_MSI_WMI is not set
> > # CONFIG_ACPI_ASUS is not set
> > # CONFIG_TOPSTAR_LAPTOP is not set
> > # CONFIG_ACPI_TOSHIBA is not set
> > # CONFIG_TOSHIBA_BT_RFKILL is not set
> > # CONFIG_ACPI_CMPC is not set
> > # CONFIG_INTEL_IPS is not set
> > # CONFIG_IBM_RTL is not set
> > # CONFIG_XO15_EBOOK is not set
> > CONFIG_MXM_WMI=m
> > # CONFIG_SAMSUNG_Q10 is not set
> >
> > #
> > # Hardware Spinlock drivers
> > #
> > CONFIG_CLKSRC_I8253=y
> > CONFIG_CLKEVT_I8253=y
> > CONFIG_I8253_LOCK=y
> > CONFIG_CLKBLD_I8253=y
> > CONFIG_IOMMU_SUPPORT=y
> > # CONFIG_INTEL_IOMMU is not set
> > # CONFIG_VIRT_DRIVERS is not set
> > # CONFIG_HYPERV is not set
> > # CONFIG_PM_DEVFREQ is not set
> >
> > #
> > # Firmware Drivers
> > #
> > # CONFIG_EDD is not set
> > CONFIG_FIRMWARE_MEMMAP=y
> > CONFIG_DELL_RBU=y
> > CONFIG_DCDBAS=y
> > CONFIG_DMIID=y
> > # CONFIG_DMI_SYSFS is not set
> > # CONFIG_ISCSI_IBFT_FIND is not set
> > # CONFIG_SIGMA is not set
> > # CONFIG_GOOGLE_FIRMWARE is not set
> >
> > #
> > # File systems
> > #
> > CONFIG_EXT2_FS=m
> > CONFIG_EXT2_FS_XATTR=y
> > CONFIG_EXT2_FS_POSIX_ACL=y
> > CONFIG_EXT2_FS_SECURITY=y
> > # CONFIG_EXT2_FS_XIP is not set
> > CONFIG_EXT3_FS=y
> > CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
> > CONFIG_EXT3_FS_XATTR=y
> > CONFIG_EXT3_FS_POSIX_ACL=y
> > CONFIG_EXT3_FS_SECURITY=y
> > CONFIG_EXT4_FS=m
> > CONFIG_EXT4_FS_XATTR=y
> > CONFIG_EXT4_FS_POSIX_ACL=y
> > CONFIG_EXT4_FS_SECURITY=y
> > CONFIG_EXT4_DEBUG=y
> > CONFIG_JBD=y
> > # CONFIG_JBD_DEBUG is not set
> > CONFIG_JBD2=m
> > # CONFIG_JBD2_DEBUG is not set
> > CONFIG_FS_MBCACHE=y
> > CONFIG_REISERFS_FS=m
> > # CONFIG_REISERFS_CHECK is not set
> > # CONFIG_REISERFS_PROC_INFO is not set
> > CONFIG_REISERFS_FS_XATTR=y
> > CONFIG_REISERFS_FS_POSIX_ACL=y
> > CONFIG_REISERFS_FS_SECURITY=y
> > CONFIG_JFS_FS=m
> > CONFIG_JFS_POSIX_ACL=y
> > CONFIG_JFS_SECURITY=y
> > # CONFIG_JFS_DEBUG is not set
> > # CONFIG_JFS_STATISTICS is not set
> > CONFIG_XFS_FS=m
> > CONFIG_XFS_QUOTA=y
> > CONFIG_XFS_POSIX_ACL=y
> > CONFIG_XFS_RT=y
> > # CONFIG_XFS_DEBUG is not set
> > CONFIG_GFS2_FS=m
> > CONFIG_GFS2_FS_LOCKING_DLM=y
> > # CONFIG_OCFS2_FS is not set
> > # CONFIG_BTRFS_FS is not set
> > CONFIG_NILFS2_FS=m
> > CONFIG_FS_POSIX_ACL=y
> > CONFIG_EXPORTFS=m
> > CONFIG_FILE_LOCKING=y
> > CONFIG_FSNOTIFY=y
> > CONFIG_DNOTIFY=y
> > CONFIG_INOTIFY_USER=y
> > # CONFIG_FANOTIFY is not set
> > CONFIG_QUOTA=y
> > CONFIG_QUOTA_NETLINK_INTERFACE=y
> > CONFIG_PRINT_QUOTA_WARNING=y
> > # CONFIG_QUOTA_DEBUG is not set
> > CONFIG_QUOTA_TREE=m
> > CONFIG_QFMT_V1=m
> > CONFIG_QFMT_V2=m
> > CONFIG_QUOTACTL=y
> > CONFIG_AUTOFS4_FS=y
> > CONFIG_FUSE_FS=m
> > CONFIG_CUSE=m
> > CONFIG_GENERIC_ACL=y
> >
> > #
> > # Caches
> > #
> > CONFIG_FSCACHE=m
> > CONFIG_FSCACHE_STATS=y
> > # CONFIG_FSCACHE_HISTOGRAM is not set
> > CONFIG_FSCACHE_DEBUG=y
> > # CONFIG_FSCACHE_OBJECT_LIST is not set
> > CONFIG_CACHEFILES=m
> > CONFIG_CACHEFILES_DEBUG=y
> > # CONFIG_CACHEFILES_HISTOGRAM is not set
> >
> > #
> > # CD-ROM/DVD Filesystems
> > #
> > CONFIG_ISO9660_FS=y
> > CONFIG_JOLIET=y
> > CONFIG_ZISOFS=y
> > # CONFIG_UDF_FS is not set
> >
> > #
> > # DOS/FAT/NT Filesystems
> > #
> > CONFIG_FAT_FS=y
> > CONFIG_MSDOS_FS=y
> > CONFIG_VFAT_FS=y
> > CONFIG_FAT_DEFAULT_CODEPAGE=437
> > CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
> > CONFIG_NTFS_FS=y
> > CONFIG_NTFS_DEBUG=y
> > CONFIG_NTFS_RW=y
> >
> > #
> > # Pseudo filesystems
> > #
> > CONFIG_PROC_FS=y
> > CONFIG_PROC_KCORE=y
> > CONFIG_PROC_SYSCTL=y
> > CONFIG_PROC_PAGE_MONITOR=y
> > CONFIG_SYSFS=y
> > CONFIG_TMPFS=y
> > CONFIG_TMPFS_POSIX_ACL=y
> > CONFIG_TMPFS_XATTR=y
> > # CONFIG_HUGETLBFS is not set
> > # CONFIG_HUGETLB_PAGE is not set
> > CONFIG_CONFIGFS_FS=y
> > CONFIG_MISC_FILESYSTEMS=y
> > # CONFIG_ADFS_FS is not set
> > # CONFIG_AFFS_FS is not set
> > # CONFIG_ECRYPT_FS is not set
> > # CONFIG_HFS_FS is not set
> > # CONFIG_HFSPLUS_FS is not set
> > # CONFIG_BEFS_FS is not set
> > # CONFIG_BFS_FS is not set
> > # CONFIG_EFS_FS is not set
> > # CONFIG_JFFS2_FS is not set
> > # CONFIG_LOGFS is not set
> > # CONFIG_CRAMFS is not set
> > # CONFIG_SQUASHFS is not set
> > # CONFIG_VXFS_FS is not set
> > # CONFIG_MINIX_FS is not set
> > # CONFIG_OMFS_FS is not set
> > # CONFIG_HPFS_FS is not set
> > # CONFIG_QNX4FS_FS is not set
> > # CONFIG_ROMFS_FS is not set
> > # CONFIG_PSTORE is not set
> > # CONFIG_SYSV_FS is not set
> > # CONFIG_UFS_FS is not set
> > # CONFIG_EXOFS_FS is not set
> > CONFIG_NETWORK_FILESYSTEMS=y
> > CONFIG_NFS_FS=y
> > CONFIG_NFS_V3=y
> > CONFIG_NFS_V3_ACL=y
> > CONFIG_NFS_V4=y
> > # CONFIG_NFS_V4_1 is not set
> > # CONFIG_NFS_USE_LEGACY_DNS is not set
> > CONFIG_NFS_USE_KERNEL_DNS=y
> > # CONFIG_NFS_USE_NEW_IDMAPPER is not set
> > CONFIG_NFSD=m
> > CONFIG_NFSD_V2_ACL=y
> > CONFIG_NFSD_V3=y
> > CONFIG_NFSD_V3_ACL=y
> > CONFIG_NFSD_V4=y
> > CONFIG_LOCKD=y
> > CONFIG_LOCKD_V4=y
> > CONFIG_NFS_ACL_SUPPORT=y
> > CONFIG_NFS_COMMON=y
> > CONFIG_SUNRPC=y
> > CONFIG_SUNRPC_GSS=y
> > # CONFIG_RPCSEC_GSS_KRB5 is not set
> > # CONFIG_CEPH_FS is not set
> > CONFIG_CIFS=y
> > # CONFIG_CIFS_STATS is not set
> > CONFIG_CIFS_WEAK_PW_HASH=y
> > CONFIG_CIFS_UPCALL=y
> > CONFIG_CIFS_XATTR=y
> > CONFIG_CIFS_POSIX=y
> > # CONFIG_CIFS_DEBUG2 is not set
> > CONFIG_CIFS_DFS_UPCALL=y
> > # CONFIG_CIFS_ACL is not set
> > # CONFIG_NCP_FS is not set
> > # CONFIG_CODA_FS is not set
> > # CONFIG_AFS_FS is not set
> >
> > #
> > # Partition Types
> > #
> > CONFIG_PARTITION_ADVANCED=y
> > CONFIG_ACORN_PARTITION=y
> > # CONFIG_ACORN_PARTITION_CUMANA is not set
> > # CONFIG_ACORN_PARTITION_EESOX is not set
> > CONFIG_ACORN_PARTITION_ICS=y
> > # CONFIG_ACORN_PARTITION_ADFS is not set
> > # CONFIG_ACORN_PARTITION_POWERTEC is not set
> > CONFIG_ACORN_PARTITION_RISCIX=y
> > CONFIG_OSF_PARTITION=y
> > CONFIG_AMIGA_PARTITION=y
> > CONFIG_ATARI_PARTITION=y
> > CONFIG_MAC_PARTITION=y
> > CONFIG_MSDOS_PARTITION=y
> > CONFIG_BSD_DISKLABEL=y
> > CONFIG_MINIX_SUBPARTITION=y
> > CONFIG_SOLARIS_X86_PARTITION=y
> > CONFIG_UNIXWARE_DISKLABEL=y
> > CONFIG_LDM_PARTITION=y
> > # CONFIG_LDM_DEBUG is not set
> > CONFIG_SGI_PARTITION=y
> > CONFIG_ULTRIX_PARTITION=y
> > CONFIG_SUN_PARTITION=y
> > CONFIG_KARMA_PARTITION=y
> > # CONFIG_EFI_PARTITION is not set
> > # CONFIG_SYSV68_PARTITION is not set
> > CONFIG_NLS=y
> > CONFIG_NLS_DEFAULT="utf8"
> > CONFIG_NLS_CODEPAGE_437=y
> > CONFIG_NLS_CODEPAGE_737=y
> > CONFIG_NLS_CODEPAGE_775=y
> > CONFIG_NLS_CODEPAGE_850=y
> > CONFIG_NLS_CODEPAGE_852=y
> > CONFIG_NLS_CODEPAGE_855=y
> > CONFIG_NLS_CODEPAGE_857=y
> > CONFIG_NLS_CODEPAGE_860=y
> > CONFIG_NLS_CODEPAGE_861=y
> > CONFIG_NLS_CODEPAGE_862=y
> > CONFIG_NLS_CODEPAGE_863=y
> > CONFIG_NLS_CODEPAGE_864=y
> > CONFIG_NLS_CODEPAGE_865=y
> > CONFIG_NLS_CODEPAGE_866=y
> > CONFIG_NLS_CODEPAGE_869=y
> > CONFIG_NLS_CODEPAGE_936=y
> > CONFIG_NLS_CODEPAGE_950=y
> > CONFIG_NLS_CODEPAGE_932=y
> > CONFIG_NLS_CODEPAGE_949=y
> > CONFIG_NLS_CODEPAGE_874=y
> > CONFIG_NLS_ISO8859_8=y
> > CONFIG_NLS_CODEPAGE_1250=y
> > CONFIG_NLS_CODEPAGE_1251=y
> > CONFIG_NLS_ASCII=y
> > CONFIG_NLS_ISO8859_1=y
> > CONFIG_NLS_ISO8859_2=y
> > CONFIG_NLS_ISO8859_3=y
> > CONFIG_NLS_ISO8859_4=y
> > CONFIG_NLS_ISO8859_5=y
> > CONFIG_NLS_ISO8859_6=y
> > CONFIG_NLS_ISO8859_7=y
> > CONFIG_NLS_ISO8859_9=y
> > CONFIG_NLS_ISO8859_13=y
> > CONFIG_NLS_ISO8859_14=y
> > CONFIG_NLS_ISO8859_15=y
> > CONFIG_NLS_KOI8_R=y
> > CONFIG_NLS_KOI8_U=y
> > CONFIG_NLS_UTF8=y
> > CONFIG_DLM=m
> > CONFIG_DLM_DEBUG=y
> >
> > #
> > # Kernel hacking
> > #
> > CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> > CONFIG_PRINTK_TIME=y
> > CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
> > # CONFIG_ENABLE_WARN_DEPRECATED is not set
> > CONFIG_ENABLE_MUST_CHECK=y
> > CONFIG_FRAME_WARN=1024
> > CONFIG_MAGIC_SYSRQ=y
> > CONFIG_STRIP_ASM_SYMS=y
> > CONFIG_UNUSED_SYMBOLS=y
> > CONFIG_DEBUG_FS=y
> > CONFIG_HEADERS_CHECK=y
> > CONFIG_DEBUG_SECTION_MISMATCH=y
> > CONFIG_DEBUG_KERNEL=y
> > CONFIG_DEBUG_SHIRQ=y
> > CONFIG_LOCKUP_DETECTOR=y
> > CONFIG_HARDLOCKUP_DETECTOR=y
> > # CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
> > CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
> > # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
> > CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
> > CONFIG_DETECT_HUNG_TASK=y
> > CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
> > # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
> > CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> > CONFIG_SCHED_DEBUG=y
> > # CONFIG_SCHEDSTATS is not set
> > CONFIG_TIMER_STATS=y
> > # CONFIG_DEBUG_OBJECTS is not set
> > # CONFIG_SLUB_DEBUG_ON is not set
> > # CONFIG_SLUB_STATS is not set
> > # CONFIG_DEBUG_KMEMLEAK is not set
> > # CONFIG_DEBUG_RT_MUTEXES is not set
> > # CONFIG_RT_MUTEX_TESTER is not set
> > # CONFIG_DEBUG_SPINLOCK is not set
> > CONFIG_DEBUG_MUTEXES=y
> > # CONFIG_DEBUG_LOCK_ALLOC is not set
> > # CONFIG_PROVE_LOCKING is not set
> > # CONFIG_SPARSE_RCU_POINTER is not set
> > # CONFIG_LOCK_STAT is not set
> > # CONFIG_DEBUG_ATOMIC_SLEEP is not set
> > # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> > CONFIG_STACKTRACE=y
> > # CONFIG_DEBUG_STACK_USAGE is not set
> > # CONFIG_DEBUG_KOBJECT is not set
> > CONFIG_DEBUG_HIGHMEM=y
> > CONFIG_DEBUG_BUGVERBOSE=y
> > CONFIG_DEBUG_INFO=y
> > # CONFIG_DEBUG_INFO_REDUCED is not set
> > # CONFIG_DEBUG_VM is not set
> > # CONFIG_DEBUG_VIRTUAL is not set
> > # CONFIG_DEBUG_WRITECOUNT is not set
> > CONFIG_DEBUG_MEMORY_INIT=y
> > # CONFIG_DEBUG_LIST is not set
> > # CONFIG_TEST_LIST_SORT is not set
> > # CONFIG_DEBUG_SG is not set
> > # CONFIG_DEBUG_NOTIFIERS is not set
> > # CONFIG_DEBUG_CREDENTIALS is not set
> > CONFIG_ARCH_WANT_FRAME_POINTERS=y
> > # CONFIG_FRAME_POINTER is not set
> > # CONFIG_BOOT_PRINTK_DELAY is not set
> > # CONFIG_RCU_TORTURE_TEST is not set
> > CONFIG_RCU_CPU_STALL_TIMEOUT=60
> > # CONFIG_BACKTRACE_SELF_TEST is not set
> > # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
> > # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> > # CONFIG_DEBUG_PER_CPU_MAPS is not set
> > # CONFIG_LKDTM is not set
> > # CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
> > # CONFIG_FAULT_INJECTION is not set
> > # CONFIG_LATENCYTOP is not set
> > CONFIG_SYSCTL_SYSCALL_CHECK=y
> > # CONFIG_DEBUG_PAGEALLOC is not set
> > CONFIG_USER_STACKTRACE_SUPPORT=y
> > CONFIG_NOP_TRACER=y
> > CONFIG_HAVE_FUNCTION_TRACER=y
> > CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> > CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
> > CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
> > CONFIG_HAVE_DYNAMIC_FTRACE=y
> > CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> > CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> > CONFIG_HAVE_C_RECORDMCOUNT=y
> > CONFIG_RING_BUFFER=y
> > CONFIG_EVENT_TRACING=y
> > CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
> > CONFIG_CONTEXT_SWITCH_TRACER=y
> > CONFIG_TRACING=y
> > CONFIG_GENERIC_TRACER=y
> > CONFIG_TRACING_SUPPORT=y
> > CONFIG_FTRACE=y
> > # CONFIG_FUNCTION_TRACER is not set
> > # CONFIG_IRQSOFF_TRACER is not set
> > # CONFIG_SCHED_TRACER is not set
> > # CONFIG_FTRACE_SYSCALLS is not set
> > CONFIG_BRANCH_PROFILE_NONE=y
> > # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
> > # CONFIG_PROFILE_ALL_BRANCHES is not set
> > # CONFIG_STACK_TRACER is not set
> > CONFIG_BLK_DEV_IO_TRACE=y
> > # CONFIG_FTRACE_STARTUP_TEST is not set
> > # CONFIG_MMIOTRACE is not set
> > # CONFIG_RING_BUFFER_BENCHMARK is not set
> > # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> > # CONFIG_BUILD_DOCSRC is not set
> > # CONFIG_DYNAMIC_DEBUG is not set
> > # CONFIG_DMA_API_DEBUG is not set
> > # CONFIG_ATOMIC64_SELFTEST is not set
> > # CONFIG_SAMPLES is not set
> > CONFIG_HAVE_ARCH_KGDB=y
> > CONFIG_KGDB=y
> > CONFIG_KGDB_SERIAL_CONSOLE=y
> > # CONFIG_KGDB_TESTS is not set
> > CONFIG_KGDB_LOW_LEVEL_TRAP=y
> > # CONFIG_KGDB_KDB is not set
> > CONFIG_HAVE_ARCH_KMEMCHECK=y
> > # CONFIG_TEST_KSTRTOX is not set
> > CONFIG_STRICT_DEVMEM=y
> > CONFIG_X86_VERBOSE_BOOTUP=y
> > CONFIG_EARLY_PRINTK=y
> > # CONFIG_EARLY_PRINTK_DBGP is not set
> > # CONFIG_DEBUG_STACKOVERFLOW is not set
> > # CONFIG_X86_PTDUMP is not set
> > CONFIG_DEBUG_RODATA=y
> > # CONFIG_DEBUG_RODATA_TEST is not set
> > # CONFIG_DEBUG_SET_MODULE_RONX is not set
> > # CONFIG_DEBUG_NX_TEST is not set
> > CONFIG_DOUBLEFAULT=y
> > # CONFIG_IOMMU_STRESS is not set
> > CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> > CONFIG_IO_DELAY_TYPE_0X80=0
> > CONFIG_IO_DELAY_TYPE_0XED=1
> > CONFIG_IO_DELAY_TYPE_UDELAY=2
> > CONFIG_IO_DELAY_TYPE_NONE=3
> > CONFIG_IO_DELAY_0X80=y
> > # CONFIG_IO_DELAY_0XED is not set
> > # CONFIG_IO_DELAY_UDELAY is not set
> > # CONFIG_IO_DELAY_NONE is not set
> > CONFIG_DEFAULT_IO_DELAY_TYPE=0
> > CONFIG_DEBUG_BOOT_PARAMS=y
> > # CONFIG_CPA_DEBUG is not set
> > CONFIG_OPTIMIZE_INLINING=y
> > # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
> >
> > #
> > # Security options
> > #
> > CONFIG_KEYS=y
> > # CONFIG_ENCRYPTED_KEYS is not set
> > # CONFIG_KEYS_DEBUG_PROC_KEYS is not set
> > # CONFIG_SECURITY_DMESG_RESTRICT is not set
> > # CONFIG_SECURITY is not set
> > # CONFIG_SECURITYFS is not set
> > CONFIG_DEFAULT_SECURITY_DAC=y
> > CONFIG_DEFAULT_SECURITY=""
> > CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
> > CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
> > CONFIG_CRYPTO=y
> >
> > #
> > # Crypto core or helper
> > #
> > CONFIG_CRYPTO_ALGAPI=y
> > CONFIG_CRYPTO_ALGAPI2=y
> > CONFIG_CRYPTO_AEAD=m
> > CONFIG_CRYPTO_AEAD2=y
> > CONFIG_CRYPTO_BLKCIPHER=y
> > CONFIG_CRYPTO_BLKCIPHER2=y
> > CONFIG_CRYPTO_HASH=y
> > CONFIG_CRYPTO_HASH2=y
> > CONFIG_CRYPTO_RNG=y
> > CONFIG_CRYPTO_RNG2=y
> > CONFIG_CRYPTO_PCOMP=y
> > CONFIG_CRYPTO_PCOMP2=y
> > CONFIG_CRYPTO_MANAGER=y
> > CONFIG_CRYPTO_MANAGER2=y
> > # CONFIG_CRYPTO_USER is not set
> > CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> > CONFIG_CRYPTO_GF128MUL=m
> > CONFIG_CRYPTO_NULL=m
> > # CONFIG_CRYPTO_PCRYPT is not set
> > CONFIG_CRYPTO_WORKQUEUE=y
> > # CONFIG_CRYPTO_CRYPTD is not set
> > CONFIG_CRYPTO_AUTHENC=m
> > CONFIG_CRYPTO_TEST=m
> >
> > #
> > # Authenticated Encryption with Associated Data
> > #
> > CONFIG_CRYPTO_CCM=m
> > CONFIG_CRYPTO_GCM=m
> > CONFIG_CRYPTO_SEQIV=m
> >
> > #
> > # Block modes
> > #
> > CONFIG_CRYPTO_CBC=y
> > CONFIG_CRYPTO_CTR=m
> > CONFIG_CRYPTO_CTS=m
> > CONFIG_CRYPTO_ECB=y
> > CONFIG_CRYPTO_LRW=m
> > CONFIG_CRYPTO_PCBC=m
> > CONFIG_CRYPTO_XTS=m
> >
> > #
> > # Hash modes
> > #
> > CONFIG_CRYPTO_HMAC=y
> > CONFIG_CRYPTO_XCBC=m
> > CONFIG_CRYPTO_VMAC=m
> >
> > #
> > # Digest
> > #
> > CONFIG_CRYPTO_CRC32C=y
> > CONFIG_CRYPTO_CRC32C_INTEL=m
> > CONFIG_CRYPTO_GHASH=m
> > CONFIG_CRYPTO_MD4=y
> > CONFIG_CRYPTO_MD5=y
> > CONFIG_CRYPTO_MICHAEL_MIC=y
> > CONFIG_CRYPTO_RMD128=m
> > CONFIG_CRYPTO_RMD160=m
> > CONFIG_CRYPTO_RMD256=y
> > CONFIG_CRYPTO_RMD320=y
> > CONFIG_CRYPTO_SHA1=y
> > CONFIG_CRYPTO_SHA256=y
> > CONFIG_CRYPTO_SHA512=y
> > CONFIG_CRYPTO_TGR192=y
> > CONFIG_CRYPTO_WP512=y
> >
> > #
> > # Ciphers
> > #
> > CONFIG_CRYPTO_AES=y
> > CONFIG_CRYPTO_AES_586=y
> > # CONFIG_CRYPTO_AES_NI_INTEL is not set
> > CONFIG_CRYPTO_ANUBIS=y
> > CONFIG_CRYPTO_ARC4=y
> > CONFIG_CRYPTO_BLOWFISH=y
> > CONFIG_CRYPTO_BLOWFISH_COMMON=y
> > CONFIG_CRYPTO_CAMELLIA=y
> > CONFIG_CRYPTO_CAST5=y
> > CONFIG_CRYPTO_CAST6=m
> > CONFIG_CRYPTO_DES=y
> > CONFIG_CRYPTO_FCRYPT=y
> > CONFIG_CRYPTO_KHAZAD=y
> > CONFIG_CRYPTO_SALSA20=y
> > CONFIG_CRYPTO_SALSA20_586=y
> > CONFIG_CRYPTO_SEED=y
> > CONFIG_CRYPTO_SERPENT=y
> > CONFIG_CRYPTO_TEA=y
> > CONFIG_CRYPTO_TWOFISH=y
> > CONFIG_CRYPTO_TWOFISH_COMMON=y
> > CONFIG_CRYPTO_TWOFISH_586=y
> >
> > #
> > # Compression
> > #
> > CONFIG_CRYPTO_DEFLATE=y
> > CONFIG_CRYPTO_ZLIB=y
> > CONFIG_CRYPTO_LZO=y
> >
> > #
> > # Random Number Generation
> > #
> > CONFIG_CRYPTO_ANSI_CPRNG=y
> > # CONFIG_CRYPTO_USER_API_HASH is not set
> > # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
> > # CONFIG_CRYPTO_HW is not set
> > CONFIG_HAVE_KVM=y
> > CONFIG_VIRTUALIZATION=y
> > # CONFIG_KVM is not set
> > # CONFIG_VHOST_NET is not set
> > # CONFIG_LGUEST is not set
> > CONFIG_BINARY_PRINTF=y
> >
> > #
> > # Library routines
> > #
> > CONFIG_BITREVERSE=y
> > CONFIG_GENERIC_FIND_FIRST_BIT=y
> > CONFIG_CRC_CCITT=y
> > CONFIG_CRC16=y
> > CONFIG_CRC_T10DIF=y
> > CONFIG_CRC_ITU_T=y
> > CONFIG_CRC32=y
> > CONFIG_CRC7=y
> > CONFIG_LIBCRC32C=y
> > # CONFIG_CRC8 is not set
> > CONFIG_AUDIT_GENERIC=y
> > CONFIG_ZLIB_INFLATE=y
> > CONFIG_ZLIB_DEFLATE=y
> > CONFIG_LZO_COMPRESS=y
> > CONFIG_LZO_DECOMPRESS=y
> > CONFIG_XZ_DEC=y
> > CONFIG_XZ_DEC_X86=y
> > CONFIG_XZ_DEC_POWERPC=y
> > CONFIG_XZ_DEC_IA64=y
> > CONFIG_XZ_DEC_ARM=y
> > CONFIG_XZ_DEC_ARMTHUMB=y
> > CONFIG_XZ_DEC_SPARC=y
> > CONFIG_XZ_DEC_BCJ=y
> > # CONFIG_XZ_DEC_TEST is not set
> > CONFIG_DECOMPRESS_GZIP=y
> > CONFIG_DECOMPRESS_BZIP2=y
> > CONFIG_DECOMPRESS_LZMA=y
> > CONFIG_DECOMPRESS_XZ=y
> > CONFIG_DECOMPRESS_LZO=y
> > CONFIG_HAS_IOMEM=y
> > CONFIG_HAS_IOPORT=y
> > CONFIG_HAS_DMA=y
> > CONFIG_CHECK_SIGNATURE=y
> > CONFIG_CPU_RMAP=y
> > CONFIG_NLATTR=y
> > CONFIG_LRU_CACHE=m
> > CONFIG_AVERAGE=y
> > # CONFIG_CORDIC is not set
> 
> > _______________________________________________
> > Xen-devel mailing list
> > Xen-devel@lists.xen.org
> > http://lists.xen.org/xen-devel
> 

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-16 19:11                       ` Goncalo Gomes
@ 2012-03-16 19:59                         ` Konrad Rzeszutek Wilk
  2012-03-18 15:50                           ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-03-16 19:59 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel, dave.mccracken

On Fri, Mar 16, 2012 at 07:11:27PM +0000, Goncalo Gomes wrote:
> Any luck with this one? :)

Can you try with a 64-bit hypervisor please?
And please don't top-post.
..
> > > I can, see the attached config file1
> > >
> > > > Oh wait, I am building 64-bit, you are doing 32-bit. Is your hypervisor 32-bit or
> > > > 64-bit?
> > >
> > > It is 32bit, as is the remaining setup. Is this not a valid
> > > configuration?
> > >
> > > Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-16 19:59                         ` Konrad Rzeszutek Wilk
@ 2012-03-18 15:50                           ` Goncalo Gomes
  2012-05-02 19:50                             ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 22+ messages in thread
From: Goncalo Gomes @ 2012-03-18 15:50 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel, dave.mccracken

[-- Attachment #1: Type: text/plain, Size: 272 bytes --]

On Fri, 16 Mar 2012, Konrad Rzeszutek Wilk wrote:

> On Fri, Mar 16, 2012 at 07:11:27PM +0000, Goncalo Gomes wrote:
> > Any luck with this one? :)
> 
> Can you try with a 64-bit hypervisor please?

I tried and I can still trigger the bug.

I've attached the log.

Goncalo

[-- Attachment #2: dt29-xen-4.1.2-64-linux-3.2.9-32 --]
[-- Type: text/plain, Size: 55819 bytes --]

Script started on Sun 18 Mar 2012 15:43:31 GMT
goncalog@eire:~$ sudo vim messages\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[1Ptail -f^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[1@sudo vim^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C^[[C\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[Kxenuse -t dt29
[Enter `^Ec?' for help]
^[[22;1H   The highlighted entry will be executed automatically in 293s.               ^[[5;76H^[[22;1H   The highlighted entry will be executed automatically in 292s.               ^[[5;76H^[[22;1H                                                                               ^[[5;76H^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[7m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[7m^[[7;3HDebian GNU/Linux, with Linux 3.2.0-x86                                   ^[[m ^[[7;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.2.0-x86                                   ^[[m ^[[7;76H^[[m^[[7m^[[8;3HDebian GNU/Linux, with Linux 3.2.0-x86 (recovery mode)                   ^[[m ^[[8;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.2.0-x86 (recovery mode)                   ^[[m ^[[8;76H^[[m^[[7m^[[9;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[9;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[9;76H^[[m^[[7m^[[10;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[10;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[10;76H^[[m^[[7m^[[11;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[11;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[11;76H^[[m^[[7m^[[12;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[12;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[12;76H^[[m^[[7m^[[13;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[13;76H^[[m^[[m^[[13;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[13;76H^[[m^[[7m^[[14;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[14;76H^[[m^[[m^[[14;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[14;76H^[[m^[[7m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[7m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[7m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[?25h^[[H^[[J^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Minimum Emacs-like screen editing is supported. TAB lists      
\r      completions. Press Ctrl-x to boot, Ctrl-c for a      
\r      command-line or ESC to discard edits and return to the      
\r      GRUB menu.^[[5;4Hinsmod part_msdos                                                       ^[[6;4Hinsmod ext2                                                             ^[[7;4Hset root='(/dev/sda,msdos1)'                                            ^[[8;4Hsearch --no-floppy --fs-uuid --set c2941c7c-fe82-4b89-9baa-7a13f09ec335\^[[9;4H                                                                        ^[[10;4Hmultiboot /boot/xen-4.1.2.gz placeholder dom0_mem=1024M com1=115200,8n1\^[[11;4H console=com1,vga loglvl=all guest_loglvl=all                           ^[[12;4Hmodule  /boot/vmlinuz-3.2.9-x86 placeholder root=/dev/sda1 ro console=t\^[[13;4Hty0 console=hvc0 earlyprintk=xen                                        ^[[14;4Hmodule  /boot/initrd.img-3.2.9-x86                                      ^[[15;4H                                                                        ^[[5;73H ^[[15;78H ^[[5;4H^[[?25h^[[?25l^[[H^[[J^[[2;19HGNU GRUB  version 1.98+20100804-14+squeeze1

\r^[[m^[[4;2H+--------------------------------------------------------------------------+^[[5;2H|^[[5;77H|^[[6;2H|^[[6;77H|^[[7;2H|^[[7;77H|^[[8;2H|^[[8;77H|^[[9;2H|^[[9;77H|^[[10;2H|^[[10;77H|^[[11;2H|^[[11;77H|^[[12;2H|^[[12;77H|^[[13;2H|^[[13;77H|^[[14;2H|^[[14;77H|^[[15;2H|^[[15;77H|^[[16;2H+--------------------------------------------------------------------------+^[[m^[[17;2H^[[m
\r      Use the ^ and v keys to select which entry is highlighted.      
\r      Press enter to boot the selected OS, 'e' to edit the commands      
\r      before booting or 'c' for a command-line.      
\r      ^[[5;78H ^[[m^[[5;3HDebian GNU/Linux, with Linux 3.2.9-x86                                   ^[[m ^[[5;76H^[[m^[[m^[[6;3HDebian GNU/Linux, with Linux 3.2.9-x86 (recovery mode)                   ^[[m ^[[6;76H^[[m^[[m^[[7;3HDebian GNU/Linux, with Linux 3.2.0-x86                                   ^[[m ^[[7;76H^[[m^[[m^[[8;3HDebian GNU/Linux, with Linux 3.2.0-x86 (recovery mode)                   ^[[m ^[[8;76H^[[m^[[m^[[9;3HDebian GNU/Linux, with Linux 3.0.23-x86                                  ^[[m ^[[9;76H^[[m^[[m^[[10;3HDebian GNU/Linux, with Linux 3.0.23-x86 (recovery mode)                  ^[[m ^[[10;76H^[[m^[[m^[[11;3HDebian GNU/Linux, with Linux 2.6.32.49-x86                               ^[[m ^[[11;76H^[[m^[[m^[[12;3HDebian GNU/Linux, with Linux 2.6.32.49-x86 (recovery mode)               ^[[m ^[[12;76H^[[m^[[m^[[13;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem                         ^[[m ^[[13;76H^[[m^[[m^[[14;3HDebian GNU/Linux, with Linux 2.6.32-5-686-bigmem (recovery mode)         ^[[m ^[[14;76H^[[m^[[7m^[[15;3HXen 4.x Linux 3.2.x x86                                                  ^[[m ^[[15;76H^[[m^[[15;78H ^[[15;76H^[[22;1H                                                                               ^[[15;76H^[[?25h^[[H^[[J^[[H^[[J __  __            _  _    _   ____  
 \ \/ /___ _ __   | || |  / | |___ \ 
  \  // _ \ '_ \  | || |_ | |   __) |
  /  \  __/ | | | |__   _|| |_ / __/ 
 /_/\_\___|_| |_|    |_|(_)_(_)_____|
                                     
(XEN) Xen version 4.1.2 (root@uk.xensource.com) (gcc version 4.4.5 (Debian 4.4.5-8) ) Sat Mar 17 06:48:29 GMT 2012
(XEN) Latest ChangeSet: unavailable
(XEN) Bootloader: GRUB 1.98+20100804-14+squeeze1
(XEN) Command line: placeholder dom0_mem=1024M com1=115200,8n1 console=com1,vga loglvl=all guest_loglvl=all
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e000 (usable)
(XEN)  0000000000100000 - 00000000bf699000 (usable)
(XEN)  00000000bf699000 - 00000000bf6af000 (reserved)
(XEN)  00000000bf6af000 - 00000000bf6ce000 (ACPI data)
(XEN)  00000000bf6ce000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fe000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000240000000 (usable)
(XEN) ACPI: RSDP 000F0AA0, 0024 (r2 DELL  )
(XEN) ACPI: XSDT 000F0BA0, 008C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: FACP BF6C3BB4, 00F4 (r3 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DSDT BF6AF000, 3E43 (r1 DELL   PE_SC3          1 INTL 20050624)
(XEN) ACPI: FACS BF6C6000, 0040
(XEN) ACPI: APIC BF6C3478, 0152 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SPCR BF6C35CC, 0050 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HPET BF6C3620, 0038 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: DMAR BF6C365C, 00A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: MCFG BF6C3850, 003C (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: WD__ BF6C3890, 0134 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: SLIC BF6C39C8, 0024 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: ERST BF6B2FC4, 0270 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: HEST BF6B3234, 03A8 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: BERT BF6B2E44, 0030 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: EINJ BF6B2E74, 0150 (r1 DELL   PE_SC3          1 DELL        1)
(XEN) ACPI: TCPA BF6C3B4C, 0064 (r2 DELL   PE_SC3          1 DELL        1)
(XEN) System RAM: 8182MB (8378588kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-0000000240000000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fe710
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[bf6c600c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:14 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x09] lapic_id[0x28] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x29] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x2a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x2b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x2c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x2d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x2e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x2f] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x11] lapic_id[0x30] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x31] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x13] lapic_id[0x32] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x33] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x15] lapic_id[0x34] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x35] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x17] lapic_id[0x36] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x37] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x19] lapic_id[0x38] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x39] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1b] lapic_id[0x3a] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x3b] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1d] lapic_id[0x3c] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1e] lapic_id[0x3d] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x1f] lapic_id[0x3e] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x20] lapic_id[0x3f] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
(XEN) PCI: MCFG area at e0000000 reserved in E820
(XEN) ERST table is invalid
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2660.059 MHz processor.
(XEN) Initing memory sharing.
(XEN) mce_intel.c:1162: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer appears to have unexpectedly wrapped 1 times.
(XEN) Platform timer is 14.318MHz HPET
XEN) Allocated console ring of 64 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) EPT supports 2MB super page.
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging detected.
(XEN) Brought up 8 CPUs
(XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 32-bit, PAE, lsb, paddr 0x1000000 -> 0x19f1000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000232000000->0000000234000000 (236045 pages to be allocated)
(XEN)  Init. ramdisk: 000000023ba0d000->000000023ffffe00
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: 00000000c1000000->00000000c19f1000
(XEN)  Init. ramdisk: 00000000c19f1000->00000000c5fe3e00
(XEN)  Phys-Mach map: 00000000c5fe4000->00000000c60e4000
(XEN)  Start info:    00000000c60e4000->00000000c60e44b4
(XEN)  Page tables:   00000000c60e5000->00000000c611d000
(XEN)  Boot stack:    00000000c611d000->00000000c611e000
(XEN)  TOTAL:         00000000c0000000->00000000c6400000
(XEN)  ENTRY ADDRESS: 00000000c1678000
(XEN) Dom0 has maximum 8 VCPUs
(XEN) Scrubbing Free RAM: ......................................................................done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 220kB init memory.
mapping kernel into physical memory
Xen: setup ISA identity maps
about to get started...
[    0.000000] Reserving virtual address space above 0xff400000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.9 (root@dt29) (gcc version 4.4.5 (Debian 4.4.5-8) ) #9 SMP Mon Mar 12 03:35:38 UTC 2012
[    0.000000] Freeing  9e-100 pfn range: 98 pages freed
[    0.000000] Released 98 pages of unused memory
[    0.000000] Set 264649 page(s) to 1-1 mapping
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009e000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bf699000 (usable)
[    0.000000]  Xen: 00000000bf699000 - 00000000bf6af000 (reserved)
[    0.000000]  Xen: 00000000bf6af000 - 00000000bf6ce000 (ACPI data)
[    0.000000]  Xen: 00000000bf6ce000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  Xen: 00000000fe000000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 0000000240000000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.6 present.
[    0.000000] last_pfn = 0x240000 max_arch_pfn = 0x1000000
[    0.000000] found SMP MP-table at [c00fe710] fe710
[    0.000000] init_memory_mapping: 0000000000000000-00000000369fe000
(XEN) mm.c:907:d0 Error getting mfn 3209e (pfn 5555555555555555) from L1 entry 000000003209e023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003209e023
(XEN) mm.c:907:d0 Error getting mfn 3209f (pfn 5555555555555555) from L1 entry 000000003209f023 for l1e_owner=0, pg_owner=0
(XEN) mm.c:4962:d0 ptwr_emulate: fixing up invalid PAE PTE 000000003209f023
[    0.000000] RAMDISK: 019f1000 - 05fe4000
[    0.000000] ACPI: RSDP 000f0aa0 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 000f0ba0 0008C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: FACP bf6c3bb4 000F4 (v03 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: DSDT bf6af000 03E43 (v01 DELL   PE_SC3   00000001 INTL 20050624)
[    0.000000] ACPI: FACS bf6c6000 00040
[    0.000000] ACPI: APIC bf6c3478 00152 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SPCR bf6c35cc 00050 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HPET bf6c3620 00038 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: XMAR bf6c365c 000A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: MCFG bf6c3850 0003C (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: WD__ bf6c3890 00134 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: SLIC bf6c39c8 00024 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: ERST bf6b2fc4 00270 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: HEST bf6b3234 003A8 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: BERT bf6b2e44 00030 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: EINJ bf6b2e74 00150 (v01 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] ACPI: TCPA bf6c3b4c 00064 (v02 DELL   PE_SC3   00000001 DELL 00000001)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000240000000
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da23 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da24 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da25 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da26 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da27 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da28 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da29 ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2a ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
[    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
[    0.000000] ---[ end trace 4eaa2a86a8e2da2b ]---
(XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
[    0.000000] Hardware name: PowerEdge R310
[    0.000000] Modules linked in:
[    0.000000] Pid: 0, comm: swapper Tainted: G        W    3.2.9 #9
[    0.000000] Call Trace:
[    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
[    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
[    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
[    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
[    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
[    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
[    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
[    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
[    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
[    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
[    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
[    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[    0.000000]  [<c1[    3.934572] Freeing initrd memory: 71628k freed
[    3.951775] audit: initializing netlink socket (disabled)
[    3.952041] type=2000 audit(1332084914.919:1): initialized
[    3.954013] highmem bounce pool size: 64 pages
[    3.959470] VFS: Disk quotas dquot_6.5.2
[    3.959927] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    3.961567] NTFS driver 2.1.30 [Flags: R/W DEBUG].
[    3.962013] msgmni has been set to 1444
[    3.965494] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    3.965963] io scheduler noop registered
[    3.966215] io scheduler deadline registered
[    3.966471] io scheduler cfq registered (default)
(XEN) ../physdev.c:155: dom0: wrong map_pirq type 3
[    3.968408] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[    3.968696] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[    3.969004] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[    3.969259] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    3.969610] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
[    3.969863] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    3.970112] pci 0000:02:00.1: Signaling PME through PCIe PME interrupt
[    3.970673] isapnp: Scanning for PnP cards...
[    4.325661] isapnp: No Plug & Play device found
[    4.326044] Event-channel device installed.
[    4.326529] xen-pciback: backend is vpci
[    4.327534] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 4 to guest. In use by 'ns16550'.
(XEN) irq.c:1200:d0 Cannot bind IRQ 2 to guest. In use by 'cascade'.
[    4.669666] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    4.922230] 00:06: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    5.729857] hpet_acpi_add: no address or irqs in _CRS
[    5.730231] Non-volatile memory driver v1.3
[    5.731014] telclk_interrup = 0xf non-mcpbl0010 hw.
[    5.731270] Linux agpgart interface v0.103
[    5.733533] usbcore: registered new interface driver hwa-rc
[    5.733786] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.734080] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    5.734337] Already setup the GSI :22
[    5.734585] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    5.734867] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    5.735130] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    5.735684] ehci_hcd 0000:00:1a.0: debug port 2
[    5.739881] ehci_hcd 0000:00:1a.0: irq 22, io mem 0xdf0fc000
[    5.753501] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    5.753833] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.754087] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.754542] usb usb1: Product: EHCI Host Controller
[    5.754790] usb usb1: Manufacturer: Linux 3.2.9 ehci_hcd
[    5.755045] usb usb1: SerialNumber: 0000:00:1a.0
[    5.755549] hub 1-0:1.0: USB hub found
[    5.755797] hub 1-0:1.0: 2 ports detected
[    5.756302] xen_map_pirq_gsi: returning irq 22 for gsi 22
[    5.756574] Already setup the GSI :22
[    5.756817] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    5.757092] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    5.757352] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.757876] ehci_hcd 0000:00:1d.0: debug port 2
[    5.762033] ehci_hcd 0000:00:1d.0: irq 22, io mem 0xdf0fe000
[    5.777508] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    5.777820] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    5.778074] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.778531] usb usb2: Product: EHCI Host Controller
[    5.778798] usb usb2: Manufacturer: Linux 3.2.9 ehci_hcd
[    5.779048] usb usb2: SerialNumber: 0000:00:1d.0
[    5.784592] hub 2-0:1.0: USB hub found
[    5.784840] hub 2-0:1.0: 2 ports detected
[    5.785353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.785660] uhci_hcd: USB Universal Host Controller Interface driver
[    5.785957] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[    5.786368] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    5.787503] i8042: No controller found
[    5.787839] mousedev: PS/2 mouse device common for all mice
[    5.788536] rtc_cmos 00:04: RTC can wake from S4
[    5.788995] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    5.789284] rtc0: alarms up to one day, y3k, 242 bytes nvram
[    5.789637] sc520_wdt: WDT driver for SC520 initialised. timeout=30 sec (nowayout=0)
[    5.790111] wdt: Xen WatchDog Timer Driver v0.01
[    5.790421] wdt: cannot register miscdev on minor=130 (-16)
[    5.790674] wdt: probe of wdt failed with error -16
[    5.790929] SoftDog: cannot register miscdev on minor=130 (err=-16)
[    5.791316] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    5.792603] TCP cubic registered
[    5.793154] NET: Registered protocol family 10
[    5.795212] Mobile IPv6
[    5.795475] NET: Registered protocol family 17
[    5.796382] sctp: Hash tables configured (established 65536 bind 65536)
[    5.797127] Registering the dns_resolver key type
[    5.797405] Using IPI No-Shortcut mode
[    5.797900] registered taskstats version 1
[    5.798961] console [netcon0] enabled
[    5.799204] netconsole: network logging started
[    5.799546] rtc_cmos 00:04: setting system clock to 2012-03-18 15:35:15 UTC (1332084915)
[    5.800085] Initializing network drop monitor service
[    5.800667] Freeing unused kernel memory: 436k freed
[    5.802175] Write protecting the kernel text: 3916k
[    5.803149] Write protecting the kernel read-only data: 2456k
[    5.803397] NX-protecting the kernel data: 4276k
Loading, please wait...
[    5.843351] udev[133]: starting version 164
[    5.926048] bnx2: Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.1.11 (July 20, 2011)
[    5.926587] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    5.926875] Already setup the GSI :16
[    5.927159] bnx2 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.932853] bnx2 0000:02:00.0: eth0: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem da000000, IRQ 16, node addr 84:2b:2b:52:88:2a
[    5.933762] bnx2 0000:02:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    5.933781] SCSI subsystem initialized
[    5.940028] Fusion MPT base driver 3.04.20
[    5.940097] bnx2 0000:02:00.1: eth1: Broadcom NetXtreme II BCM5716 1000Base-T (C0) PCI Express found at mem dc000000, IRQ 17, node addr 84:2b:2b:52:88:2b
[    5.940778] Copyright (c) 1999-2008 LSI Corporation
[    5.946079] Fusion MPT SAS Host driver 3.04.20
[    5.946439] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    5.946709] Already setup the GSI :16
[    5.946958] mptsas 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.947348] mptbase: ioc0: Initiating bringup
[    6.069528] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    6.201851] usb 1-1: New USB device found, idVendor=8087, idProduct=0020
[    6.202126] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.202875] hub 1-1:1.0: USB hub found
[    6.203201] hub 1-1:1.0: 6 ports detected
[    6.313516] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    6.445968] usb 2-1: New USB device found, idVendor=8087, idProduct=0020
[    6.446269] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.447005] hub 2-1:1.0: USB hub found
[    6.447349] hub 2-1:1.0: 8 ports detected
[    6.517711] usb 1-1.1: new high-speed USB device number 3 using ehci_hcd
[    6.609966] usb 1-1.1: New USB device found, idVendor=0424, idProduct=2514
[    6.610266] usb 1-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.611247] hub 1-1.1:1.0: USB hub found
[    6.611694] hub 1-1.1:1.0: 4 ports detected
[    6.649501] ioc0: LSISAS1068E B3: Capabilities={Initiator}
[   23.204930] scsi0 : ioc0: LSISAS1068E B3, FwRev=00192f00h, Ports=1, MaxQ=266, IRQ=16
[   23.241806] mptsas: ioc0: attaching sata device: fw_channel 0, fw_id 0, phy 0, sas_addr 0x1221000000000000
[   23.254324] scsi 0:0:0:0: Direct-Access     ATA      SAMSUNG HE253GJ  0001 PQ: 0 ANSI: 5
[   23.267896] sd 0:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   23.372444] sd 0:0:0:0: [sda] Write Protect is off
[   23.384151] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   23.512192]  sda: sda1 sda2 < sda5 >
[   23.640530] sd 0:0:0:0: [sda] Attached SCSI disk
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premount ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
Begin: Running /scripts/local-premount ... [   23.992427] PM: Starting manual resume from disk
done.
[   24.017127] kjournald starting.  Commit interval 5 seconds
[   24.017198] EXT3-fs (sda1): mounted filesystem with ordered data mode
Begin: Running /scripts/local-bottom ... done.
done.
Begin: Running /scripts/init-bottom ... done.
\rINIT: version 2.88 booting
Using makefile-style concurrent boot in runlevel S.
Starting the hotplug events dispatcher: udevd[   25.041842] udev[355]: starting version 164
.
Synthesizing the initial hotplug events...done.
Waiting for /dev to be fully populated...[   25.300038] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   25.301980] ACPI: Power Button [PWRF]
done.
Activating swap...[   26.128972] Adding 6066172k swap on /dev/sda5.  Priority:-1 extents:1 across:6066172k 
done.
Checking root file system...fsck from util-linux-ng 2.17.2
/: clean, 469214/14884864 files, 10655765/59517952 blocks
done.
[   26.271502] EXT3-fs (sda1): using internal journal
Cleaning up ifupdown....
Setting up networking....
[   26.395927] loop: module loaded
Loading kernel modules...done.
Activating lvm and md swap...done.
Checking file systems...fsck from util-linux-ng 2.17.2
done.
Mounting local filesystems...done.
Activating swapfile swap...done.
Cleaning up temporary files....
Setting kernel variables ...done.
Configuring network interfaces...Internet Systems Consortium DHCP Client 4.1.1-P1
Copyright 2004-2010 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/

[   27.447030] bnx2 0000:02:00.0: eth0: using MSIX
[   27.447434] ADDRCONF(NETDEV_UP): eth0: link is not ready
Listening on LPF/eth0/84:2b:2b:52:88:2a
Sending on   LPF/eth0/84:2b:2b:52:88:2a
Sending on   Socket/fallback
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
[   30.608674] bnx2 0000:02:00.0: eth0: NIC Copper Link is Up, 1000 Mbps full duplex
[   30.609359] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 16
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19
DHCPOFFER from 10.80.224.1
DHCPREQUEST on eth0 to 255.255.255.255 port 67
DHCPACK from 10.80.224.1
bound to 10.80.227.196 -- renewal in 18424 seconds.
done.
Starting portmap daemon....
Starting NFS common utilities: statd.
Cleaning up temporary files....
Setting console screen modes and fonts.
cannot (un)set powersave mode
^[[9;30]^[[14;30][   72.948408] ttyS0: LSR safety check engaged!
[   72.950354] ttyS0: LSR safety check engaged!
Loading the saved-state of the serial devices... 
/dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
/dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
\rINIT: Entering runlevel: 2
Using makefile-style concurrent boot in runlevel 2.
Starting portmap daemon...Already running..
Starting NFS common utilities: statd.
Enabling additional executable binary formats: binfmt-support.
Starting enhanced syslogd: rsyslogd.
Starting ACPI services....
Starting deferred execution scheduler: atd.
Starting system message bus: dbus.
Setting NIS domainname to: uk.xensource.com.
Starting NIS services: ypbind.
[   74.701682] sshd (1211): /proc/1211/oom_adj is deprecated, please use /proc/1211/oom_score_adj instead.
Starting OpenBSD Secure Shell server: sshd.
Starting MTA: exim4.
Starting automount: done.
Starting periodic command scheduler: cron.

Debian GNU/Linux 6.0 dt29 hvc0

dt29 login: [  138.595316] BUG: unable to handle kernel paging request at 000012b8
[  138.595861] IP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80
[  138.596151] *pdpt = 00000000057b2027 *pde = 0000000000000000 
[  138.596470] Oops: 0000 [#1] SMP 
[  138.596799] Modules linked in: binfmt_misc loop processor thermal_sys hwmon button sd_mod mptsas mptscsih mptbase scsi_transport_sas scsi_mod bnx2 [last unloaded: scsi_wait_scan]
[  138.597985] 
[  138.598248] Pid: 1377, comm: dd Tainted: G        W    3.2.9 #9 Dell Inc. PowerEdge R310/05XKKK
[  138.598809] EIP: 0061:[<c1269dae>] EFLAGS: 00010206 CPU: 0
[  138.599059] EIP is at is_xen_swiotlb_buffer+0x35/0x80
[  138.599308] EAX: 00000011 EBX: ffffffff ECX: c1779000 EDX: 00000000
[  138.599574] ESI: 00000000 EDI: 00000002 EBP: 00000000 ESP: ed80fec4
[  138.599827]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0069
[  138.600077] Process dd (pid: 1377, ti=ed80e000 task=c5a1f7a0 task.ti=c5bfc000)
[  138.600528] Stack:
[  138.600766]  00000000 00000000 c1269e38 ffffffff eda2a860 00000092 c52c8480 f97bc440
[  138.601500]  c1269efb c4e6b2c0 c1269f0a 00000092 00000002 00000000 f722c57c 00000092
[  138.602222]  00000002 028900c2 00000000 c1000288 001188d0 44e4ed6a c100673c c5110388
[  138.602958] Call Trace:
[  138.603201]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  138.603452]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  138.603711]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  138.603965]  [<f722c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  138.604218]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  138.604476]  [<c1006e10>] ? check_events+0x8/0xc
[  138.604731]  [<c1006e07>] ? xen_restore_fl_direct_reloc+0x4/0x4
[  138.604993]  [<c13d041a>] ? _raw_spin_unlock_irqrestore+0x3d/0x3f
[  138.605272]  [<f75a6ce9>] ? scsi_run_queue+0x153/0x1a2 [scsi_mod]
[  138.605525]  [<f722c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  138.605776]  [<f722c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  138.606025]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.606273]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  138.606544]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.606794]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  138.607042]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.607286]  <IRQ> 
[  138.607562]  [<c1047248>] ? irq_exit+0x2f/0x91
[  138.607813]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  138.608078]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  138.608330]  [<c1029b06>] ? pvclock_clocksource_read+0x62/0x11e
[  138.608584]  [<c100ba59>] ? __xen_spin_lock+0x9e/0xc8
[  138.608833]  [<c13d045d>] ? _raw_spin_lock+0x12/0x14
[  138.609084]  [<c113f4b5>] ? journal_dirty_data+0x58/0x1a4
[  138.609356]  [<c112c350>] ? ext3_journal_dirty_data+0xc/0x2a
[  138.609608]  [<c112bd09>] ? walk_page_buffers+0x49/0x68
[  138.609861]  [<c112efe6>] ? ext3_ordered_write_end+0xc0/0x170
[  138.610118]  [<c112c36e>] ? ext3_journal_dirty_data+0x2a/0x2a
[  138.610375]  [<c10a68ec>] ? generic_perform_write+0xfb/0x18d
[  138.610630]  [<c10a69cb>] ? generic_file_buffered_write+0x4d/0x78
[  138.610882]  [<c10a7a67>] ? __generic_file_aio_write+0x257/0x27f
[  138.611133]  [<c13cf957>] ? __mutex_lock_common+0x326/0x330
[  138.611383]  [<c10a7aee>] ? generic_file_aio_write+0x5f/0xb2
[  138.611636]  [<c10dc17f>] ? do_sync_write+0xa1/0xd6
[  138.611886]  [<c110491e>] ? fsnotify+0x1d0/0x1eb
[  138.612153]  [<c10dc0de>] ? do_sync_readv_writev+0xd1/0xd1
[  138.612403]  [<c10dca96>] ? vfs_write+0x7f/0xd9
[  138.612654]  [<c10dcb86>] ? sys_write+0x3c/0x63
[  138.612904]  [<c13d12d8>] ? sysenter_do_call+0x12/0x28
[  138.613150] Code: ff ff ff 89 c3 e8 09 d6 d9 ff 39 f0 b8 ff ff ff ff 0f 45 d8 89 d8 c1 e8 0e 0f be 80 e0 44 67 c1 85 c0 78 4d 8b 14 85 c0 44 67 c1 <8b> 82 b8 12 00 00 03 82 b0 12 00 00 39 c3 73 36 a1 28 a9 76 c1 
[  138.616051] EIP: [<c1269dae>] is_xen_swiotlb_buffer+0x35/0x80 SS:ESP 0069:ed80fec4
[  138.616597] CR2: 00000000000012b8
[  138.616848] ---[ end trace 4eaa2a86a8e2da48 ]---
[  138.622156] Kernel panic - not syncing: Fatal exception in interrupt
[  138.622407] Pid: 1377, comm: dd Tainted: G      D W    3.2.9 #9
[  138.622658] Call Trace:
[  138.622907]  [<c13ce57c>] ? panic+0x4d/0x157
[  138.623179]  [<c100efc4>] ? oops_end+0xad/0xb8
[  138.623432]  [<c102a930>] ? bad_area_nosemaphore+0xa/0xc
[  138.623687]  [<c102ad3d>] ? do_page_fault+0x167/0x31a
[  138.623940]  [<c1029b90>] ? pvclock_clocksource_read+0xec/0x11e
[  138.624198]  [<c100b840>] ? __spin_time_accum+0x26/0x36
[  138.624453]  [<c100ba6f>] ? __xen_spin_lock+0xb4/0xc8
[  138.624717]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  138.624970]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  138.625221]  [<c13d106e>] ? error_code+0x5a/0x60
[  138.625470]  [<c102abd6>] ? vmalloc_sync_all+0xb6/0xb6
[  138.625722]  [<c1269dae>] ? is_xen_swiotlb_buffer+0x35/0x80
[  138.625993]  [<c1269e38>] ? xen_swiotlb_sync_single+0x3f/0x7b
[  138.626247]  [<c1269efb>] ? xen_swiotlb_sync_single_for_device+0x13/0x13
[  138.626501]  [<c1269f0a>] ? xen_swiotlb_sync_single_for_cpu+0xf/0x13
[  138.626756]  [<f722c57c>] ? bnx2_rx_int+0xf5/0x3de [bnx2]
[  138.627008]  [<c100673c>] ? xen_force_evtchn_callback+0xc/0x10
[  138.627266]  [<c1006e10>] ? check_events+0x8/0xc
[  138.627518]  [<c1006e07>] ? xen_restore_fl_direct_reloc+0x4/0x4
[  138.627773]  [<c13d041a>] ? _raw_spin_unlock_irqrestore+0x3d/0x3f
[  138.628036]  [<f75a6ce9>] ? scsi_run_queue+0x153/0x1a2 [scsi_mod]
[  138.628295]  [<f722c8b3>] ? bnx2_poll_work+0x4e/0x56 [bnx2]
[  138.628555]  [<f722c9a3>] ? bnx2_poll+0x5f/0xe7 [bnx2]
[  138.628827]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.629075]  [<c13083f6>] ? net_rx_action+0xb8/0x1d6
[  138.629328]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.629583]  [<c104741a>] ? __do_softirq+0xa8/0x168
[  138.629832]  [<c1047372>] ? irq_enter+0x49/0x49
[  138.630094]  <IRQ>  [<c1047248>] ? irq_exit+0x2f/0x91
[  138.630380]  [<c126234e>] ? xen_evtchn_do_upcall+0x1d/0x26
[  138.630628]  [<c13d18c7>] ? xen_do_upcall+0x7/0xc
[  138.630878]  [<c1029b06>] ? pvclock_clocksource_read+0x62/0x11e
[  138.631130]  [<c100ba59>] ? __xen_spin_lock+0x9e/0xc8
[  138.631378]  [<c13d045d>] ? _raw_spin_lock+0x12/0x14
[  138.631641]  [<c113f4b5>] ? journal_dirty_data+0x58/0x1a4
[  138.631888]  [<c112c350>] ? ext3_journal_dirty_data+0xc/0x2a
[  138.632137]  [<c112bd09>] ? walk_page_buffers+0x49/0x68
[  138.632385]  [<c112efe6>] ? ext3_ordered_write_end+0xc0/0x170
[  138.632633]  [<c112c36e>] ? ext3_journal_dirty_data+0x2a/0x2a
[  138.632908]  [<c10a68ec>] ? generic_perform_write+0xfb/0x18d
[  138.633163]  [<c10a69cb>] ? generic_file_buffered_write+0x4d/0x78
[  138.633421]  [<c10a7a67>] ? __generic_file_aio_write+0x257/0x27f
[  138.633680]  [<c13cf957>] ? __mutex_lock_common+0x326/0x330
[  138.633934]  [<c10a7aee>] ? generic_file_aio_write+0x5f/0xb2
[  138.634197]  [<c10dc17f>] ? do_sync_write+0xa1/0xd6
[  138.634453]  [<c110491e>] ? fsnotify+0x1d0/0x1eb
[  138.634704]  [<c10dc0de>] ? do_sync_readv_writev+0xd1/0xd1
[  138.634958]  [<c10dca96>] ? vfs_write+0x7f/0xd9
[  138.635208]  [<c10dcb86>] ? sys_write+0x3c/0x63
[  138.635462]  [<c13d12d8>] ? sysenter_do_call+0x12/0x28
(XEN) Domain 0 crashed: rebooting machine in 5 seconds.
^[[5n\x0f^[(B^[[?1;6;7l^[>^[[?25h^[[0;37;40m^[[2J^[[5;1H	Press the spacebar to pause...

	KEY MAPPING FOR CONSOLE REDIRECTION:

	Use the <ESC><0> key sequence for <F10>
	Use the <ESC><!> key sequence for <F11>
	Use the <ESC><@> key sequence for <F12>

	Use the <ESC><Ctrl><M> key sequence for <Ctrl><M>
	Use the <ESC><Ctrl><H> key sequence for <Ctrl><H>
	Use the <ESC><Ctrl><I> key sequence for <Ctrl><I>
	Use the <ESC><Ctrl><J> key sequence for <Ctrl><J>

	Use the <ESC><X><X> key sequence for <Alt><x>, where x is any letter
	key, and X is the upper case of that key

	Use the <ESC><R><ESC><r><ESC><R> key sequence for <Ctrl><Alt><Del>^[[0;37;40m^[[2J^[[H









^[[2;1HPhoenix^[[2;9HROM^[[2;13HBIOS^[[2;18HPLUS^[[2;23HVersion^[[2;31H1.10^[[2;36H1.1.5^[[3;1HCopyright^[[3;11H1985-1988^[[3;21HPhoenix^[[3;29HTechnologies^[[3;42HLtd.^[[4;1HCopyright^[[4;11H1990-2010^[[4;21HDell^[[4;26HInc.^[[5;1HAll^[[5;5HRights^[[5;12HReserved^[[7;1HDell^[[7;6HSystem^[[7;13HPowerEdge^[[7;23HR310^[[8;1Hwww.dell.com^[[9;1HTesting^[[9;9Hmemory.^[[9;18HPlease^[[9;25Hwait.^[[11;1H^[[?25h[disconnect]
goncalog@eire:~$ exit

Script done on Sun 18 Mar 2012 15:46:50 GMT

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-03-18 15:50                           ` Goncalo Gomes
@ 2012-05-02 19:50                             ` Konrad Rzeszutek Wilk
  2012-05-03 10:20                               ` Goncalo Gomes
  0 siblings, 1 reply; 22+ messages in thread
From: Konrad Rzeszutek Wilk @ 2012-05-02 19:50 UTC (permalink / raw)
  To: Goncalo Gomes; +Cc: Konrad Rzeszutek Wilk, xen-devel, dave.mccracken

On Sun, Mar 18, 2012 at 03:50:35PM +0000, Goncalo Gomes wrote:
> On Fri, 16 Mar 2012, Konrad Rzeszutek Wilk wrote:
> 
> > On Fri, Mar 16, 2012 at 07:11:27PM +0000, Goncalo Gomes wrote:
> > > Any luck with this one? :)
> > 
> > Can you try with a 64-bit hypervisor please?
> 
> I tried and I can still trigger the bug.
> 
> I've attached the log.
> 
> Goncalo

.. snip..
> [    0.000000] No NUMA configuration found
> [    0.000000] Faking a node at 0000000000000000-0000000240000000
> (XEN) mm.c:943:d0 Attempt to map superpage without allowsuperpage flag in hypervisor
> [    0.000000] ------------[ cut here ]------------
> [    0.000000] WARNING: at arch/x86/xen/multicalls.c:129 xen_mc_issue+0x34/0x62()
> [    0.000000] Hardware name: PowerEdge R310
> [    0.000000] Modules linked in:
> [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> [    0.000000] Call Trace:
> [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---

So I've been able to reproduce this and it is due to CONFIG_NUMA=y
set on 32-bit builds.

>From a brief look, it looks as this is happening:

        /* perform actual remap */
        for (pfn = 0; pfn < size >> PAGE_SHIFT; pfn += PTRS_PER_PTE)
                set_pmd_pfn((unsigned long)remap_va + (pfn << PAGE_SHIFT),
                            (node_pa >> PAGE_SHIFT) + pfn,
                            PAGE_KERNEL_LARGE);

The PAGE_KERNEL_LARGE means that the PSE bit (so the 2MB) is set
which is a no-no. What is weird is that acpi_numa is disabled when booting
under Xen, but somehow this (which in my case was the 'fake_numa' code)
still gets turned on. Even doing 'numa=off' on the command line causes
this to appear.

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: crash in is_xen_swiotlb_buffer
  2012-05-02 19:50                             ` Konrad Rzeszutek Wilk
@ 2012-05-03 10:20                               ` Goncalo Gomes
  0 siblings, 0 replies; 22+ messages in thread
From: Goncalo Gomes @ 2012-05-03 10:20 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Konrad Rzeszutek Wilk, xen-devel, dave.mccracken

On Wed, 02 May 2012, Konrad Rzeszutek Wilk wrote:
...snip...
> > [    0.000000] Hardware name: PowerEdge R310
> > [    0.000000] Modules linked in:
> > [    0.000000] Pid: 0, comm: swapper Not tainted 3.2.9 #9
> > [    0.000000] Call Trace:
> > [    0.000000]  [<c104236b>] ? warn_slowpath_common+0x6a/0x7b
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1042389>] ? warn_slowpath_null+0xd/0x10
> > [    0.000000]  [<c1005442>] ? xen_mc_issue+0x34/0x62
> > [    0.000000]  [<c1005f3b>] ? xen_set_pmd_hyper+0x3c/0x42
> > [    0.000000]  [<c102edbe>] ? set_pmd_pfn+0xde/0xf9
> > [    0.000000]  [<c168b652>] ? init_alloc_remap+0x1b3/0x216
> > [    0.000000]  [<c168aa48>] ? setup_node_data+0x4c/0x22f
> > [    0.000000]  [<c168b203>] ? T.744+0x290/0x2c2
> > [    0.000000]  [<c168b2ac>] ? T.743+0x77/0x1a1
> > [    0.000000]  [<c1025290>] ? default_get_apic_id+0x14/0x33
> > [    0.000000]  [<c168b3ed>] ? initmem_init+0x5/0xb7
> > [    0.000000]  [<c167cef4>] ? setup_arch+0x5bf/0x694
> > [    0.000000]  [<c100b840>] ? __spin_time_accum+0x26/0x36
> > [    0.000000]  [<c167852c>] ? start_kernel+0x81/0x34d
> > [    0.000000]  [<c167a258>] ? xen_start_kernel+0x554/0x55b
> > [    0.000000] ---[ end trace 4eaa2a86a8e2da22 ]---
> 
> So I've been able to reproduce this and it is due to CONFIG_NUMA=y
> set on 32-bit builds.
> 
> From a brief look, it looks as this is happening:
> 
>         /* perform actual remap */
>         for (pfn = 0; pfn < size >> PAGE_SHIFT; pfn += PTRS_PER_PTE)
>                 set_pmd_pfn((unsigned long)remap_va + (pfn << PAGE_SHIFT),
>                             (node_pa >> PAGE_SHIFT) + pfn,
>                             PAGE_KERNEL_LARGE);
> 
> The PAGE_KERNEL_LARGE means that the PSE bit (so the 2MB) is set
> which is a no-no. What is weird is that acpi_numa is disabled when booting
> under Xen, but somehow this (which in my case was the 'fake_numa' code)
> still gets turned on. Even doing 'numa=off' on the command line causes
> this to appear.

Thanks for the investigation, I'll turn off NUMA in my config. 

Goncalo

^ permalink raw reply	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2012-05-03 10:20 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-03-12 16:32 crash in is_xen_swiotlb_buffer Goncalo Gomes
2012-03-13  8:39 ` Konrad Rzeszutek Wilk
2012-03-13 14:26   ` Goncalo Gomes
2012-03-13 14:27     ` Goncalo Gomes
2012-03-13 15:58     ` Goncalo Gomes
2012-03-13 16:57       ` Konrad Rzeszutek Wilk
2012-03-13 17:14       ` Goncalo Gomes
2012-03-13 16:55     ` Konrad Rzeszutek Wilk
2012-03-13 17:15       ` Goncalo Gomes
2012-03-13 17:32         ` Goncalo Gomes
2012-03-13 17:35           ` Konrad Rzeszutek Wilk
2012-03-13 18:04             ` Goncalo Gomes
2012-03-13 19:09               ` Goncalo Gomes
2012-03-13 19:25                 ` Konrad Rzeszutek Wilk
2012-03-13 22:34                   ` Goncalo Gomes
2012-03-13 22:33                     ` Konrad Rzeszutek Wilk
2012-03-13 23:45                     ` Konrad Rzeszutek Wilk
2012-03-16 19:11                       ` Goncalo Gomes
2012-03-16 19:59                         ` Konrad Rzeszutek Wilk
2012-03-18 15:50                           ` Goncalo Gomes
2012-05-02 19:50                             ` Konrad Rzeszutek Wilk
2012-05-03 10:20                               ` Goncalo Gomes

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.