All of lore.kernel.org
 help / color / mirror / Atom feed
* Regression compared to Xen 4.3, Xen 4.4-rc2 -  pci_prepare_msix+0xb1/0x12 - BOOM
@ 2014-01-21 21:54 Konrad Rzeszutek Wilk
  2014-01-22  0:23 ` Andrew Cooper
  0 siblings, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-21 21:54 UTC (permalink / raw)
  To: xen-devel, jbeulich

[-- Attachment #1: Type: text/plain, Size: 4192 bytes --]

Hey,

I hadn't done yet any diagnosis to figure out exactly which
PCI device is at fault here. But this is regression compared
to Xen 4.3 which boots just fine (see logs). The xen-syms
is at: http://darnok.org/xen/xen-syms.gz

I used idential kernel for Xen 4.3 and it booted nicely.

My next step is to instrument the do_physdev_op to figure out which
of the PCI devices is triggering this, but that will have to wait
till later this week.

What I get is this when booting Xen 4.4:


[   15.927480] xen: registering gsi 19 triggering 0 polarity 1
[   15.933039] Already setup the GSI :19
(XEN) [2014-01-22 05:38:00] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-22 05:38:00] CPU:    0
(XEN) [2014-01-22 05:38:00] RIP:    e008:[<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
(XEN) [2014-01-22 05:38:00] RFLAGS: 0000000000010246   CONTEXT: hypervisor
(XEN) [2014-01-22 05:38:00] rax: 0000000000000000   rbx: 00000000fffffff0   rcx: 0000000000000000
(XEN) [2014-01-22 05:38:00] rdx: ffff830239463b70   rsi: 0000000000000000   rdi: 0000000000000000
(XEN) [2014-01-22 05:38:00] rbp: ffff82d0802cfe48   rsp: ffff82d0802cfe08   r8:  0000000000000000
(XEN) [2014-01-22 05:38:00] r9:  00000000deadbeef   r10: ffff82d080238f20   r11: 0000000000000202
(XEN) [2014-01-22 05:38:00] r12: ffff830239466700   r13: 0000000000000005   r14: 0000000000000000
(XEN) [2014-01-22 05:38:00] r15: 0000000000000005   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-22 05:38:00] cr3: 000000022dc0c000   cr2: 0000000000000004
(XEN) [2014-01-22 05:38:00] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-22 05:38:00] Xen stack trace from rsp=ffff82d0802cfe08:
(XEN) [2014-01-22 05:38:00]    00000070b7313060 0000000000310f00 ffff82d0802cfe68 000000000000001e
(XEN) [2014-01-22 05:38:00]    ffff880078623e28 ffff8300b7313000 ffff880078716898 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08017fede ffff82d08012a25f 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff82d000050000 ffff82d08018cdc8 ffff82d080310f00 ffff82d0802cff18
(XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08021d98c 0000000000040004 0000000000000246
(XEN) [2014-01-22 05:38:00]    ffffffff8100122a 0000000000000000 ffffffff8100122a 000000000000e030
(XEN) [2014-01-22 05:38:00]    0000000000000246 ffff8300b7313000 ffff880070fe2780 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff880078716898 0000000000000000 00007d2f7fd300c7 ffff82d08022231b
(XEN) [2014-01-22 05:38:00]    ffffffff8100142a 0000000000000021 ffff88007f60e0e0 0000000000000000
(XEN) [2014-01-22 05:38:00]    000000000007e8b5 00000003b5ef9df9 ffff880078623e58 ffff880078716800
(XEN) [2014-01-22 05:38:00]    0000000000000202 0000000000000594 0000000000000006 0000000000000000
(XEN) [2014-01-22 05:38:00]    0000000000000021 ffffffff8100142a 0000000000000000 ffff880078623e28
(XEN) [2014-01-22 05:38:00]    000000000000001e 0001010000000000 ffffffff8100142a 000000000000e033
(XEN) [2014-01-22 05:38:00]    0000000000000202 ffff880078623e10 000000000000e02b 0000000000000000
(XEN) [2014-01-22 05:38:00]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff8300b7313000 0000000000000000 0000000000000000
(XEN) [2014-01-22 05:38:00] Xen call trace:
(XEN) [2014-01-22 05:38:00]    [<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
(XEN) [2014-01-22 05:38:00]    [<ffff82d08017fede>] do_physdev_op+0xd10/0x119e
(XEN) [2014-01-22 05:38:00]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] Pagetable walk from 0000000000000004:
(XEN) [2014-01-22 05:38:00]  L4[0x000] = 0000000000000000 ffffffffffffffff
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] ****************************************
(XEN) [2014-01-22 05:38:00] Panic on CPU 0:
(XEN) [2014-01-22 05:38:00] FATAL PAGE FAULT
(XEN) [2014-01-22 05:38:00] [error_code=0000]
(XEN) [2014-01-22 05:38:00] Faulting linear address: 0000000000000004
(XEN) [2014-01-22 05:38:00] ****************************************
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] Manual reset required ('noreboot' specified)

[-- Attachment #2: tst035-xen-4.3.log --]
[-- Type: text/plain, Size: 194768 bytes --]

Loading xen.gz... ^[[06;00Hok
Loading vmlinuz... ^[[01;00Hok
Loading initramfs.cpio.gz... ^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00Hok
Loading microcode.bin... ok
 __  __            _  _    _____  ____                    
 \ \/ /___ _ __   | || |  |___ / |___ \    _ __  _ __ ___ 
  \  // __/|__| |_) | | |  __/
 /_/\_\___|_| |_|    |_|(_)____(_)_____|  | .__/|_|  \___|
                                          |_|             
(XEN) Xen version 4.3.2-pre (konrad@(none)) (gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)) debug=y Tue Jan 21 14:30:34 EST 2014
(XEN) Latest ChangeSet: Fri Jan 17 16:37:06 2014 +0100 git:7261a3f-dirty
(XEN) Console output is synchronous.
(XEN) Bootloader: unknown
(XEN) Command line: dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099c00 (usable)
(XEN)  0000000000099c00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000a58f1000 (usable)
(XEN)  00000000a58f1000 - 00000000a58f8000 (ACPI NVS)
(XEN)  00000000a58f8000 - 00000000a61b1000 (usable)
(XEN)  00000000a61b1000 - 00000000a6597000 (reserved)
(XEN)  00000000a6597000 - 00000000b74b4000 (usable)
(XEN)  00000000b74b4000 - 00000000b76cb000 (reserved)
(XEN)  00000000b76cb000 - 00000000b770c000 (usable)
(XEN)  00000000b770c000 - 00000000b77b9000 (ACPI NVS)
(XEN)  00000000b77b9000 - 00000000b7fff000 (reserved)
(XEN)  00000000b7fff000 - 00000000b8000000 (usable)
(XEN)  00000000bc000000 - 00000000be200000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed00000 - 00000000fed04000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000023fe00000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT B7794098, 00AC (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) LASKA    A M I        0 INTL 20091112)
(XEN) ACPI: FACS B77B7080, 0040
(XEN) ACPI: APIC B779F1C8, 0092 (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT B779F260, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: SSDT B779F2A8, 0540 (r1  PmRef  Cpu0Ist     3000 INTL 20051117)
(XEN) ACPI: SSDT B779F7E8, 0AD8 (r1  PmRef    CpuPm     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A02C0, 02F2 (r1  PmRef  Cpu0Tst     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A05B8, 0348 (r1  PmRef    ApTst     3000 INTL 20051117)
(XEN) ACPI: MCFG B77A0900, 003C (r1 ALASKA    A M I  1072009 MSFT       97)
(XEN) ACPI: HPET B77A0940, 0038 (r1 ALASKA    A M I  1072009 AMI.        5)
(XEN) ACPI: SSDT B77A0978, 036D (r1 SataRe SataTabl     1000 INTL 20091112)
(XEN) ACPI: SSDT B77A0CE8, 327D (r1 SaSsdt  SaSsdt      3000 INTL 20091112)
(XEN) ACPI: ASF! B77A3F68, 00A5 (r32 INTEL       HCG        1 TFSM    F4240)
(XEN) ACPI: DMAR B77A4010, 00B8 (r1 INTEL      HSW         1 INTL        1)
(XEN) ACPI: EINJ B77A40C8, 0130 (r1    AMI AMI EINJ        0             0)
(XEN) ACPI: ERST B77A41F8, 0230 (r1  AMIER AMI ERST        0             0)
(XEN) ACPI: HEST B77A4428, 00A8 (r1    AMI AMI HEST        0             0)
(XEN) ACPI: BERT B77A44D0, 0030 (r1    AMI AMI BERT        0             0)
(XEN) System RAM: 8046MB (8239752kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000023fe00000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fd870
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1804,0], pm1x_evt[1800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - b77b7080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[b77b708c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:12 APIC version 21
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:778: Host address width 39
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1158: drhd->address = fed90000 iommu->reg = ffff82c3ffd54000
(XEN) [VT-D]iommu.c:1160: cap = c0000020660462 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1158: drhd->address = fed91000 iommu->reg = ffff82c3ffd53000
(XEN) [VT-D]iommu.c:1160: cap = d2008020660462 ecap = f010da
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:14.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr b764b000 end_address b7657fff
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr bc000000 end_address be1fffff
(XEN) Xen ERST support is initialized.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3400.046 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:717: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI wit_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) [2014-01-22 03:41:23] Platform timer is 14.318MHz HPET
(XEN) [2014-01-22 03:41:23] Allocated console ring of 1048576 KiB.
(XEN) [2014-01-22 03:41:23] mwait-idle: MWAIT substates: 0x42120
(XEN) [2014-01-22 03:41:23] mwait-idle: v0.4 model 0x3c
(XEN) [2014-01-22 03:41:23] mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-22 03:41:23] VMX: Supported advanced features:
(XEN) [2014-01-22 03:41:23]  - APIC MMIO access virtualisation
(XEN) [2014-01-22 03:41:23]  - APIC TPR shadow
(XEN) [2014-01-22 03:41:23]  - Extended Page Tables (EPT)
(XEN) [2014-01-22 03:41:23]  - Virtual-Processor Identifiers (VPID)
(XEN) [2014-01-22 03:41:23]  - Virtual NMI
(XEN) [2014-01-22 03:41:23]  - MSR direct-access bitmap
(XEN) [2014-01-22 03:41:23]  - Unrestricted Guest
(XEN) [2014-01-22 03:41:23]  - VMCS shadowing
(XEN) [2014-01-22 03:41:23] HVM: ASIDs enabled.
(XEN) [2014-01-22 03:41:23] HVM: VMX enabled
(XEN) [2014-01-22 03:41:23] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-01-22 03:41:23] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-01-22 03:41:23] Brought up 8 CPUs
(XEN) [2014-01-22 03:41:23] ACPI sleep modes: S3
(XEN) [2014-01-22 03:41:23] mcheck_poll: Machine check polling timer started.2 03:41:23] *** LOADING DOMAIN 0 ***
(XEN) [2014-01-22 03:41:23] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xa22000
(XEN) [2014-01-22 03:41:23] elf_parse_binaryz=0xc00f0
(XEN) [2014-01-22 03:41:23] elf_parse_binary: phdr: paddr=0x1cc1000 memsz=0x14d80
(XEN) [2014-01-22 03:41:24] elf_parse_binary: phdr: paddr=0x1cd6000 memsz=0x71e000
(XEN) [2014-01-22 03:41:24] elf_parse_binary: memory: 0x1000000 -> 0x23f4000
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: ENTRY = 0xffffffff81cd61e0
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-01-22 03:41:24] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-01-22 03:41:24] elf_xen_addr_calc_check: addresses:
(XEN) [2014-01-22 03:41:24]     virt_base        = 0xffffffff80000000
(XEN) [2014-01-22 03:41:24]     elf_paddr_offset = 0x0
(XEN) [2014-01-22 03:41:24]     virt_offset      = 0xffffffff80000000
(XEN) [2014-01-22 03:41:24]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-01-22 03:41:24]     virt_kend        = 0xffffffff823f4000
(XEN) [2014-01-22 03:41:24]     virt_entry       = 0xffffffff81cd61e0
(XEN) [2014-01-22 03:41:24]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-01-22 03:41:24]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-01-22 03:41:24]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x23f4000
(XEN) [2014-01-22 03:41:24] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 03:41:24]  Dom0 alloc.:   000000022c000000->0000000230000000 (487894 pages to be allocated)
(XEN) [2014-01-22 03:41:24]  Init. ramdisk: 000000023af5d000->000000023fd86d75
(XEN) [2014-01-22 03:41:24] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 03:41:24]  Loaded kernel: ffffffff81000000->ffffffff823f4000
(XEN) [2014-01-22 03:41:24]  Init. ramdisk: ffffffff823f4000->ffffffff8721dd75
(XEN) [2014-01-22 03:41:24]  Phys-Mach map: ffffffff8721e000->ffffffff8761e000
(XEN) [2014-01-22 03:41:24]  Start info:    ffffffff8761e000->ffffffff8761e4b4
(XEN) [2014-01-22 03:41:24]  Page tables:   ffffffff8761f000->ffffffff8765e000
(XEN) [2014-01-22 03:41:24]  Boot stack:    ffffffff8765e000->ffffffff8765f000
(XEN) [2014-01-22 03:41:24]  TOTAL:         ffffffff80000000->ffffffff87800000
(XEN) [2014-01-22 03:41:24]  ENTRY ADDRESS: ffffffff81cd61e0
(XEN) [2014-01-22 03:41:24] Dom0 has maximum 1 VCPUs
(XEN) [2014-01-22 03:41:24] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81a22000
(XEN) [2014-01-22 03:41:24] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cc00f0
(XEN) [2014-01-22 03:41:24] elf_load_binary: phdr 2 at 0xffffffff81cc1000 -> 0xffffffff81cd5d80
(XEN) [2014-01-22 03:41:24] elf_load_binary: phdr 3 at 0xffffffff81cd6000 -> 0xffffffff81e78000
(XEN) [2014-01-22 03:41:24] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:02.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:00:03.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:14.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:16.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:19.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1a.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:00:1b.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1d.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1f.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1f.2
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1f.3
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:00:1f.6
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:01:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:02:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:02:00.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:00.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:04:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:06:03.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:08.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:08.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:09.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:09.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:0a.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:0a.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:0b.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:0b.1
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:08:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:1444: d0:PCIe: map 0000:09:00.0
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:755: iommu_enable_translation: iommu->reg = ffff82c3ffd54000
(XEN) [2014-01-22 03:41:25] [VT-D]iommu.c:755: iommu_enable_translation: iommu->reg = ffff82c3ffd53000
(XEN) [2014-01-22 03:41:25] Scrubbing Free RAM: ................................................done.
(XEN) [2014-01-22 03:41:25] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-01-22 03:41:25] Std. Loglevel: All
(XEN) [2014-01-22 03:41:25] Guest Loglevel: All
(XEN) [2014-01-22 03:41:25] **********************************************
(XEN) [2014-01-22 03:41:25] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2014-01-22 03:41:25] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2014-01-22 03:41:25] ******* that all output is synchronously delivered on the serial line.
(XEN) [2014-01-22 03:41:25] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2014-01-22 03:41:25] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2014-01-22 03:41:25] **********************************************
(XEN) [2014-01-22 03:41:25] 3... 2... 1... 
(XEN) [2014-01-22 03:41:28] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-01-22 03:41:28] Freed 260kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.13.0upstream-02502-gec513b1 (konrad@build-external.dumpdata.com) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP Tue Jan 21 12:31:52 EST 2014
[    0.000000] Command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(xx:xx:xx)
[    0.000000] Freeing 99-100 pfn range: 103 pages freed
[    0.000000] 1-1 mapping on 99->100
[    0.000000] 1-1 mapping on a58f1->a58f8
[    0.000000] 1-1 mapping on a61b1->a6597
[    0.000000] 1-1 mapping on b74b4->b76cb
[    0.000000] 1-1 mapping on b770c->b7fff
[    0.000000] 1-1 mapping on b8000->100000
[    0.000000] Released 103 pages of unused memory
[    0.000000] Set 298846 page(s) to 1-1 mapping
[    0.000000] Populating 80000-80067 pfn range: 103 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099c00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000080066fff] usable
[    0.000000] Xen: [mem 0x0000000080067000-0x00000000a58f0fff] unusable
[    0.000000] Xen: [mem 0x00000000a58f1000-0x00000000a58f7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000a58f8000-0x00000000a61b0fff] unusable
[    0.000000] Xen: [mem 0x00000000a61b1000-0x00000000a6596fff] reserved
[    0.000000] Xen: [mem 0x00000000a6597000-0x00000000b74b3fff] unusable
[    0.000000] Xen: [mem 0x00000000b74b4000-0x00000000b76cafff] reserved
[    0.000000] Xen: [mem 0x00000000b76cb000-0x00000000b770bfff] unusable
[    0.000000] Xen: [mem 0x00000000b770c000-0x00000000b77b8fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000b77b9000-0x00000000b7ffefff] reserved
[    0.000000] Xen: [mem 0x00000000b7fff000-0x00000000b7ffffff] unusable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000be1fffff] reserved
[    0.000000] Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000023fdfffff] unusable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.00 05/03/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x80067 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7fe00000-0x7fffffff]
[    0.000000]  [mem 0x7fe00000-0x7fffffff] page 4k
[    0.000000] BRK [0x01fec000, 0x01fecfff] PGTABLE
[    0.000000] BRK [0x01fed000, 0x01fedfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x7c000000-0x7fdfffff]
[    0.000000]  [mem 0x7c000000-0x7fdfffff] page 4k
[    0.000000] BRK [0x01fee000, 0x01feefff] PGTABLE
[    0.000000] BRK [0x01fef000, 0x01feffff] PGTABLE
[    0.000000] BRK [0x01ff0000, 0x01ff0fff] PGTABLE
[    0.000000] BRK [0x01ff1000, 0x01ff1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x7bffffff]
[    0.000000]  [mem 0x00100000-0x7bffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x80000000-0x80066fff]
[    0.000000]  [mem 0x80000000-0x80066fff] page 4k
[    0.000000] RAMDISK: [mem 0x023f4000-0x0721dfff]
[    0.000000] ACPI: RSDP 00000000000f0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000b7794098 0000AC (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 00000000b779f0b8 00010C (v05 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 00000000b77941d8 00AEDD (v02 ALASKA    A M I 00000000 INTL 20091112)
[    0.000000] ACPI: FACS 00000000b77b7080 000040
[    0.000000] ACPI: APIC 00000000b779f1c8 000092 (v03 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 00000000b779f260 000044 (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 00000000b779f2a8 000540 (v01  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b779f7e8 000AD8 (v01  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a02c0 0002F2 (v01  PmRef  Cpu0Tst 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a05b8 000348 (v01  PmRef    ApTst 00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 00000000b77a0900 00003C (v01 ALASKA    A M I 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000b77a0940 000038 (v01 ALASKA    A M I 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000b77a0978 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 00000000b77a0ce8 00327D (v01 SaSsdt  SaSsdt  00003000 INTL 20091112)
[    0.000000] ACPI: ASF! 00000000b77a3f68 0000A5 (v32 INTEL       HCG 00000001 TFSM 000F4240)
[    0.000000] ACPI: XMAR 00000000b77a4010 0000B8 (v01 INTEL      HSW  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 00000000b77a40c8 000130 (v01    AMI AMI EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 00000000b77a41f8 000230 (v01  AMIER AMI ERST 00000000      00000000)
[    0.000000] ACPI: HEST 00000000b77a4428 0000A8 (v01    AMI AMI HEST 00000000      00000000)
[    0.000000] ACPI: BERT 00000000b77a44d0 000030 (v01    AMI AMI BERT 00000000      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000080066fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x80066fff]
[    0.000000]   NODE_DATA [mem 0x80063000-0x80066fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00098fff]
[    0.000000]   node   0: [mem 0x00100000-0x80066fff]
[    0.000000] On node 0 totalpages: 524287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7114 pages used for memmap
[    0.000000]   DMA32 zone: 520295 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00099000-0x00099fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x000fffff]
[    0.000000] e820: [mem 0xbe200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.3.2-pre (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007f600000 s85376 r8192 d21120 u262144
[    0.000000] pcpu-alloc: s85376 r8192 d21120 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    5.662076] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 517096
[    5.662077] Policy zone: DMA32
[    5.662078] Kernel command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(xx:xx:xx)
[    5.662382] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    5.662412] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    5.682547] software IO TLB [mem 0x79200000-0x7d200000] (64MB) mapped at [ffff880079200000-ffff88007d1fffff]
[    5.685643] Memory: 1894852K/2097148K available (6935K kernel code, 766K rwdata, 2184K rodata, 1724K init, 1380K bss, 202296K reserved)
[    5.685868] Hierarchical RCU implementation.
[    5.685868] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=1.
[    5.685869] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    5.685877] NR_IRQS:33024 nr_irqs:256 16
[    5.685955] xen: sci override: global_irq=9 trigger=0 polarity=0
[    5.685957] xen: registering gsi 9 triggering 0 polarity 0
[    5.685967] xen: --> pirq=9 -> irq=9 (gsi=9)
[    5.685988] xen: acpi sci 9
[    5.685992] xen: --> pirq=1 -> irq=1 (gsi=1)
[    5.685994] xen: --> pirq=2 -> irq=2 (gsi=2)
[    5.685997] xen: --> pirq=3 -> irq=3 (gsi=3)
[    5.686000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    5.686002] xen: --> pirq=5 -> irq=5 (gsi=5)
[    5.686005] xen: --> pirq=6 -> irq=6 (gsi=6)
[    5.686007] xen: --> pirq=7 -> irq=7 (gsi=7)
[    5.686009] xen: --> pirq=8 -> irq=8 (gsi=8)
[    5.686012] xen: --> pirq=10 -> irq=10 (gsi=10)
[    5.686015] xen: --> pirq=11 -> irq=11 (gsi=11)
[    5.686017] xen: --> pirq=12 -> irq=12 (gsi=12)
[    5.686019] xen: --> pirq=13 -> irq=13 (gsi=13)
[    5.686022] xen: --> pirq=14 -> irq=14 (gsi=14)
[    5.686024] xen: --> pirq=15 -> irq=15 (gsi=15)
[    5.687586] Console: colour VGA+ 80x25
[    6.638682] console [hvc0] enabled
[    6.642617] Xen: using vcpuop timer interface
[    6.646958] installing Xen timer for CPU 0
[    6.651141] tsc: Detected 3400.046 MHz processor
[    6.655825] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.09 BogoMIPS (lpj=3400046)
[    6.666458] pid_max: default: 32768 minimum: 301
[    6.671290] Security Framework initialized
[    6.675378] SELinux:  Initializing.
[    6.678952] SELinux:  Starting in permissive mode
[    6.684017] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    6.691456] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    6.698616] Mount-cache hash table entries: 256
[    6.703577] Initializing cgroup subsys freezer
[    6.708076] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    6.708076] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    6.721179] CPU: Physical Processor ID: 0
[    6.725254] CPU: Processor Core ID: 0
[    6.729676] mce: CPU supports 2 MCE banks
[    6.733687] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    6.733687] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    6.733687] tlb_flushall_shift: 6
[    6.770682] Freeing SMP alternatives memory: 28K (ffffffff81e70000 - ffffffff81e77000)
[    6.779324] ACPI: Core revision 20131115
[    6.832338] ACPI: All ACPI Tables successfully acquired
[    6.839105] cpu 0 spinlock event irq 41
[    6.842977] callinginit_spinlocks_jump+0x0/0x1d returned 0 after 4882 usecs
[    6.861451] calling  set_real_mode_permissions+0x0/0xa9 @ 1
[    6.867089] initcall set_real_mode_permissions+0x0/0xa9 returned 0 after 0 usecs
[    6.874535] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    6.880947] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    6.889181] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    6.894814] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    6.902267] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    6.907986] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    6.915527] calling  init_hw_perf_events+0x0/0x53b @ 1
[    6.920726] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    6.929582] initcall init_hw_perf_events+0x0/0x53b returned 0 after 2929 usecs
[    6.936861] calling  register_trigger_all_cpu_backtrace+0x0/0x16 @ 1
[    6.943274] initcall register_trigger_all_cpu_backtrace+0x0/0x16 returned 0 after 0 usecs
[    6.951508] calling  kvm_spinlock_init_jump+0x0/0x5a @ 1
[    6.956975] initcall kvm_spinlock_init_jump+0x0/0x5a returned 0 after 0 usecs
[    6.964091] calling  spawn_ksoftirqd+0x0/0x28 @ 1
[    6.968887] initcall spawn_ksoftirqd+0x0/0x28 returned 0 after 0 usecs
[    6.975446] calling  init_workqueues+0x0/0x59a @ 1
[    6.980452] initcall init_workqueues+0x0/0x59a returned 0 after 0 usecs
[    6.987050] calling  migration_init+0x0/0x71 @ 1
[    6.991730] initcall migration_init+0x0/0x71 returned 0 after 0 usecs
[    6.998229] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    7.003428] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    7.010451] calling  rcu_scheduler_really_started+0x0/0x12 @ 1
[    7.016341] initcall rcu_scheduler_really_started+0x0/0x12 returned 0 after 0 usecs
[    7.024054] calling  rcu_spawn_gp_kthread+0x0/0x90 @ 1
[    7.029292] initcall rcu_spawn_gp_kthread+0x0/0x90 returned 0 after 0 usecs
[    7.036278] calling  cpu_stop_init+0x0/0x76 @ 1
[    7.040894] initcall cpu_stop_init+0x0/0x76 returned 0 after 0 usecs
[    7.047282] calling  relay_init+0x0/0x14 @ 1
[    7.051615] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    7.057767] calling  tracer_alloc_buffers+0x0/0x1bd @ 1
[    7.063075] initcall tracer_alloc_buffers+0x0/0x1bd returned 0 after 0 usecs
[    7.070160] calling  init_events+0x0/0x61 @ 1
[    7.074580] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    7.080821] calling  init_trace_printk+0x0/0x12 @ 1
[    7.085760] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    7.092521] calling  event_trace_memsetup+0x0/0x52 @ 1
[    7.097741] initcall event_trace_memsetup+0x0/0x52 returned 0 after 0 usecs
[    7.104742] calling  jump_label_init_module+0x0/0x12 @ 1
[    7.110115] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    7.117308] calling  balloon_clear+0x0/0x4f @ 1
[    7.121901] initcall balloon_clear+0x0/0x4f returned 0 after 0 usecs
[    7.128315] calling  rand_initialize+0x0/0x30 @ 1
[    7.133101] initcall rand_initialize+0x0/0x30 returned 0 after 0 usecs
[    7.139667] calling  mce_amd_init+0x0/0x165 @ 1
[    7.144259] initcall mce_amd_init+0x0/0x165 returned 0 after 0 usecs
[    7.150698] x86: Booted up 1 node, 1 CPUs
[    7.155443] NMI watchdog: disabled (cpu0): hardware events not enabled
[    7.162084] devtmpfs: initialized
[    7.167963] calling  ipc_ns_init+0x0/0x14 @ 1
[    7.172306] initcall ipc_ns_init+0x0/0x14 returned 0 after 0 usecs
[    7.178544] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    7.183571] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    7.190418] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    7.197094] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    7.205584] calling  net_ns_init+0x0/0x104 @ 1
[    7.210148] initcall net_ns_init+0x0/0x104 returned 0 after 0 usecs
[    7.216431] calling  e820_mark_nvs_memory+0x0/0x41 @ 1
[    7.221619] PM: Registering ACPI NVS region [mem 0xa58f1000-0xa58f7fff] (28672 bytes)
[    7.229513] PM: Registering ACPI NVS region [mem 0xb770c000-0xb77b8fff] (708608 bytes)
[    7.237673] initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 1953 usecs
[    7.244879] calling  cpufreq_tsc+0x0/0x37 @ 1
[    7.249298] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    7.255538] calling  reboot_init+0x0/0x1d @ 1
[    7.259961] initcall reboot_init+0x0/0x1d returned 0 after 0 usecs
[    7.266199] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    7.271051] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    7.277726] calling  cpu_hotplug_pm_sync_init+0x0/0x2f @ 1
[    7.283271] initcall cpu_hotplug_pm_sync_init+0x0/0x2f returned 0 after 0 usecs
[    7.290638] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    7.295491] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    7.302165] calling  wq_sysfs_init+0x0/0x14 @ 1
[    7.306858] kworker/u2:0 (15) used greatest stack depth: 6168 bytes left
[    7.313606] initcall wq_sysfs_init+0x0/0x14 returned 0 after 976 usecs
[    7.320133] calling  ksysfs_init+0x0/0x94 @ 1
[    7.324595] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    7.330791] calling  pm_init+0x0/0x4e @ 1
[    7.334902] initcall pm_init+0x0/0x4e returned 0 after 0 usecs
[    7.340756] calling  pm_disk_init+0x0/0x19 @ 1
[    7.345278] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    7.351591] calling  swsusp_header_init+0x0/0x30 @ 1
[    7.356617] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    7.363465] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    7.369010] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    7.376376] calling  cgroup_wq_init+0x0/0x32 @ 1
[    7.381061] initcall cgroup_wq_init+0x0/0x32 returned 0 after 0 usecs
[    7.387555] calling  event_trace_enable+0x0/0x173 @ 1
[    7.393145] initcall event_trace_enable+0x0/0x173 returned 0 after 0 usecs
[    7.400004] calling  init_zero_pfn+0x0/0x35 @ 1
[    7.404595] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    7.411009] calling  fsnotify_init+0x0/0x26 @ 1
[    7.415603] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    7.422013] calling  filelock_init+0x0/0x84 @ 1
[    7.426619] initcall filelock_init+0x0/0x84 returned 0 after 0 usecs
[    7.433021] calling  init_misc_binfmt+0x0/0x31 @ 1
[    7.437874] initcall init_misc_binfmt+0x0/0x31 returned 0 after 0 usecs
[    7.444547] calling  init_script_binfmt+0x0/0x16 @ 1
[    7.449575] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.456421] calling  init_elf_binfmt+0x0/0x16 @ 1
[    7.461188] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.467774] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    7.473147] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.480340] calling  debugfs_init+0x0/0x5c @ 1
[    7.484856] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    7.491174] calling  securityfs_init+0x0/0x53 @ 1
[    7.495949] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    7.502526] calling  prandom_init+0x0/0xe2 @ 1
[    7.507034] initcall prandom_init+0x0/0xe2 returned 0 after 0 usecs
[    7.513362] calling  virtio_init+0x0/0x30 @ 1
[    7.517881] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
[    7.524047] calling  __gnttab_init+0x0/0x30 @ 1
[    7.528641] xen:grant_table: Grant tables using version 2 layout
[    7.534724] Grant table initialized
[    7.538258] initcall __gnttab_init+0x0/0x30 returned 0 after 1953 usecs
[    7.544933] calling  early_resume_init+0x0/0x1d0 @ 1
[    7.549986] RTC time:  3:41:29, date: 01/22/14
[    7.554465] initcall early_resume_init+0x0/0x1d0 returned 0 after 976 usecs
[    7.561486] calling  cpufreq_core_init+0x0/0x37 @ 1
[    7.566425] initcall cpufreq_core_init+0x0/0x37 returned -19 after 0 usecs
[    7.573358] calling  cpuidle_init+0x0/0x40 @ 1
[    7.577865] initcall cpuidle_init+0x0/0x40 returned -19 after 0 usecs
[    7.584364] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    7.589306] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    7.596065] calling  sock_init+0x0/0x8b @ 1
[    7.600412] initcall sock_init+0x0/0x8b returned 0 after 0 usecs
[    7.606403] calling  net_inuse_init+0x0/0x26 @ 1
[    7.611085] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    7.617583] calling  netpoll_init+0x0/0x31 @ 1
[    7.622089] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    7.628417] calling  netlink_proto_init+0x0/0x1f7 @ 1
[    7.633570] NET: Registered protocol family 16
[    7.638060] initcall netlink_proto_init+0x0/0x1f7 returned 0 after 976 usecs
[    7.645155] calling  bdi_class_init+0x0/0x4d @ 1
[    7.649940] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    7.656371] calling  kobject_uevent_init+0x0/0x12 @ 1
[    7.661497] initcall kobject_uevent_init+0x0/0x12 returned 0 after 0 usecs
[    7.668412] calling  pcibus_class_init+0x0/0x19 @ 1
[    7.673417] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.680112] calling  pci_driver_init+0x0/0x12 @ 1
[    7.684974] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    7.691484] calling  backlight_class_init+0x0/0x85 @ 1
[    7.696743] initcall backlight_class_init+0x0/0x85 returned 0 after 0 usecs
[    7.703707] calling  video_output_class_init+0x0/0x19 @ 1
[    7.709229] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.716443] calling  xenbus_init+0x0/0x26f @ 1
[    7.721041] initcall xenbus_init+0x0/0x26f returned 0 after 0 usecs
[    7.727297] calling  tty_class_init+0x0/0x38 @ 1
[    7.732043] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    7.738475] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    7.743844] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    7.750792] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    7.756603] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    7.764225] calling  register_node_type+0x0/0x34 @ 1
[    7.769381] initcall register_node_type+0x0/0x34 returned 0 after 0 usecs
[    7.776157] calling  i2c_init+0x0/0x70 @ 1
[    7.780483] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    7.786392] calling  init_ladder+0x0/0x12 @ 1
[    7.790811] initcall init_ladder+0x0/0x12 returned -19 after 0 usecs
[    7.797223] calling  init_menu+0x0/0x12 @ 1
[    7.801471] initcall init_menu+0x0/0x12 returned -19 after 0 usecs
[    7.807711] calling  amd_postcore_init+0x0/0x143 @ 1
[    7.812737] initcall amd_postcore_init+0x0/0x143 returned 0 after 0 usecs
[    7.819595] calling  boot_params_ksysfs_init+0x0/0x237 @ 1
[    7.825149] initcall boot_params_ksysfs_init+0x0/0x237 returned 0 after 0 usecs
[    7.832496] calling  arch_kdebugfs_init+0x0/0x233 @ 1
[    7.837639] initcall arch_kdebugfs_init+0x0/0x233 returned 0 after 0 usecs
[    7.844544] calling  mtrr_if_init+0x0/0x78 @ 1
[    7.849050] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    7.855549] calling  ffh_cstate_init+0x0/0x2a @ 1
[    7.860319] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    7.866903] calling  activate_jump_labels+0x0/0x32 @ 1
[    7.872103] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    7.879123] calling  acpi_pci_init+0x0/0x61 @ 1
[    7.883715] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    7.891342] ACPI: bus type PCI registered
[    7.895415] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    7.901915] initcall acpi_pci_init+0x0/0x61 returned 0 after 2929 usecs
[    7.908589] calling  dma_bus_init+0x0/0xd6 @ 1
[    7.913217] kworker/u2:0 (30) used greatest stack depth: 5768 bytes left
[    7.919916] initcall dma_bus_init+0x0/0xd6 returned 0 after 976 usecs
[    7.926402] calling  dma_channel_table_init+0x0/0xde @ 1
[    7.931804] initcall dma_channel_table_init+0x0/0xde returned 0 after 0 usecs
[    7.938981] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    7.944530] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    7.951894] calling  register_xen_pci_notifier+0x0/0x38 @ 1
[    7.957530] initcall register_xen_pci_notifier+0x0/0x38 returned 0 after 0 usecs
[    7.964980] calling  xen_pcpu_init+0x0/0xcc @ 1
[    7.970418] initcall xen_pcpu_init+0x0/0xcc returned 0 after 0 usecs
[    7.976766] calling  dmi_id_init+0x0/0x31d @ 1
[    7.981518] initcall dmi_id_init+0x0/0x31d returned 0 after 0 usecs
[    7.987773] calling  dca_init+0x0/0x20 @ 1
[    7.991932] dca service started, version 1.12.1
[    7.996585] initcall dca_init+0x0/0x20 returned 0 after 976 usecs
[    8.002681] calling  iommu_init+0x0/0x58 @ 1
[    8.007023] initcall iommu_init+0x0/0x58 returned 0 after 0 usecs
[    8.013167] calling  pci_arch_init+0x0/0x69 @ 1
[    8.017775] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    8.027119] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    8.041684] PCI: Using configuration type 1 for base access
[    8.047245] initcall pci_arch_init+0x0/0x69 returned 0 afterpology_init+0x0/0x98 @ 1
[    8.058931] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    8.065293] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    8.070385] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    8.077318] calling  init_vdso+0x0/0x135 @ 1
[    8.081652] initcall init_vdso+0x0/0x135 returned 0 after 0 usecs
[    8.087802] calling  sysenter_setup+0x0/0x2dd @ 1
[    8.092571] initcall sysenter_setup+0x0/0x2dd returned 0 after 0 usecs
[    8.099157] calling  param_sysfs_init+0x0/0x194 @ 1
[    8.120226] initcall param_sysfs_init+0x0/0x194 returned 0 after 14648 usecs
[    8.127264] calling  pm_sysrq_init+0x0/0x19ed 0 after 0 usecs
[    8.138272] calling  default_bdi_init+0x0/0x65 @ 1
[    8.143430] initcall default_bdi_init+0x0/0x65 returned 0 after 0 usecs
[    8.150034] calling  init_bio+0x0/0xe9 @ 1
[    8.154241] bio: create slab <bio-0> at 0
[    8.158312] initcall init_bio+0x0/0xe9 returned 0 after 976 usecs
[    8.164418] calling  fsnotify_notification_init+0x0/0x8b @ 1
[    8.170157] initcall fsnotify_notification_init+0x0/0x8b returned 0 after 0 usecs
[    8.177676] calling  cryptomgr_init+0x0/0x12 @ 1
[    8.182356] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    8.188857] calling  blk_settings_init+0x0/0x2c @ 1
[    8.193795] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    8.200555] calling  blk_ioc_init+0x0/0x2a @ 1
[    8.205072] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    8.211387] calling  blk_softirq_init+0x0/0x6e @ 1
[    8.216240] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    8.222914] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    8.227766] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    8.234440] calling  blk_mq_init+0x0/0x5f @ 1
[    8.238859] initcall blk_mq_init+0x0/0x5f returned 0 after 0 usecs
[    8.245100] calling  genhd_device_init+0x0/0x85 @ 1
[    8.250166] initcall genhd_device_init+0x0/0x85 returned 0 after 0 usecs
[    8.256857] calling  pci_slot_init+0x0/0x50 @ 1
[    8.261454] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    8.267859] calling  fbmem_init+0x0/0x98 @ 1
[    8.272261] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    8.278347] calling  acpi_init+0x0/0x27a @ 1
[    8.282705] ACPI: Added _OSI(Module Device)
[    8.286926] ACPI: Added _OSI(Processor Device)
[    8.291432] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.296198] ACPI: Added _OSI(Processor Aggregator Device)
[    8.305411] ACPI: Executed 1 blocks of module-level executable AML code
[    8.337352] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    8.345202] \_SB_:_OSC invalid UUID
[    8.348684] _O
[    8.377464] ACPI: Interpreter enabled
[    8.381132] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
[    8.390396] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20131115/hwxface-580)
[    8.399674] ACPI: (supports S0 S1 S4 S5)
[    8.403645] ACPI: Using IOAPIC for interrupt routing
[    8.409046] HEST: Table parsing has been initialized.
[    8.414096] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.424473] ACPI: No dock devices found.
[    8.525664] ACPI: Power Resource [FN00] (off)
[    8.530812] ACPI: Power Resource [FN01] (off)
[    8.535968] ACPI: Power Resource [FN02] (off)
[    8.541098] ACPI: Power Resource [FN03] (off)
[    8.546242] ACPI: Power Resource [FN04] (off)
[    8.555962] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    8.562140] acpi PNP0A08:00: _OSC: OS supports [Extenatform does not support [PCIeHotplug PME]
[    8.581948] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    8.595479] PCI host bridge to bus 0000:00
[    8.599564] pci_bus 0000:00: root bus resource [bus 00-3e]
[    8.605111] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    8.611350] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    8.617590] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    8.624523] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.631457] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    8.638389] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    8.645323] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    8.652257] pci_bus 0000:00: root bus resource [mem 0xbe200000-0xfeafffff]
[    8.659202] pci 0000:00:00.0: [8086:0c08] type 00 class 0x060000
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:00.0
[    8.670770] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    8.676928] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    8.683540] pci 0000:00:01.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:01.0
[    8.694374] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
[    8.700437] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:01.1
[    8.712097] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    8.718105] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    8.724942] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    8.732217] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:02.0
[    8.743372] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    8.749392] pci 0000:00:03.0: reg 0x10: [mem 0xf1534000-0xf1537fff 64bit]
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:03.0
[    8.761807] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    8.767861] pci 0000:00:14.0: reg 0x10: [mem 0xf1520000-0xf152ffff 64bit]
[    8.774787] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    8.781010] pci 0000:00:14.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:14.0
[    8.791861] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    8.797902] pci 0000:00:16.0: reg 0x10: [mem 0xf153f000-0xf153f00f 64bit]
[    8.804838] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:16.0
[    8.816479] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    8.822519] pci 0000:00:19.0: reg 0x10: [mem 0xf1500000-0xf151ffff]
[    8.828816] pci 0000:00:19.0: reg 0x14: [mem 0xf153d000-0xf153dfff]
[    8.835142] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    8.840900] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    8.847379] pci 0000:00:19.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:19.0
[    8.858231] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    8.864265] pci 0000:00:1a.0: reg 0x10: [mem 0xf153c000-0xf153c3ff]
[    8.870718] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    8.877293] pci 0000:00:1a.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:1a.0
[    8.888152] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    8.894186] pci 0000:00:1b.0: reg 0x10: [mem 0xf1530000-0xf1533fff 64bit]
[    8.901147] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    8.907631] pci 0000:00:1b.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:1b.0
[    8.918468] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    8.924630] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    8.931135] pci 0000:00:1c.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:1c.0
[    8.941991] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    8.948147] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    8.954639] pci 0000:00:1c.3: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:1c.3
[    8.965489] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
[    8.971650] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    8.978143] pci 0000:00:1c.5: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:31] PCI add device 0000:00:1c.5
[    8.988994] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    8.995154] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    9.001645] pci 0000:00:1c.6: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1c.6
[    9.012489] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
[    9.018658] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    9.025148] pci 0000:00:1c.7: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1c.7
[    9.036008] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    9.042048] pci 0000:00:1d.0: reg 0x10: [mem 0xf153b000-0xf153b3ff]
[    9.048502] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    9.055076] pci 0000:00:1d.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1d.0
[    9.065928] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1f.0
[    9.077609] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    9.083646] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    9.089252] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    9.094883] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    9.100517] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    9.106150] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    9.111785] pci 0000:00:1f.2: reg 0x24: [mem 0xf153a000-0xf153a7ff]
[    9.118191] pci 0000:00:1f.2: PME# supported from D3hot
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1f.2
[    9.128951] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    9.134983] pci 0000:00:1f.3: reg 0x10: [mem 0xf1539000-0xf15390ff 64bit]
[    9.141836] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1f.3
[    9.152963] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
[    9.158999] pci 0000:00:1f.6: reg 0x10: [mem 0xf1538000-0xf1538fff 64bit]
(XEN) [2014-01-22 03:41:32] PCI add device 0000:00:1f.6
[    9.171699] pci_bus 0000:01: busn_res: can not insert [bus 01-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.182484] pci 0000:01:00.0: [1000:0056] type 00 class 0x010000
[    9.188533] pci 0000:01:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    9.194168] pci 0000:01:00.0: reg 0x14: [mem 0xf1810000-0xf1813fff 64bit]
[    9.201013] pci 0000:01:00.0: reg 0x1c: [mem 0xf1800000-0xf180ffff 64bit]
[    9.207863] pci 0000:01:00.0: reg 0x30: [mem 0xf1600000-0xf17fffff pref]
[    9.214662] pci 0000:01:00.0: supports D1 D2
[    9.219052] pci 0000:01:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:01:00.0
[    9.232010] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    9.237229] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    9.243381] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[    9.250230] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    9.257099] pci_bus 0000:02: busn_res: can not insert [bus 02-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.267890] pci 0000:02:00.0: [8086:10c9] type 00 class 0x020000
[    9.273937] pci 0000:02:00.0: reg 0x10: [mem 0xf1420000-0xf143ffff]
[    9.280258] pci 0000:02:00.0: reg 0x14: [mem 0xf1000000-0xf13fffff]
[    9.286584] pci 0000:02:00.0: reg 0x18: [io  0xd020-0xd03f]
[    9.292215] pci 0000:02:00.0: reg 0x1c: [mem 0xf1444000-0xf1447fff]
[    9.298563] pci 0000:02:00.0: reg 0x30: [mem 0xf0c00000-0xf0ffffff pref]
[    9.305355] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    9.311481] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.318396] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 03:41:32] PCI add device 0000:02:00.0
[    9.330599] pci 0000:02:00.1: [8086:10c9] type 00 class 0x020000
[    9.336606] pci 0000:02:00.1: reg 0x10: [mem 0xf1400000-0xf141ffff]
[    9.342925] pci 0000:02:00.1: reg 0x14: [mem 0xf0800000-0xf0bfffff]
[    9.349251] pci 0000:02:00.1: reg 0x18: [io  0xd000-0xd01f]
[    9.354886] pci 0000:02:00.1: reg 0x1c: [mem 0xf1440000-0xf1443fff]
[    9.361232] pci 0000:02:00.1: reg 0x30: [mem 0xf0400000-0xf07fffff pref]
[    9.368022] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    9.374148] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.381065] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 03:41:32] PCI add device 0000:02:00.1
[    9.395356] pci 0000:00:01.1: PCI bridge to [bus 02-ff]
[    9.400572] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[    9.406722] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[    9.413570] pci_bus 0000:02: busn_res: [bus 02-ff] end is updated to 03
[    9.420604] pci_bus 0000:04: busn_res: can not insert [bus 04-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.431426] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    9.437468] pci 0000:04:00.0: reg 0x10: [mem 0xf1fa0000-0xf1fbffff]
[    9.443784] pci 0000:04:00.0: reg 0x14: [mem 0xf1f80000-0xf1f9ffff]
[    9.450110] pci 0000:04:00.0: reg 0x18: [io  0xc020-0xc03f]
[    9.455827] pci 0000:04:00.0: reg 0x30: [mem 0xf1f60000-0xf1f7ffff pref]
[    9.462654] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    9.468880] pci 0000:04:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:04:00.0
[    9.479791] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    9.485823] pci 0000:04:00.1: reg 0x10: [mem 0xf1f40000-0xf1f5ffff]
[    9.492135] pci 0000:04:00.1: reg 0x14: [mem 0xf1f20000-0xf1f3ffff]
[    9.498461] pci 0000:04:00.1: reg 0x18: [io  0xc000-0xc01f]
[    9.504177] pci 0000:04:00.1: reg 0x30: [mem 0xf1f00000-0xf1f1ffff pref]
[    9.511003] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1444: d0:PCIe: map 0000:04:00.1
(XEN) [2014-01-22 03:41:32] PCI add device 0000:04:00.1
[    9.531024] pci 0000:00:1c.0: PCI bridge to [bus 04-ff]
[    9.536247] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[    9.542398] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[    9.549249] pci_bus 0000:04: busn_res: [bus 04-ff] end is updated to 04
[    9.556277] pci_bus 0000:05: busn_res: can not insert [bus 05-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.567130] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000
[    9.573163] pci 0000:05:00.0: reg 0x10: [mem 0xf1e00000-0xf1e7ffff]
[    9.579499] pci 0000:05:00.0: reg 0x18: [io  0xb000-0xb01f]
[    9.585113] pci 0000:05:00.0: reg 0x1c: [mem 0xf1e80000-0xf1e83fff]
[    9.591610] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    9.597838] pci 0000:05:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:05:00.0
[    9.610835] pci 0000:00:1c.3: PCI bridge to [bus 05-ff]
[    9.616057] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[    9.622208] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[    9.629058] pci_bus 0000:05: busn_res: [bus 05-ff] end is updated to 05
[    9.636130] pci_bus 0000:06: busn_res: can not insert [bus 06-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.646945] pci 0000:06:00.0: [10e3:8113] type 01 class 0x060401
[    9.653181] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    9.659950] pci 0000:06:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:32] PCI add device 0000:06:00.0
[    9.670841] pci 0000:00:1c.5: PCI bridge to [bus 06-ff]
[    9.676070] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.682931] pci 0000:06:00.0: bridge configuration invalid ([bus 06-07]), reconfiguring
[    9.691421] pci 0000:07:01.0: [3388:0021] type 01 class 0x060400
[    9.697606] pci 0000:07:01.0: supports D1 D2
[    9.701867] pci 0000:07:01.0: PME# supported from D1 D2 D3hot D3cold
(XEN) [2014-01-22 03:41:32] PCI add device 0000:07:01.0
[    9.713683] pci 0000:07:03.0: [104c:8023] type 00 class 0x0c0010
[    9.719717] pci 0000:07:03.0: reg 0x10: [mem 0xf1b04000-0xf1b047ff]
[    9.726024] pci 0000:07:03.0: reg 0x14: [mem 0xf1b00000-0xf1b03fff]
[    9.732507] pci 0000:07:03.0: supports D1 D2
[    9.736766] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:07:03.0
(XEN) [2014-01-22 03:41:32] PCI add device 0000:07:03.0
[    9.754672] pci 0000:06:00.0: PCI bridge to [bus 07-ff] (subtractive decode)
[    9.761728] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.768571] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.777137] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff] (subtractive decode)
[    9.785805] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.794384] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.802967] pci 0000:07:01.0: bridge configuration invalid ([bus 07-07]), reconfiguring
[    9.811365] pci 0000:08:08.0: [109e:036e] type 00 class 0x040000
[    9.817413] pci 0000:08:08.0: reg 0x10: [mem 0xf1a07000-0xf1a07fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:08.0
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:08.0
[    9.836070] pci 0000:08:08.1: [109e:0878] type 00 class 0x048000
[    9.842122] pci 0000:08:08.1: reg 0x10: [mem 0xf1a06000-0xf1a06fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:08.1
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:08.1
[    9.860805] pci 0000:08:09.0: [109e:036e] type 00 class 0x040000
[    9.866860] pci 0000:08:09.0: reg 0x10: [mem 0xf1a05000-0xf1a05fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:09.0
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:09.0
[    9.885525] pci 0000:08:09.1: [109e:0878] type 00 class 0x048000
[    9.891573] pci 0000:08:09.1: reg 0x10: [mem 0xf1a04000-0xf1a04fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:09.1
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:09.1
[    9.910257] pci 0000:08:0a.0: [109e:036e] type 00 class 0x040000
[    9.916310] pci 0000:08:0a.0: reg 0x10: [mem 0xf1a03000-0xf1a03fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:0a.0
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:0a.0
[    9.935024] pci 0000:08:0a.1: [109e:0878] type 00 class 0x048000
[    9.941074] pci 0000:08:0a.1: reg 0x10: [mem 0xf1a02000-0xf1a02fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:0a.1
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:0a.1
[    9.959756] pci 0000:08:0b.0: [109e:036e] type 00 class 0x040000
[    9.965809] pci 0000:08:0b.0: reg 0x10: [mem 0xf1a01000-0xf1a01fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:0b.0
(XEN) [2014-01-22 03:41:32] PCI add device 0000:08:0b.0
[    9.984474] pci 0000:08:0b.1: [109e:0878] type 00 class 0x048000
[    9.990522] pci 0000:08:0b.1: reg 0x10: [mem 0xf1a00000-0xf1a00fff pref]
(XEN) [2014-01-22 03:41:32] [VT-D]iommu.c:1456: d0:PCI: map 0000:08:0b.1
(XEN) [2014-01-22 03:41:33] PCI add device 0000:08:0b.1
[   10.009235] pci 0000:07:01.0: PCI bridge to [bus 08-ff]
[   10.014464] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   10.021304] pci_bus 0000:08: busn_res: [bus 08-ff] end is updated to 08
[   10.027976] pci_bus 0000:07: busn_res: [bus 07-ff] end is updated to 08
[   10.034645] pci_bus 0000:06: busn_res: [bus 06-ff] end is updated to 08
[   10.041688] pci_bus 0000:09: busn_res: can not insert [bus 09-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.052580] pci 0000:09:00.0: [1912:0015] type 00 class 0x0c0330
[   10.058683] pci 0000:09:00.0: reg 0x10: [mem 0xf1d00000-0xf1d01fff 64bit]
[   10.065844] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[   10.072135] pci 0000:09:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:33] PCI add device 0000:09:00.0
[   10.085236] pci 0000:00:1c.6: PCI bridge to [bus 09-ff]
[   10.090456] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[   10.097299] pci_bus 0000:09: busn_res: [bus 09-ff] end is updated to 09
[   10.104329] pci_bus 0000:0a: busn_res: can not insert [bus 0a-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.115125] pci 0000:0a:00.0: [1b21:0612] type 00 class 0x010601
[   10.121172] pci 0000:0a:00.0: reg 0x10: [io  0xa050-0xa057]
[   10.126800] pci 0000:0a:00.0: reg 0x14: [io  0xa040-0xa043]
[   10.132434] pci 0000:0a:00.0: reg 0x18: [io  0xa030-0xa037]
[   10.138067] pci 0000:0a:00.0: reg 0x1c: [io  0xa020-0xa023]
[   10.143700] pci 0000:0a:00.0: reg 0x20: [io  0xa000-0xa01f]
[   10.149334] pci 0000:0a:00.0: reg 0x24: [mem 0xf1c00000-0xf1c001ff]
[   10.155867] pci 0000:0a:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 03:41:33] [VT-D]iommu.c:1444: d0:PCIe: map 0000:0a:00.0
(XEN) [2014-01-22 03:41:33] PCI add device 0000:0a:00.0
[   10.175360] pci 0000:00:1c.7: PCI bridge to [bus 0a-ff]
[   10.180578] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[   10.186727] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[   10.193576] pci_bus 0000:0a: busn_res: [bus 0a-ff] end is updated to 0a
[   10.200339] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[   10.212101] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.219411] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[   10.226715] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.234019] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.241327] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 *10 11 12 14 15)
[   10.248631] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[   10.257067] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.264372] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.272791] ACPI: Enabled 4 GPEs in block 00 to 3F
[   10.277584] ACPI: \_SB_.PCI0: notify handler is installed
[   10.283068] Found 1 acpi root devices
[   10.286868] initcall acpi_init+0x0/0x27a returned 0 after 453125 usecs
[   10.293383] calling  pnp_init+0x0/0x12 @ 1
[   10.297636] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[   10.303539] calling  balloon_init+0x0/0x242 @ 1
[   10.308131] xen:balloon: Initialising balloon driver
[   10.313159] initcall balloon_init+0x0/0x242 returned 0 after 976 usecs
[   10.319746] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[   10.325292] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[   10.332657] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[   10.338384] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[   10.345763] calling  xenbus_probe_frontend_init+0x0/0x72 @ 1
[   10.351599] initcall xenbus_probe_frontend_init+0x0/0x72 returned 0 after 0 usecs
[   10.359066] calling  xen_acpi_pad_init+0x0/0x47 @ 1
[   10.364082] initcall xen_acpi_pad_init+0x0/0x47 returned 0 after 0 usecs
[   10.370766] calling  balloon_init+0x0/0xfa @ 1
[   10.375270] xen_balloon: Initialising balloon driver
[   10.380684] initcall balloon_init+0x0/0xfa returned 0 after 976 usecs
[   10.387112] calling  misc_init+0x0/0xba @ 1
[   10.391429] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[   10.397425] calling  vga_arb_device_init+0x0/0xde @ 1
[   10.402675] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[   10.410748] vgaarb: loaded
[   10.413517] vgaarb: bridge control possible 0000:00:02.0
[   10.418892] initcall vga_arb_device_init+0x0/0xde returned 0 after 2929 usecs
[   10.426085] calling  cn_init+0x0/0xc0 @ 1
[   10.430175] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[   10.436050] calling  dma_buf_init+0x0/0x75 @ 1
[   10.440567] initcall dma_buf_init+0x0/0x75 returned 0 after 0 usecs
[   10.446884] calling  phy_init+0x0/0x2e @ 1
[   10.451269] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[   10.457181] calling  init_pcmcia_cs+0x0/0x3d @ 1
[   10.461915] initcall init_pcmcia_cs+0x0/0x3d returned 0 after 0 usecs
[   10.468360] calling  usb_init+0x0/0x169 @ 1
[   10.472618] ACPI: bus type USB registered
[   10.476876] usbcore: registered new interface driver usbfs
[   10.482447] usbcore: registered new interface driver hub
[   10.487842] usbcore: registered new device driver usb
[   10.492890] initcall usb_init+0x0/0x169 returned 0 after 3906 usecs
[   10.499214] calling  serio_init+0x0/0x31 @ 1
[   10.503663] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[   10.509743] calling  input_init+0x0/0x103 @ 1
[   10.514233] initcall input_init+0x0/0x103 returned 0 after 0 usecs
[   10.520406] calling  rtc_init+0x0/0x5b @ 1
[   10.524635] initcall rtc_init+0x0/0x5b returned 0 after 0 usecs
[   10.530545] calling  pps_init+0x0/0xb7 @ 1
[   10.534766] pps_core: LinuxPPS API ver. 1 registered
[   10.539730] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   10.548916] initcall pps_init+0x0/0xb7 returned 0 after 1953 usecs
[   10.555154] calling  ptp_init+0x0/0xa4 @ 1
[   10.559373] PTP clock support registered
[   10.563303] initcall ptp_init+0x0/0xa4 returned 0 after 976 usecs
[   10.569454] calling  power_supply_class_init+0x0/0x44 @ 1
[   10.574973] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[   10.582197] calling  hwmon_init+0x0/0xe3 @ 1
[   10.586591] initcall hwmon_init+0x0/0xe3 returned 0 after 0 usecs
[   10.592683] calling  leds_init+0x0/0x40 @ 1
[   10.596987] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[   10.602997] calling  efisubsys_init+0x0/0x142 @ 1
[   10.607763] initcall efisubsys_init+0x0/0x142 returned 0 after 0 usecs
[   10.614347] calling  pci_subsys_init+0x0/0x4f @ 1
[   10.619112] PCI: Using ACPI for IRQ routing
[   10.626785] PCI: pci_cache_line_size set to 64 bytes
[   10.631945] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[   10.661340] calling  net_dev_init+0x0/0x1c6 @ 1
[   10.666563] initcall net_dev_init+0x0/0x1c6 returned 0 after 0 usecs
[   10.672909] calling  neigh_init+0x0/0x80 @ 1
[   10.677240] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[   10.683393] calling  fib_rules_init+0x0/0xaf @ 1
[   10.688073] initcall fib_rules_init+0x0/0xaf returned 0 after 0 usecs
[   10.694572] calling  pktsched_init+0x0/0x10a @ 1
[   10.699258] initcall pktsched_init+0x0/0x10a returned 0 after 0 usecs
[   10.705752] calling  tc_filter_init+0x0/0x55 @ 1
[   10.710433] initcall tc_filter_init+0x0/0x55 returned 0 after 0 usecs
[   10.716932] calling  tc_action_init+0x0/0x55 @ 1
[   10.721612] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[   10.728111] calling  genl_init+0x0/0x85 @ 1
[   10.732375] initcall genl_init+0x0/0x85 returned 0 after 0 usecs
[   10.738425] calling  cipso_v4_init+0x0/0x61 @ 1
[   10.743021] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[   10.749431] calling  netlbl_init+0x0/0x81 @ 1
[   10.753851] NetLabel: Initializing
[   10.757319] NetLabel:  domain hash size = 128
[   10.761738] NetLabel:  protocols = UNLABELED CIPSOv4
[   10.766802] NetLabel:  unlabeled traffic allowed by default
[   10.772399] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[   10.778899] calling  rfkill_init+0x0/0x79 @ 1
[   10.783491] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[   10.789658] calling  xen_mcfg_late+0x0/0xab @ 1
[   10.794249] initcall xen_mcfg_late+0x0/0xab returned 0 after 0 usecs
[   10.800677] calling  xen_p2m_debugfs+0x0/0x4a @ 1
[   10.805443] initcall xen_p2m_debugfs+0x0/0x4a returned 0 after 0 usecs
[   10.812014] calling  xen_spinlock_debugfs+0x0/0x13a @ 1
[   10.817348] initcall xen_spinlock_debugfs+0x0/0x13a returned 0 after 0 usecs
[   10.824406] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[   10.829524] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[   10.836454] calling  hpet_late_init+0x0/0x101 @ 1
[   10.841218] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[   10.847980] calling  init_amd_nbs+0x0/0xb8 @ 1
[   10.852489] initcall init_amd_nbs+0x0/0xb8 returned 0 after 0 usecs
[   10.858813] calling  clocksource_done_booting+0x0/0x42 @ 1
[   10.864367] Switched to clocksource xen
[   10.868266] initcall clocksource_done_booting+0x0/0x42 returned 0 after 3810 usecs
[   10.875890] calling  tracer_init_debugfs+0x0/0x1b2 @ 1
[   10.881375] initcall tracer_init_debugfs+0x0/0x1b2 returned 0 after 281 usecs
[   10.888496] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[   10.894828] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 5 usecs
[   10.902969] calling  event_trace_init+0x0/0x205 @ 1
[   10.922252] initcall event_trace_init+0x0/0x205 returned 0 after 14003 usecs
[   10.929281] calling  init_kprobe_trace+0x0/nit_kprobe_trace+0x0/0x93 returned 0 after 11 usecs
[   10.941089] calling  init_pipe_fs+0x0/0x4c @ 1
[   10.945634] initcall init_pipe_fs+0x0/0x4c returned 0 after 44 usecs
[   10.952002] calling  eventpoll_init+0x0/0xda @ 1
[   10.956708] initcall eventpoll_init+0x0/0xda returned 0 after 25 usecs
[   10.963268] calling  anon_inode_init+0x0/0x5b @ 1
[   10.968073] initcall anon_inode_init+0x0/0x5b returned 0 after 36 usecs
[   10.974709] calling  blk_scsi_ioctl_init+0x0/0x2c5 @ 1
[   10.979908] initcall blk_scsi_ioctl_init+0x0/0x2c5 returned 0 after 0 usecs
[   10.986929] calling  acpi_event_init+0x0/0x3a @ 1
[   10.991710] initcall acpi_event_init+0x0/0x3a returned 0 after 16 usecs
[   10.998368] calling  pnp_system_init+0x0/0x12 @ 1
[   11.003230] initcall pnp_system_init+0x0/0x12 returned 0 after 91 usecs
[   11.009837] calling  pnpacpi_init+0x0/0x8c @ 1
[   11.014330] pnp: PnP ACPI init
[   11.017473] ACPI: bus type PNP registered
[   11.021848] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[   11.028453] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.035344] pnp 00:01: [dma 4]
[   11.038557] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[   11.045244] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[   11.052293] kworker/u2:0 (512) used greatest stack depth: 5560 bytes left
[   11.059077] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[   11.066679] system 00:04: [io  0x0680-0x069f] has been reserved
[   11.072596] system 00:04: [io  0xffff] has been reserved
[   11.077967] system 00:04: [io  0xffff] has been reserved
[   11.083341] system 00:04: [io  0xffff] has been reserved
[   11.088714] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[   11.094693] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[   11.100673] system 00:04: [io  0x1e00-0x1efe] has been reserved
[   11.106652] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[   11.112633] system 00:04: [io  0x0ca4-0x0ca7] has been reserved
[   11.118612] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   11.124940] system 00:04: [io  0x164e-0x164f] has been reserved
[   11.130914] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.137793] xen: registering gsi 8 triggering 1 polarity 0
[   11.143530] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.150378] system 00:06: [io  0x1854-0x1857] has been reserved
[   11.156284] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[   11.164645] system 00:07: [io  0x0a00-0x0a1f] has been reserved
[   11.170561] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[   11.176535] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.184757] xen: registering gsi 4 triggering 1 polarity 0
[   11.190229] Already setup the GSI :4
[   11.193872] pnp 00:08: [dma 0 disabled]
[   11.197974] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.205712] xen: registering gsi 3 triggering 1 polarity 0
[   11.211206] pnp 00:09: [dma 0 disabled]
[   11.215314] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.222148] system 00:0a: [io  0x04d0-0x04d1] has been reserved
[   11.228064] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.234939] xen: registering gsi 13 triggering 1 polarity 0
[   11.240723] pnp 00:0b: Plug and Play ACPI device, IDs PNP0c04 (active)
[   11.250370] system 00:0c: [mem 0xfed1c000-0xfed1ffff] has been reserved
[   11.256980] system 00:0c: [mem 0xfed10000-0xfed17fff] has been reserved
[   11.263650] system 00:0c: [mem 0xfed18000-0xfed18fff] has been reserved
[   11.270322] system 00:0c: [mem 0xfed19000-0xfed19fff] has been reserved
[   11.276993] system 00:0c: [mem 0xf8000000-0xfbffffff] has been reserved
[   11.283667] system 00:0c: [mem 0xfed20000-0xfed3ffff] has been reserved
[   11.290340] system 00:0c: [mem 0xfed90000-0xfed93fff] has been reserved
[   11.297013] system 00:0c: [mem 0xfed45000-0xfed8ffff] has been reserved
[   11.303687] system 00:0c: [mem 0xff000000-0xffffffff] has been reserved
[   11.310360] system 00:0c: [mem 0xfee00000-0xfeefffff] has been reserved
[   11.317033] system 00:0c: [mem 0xf7fef000-0xf7feffff] has been reserved
[   11.323708] system 00:0c: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
[   11.330376] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.339280] pnp: PnP ACPI: found 13 devices
[   11.343452] ACPI: bus type PNP unregistered
[   11.347701] initcall pnpacpi_init+0x0/0x8c returned 0 after 325555 usecs
[   11.354458] calling  pcistub_init+0x0/0x29f @ 1
[   11.359052] xen_pciback: Error parsing pci_devs_to_hide at "(xx:xx:xx)"
[   11.365726] initcall pcistub_init+0x0/0x29f returned -22 after 6517 usecs
[   11.372572] calling  chr_dev_init+0x0/0xc6 @ 1
[   11.386177] initcall chr_dev_init+0x0/0xc6 returned 0 after 8886 usecs
[   11.392694] calling  firmware_class_init+0x0/0xec @ 1
[   11.397906] initcall firmware_class_init+0x0/0xec returned 0 after 101 usecs
[   11.404944] calling  init_pcmcia_bus+0x0/0x65 @ 1
[   11.409844] initcall init_pcmcia_bus+0x0/0x65 returned 0 after 131 usecs
[   11.416533] calling  thermal_init+0x0/0x8b @ 1
[   11.421111] initcall thermal_init+0x0/0x8b returned 0 after 72 usecs
[   11.427449] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[   11.433342] initcall cpufreq_gov_performance_init+0x0/0x12 returned -19 after 0 usecs
[   11.441230] calling  init_acpi_pm_clocksource+0x0/0xec @ 1
[   11.449916] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.456344] initcall init_acpi_pm_clocksource+0x0/0xec returned -19 after 9343 usecs
[   11.464144] calling  pcibios_assign_resources+0x0/0xbd @ 1
[   11.469796] pci 0000:00:01.0: PCI bridge to [bus 01]
[   11.474753] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[   11.480906] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[   11.487767] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.494696] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.501628] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.508560] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.515495] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.522426] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.529359] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.536294] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.543226] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.550159] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.557091] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.564018] pci 0000:02:00.0: BAR 7: assigned [mem 0xf1448000-0xf1467fff 64bit]
[   11.571414] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.578316] pci 0000:02:00.0: BAR 10: assigned [mem 0xf1468000-0xf1487fff 64bit]
[   11.585785] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.592704] pci 0000:02:00.1: BAR 7: assigned [mem 0xf1488000-0xf14a7fff 64bit]
[   11.600084] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.607002] pci 0000:02:00.1: BAR 10: assigned [mem 0xf14a8000-0xf14c7fff 64bit]
[   11.614462] pci 0000:00:01.1: PCI bridge to [bus 02-03]
[   11.619741] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[   11.625897] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[   11.632748] pci 0000:00:1c.0: PCI bridge to [bus 04]
[   11.637770] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[   11.643927] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[   11.650781] pci 0000:00:1c.3: PCI bridge to [bus 05]
[   11.655796] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[   11.661954] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[   11.668808] pci 0000:07:01.0: PCI bridge to [bus 08]
[   11.673830] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   11.680700] pci 0000:06:00.0: PCI bridge to [bus 07-08]
[   11.685962] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.692816] pci 0000:00:1c.5: PCI bridge to [bus 06-08]
[   11.698094] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.704946] pci 0000:00:1c.6: PCI bridge to [bus 09]
[   11.709967] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[   11.716820] pci 0000:00:1c.7: PCI bridge to [bus 0a]
[   11.721835] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[   11.727992] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[   11.734847] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   11.740468] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   11.746099] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   11.752426] pci_bus 0000:00: resource 7 [mem 0x000d8000-0x000dbfff]
[   11.758753] pci_bus 0000:00: resource 8 [mem 0x000dc000-0x000dffff]
[   11.765080] pci_bus 0000:00: resource 9 [mem 0x000e0000-0x000e3fff]
[   11.771406] pci_bus 0000:00: resource 10 [mem 0x000e4000-0x000e7fff]
[   11.777819] pci_bus 0000:00: resource 11 [mem 0xbe200000-0xfeafffff]
[   11.784233] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[   11.789866] pci_bus 0000:01: resource 1 [mem 0xf1600000-0xf18fffff]
[   11.796194] pci_bus 0000:02: resource 0 [io  0xd000-0xdfff]
[   11.801826] pci_bus 0000:02: resource 1 [mem 0xf0400000-0xf14fffff]
[   11.808152] pci_bus 0000:04: resource 0 [io  0xc000-0xcfff]
[   11.813785] pci_bus 0000:04: resource 1 [mem 0xf1f00000-0xf1ffffff]
[   11.820112] pci_bus 0000:05: resource 0 [io  0xb000-0xbfff]
[   11.825746] pci_bus 0000:05: resource 1 [mem 0xf1e00000-0xf1efffff]
[   11.832073] pci_bus 0000:06: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.838398] pci_bus 0000:07: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.844724] pci_bus 0000:07: resource 5 [mem 0xf1a00000-0xf1bfffff]
[   11.851052] pci_bus 0000:08: resource 1 [mem 0xf1a00000-0xf1afffff]
[   11.857378] pci_bus 0000:09: resource 1 [mem 0xf1d00000-0xf1dfffff]
[   11.863705] pci_bus 0000:0a: resource 0 [io  0xa000-0xafff]
[   11.869338] pci_bus 0000:0a: resource 1 [mem 0xf1c00000-0xf1cfffff]
[   11.875666] initcall pcibios_assign_resources+0x0/0xbd returned 0 after 396460 usecs
[   11.883464] calling  sysctl_core_init+0x0/0x2c @ 1
[   11.888332] initcall sysctl_core_init+0x0/0x2c returned 0 after 13 usecs
[   11.895078] calling  inet_init+0x0/0x296 @ 1
[   11.899482] NET: Registered protocol family 2
[   11.904145] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.911398] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[   11.918043] TCP: Hash tables configured (established 16384 bind 16384)
[   11.924635] TCP: reno registered
[   11.927919] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[   11.933986] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[   11.940610] initcall inet_init+0x0/0x296 returned 0 after 40232 usecs
[   11.947041] calling  ipv4_offload_init+0x0/0x61 @ 1
[   11.951980] initcall ipv4_offload_init+0x0/0x61 returned 0 after 0 usecs
[   11.958740] calling  af_unix_init+0x0/0x55 @ 1
[   11.963256] NET: Registered protocol family 1
[   11.967679] initcall af_unix_init+0x0/0x55 returned 0 after 4329 usecs
[   11.974253] calling  ipv6_offload_init+0x0/0x7f @ 1
[   11.979194] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[   11.985954] calling  init_sunrpc+0x0/0x69 @ 1
[   11.990566] RPC: Registered named UNIX socket transport module.
[   11.996479] RPC: Registered udp transport module.
[   12.001242] RPC: Registered tcp transport module.
[   12.006007] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.012507] initcall init_sunrpc+0x0/0x69 returned 0 after 21615 usecs
[   12.019094] calling  pci_apply_final_quirks+0x0/0x117 @ 1
[   12.024561] pci 0000:00:02.0: Boot video device
[   12.029647] xen: registering gsi 16 triggering 0 polarity 1
[   12.035219] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.039859] pci 0000:00:14.0: CONFIG_USB_XHCI_HCD is turned off, defaulting to EHCI.
[   12.047598] pci 0000:00:14.0: USB 3.0 devices will work at USB 2.0 speeds.
[   12.055504] xen: registering gsi 16 triggering 0 polarity 1
[   12.061067] Already setup the GSI :16
[   12.081398] xen: registering gsi 23 triggering 0 polarity 1
[   12.086978] xen: --> pirq=23 -> irq=23 (gsi=23)
[   12.108626] xen: registering gsi 18 triggering 0 polarity 1
[   12.114213] xen: --> pirq=18 -> irq=18 (gsi=18)
[   12.118rks+0x0/0x117 returned 0 after 105455 usecs
[   12.140241] calling  populate_rootfs+0x0/0x112 @ 1
[   12.145228] Unpacking initramfs...
[   13.211269] Freeing initrd memory: 80040K (ffff8800023f4000 - ffff88000721e000)
[   13.218579] initcall populate_rootfs+0x0/0x112 returned 0 after 1048322 usecs
[   13.225760] calling  pci_iommu_init+0x0/0x41 @ 1
[   13.230441] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[   13.236941] calling  calgary_fixup_tce_spaces+0x0/0x105 @ 1
[   13.242573] initcall calgary_fixup_tce_spaces+0x0/0x105 returned -19 after 0 usecs
[   13.250216] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[   13.256180] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[   13.263979] calling  i8259A_init_ops+0x0/0x21 @ 1
[   13.268745] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[   13.275333] calling  vsyscall_init+0x0/0x27 @ 1
[   13.279930] initcall vsyscall_init+0x0/0x27 returned 0 after 4 usecs
[   13.286339] calling  sbf_init+0x0/0xf6 @ 1
[   13.290500] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[   13.296479] calling  init_tsc_clocksource+0x0/0xc2 @ 1
[   13.301679] initcall init_tsc_clocksource+0x0/0xc2 returned 0 after 0 usecs
[   13.308699] calling  add_rtc_cmos+0x0/0xb4 @ 1
[   13.313208] initcall add_rtc_cmos+0x0/0xb4 returned 0 after 2 usecs
[   13.319532] calling  i8237A_init_ops+0x0/0x14 @ 1
[   13.324299] initcall i8237A_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.330886] calling  cache_sysfs_init+0x0/0x65 @ 1
[   13.335981] initcall cache_sysfs_init+0x0/0x65 returned 0 after 236 usecs
[   13.342752] calling  amd_uncore_init+0x0/0x130 @ 1
[   13.347603] initcall amd_uncore_init+0x0/0x130 returned -19 after 0 usecs
[   13.354450] calling  amd_iommu_pc_init+0x0/0x150 @ 1
[   13.359476] initcall amd_iommu_pc_init+0x0/0x150 returned -19 after 0 usecs
[   13.366496] calling  intel_uncore_init+0x0/0x3ab @ 1
[   13.371522] initcall intel_uncore_init+0x0/0x3ab returned -19 after 0 usecs
[   13.378541] calling  rapl_pmu_init+0x0/0x1f8 @ 1
[   13.383237] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 3 fixed counters 655360 ms ovfl timer
[   13.393797] initcall rapl_pmu_init+0x0/0x1f8 returned 0 after 10327 usecs
[   13.400646] calling  inject_init+0x0/0x30 @ 1
[   13.405062] Machine check injector initialized
[   13.409569] initcall inject_init+0x0/0x30 returned 0 after 4400 usecs
[   13.416069] calling  thermal_throttle_init_device+0x0/0x9c @ 1
[   13.421961] initcall thermal_throttle_init_device+0x0/0x9c returned 0 after 0 usecs
[   13.429674] calling  microcode_init+0x0/0x1b1 @ 1
[   13.434628] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x7
[   13.440747] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.449521] initcall microcode_init+0x0/0x1b1 returned 0 after 14723 usecs
[   13.456451] calling  amd_ibs_init+0x0/0x292 @ 1
[   13.461040] initcall amd_ibs_init+0x0/0x292 returned -19 after 0 usecs
[   13.467627] calling  msr_init+0x0/0x162 @ 1
[   13.472093] initcall msr_init+0x0/0x162 returned 0 after 213 usecs
[   13.478265] calling  cpuid_init+0x0/0x162 @ 1
[   13.482879] initcall cpuid_init+0x0/0x162 returned 0 after 193 usecs
[   13.489216] calling  ioapic_init_ops+0x0/0x14 @ 1
[   13.493982] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.500569] calling  add_pcspkr+0x0/0x40 @ 1
[   13.505002] initcall add_pcspkr+0x0/0x40 returned 0 after 99 usecs
[   13.511172] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[   13.517668] Scanning for low memory corruption every 60 seconds
[   13.523648] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 5839 usecs
[   13.532226] calling  sysfb_init+0x0/0x9c @ 1
[   13.536666] initcall sysfb_init+0x0/0x9c returned 0 after 103 usecs
[   13.542926] calling  audit_classes_init+0x0/0xaf @ 1
[   13.547963] initcall audit_classes_init+0x0/0xaf returned 0 after 12 usecs
[   13.554884] calling  pt_dump_init+0x0/0x30 @ 1
[   13.559398] initcall pt_dump_init+0x0/0x30 returned 0 after 8 usecs
[   13.565717] calling  ia32_binfmt_init+0x0/0x14 @ 1
[   13.570577] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 7 usecs
[   13.577243] calling  proc_execdomains_init+0x0/0x22 @ 1
[   13.582536] initcall proc_execdomains_init+0x0/0x22 returned 0 after 5 usecs
[   13.589635] calling  ioresources_init+0x0/0x3c @ 1
[   13.594494] initcall ioresources_init+0x0/0x3c returned 0 after 6 usecs
[   13.601161] calling  uid_cache_init+0x0/0x85 @ 1
[   13.605856] initcall uid_cache_init+0x0/0x85 returned 0 after 15 usecs
[   13.612428] calling  init_posix_timers+0x0/0x240 @ 1
[   13.617471] initcall init_posix_timers+0x0/0x240 returned 0 after 16 usecs
[   13.624387] calling  init_posix_cpu_timers+0x0/0xbf @ 1
[   13.629674] initcall init_posix_cpu_timers+0x0/0xbf returned 0 after 0 usecs
[   13.636780] calling  proc_schedstat_init+0x0/0x22 @ 1
[   13.641897] initcall proc_schedstat_init+0x0/0x22 returned 0 after 3 usecs
[   13.648827] calling  snapshot_device_init+0x0/0x12 @ 1
[   13.654146] initcall snapshot_device_init+0x0/0x12 returned 0 after 116 usecs
[   13.661264] calling  irq_pm_init_ops+0x0/0x14 @ 1
[   13.666029] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.672617] calling  create_proc_profile+0x0/0x300 @ 1
[   13.677816] initcall create_proc_profile+0x0/0x300 returned 0 after 0 usecs
[   13.684836] calling  timekeeping_init_ops+0x0/0x14 @ 1
[   13.690037] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.697056] calling  init_clocksource_sysfs+0x0/0x69 @ 1
[   13.702643] initcall init_clocksource_sysfs+0x0/0x69 returned 0 after 207 usecs
[   13.709939] calling  init_timer_list_procfs+0x0/0x2c @ 1
[   13.715315] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.722502] calling  alarmtimer_init+0x0/0x15f @ 1
[   13.727563] initcall alarmtimer_init+0x0/0x15f returned 0 after 203 usecs
[   13.734341] calling  clockevents_init_sysfs+0x0/0xd2 @ 1
[   13.740008] initcall clockevents_init_sysfs+0x0/0xd2 returned 0 after 287 usecs
[   13.747309] calling  init_tstats_procfs+0x0/0x2c @ 1
[   13.752337] initcall init_tstats_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.759179] calling  futex_init+0x0/0xf6 @ 1
[   13.763528] futex hash table entries: 256 (order: 2, 16384 bytes)
[   13.769668] initcall futex_init+0x0/0xf6 returned 0 after 6010 usecs
[   13.776079] calling  proc_dma_init+0x0/0x22 @ 1
[   13.780673] initcall proc_dma_init+0x0/0x22 returned 0 after 3 usecs
[   13.787084] calling  proc_modules_init+0x0/0x22 @ 1
[   13.792027] initcall proc_modules_init+0x0/0x22 returned 0 after 3 usecs
[   13.798785] calling  kallsyms_init+0x0/0x25 @ 1
[   13.803380] initcall kallsyms_init+0x0/0x25 returned 0 after 3 usecs
[   13.809790] calling  crash_save_vmcoreinfo_init+0x0/0x53f @ 1
[   13.815606] initcall crash_save_vmcoreinfo_init+0x0/0x53f returned 0 after 10 usecs
[   13.823310] calling  crash_notes_memory_init+0x0/0x36 @ 1
[   13.828773] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 2 usecs
[   13.836050] calling  pid_namespaces_init+0x0/0x2d @ 1
[   13.841176] initcall pid_namespaces_init+0x0/0x2d returned 0 after 11 usecs
[   13.848183] calling  ikconfig_init+0x0/0x3c @ 1
[   13.852780] initcall ikconfig_init+0x0/0x3c returned 0 after 4 usecs
[   13.859190] calling  audit_init+0x0/0x141 @ 1
[   13.863609] audit: initializing netlink socket (disabled)
[   13.869091] type=2000 audit(1390362093.580:1): initialized
[   13.874617] initcall audit_init+0x0/0x141 returned 0 after 10749 usecs
[   13.881202] calling  audit_watch_init+0x0/0x3a @ 1
[   13.886057] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[   13.892729] calling  audit_tree_init+0x0/0x49 @ 1
[   13.897496] initcall audit_tree_init+0x0/0x49 returned 0 after 1 usecs
[   13.904082] calling  init_kprobes+0x0/0x16c @ 1
[   13.918670] initcall init_kprobes+0x0/0x16c returned 0 after 9759 usecs
[   13.925273] calling  hung_task_init+0x0/0x56 @
[   13.936558] calling  utsname_sysctl_init+0x0/0x14 @ 1
[   13.941682] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 8 usecs
[   13.948608] calling  init_tracepoints+0x0/0x20 @ 1
[   13.953458] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[   13.960128] calling  init_blk_tracer+0x0/0x5a @ 1
[   13.964896] initcall init_blk_tracer+0x0/0x5a returned 0 after 0 usecs
[   13.971482] calling  irq_work_init_cpu_notifier+0x0/0x29 @ 1
[   13.977204] initcall irq_work_init_cpu_notifier+0x0/0x29 returned 0 after 0 usecs
[   13.984739] calling  perf_event_sysfs_init+0x0/0x93 @ 1
[   13.990555] initcall perf_event_sysfs_init+0x0/0x93 returned 0 after 513 usecs
[   13.997767] calling  init_per_zone_wmark_min+0x0/0xa8 @ 1
[   14.003293] initcall init_per_zone_wmark_min+0x0/0xa8 returned 0 after 65 usecs
[   14.010594] calling  kswapd_init+0x0/0x76 @ 1
[   14.015046] initcall kswapd_init+0x0/0x76 returned 0 after 33 usecs
[   14.021340] calling  extfrag_debug_init+0x0/0x7e @ 1
[   14.026387] initcall extfrag_debug_init+0x0/0x7e returned 0 after 20 usecs
[   14.033299] calling  setup_vmstat+0x0/0xf3 @ 1
[   14.037821] initcall setup_vmstat+0x0/0xf3 returned 0 after 15 usecs
[   14.044218] calling  mm_sysfs_init+0x0/0x29 @ 1
[   14.048822] initcall mm_sysfs_init+0x0/0x29 returned 0 after 10 usecs
[   14.055312] calling  mm_compute_batch_init+0x0/0x19 @ 1
[   14.060599] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[   14.067704] calling  slab_proc_init+0x0/0x25 @ 1
[   14.072388] initcall slab_proc_init+0x0/0x25 returned 0 after 3 usecs
[   14.078886] calling  init_reserve_notifier+0x0/0x26 @ 1
[   14.084175] initcall init_reserve_notifier+0x0/0x26 returned 0 after 0 usecs
[   14.091277] calling  init_admin_reserve+0x0/0x40 @ 1
[   14.096303] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.103150] calling  init_user_reserve+0x0/0x40 @ 1
[   14.108090] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.114851] calling  proc_vmalloc_init+0x0/0x25 @ 1
[   14.119794] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 3 usecs
[   14.126551] calling  procswaps_init+0x0/0x22 @ 1
[   14.131233] initcall procswaps_init+0x0/0x22 returned 0 after 3 usecs
[   14.137730] calling  init_frontswap+0x0/0x96 @ 1
[   14.142439] initcall init_frontswap+0x0/0x96 returned 0 after 28 usecs
[   14.148996] calling  hugetlb_init+0x0/0x4c2 @ 1
[   14.153590] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   14.160082] initcall hugetlb_init+0x0/0x4c2 returned 0 after 6340 usecs
[   14.166684] calling  mmu_notifier_init+0x0/0x12 @ 1
[   14.171627] initcall mmu_notifier_init+0x0/0x12 returned 0 after 2 usecs
[   14.178385] calling  slab_proc_init+0x0/0x8 @ 1
[   14.182978] initcall slab_proc_init+0x0/0x8 returned 0 after 0 usecs
[   14.189390] calling  cpucache_init+0x0/0x4b @ 1
[   14.193984] initcall cpucache_init+0x0/0x4b returned 0 after 0 usecs
[   14.200398] calling  hugepage_init+0x0/0x145 @ 1
[   14.205078] initcall hugepage_init+0x0/0x145 returned -22 after 0 usecs
[   14.211751] calling  init_cleancache+0x0/0xbc @ 1
[   14.216547] initcall init_cleancache+0x0/0xbc returned 0 after 29 usecs
[   14.223192] calling  fcntl_init+0x0/0x2a @ 1
[   14.227535] initcall fcntl_init+0x0/0x2a returned 0 after 11 usecs
[   14.233764] calling  proc_filesystems_init+0x0/0x22 @ 1
[   14.239055] initcall proc_filesystems_init+0x0/0x22 returned 0 after 4 usecs
[   14.246157] calling  dio_init+0x0/0x2d @ 1
[   14.250328] initcall dio_init+0x0/0x2d returned 0 after 10 usecs
[   14.256384] calling  fsnotify_mark_init+0x0/0x40 @ 1
[   14.261444] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 33 usecs
[   14.268343] calling  dnotify_init+0x0/0x7b @ 1
[   14.272876] initcall dnotify_init+0x0/0x7b returned 0 after 25 usecs
[   14.279263] calling  inotify_user_setup+0x0/0x70 @ 1
[   14.284309] initcall inotify_user_setup+0x0/0x70 returned 0 after 19 usecs
[   14.291224] calling  aio_setup+0x0/0x7d @ 1
[   14.295530] initcall aio_setup+0x0/0x7d returned 0 after 57 usecs
[   14.301623] calling  proc_locks_init+0x0/0x22 @ 1
[   14.306394] initcall proc_locks_init+0x0/0x22 returned 0 after 3 usecs
[   14.312975] calling  init_sys32_ioctl+0x0/0x28 @ 1
[   14.317874] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 44 usecs
[   14.324590] calling  dquot_init+0x0/0x121 @ 1
[   14.329008] VFS: Disk quotas dquot_6.5.2
[   14.333032] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   14.339498] initcall dquot_init+0x0/0x121 returned 0 after 10242 usecs
[   14.346082] calling  init_v2_quota_format+0x0/0x22 @ 1
[   14.351282] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[   14.358301] calling  quota_init+0x0/0x31 @ 1
[   14.362653] initcall quota_init+0x0/0x31 returned 0 after 17 usecs
[   14.368875] calling  proc_cmdline_init+0x0/0x22 @ 1
[   14.373819] initcall proc_cmdline_init+0x0/0x22 returned 0 after 3 usecs
[   14.380576] calling  proc_consoles_init+0x0/0x22 @ 1
[   14.385606] initcall proc_consoles_init+0x0/0x22 returned 0 after 3 usecs
[   14.392448] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[   14.397391] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.404150] calling  proc_devices_init+0x0/0x22 @ 1
[   14.409090] initcall proc_devices_init+0x0/0x22 returned 0 after 3 usecs
[   14.415849] calling  proc_interrupts_init+0x0/0x22 @ 1
[   14.421052] initcall proc_interrupts_init+0x0/0x22 returned 0 after 3 usecs
[   14.428069] calling  proc_loadavg_init+0x0/0x22 @ 1
[   14.433011] initcall proc_loadavg_init+0x0/0x22 returned 0 after 3 usecs
[   14.439769] calling  proc_meminfo_init+0x0/0x22 @ 1
[   14.444711] initcall proc_meminfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.451469] calling  proc_stat_init+0x0/0x22 @ 1
[   14.456151] initcall proc_stat_init+0x0/0x22 returned 0 after 3 usecs
[   14.462647] calling  proc_uptime_init+0x0/0x22 @ 1
[   14.467504] initcall proc_uptime_init+0x0/0x22 returned 0 after 3 usecs
[   14.474174] calling  proc_version_init+0x0/0x22 @ 1
[   14.479117] initcall proc_version_init+0x0/0x22 returned 0 after 3 usecs
[   14.485875] calling  proc_softirqs_init+0x0/0x22 @ 1
[   14.490904] initcall proc_softirqs_init+0x0/0x22 returned 0 after 3 usecs
[   14.497749] calling  proc_kcore_init+0x0/0xb5 @ 1
[   14.502523] initcall proc_kcore_init+0x0/0xb5 returned 0 after 10 usecs
[   14.509187] calling  vmcore_init+0x0/0x5cb @ 1
[   14.513693] initcall vmcore_init+0x0/0x5cb returned 0 after 0 usecs
[   14.520020] calling  proc_kmsg_init+0x0/0x25 @ 1
[   14.524704] initcall proc_kmsg_init+0x0/0x25 returned 0 after 4 usecs
[   14.531200] calling  proc_page_init+0x0/0x42 @ 1
[   14.535887] initcall proc_page_init+0x0/0x42 returned 0 after 6 usecs
[   14.542380] calling  init_devpts_fs+0x0/0x62 @ 1
[   14.547105] initcall init_devpts_fs+0x0/0x62 returned 0 after 43 usecs
[   14.553647] calling  init_ramfs_fs+0x0/0x4d @ 1
[   14.558250] initcall init_ramfs_fs+0x0/0x4d returned 0 after 10 usecs
[   14.564740] calling  init_hugetlbfs_fs+0x0/0x15d @ 1
[   14.569839] initcall init_hugetlbfs_fs+0x0/0x15d returned 0 after 70 usecs
[   14.576700] calling  init_fat_fs+0x0/0x4f @ 1
[   14.581140] initcall init_fat_fs+0x0/0x4f returned 0 after 20 usecs
[   14.587445] calling  init_vfat_fs+0x0/0x12 @ 1
[   14.591952] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[   14.598279] calling  init_msdos_fs+0x0/0x12 @ 1
[   14.602873] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   14.609286] calling  init_iso9660_fs+0x0/0x70 @ 1
[   14.614077] initcall init_iso9660_fs+0x0/0x70 returned 0 after 24 usecs
[   14.620727] calling  init_nfs_fs+0x0/0x16c @ 1
[   14.625426] initcall init_nfs_fs+0x0/0x16c returned 0 after 188 usecs
[   14.631853] calling  init_nfs_v2+0x0/0x14 @ 1
[   14.636273] initcall init_nfs_v2+0x0/0x14 returned 0 after 0 usecs
[   14.642513] calling  init_nfs_v3+0x0/0x14 @ 1
[   14.646933] initcall init_nfs_v3+0x0/0x14 returned 0 after 0 usecs
[   14.653173] calling  init_nfs_v4+0x0/0x3b @ 1
[   14.657593] NFS: Registering the id_resolver key type
[   14.662716] Key type id_resolver registered
[   14.666952] Key type id_legacy registered
[   14.671031] initcall init_nfs_v4+0x0/0x3b returned 0 after 13123 usecs
[   14.677614] calling  init_nlm+0x0/0x4c @ 1
[   14.681781] initcall init_nlm+0x0/0x4c returned 0 after 7 usecs
[   14.687752] calling  init_nls_cp437+0x0/0x12 @ 1
[   14.692433] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   14.698932] calling  init_nls_ascii+0x0/0x12 @ 1
[   14.703613] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   14.710112] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   14.715141] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   14.721986] calling  init_nls_utf8+0x0/0x2b @ 1
[   14.726579] initcall init_nls_utf8+0x0/0x2b returned 0 after 0 usecs
[   14.732992] calling  init_ntfs_fs+0x0/0x1d1 @ 1
[   14.737584] NTFS driver 2.1.30 [Flags: R/W].
[   14.741969] initcall init_ntfs_fs+0x0/0x1d1 returned 0 after 4281 usecs
[   14.748593] calling  init_autofs4_fs+0x0/0x2a @ 1
[   14.753489] initcall init_autofs4_fs+0x0/0x2a returned 0 after 128 usecs
[   14.760185] calling  init_pstore_fs+0x0/0x53 @ 1
[   14.764872] initcall init_pstore_fs+0x0/0x53 returned 0 after 10 usecs
[   14.771448] calling  ipc_init+0x0/0x2f @ 1
[   14.775614] msgmni has been set to 3857
[   14.779516] initcall ipc_init+0x0/0x2f returned 0 after 3815 usecs
[   14.785746] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   14.790520] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[   14.797099] calling  init_mqueue_fs+0x0/0xa2 @ 1
[   14.801840] initcall init_mqueue_fs+0x0/0xa2 returned 0 after 59 usecs
[   14.808366] calling  key_proc_init+0x0/0x5e @ 1
[   14.812964] initcall key_proc_init+0x0/0x5e returned 0 after 7 usecs
[   14.819373] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[   14.824397] SELinux:  Registering netfilter hooks
[   14.829298] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 4785 usecs
[   14.836332] calling  init_sel_fs+0x0/0xa5 @ 1
[   14.841098] initcall init_sel_fs+0x0/0xa5 returned 0 after 338 usecs
[   14.847435] calling  selnl_init+0x0/0x56 @ 1
[   14.851778] initcall selnl_init+0x0/0x56 returned 0 after 11 usecs
[   14.858006] calling  sel_netif_init+0x0/0x5c @ 1
[   14.862690] initcall sel_netif_init+0x0/0x5c returned 0 after 3 usecs
[   14.869186] calling  sel_netnode_init+0x0/0x6a @ 1
[   14.874043] initcall sel_netnode_init+0x0/0x6a returned 0 after 3 usecs
[   14.880714] calling  sel_netport_init+0x0/0x6a @ 1
[   14.885568] initcall sel_netport_init+0x0/0x6a returned 0 after 1 usecs
[   14.892240] calling  aurule_init+0x0/0x2d @ 1
[   14.896660] initcall aurule_init+0x0/0x2d returned 0 after 1 usecs
[   14.902900] calling  crypto_wq_init+0x0/0x33 @ 1
[   14.907613] initcall crypto_wq_init+0x0/0x33 returned 0 after 32 usecs
[   14.914169] calling  crypto_algapi_init+0x0/0xd @ 1
[   14.919113] initcall crypto_algapi_init+0x0/0xd returned 0 after 4 usecs
[   14.925867] calling  chainiv_module_init+0x0/0x12 @ 1
[   14.930980] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.937913] calling  eseqiv_module_init+0x0/0x12 @ 1
[   14.942958] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.949802] calling  hmac_module_init+0x0/0x12 @ 1
[   14.954653] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.961329] calling  md5_mod_init+0x0/0x12 @ 1
[   14.965885] initcall md5_mod_init+0x0/0x12 returned 0 after 48 usecs
[   14.972249] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   14.977560] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 25 usecs
[   14.984726] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   14.990101] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.997292] calling  des_generic_mod_init+0x0/0x17 @ 1
[   15.002546] initcall des_generic_mod_init+0x0/0x17 returned 0 after 50 usecs
[   15.009599] calling  aes_init+0x0/0x12 @ 1
[   15.013784] initcall aes_init+0x0/0x12 returned 0 after 24 usecs
[   15.019826] calling  zlib_mod_init+0x0/0x12 @ 1
[   15.024445] initcall zlib_mod_init+0x0/0x12 returned 0 after 25 usecs
[   15.030920] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   15.036639] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.044178] calling  crypto_authenc_esn_module_init+0x0/0x12 @ 1
[   15.050244] initcall crypto_authenc_esn_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.058132] calling  krng_mod_init+0x0/0x12 @ 1
[   15.062751] initcall krng_mod_init+0x0/0x12 returned 0 after 25 usecs
[   15.069225] calling  proc_genhd_init+0x0/0x3c @ 1
[   15.073999] initcall proc_genhd_init+0x0/0x3c returned 0 after 7 usecs
[   15.080578] calling  bsg_init+0x0/0x12e @ 1
[   15.084903] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[   15.092279] initcall bsg_init+0x0/0x12e returned 0 after 7280 usecs
[   15.098604] calling  noop_init+0x0/0x12 @ 1
[   15.102851] io scheduler noop registered
[   15.106838] initcall noop_init+0x0/0x12 returned 0 after 3893 usecs
[   15.113165] calling  deadline_init+0x0/0x12 @ 1
[   15.117756] io scheduler deadline registered
[   15.122090] initcall deadline_init+0x0/0x12 returned 0 after 4232 usecs
[   15.128764] calling  cfq_init+0x0/0x8b @ 1
[   15.132950] io scheduler cfq registered (default)
[   15.137690] initcall cfq_init+0x0/0x8b returned 0 after 4653 usecs
[   15.143930] calling  percpu_counter_startup+0x0/0x38 @ 1
[   15.149305] initcall percpu_counter_startup+0x0/0x38 returned 0 after 0 usecs
[   15.156497] calling  pci_proc_init+0x0/0x6a @ 1
[   15.161277] initcall pci_proc_init+0x0/0x6a returned 0 after 183 usecs
[   15.167790] calling  pcie_portdrv_init+0x0/0x7a @ 1
[   15.173447] xen: registering gsi 16 triggering 0 polarity 1
[   15.179008] Already setup the GSI :16
[   15.183583] xen: registering gsi 16 triggering 0 polarity 1
[   15.189146] Already setup the GSI :16
[   15.193650] xen: registering gsi 16 triggering 0 polarity 1
[   15.199210] Already setup the GSI :16
[   15.203570] xen: registering gsi 19 triggering 0 polarity 1
[   15.209145] xen: --> pirq=19 -> irq=19 (gsi=19)
[   15.214378] xen: registering gsi 17 triggering 0 polarity 1
[   15.219951] xen: --> pirq=17 -> irq=17 (gsi=17)
[   15.225262] xen: registering gsi 19 triggering 0 polarity 1
[   15.230824] Already setup the GSI :19
[   15.234745] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 60560 usecs
[   15.241778] calling  aer_service_init+0x0/0x2b @ 1
[   15.246701] initcall aer_service_init+0x0/0x2b returned 0 after 70 usecs
[   15.253391] calling  pci_hotplug_init+0x0/0x1d @ 1
[   15.258242] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   15.263877] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5502 usecs
[   15.270809] calling  pcied_init+0x0/0x79 @ 1
[   15.275339] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   15.281943] initcall pcied_init+0x0/0x79 returned 0 after 6641 usecs
[   15.288353] calling  pcifront_init+0x0/0x3f @ 1
[   15.292944] initcall pcifront_init+0x0/0x3f returned -19 after 0 usecs
[   15.299531] calling  genericbl_driver_init+0x0/0x14 @ 1
[   15.304932] initcall genericbl_driver_init+0x0/0x14 returned 0 after 111 usecs
[   15.312141] calling  cirrusfb_init+0x0/0xcc @ 1
[   15.316823] initcall cirrusfb_init+0x0/0xcc returned 0 after 81 usecs
[   15.323251] calling  efifb_driver_init+0x0/0x14 @ 1
[   15.328263] initcall efifb_driver_init+0x0/0x14 returned 0 after 71 usecs
[   15.335041] calling  intel_idle_init+0x0/0x331 @ 1
[   15.339892] intel_idle: MWAIT substates: 0x42120
[   15.344571] intel_idle: v0.4 model 0x3C
[   15.348472] intel_idle: lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-22 03:41:35] traps.c:2527:d0 Domain attempted WRMSR 00000000000001fc from 0x000000000004005f to 0x000000000004005d.
[   15.365805] intel_idle: intel_idle yielding to none
[   15.370483] initcall intel_idle_init+0x0/0x331 returned -19 after 29873 usecs
[   15.377936] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   15.383318] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 7 usecs
[   15.390502] calling  acpi_ac_init+0x0/0x2a @ 1
[   15.395084] initcall acpi_ac_init+0x0/0x2a returned 0 after 72 usecs
[   15.401436] calling  acpi_button_driver_init+0x0/0x12 @ 1
[   15.407164] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[   15.415330] ACPI: Power Button [PWRB]
[   15.419309] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.426689] ACPI: Power Button [PWRF]
[   15.430485] initcall acpi_button_driver_init+0x0/0x12 returned 0 after 23047 usecs
[   15.438039] calling  acpi_fan_driver_init+0x0/0x12 @ 1
[   15.443478] ACPI: Fan [FAN0] (off)
[   15.447067] ACPI: Fan [FAN1] (off)
[   15.450664] ACPI: Fan [FAN2] (off)
[   15.454264] ACPI: Fan [FAN3] (off)
[   15.457898] ACPI: Fan [FAN4] (off)
[   15.461370] initcall acpi_fan_driver_init+0x0/0x12 returned 0 after 17705 usecs
[   15.468671] calling  acpi_processor_driver_init+0x0/0x43 @ 1
[   15.486676] ACPI Error: [\PETE] Namespace lookup failure, AE_NOT_FOUND (20131115/psargs-359)
[   15.495099] ACPI Error: Method parse/execution failed [\_PR_.CPU0._TPC] (Node ffff8800784b2ce0), AE_NOT_FOUND (20131115/psparse-536)
[   15.510701] Monitor-Mwait will be used to enter C-1 state
[   15.516096] Monitor-Mwait will be used to enter C-2 state
[ ] calling  acpi_thermal_init+0x0/0x42 @ 1
[   15.543528] thermal LNXTHERM:00: registered as thermal_zone0
[   15.549179] ACPI: Thermal Zone [TZ00] (28 C)
[   15.555635] thermal LNXTHERM:01: registered as thermal_zone1
[   15.561281] ACPI: Thermal Zone [TZ01] (30 C)
[   15.565943] initcall acpi_thermal_init+0x0/0x42 returned 0 after 25109 usecs
[   15.572979] calling  acpi_battery_init+0x0/0x16 @ 1
[   15.577919] initcall acpi_battery_init+0x0/0x16 returned 0 after 2 usecs
[   15.584677] calling  acpi_hed_driver_init+0x0/0x12 @ 1
[   15.589914] calling  1_acpi_battery_init_async+0x0/0x35 @ 6
[   15.595645] initcall acpi_hed_driver_init+0x0/0x12 returned 0 after 5630 usecs
[   15.602855] calling  erst_init+0x0/0x2fc @ 1
[   15.607228] ERST: Error Record Serialization Table (ERST) support is initialized.
[   15.614730] pstore: Registered erst as persistent store backend
[   15.620703] initcall erst_init+0x0/0x2fc returned 0 after 13201 usecs
[   15.627206] calling  ghes_init+0x0/0x173 @ 1
[   15.631737] initcall 1_acpi_battery_init_async+0x0/0x35 returned 0 after 35376 usecs
[   15.640129] \_SB_:_OSC request failed
[   15.643784] _OSC request data:1 1 0 
[   15.647423] \_SB_:_OSC invalid UUID
[   15.650976] _OSC request data:1 1 0 
[   15.654614] GHES: APEI firmware first mode is enabled by APEI bit.
[   15.660856] initcall ghes_init+0x0/0x173 returned 0 after 28630 usecs
[   15.667356] calling  einj_init+0x0/0x522 @ 1
[   15.671753] EINJ: Error INJection is initialized.
[   15.676457] initcall einj_init+0x0/0x522 returned 0 after 4655 usecs
[   15.682869] calling  ioat_init_module+0x0/0xb1 @ 1
[   15.687721] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   15.693762] initcall ioat_init_module+0x0/0xb1 returned 0 after 5898 usecs
[   15.700623] calling  virtio_mmio_init+0x0/0x14 @ 1
[   15.705581] initcall virtio_mmio_init+0x0/0x14 returned 0 after 103 usecs
[   15.712357] calling  virtio_balloon_driver_init+0x0/0x12 @ 1
[   15.718146] initcall virtio_balloon_driver_init+0x0/0x12 returned 0 after 71 usecs
[   15.725701] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[   15.730987] initcall xenbus_probe_initcall+0x0/0x39 returned 0 after 0 usecs
[   15.738093] calling  xenbus_init+0x0/0x3d @ 1
[   15.742655] initcall xenbus_init+0x0/0x3d returned 0 after 137 usecs
[   15.748997] calling  xenbus_backend_init+0x0/0x51 @ 1
[   15.754226] initcall xenbus_backend_init+0x0/0x51 returned 0 after 115 usecs
[   15.761259] calling  gntdev_init+0x0/0x4d @ 1
[   15.765797] initcall gntdev_init+0x0/0x4d returned 0 after 116 usecs
[   15.772138] calling  gntalloc_init+0x0/0x3d @ 1
[   15.776865] initcall gntalloc_init+0x0/0x3d returned 0 after 131 usecs
[   15.783379] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   15.788751] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[   15.795941] calling  hyper_sysfs_init+0x0/0x103 @ 1
[   15.800947] initcall hyper_sysfs_init+0x0/0x103 returned 0 after 64 usecs
[   15.807728] calling  platform_pci_module_init+0x0/0x1b @ 1
[   15.813364] initcall platform_pci_module_init+0x0/0x1b returned 0 after 81 usecs
[   15.820749] calling  xen_late_init_mcelog+0x0/0x3d @ 1
[   15.826139] initcall xen_late_init_mcelog+0x0/0x3d returned 0 after 189 usecs
[   15.833261] calling  xen_pcibk_init+0x0/0x13f @ 1
[   15.838055] xen_pciback: backend is vpci
[   15.842091] initcall xen_pcibk_init+0x0/0x13f returned 0 after 3967 usecs
[   15.848866] calling  xen_acpi_processor_init+0x0/0x24b @ 1
[   15.855161] xen_acpi_processor: Uploading Xen processor PM info
(XEN) [2014-01-22 03:41:35] Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:35] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:35] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:35] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:35] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:35] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:35] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:35] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:35] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:35] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:35] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:35] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:35] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:35] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:35] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:35] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:35] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:35] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:35] 	_PPC: 0
(XEN) [2014-01-22 03:41:35] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:35] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:35] CPU0: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:35] CPU 0 initialization completed
(XEN) [2014-01-22 03:41:35] Set CPU acpi_id(2) cpuid(2) Px State info:
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:35] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:35] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:35] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:35] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:35] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:35] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:35] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:35] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:35] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:35] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:35] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:35] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:35] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:35] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:35] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:35] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:35] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:35] 	_PPC: 0
(XEN) [2014-01-22 03:41:35] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:35] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:35] CPU2: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:35] CPU 2 initialization completed
(XEN) [2014-01-22 03:41:35] Set CPU acpi_id(3) cpuid(4) Px State info:
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:35] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:35] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:35] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:35] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:35] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:35] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:35] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU4: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 4 initialization completed
(XEN) [2014-01-22 03:41:36] Set CPU acpi_id(4) cpuid(6) Px State info:
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:36] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:36] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:36] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:36] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:36] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:36] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU6: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 6 initialization completed
(XEN) [2014-01-22 03:41:36] Set CPU acpi_id(5) cpuid(1) Px State info:
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:36] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:36] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:36] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:36] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:36] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:36] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU1: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 1 initialization completed
(XEN) [2014-01-22 03:41:36] Set CPU acpi_id(6) cpuid(3) Px State info:
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:36] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:36] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:36] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:36] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:36] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:36] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU3: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 3 initialization completed
(XEN) [2014-01-22 03:41:36] Set CPU acpi_id(7) cpuid(5) Px State info:
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:36] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:36] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:36] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:36] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:36] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:36] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU5: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 5 initialization completed
(XEN) [2014-01-22 03:41:36] Set CPU acpi_id(8) cpuid(7) Px State info:
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-22 03:41:36] 	_PSS: state_count=16
(XEN) [2014-01-22 03:41:36] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-22 03:41:36] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-22 03:41:36] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-22 03:41:36] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-22 03:41:36] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-22 03:41:36] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-22 03:41:36] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-22 03:41:36] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-22 03:41:36] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-22 03:41:36] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-22 03:41:36] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-22 03:41:36] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-22 03:41:36] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-22 03:41:36] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-22 03:41:36] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-22 03:41:36] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-22 03:41:36] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-22 03:41:36] 	_PPC: 0
(XEN) [2014-01-22 03:41:36] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-22 03:41:36] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-22 03:41:36] CPU7: Turbo Mode detected and enabled
(XEN) [2014-01-22 03:41:36] CPU 7 initialization completed
[   17.277335] initcall xen_acpi_processor_init+0x0/0x24b returned 0 after 1389575 usecs
[   17.285215] calling  pty_init+0x0/0x453 @ 1
[   17.299534] kworker/u2:1 (780) used greatest stack depth: 5488 bytes left
[   17.350706] initcall pty_init+0x0/0x453 returned 0 after 59805 usecs
[   17.357045] calling  sysrq_init+0x0/0xb0 @ 1
[   +0x0/0x228 returned 0 after 1028 usecs
[   17.379792] calling  serial8250_init+0x0/0x1ab @ 1
[   17.384641] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   17.412280] 00:09: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   17.420676] initcall serial8250_init+0x0/0x1ab returned 0 after 35189 usecs
[   17.427626] calling  serial_pci_driver_init+0x0/0x1b @ 1
[   17.433103] initcall serial_pci_driver_init+0x0/0x1b returned 0 after 102 usecs
[   17.440399] calling  init_kgdboc+0x0/0x16 @ 1
[   17.444818] kgdb: Registered I/O driver kgdboc.
[   17.449442] initcall init_kgdboc+0x0/0x16 returned 0 after 4516 usecs
[   17.455913] calling  init+0x0/0x10f @ 1
[   17.460030] initcall init+0x0/0x10f returned 0 after 213 usecs
[   17.465853] calling  hpet_init+0x0/0x6a @ 1
[   17.470583] hpet_acpi_add: no address or irqs in _CRS
[   17.475710] initcall hpet_init+0x0/0x6a returned 0 after 5479 usecs
[   17.481964] calling  nvram_init+0x0/0x82 @ 1
[   17.486421] Non-volatile memory driver v1.3
[   17.490598] initcall nvram_init+0x0/0x82 returned 0 after 4200 usecs
[   17.497008] calling  mod_init+0x0/0x5a @ 1
[   17.501167] initcall mod_init+0x0/0x5a returned -19 after 0 usecs
[   17.507321] calling  rng_init+0x0/0x12 @ 1
[   17.511615] initcall rng_init+0x0/0x12 returned 0 after 130 usecs
[   17.517696] calling  agp_init+0x0/0x26 @ 1
[   17.521856] Linux agpgart interface v0.103
[   17.526016] initcall agp_init+0x0/0x26 returned 0 after 4062 usecs
[   17.532254] calling  agp_amd64_mod_init+0x0/0xb @ 1
[   17.537340] initcall agp_amd64_mod_init+0x0/0xb returned -19 after 142 usecs
[   17.544371] calling  agp_intel_init+0x0/0x29 @ 1
[   17.549142] initcall agp_intel_init+0x0/0x29 returned 0 after 88 usecs
[   17.555656] calling  agp_sis_init+0x0/0x29 @ 1
[   17.560250] initcall agp_sis_init+0x0/0x29 returned 0 after 86 usecs
[   17.566592] calling  agp_via_init+0x0/0x29 @ 1
[   17.571187] initcall agp_via_init+0x0/0x29 returned 0 after 86 usecs
[   17.577530] calling  drm_core_init+0x0/0x10c @ 1
[   17.582288] [drm] Initialized drm 1.1.0 20060810
[   17.586899] initcall drm_core_init+0x0/0x10c returned 0 after 4580 usecs
[   17.593657] calling  cn_proc_init+0x0/0x3d @ 1
[   17.598167] initcall cn_proc_init+0x0/0x3d returned 0 after 2 usecs
[   17.604491] calling  topology_sysfs_init+0x0/0x70 @ 1
[   17.609636] initcall topology_sysfs_init+0x0/0x70 returned 0 after 32 usecs
[   17.616623] calling  loop_init+0x0/0x14e @ 1
[   17.674073] loop: module loaded
[   17.677239] initcall loop_init+0x0/0x14e returned 0 after 54961 usecs
[   17.683713] clling  mac_hid_init+0x0/0x22 @ 1
[   17.699621] initcall mac_hid_init+0x0/0x22 returned 0 after 15 usecs
[   17.706023] calling  macvlan_init_module+0x0/0x3d @ 1
[   17.711139] initcall macvlan_init_module+0x0/0x3d returned 0 after 1 usecs
[   17.718067] calling  macvtap_init+0x0/0x100 @ 1
[   17.722731] initcall macvtap_init+0x0/0x100 returned 0 after 69 usecs
[   17.729175] calling  net_olddevs_init+0x0/0xb5 @ 1
[   17.734013] initcall net_olddevs_init+0x0/0xb5 returned 0 after 1 usecs
[   17.740686] calling  fixed_mdio_bus_init+0x0/0x105 @ 1
[   17.746108] libphy: Fixed MDIO Bus: probed
[   17.750204] initcall fixed_mdio_bus_init+0x0/0x105 returned 0 after 4216 usecs
[   17.757474] calling  tun_init+0x0/0x93 @ 1
[   17.761633] tun: Universal TUN/TAP device driver, 1.6
[   17.766744] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   17.773133] initcall tun_init+0x0/0x93 returned 0 after 11229 usecs
[   17.779390] calling  tg3_driver_init+0x0/0x1b @ 1
[   17.784277] initcall tg3_driver_init+0x0/0x1b returned 0 after 124 usecs
[   17.790966] calling  ixgbevf_init_module+0x0/0x4c @ 1
[   17.796076] ixgbevf: Intel(R) 10 Gigabit PCI Express Virtual Function Network Driver - version 2.11.3-k
[   17.805523] ixgbevf: Copyright (c) 2009 - 2012 Intel Corporation.
[   17.811802] initcall ixgbevf_init_module+0x0/0x4c returned 0 after 15356 usecs
[   17.819007] calling  forcedeth_pci_driver_init+0x0/0x1b @ 1
[   17.824734] initcall forcedeth_pci_driver_init+0x0/0x1b returned 0 after 92 usecs
[   17.832207] calling  netback_init+0x0/0x48 @ 1
[   17.836786] initcall netback_init+0x0/0x48 returned 0 after 74 usecs
[   17.843129] calling  nonstatic_sysfs_init+0x0/0x12 @ 1
[   17.848327] initcall nonstatic_sysfs_init+0x0/0x12 returned 0 after 0 usecs
[   17.855345] calling  yenta_cardbus_driver_init+0x0/0x1b @ 1
[   17.861110] initcall yenta_cardbus_driver_init+0x0/0x1b returned 0 after 127 usecs
[   17.868665] calling  mon_init+0x0/0xfe @ 1
[   17.873050] initcall mon_init+0x0/0xfe returned 0 after 219 usecs
[   17.879138] calling  ehci_hcd_init+0x0/0x5c @ 1
[   17.883728] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   17.890315] initcall ehci_hcd_init+0x0/0x5c returned 0 after 6431 usecs
[   17.896987] calling  ehci_pci_init+0x0/0x69 @ 1
[   17.901579] ehci-pci: EHCI PCI platform driver
[   17.906732] xen: registering gsi 16 triggering 0 polarity 1
[   17.912292] Already setup the GSI :16
[   17.916063] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   17.921541] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[   17.928948] ehci-pci 0000:00:1a.0: debug port 2
[   17.937440] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[   17.944291] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf153c000
[   17.955454] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   17.961327] usb usb1: New USB device found, idVendor=1d6b,380] usb usb1: Product: EHCI Host Controller
[   17.980321] usb usb1: Manufacturer: Linux 3.13.0upstream-02502-gec513b1 ehci_hcd
[   17.987773] usb usb1: SerialNumber: 0000:00:1a.0
[   17.993106] hub 1-0:1.0: USB hub found
[   17.996880] hub 1-0:1.0: 3 ports detected
[   18.002367] xen: registering gsi 23 triggering 0 polarity 1
[   18.007929] Already setup the GSI :23
[   18.011681] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   18.017166] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   18.024576] ehci-pci 0000:00:1d.0: debug port 2
[   18.033050] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[   18.039892] ehci-pci 0000:00:1d.0: irq 23, io HCI 1.00
[   18.057317] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   18.064093] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.071368] usb usb2: Product: EHCI Host Controller
[   18.076307] usb usb2: Manufacturer: Linux 3.13.0upstream-02502-gec513b1 ehci_hcd
[   18.083761] usb usb2: SerialNumber: 0000:00:1d.0
[   18.089073] hub 2-0:1.0: USB hub found
[   18.092849] hub 2-0:1.0: 3 ports detected
[   18.097886] initcall ehci_pci_init+0x0/0x69 returned 0 after 191705 usecs
[   18.104685] calling  ohci_hcd_mod_init+0x0/0x64 @ 1
[   18.109618] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   18.115865] initcall ohci_hcd_mod_init+0x0/0x64 returned 0 after 6100 usecs
[   18.122878] calling  ohci_pci_init+0x0/0x69 @ 1
[   18.127470] ohci-pci: OHCI PCI platform driver
[   18.132112] initcall ohci_pci_init+0x0/0x69 returned 0 after 4531 usecs
[   18.138718] calling  uhci_hcd_init+0x0/0xb0 @ 1
[   18.143304] uhci_hcd: USB Universal Host Controller Interface driver
[   18.149847] initcall uhci_hcd_init+0x0/0xb0 returned 0 after 6388 usecs
[   18.156445] calling  usblp_driver_init+0x0/0x1b @ 1
[   18.161496] usbcore: registered new interface driver usblp
[   18.166965] initcall usblp_driver_init+0x0/0x1b returned 0 after 5450 usecs
[   18.173985] calling  kgdbdbgp_start_thread+0x0/0x4f @ 1
[   18.179272] initcall kgdbdbgp_start_thread+0x0/0x4f returned 0 after 0 usecs
[   18.186377] calling  i8042_init+0x0/0x3c5 @ 1
[   18.191062] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   18.201127] serio: i8042 KBD port at 0x60,0x64 irq 1
[   18.206085] serio: i8042 AUX port at 0x60,0x64 irq 12
[   18.211371] initcall i8042_init+0x0/0x3c5 returned 0 after 20090 usecs
[   18.217883] calling  serport_init+0x0/0x34 @ 1
[   18.222388] initcall serport_init+0x0/0x34 returned 0 after 0 usecs
[   18.228714] calling  mousedev_init+0x0/0x62 @ 1
[   18.233520] mousedev: PS/2 mouse device common for all mice
[   18.239081] initcall mousedev_init+0x0/0x62 returned 0 after 5637 usecs
[   18.245751] calling  evdev_init+0x0/0x12 @ 1
[   18.250523] initcall evdev_init+0x0/0x12 returned 0 after 428 usecs
[   18.256780] calling  atkbd_init+0x0/0x27 @ 1
[   18.261221] initcall atkbd_init+0x0/0x27 returned 0 after 106 usecs
[   18.267473] calling  psmouse_init+0x0/0x82 @ 1
[   18.272163] initcall psmouse_init+0x0/0x82 returned 0 after 179 usecs
[   18.278593] calling  cmos_init+0x0/0x77 @ 1
[   18.282887] rtc_cmos 00:05: RTC can wake from S4
[   18.287901] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[   18.294046] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram
[   18.301532] initcall cmos_init+0x0/0x77 returned 0 after 18249 usecs
[   18.307878] calling  i2c_i801_init+0x0/0xad @ 1
[   18.313060] xen: registering gsi 18 triggering 0 polarity 1
[   18.318623] Already setup the GSI :18
[   18.322442] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   18.328570] initcall i2c_i801_init+0x0/0xad returned 0 after 15719 usecs
[   18.335262] calling  cpufreq_gov_dbs_init+0x0/0x12 @ 1
[   18.340470] initcall cpufreq_gov_dbs_init+0x0/0x12 returned -19 after 0 usecs
[   18.347657] calling  efivars_sysfs_init+0x0/0x220 @ 1
[   18.352769] initcall efivars_sysfs_init+0x0/0x220 returned -19 after 0 usecs
[   18.359873] calling  efivars_pstore_init+0x0/0xa2 @ 1
[   18.364986] initcall efivars_pstore_init+0x0/0xa2 returned 0 after 0 usecs
[   18.371920] calling  vhost_net_init+0x0/0x30 @ 1
[   18.377025] usb 1-1: new high-speed USB device number 2 using ehci-pci
[   18.383661] initcall vhost_net_init+0x0/0x30 returned 0 after 6896 usecs
[   18.390353] calling  vhost_init+0x0/0x8 @ 1
[   18.394594] initcall vhost_init+0x0/0x8 returned 0 after 0 usecs
[   18.400661] calling  staging_init+0x0/0x8 @ 1
[   18.405080] initcall staging_init+0x0/0x8 returned 0 after 0 usecs
[   18.411317] calling  zram_init+0x0/0x2fd @ 1
[   18.416495] zram: Created 1 device(s) ...
[   18.420498] initcall zram_init+0x0/0x2fd returned 0 after 4732 usecs
[   18.426909] calling  zs_init+0x0/0x90 @ 1
[   18.430985] initcall zs_init+0x0/0x90 returned 0 after 2 usecs
[   18.436874] calling  eeepc_laptop_init+0x0/0x5a @ 1
[   18.442076] initcall eeepc_laptop_init+0x0/0x5a returned -19 after 254 usecs
[   18.449117] calling  sock_diag_init+0x0/0x12 @ 1
[   18.453812] initcall sock_diag_init+0x0/0x12 returned 0 after 16 usecs
[   18.460381] calling  flow_cache_init_global+0x0/0x19a @ 1
[   18.465863] initcall flow_cache_init_global+0x0/0x19a returned 0 after 20 usecs
[   18.473206] calling  llc_init+0x0/0x20 @ 1
[   18.477366] initcall llc_init+0x0/0x20 returned 0 after 0 usecs
[   18.483345] calling  snap_init+0x0/0x38 @ 1
[   18.487593] initcall snap_init+0x0/0x38 returned 0 after 1 usecs
[   18.493657] calling  blackhole_module_init+0x0/0x12 @ 1
[   18.498946] initcall blackhole_module_init+0x0/0x12 returned 0 after 0 usecs
[   18.506053] calling  nfnetlink_init+0x0/0x59 @ 1
[   18.510731] Netfilter messages via NETLINK v0.30.
[   18.515513] initcall nfnetlink_init+0x0/0x59 returned 0 after 4669 usecs
[   18.522258] calling  nfnetlink_log_init+0x0/0xb6 @ 1
[   18.527294] initcall nfnetlink_log_init+0x0/0xb6 returned 0 after 9 usecs
[   18.534132] calling  nf_conntrack_standalone_init+0x0/0x82 @ 1
[   18.540024] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   18.546277] initcall nf_conntrack_standalone_init+0x0/0x82 returned 0 after 6105 usecs
[   18.554178] calling  ctnetlink_init+0x0/0xa4 @ 1
[   18.558857] ctnetlink v0.93: registering with nfnetlink.
[   18.564230] initcall ctnetlink_init+0x0/0xa4 returned 0 after 5247 usecs
[   18.570991] calling  nf_conntrack_ftp_init+0x0/0x1ca @ 1
[   18.576368] initcall nf_conntrack_ftp_init+0x0/0x1ca returned 0 after 4 usecs
[   18.583556] calling  nf_conntrack_irc_init+0x0/0x173 @ 1
[   18.588934] initcall nf_conntrack_irc_init+0x0/0x173 returned 0 after 3 usecs
[   18.596123] calling  nf_conntrack_sip_init+0x0/0x215 @ 1
[   18.601495] initcall nf_conntrack_sip_init+0x0/0x215 returned 0 after 0 usecs
[   18.608688] calling  xt_init+0x0/0x118 @ 1
[   18.612851] initcall xt_init+0x0/0x118 returned 0 after 1 usecs
[   18.618829] calling  tcpudp_mt_init+0x0/0x17 @ 1
[   18.623509] initcall tcpudp_mt_init+0x0/0x17 returned 0 after 0 usecs
[   18.630010] calling  connsecmark_tg_init+0x0/0x12 @ 1
[   18.635121] initcall connsecmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   18.642056] calling  nflog_tg_init+0x0/0x12 @ 1
[   18.646649] initcall nflog_tg_init+0x0/0x12 returned 0 after 0 usecs
[   18.653062] calling  secmark_tg_init+0x0/0x12 @ 1
[   18.657830] initcall secmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   18.664415] calling  tcpmss_tg_init+0x0/0x17 @ 1
[   18.669095] initcall tcpmss_tg_init+0x0/0x17 returned 0 after 0 usecs
[   18.675595] calling  conntrack_mt_init+0x0/0x17 @ 1
[   18.680536] initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
[   18.687296] calling  policy_mt_init+0x0/0x17 @ 1
[   18.691975] initcall policy_mt_init+0x0/0x17 returned 0 after 0 usecs
[   18.698475] calling  state_mt_init+0x0/0x12 @ 1
[   18.703068] initcall state_mt_init+0x0/0x12 returned 0 after 0 usecs
[   18.709481] calling  sysctl_ipv4_init+0x0/0x92 @ 1
[   18.714361] initcall sysctl_ipv4_init+0x0/0x92 returned 0 after 26 usecs
[   18.721095] calling  tunnel4_init+0x0/0x72 @ 1
[   18.725602] initcall tunnel4_init+0x0/0x72 returned 0 after 0 usecs
[   18.731927] calling  ipv4_netfilter_init+0x0/0x12 @ 1
[   18.737041] initcall ipv4_netfilter_init+0x0/0x12 returned 0 after 0 usecs
[   18.743975] calling  nf_conntrack_l3proto_ipv4_init+0x0/0x17c @ 1
[   18.750231] initcall nf_conntrack_l3proto_ipv4_init+0x0/0x17c returned 0 after 100 usecs
[   18.758302] calling  nf_defrag_init+0x0/0x17 @ 1
[   18.762979] initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
[   18.769480] calling  ip_tables_init+0x0/0xaa @ 1
[   18.774173] ip_tables: (C) 2000-2006 Netfilter Core Team
[   18.779534] initcall ip_tables_init+0x0/0xaa returned 0 after 5248 usecs
[   18.786292] calling  iptable_filter_init+0x0/0x51 @ 1
[   18.791430] initcall iptable_filter_init+0x0/0x51 returned 0 after 23 usecs
[   18.798427] calling  iptable_mangle_init+0x0/0x51 @ 1
[   18.803557] initcall iptable_mangle_init+0x0/0x51 returned 0 after 17 usecs
[   18.810560] calling  reject_tg_init+0x0/0x12 @ 1
[   18.815240] initcall reject_tg_init+0x0/0x12 returned 0 after 0 usecs
[   18.821738] calling  ulog_tg_init+0x0/0x85 @ 1
[   18.826262] initcall ulog_tg_init+0x0/0x85 returned 0 after 16 usecs
[   18.832658] calling  cubictcp_register+0x0/0x5c @ 1
[   18.837599] TCP: cubic registered
[   18.840980] initcall cubictcp_register+0x0/0x5c returned 0 after 3302 usecs
[   18.847999] calling  xfrm_user_init+0x0/0x4a @ 1
[   18.852678] Initializing XFRM netlink socket
[   18.857024] initcall xfrm_user_init+0x0/0x4a returned 0 after 4243 usecs
[   18.863773] calling  inet6_init+0x0/0x370 @ 1
[   18.868273] NET: Registered protocol family 10
[   18.873054] initcall inet6_init+0x0/0x370 returned 0 after 4747 usecs
[   18.879475] calling  ah6_init+0x0/0x79 @ 1
[   18.883638] initcall ah6_init+0x0/0x79 returned 0 after 0 usecs
[   18.889615] calling  esp6_init+0x0/0x79 @ 1
[   18.893864] initcall esp6_init+0x0/0x79 returned 0 after 0 usecs
[   18.899929] calling  xfrm6_transport_init+0x0/0x17 @ 1
[   18.905128] initcall xfrm6_transport_init+0x0/0x17 returned 0 after 0 usecs
[   18.912150] calling  xfrm6_mode_tunnel_init+0x0/0x17 @ 1
[   18.917522] initcall xfrm6_mode_tunnel_init+0x0/0x17 returned 0 after 0 usecs
[   18.924715] calling  xfrm6_beet_init+0x0/0x17 @ 1
[   18.929482] initcall xfrm6_beet_init+0x0/0x17 returned 0 after 0 usecs
[   18.936068] calling  ip6_tables_init+0x0/0xaa @ 1
[   18.940848] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   18.946296] initcall ip6_tables_init+0x0/0xaa returned 0 after 5332 usecs
[   18.953142] calling  ip6table_filter_init+0x0/0x51 @ 1
[   18.958436] initcall ip6table_filter_init+0x0/0x51 returned 0 after 91 usecs
[   18.965466] calling  ip6table_mangle_init+0x0/0x51 @ 1
[   18.970707] initcall ip6table_mangle_init+0x0/0x51 returned 0 after 40 usecs
[   18.977772] calling  nf_conntrack_l3proto_ipv6_init+0x0/0x154 @ 1
[   18.983934] initcall nf_conntrack_l3proto_ipv6_init+0x0/0x154 returned 0 after 8 usecs
[   18.991899] calling  nf_defrag_init+0x0/0x54 @ 1
[   18.996587] initcall nf_defrag_init+0x0/0x54 returned 0 after 8 usecs
[   19.003078] calling  ipv6header_mt6_init+0x0/0x12 @ 1
[   19.008191] initcall ipv6header_mt6_init+0x0/0x12 returned 0 after 0 usecs
[   19.015125] calling  reject_tg6_init+0x0/0x12 @ 1
[   19.019890] initcall reject_tg6_init+0x0/0x12 returned 0 after 0 usecs
[   19.026479] calling  sit_init+0x0/0xcf @ 1
[   19.030637] sit: IPv6 over IPv4 tunneling driver
[   19.036315] initcall sit_init+0x0/0xcf returned 0 after 5543 usecs
[   19.042504] calling  packet_init+0x0/0x47 @ 1
[   19.046906] NET: Registered protocol family 17
[   19.051421] initcall packet_init+0x0/0x47 returned 0 after 4408 usecs
[   19.057912] calling  br_init+0x0/0xa2 @ 1
[   19.062005] initcall br_init+0x0/0xa2 returned 0 after 19 usecs
[   19.067964] calling  init_rpcsec_gss+0x0/0x64 @ 1
[   19.072773] initcall init_rpcsec_gss+0x0/0x64 returned 0 after 38 usecs
[   19.079408] calling  dcbnl_init+0x0/0x4d @ 1
[   19.083740] initcall dcbnl_init+0x0/0x4d returned 0 after 0 usecs
[   19.089894] calling  init_dns_resolver+0x0/0xe1 @ 1
[   19.094842] Key type dns_resolver registered
[   19.099164] initcall init_dns_resolver+0x0/0xe1 returned 0 after 4230 usecs
[   19.106201] calling  mcheck_init_device+0x0/0x123 @ 1
[   19.111591] initcall mcheck_init_device+0x0/0x123 returned 0 after 271 usecs
[   19.118650] calling  tboot_late_init+0x0/0x243 @ 1
[   19.123481] initcall tboot_late_init+0x0/0x243 returned 0 after 0 usecs
[   19.130157] calling  mcheck_debugfs_init+0x0/0x3c @ 1
[   19.135284] initcall mcheck_debugfs_init+0x0/0x3c returned 0 after 13 usecs
[   19.142290] calling  severities_debugfs_init+0x0/0x3c @ 1
[   19.147752] initcall severities_debugfs_init+0x0/0x3c returned 0 after 5 usecs
[   19.155025] calling  threshold_init_device+0x0/0x50 @ 1
[   19.160317] initcall threshold_init_device+0x0/0x50 returned 0 after 1 usecs
[   19.167420] calling  hpet_insert_resource+0x0/0x23 @ 1
[   19.172620] initcall hpet_insert_resource+0x0/0x23 returned 0 after 0 usecs
[   19.179640] calling  update_mp_table+0x0/0x56d @ 1
[   19.184493] initcall update_mp_table+0x0/0x56d returned 0 after 0 usecs
[   19.191166] calling  lapic_insert_resource+0x0/0x3f @ 1
[   19.196453] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[   19.203558] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[   19.208758] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
[   19.215777] calling  print_ICs+0x0/0x456 @ 1
[   19.220111] initcall print_ICs+0x0/0x456 returned 0 after 0 usecs
[   19.226265] calling  check_early_ioremap_leak+0x0/0x65 @ 1
[   19.231812] initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
[   19.239177] calling  pat_memtype_list_init+0x0/0x32 @ 1
[   19.244464] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 0 usecs
[   19.251572] calling  init_oops_id+0x0/0x40 @ 1
[   19.256080] initcall init_oops_id+0x0/0x40 returned 0 after 1 usecs
[   19.262404] calling  pm_qos_power_init+0x0/0x7b @ 1
[   19.267695] initcall pm_qos_power_init+0x0/0x7b returned 0 after 343 usecs
[   19.274556] calling  pm_debugfs_init+0x0/0x24 @ 1
[   19.279329] initcall pm_debugfs_init+0x0/0x24 returned 0 after 6 usecs
[   19.285908] calling  printk_late_init+0x0/0x44 @ 1
[   19.290763] initcall printk_late_init+0x0/0x44 returned 0 after 0 usecs
[   19.297435] calling  tk_debug_sleep_time_init+0x0/0x3d @ 1
[   19.302988] initcall tk_debug_sleep_time_init+0x0/0x3d returned 0 after 5 usecs
[   19.310349] calling  debugfs_kprobe_init+0x0/0x90 @ 1
[   19.315479] initcall debugfs_kprobe_init+0x0/0x90 returned 0 after 17 usecs
[   19.322482] calling  taskstats_init+0x0/0x73 @ 1
[   19.327170] registered taskstats version 1
[   19.331321] initcall taskstats_init+0x0/0x73 returned 0 after 4063 usecs
[   19.338082] calling  clear_boot_tracer+0x0/0x2d @ 1
[   19.343022] initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
[   19.349781] calling  kdb_ftrace_register+0x0/0x2f @ 1
[   19.354895] initcall kdb_ftrace_register+0x0/0x2f returned 0 after 0 usecs
[   19.361827] calling  max_swapfiles_check+0x0/0x8 @ 1
[   19.366853] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[   19.373701] calling  set_recommended_min_free_kbytes+0x0/0xa0 @ 1
[   19.379853] initcall set_recommended_min_free_kbytes+0x0/0xa0 returned 0 after 0 usecs
[   19.387827] calling  kmemleak_late_init+0x0/0x93 @ 1
[   19.392881] kmemleak: Kernel memory leak detector initialized
[   19.398661] initcall kmemleak_late_init+0x0/0x93 returned 0 after 5671 usecs
[   19.405768] calling  init_root_keyring+0x0/0xb @ 1
[   19.410641] initcall init_root_keyring+0x0/0xb returned 0 after 20 usecs
[   19.417380] calling  fail_make_request_debugfs+0x0/0x2a @ 1
[   19.423055] initcall fail_make_request_debugfs+0x0/0x2a returned 0 after 40 usecs
[   19.430552] calling  prandom_reseed+0x0/0x47 @ 1
[   19.435234] initcall prandom_reseed+0x0/0x47 returned 0 after 2 usecs
[   19.441733] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[   19.448065] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 5 usecs
[   19.456208] calling  pci_sysfs_init+0x0/0x51 @ 1
[   19.465029] initcall pci_sysfs_init+0x0/0x51 returned 0 after 4045 usecs
[   19.471721] calling  boot_wait_for_devices+0x0/95509] initcall deferred_probe_initcall+0x0/0x70 returned 0 after 5781 usecs
[   19.503017] calling  late_resume_init+0x0/0x1d0 @ 1
[   19.507949]   Magic number: 14:70:665
[   19.511687] bdi 7:43: hash matches
[   19.515239] initcall late_resume_init+0x0/0x1d0 returned 0 after 7117 usecs
[   19.522186] calling  firmware_memmap_init+0x0/0x38 @ 1
[   19.527822] initcall firmware_memmap_init+0x0/0x38 returned 0 after 428 usecs
[   19.534944] calling  pci_mmcfg_late_insert_resources+0x0/0x50 @ 1
[   19.541096] initcall pci_mmcfg_late_insert_resources+0x0/0x50 returned 0 after 0 usecs
[   19.549068] calling  tcp_congestion_default+0x0/0x12 @ 1
[   19.554442] initcall tcp_congestion_default+0x0/0x12 returned 0 after 0 usecs
[   19.561634] calling  ip_auto_config+0x0/0xf1c @ 1
[   19.566406] initcall ip_auto_config+0x0/0xf1c returned 0 after 5 usecs
[   19.572989] calling  software_resume+0x0/0x290 @ 1
[   19.577841] PM: Hibernation image not present or could not be loaded.
[   19.584341] initcall software_resume+0x0/0x290 returned -2 after 6347 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   19.613629] async_waiting @ 1
[   19.616659] async_continuing @ 1 after 0 usec
[   19.621434] Freeing unused kernel memory: 1724K (ffffffff81cc1000 - ffffffff81e70000)
[   19.629251] Write protecting the kernel read-only data: 12288k
[   19.637705] Freeing unused kernel memory: 1244K (ffff8800016c9000 - ffff880001800000)
[   19.646030] Freeing unused kernel memory: 1912K (ffff880001a22000 - ffff880001c00000)
init started: BusyBox v1.14.3 (2014-01-20 09:47:53 EST)
Mounting directories  [  OK  ]
[   19.674355] mv (1495) used greatest stack depth: 5416 bytes left
[   19.681907] mkdir (14^G[   19.709502] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[   19.716195] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   19.741503] hub 1-1:1.0: USB hub found
[   19.747424] hub 1-1:1.0: 6 ports detected
mount: mount point /proc/bus/usb does not exist
[   19.822797] calling  privcmd_init+0x0/0x1000 [xen_privcmd] @ 1522
[   19.829027] initcall privcmd_init+0x0/0x1000 [xen_privcmd] returned 0 after 144 usecs
[   19.837231] calling  xenfs_init+0x0/0x1000 [xenfs] @ 1522
[   19.842626] initcall xenfs_init+0x0/0x1000 [xenfs] returned 0 after 1 usecs
mount: mount point /sys/kernel/config does not exist
[   19.864438] usb 2-1: new high-speed USB device number 2 using ehci-pci
[   19.874912] calling  xenkbd_init+0x0/0x1000 [xen_modules/3.13.0upstream-02502-gec513b1/kernel/drivers/input/misc/xen-kbdfront.ko): No such device
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   19.910345] calling  xenfb_init+0x0/0x1000 [xen_fbfront] @ 1536
[   19.916256] initcall xenfb_init+0x0/0x1000 [xen_fbfront] returned -19 after 0 usecs
FATAL: Error inserting xen_fbfront (/lib/modules/3.13.0upstream-02502-gec513b1/kernel/drivers/video/xen-fbfront.ko): No such device
[   19.937850] calling  netif_init+0x0/0x1000 [xen_netfront] @ 1543
[   19.943848] xen_netfront: Initialising Xen virtual ethernet driver
[   19.950209] initcall netif_init+0x0/0x1000 [xen_netfront] returned 0 after 6210 usecs
[   19.960108] calling  xlblk_init+0x0/0x1000 [xen_blkfront] @ 1546
[   19.966232] initcall xlblk_init+0x0/0x1000 [xen_blkfront] returned 0 after 120 usecs
[   19.975587] load_xen_module (1530) used greatest stack depth: 4792 bytes left
[   19.991633] udevd (1552): /proc/1552/oom_adj is deprecated, please use /proc/1552/oom_score_adj instead.
[   20.001485] usb 2-1: New USB device found, idVendor=8087, idProduct=8000
[   20.008173] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   20.039496] hub 2-1:1.0: USB hub found
[   20.044435] hub 2-1:1.0: 8 ports detected
[   20.079257] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1561
[   20.085906] initcall acpi_cpufreq_init+0x0/0x100G^G^G^G^G^G^G[   20.108451] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1573
[   20.115062] initcall acpi_cpufreq_init+0x0/0x100nit+0x0/0x1000 [acpi_cpufreq] @ 1576
[   20.139861] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 4 usecs
^G^G^G^G^G^G^G^G^G^G[   20.155847] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1574
[   20.162461] initcall acpi_cpufreq_init+0x0/0x100] @ 1603
[   20.177100] initcall acpi_video_init+0x0/0xfee [video] returned 0 after 12 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   20.261238] calling  init_scsi+0x0/0x91 [scsi_mod] @ 1778
[   20.270883] SCSI subsystem initialized
[   20.274631] initcall init_scsi+0x0/0x91 [scsi_mod] returned 0 after 7810 usecs
[   20.284535] calling  igb_init_module+0x0/0x1000 [igb] @ 1787
[   20.290186] igb: Intel(R) Gigabit Ethernet Network Driver - 5.0.5-k
[   20.297212] igb: Copyright (c) 2007-2013 Intel Corporation.
[   20.303139] xen: registering gsi 17 triggering 0 polarity 1
[   20.308701] Already setup the GSI :17
^G^G[   20.314223] calling  sas_transport_init+0x0/0x1000 [scsi_transport_sas] @ 1778
[   20.343508] calling  drm_fb_helper_modinit+0x0/0x1000 [drm_kms_helper] @ 1802
[   20.356285] calling  e1000_init_module+0x0en: registering gsi 20 triggering 0 polarity 1
[   20.380536] xen: --> pirq=20 -> irq=20 (gsi=20)
[   20.385267] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   20.403401] calling  fb_console_init+0x0/0x1000 [fbcon] @ 1823
[   20.412445] initcall fb_console_init+0x0/0x1000 [fbcon] returned 0 after 3144 usecs
[   20.441188] initcall sas_transport_init+0x0/0x1000 [scsi_transport_sas] returned 0 after 116943 usecs
[   20.452295] initca0/0x1000 [drm_kms_helper] returned 0 after 99276 usecs
^G^G^G^G^G^G^G[   20.493808] calling  ata_init+0x0/0x4ce [libata] @ 1894
[   20.499447] calling  fusion_init+0x0/0x1000 [mptbase] @ 1778
[   20.505094] Fusion MPT base driver 3.04.20
[   20.509250] Copyright (c) 1999-2008 LSI Corporation
[   20.514209] initcall fusion_init+0x0/0x1000 [mptbase] returned 0 after 8899 usecs
[   20.531543] calling  mptsas_init+0x0/0x1000 [mptsas] @ 1778
[   20.537107] Fusion MPT SAS Host driver 3.04.20
[   20.541916] xen: registering gsi 16 triggering 0 polarity 1
[   20.547481] Already setup the GSI :16
[   20.564590] mptbase: ioc0: Initiating bringup
[   20.571614] calling  i915_init+0x0/0x68 [i915] @ 1802
[   20.587807] libata version 3.00 loaded.
[   20.591648] initcall ata_init+0x0/0x4ce [libata] returned 0 after 90440 usecs
[   20.601514] calling  ahci_pci_driver_init+0x0/0x1000 [ahci] @ 1889
udevd-work[1583]: error opening ATTR{/sys/devices/system/cpu/cpu0/online} for writing: Permission denied

[   20.626756] igb 0000:02:00.0: added PHC on eth0
[   20.631278] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection
[   20.638210] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x4) 00:1b:21:45:d9:ac
[   20.645402] igb 0000:02:00.0: eth0: PBA No: Unknown
[   20.650341] igb 0000:02:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   20.658328] xen: registering gsi 18 triggering 0 polarity 1
[   20.663895] Already setup the GSI :18
[   20.733746] e1000e 0000:00:19.0 eth1: registered PHC clock
[   20.739226] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Width x1) 00:25:90:86:be:f0
[   20.747193] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
[   20.754152] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: 0100FF-0FF
[   20.761381] xen: registering gsi 16 triggering 0 polarity 1
[   20.766945] Already setup the GSI :16
[   20.770848] e1000e 0000:04:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   20.781045] xen: registering gsi 16 triggering 0 polarity 1
[   20.786609] Already setup the GSI :16
[   20.816233] [drm] Memory usable by graphics device = 2048M
[   20.853844] Failed to add WC MTRR for [00000000e0000000-00000000efffffff]; performance may suffer.
[   20.889782] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   20.896648] [drm] Driver supports precise vblank timestamp query.
[   20.903040] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   20.927898] igb 0000:02:00.1: added PHC on eth2
[   20.932427] igb 0000:02:00.1: Intel(R) Gigabit Ethernet Network Connection
[   20.939356] igb 0000:02:00.1: eth2: (PCIe:2.5Gb/s:Width x4) 00:1b:21:45:d9:ad
[   20.946547] igb 0000:02:00.1: eth2: PBA No: Unknown
[   20.951485] igb 0000:02:00.1: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   20.959464] xen: registering gsi 19 triggering 0 polarity 1
[   20.965027] Already setup the GSI :19
[   21.086536] e1000e 0000:04:00.0 eth3: (PCI Express:2.5GT/s:Width x1) 00:15:17:8f:18:a2
[   21.094436] e1000e 0000:04:00.0 eth3: Intel(R) PRO/1000 Network Connection
[   21.101443] e1000e 0000:04:00.0 eth3: MAC: 0, PHY: 4, PBA No: D50868-003
[   21.108464] xen: registering gsi 17 triggering 0 polarity 1
[   21.114025] Already setup the GSI :17
[   21.117929] e1000e 0000:04:00.1: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   21.199003] i915 0000:00:02.0: No connectors reported connected with modes
[   21.205884] [drm] Cannot find any crtc or siz^G^G^G^G^G^G[   21.404610] fbcon: inteldrmfb (fb0) is primary device
[   21.406495] ioc0: LSISAS1064E B3: Capabilities={Initiator}
[   2000:05:00.0: eth4: (PCIe:2.5Gb/s:Width x1) 00:25:90:86:be:f1
[   21.409299] igb 0000:05:00.0: eth4: PBA No: 011000-000
[   21.409300] igb 0000:05:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   21.409848] initcall igb_init_module+0x0/0x1000 [igb] returned 0 after 1093415 usecs
[   21.410155] modprobe (1787) used greatest stack depth: 4424 bytes left
[   21.469414] Console: switching to colour frame buffer device 128x48
[   21.575433] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   21.581671] i915 0000:00:02.0: registered panic notifier
[   21.606553] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   21.626546] acpi device:61: registered as cooling_device6
[   21.676120] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input5
[   21.730538] e1000e 0000:04:00.1 eth5: (PCI Express:2.5GT/s:Width x1) 00:15:17:8f:18:a3
[   21.738444] e1000e 0000:04:00.1 eth5: Intel(R) PRO/1000 Network Connection
[   21.745453] e1000e 0000:04:00.1 eth5: MAC: 0, PHY: 4, PBA No: D50868-003
[   21.754008] initcall e1000_init_module+0x0/0x1000 [e1000e] returned 0 after 1359007 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   21.798514] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   21.806126] ahci 0000:00:1f.2: version 3.01
[   21.816462] Already setup the GSI :19
[   21.820423] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   21.828587] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   21.863614] modprobe (1807) used greatest stack depth: 4104 bytes left
[   21.922552] scsi0 : ahci
[   21.931583] initcall i915_init+0x0/0x68 [i915] returned 0 after 1323162 usecs
[   21.941218] scsi1 : ahci
[   21.948566] ip (2713) used greatest stack depth: 3720 bytes left
[   21.975594] scsi2 : ahci
[   21.995538] scsi3 : ahci
[   22.004917] modprobe (1802) used greatest stack depth: 2928 bytes left
[   22.018394] scsi4 : ahci
[   22.038000] scsi5 : ahci
[   22.047925] ata1: SATA max UDMA/133 abar m2048@0xf153a000 port 0x ata2: SATA max UDMA/133 abar m2048@0xf153a000 port 0xf153a180 irq 66
[   22.062770] ata3: SATA max UDMA/133 abar m2048@0xf153a000 port 0xf153a200 irq 66
[   22.070215] ata4: SATA max UDMA/133 abar m2048@0xf153a000 port 0xf153a280 irq 66
[   22.077667] ata5: SATA max UDMA/133 abar m2048@0xf153a000 port 0xf153a300 irq 66
[   22.085125] ata6: SATA max UDMA/133 abar m2048@0xf153a000 port 0xf153a380 irq 66
[   22.092885] xen: registering gsi 19 triggering 0 polarity 1
[   22.098443] Already setup the GSI :19
[   22.102364] ahci 0000:0a:00.0: SSS flag set, parallel bus scan disabled
[   22.109008] ahci 0000:0a:00.0: AHCI 0001.0200 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[   22.117123] ahci 0000:0a:00.0: flags: 64bit ncq sntf stag led clo pmp pio slum part ccc sxs 
^G^G^G^G^G^G^G^G[   22.137059] scsi6 : ahci
[   22.141152] scsi7 : ahci
[   22.144872] ata7: SATA max UDMA/133 abar m512@0xf1c00000 port 0xf^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^GWaiting for devices [  OK  ]
[   22.431469] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   22.437655] ata6: SATA link down (SStatus 0 SControl ata5: SATA link down (SStatus 0 SControl 300)
[   22.460539] ata4: SATA link down (SStatus 0 SControl 300)
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   22.472269] ata1.00: ATA-8: WDC WD740HLFS-01G6U4, 04.04V06, max UDMA/133
[   22.478964] ata1.00: 145226112 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[   22.486178] ata7: SATA link down (SStatus 0 SControl 300)
[   22.494553] ata1.00: configured for UDMA/133
[   22.499018] scsi 0:0:0:0: Direct-Access     ATA      WDC WD740HLFS-01 04.0 PQ: 0 ANSI: 5
[   22.642704] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   22.812477] ata8: SATA link down (SStatus 0 SControl 300)
[   22.831694] calling  init_sd+0x0/0x1000 [sd_mod] @ 3283
[   22.837706] sd 0:0:0:0: [sda] 145226112 512-byte logical blocks:22.856015] sd 0:0:0:0: [sda] Write Protect is off
[   22.860841] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   22.868410] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
^G[   22.893984]  sda: sda1 sda2
[   22.905029] sd 0:0:0:0: [sda] Attached SCSI disk
[   22.926614] calling  init_sg+0x0/0x1000 [sg] @ 3307
[   22.941347] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   22.946694] initcall init_sg+0x0/0x1000 [sg] returned 0 after 1^G[   24.489493] random: nonblocking pool is initialized
[   31.264235] scsi8 : ioc0: LSISAS1064E B3, FwRev=011a0000h, Ports=1, MaxQ=266, IRQ=16
[   31.294185] initcall mptsas_init+0x0/0x1000 [mptsas] returned 0 after 10504955 usecs
Waiting for init.pre_custom [  OK  ]
Waiting for fb [  OK  ]
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7f236e34f000): Writting .. [1024:768]
Done!
[   31.439261] calling  ttm_init+0x0/0x1000 [ttm] @ 3391
[   31.444528] initcall ttm_init+0x0/0x1000 [ttm] returned 0 ^G[   31.462437] calling  radeon_init+0x0/0xba [radeon] @ 3391
[   31.467829] [drm] radeon kernel modesetting enabled.
[   31.5575] wmi: Mapper loaded
[   31.498676] initcall acpi_wmi_init+0x0/0x1000 [wmi] returned 0 after 4803 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   31.508988] calling  mxm_wmi_init+0x0/0x1000 [mxm_wmi] @ 3396
[   31.514729] initcall mxm_wmi_init+0x0/0x1000 [mxm_wmi] returned 0 after 0 usecs
^G[   31.537248] calling  nouveau_drm_init+0x0/0x1000 [nouveau] @ 3396
[   31.543588] initcall nouveau_drm_init+0x0/0x1000 [nouveau] returned 0 after 240 usecs
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7f6f6c002000): Writting .. [1024:768]
Done!
VGA: 0000:00:02.0
Waiting for network [  OK  ]
Bringing up loopback interface:  [  OK  ]
Bringing up interface eth0:  [   31.905535] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   31.923216] device eth0 entered promiscuous mode
[  OK Bringing up interface eth1:  
Determining IP information for eth1...[   32.179912] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
[   34.332970] igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   34.340506] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   35.845105] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   35.852684] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
 done.
[  OK  ]
Bringing up interface eth2:  
Determining IP information for eth2...[   37.247699] IPv6: ADDRCONF(NETDEV_UP): eth2: link is not ready
[   39.910970] igb: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[   39.918496] IPv6: ADDRCONF(NETDEV_CHANGE done.
[  OK  ]
Bringing up interface switch:  
Determining IP information for switch...[   41.042089] switch: port 1(eth0) entered forwarding state
[   41.047491] switch:  done.
[  OK  ]
Waiting for init.custom [  OK  ]

Starting SSHd ...

    SSH started [3961]


Waiting for SSHd [  OK  ]
WARNING: ssh currently running [3961] ignoring start request
[   42.392408] calling  crc32c_mod_init+0x0/0x1000 [crc32c] @ 3996
[   42.398383] initcall crc32c_mod_init+0x0/0x1000 [crc32c] returned 0 after 59 usecs
[   42.407994] calling  libcrc32c_mod_init+0x0/0x1000 [libcrc32c] @ 3999
[   42.414431] initcall libcrc32c_mod_init+0x0/0x1000 [libcrc32c] returned 0 after 4 usecs
[   42.425154] calling  iscsi_transport_init+0x0/0x1000 [scsi_transport_iscsi] @ 4001
[   42.432708] Loading iSCSI transport class v2.0-870.
[   42.438766] initcall iscsi_transport_init+0x0/0x1000 [scsi_transport_iscsi] returned 0 after 5912 usecs
[   42.450230] calling  iscsi_sw_tcp_init+0x0/0x1000 [iscsi_tcp] @ 4001
[   42.456813] iscsi: registered transport (tcp)
[   42.461163] initcall iscsi_sw_tcp_init+0x0/0x1000 [iscsi_tcp] returned 0 after 4475 usecs
iscsistart: transport class version 2.0-870. iscsid version 2.0-872
Could not get list of targets from firmware.
Jan 22 03:42:04 tst035 syslogd 1.5.0: restart.
Running in PV context on Xen v4.3.
[   42.521619] calling  evtchn_init+0x0/0x1000 [xen_evtchn] @ 4038
[   42.527945] xen:xen_evtchn: Event-channel device installinit+0x0/0x1000 [xen_evtchn] returned 0 after 5755 usecs
^G^G^G^G^G^G^G^G^GStarting C xenstored...Jan 22 03:42:04 tst035 xenstored: Checking store ...
Jan 22 03:42:04 tst035 xenstored: Checking store complete.

Setting domain 0 name...
Starting xenconsoled...
Starting QEMU as disk backend for dom0
[0:0:0:0]    disk    ATA      WDC WD740HLFS-01 04.0  /dev/sda 
00:00.0 Host bridge: Intel Corporation Device 0c08 (rev 06)
00:01.0 PCI bridge: Intel Corporation Device 0c01 (rev 06)
00:01 Corporation Device 0c05 (rev 06)
^G^G00:02.0 VGA compatible controller: Intel Corporation Device 041a (rev 06)
^G^G00:03.0 Audio device: Intel Corporation Device 0c0c (rev 06)
^G00:14.0 USB Controller: Intel Corporation Device 8c31 (rev 04)
00:16.0 Communication controller: Intel Corporation Device 8c3a (rev 04)
00:19.0 Ethernet controller: Intel Corporation Device 153a (rev 04)
00:1a.0 USB Controller: Intel Corporation Device 8c2d (rev 04)
00:1b.0 Audio device: Intel Corporation Device 8c20 (rev 04)
00:1c.0 PCI bridge: Intel Corporation Device 8c10 (rev d4)
00:1c.3 PCI bridge: Intel Corporation Device 8c16 (rev d4)
00:1c.5 PCI bridge: Intel Corporation Device 8c1a (rev d4)
00:1c.6 PCI bridge: Intel Corporation Device 8c1c (rev d4)
00:1c.7 PCI bridge: Intel Corporation Device 8c1e (rev d4)
00:1d.0 USB Controller: Intel Corporation Device 8c26 (rev 04)
00:1f.0 ISA bridge: Intel Corporation Device 8c56 (rev 04)
00:1f.2 SATA controller: Intel Corporation Device 8c02 (rev 04)
00:1f.3 SMBus: Intel Corporation Device 8c22 (rev 04)
00:1f.6 Signal processing controller: Intel Corporation Device 8c24 (rev 04)
01:00.0 SCSI storage controller: LSI Logic / Symbios Logic SAS1064ET PCI-Express Fusion-MPT SAS (rev 08)
02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
04:00.0 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
04:00.1 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
05:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
06:00.0 PCI bridge: Tundra Semiconductor Corp. Device 8113 (rev 01)
07:01.0 PCI bridge: Hint Corp HB6 Universal PCI-PCI bridge (non-transparent mode) (rev 11)
07:03.0 FireWire (IEEE 1394): Texas Instruments TSB43AB22/A IEEE-1394a-2000 Controller (PHY/Link)
08:08.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:08.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:09.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:09.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:0a.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:0a.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:0b.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:0b.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
09:00.0 USB Controller: Renesas Technology Corp. Device 0015 (rev 02)
0a:00.0 SATA controller: Device 1b21:0612 (rev 01)
           CPU0       
  1:          2  xen-pirq-ioapic-edge  i8042
  8:          1  xen-pirq-ioapic-edge  rtc0
  9:       timer0
 41:          0  xen-percpu-ipi       spinlock0
 42:          0  xen-percpu-ipi       resched0
 43:          0  xen-percpu-ipi       callfunc0
 44:          0  xen-percpu-virq      debug0
 45:          0  xen-percpu-ipi       callfuncsingle0
 46:       1037  xen-percpu-ipi       irqwork0
 47:         77   xen-dyn-event     xenbus
 48:          0  xen-percpu-virq      xen-pcpu
 51:          0  xen-percpu-virq      mce
 52:        313  xen-percpu-virq      hvc_console
 53:          1  xen-pirq-msi-x     eth0
 54:         31  xen-pirq-msi-x     eth0-rx-0
 55:         27  xen-pirq-msi-x     eth0-tx-0
 56:         38  xen-pirq-msi       eth1
 57:          1  xen-pirq-msi-x     eth2
 58:         12  xen-pirq-msi-x     eth2-rx-0
 59:         16  xen-pirq-msi-x     eth2-tx-0
 61:         26  xen-pirq-msi       i915
 66:         10  xen-pirq-msi       ahci
 67:          0  xen-pirq-msi       ahci
 68:         24   xen-dyn-event     evtchn:xenstored
 69:          0   xen-dyn-event     evtchn:xenstored
NMI:          0   Non-maskable interrupts
LOC:          0   Local timer interrupts
SPU:          0   Spurious interrupts
PMI:          0   Performance monitoring interrupts
IWI:       1037   IRQ work interrupts
RTR:          0   APIC ICR read retries
RES:          0   Rescheduling interrupts
CAL:          0   Function call interrupts
TLB:          0   TLB shootdowns
TRM:          0   Thermal event interrupts
THR:          0   Threshold APIC interrupts
MCE:          0   Machine check exceptions
MCP:          1   Machine check polls
ERR:          0
MIS:          0
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G00000000-00000fff : reserved
00001000-00098fff : System RAM
00099000-00099bff : RAM buffer
00099c00-000fffff : reserved
  000a0000-000bffff : PCI Bus 0000:00
  000c0000-000ce9ff : Video ROM
  000cf000-000cf7ff : Adapter ROM
  000cf800-000d07ff : Adapter ROM
  000d0800-000d17ff : Adapter ROM
  000d1800-000d27ff : Adapter ROM
  000d2800-000d37ff : Adapter ROM
  000d3800-000d47ff : Adapter ROM
  000d8000-000dbfff : PCI Bus 0000:00
  000dc000-000dffff : PCI Bus 0000:00
  000e0000-000e3fff : PCI Bus 0000:00
  000e4000-000e7fff : PCI Bus 0000:00
  000f0000-000fffff : System ROM
00100000-80066fff : System RAM
  01000000-016c5ebc : Kernel code
  016c5ebd-01cbfa3f : Kernel data
  01e78000-01fd0fff : Kernel bss
80067000-a58f0fff : Unusable memory
a58f1000-a58f7fff : ACPI Non-volatile Storage
a58f8000-a61b0fff : Unusable memory
a61b1000-a6596fff : reserved
a6597000-b74b3fff : Unusable memory
b74b4000-b76cafff : reserved
  b7648018-b764803e : APEI ERST
  b764803f-b764a03e : APEI ERST
  b76c9d98-b76c9d98 : APEI EINJ
  b76c9d9a-b76c9da6 : APEI EINJ
  b76c9da8-b76c9daf : APEI EINJ
b76cb000-b770bfff : Unusable memory
b770c000-b77b8fff : ACPI Non-volatile Storage
b77b9000-b7ffefff : reserved
b7fff000-b7ffffff : Unusable memory
bc000000-be1fffff : reserved
  bc200000-be1fffff : Graphics Stolen Memory
be200000-feafffff : PCI Bus 0000:00
  e0000000-efffffff : 0000:00:02.0
  f0000000-f03fffff : 0000:00:02.0
  f0400000-f14fffff : PCI Bus 0000:02
    f0400000-f07fffff : 0000:02:00.1
    f0800000-f0bfffff : 0000:02:00.1
      f0800000-f0bfffff : igb
    f0c00000-f0ffffff : 0000:02:00.0
    f1000000-f13fffff : 0000:02:00.0
      f1000000-f13fffff : igb
    f1400000-f141ffff : 0000:02:00.1
      f1400000-f141ffff : igb
    f1420000-f143ffff : 0000:02:00.0
      f1420000-f143ffff : igb
    f1440000-f1443fff : 0000:02:00.1
      f1440000-f1443fff : igb
    f1444000-f1447fff : 0000:02:00.0
      f1444000-f1447fff : igb
    f1448000-f1467fff : 0000:02:00.0
    f1468000-f1487fff : 0000:02:00.0
    f1488000-f14a7fff : 0000:02:00.1
    f14a8000-f14c7fff : 0000:02:00.1
  f1500000-f151ffff : 0000:00:19.0
    f1500000-f151ffff : e1000e
  f1520000-f152ffff : 0000:00:14.0
  f1530000-f1533fff : 0000:00:1b.0
  f1534000-f1537fff : 0000:00:03.0
  f1538000-f1538fff : 0000:00:1f.6
  f1539000-f15390ff : 0000:00:1f.3
  f153a000-f153a7ff : 0000:00:1f.2
    f153a000-f153a7ff : ahci
  f153b000-f153b3ff : 0000:00:1d.0
    f153b000-f153b3ff : ehci_hcd
  f153c000-f153c3ff : 0000:00:1a.0
    f153c000-f153c3ff : ehci_hcd
  f153d000-f153dfff : 0000:00:19.0
    f153d000-f153dfff : e1000e
  f153f000-f153f00f : 0000:00:16.0
  f1600000-f18fffff : PCI Bus 0000:01
    f1600000-f17fffff : 0000:01:00.0
    f1800000-f180ffff : 0000:01:00.0
      f1800000-f180ffff : mpt
    f1810000-f1813fff : 0000:01:00.0
      f1810000-f1813fff : mpt
  f1a00000-f1bfffff : PCI Bus 0000:06
    f1a00000-f1bfffff : PCI Bus 0000:07
      f1a00000-f1afffff : PCI Bus 0000:08
        f1a00000-f1a00fff : 0000:08:0b.1
        f1a01000-f1a01fff : 0000:08:0b.0
        f1a02000-f1a02fff : 0000:08:0a.1
        f1a03000-f1a03fff : 0000:08:0a.0
        f1a04000-f1a04fff : 0000:08:09.1
        f1a05000-f1a05fff : 0000:08:09.0
        f1a06000-f1a06fff : 0000:08:08.1
        f1a07000-f1a07fff : 0000:08:08.0
      f1b00000-f1b03fff : 0000:07:03.0
      f1b04000-f1b047ff : 0000:07:03.0
  f1c00000-f1cfffff : PCI Bus 0000:0a
    f1c00000-f1c001ff : 0000:0a:00.0
      f1c00000-f1c001ff : ahci
  f1d00000-f1dfffff : PCI Bus 0000:09
    f1d00000-f1d01fff : 0000:09:00.0
  f1e00000-f1efffff : PCI Bus 0000:05
    f1e00000-f1e7ffff : 0000:05:00.0
      f1e00000-f1e7ffff : igb
    f1e80000-f1e83fff : 0000:05:00.0
      f1e80000-f1e83fff : igb
  f1f00000-f1ffffff : PCI Bus 0000:04
    f1f00000-f1f1ffff : 0000:04:00.1
    f1f20000-f1f3ffff : 0000:04:00.1
      f1f20000-f1f3ffff : e1000e
    f1f40000-f1f5ffff : 0000:04:00.1
      f1f40000-f1f5ffff : e1000e
    f1f60000-f1f7ffff : 0000:04:00.0
    f1f80000-f1f9ffff : 0000:04:00.0
      f1f80000-f1f9ffff : e1000e
    f1fa0000-f1fbffff : 0000:04:00.0
      f1fa0000-f1fbffff : e1000e
  f7fef000-f7feffff : pnp 00:0c
  f7ff0000-f7ff0fff : pnp 00:0c
  f8000000-fbffffff : PCI MMCONFIG 0000 [bus 00-3f]
    f8000000-fbffffff : reserved
      f8000000-fbffffff : pnp 00:0c
fec00000-fec00fff : reserved
  fec00000-fec003ff : IOAPIC 0
fed00000-fed03fff : reserved
  fed00000-fed003ff : HPET 0
fed10000-fed17fff : pnp 00:0c
fed18000-fed18fff : pnp 00:0c
fed19000-fed19fff : pnp 00:0c
fed1c000-fed1ffff : reserved
  fed1c000-fed1ffff : pnp 00:0c
fed20000-fed3ffff : pnp 00:0c
fed40000-fed44fff : pnp 00:00
fed45000-fed8ffff : pnp 00:0c
fed90000-fed93fff : pnp 00:0c
fee00000-feefffff : reserved
  fee00000-feefffff : pnp 00:0c
    fee00000-fee00fff : Local APIC
ff000000-ffffffff : reserved
  ff000000-ffffffff : pnp 00:0c
100000000-23fdfffff : Unusable memory
MemTotal:        1979800 kB
MemFree:         1612432 kB
Buffers:               0 kB
Cached:           275408 kB
SwapCached:            0 kB
Active:            66460 kB
Inactive:         212104 kB
Active(anon):      66460 kB
Inactive(anon):   212104 kB
Active(file):          0 kB
Inactive(file):        0 kB
Unevictable:        4956 kB
Mlocked:            4956 kB
SwapTotal:             0 kB
SwapFree:              0 kB
Dirty:                 0 kB
Writeback:             0 kB
AnonPages:          8164 kB
Mapped:             6308 kB
Shmem:            275408 kB
Slab:              66296 kB
SReclaimable:      10688 kB
SUnreclaim:        55608 kB
KernelStack:         632 kB
PageTables:         1120 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:      989900 kB
Committed_AS:     307792 kB
VmallocTotal:   34359738367 kB
VmallocUsed:      342828 kB
VmallocChunk:   34359391228 kB
AnonHugePages:         0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
DirectMap4k:     2097564 kB
DirectMap2M:           0 kB
Waiting for init.late [  OK  ]
+ . /etc/init.d/functions
++ TEXTDOMAIN=initscripts
++ umask 022
++ PATH=/sbin:/usr/sbin:/bin:/usr/bin
++ export PATH
++ '[' -z '' ']'
++ COLUMNS=80
++ '[' -z '' ']'
+++ /sbin/consoletype
++ CONSOLETYPE=serial
++ '[' -f /etc/sysconfig/i18n -a -z '' -a -z '' ']'
++ '[' -z '' ']'
++ '[' -f /etc/sysconfig/init ']'
++ . /etc/sysconfig/init
+++ BOOTUP=color
+++ RES_COL=60
+++ MOVE_TO_COL='echo -en \033[60G'
+++ SETCOLOR_SUCCESS='echo -en \033[0;32m'
+++ SETCOLOR_FAILURE='echo -en \033[0;31m'
+++ SETCOLOR_WARNING='echo -en \033[0;33m'
+++ SETCOLOR_NORMAL='echo -en \033[0;39m'
+++ LOGLEVEL=3
+++ PROMPT=yes
+++ AUTOSWAP=no
+++ ACTIVE_CONSOLES='/dev/tty[1-6]'
++ '[' serial = serial ']'
++ BOOTUP=serial
++ MOVE_TO_COL=
++ SETCOLOR_SUCCESS=
++ SETCOLOR_FAILURE=
++ SETCOLOR_WARNING=
++ SETCOLOR_NORMAL=
++ __sed_discard_ignored_files='/\(~\|\.bak\|\.orig\|\.rpmnew\|\.rpmorig\|\.rpmsave\)$/d'
+ mkdir -p /mnt/lab
+ echo '192.168.102.1  build'
+ ping -q -c 1 build
PING build.dumpdata.com (192.168.102.1) 56(84) bytes of data.

--- build.dumpdata.com ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 1ms
rtt min/avg/max/mdev = 0.293/0.293/0.293/0.000 ms
+ '[' 0 -eq 0 ']'
+ mount build:/srv/tftpboot/lab /mnt/lab -o vers=3
+ iscsiadm -m discovery -t st -p build
192.168.102.1:3260,1 iqn.2003-01.org.linux-iscsi.target:sn.bd5777dc54e541e0bd7727619992arget:sn.bd5777dc54e541e0bd772761999275e6
^G^G^G^G^G^G^G^G+ iscsiadm -m node -L all
^G^G^G^G^G^G^G^GLogging in to [iface: default, target: iqn.2003-01.org.linux-iscsi.target:sn.bd5777dc54e541e0bd772761999275e6, portal: 192.168.102.1,3260]
[   47.484612] scsi9 : iSCSI Initiator over TCP/IP
[   47.748549] scsi 9:0:0:0: Direct-Access     LIO-ORG  IBLOCK           4.0  PQ: 0 ANSI: 5
[   47.762708] sd 9:0:0:0: [sdb] 1G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^GLogin to [iface: default, target: iqn.2003-01.org.linux-iscsi.target:sn.bd5777dc54e541e0bd772761999275e6, portal: 192.168.102.1,3260] successful.
[   47.795026] sd 9:0:0:0: [sdb] Write Protect is off
[   47.799813] sd 9:0:0:0: [sdb] Mode Sense: 2f 00 00 00
+ modprobe dm-multipath
[   47.807682] sd 9:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   47.820163] calling  dm_init+0x0/0x48 [dm_mod] @ 4114
[   47.825992] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   47.834420] initcall dm_init+0x0/0x48 [dm_mod] returned 0 after 8994 usecs
[   47.842507] calling  dm_multipath_init+0x0/0x1000 [dm_multipath] @ 4114
[   47.849344] device-mapper: multipath: version 1.6.0 loaded
[   47.854857] initcall dm_multipath_init+0x0/0x1000 [dm_multipath] returned 0 after 5558 usecs
+ sleep 5
[   47.884507]  sdb: unknown partition table
[   47.895985] sd 9:0:0:0: [sdb] Attached SCSI disk
Jan 22 03:42:10 tst035 iscsid: Connection1:0 to [target: iqn.2003-01.org.linux-iscsi.target:sn.bd5777dc54e541e0bd772761999275e6,^G+ pvscan
  Incorrect metadata area header checksum
  PV /dev/sdb    VG guests          lvm2 [931.44 GiB / 452.00 MiB free]
  PV /dev/sda1                      lvm2 [69.24 GiB]
  Total: 2 [1000.68 GiB] / in use: 1 [931.44 GiB] / in no VG: 1 [69.24 GiB]
+ vgchange -aly
  Incorrect metadata area header checksum
[   52.969799] bio: create slab <bio-1> at 1
  32 logical volume(s) in volume group "guests" now active
+ echo 'NFS done'
NFS done
+ xl info
host                   : tst035.dumpdata.com
release                : 3.13.0upstream-02502-gec513b1
version                :      : 2
^G^G^G^G^Gcpu_mhz                : 3400
^G^Ghw_caps                : bfebfbff:2c100800:00000000:00007f00:77fafbff:00000000:00000021:00002fbb
^G^Gvirt_caps              : hvm hvm_directio
^G^Gtotal_memory           : 8046
^G^Gfree_memory            : 4860
^G^Gsharing_freed_memory   : 0
^Gsharing_used_memory    : 0
outstanding_claims     : 0
free_cpus              : 0
xen_major              : 4
xen_minor              : 3
xen_extra              : .2-pre
xen_caps               : xen-3.0-x86_64 xen-3.0-x86_32p hvm-3.0-x86_32 hvm-3.0-x86_32p hvm-3.0-x86_64 
xen_scheduler          : credit
xen_pagesize           : 4096
platform_params        : virt_start=0xffff800000000000
xen_changeset          : Fri Jan 17 16:37:06 2014 +0100 git:7261a3f-dirty
xen_commandline        : dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
cc_compiler            : gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)
cc_compile_by          : konrad
cc_compile_domain      : (none)
cc_compile_date        : Tue Jan 21 14:30:34 EST 2014
xend_config_format     : 4
+ '[' -e /sys/kernel/debug/xen/mmu/p2m ']'
+ cat /sys/kernel/debug/xen/mmu/p2m
 [0x0->0x99] pfn
 [0x99->0x100] identity
 [0x100->0x80067] pfn
 [0x0->0x80200] level entry
 [0x80200->0xa5800] level mid400->0xa6600] level entry
 [0xa6600->0xb7400] level middle
 [0xa6597->0xb74b4] missing
 [0xb74b4->0xb76cb] identity
 [0xb76cb->0xb770c] missing
 [0xb7400->0xb7800] level entry
 [0xb7800->0xb7e00] level middle
 [0xb770c->0xb7fff] identity
 [0xb7fff->0xb8000] missing
 [0xb7e00->0xb8000] level entry
 [0xb8000->0x100000] identity
 [0xb8000->0x100000] level middle
 [0x100000->0x7cfffff] missing
 [0x100000->0x7cfffff] level top
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G++ boot_parameter cpuplug
++ local param
++ local value
+++ cat /proc/cmdline
+++ tr -s ' \t' '\n'
+++ tail -1
+++ egrep '^cpuplug=|^cpuplug$'
++ param=
++ '[' -z '' ']'
++ return 1
+ HOTPLUG=
+ '[' 1 -eq 0 ']'
+ TMEM_LOADED=0
+ swapon /dev/xvda
swapon: /de/xvda: stat failed: No such file or directory
+ '[' 255 -eq 0 ']'
++ boot_parameter run
++ local param
++ local value
+++ cat /proc/cmdline
+++ tr -s ' \t' '\n'
+++ egrep '^run=|^run$'
+++ tail -1
++ param=
++ '[' -z '' ']'
++ return 1
+ HOTPLUG=
+ '[' 1 -eq 0 ']'
^GJan 22 03:42:16 tst035 init: starting pid 4314, tty '/dev/tty1': '/bin/sh'


BusyBox v1.14.3 (2014-01-20 09:47:53 EST) built-in shell (ash)
Enter 'help' for a list of built-in commands.

Jan 22 03:42:18 tst035 init: reloading /etc/inittab
Jan 22 03:42:18 tst035 init: starting pid 4318, tty '/dev/hvc0': '/bin/sh'
# 

[   56.078481] switch: port 1(eth0) entered forwarding state
[  680.637843] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
Jan 22 04:02:04 tst035 -- MARK --
Jan 22 04:22:04 tst035 -- MARK --
Jan 22 04:42:04 tst035 -- MARK --
Jan 22 05:02:04 tst035 -- MARK --
Jan 22 05:20:12 tst035 sshd[4320]: WARNING: /etc/ssh/moduli does not exist, using fixed modulus
Jan 22 05:20:12 tst035 sshd[4320]: Accepted publickey for root from 192.168.102.1 port 51799 ssh2
Jan 22 05:20:12 tst035 sshdJan 22 05:20:12 tst035 sshd[4322]: lastlog_openseek: Couldn't stat /var/log/lastlog: No such file or directory
Jan 22 05:21:12 tst035 sshd[4320]: syslogin_perform_logout: logout() returned an error
Jan 22 05:21:12 tst035 sshd[4320]: RecJan 22 05:21:38 tst035 sshd[4338]: WARNING: /etc/ssh/moduli does not exist, using fixed modulus
Jan 22 05:21:38 tst035 sshd[4338]: reverse mapping checking getaddrinfo for ns.build.dumpdata.com [192.168.102.1] failed - POSSIK-IN ATTEMPT!
Jan 22 05:21:38 tst035 sshd[4338]: Accepted publickey for root from 192.168.102.1 port 51800 ssh2
Jan 22 05:21:38 tst035 sshd[ 6032.451880] pci 0000:03:10.0: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:54] [VT-D]iommu.c:1444: d0:PCIe: m-01-22 05:21:54] PCI add virtual function 0000:03:10.0
[ 6032.474112] calling  igbvf_init_module+0x0/0x1000 [igbvf] @ 4350
[ 6032.480110] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[ 6032.487991] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[ 6032.494017] igbvf 0000:03:10.0: enabling device (0000 -> 0002)
[ 6032.501330] igbvf 0000:03:10.0: PF still in reset state. Is the PF interface up?
[ 6032.508714] igbvf 0000:03:10.0: Assigning random MAC address.
[ 6032.515682] igbvf 0000:03:10.0: PF still resetting
[ 6032.521001] pci 0000:03:10.2: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:54] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:10.2
(XEN) [2014-01-22 05:21:54] PCI add virtual function 0000:03:10.2
[ 6032.541643] igbvf 0000:03:10.0: Intel(R) 82576 Virtual Function
[ 6032.547551] igbvf 0000:03:10.0: Address: b6:86:eb:db:15:f6
[ 6032.553719] initcall igbvf_init_module+0x0/0x1000 [igbvf] returned 0 after 71881 usecs
[ 6032.561720] igbvf 0000:03:10.2: enabling device (0000 -> 0002)
[ 6032.569002] igbvf 0000:03:10.2: PF still in reset state. Is the PF interface up?
[ 6032.576382] igbvf 0000:03:10.2: Assigning random MAC address.
[ 6032.583351] igbvf 0000:03:10.2: PF still resetting
[ 6032.613619] igbvf 0000:03:10.2: Intel(R) 82576 Virtual Function
[ 6032.619528] igbvf 0000:03:10.2: Address: 52:d1:5a:32:a8:
[ 6032.628452] pci 0000:03:10.4: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:54] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:10.4
(XEN) [2014-01-22 05:21:54] PCI add virtual function 0000:03:10.4
[ 6032.653556] igbvf 0000:03:10.4: enabling device (0000 -> 0002)
[ 6032.660842] igbvf 0000:03:10.4: PF still in reset state. Is the PF interface up?
[ 6032.668222] igbvf 0000:03:10.4: Assigning random MAC address.
[ 6032.675190] igbvf 0000:03:10.4: PF still resetting
[ 6032.690590] igbvf 0000:03:10.4: Intel(R) 82576 Virtual Function
[ 6032.696504] igbvf 0000:03:10.4: Address: 9a:db:cc:5b:1d:[ 6032.710504] pci 0000:03:10.6: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:55] [VT-D]iommu.c:1444: d0:PCIe: madd virtual function 0000:03:10.6

[ 6032.749540] igbvf 0000:03:10.6: enabling device (0000 -> 0002)
[ 6032.756842] igbvf 0000:03:10.6: PF still in reset state. [ 6032.788590] igbvf 0000:03:10.6: Intel(R) 82576 Virtual Function
[ 6032.794495] igbvf 0000:03:10.6: Address: 86:16:04:6b:30:b6
[ 6032.809451] pci 0000:03:11.0: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:55] [VT-D]iommu.c:1444: d0:PCIe: mtual function 0000:03:11.0
[ 6032.847522] igbvf 0000:03:11.0: enabling device (0000 -> 0002)
[ 6032.854821] igbvf 0000:03:11.0: PF still in reset state. igng random MAC address.
[ 6032.869203] igbvf 0000:03:11.0: PF still resetting

[ 6032.885594] igbvf 0000:03:11.0: Intel(R) 82576 Virtual Function
[ 6032.891501] igbvf 0000:03:11.0: Address: 96:56:63:e1:3e:[ 6032.905450] pci 0000:03:11.2: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:55] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:11.2
(XEN) [2014-01-22 05:21:55] PCI add virtual function 0000:03:11.2
[ 6032.930517] igbvf 0000:03:11.2: enabling device (0000 -> 0002)
[ 6032.937821] igbvf 0000:03:11.2: PF still in reset state. .945205] igbvf 0000:03:11.2: Assigning random MAC address.
[ 6032.952201] igbvf 0000:03:11.2: PF still resetting
[ 6032.967772] igbvf 0000:03:11.2: Intel(R) 82576 Virtual Function
[ 6032.973683] igbvf 0000:03:11.2: Address: 2a:bc:5[ 6032.988450] pci 0000:03:11.4: [8086:10ca] type 00 class 0x020000
(XEN) [2014-01-22 05:21:55] [VT-D]iommu.c:1444: d0:PCIe: map 0000:03:11.4
(XEN) [2014-01-22 05:21:55] PCI add virtual function 0000:03:11.4
[ 6033.026537] igbvf 0000:03:11.4: enabling device (0000 -> 0002)
[ 6033.033850] igbvf 0000:03:11.4: PF still in reset state. 065273] igbvf 0000:03:11.4: Intel(R) 82576 Virtual Function
[ 6033.071184] igbvf 0000:03:11.4: Address: 32:43:7e:18:4b:b6
[ 6033.082456] igb 0000:02:00.0: 7 VFs allocated
[ 6033.554519] switch: port 1(eth0) entered disabled state
[ 6036.406965] igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
[ 6036.414517] switch: port 1(eth0) entered

[ 6051.438490] switch: port 1(eth0) entered forwarding state
Jan 22 05:21:38 tst035 sshd[4340]: lastlog_openseek: Couldn't stat /var/log/lastlog: No such file or directory
Jan 22 05:36:02 tst035 sshd[4338]: syslogin_perform_logout: logout() returned an error
Jan 22 05:36:02 tst035 sshd[4338]: Received disconnect from 192.168.102.1: 11: disconnected by user

[-- Attachment #3: tst035-xen-4.4.log --]
[-- Type: text/plain, Size: 117558 bytes --]

Loading xen.gz... ok
Loading vmlinuz... ^[[01;00Hok
Loading initramfs.cpio.gz... ^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00Hok
Loading microcode.bin... ok
 Xen 4.4-rc2
(XEN) Xen version 4.4-rc2 (konrad@(none)) (gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)) debug=y Tue Jan 21 16:32:29 EST 2014
(XEN) Latest ChangeSet: Mon Jan 20 09:50:20 2014 +0100 git:407a3c0
(XEN) Console output is synchronous.
(XEN) Bootloader: unknown
(XEN) Command line: dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099c00 (usable)
(XEN)  0000000000099c00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000a58f1000 (usable)
(XEN)  00000000a58f1000 - 00000000a58f8000 (ACPI NVS)
(XEN)  00000000a58f8000 - 00000000a61b1000 (usable)
(XEN)  00000000a61b1000 - 00000000a6597000 (reserved)
(XEN)  00000000a6597000 - 00000000b74b4000 (usable)
(XEN)  00000000b74b4000 - 00000000b76cb000 (reserved)
(XEN)  00000000b76cb000 - 00000000b770c000 (usable)
(XEN)  00000000b770c000 - 00000000b77b9000 (ACPI NVS)
(XEN)  00000000b77b9000 - 00000000b7fff000 (reserved)
(XEN)  00000000b7fff000 - 00000000b8000000 (usable)
(XEN)  00000000bc000000 - 00000000be200000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed00000 - 00000000fed04000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000023fe00000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT B7794098, 00AC (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FACP B779F0B8, 010C (r5 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: DSDT B77941D8, AEDD (r2 ALASKA    A M I        0 INTL 20091112)
(XEN) ACPI: FACS B77B7080, 0040
(XEN) ACPI: APIC B779F1C8, 0092 (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT B779F260, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: SSDT B779F2A8, 0540 (r1  PmRef  Cpu0Ist     3000 INTL 20051117)
(XEN) ACPI: SSDT B779F7E8, 0AD8 (r1  PmRef    CpuPm     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A02C0, 02F2 (r1  PmRef  Cpu0Tst     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A05B8, 0348 (r1  PmRef    ApTst     3000 INTL 20051117)
(XEN) ACPI: MCFG B77A0900, 003C (r1 ALASKA    A M I  1072009 MSFT       97)
(XEN) ACPI: HPET B77A0940, 0038 (r1 ALASKA    A M I  1072009 AMI.        5)
(XEN) ACPI: SSDT B77A0978, 036D (r1 SataRe SataTabl     1000 INTL 20091112)
(XEN) ACPI: SSDT B77A0CE8, 327D (r1 SaSsdt  SaSsdt      3000 INTL 20091112)
(XEN) ACPI: ASF! B77A3F68, 00A5 (r32 INTEL       HCG        1 TFSM    F4240)
(XEN) ACPI: DMAR B77A4010, 00B8 (r1 INTEL      HSW         1 INTL        1)
(XEN) ACPI: EINJ B77A40C8, 0130 (r1    AMI AMI EINJ        0             0)
(XEN) ACPI: ERST B77A41F8, 0230 (r1  AMIER AMI ERST        0             0)
(XEN) ACPI: HEST B77A4428, 00A8 (r1    AMI AMI HEST        0             0)
(XEN) ACPI: BERT B77A44D0, 0030 (r1    AMI AMI BERT        0             0)
(XEN) System RAM: 8046MB (8239752kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000023fe00000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fd870
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1804,0], pm1x_evt[1800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - b77b7080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[b77b708c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:12 APIC version 21
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:778: Host address width 39
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1159: cap = c0000020660462 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1159: cap = d2008020660462 ecap = f010da
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:14.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr b764b000 end_address b7657fff
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr bc000000 end_address be1fffff
(XEN) Xen ERST support is initialized.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3400.082 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:717: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) [2014-01-22 05:37:48] Platform timer is 14.318MHz HPET
(XEN) [2014-01-22 05:37:48] Allocated console ring of 1048576 KiB.(XEN) [2014-01-22 05:37:48] mwait-idle: v0.4 model 0x3c
(XEN) [2014-01-22 05:37:48] mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-22 05:37:48] VMX: Supported advanced features:
(XEN) [2014-01-22 05:37:48]  - APIC MMIO access virtualisation
(XEN) [2014-01-22 05:37:48]  - APIC TPR shadow
(XEN) [2014-01-22 05:37:48]  - Extended Page Tables (EPT)
(XEN) [2014-01-22 05:37:48]  - Virtual-Processor Identifiers (VPID)
(XEN) [2014-01-22 05:37:48]  - Virtual NMI
(XEN) [2014-01-22 05:37:48]  - MSR direct-access bitmap
(XEN) [2014-01-22 05:37:48]  - Unrestricted Guest
(XEN) [2014-01-22 05:37:48]  - VMCS shadowing
(XEN) [2014-01-22 05:37:48] HVM: ASIDs enabled.
(XEN) [2014-01-22 05:37:48] HVM: VMX enabled
(XEN) [2014-01-22 05:37:48] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-01-22 05:37:48] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-01-22 05:37:48] Brought up 8 CPUs
(XEN) [2014-01-22 05:37:48] ACPI sleep modes: S3
(XEN) [2014-01-22 05:37:48] mcheck_poll: Machine check polling timer started.(XEN) [2014-01-22 05:37:48] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xa22000
(XEN) [2014-01-22 05:37:48] elf_parse_binary: phdr: paddr=0x1c00000 memsz=0xc00f0
(XEN) [2014-01-22 05:37:48] elf_parse_binary: phdr: paddr=0x1cc1000 memsz=0x14d80
(XEN) [2014-01-22 05:37:48] elf_parse_binary: phdr: paddr=0x1cd6000 memsz=0x71e000
(XEN) [2014-01-22 05:37:48] elf_parse_binary: memory: 0x1000000 -> 0x23f4000
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: ENTRY = 0xffffffff81cd61e0
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-01-22 05:37:49] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-01-22 05:37:49] elf_xen_addr_calc_check: addresses:
(XEN) [2014-01-22 05:37:49]     virt_base        = 0xffffffff80000000
(XEN) [2014-01-22 05:37:49]     elf_paddr_offset = 0x0
(XEN) [2014-01-22 05:37:49]     virt_offset      = 0xffffffff80000000
(XEN) [2014-01-22 05:37:49]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-01-22 05:37:49]     virt_kend        = 0xffffffff823f4000
(XEN) [2014-01-22 05:37:49]     virt_entry       = 0xffffffff81cd61e0
(XEN) [2014-01-22 05:37:49]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-01-22 05:37:49]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-01-22 05:37:49]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x23f4000
(XEN) [2014-01-22 05:37:49] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 05:37:49]  Dom0 alloc.:   000000022c000000->0000000230000000 (487006 pages to be allocated)
(XEN) [2014-01-22 05:37:49]  Init. ramdisk: 000000023abe5000->000000023fd86cda
(XEN) [2014-01-22 05:37:49] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 05:37:49]  Loaded kernel: ffffffff81000000->ffffffff823f4000
(XEN) [2014-01-22 05:37:49]  Init. ramdisk: ffffffff823f4000->ffffffff87595cda
(XEN) [2014-01-22 05:37:49]  Phys-Mach map: ffffffff87596000->ffffffff87996000
(XEN) [2014-01-22 05:37:49]  Start info:    ffffffff87996000->ffffffff879964b4
(XEN) [2014-01-22 05:37:49]  Page tables:   ffffffff87997000->ffffffff879d8000
(XEN) [2014-01-22 05:37:49]  Boot stack:    ffffffff879d8000->ffffffff879d9000
(XEN) [2014-01-22 05:37:49]  TOTAL:         ffffffff80000000->ffffffff87c00000
(XEN) [2014-01-22 05:37:49]  ENTRY ADDRESS: ffffffff81cd61e0
(XEN) [2014-01-22 05:37:49] Dom0 has maximum 1 VCPUs
(XEN) [2014-01-22 05:37:49] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81a22000
(XEN) [2014-01-22 05:37:49] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cc00f0
(XEN) [2014-01-22 05:37:49] elf_load_binary: phdr 2 at 0xffffffff81cc1000 -> 0xffffffff81cd5d80
(XEN) [2014-01-22 05:37:49] elf_load_binary: phdr 3 at 0xffffffff81cd6000 -> 0xffffffff81e78000
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1438: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:02.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:03.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:14.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:16.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:19.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1a.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:1b.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1d.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.2
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.3
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.6
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:01:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:06:03.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.1
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:08:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:1452: d0:PCIe: map 0000:09:00.0
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:750: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2014-01-22 05:37:50] [VT-D]iommu.c:750: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) [2014-01-22 05:37:50] Scrubbing Free RAM: ................................................done.
(XEN) [2014-01-22 05:37:50] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-01-22 05:37:50] Std. Loglevel: All
(XEN) [2014-01-22 05:37:50] Guest Loglevel: All
(XEN) [2014-01-22 05:37:50] **********************************************
(XEN) [2014-01-22 05:37:50] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2014-01-22 05:37:50] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2014-01-22 05:37:50] ******* that all output is synchronously delivered on the serial line.
(XEN) [2014-01-22 05:37:50] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2014-01-22 05:37:50] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2014-01-22 05:37:50] **********************************************
(XEN) [2014-01-22 05:37:50] 3... 2... 1... 
(XEN) [2014-01-22 05:37:53] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-01-22 05:37:53] Freed 272kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.13.0upstream-02502-gec513b1 (konrad@build-external.dumpdata.com) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP Tue Jan 21 12:31:52 EST 2014
[    0.000000] Command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(05:00.*)(01:00.*)
[    0.000000] Freeing 99-100 pfn range: 103 pages freed
[    0.000000] 1-1 mapping on 99->100
[    0.000000] 1-1 mapping on a58f1->a58f8
[    0.000000] 1-1 mapping on a61b1->a6597
[    0.000000] 1-1 mapping on b74b4->b76cb
[    0.000000] 1-1 mapping on b770c->b7fff
[    0.000000] 1-1 mapping on b8000->100000
[    0.000000] Released 103 pages of unused memory
[    0.000000] Set 298846 page(s) to 1-1 mapping
[    0.000000] Populating 80000-80067 pfn range: 103 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099c00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000080066fff] usable
[    0.000000] Xen: [mem 0x0000000080067000-0x00000000a58f0fff] unusable
[    0.000000] Xen: [mem 0x00000000a58f1000-0x00000000a58f7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000a58f8000-0x00000000a61b0fff] unusable
[    0.000000] Xen: [mem 0x00000000a61b1000-0x00000000a6596fff] reserved
[    0.000000] Xen: [mem 0x00000000a6597000-0x00000000b74b3fff] unusable
[    0.000000] Xen: [mem 0x00000000b74b4000-0x00000000b76cafff] reserved
[    0.000000] Xen: [mem 0x00000000b76cb000-0x00000000b770bfff] unusable
[    0.000000] Xen: [mem 0x00000000b770c000-0x00000000b77b8fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000b77b9000-0x00000000b7ffefff] reserved
[    0.000000] Xen: [mem 0x00000000b7fff000-0x00000000b7ffffff] unusable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000be1fffff] reserved
[    0.000000] Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000023fdfffff] unusable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.00 05/03/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x80067 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7fe00000-0x7fffffff]
[    0.000000]  [mem 0x7fe00000-0x7fffffff] page 4k
[    0.000000] BRK [0x01fec000, 0x01fecfff] PGTABLE
[    0.000000] BRK [0x01fed000, 0x01fedfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x7c000000-0x7fdfffff]
[    0.000000]  [mem 0x7c000000-0x7fdfffff] page 4k
[    0.000000] BRK [0x01fee000, 0x01feefff] PGTABLE
[    0.000000] BRK [0x01fef000, 0x01feffff] PGTABLE
[    0.000000] BRK [0x01ff0000, 0x01ff0fff] PGTABLE
[    0.000000] BRK [0x01ff1000, 0x01ff1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x7bffffff]
[    0.000000]  [mem 0x00100000-0x7bffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x80000000-0x80066fff]
[    0.000000]  [mem 0x80000000-0x80066fff] page 4k
[    0.000000] RAMDISK: [mem 0x023f4000-0x07595fff]
[    0.000000] ACPI: RSDP 00000000000f0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000b7794098 0000AC (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 00000000b779f0b8 00010C (v05 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 00000000b77941d8 00AEDD (v02 ALASKA    A M I 00000000 INTL 20091112)
[    0.000000] ACPI: FACS 00000000b77b7080 000040
[    0.000000] ACPI: APIC 00000000b779f1c8 000092 (v03 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 00000000b779f260 000044 (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 00000000b779f2a8 000540 (v01  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b779f7e8 000AD8 (v01  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a02c0 0002F2 (v01  PmRef  Cpu0Tst 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a05b8 000348 (v01  PmRef    ApTst 00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 00000000b77a0900 00003C (v01 ALASKA    A M I 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000b77a0940 000038 (v01 ALASKA    A M I 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000b77a0978 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 00000000b77a0ce8 00327D (v01 SaSsdt  SaSsdt  00003000 INTL 20091112)
[    0.000000] ACPI: ASF! 00000000b77a3f68 0000A5 (v32 INTEL       HCG 00000001 TFSM 000F4240)
[    0.000000] ACPI: XMAR 00000000b77a4010 0000B8 (v01 INTEL      HSW  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 00000000b77a40c8 000130 (v01    AMI AMI EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 00000000b77a41f8 000230 (v01  AMIER AMI ERST 00000000      00000000)
[    0.000000] ACPI: HEST 00000000b77a4428 0000A8 (v01    AMI AMI HEST 00000000      00000000)
[    0.000000] ACPI: BERT 00000000b77a44d0 000030 (v01    AMI AMI BERT 00000000      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000080066fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x80066fff]
[    0.000000]   NODE_DATA [mem 0x80063000-0x80066fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00098fff]
[    0.000000]   node   0: [mem 0x00100000-0x80066fff]
[    0.000000] On node 0 totalpages: 524287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7114 pages used for memmap
[    0.000000]   DMA32 zone: 520295 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00099000-0x00099fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x000fffff]
[    0.000000] e820: [mem 0xbe200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-rc2 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007f600000 s85376 r8192 d21120 u262144
[    0.000000] pcpu-alloc: s85376 r8192 d21120 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    5.735576] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 517096
[    5.735577] Policy zone: DMA32
[    5.735578] Kernel command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(05:00.*)(01:00.*)
[    5.735883] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    5.735913] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    5.756394] software IO TLB [mem 0x79200000-0x7d200000] (64MB) mapped at [ffff880079200000-ffff88007d1fffff]
[    5.759486] Memory: 1891300K/2097148K available (6935K kernel code, 766K rwdata, 2184K rodata, 1724K init, 1380K bss, 205848K reserved)
[    5.759711] Hierarchical RCU implementation.
[    5.759712] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=1.
[    5.759712] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    5.759720] NR_IRQS:33024 nr_irqs:256 16
[    5.759799] xen: sci override: global_irq=9 trigger=0 polarity=0
[    5.759800] xen: registering gsi 9 triggering 0 polarity 0
[    5.759811] xen: --> pirq=9 -> irq=9 (gsi=9)
[    5.759833] xen: acpi sci 9
[    5.759836] xen: --> pirq=1 -> irq=1 (gsi=1)
[    5.759839] xen: --> pirq=2 -> irq=2 (gsi=2)
[    5.759842] xen: --> pirq=3 -> irq=3 (gsi=3)
[    5.759844] xen: --> pirq=4 -> irq=4 (gsi=4)
[    5.759847] xen: --> pirq=5 -> irq=5 (gsi=5)
[    5.759849] xen: --> pirq=6 -> irq=6 (gsi=6)
[    5.759852] xen: --> pirq=7 -> irq=7 (gsi=7)
[    5.759854] xen: --> pirq=8 -> irq=8 (gsi=8)
[    5.759856] xen: --> pirq=10 -> irq=10 (gsi=10)
[    5.759859] xen: --> pirq=11 -> irq=11 (gsi=11)
[    5.759861] xen: --> pirq=12 -> irq=12 (gsi=12)
[    5.759864] xen: --> pirq=13 -> irq=13 (gsi=13)
[    5.759866] xen: --> pirq=14 -> irq=14 (gsi=14)
[    5.759869] xen: --> pirq=15 -> irq=15 (gsi=15)
[    5.761431] Console: colour VGA+ 80x25
[    6.713737] console [hvc0] enabled
[    6.717671] Xen: using vcpuop timer interface
[    6.722014] installing Xen timer for CPU 0
[    6.726195] tsc: Detected 3400.082 MHz processor
[    6.730881] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.16 BogoMIPS (lpj=3400082)
[    6.741515] pid_max: default: 32768 minimum: 301
[    6.746348] Security Framework initialized
[    6.750433] SELinux:  Initializing.
[    6.754007] SELinux:  Starting in permissive mode
[    6.759078] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    6.766530] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    6.773691] Mount-cache hash table entries: 256
[    6.778651] Initializing cgroup subsys freezer
[    6.783156] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    6.783156] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    6.796260] CPU: Physical Processor ID: 0
[    6.800332] CPU: Processor Core ID: 0
[    6.804756] mce: CPU supports 2 MCE banks
[    6.808768] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    6.808768] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    6.808768] tlb_flushall_shift: 6
[    6.845887] Freeing SMP alternatives memory: 28K (ffffffff81e70000 - ffffffff81e77000)
[    6.854531] ACPI: Core revision 20131115
[    6.907489] ACPI: All ACPI Tables successfully acquired
[    6.914255] cpu 0 spinlock event irq 41
[    6.918133] calling  xen_init_spinlocks_jump+0x0/0x1d @ 1
[    6.929132] initcall xen_init_spinlocks_jump+0x0/0x1d returned 0 after 4882 usecs
[    6.936597] calling  set_real_mode_permissions+0x0/0xa9 @ 1
[    6.942237] initcall set_real_mode_permissions+0x0/0xa9 returned 0 after 0 usecs
[    6.949682] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    6.956095] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    6.964329] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    6.969964] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    6.977440] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    6.983159] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    6.990700] calling  init_hw_perf_events+0x0/0x53b @ 1
[    6.995900] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    7.004740] initcall init_hw_perf_events+0x0/0x53b returned 0 after 2929 usecs
[    7.012019] calling  register_trigger_all_cpu_backtrace+0x0/0x16 @ 1
[    7.018432] initcall register_trigger_all_cpu_backtrace+0x0/0x16 returned 0 after 0 usecs
[    7.026665] calling  kvm_spinlock_init_jump+0x0/0x5a @ 1
[    7.032135] initcall kvm_spinlock_init_jump+0x0/0x5a returned 0 after 0 usecs
[    7.039260] calling  spawn_ksoftirqd+0x0/0x28 @ 1
[    7.044052] initcall spawn_ksoftirqd+0x0/0x28 returned 0 after 0 usecs
[    7.050612] calling  init_workqueues+0x0/0x59a @ 1
[    7.055622] initcall init_workqueues+0x0/0x59a returned 0 after 0 usecs
[    7.062225] calling  migration_init+0x0/0x71 @ 1
[    7.066904] initcall migration_init+0x0/0x71 returned 0 after 0 usecs
[    7.073404] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    7.078604] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    7.085623] calling  rcu_scheduler_really_started+0x0/0x12 @ 1
[    7.091516] initcall rcu_scheduler_really_started+0x0/0x12 returned 0 after 0 usecs
[    7.099229] calling  rcu_spawn_gp_kthread+0x0/0x90 @ 1
[    7.104467] initcall rcu_spawn_gp_kthread+0x0/0x90 returned 0 after 0 usecs
[    7.111453] calling  cpu_stop_init+0x0/0x76 @ 1
[    7.116067] initcall cpu_stop_init+0x0/0x76 returned 0 after 0 usecs
[    7.122456] calling  relay_init+0x0/0x14 @ 1
[    7.126789] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    7.132942] calling  tracer_alloc_buffers+0x0/0x1bd @ 1
[    7.138250] initcall tracer_alloc_buffers+0x0/0x1bd returned 0 after 0 usecs
[    7.145334] calling  init_events+0x0/0x61 @ 1
[    7.149756] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    7.155994] calling  init_trace_printk+0x0/0x12 @ 1
[    7.160935] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    7.167694] calling  event_trace_memsetup+0x0/0x52 @ 1
[    7.172915] initcall event_trace_memsetup+0x0/0x52 returned 0 after 0 usecs
[    7.179915] calling  jump_label_init_module+0x0/0x12 @ 1
[    7.185287] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    7.192482] calling  balloon_clear+0x0/0x4f @ 1
[    7.197075] initcall balloon_clear+0x0/0x4f returned 0 after 0 usecs
[    7.203488] calling  rand_initialize+0x0/0x30 @ 1
[    7.208276] initcall rand_initialize+0x0/0x30 returned 0 after 0 usecs
[    7.214841] calling  mce_amd_init+0x0/0x165 @ 1
[    7.219433] initcall mce_amd_init+0x0/0x165 returned 0 after 0 usecs
[    7.225871] x86: Booted up 1 node, 1 CPUs
[    7.230627] NMI watchdog: disabled (cpu0): hardware events not enabled
[    7.237267] devtmpfs: initialized
[    7.243140] calling  ipc_ns_init+0x0/0x14 @ 1
[    7.247488] initcall ipc_ns_init+0x0/0x14 returned 0 after 0 usecs
[    7.253728] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    7.258753] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    7.265600] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    7.272275] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    7.280766] calling  net_ns_init+0x0/0x104 @ 1
[    7.285330] initcall net_ns_init+0x0/0x104 returned 0 after 0 usecs
[    7.291612] calling  e820_mark_nvs_memory+0x0/0x41 @ 1
[    7.296800] PM: Registering ACPI NVS region [mem 0xa58f1000-0xa58f7fff] (28672 bytes)
[    7.304694] PM: Registering ACPI NVS region [mem 0xb770c000-0xb77b8fff] (708608 bytes)
[    7.312858] initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 1953 usecs
[    7.320068] calling  cpufreq_tsc+0x0/0x37 @ 1
[    7.324490] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    7.330728] calling  reboot_init+0x0/0x1d @ 1
[    7.335149] initcall reboot_init+0x0/0x1d returned 0 after 0 usecs
[    7.341388] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    7.346242] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    7.352915] calling  cpu_hotplug_pm_sync_init+0x0/0x2f @ 1
[    7.358460] initcall cpu_hotplug_pm_sync_init+0x0/0x2f returned 0 after 0 usecs
[    7.365827] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    7.370681] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    7.377354] calling  wq_sysfs_init+0x0/0x14 @ 1
[    7.382048] kworker/u2:0 (15) used greatest stack depth: 6168 bytes left
[    7.388794] initcall wq_sysfs_init+0x0/0x14 returned 0 after 976 usecs
[    7.395321] calling  ksysfs_init+0x0/0x94 @ 1
[    7.399783] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    7.405979] calling  pm_init+0x0/0x4e @ 1
[    7.410091] initcall pm_init+0x0/0x4e returned 0 after 0 usecs
[    7.415945] calling  pm_disk_init+0x0/0x19 @ 1
[    7.420467] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    7.426779] calling  swsusp_header_init+0x0/0x30 @ 1
[    7.431805] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    7.438652] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    7.444198] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    7.451565] calling  cgroup_wq_init+0x0/0x32 @ 1
[    7.456249] initcall cgroup_wq_init+0x0/0x32 returned 0 after 0 usecs
[    7.462745] calling  event_trace_enable+0x0/0x173 @ 1
[    7.468331] initcall event_trace_enable+0x0/0x173 returned 0 after 0 usecs
[    7.475192] calling  init_zero_pfn+0x0/0x35 @ 1
[    7.479783] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    7.486196] calling  fsnotify_init+0x0/0x26 @ 1
[    7.490792] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    7.497202] calling  filelock_init+0x0/0x84 @ 1
[    7.501808] initcall filelock_init+0x0/0x84 returned 0 after 0 usecs
[    7.508209] calling  init_misc_binfmt+0x0/0x31 @ 1
[    7.513063] initcall init_misc_binfmt+0x0/0x31 returned 0 after 0 usecs
[    7.519734] calling  init_script_binfmt+0x0/0x16 @ 1
[    7.524761] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.531609] calling  init_elf_binfmt+0x0/0x16 @ 1
[    7.536374] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.542961] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    7.548334] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.555528] calling  debugfs_init+0x0/0x5c @ 1
[    7.560044] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    7.566360] calling  securityfs_init+0x0/0x53 @ 1
[    7.571136] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    7.577714] calling  prandom_init+0x0/0xe2 @ 1
[    7.582220] initcall prandom_init+0x0/0xe2 returned 0 after 0 usecs
[    7.588548] calling  virtio_init+0x0/0x30 @ 1
[    7.593068] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
[    7.599234] calling  __gnttab_init+0x0/0x30 @ 1
[    7.603828] xen:grant_table: Grant tables using version 2 layout
[    7.609910] Grant table initialized
[    7.613445] initcall __gnttab_init+0x0/0x30 returned 0 after 1953 usecs
[    7.620120] calling  early_resume_init+0x0/0x1d0 @ 1
[    7.625172] RTC time:  5:37:54, date: 01/22/14
[    7.629652] initcall early_resume_init+0x0/0x1d0 returned 0 after 976 usecs
[    7.636671] calling  cpufreq_core_init+0x0/0x37 @ 1
[    7.641612] initcall cpufreq_core_init+0x0/0x37 returned -19 after 0 usecs
[    7.648545] calling  cpuidle_init+0x0/0x40 @ 1
[    7.653051] initcall cpuidle_init+0x0/0x40 returned -19 after 0 usecs
[    7.659551] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    7.664491] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    7.671251] calling  sock_init+0x0/0x8b @ 1
[    7.675598] initcall sock_init+0x0/0x8b returned 0 after 0 usecs
[    7.681591] calling  net_inuse_init+0x0/0x26 @ 1
[    7.686272] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    7.692769] calling  netpoll_init+0x0/0x31 @ 1
[    7.697275] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    7.703601] calling  netlink_proto_init+0x0/0x1f7 @ 1
[    7.708754] NET: Registered protocol family 16
[    7.713248] initcall netlink_proto_init+0x0/0x1f7 returned 0 after 976 usecs
[    7.720340] calling  bdi_class_init+0x0/0x4d @ 1
[    7.725127] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    7.731556] calling  kobject_uevent_init+0x0/0x12 @ 1
[    7.736682] initcall kobject_uevent_init+0x0/0x12 returned 0 after 0 usecs
[    7.743599] calling  pcibus_class_init+0x0/0x19 @ 1
[    7.748603] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.755298] calling  pci_driver_init+0x0/0x12 @ 1
[    7.760159] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    7.766678] calling  backlight_class_init+0x0/0x85 @ 1
[    7.771937] initcall backlight_class_init+0x0/0x85 returned 0 after 0 usecs
[    7.778900] calling  video_output_class_init+0x0/0x19 @ 1
[    7.784422] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.791637] calling  xenbus_init+0x0/0x26f @ 1
[    7.796236] initcall xenbus_init+0x0/0x26f returned 0 after 0 usecs
[    7.802492] calling  tty_class_init+0x0/0x38 @ 1
[    7.807237] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    7.813668] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    7.819039] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    7.825983] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    7.831797] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    7.839418] calling  register_node_type+0x0/0x34 @ 1
[    7.844574] initcall register_node_type+0x0/0x34 returned 0 after 0 usecs
[    7.851348] calling  i2c_init+0x0/0x70 @ 1
[    7.855675] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    7.861584] calling  init_ladder+0x0/0x12 @ 1
[    7.866004] initcall init_ladder+0x0/0x12 returned -19 after 0 usecs
[    7.872416] calling  init_menu+0x0/0x12 @ 1
[    7.876662] initcall init_menu+0x0/0x12 returned -19 after 0 usecs
[    7.882903] calling  amd_postcore_init+0x0/0x143 @ 1
[    7.887929] initcall amd_postcore_init+0x0/0x143 returned 0 after 0 usecs
[    7.894787] calling  boot_params_ksysfs_init+0x0/0x237 @ 1
[    7.900340] initcall boot_params_ksysfs_init+0x0/0x237 returned 0 after 0 usecs
[    7.907688] calling  arch_kdebugfs_init+0x0/0x233 @ 1
[    7.912831] initcall arch_kdebugfs_init+0x0/0x233 returned 0 after 0 usecs
[    7.919735] calling  mtrr_if_init+0x0/0x78 @ 1
[    7.924242] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    7.930741] calling  ffh_cstate_init+0x0/0x2a @ 1
[    7.935512] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    7.942095] calling  activate_jump_labels+0x0/0x32 @ 1
[    7.947296] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    7.954314] calling  acpi_pci_init+0x0/0x61 @ 1
[    7.958908] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    7.966533] ACPI: bus type PCI registered
[    7.970606] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    7.977133] initcall acpi_pci_init+0x0/0x61 returned 0 after 2929 usecs
[    7.983807] calling  dma_bus_init+0x0/0xd6 @ 1
[    7.988436] kworker/u2:0 (30) used greatest stack depth: 5768 bytes left
[    7.995142] initcall dma_bus_init+0x0/0xd6 returned 0 after 976 usecs
[    8.001628] calling  dma_channel_table_init+0x0/0xde @ 1
[    8.007014] initcall dma_channel_table_init+0x0/0xde returned 0 after 0 usecs
[    8.014191] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    8.019738] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    8.027104] calling  register_xen_pci_notifier+0x0/0x38 @ 1
[    8.032738] initcall register_xen_pci_notifier+0x0/0x38 returned 0 after 0 usecs
[    8.040191] calling  xen_pcpu_init+0x0/0xcc @ 1
[    8.045627] initcall xen_pcpu_init+0x0/0xcc returned 0 after 0 usecs
[    8.051976] calling  dmi_id_init+0x0/0x31d @ 1
[    8.056728] initcall dmi_id_init+0x0/0x31d returned 0 after 0 usecs
[    8.062984] calling  dca_init+0x0/0x20 @ 1
[    8.067141] dca service started, version 1.12.1
[    8.071795] initcall dca_init+0x0/0x20 returned 0 after 976 usecs
[    8.077890] calling  iommu_init+0x0/0x58 @ 1
[    8.082231] initcall iommu_init+0x0/0x58 returned 0 after 0 usecs
[    8.088376] calling  pci_arch_init+0x0/0x69 @ 1
[    8.092985] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    8.102328] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    8.117100] PCI: Using configuration type 1 for base access
[    8.122662] initcall pci_arch_init+0x0/0x69 returned 0 after0x0/0x98 @ 1
[    8.134351] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    8.140721] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    8.145816] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    8.152744] calling  init_vdso+0x0/0x135 @ 1
[    8.157078] initcall init_vdso+0x0/0x135 returned 0 after 0 usecs
[    8.163229] calling  sysenter_setup+0x0/0x2dd @ 1
[    8.167997] initcall sysenter_setup+0x0/0x2dd returned 0 after 0 usecs
[    8.174582] calling  param_sysfs_init+0x0/0x194 @ 1
[    8.195670] initcall param_sysfs_init+0x0/0x194 returned 0 after 14648 usecs
[    8.202707] calling  pm_sysrq_init+0x0/0x19er 0 usecs
[    8.213715] calling  default_bdi_init+0x0/0x65 @ 1
[    8.218877] initcall default_bdi_init+0x0/0x65 returned 0 after 0 usecs
[    8.225485] calling  init_bio+0x0/0xe9 @ 1
[    8.229699] bio: create slab <bio-0> at 0
[    8.233763] initcall init_bio+0x0/0xe9 returned 0 after 976 usecs
[    8.239868] calling  fsnotify_notification_init+0x0/0x8b @ 1
[    8.245611] initcall fsnotify_notification_init+0x0/0x8b returned 0 after 0 usecs
[    8.253128] calling  cryptomgr_init+0x0/0x12 @ 1
[    8.257806] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    8.264307] calling  blk_settings_init+0x0/0x2c @ 1
[    8.269245] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    8.276008] calling  blk_ioc_init+0x0/0x2a @ 1
[    8.280522] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    8.286838] calling  blk_softirq_init+0x0/0x6e @ 1
[    8.291690] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    8.298364] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    8.303216] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    8.309889] calling  blk_mq_init+0x0/0x5f @ 1
[    8.314310] initcall blk_mq_init+0x0/0x5f returned 0 after 0 usecs
[    8.320549] calling  genhd_device_init+0x0/0x85 @ 1
[    8.325617] initcall genhd_device_init+0x0/0x85 returned 0 after 0 usecs
[    8.332305] calling  pci_slot_init+0x0/0x50 @ 1
[    8.336903] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    8.343308] calling  fbmem_init+0x0/0x98 @ 1
[    8.347712] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    8.353796] calling  acpi_init+0x0/0x27a @ 1
[    8.358156] ACPI: Added _OSI(Module Device)
[    8.362375] ACPI: Added _OSI(Processor Device)
[    8.366880] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.371648] ACPI: Added _OSI(Processor Aggregator Device)
[    8.380862] ACPI: Executed 1 blocks of module-level executable AML code
[    8.412834] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    8.420693] \_SB_:_OSC invalid UUID
[    8.424175] _OSC request data:1 1f 
[    8.429826] ACPI: SSDT 00000000b76c1c18 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.439048] ACPI: Dynamic OEM Table Load:
[    8.443048] ACPI: SSDT           (null) 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.452878] ACPI: Interpreter enabled
[    8.456552] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
[    8.465812] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20131115/hwxface-580)
[    8.475095] ACPI: (supports S0 S1 S4 S5)
[    8.479067] ACPI: Using IOAPIC for interrupt routing
[    8.484468] HEST: Table parsing has been initialized.
[    8.489519] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.499898] ACPI: No dock devices found.
[    8.601026] ACPI: Power Resource [FN00] (off)
[    8.606175] ACPI: Power Resource [FN01] (off)
[    8.611331] ACPI: Power Resource [FN02] (off)
[    8.616459] ACPI: Power Resource [FN03] (off)
[    8.621605] ACPI: Power Resource [FN04] (off)
[    8.631332] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    8.637508] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    8.648230] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    8.657220] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    8.670762] PCI host bridge to bus 0000:00
[    8.674854] pci_bus 0000:00: root bus resource [bus 00-3e]
[    8.680402] p]
[    8.692891] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    8.699818] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.706754] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    8.713681] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    8.720612] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    8.727546] pci_bus 0000:00: root bus resource [mem 0xbe200000-0xfeafffff]
[    8.734490] pci 0000:00:00.0: [8086:0c08] type 00 class 0x060000
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:00.0
[    8.746060] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    8.752218] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    8.758836] pci 0000:00:01.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:01.0
[    8.769671] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
[    8.775735] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:01.1
[    8.787403] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    8.793421] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    8.800257] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    8.807532] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:02.0
[    8.818696] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    8.824715] pci 0000:00:03.0: reg 0x10: [mem 0xf1534000-0xf1537fff 64bit]
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:03.0
[    8.837133] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    8.843194] pci 0000:00:14.0: reg 0x10: [mem 0xf1520000-0xf152ffff 64bit]
[    8.850122] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    8.856352] pci 0000:00:14.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:14.0
[    8.867211] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    8.873250] pci 0000:00:16.0: reg 0x10: [mem 0xf153f000-0xf153f00f 64bit]
[    8.880190] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:16.0
[    8.891830] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    8.897868] pci 0000:00:19.0: reg 0x10: [mem 0xf1500000-0xf151ffff]
[    8.904163] pci 0000:00:19.0: reg 0x14: [mem 0xf153d000-0xf153dfff]
[    8.910490] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    8.916247] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    8.922737] pci 0000:00:19.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:19.0
[    8.933588] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    8.939622] pci 0000:00:1a.0: reg 0x10: [mem 0xf153c000-0xf153c3ff]
[    8.946076] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    8.952655] pci 0000:00:1a.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:1a.0
[    8.963521] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    8.969549] pci 0000:00:1b.0: reg 0x10: [mem 0xf1530000-0xf1533fff 64bit]
[    8.976540] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    8.983032] pci 0000:00:1b.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:56] PCI add device 0000:00:1b.0
[    8.993884] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    9.000048] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    9.006537] pci 0000:00:1c.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1c.0
[    9.017394] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    9.023562] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    9.030049] pci 0000:00:1c.3: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1c.3
[    9.040901] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
[    9.047063] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    9.053554] pci 0000:00:1c.5: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1c.5
[    9.064405] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    9.070567] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    9.077055] pci 0000:00:1c.6: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1c.6
[    9.087897] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
[    9.094062] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    9.100551] pci 0000:00:1c.7: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1c.7
[    9.111410] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    9.117449] pci 0000:00:1d.0: reg 0x10: [mem 0xf153b000-0xf153b3ff]
[    9.123902] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    9.130477] pci 0000:00:1d.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1d.0
[    9.141328] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1f.0
[    9.153011] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    9.159049] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    9.164650] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    9.170283] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    9.175916] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    9.181548] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    9.187184] pci 0000:00:1f.2: reg 0x24: [mem 0xf153a000-0xf153a7ff]
[    9.193591] pci 0000:00:1f.2: PME# supported from D3hot
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1f.2
[    9.204358] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    9.210390] pci 0000:00:1f.3: reg 0x10: [mem 0xf1539000-0xf15390ff 64bit]
[    9.217239] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1f.3
[    9.228370] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
[    9.234407] pci 0000:00:1f.6: reg 0x10: [mem 0xf1538000-0xf1538fff 64bit]
(XEN) [2014-01-22 05:37:57] PCI add device 0000:00:1f.6
[    9.247096] pci_bus 0000:01: busn_res: can not insert [bus 01-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.257892] pci 0000:01:00.0: [1000:0056] type 00 class 0x010000
[    9.263940] pci 0000:01:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    9.269576] pci 0000:01:00.0: reg 0x14: [mem 0xf1810000-0xf1813fff 64bit]
[    9.276420] pci 0000:01:00.0: reg 0x1c: [mem 0xf1800000-0xf180ffff 64bit]
[    9.283271] pci 0000:01:00.0: reg 0x30: [mem 0xf1600000-0xf17fffff pref]
[    9.290069] pci 0000:01:00.0: supports D1 D2
[    9.294460] pci 0000:01:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:01:00.0
[    9.307438] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    9.312653] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    9.318805] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[    9.325654] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    9.332524] pci_bus 0000:02: busn_res: can not insert [bus 02-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.343321] pci 0000:02:00.0: [8086:10c9] type 00 class 0x020000
[    9.349369] pci 0000:02:00.0: reg 0x10: [mem 0xf1420000-0xf143ffff]
[    9.355690] pci 0000:02:00.0: reg 0x14: [mem 0xf1000000-0xf13fffff]
[    9.362016] pci 0000:02:00.0: reg 0x18: [io  0xd020-0xd03f]
[    9.367648] pci 0000:02:00.0: reg 0x1c: [mem 0xf1444000-0xf1447fff]
[    9.373995] pci 0000:02:00.0: reg 0x30: [mem 0xf0c00000-0xf0ffffff pref]
[    9.380784] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    9.386912] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.393827] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 05:37:57] PCI add device 0000:02:00.0
[    9.406030] pci 0000:02:00.1: [8086:10c9] type 00 class 0x020000
[    9.412038] pci 0000:02:00.1: reg 0x10: [mem 0xf1400000-0xf141ffff]
[    9.418355] pci 0000:02:00.1: reg 0x14: [mem 0xf0800000-0xf0bfffff]
[    9.424682] pci 0000:02:00.1: reg 0x18: [io  0xd000-0xd01f]
[    9.430316] pci 0000:02:00.1: reg 0x1c: [mem 0xf1440000-0xf1443fff]
[    9.436663] pci 0000:02:00.1: reg 0x30: [mem 0xf0400000-0xf07fffff pref]
[    9.443452] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    9.449580] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.456494] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 05:37:57] PCI add device 0000:02:00.1
[    9.470790] pci 0000:00:01.1: PCI bridge to [bus 02-ff]
[    9.476008] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[    9.482159] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[    9.489008] pci_bus 0000:02: busn_res: [bus 02-ff] end is updated to 03
[    9.496042] pci_bus 0000:04: busn_res: can not insert [bus 04-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.506864] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    9.512908] pci 0000:04:00.0: reg 0x10: [mem 0xf1fa0000-0xf1fbffff]
[    9.519222] pci 0000:04:00.0: reg 0x14: [mem 0xf1f80000-0xf1f9ffff]
[    9.525550] pci 0000:04:00.0: reg 0x18: [io  0xc020-0xc03f]
[    9.531265] pci 0000:04:00.0: reg 0x30: [mem 0xf1f60000-0xf1f7ffff pref]
[    9.538094] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    9.544323] pci 0000:04:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:04:00.0
[    9.555239] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    9.561270] pci 0000:04:00.1: reg 0x10: [mem 0xf1f40000-0xf1f5ffff]
[    9.567583] pci 0000:04:00.1: reg 0x14: [mem 0xf1f20000-0xf1f3ffff]
[    9.573907] pci 0000:04:00.1: reg 0x18: [io  0xc000-0xc01f]
[    9.579626] pci 0000:04:00.1: reg 0x30: [mem 0xf1f00000-0xf1f1ffff pref]
[    9.586451] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.1
(XEN) [2014-01-22 05:37:57] PCI add device 0000:04:00.1
[    9.606505] pci 0000:00:1c.0: PCI bridge to [bus 04-ff]
[    9.611728] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[    9.617878] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[    9.624729] pci_bus 0000:04: busn_res: [bus 04-ff] end is updated to 04
[    9.631758] pci_bus 0000:05: busn_res: can not insert [bus 05-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.642612] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000
[    9.648644] pci 0000:05:00.0: reg 0x10: [mem 0xf1e00000-0xf1e7ffff]
[    9.654980] pci 0000:05:00.0: reg 0x18: [io  0xb000-0xb01f]
[    9.660593] pci 0000:05:00.0: reg 0x1c: [mem 0xf1e80000-0xf1e83fff]
[    9.667094] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    9.673331] pci 0000:05:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:05:00.0
[    9.686342] pci 0000:00:1c.3: PCI bridge to [bus 05-ff]
[    9.691563] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[    9.697714] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[    9.704575] pci_bus 0000:05: busn_res: [bus 05-ff] end is updated to 05
[    9.711644] pci_bus 0000:06: busn_res: can not insert [bus 06-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.722463] pci 0000:06:00.0: [10e3:8113] type 01 class 0x060401
[    9.728704] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    9.735485] pci 0000:06:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:57] PCI add device 0000:06:00.0
[    9.746391] pci 0000:00:1c.5: PCI bridge to [bus 06-ff]
[    9.751618] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.758478] pci 0000:06:00.0: bridge configuration invalid ([bus 06-07]), reconfiguring
[    9.766974] pci 0000:07:01.0: [3388:0021] type 01 class 0x060400
[    9.773166] pci 0000:07:01.0: supports D1 D2
[    9.777425] pci 0000:07:01.0: PME# supported from D1 D2 D3hot D3cold
(XEN) [2014-01-22 05:37:57] PCI add device 0000:07:01.0
[    9.789259] pci 0000:07:03.0: [104c:8023] type 00 class 0x0c0010
[    9.795292] pci 0000:07:03.0: reg 0x10: [mem 0xf1b04000-0xf1b047ff]
[    9.801597] pci 0000:07:03.0: reg 0x14: [mem 0xf1b00000-0xf1b03fff]
[    9.808082] pci 0000:07:03.0: supports D1 D2
[    9.812340] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:03.0
(XEN) [2014-01-22 05:37:57] PCI add device 0000:07:03.0
[    9.830256] pci 0000:06:00.0: PCI bridge to [bus 07-ff] (subtractive decode)
[    9.837319] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.844161] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.852730] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff] (subtractive decode)
[    9.861396] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.869974] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.878558] pci 0000:07:01.0: bridge configuration invalid ([bus 07-07]), reconfiguring
[    9.886956] pci 0000:08:08.0: [109e:036e] type 00 class 0x040000
[    9.893004] pci 0000:08:08.0: reg 0x10: [mem 0xf1a07000-0xf1a07fff pref]
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.0
(XEN) [2014-01-22 05:37:57] PCI add device 0000:08:08.0
[    9.911698] pci 0000:08:08.1: [109e:0878] type 00 class 0x048000
[    9.917746] pci 0000:08:08.1: reg 0x10: [mem 0xf1a06000-0xf1a06fff pref]
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.1
(XEN) [2014-01-22 05:37:57] PCI add device 0000:08:08.1
[    9.936452] pci 0000:08:09.0: [109e:036e] type 00 class 0x040000
[    9.942501] pci 0000:08:09.0: reg 0x10: [mem 0xf1a05000-0xf1a05fff pref]
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.0
(XEN) [2014-01-22 05:37:57] PCI add device 0000:08:09.0
[    9.961196] pci 0000:08:09.1: [109e:0878] type 00 class 0x048000
[    9.967248] pci 0000:08:09.1: reg 0x10: [mem 0xf1a04000-0xf1a04fff pref]
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.1
(XEN) [2014-01-22 05:37:57] PCI add device 0000:08:09.1
[    9.985995] pci 0000:08:0a.0: [109e:036e] type 00 class 0x040000
[    9.992046] pci 0000:08:0a.0: reg 0x10: [mem 0xf1a03000-0xf1a03fff pref]
(XEN) [2014-01-22 05:37:57] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.0
(XEN) [2014-01-22 05:37:58] PCI add device 0000:08:0a.0
[   10.010728] pci 0000:08:0a.1: [109e:0878] type 00 class 0x048000
[   10.016786] pci 0000:08:0a.1: reg 0x10: [mem 0xf1a02000-0xf1a02fff pref]
(XEN) [2014-01-22 05:37:58] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.1
(XEN) [2014-01-22 05:37:58] PCI add device 0000:08:0a.1
[   10.035489] pci 0000:08:0b.0: [109e:036e] type 00 class 0x040000
[   10.041540] pci 0000:08:0b.0: reg 0x10: [mem 0xf1a01000-0xf1a01fff pref]
(XEN) [2014-01-22 05:37:58] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.0
(XEN) [2014-01-22 05:37:58] PCI add device 0000:08:0b.0
[   10.060223] pci 0000:08:0b.1: [109e:0878] type 00 class 0x048000
[   10.066271] pci 0000:08:0b.1: reg 0x10: [mem 0xf1a00000-0xf1a00fff pref]
(XEN) [2014-01-22 05:37:58] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.1
(XEN) [2014-01-22 05:37:58] PCI add device 0000:08:0b.1
[   10.085001] pci 0000:07:01.0: PCI bridge to [bus 08-ff]
[   10.090230] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   10.097065] pci_bus 0000:08: busn_res: [bus 08-ff] end is updated to 08
[   10.103738] pci_bus 0000:07: busn_res: [bus 07-ff] end is updated to 08
[   10.110410] pci_bus 0000:06: busn_res: [bus 06-ff] end is updated to 08
[   10.117453] pci_bus 0000:09: busn_res: can not insert [bus 09-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.128345] pci 0000:09:00.0: [1912:0015] type 00 class 0x0c0330
[   10.134455] pci 0000:09:00.0: reg 0x10: [mem 0xf1d00000-0xf1d01fff 64bit]
[   10.141625] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[   10.147916] pci 0000:09:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:58] PCI add device 0000:09:00.0
[   10.161024] pci 0000:00:1c.6: PCI bridge to [bus 09-ff]
[   10.166245] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[   10.173089] pci_bus 0000:09: busn_res: [bus 09-ff] end is updated to 09
[   10.180118] pci_bus 0000:0a: busn_res: can not insert [bus 0a-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.190922] pci 0000:0a:00.0: [1b21:0612] type 00 class 0x010601
[   10.196971] pci 0000:0a:00.0: reg 0x10: [io  0xa050-0xa057]
[   10.202599] pci 0000:0a:00.0: reg 0x14: [io  0xa040-0xa043]
[   10.208231] pci 0000:0a:00.0: reg 0x18: [io  0xa030-0xa037]
[   10.213866] pci 0000:0a:00.0: reg 0x1c: [io  0xa020-0xa023]
[   10.219498] pci 0000:0a:00.0: reg 0x20: [io  0xa000-0xa01f]
[   10.225130] pci 0000:0a:00.0: reg 0x24: [mem 0xf1c00000-0xf1c001ff]
[   10.231667] pci 0000:0a:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 05:37:58] [VT-D]iommu.c:1452: d0:PCIe: map 0000:0a:00.0
(XEN) [2014-01-22 05:37:58] PCI add device 0000:0a:00.0
[   10.251184] pci 0000:00:1c.7: PCI bridge to [bus 0a-ff]
[   10.256408] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[   10.262559] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[   10.269408] pci_bus 0000:0a: busn_res: [bus 0a-ff] end is updated to 0a
[   10.276172] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[   10.287942] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.295254] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[   10.302567] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.309882] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.317195] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 *10 11 12 14 15)
[   10.324505] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[   10.332945] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.340257] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.348683] ACPI: Enabled 4 GPEs in block 00 to 3F
[   10.353475] ACPI: \_SB_.PCI0: notify handler is installed
[   10.358959] Found 1 acpi root devices
[   10.362758] initcall acpi_init+0x0/0x27a returned 0 after 453125 usecs
[   10.369275] calling  pnp_init+0x0/0x12 @ 1
[   10.373528] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[   10.379438] calling  balloon_init+0x0/0x242 @ 1
[   10.384033] xen:balloon: Initialising balloon driver
[   10.389058] initcall balloon_init+0x0/0x242 returned 0 after 976 usecs
[   10.395646] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[   10.401192] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[   10.408559] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[   10.414283] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[   10.421662] calling  xenbus_probe_frontend_init+0x0/0x72 @ 1
[   10.427499] initcall xenbus_probe_frontend_init+0x0/0x72 returned 0 after 0 usecs
[   10.434965] calling  xen_acpi_pad_init+0x0/0x47 @ 1
[   10.439981] initcall xen_acpi_pad_init+0x0/0x47 returned 0 after 0 usecs
[   10.446666] calling  balloon_init+0x0/0xfa @ 1
[   10.451170] xen_balloon: Initialising balloon driver
[   10.456586] initcall balloon_init+0x0/0xfa returned 0 after 976 usecs
[   10.463020] calling  misc_init+0x0/0xba @ 1
[   10.467335] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[   10.473331] calling  vga_arb_device_init+0x0/0xde @ 1
[   10.478584] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[   10.486663] vgaarb: loaded
[   10.489432] vgaarb: bridge control possible 0000:00:02.0
[   10.494807] initcall vga_arb_device_init+0x0/0xde returned 0 after 2929 usecs
[   10.502000] calling  cn_init+0x0/0xc0 @ 1
[   10.506092] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[   10.511966] calling  dma_buf_init+0x0/0x75 @ 1
[   10.516485] initcall dma_buf_init+0x0/0x75 returned 0 after 0 usecs
[   10.522800] calling  phy_init+0x0/0x2e @ 1
[   10.527186] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[   10.533097] calling  init_pcmcia_cs+0x0/0x3d @ 1
[   10.537830] initcall init_pcmcia_cs+0x0/0x3d returned 0 after 0 usecs
[   10.544275] calling  usb_init+0x0/0x169 @ 1
[   10.548534] ACPI: bus type USB registered
[   10.552792] usbcore: registered new interface driver usbfs
[   10.558364] usbcore: registered new interface driver hub
[   10.563757] usbcore: registered new device driver usb
[   10.568805] initcall usb_init+0x0/0x169 returned 0 after 3906 usecs
[   10.575129] calling  serio_init+0x0/0x31 @ 1
[   10.579579] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[   10.585657] calling  input_init+0x0/0x103 @ 1
[   10.590147] initcall input_init+0x0/0x103 returned 0 after 0 usecs
[   10.596320] calling  rtc_init+0x0/0x5b @ 1
[   10.600551] initcall rtc_init+0x0/0x5b returned 0 after 0 usecs
[   10.606460] calling  pps_init+0x0/0xb7 @ 1
[   10.610681] pps_core: LinuxPPS API ver. 1 registered
[   10.615645] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   10.624830] initcall pps_init+0x0/0xb7 returned 0 after 1953 usecs
[   10.631069] calling  ptp_init+0x0/0xa4 @ 1
[   10.635287] PTP clock support registered
[   10.639217] initcall ptp_init+0x0/0xa4 returned 0 after 976 usecs
[   10.645367] calling  power_supply_class_init+0x0/0x44 @ 1
[   10.650885] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[   10.658113] calling  hwmon_init+0x0/0xe3 @ 1
[   10.662505] initcall hwmon_init+0x0/0xe3 returned 0 after 0 usecs
[   10.668598] calling  leds_init+0x0/0x40 @ 1
[   10.672902] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[   10.678911] calling  efisubsys_init+0x0/0x142 @ 1
[   10.683676] initcall efisubsys_init+0x0/0x142 returned 0 after 0 usecs
[   10.690262] calling  pci_subsys_init+0x0/0x4f @ 1
[   10.695026] PCI: Using ACPI for IRQ routing
[   10.702721] PCI: pci_cache_line_size set to 64 bytes
[   10.707879] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
[   10.713868] e820: reserve RAM buffer [mem 0x80067000-0x83ffffff]
[   10.719938] initcall pci_subsys_init+0x0/0x4f returned 0 after 6835 usecs
[   10.726782] calling  proto_init+0x0/0x12 @ 1
[   10.731118] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[   10.737266] calling  net_dev_init+0x0/0x1c6 @ 1
[   10.742481] initcall net_dev_init+0x0/0x1c6 returned 0 after 0 usecs
[   10.748823] calling  neigh_init+0x0/0x80 @ 1
[   10.753153] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[   10.759307] calling  fib_rules_init+0x0/0xaf @ 1
[   10.763986] initcall fib_rules_init+0x0/0xaf returned 0 after 0 usecs
[   10.770485] calling  pktsched_init+0x0/0x10a @ 1
[   10.775171] initcall pktsched_init+0x0/0x10a returned 0 after 0 usecs
[   10.781666] calling  tc_filter_init+0x0/0x55 @ 1
[   10.786345] initcall tc_filter_init+0x0/0x55 returned 0 after 0 usecs
[   10.792844] calling  tc_action_init+0x0/0x55 @ 1
[   10.797523] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[   10.804024] calling  genl_init+0x0/0x85 @ 1
[   10.808287] initcall genl_init+0x0/0x85 returned 0 after 0 usecs
[   10.814338] calling  cipso_v4_init+0x0/0x61 @ 1
[   10.818932] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[   10.825345] calling  netlbl_init+0x0/0x81 @ 1
[   10.829762] NetLabel: Initializing
[   10.833231] NetLabel:  domain hash size = 128
[   10.837649] NetLabel:  protocols = UNLABELED CIPSOv4
[   10.842715] NetLabel:  unlabeled traffic allowed by default
[   10.848310] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[   10.854810] calling  rfkill_init+0x0/0x79 @ 1
[   10.859406] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[   10.865579] calling  xen_mcfg_late+0x0/0xab @ 1
[   10.870172] initcall xen_mcfg_late+0x0/0xab returned 0 after 0 usecs
[   10.876597] calling  xen_p2m_debugfs+0x0/0x4a @ 1
[   10.881366] initcall xen_p2m_debugfs+0x0/0x4a returned 0 after 0 usecs
[   10.887934] calling  xen_spinlock_debugfs+0x0/0x13a @ 1
[   10.893269] initcall xen_spinlock_debugfs+0x0/0x13a returned 0 after 0 usecs
[   10.900326] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[   10.905446] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[   10.912373] calling  hpet_late_init+0x0/0x101 @ 1
[   10.917141] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[   10.923899] calling  init_amd_nbs+0x0/0xb8 @ 1
[   10.928409] initcall init_amd_nbs+0x0/0xb8 returned 0 after 0 usecs
[   10.934732] calling  clocksource_done_booting+0x0/0x42 @ 1
[   10.940285] Switched to clocksource xen
[   10.944185] initcall clocksource_done_booting+0x0/0x42 returned 0 after 3812 usecs
[   10.951808] calling  tracer_init_debugfs+0x0/0x1b2 @ 1
[   10.957293] initcall tracer_init_debugfs+0x0/0x1b2 returned 0 after 280 usecs
[   10.964417] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[   10.970748] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 5 usecs
[   10.978888] calling  event_trace_init+0x0/0x205 @ 1
[   10.998168] initcall event_trace_init+0x0/0x205 returned 0 after 13974 usecs
[   11.005201] calling  init_kprobe_trace+0x0/kprobe_trace+0x0/0x93 returned 0 after 11 usecs
[   11.016993] calling  init_pipe_fs+0x0/0x4c @ 1
[   11.021538] initcall init_pipe_fs+0x0/0x4c returned 0 after 45 usecs
[   11.027907] calling  eventpoll_init+0x0/0xda @ 1
[   11.032611] initcall eventpoll_init+0x0/0xda returned 0 after 25 usecs
[   11.039171] calling  anon_inode_init+0x0/0x5b @ 1
[   11.043977] initcall anon_inode_init+0x0/0x5b returned 0 after 37 usecs
[   11.050609] calling  blk_scsi_ioctl_init+0x0/0x2c5 @ 1
[   11.055810] initcall blk_scsi_ioctl_init+0x0/0x2c5 returned 0 after 0 usecs
[   11.062831] calling  acpi_event_init+0x0/0x3a @ 1
[   11.067614] initcall acpi_event_init+0x0/0x3a returned 0 after 16 usecs
[   11.074270] calling  pnp_system_init+0x0/0x12 @ 1
[   11.079134] initcall pnp_system_init+0x0/0x12 returned 0 after 92 usecs
[   11.085749] calling  pnpacpi_init+0x0/0x8c @ 1
[   11.090243] pnp: PnP ACPI init
[   11.093385] ACPI: bus type PNP registered
[   11.097759] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[   11.104365] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.111254] pnp 00:01: [dma 4]
[   11.114469] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[   11.121157] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[   11.128212] kworker/u2:0 (512) used greatest stack depth: 5560 bytes left
[   11.134997] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[   11.142596] system 00:04: [io  0x0680-0x069f] has been reserved
[   11.148507] system 00:04: [io  0xffff] has been reserved
[   11.153877] system 00:04: [io  0xffff] has been reserved
[   11.159250] system 00:04: [io  0xffff] has been reserved
[   11.164624] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[   11.170603] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[   11.176583] system 00:04: [io  0x1e00-0x1efe] has been reserved
[   11.182563] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[   11.188543] system 00:04: [io  0x0ca4-0x0ca7] has been reserved
[   11.194521] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   11.200849] system 00:04: [io  0x164e-0x164f] has been reserved
[   11.206825] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.213704] xen: registering gsi 8 triggering 1 polarity 0
[   11.219395] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.226285] system 00:06: [io  0x1854-0x1857] has been reserved
[   11.232196] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[   11.240559] system 00:07: [io  0x0a00-0x0a1f] has been reserved
[   11.246471] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[   11.252444] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.260665] xen: registering gsi 4 triggering 1 polarity 0
[   11.266139] Already setup the GSI :4
[   11.269782] pnp 00:08: [dma 0 disabled]
[   11.273885] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.281631] xen: registering gsi 3 triggering 1 polarity 0
[   11.287127] pnp 00:09: [dma 0 disabled]
[   11.291237] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.298079] system 00:0a: [io  0x04d0-0x04d1] has been reserved
[   11.303989] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.310864] xen: registering gsi 13 triggering 1 polarity 0
[   11.316654] pnp 00:0b: Plug and Play ACPI device, IDs PNP0c04 (active)
[   11.326293] system 00:0c: [mem 0xfed1c000-0xfed1ffff] has been reserved
[   11.332906] system 00:0c: [mem 0xfed10000-0xfed17fff] has been reserved
[   11.339576] system 00:0c: [mem 0xfed18000-0xfed18fff] has been reserved
[   11.346248] system 00:0c: [mem 0xfed19000-0xfed19fff] has been reserved
[   11.352920] system 00:0c: [mem 0xf8000000-0xfbffffff] has been reserved
[   11.359595] system 00:0c: [mem 0xfed20000-0xfed3ffff] has been reserved
[   11.366267] system 00:0c: [mem 0xfed90000-0xfed93fff] has been reserved
[   11.372940] system 00:0c: [mem 0xfed45000-0xfed8ffff] has been reserved
[   11.379612] system 00:0c: [mem 0xff000000-0xffffffff] has been reserved
[   11.386285] system 00:0c: [mem 0xfee00000-0xfeefffff] has been reserved
[   11.392959] system 00:0c: [mem 0xf7fef000-0xf7feffff] has been reserved
[   11.399633] system 00:0c: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
[   11.406300] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.415205] pnp: PnP ACPI: found 13 devices
[   11.419379] ACPI: bus type PNP unregistered
[   11.423626] initcall pnpacpi_init+0x0/0x8c returned 0 after 325568 usecs
[   11.430384] calling  pcistub_init+0x0/0x29f @ 1
[   11.435316] pciback 0000:01:00.0: seizing device
[   11.439998] pciback 0000:05:00.0: seizing device
[   11.444934] initcall pcistub_init+0x0/0x29f returned 0 after 9723 usecs
[   11.451540] calling  chr_dev_init+0x0/0xc6 @ 1
[   11.465135] initcall chr_dev_init+0x0/0xc6 returned 0 after 8883 usecs
[   11.471651] calling  firmware_class_init+0x0/0xec0x65 returned 0 after 133 usecs
[   11.495521] calling  thermal_init+0x0/0x8b @ 1
[   11.500115] initcall thermal_init+0x0/0x8b returned 0 after 92 usecs
[   11.506466] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[   11.512352] initcall cpufreq_gov_performance_init+0x0/0x12 returned -19 after 0 usecs
[   11.520238] calling  init_acpi_pm_clocksource+0x0/0xec @ 1
[   11.528929] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.535353] initcall init_acpi_pm_clocksource+0x0/0xec returned -19 after 9340 usecs
[   11.543152] calling  pcibios_assign_resources+0x0/0xbd @ 1
[   11.548809] pci 0000:00:01.0: PCI bridge to [bus 01]
[   11.553760] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[   11.559915] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[   11.566775] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.573705] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.580636] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.587569] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.594503] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.601436] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.608367] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.615303] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.622233] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.629169] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.636100] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.643026] pci 0000:02:00.0: BAR 7: assigned [mem 0xf1448000-0xf1467fff 64bit]
[   11.650409] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.657324] pci 0000:02:00.0: BAR 10: assigned [mem 0xf1468000-0xf1487fff 64bit]
[   11.664793] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.671710] pci 0000:02:00.1: BAR 7: assigned [mem 0xf1488000-0xf14a7fff 64bit]
[   11.679093] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.686010] pci 0000:02:00.1: BAR 10: assigned [mem 0xf14a8000-0xf14c7fff 64bit]
[   11.693470] pci 0000:00:01.1: PCI bridge to [bus 02-03]
[   11.698749] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[   11.704905] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[   11.711755] pci 0000:00:1c.0: PCI bridge to [bus 04]
[   11.716779] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[   11.722936] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[   11.729787] pci 0000:00:1c.3: PCI bridge to [bus 05]
[   11.734803] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[   11.740960] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[   11.747812] pci 0000:07:01.0: PCI bridge to [bus 08]
[   11.752836] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   11.759692] pci 0000:06:00.0: PCI bridge to [bus 07-08]
[   11.764968] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.771821] pci 0000:00:1c.5: PCI bridge to [bus 06-08]
[   11.777100] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.783954] pci 0000:00:1c.6: PCI bridge to [bus 09]
[   11.788975] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[   11.795827] pci 0000:00:1c.7: PCI bridge to [bus 0a]
[   11.800841] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[   11.807001] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[   11.813855] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   11.819473] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   11.825107] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   11.831432] pci_bus 0000:00: resource 7 [mem 0x000d8000-0x000dbfff]
[   11.837758] pci_bus 0000:00: resource 8 [mem 0x000dc000-0x000dffff]
[   11.844086] pci_bus 0000:00: resource 9 [mem 0x000e0000-0x000e3fff]
[   11.850411] pci_bus 0000:00: resource 10 [mem 0x000e4000-0x000e7fff]
[   11.856826] pci_bus 0000:00: resource 11 [mem 0xbe200000-0xfeafffff]
[   11.863238] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[   11.868874] pci_bus 0000:01: resource 1 [mem 0xf1600000-0xf18fffff]
[   11.875199] pci_bus 0000:02: resource 0 [io  0xd000-0xdfff]
[   11.880830] pci_bus 0000:02: resource 1 [mem 0xf0400000-0xf14fffff]
[   11.887158] pci_bus 0000:04: resource 0 [io  0xc000-0xcfff]
[   11.892791] pci_bus 0000:04: resource 1 [mem 0xf1f00000-0xf1ffffff]
[   11.899118] pci_bus 0000:05: resource 0 [io  0xb000-0xbfff]
[   11.904751] pci_bus 0000:05: resource 1 [mem 0xf1e00000-0xf1efffff]
[   11.911076] pci_bus 0000:06: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.917403] pci_bus 0000:07: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.923730] pci_bus 0000:07: resource 5 [mem 0xf1a00000-0xf1bfffff]
[   11.930058] pci_bus 0000:08: resource 1 [mem 0xf1a00000-0xf1afffff]
[   11.936384] pci_bus 0000:09: resource 1 [mem 0xf1d00000-0xf1dfffff]
[   11.942711] pci_bus 0000:0a: resource 0 [io  0xa000-0xafff]
[   11.948343] pci_bus 0000:0a: resource 1 [mem 0xf1c00000-0xf1cfffff]
[   11.954670] initcall pcibios_assign_resources+0x0/0xbd returned 0 after 396454 usecs
[   11.962470] calling  sysctl_core_init+0x0/0x2c @ 1
[   11.967337] initcall sysctl_core_init+0x0/0x2c returned 0 after 13 usecs
[   11.974082] calling  inet_init+0x0/0x296 @ 1
[   11.978488] NET: Registered protocol family 2
[   11.983177] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.990427] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[   11.997075] TCP: Hash tables configured (established 16384 bind 16384)
[   12.003663] TCP: reno registered
[   12.006949] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[   12.013015] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[   12.019625] initcall inet_init+0x0/0x296 returned 0 after 40241 usecs
[   12.026056] calling  ipv4_offload_init+0x0/0x61 @ 1
[   12.030995] initcall ipv4_offload_init+0x0/0x61 returned 0 after 0 usecs
[   12.037754] calling  af_unix_init+0x0/0x55 @ 1
[   12.042271] NET: Registered protocol family 1
[   12.046693] initcall af_unix_init+0x0/0x55 returned 0 after 4329 usecs
[   12.053268] calling  ipv6_offload_init+0x0/0x7f @ 1
[   12.058209] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[   12.064967] calling  init_sunrpc+0x0/0x69 @ 1
[   12.069583] RPC: Registered named UNIX socket transport module.
[   12.075492] RPC: Registered udp transport module.
[   12.080256] RPC: Registered tcp transport module.
[   12.085022] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.091522] initcall init_sunrpc+0x0/0x69 returned 0 after 21615 usecs
[   12.098107] calling  pci_apply_final_quirks+0x0/0x117 @ 1
[   12.103574] pci 0000:00:02.0: Boot video device
[   12.108664] xen: registering gsi 16 triggering 0 polarity 1
[   12.114241] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.118882] pci 0000:00:14.0: CONFIG_USB_XHCI_HCD is turned off, defaulting to EHCI.
[   12.126621] pci 0000:00:14.0: USB 3.0 devices will work at USB 2.0 speeds.
[   12.134527] xen: registering gsi 16 triggering 0 polarity 1
[   12.140089] Already setup the GSI :16
[   12.160320] xen: registering gsi 23 triggering 0 polarity 1
[   12.165895] xen: --> pirq=23 -> irq=23 (gsi=23)
[   12.187545] xen: registering gsi 18 triggering 0 polarity 1
[   12.193131] xen: --> pirq=18 -> irq=18 (gsi=18)
[   12.19773] initcall pci_apply_final_quirks+0x0/0x117 returned 0 after 105374 usecs
[   12.219168] calling  populate_rootfs+0x0/0x112 @ 1
[   12.224157] Unpacking initramfs...
[   13.311888] Freeing initrd memory: 83592K (ffff8800023f4000 - ffff880007596000)
[   13.319191] initcall populate_rootfs+0x0/0x112 returned 0 after 1069500 usecs
[   13.326378] calling  pci_iommu_init+0x0/0x41 @ 1
[   13.331058] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[   13.337558] calling  calgary_fixup_tce_spaces+0x0/0x105 @ 1
[   13.343191] initcall calgary_fixup_tce_spaces+0x0/0x105 returned -19 after 0 usecs
[   13.350834] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[   13.356797] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[   13.364597] calling  i8259A_init_ops+0x0/0x21 @ 1
[   13.369363] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[   13.375950] calling  vsyscall_init+0x0/0x27 @ 1
[   13.380546] initcall vsyscall_init+0x0/0x27 returned 0 after 4 usecs
[   13.386957] calling  sbf_init+0x0/0xf6 @ 1
[   13.391117] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[   13.397096] calling  init_tsc_clocksource+0x0/0xc2 @ 1
[   13.402296] initcall init_tsc_clocksource+0x0/0xc2 returned 0 after 1 usecs
[   13.409316] calling  add_rtc_cmos+0x0/0xb4 @ 1
[   13.413826] initcall add_rtc_cmos+0x0/0xb4 returned 0 after 2 usecs
[   13.420148] calling  i8237A_init_ops+0x0/0x14 @ 1
[   13.424914] initcall i8237A_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.431501] calling  cache_sysfs_init+0x0/0x65 @ 1
[   13.436604] initcall cache_sysfs_init+0x0/0x65 returned 0 after 242 usecs
[   13.443375] calling  amd_uncore_init+0x0/0x130 @ 1
[   13.448227] initcall amd_uncore_init+0x0/0x130 returned -19 after 0 usecs
[   13.455074] calling  amd_iommu_pc_init+0x0/0x150 @ 1
[   13.460101] initcall amd_iommu_pc_init+0x0/0x150 returned -19 after 0 usecs
[   13.467119] calling  intel_uncore_init+0x0/0x3ab @ 1
[   13.472148] initcall intel_uncore_init+0x0/0x3ab returned -19 after 0 usecs
[   13.479168] calling  rapl_pmu_init+0x0/0x1f8 @ 1
[   13.483865] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 3 fixed counters 655360 ms ovfl timer
[   13.494421] initcall rapl_pmu_init+0x0/0x1f8 returned 0 after 10325 usecs
[   13.501268] calling  inject_init+0x0/0x30 @ 1
[   13.505685] Machine check injector initialized
[   13.510194] initcall inject_init+0x0/0x30 returned 0 after 4401 usecs
[   13.516693] calling  thermal_throttle_init_device+0x0/0x9c @ 1
[   13.522586] initcall thermal_throttle_init_device+0x0/0x9c returned 0 after 0 usecs
[   13.530298] calling  microcode_init+0x0/0x1b1 @ 1
[   13.535249] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x7
[   13.541372] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.550138] initcall microcode_init+0x0/0x1b1 returned 0 after 14718 usecs
[   13.557071] calling  amd_ibs_init+0x0/0x292 @ 1
[   13.561663] initcall amd_ibs_init+0x0/0x292 returned -19 after 0 usecs
[   13.568251] calling  msr_init+0x0/0x162 @ 1
[   13.572720] initcall msr_init+0x0/0x162 returned 0 after 217 usecs
[   13.578887] calling  cpuid_init+0x0/0x162 @ 1
[   13.583505] initcall cpuid_init+0x0/0x162 returned 0 after 196 usecs
[   13.589848] calling  ioapic_init_ops+0x0/0x14 @ 1
[   13.594612] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.601199] calling  add_pcspkr+0x0/0x40 @ 1
[   13.605638] initcall add_pcspkr+0x0/0x40 returned 0 after 101 usecs
[   13.611901] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[   13.618397] Scanning for low memory corruption every 60 seconds
[   13.624373] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 5835 usecs
[   13.632954] calling  sysfb_init+0x0/0x9c @ 1
[   13.637395] initcall sysfb_init+0x0/0x9c returned 0 after 106 usecs
[   13.643652] calling  audit_classes_init+0x0/0xaf @ 1
[   13.648690] initcall audit_classes_init+0x0/0xaf returned 0 after 12 usecs
[   13.655610] calling  pt_dump_init+0x0/0x30 @ 1
[   13.660126] initcall pt_dump_init+0x0/0x30 returned 0 after 8 usecs
[   13.666444] calling  ia32_binfmt_init+0x0/0x14 @ 1
[   13.671303] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 7 usecs
[   13.677969] calling  proc_execdomains_init+0x0/0x22 @ 1
[   13.683262] initcall proc_execdomains_init+0x0/0x22 returned 0 after 5 usecs
[   13.690360] calling  ioresources_init+0x0/0x3c @ 1
[   13.695220] initcall ioresources_init+0x0/0x3c returned 0 after 6 usecs
[   13.701888] calling  uid_cache_init+0x0/0x85 @ 1
[   13.706583] initcall uid_cache_init+0x0/0x85 returned 0 after 16 usecs
[   13.713155] calling  init_posix_timers+0x0/0x240 @ 1
[   13.718196] initcall init_posix_timers+0x0/0x240 returned 0 after 16 usecs
[   13.725112] calling  init_posix_cpu_timers+0x0/0xbf @ 1
[   13.730400] initcall init_posix_cpu_timers+0x0/0xbf returned 0 after 0 usecs
[   13.737505] calling  proc_schedstat_init+0x0/0x22 @ 1
[   13.742622] initcall proc_schedstat_init+0x0/0x22 returned 0 after 3 usecs
[   13.749551] calling  snapshot_device_init+0x0/0x12 @ 1
[   13.754874] initcall snapshot_device_init+0x0/0x12 returned 0 after 118 usecs
[   13.761998] calling  irq_pm_init_ops+0x0/0x14 @ 1
[   13.766763] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.773351] calling  create_proc_profile+0x0/0x300 @ 1
[   13.778550] initcall create_proc_profile+0x0/0x300 returned 0 after 0 usecs
[   13.785571] calling  timekeeping_init_ops+0x0/0x14 @ 1
[   13.790769] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.797789] calling  init_clocksource_sysfs+0x0/0x69 @ 1
[   13.803389] initcall init_clocksource_sysfs+0x0/0x69 returned 0 after 221 usecs
[   13.810689] calling  init_timer_list_procfs+0x0/0x2c @ 1
[   13.816065] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.823252] calling  alarmtimer_init+0x0/0x15f @ 1
[   13.828299] initcall alarmtimer_init+0x0/0x15f returned 0 after 188 usecs
[   13.835077] calling  clockevents_init_sysfs+0x0/0xd2 @ 1
[   13.840742] initcall clockevents_init_sysfs+0x0/0xd2 returned 0 after 287 usecs
[   13.848039] calling  init_tstats_procfs+0x0/0x2c @ 1
[   13.853071] initcall init_tstats_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.859914] calling  futex_init+0x0/0xf6 @ 1
[   13.864261] futex hash table entries: 256 (order: 2, 16384 bytes)
[   13.870402] initcall futex_init+0x0/0xf6 returned 0 after 6011 usecs
[   13.876810] calling  proc_dma_init+0x0/0x22 @ 1
[   13.881408] initcall proc_dma_init+0x0/0x22 returned 0 after 3 usecs
[   13.887817] calling  proc_modules_init+0x0/0x22 @ 1
[   13.892760] initcall proc_modules_init+0x0/0x22 returned 0 after 3 usecs
[   13.899516] calling  kallsyms_init+0x0/0x25 @ 1
[   13.904113] initcall kallsyms_init+0x0/0x25 returned 0 after 3 usecs
[   13.910522] calling  crash_save_vmcoreinfo_init+0x0/0x53f @ 1
[   13.916341] initcall crash_save_vmcoreinfo_init+0x0/0x53f returned 0 after 10 usecs
[   13.924042] calling  crash_notes_memory_init+0x0/0x36 @ 1
[   13.929505] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 2 usecs
[   13.936781] calling  pid_namespaces_init+0x0/0x2d @ 1
[   13.941906] initcall pid_namespaces_init+0x0/0x2d returned 0 after 11 usecs
[   13.948915] calling  ikconfig_init+0x0/0x3c @ 1
[   13.953511] initcall ikconfig_init+0x0/0x3c returned 0 after 3 usecs
[   13.959921] calling  audit_init+0x0/0x141 @ 1
[   13.964341] audit: initializing netlink socket (disabled)
[   13.969823] type=2000 audit(1390369078.681:1): initialized
[   13.975349] initcall audit_init+0x0/0x141 returned 0 after 10750 usecs
[   13.981935] calling  audit_watch_init+0x0/0x3a @ 1
[   13.986814] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[   13.993486] calling  audit_tree_init+0x0/0x49 @ 1
[   13.998254] initcall audit_tree_init+0x0/0x49 returned 0 after 1 usecs
[   14.004840] calling  init_kprobes+0x0/0x16c @ 1
[   14.019432] initcall init_kprobes+0x0/0x16c returned 0 after 9765 usecs
[   14.026028] calling  hung_task_init+0x0/0x56 @ 1ts+0x0/0x20 @ 1
[   14.054202] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[   14.060875] calling  init_blk_tracer+0x0/0x5a @ 1
[   14.065641] initcall init_blk_tracer+0x0/0x5a returned 0 after 1 usecs
[   14.072221] calling  irq_work_init_cpu_notifier+0x0/0x29 @ 1
[   14.077941] initcall irq_work_init_cpu_notifier+0x0/0x29 returned 0 after 0 usecs
[   14.085479] calling  perf_event_sysfs_init+0x0/0x93 @ 1
[   14.091292] initcall perf_event_sysfs_init+0x0/0x93 returned 0 after 512 usecs
[   14.098504] calling  init_per_zone_wmark_min+0x0/0xa8 @ 1
[   14.104028] initcall init_per_zone_wmark_min+0x0/0xa8 returned 0 after 65 usecs
[   14.111330] calling  kswapd_init+0x0/0x76 @ 1
[   14.115796] initcall kswapd_init+0x0/0x76 returned 0 after 48 usecs
[   14.122072] calling  extfrag_debug_init+0x0/0x7e @ 1
[   14.127118] initcall extfrag_debug_init+0x0/0x7e returned 0 after 20 usecs
[   14.134030] calling  setup_vmstat+0x0/0xf3 @ 1
[   14.138551] initcall setup_vmstat+0x0/0xf3 returned 0 after 15 usecs
[   14.144950] calling  mm_sysfs_init+0x0/0x29 @ 1
[   14.149553] initcall mm_sysfs_init+0x0/0x29 returned 0 after 10 usecs
[   14.156044] calling  mm_compute_batch_init+0x0/0x19 @ 1
[   14.161330] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[   14.168434] calling  slab_proc_init+0x0/0x25 @ 1
[   14.173120] initcall slab_proc_init+0x0/0x25 returned 0 after 3 usecs
[   14.179614] calling  init_reserve_notifier+0x0/0x26 @ 1
[   14.184903] initcall init_reserve_notifier+0x0/0x26 returned 0 after 0 usecs
[   14.192008] calling  init_admin_reserve+0x0/0x40 @ 1
[   14.197034] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.203880] calling  init_user_reserve+0x0/0x40 @ 1
[   14.208821] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.215581] calling  proc_vmalloc_init+0x0/0x25 @ 1
[   14.220524] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 3 usecs
[   14.227281] calling  procswaps_init+0x0/0x22 @ 1
[   14.231963] initcall procswaps_init+0x0/0x22 returned 0 after 3 usecs
[   14.238461] calling  init_frontswap+0x0/0x96 @ 1
[   14.243169] initcall init_frontswap+0x0/0x96 returned 0 after 27 usecs
[   14.249726] calling  hugetlb_init+0x0/0x4c2 @ 1
[   14.254320] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   14.260815] initcall hugetlb_init+0x0/0x4c2 returned 0 after 6343 usecs
[   14.267414] calling  mmu_notifier_init+0x0/0x12 @ 1
[   14.272358] initcall mmu_notifier_init+0x0/0x12 returned 0 after 2 usecs
[   14.279113] calling  slab_proc_init+0x0/0x8 @ 1
[   14.283709] initcall slab_proc_init+0x0/0x8 returned 0 after 0 usecs
[   14.290120] calling  cpucache_init+0x0/0x4b @ 1
[   14.294716] initcall cpucache_init+0x0/0x4b returned 0 after 0 usecs
[   14.301128] calling  hugepage_init+0x0/0x145 @ 1
[   14.305807] initcall hugepage_init+0x0/0x145 returned -22 after 0 usecs
[   14.312482] calling  init_cleancache+0x0/0xbc @ 1
[   14.317277] initcall init_cleancache+0x0/0xbc returned 0 after 28 usecs
[   14.323921] calling  fcntl_init+0x0/0x2a @ 1
[   14.328265] initcall fcntl_init+0x0/0x2a returned 0 after 12 usecs
[   14.334496] calling  proc_filesystems_init+0x0/0x22 @ 1
[   14.339783] initcall proc_filesystems_init+0x0/0x22 returned 0 after 4 usecs
[   14.346887] calling  dio_init+0x0/0x2d @ 1
[   14.351059] initcall dio_init+0x0/0x2d returned 0 after 10 usecs
[   14.357114] calling  fsnotify_mark_init+0x0/0x40 @ 1
[   14.362167] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 26 usecs
[   14.369077] calling  dnotify_init+0x0/0x7b @ 1
[   14.373607] initcall dnotify_init+0x0/0x7b returned 0 after 24 usecs
[   14.379993] calling  inotify_user_setup+0x0/0x70 @ 1
[   14.385039] initcall inotify_user_setup+0x0/0x70 returned 0 after 18 usecs
[   14.391955] calling  aio_setup+0x0/0x7d @ 1
[   14.396256] initcall aio_setup+0x0/0x7d returned 0 after 55 usecs
[   14.402355] calling  proc_locks_init+0x0/0x22 @ 1
[   14.407123] initcall proc_locks_init+0x0/0x22 returned 0 after 4 usecs
[   14.413708] calling  init_sys32_ioctl+0x0/0x28 @ 1
[   14.418605] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 43 usecs
[   14.425320] calling  dquot_init+0x0/0x121 @ 1
[   14.429741] VFS: Disk quotas dquot_6.5.2
[   14.433761] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   14.440227] initcall dquot_init+0x0/0x121 returned 0 after 10240 usecs
[   14.446811] calling  init_v2_quota_format+0x0/0x22 @ 1
[   14.452013] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[   14.459031] calling  quota_init+0x0/0x31 @ 1
[   14.463384] initcall quota_init+0x0/0x31 returned 0 after 17 usecs
[   14.469603] calling  proc_cmdline_init+0x0/0x22 @ 1
[   14.474549] initcall proc_cmdline_init+0x0/0x22 returned 0 after 4 usecs
[   14.481303] calling  proc_consoles_init+0x0/0x22 @ 1
[   14.486334] initcall proc_consoles_init+0x0/0x22 returned 0 after 3 usecs
[   14.493176] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[   14.498121] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.504877] calling  proc_devices_init+0x0/0x22 @ 1
[   14.509820] initcall proc_devices_init+0x0/0x22 returned 0 after 3 usecs
[   14.516576] calling  proc_interrupts_init+0x0/0x22 @ 1
[   14.521779] initcall proc_interrupts_init+0x0/0x22 returned 0 after 3 usecs
[   14.528796] calling  proc_loadavg_init+0x0/0x22 @ 1
[   14.533738] initcall proc_loadavg_init+0x0/0x22 returned 0 after 3 usecs
[   14.540495] calling  proc_meminfo_init+0x0/0x22 @ 1
[   14.545439] initcall proc_meminfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.552194] calling  proc_stat_init+0x0/0x22 @ 1
[   14.556879] initcall proc_stat_init+0x0/0x22 returned 0 after 3 usecs
[   14.563374] calling  proc_uptime_init+0x0/0x22 @ 1
[   14.568232] initcall proc_uptime_init+0x0/0x22 returned 0 after 3 usecs
[   14.574901] calling  proc_version_init+0x0/0x22 @ 1
[   14.579845] initcall proc_version_init+0x0/0x22 returned 0 after 3 usecs
[   14.586600] calling  proc_softirqs_init+0x0/0x22 @ 1
[   14.591631] initcall proc_softirqs_init+0x0/0x22 returned 0 after 3 usecs
[   14.598476] calling  proc_kcore_init+0x0/0xb5 @ 1
[   14.603253] initcall proc_kcore_init+0x0/0xb5 returned 0 after 10 usecs
[   14.609915] calling  vmcore_init+0x0/0x5cb @ 1
[   14.614420] initcall vmcore_init+0x0/0x5cb returned 0 after 0 usecs
[   14.620746] calling  proc_kmsg_init+0x0/0x25 @ 1
[   14.625430] initcall proc_kmsg_init+0x0/0x25 returned 0 after 4 usecs
[   14.631925] calling  proc_page_init+0x0/0x42 @ 1
[   14.636611] initcall proc_page_init+0x0/0x42 returned 0 after 6 usecs
[   14.643105] calling  init_devpts_fs+0x0/0x62 @ 1
[   14.647832] initcall init_devpts_fs+0x0/0x62 returned 0 after 45 usecs
[   14.654372] calling  init_ramfs_fs+0x0/0x4d @ 1
[   14.658975] initcall init_ramfs_fs+0x0/0x4d returned 0 after 9 usecs
[   14.665379] calling  init_hugetlbfs_fs+0x0/0x15d @ 1
[   14.670474] initcall init_hugetlbfs_fs+0x0/0x15d returned 0 after 68 usecs
[   14.677339] calling  init_fat_fs+0x0/0x4f @ 1
[   14.681779] initcall init_fat_fs+0x0/0x4f returned 0 after 20 usecs
[   14.688084] calling  init_vfat_fs+0x0/0x12 @ 1
[   14.692592] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[   14.698917] calling  init_msdos_fs+0x0/0x12 @ 1
[   14.703512] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   14.709925] calling  init_iso9660_fs+0x0/0x70 @ 1
[   14.714717] initcall init_iso9660_fs+0x0/0x70 returned 0 after 24 usecs
[   14.721364] calling  init_nfs_fs+0x0/0x16c @ 1
[   14.726064] initcall init_nfs_fs+0x0/0x16c returned 0 after 188 usecs
[   14.732496] calling  init_nfs_v2+0x0/0x14 @ 1
[   14.736913] initcall init_nfs_v2+0x0/0x14 returned 0 after 0 usecs
[   14.743151] calling  init_nfs_v3+0x0/0x14 @ 1
[   14.747572] initcall init_nfs_v3+0x0/0x14 returned 0 after 0 usecs
[   14.753813] calling  init_nfs_v4+0x0/0x3b @ 1
[   14.758232] NFS: Registering the id_resolver key type
[   14.763358] Key type id_resolver registered
[   14.767590] Key type id_legacy registered
[   14.771669] initcall init_nfs_v4+0x0/0x3b returned 0 after 13121 usecs
[   14.778251] calling  init_nlm+0x0/0x4c @ 1
[   14.782419] initcall init_nlm+0x0/0x4c returned 0 after 7 usecs
[   14.788391] calling  init_nls_cp437+0x0/0x12 @ 1
[   14.793071] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   14.799569] calling  init_nls_ascii+0x0/0x12 @ 1
[   14.804249] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   14.810749] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   14.815778] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   14.822623] calling  init_nls_utf8+0x0/0x2b @ 1
[   14.827217] initcall init_nls_utf8+0x0/0x2b returned 0 after 0 usecs
[   14.833629] calling  init_ntfs_fs+0x0/0x1d1 @ 1
[   14.838222] NTFS driver 2.1.30 [Flags: R/W].
[   14.842606] initcall init_ntfs_fs+0x0/0x1d1 returned 0 after 4280 usecs
[   14.849231] calling  init_autofs4_fs+0x0/0x2a @ 1
[   14.854127] initcall init_autofs4_fs+0x0/0x2a returned 0 after 127 usecs
[   14.860826] calling  init_pstore_fs+0x0/0x53 @ 1
[   14.865507] initcall init_pstore_fs+0x0/0x53 returned 0 after 10 usecs
[   14.872083] calling  ipc_init+0x0/0x2f @ 1
[   14.876248] msgmni has been set to 3857
[   14.880152] initcall ipc_init+0x0/0x2f returned 0 after 3818 usecs
[   14.886381] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   14.891156] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[   14.897734] calling  init_mqueue_fs+0x0/0xa2 @ 1
[   14.902476] initcall init_mqueue_fs+0x0/0xa2 returned 0 after 59 usecs
[   14.909002] calling  key_proc_init+0x0/0x5e @ 1
[   14.913603] initcall key_proc_init+0x0/0x5e returned 0 after 7 usecs
[   14.920010] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[   14.925036] SELinux:  Registering netfilter hooks
[   14.929938] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 4786 usecs
[   14.936969] calling  init_sel_fs+0x0/0xa5 @ 1
[   14.941738] initcall init_sel_fs+0x0/0xa5 returned 0 after 342 usecs
[   14.948080] calling  selnl_init+0x0/0x56 @ 1
[   14.952424] initcall selnl_init+0x0/0x56 returned 0 after 11 usecs
[   14.958652] calling  sel_netif_init+0x0/0x5c @ 1
[   14.963334] initcall sel_netif_init+0x0/0x5c returned 0 after 2 usecs
[   14.969831] calling  sel_netnode_init+0x0/0x6a @ 1
[   14.974687] initcall sel_netnode_init+0x0/0x6a returned 0 after 1 usecs
[   14.981359] calling  sel_netport_init+0x0/0x6a @ 1
[   14.986239] initcall sel_netport_init+0x0/0x6a returned 0 after 2 usecs
[   14.992912] calling  aurule_init+0x0/0x2d @ 1
[   14.997330] initcall aurule_init+0x0/0x2d returned 0 after 1 usecs
[   15.003569] calling  crypto_wq_init+0x0/0x33 @ 1
[   15.008281] initcall crypto_wq_init+0x0/0x33 returned 0 after 31 usecs
[   15.014837] calling  crypto_algapi_init+0x0/0xd @ 1
[   15.019782] initcall crypto_algapi_init+0x0/0xd returned 0 after 4 usecs
[   15.026536] calling  chainiv_module_init+0x0/0x12 @ 1
[   15.031650] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.038582] calling  eseqiv_module_init+0x0/0x12 @ 1
[   15.043608] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.050455] calling  hmac_module_init+0x0/0x12 @ 1
[   15.055308] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.061983] calling  md5_mod_init+0x0/0x12 @ 1
[   15.066519] initcall md5_mod_init+0x0/0x12 returned 0 after 31 usecs
[   15.072903] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   15.078214] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 25 usecs
[   15.085383] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   15.090753] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.097947] calling  des_generic_mod_init+0x0/0x17 @ 1
[   15.103198] initcall des_generic_mod_init+0x0/0x17 returned 0 after 48 usecs
[   15.110254] calling  aes_init+0x0/0x12 @ 1
[   15.114440] initcall aes_init+0x0/0x12 returned 0 after 26 usecs
[   15.120481] calling  zlib_mod_init+0x0/0x12 @ 1
[   15.125102] initcall zlib_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.131574] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   15.137297] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.144835] calling  crypto_authenc_esn_module_init+0x0/0x12 @ 1
[   15.150899] initcall crypto_authenc_esn_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.158787] calling  krng_mod_init+0x0/0x12 @ 1
[   15.163408] initcall krng_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.169881] calling  proc_genhd_init+0x0/0x3c @ 1
[   15.174656] initcall proc_genhd_init+0x0/0x3c returned 0 after 7 usecs
[   15.181233] calling  bsg_init+0x0/0x12e @ 1
[   15.185555] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[   15.192935] initcall bsg_init+0x0/0x12e returned 0 after 7281 usecs
[   15.199256] calling  noop_init+0x0/0x12 @ 1
[   15.203504] io scheduler noop registered
[   15.207493] initcall noop_init+0x0/0x12 returned 0 after 3895 usecs
[   15.213818] calling  deadline_init+0x0/0x12 @ 1
[   15.218410] io scheduler deadline registered
[   15.222743] initcall deadline_init+0x0/0x12 returned 0 after 4232 usecs
[   15.229418] calling  cfq_init+0x0/0x8b @ 1
[   15.233602] io scheduler cfq registered (default)
[   15.238344] initcall cfq_init+0x0/0x8b returned 0 after 4654 usecs
[   15.244583] calling  percpu_counter_startup+0x0/0x38 @ 1
[   15.249957] initcall percpu_counter_startup+0x0/0x38 returned 0 after 0 usecs
[   15.257151] calling  pci_proc_init+0x0/0x6a @ 1
[   15.261928] initcall pci_proc_init+0x0/0x6a returned 0 after 181 usecs
[   15.268444] calling  pcie_portdrv_init+0x0/0x7a @ 1
[   15.274091] xen: registering gsi 16 triggering 0 polarity 1
[   15.279656] Already setup the GSI :16
[   15.284175] xen: registering gsi 16 triggering 0 polarity 1
[   15.289741] Already setup the GSI :16
[   15.294249] xen: registering gsi 16 triggering 0 polarity 1
[   15.299814] Already setup the GSI :16
[   15.304173] xen: registering gsi 19 triggering 0 polarity 1
[   15.309758] xen: --> pirq=19 -> irq=19 (gsi=19)
[   15.314981] xen: registering gsi 17 triggering 0 polarity 1
[   15.320559] xen: --> pirq=17 -> irq=17 (gsi=17)
[   15.325870] xen: registering gsi 19 triggering 0 polarity 1
[   15.331433] Already setup the GSI :19
[   15.335339] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 60504 usecs
[   15.342376] calling  aer_service_init+0x0/0x2b @ 1
[   15.347303] initcall aer_service_init+0x0/0x2b returned 0 after 71 usecs
[   15.353990] calling  pci_hotplug_init+0x0/0x1d @ 1
[   15.358841] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   15.364474] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5500 usecs
[   15.371409] calling  pcied_init+0x0/0x79 @ 1
[   15.375941] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   15.382549] initcall pcied_init+0x0/0x79 returned 0 after 6647 usecs
[   15.388962] calling  pcifront_init+0x0/0x3f @ 1
[   15.393552] initcall pcifront_init+0x0/0x3f returned -19 after 0 usecs
[   15.400138] calling  genericbl_driver_init+0x0/0x14 @ 1
[   15.405535] initcall genericbl_driver_init+0x0/0x14 returned 0 after 108 usecs
[   15.412741] calling  cirrusfb_init+0x0/0xcc @ 1
[   15.417423] initcall cirrusfb_init+0x0/0xcc returned 0 after 88 usecs
[   15.423850] calling  efifb_driver_init+0x0/0x14 @ 1
[   15.428862] initcall efifb_driver_init+0x0/0x14 returned 0 after 69 usecs
[   15.435641] calling  intel_idle_init+0x0/0x331 @ 1
[   15.440492] intel_idle: MWAIT substates: 0x42120
[   15.445171] intel_idle: v0.4 model 0x3C
[   15.449070] intel_idle: lapic_timer_reliable_states 0xffffffff
[   15.454967] intel_idle: intel_idle yielding to none
[   15.459642] initcall intel_idle_init+0x0/0x331 returned -19 after 18700 usecs
[   15.467097] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   15.472475] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 7 usecs
[   15.479661] calling  acpi_ac_init+0x0/0x2a @ 1
[   15.484241] initcall acpi_ac_init+0x0/0x2a returned 0 after 71 usecs
[   15.490591] calling  acpi_button_driver_init+0x0/0x12 @ 1
[   15.496323] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[   15.504488] ACPI: Power Button [PWRB]
[   15.508470] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.515855] ACPI: Power Button [PWRF]
[   15.519651] initcall acpi_button_driver_init+0x0/0x12 returned 0 after 23055 usecs
[   15.527207] calling  acpi_fan_driver_init+0x0/0x12 @ 1
[   15.532644] ACPI: Fan [FAN0] (off)
[   15.536270] ACPI: Fan [FAN1] (off)
[   15.539884] ACPI: Fan [FAN2] (off)
[   15.543491] ACPI: Fan [FAN3] (off)
[   15.547094] ACPI: Fan [FAN4] (off)
[   15.550554] initcall acpi_fan_driver_init+0x0/0x12 returned 0 after 17723 usecs
[   15.557855] calling  acpi_processor_driver_init+0x0/0x43 @ 1
[   15.575878] ACPI Error: [\PETE] Namespace lookup failure, AE_NOT_FOUND (20131115/psargs-359)
[   15.584300] ACPI Error: Metning: Processor Platform Limit not supported.
[   15.616759] initcall acpi_processor_driver_init+0x0/0x43 returned 0 after 51940 usecs
[   15.624649] calling  acpi_thermal_init+0x0/0x42 @ 1
[   15.632791] thermal LNXTHERM:00: registered as thermal_zone0
[   15.638441] ACPI: Thermal Zone [TZ00] (28 C)
[   15.64489al Zone [TZ01] (30 C)
[   15.655211] initcall acpi_thermal_init+0x0/0x42 returned 0 after 25021 usecs
[   15.662253] calling  acpi_battery_init+0x0/0x16 @ 1
[   15.667196] initcall acpi_battery_init+0x0/0x16 returned 0 after 2 usecs
[   15.673947] calling  acpi_hed_driver_init+0x0/0x12 @ 1
[   15.679190] calling  1_acpi_battery_init_async+0x0/0x35 @ 6
[   15.684913] initcall acpi_hed_driver_init+0x0/0x12 returned 0 after 5631 usecs
[   15.692120] calling  erst_init+0x0/0x2fc @ 1
[   15.696495] ERST: Error Record Serialization Table (ERST) support is initialized.
[   15.703999] pstore: Registered erst as persistent store backend
[   15.709972] initcall erst_init+0x0/0x2fc returned 0 after 13203 usecs
[   15.716472] calling  ghes_init+0x0/0x173 @ 1
[   15.720962] initcall 1_acpi_battery_init_async+0x0/0x35 returned 0 after 35333 usecs
[   15.729398] \_SB_:_OSC request failed
[   15.733054] _OSC request data:1 1 0 
[   15.736690] \_SB_:_OSC invalid UUID
[   15.740245] _OSC request data:1 1 0 
[   15.743882] GHES: APEI firmware first mode is enabled by APEI bit.
[   15.750125] initcall ghes_init+0x0/0x173 returned 0 after 28632 usecs
[   15.756624] calling  einj_init+0x0/0x522 @ 1
[   15.761023] EINJ: Error INJection is initialized.
[   15.765725] initcall einj_init+0x0/0x522 returned 0 after 4654 usecs
[   15.772137] calling  ioat_init_module+0x0/0xb1 @ 1
[   15.776988] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   15.783031] initcall ioat_init_module+0x0/0xb1 returned 0 after 5900 usecs
[   15.789913] calling  virtio_mmio_init+0x0/0x14 @ 1
[   15.794820] initcall virtio_mmio_init+0x0/0x14 returned 0 after 70 usecs
[   15.801509] calling  virtio_balloon_driver_init+0x0/0x12 @ 1
[   15.807297] initcall virtio_balloon_driver_init+0x0/0x12 returned 0 after 67 usecs
[   15.814855] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[   15.820140] initcall xenbus_probe_initcall+0x0/0x39 returned 0 after 0 usecs
[   15.827246] calling  xenbus_init+0x0/0x3d @ 1
[   15.831802] initcall xenbus_init+0x0/0x3d returned 0 after 131 usecs
[   15.838143] calling  xenbus_backend_init+0x0/0x51 @ 1
[   15.843376] initcall xenbus_backend_init+0x0/0x51 returned 0 after 119 usecs
[   15.850413] calling  gntdev_init+0x0/0x4d @ 1
[   15.854986] initcall gntdev_init+0x0/0x4d returned 0 after 150 usecs
[   15.861329] calling  gntalloc_init+0x0/0x3d @ 1
[   15.866052] initcall gntalloc_init+0x0/0x3d returned 0 after 129 usecs
[   15.872568] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   15.877941] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[   15.885131] calling  hyper_sysfs_init+0x0/0x103 @ 1
[   15.890135] initcall hyper_sysfs_init+0x0/0x103 returned 0 after 63 usecs
[   15.896918] calling  platform_pci_module_init+0x0/0x1b @ 1
[   15.902554] initcall platform_pci_module_init+0x0/0x1b returned 0 after 88 usecs
[   15.909936] calling  xen_late_init_mcelog+0x0/0x3d @ 1
[   15.915330] initcall xen_late_init_mcelog+0x0/0x3d returned 0 after 190 usecs
[   15.922450] calling  xen_pcibk_init+0x0/0x13f @ 1
[   15.927480] xen: registering gsi 19 triggering 0 polarity 1
[   15.933039] Already setup the GSI :19
(XEN) [2014-01-22 05:38:00] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-22 05:38:00] CPU:    0
(XEN) [2014-01-22 05:38:00] RIP:    e008:[<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
(XEN) [2014-01-22 05:38:00] RFLAGS: 0000000000010246   CONTEXT: hypervisor
(XEN) [2014-01-22 05:38:00] rax: 0000000000000000   rbx: 00000000fffffff0   rcx: 0000000000000000
(XEN) [2014-01-22 05:38:00] rdx: ffff830239463b70   rsi: 0000000000000000   rdi: 0000000000000000
(XEN) [2014-01-22 05:38:00] rbp: ffff82d0802cfe48   rsp: ffff82d0802cfe08   r8:  0000000000000000
(XEN) [2014-01-22 05:38:00] r9:  00000000deadbeef   r10: ffff82d080238f20   r11: 0000000000000202
(XEN) [2014-01-22 05:38:00] r12: ffff830239466700   r13: 0000000000000005   r14: 0000000000000000
(XEN) [2014-01-22 05:38:00] r15: 0000000000000005   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-22 05:38:00] cr3: 000000022dc0c000   cr2: 0000000000000004
(XEN) [2014-01-22 05:38:00] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-22 05:38:00] Xen stack trace from rsp=ffff82d0802cfe08:
(XEN) [2014-01-22 05:38:00]    00000070b7313060 0000000000310f00 ffff82d0802cfe68 000000000000001e
(XEN) [2014-01-22 05:38:00]    ffff880078623e28 ffff8300b7313000 ffff880078716898 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08017fede ffff82d08012a25f 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff82d000050000 ffff82d08018cdc8 ffff82d080310f00 ffff82d0802cff18
(XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08021d98c 0000000000040004 0000000000000246
(XEN) [2014-01-22 05:38:00]    ffffffff8100122a 0000000000000000 ffffffff8100122a 000000000000e030
(XEN) [2014-01-22 05:38:00]    0000000000000246 ffff8300b7313000 ffff880070fe2780 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff880078716898 0000000000000000 00007d2f7fd300c7 ffff82d08022231b
(XEN) [2014-01-22 05:38:00]    ffffffff8100142a 0000000000000021 ffff88007f60e0e0 0000000000000000
(XEN) [2014-01-22 05:38:00]    000000000007e8b5 00000003b5ef9df9 ffff880078623e58 ffff880078716800
(XEN) [2014-01-22 05:38:00]    0000000000000202 0000000000000594 0000000000000006 0000000000000000
(XEN) [2014-01-22 05:38:00]    0000000000000021 ffffffff8100142a 0000000000000000 ffff880078623e28
(XEN) [2014-01-22 05:38:00]    000000000000001e 0001010000000000 ffffffff8100142a 000000000000e033
(XEN) [2014-01-22 05:38:00]    0000000000000202 ffff880078623e10 000000000000e02b 0000000000000000
(XEN) [2014-01-22 05:38:00]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
(XEN) [2014-01-22 05:38:00]    ffff8300b7313000 0000000000000000 0000000000000000
(XEN) [2014-01-22 05:38:00] Xen call trace:
(XEN) [2014-01-22 05:38:00]    [<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
(XEN) [2014-01-22 05:38:00]    [<ffff82d08017fede>] do_physdev_op+0xd10/0x119e
(XEN) [2014-01-22 05:38:00]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] Pagetable walk from 0000000000000004:
(XEN) [2014-01-22 05:38:00]  L4[0x000] = 0000000000000000 ffffffffffffffff
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] ****************************************
(XEN) [2014-01-22 05:38:00] Panic on CPU 0:
(XEN) [2014-01-22 05:38:00] FATAL PAGE FAULT
(XEN) [2014-01-22 05:38:00] [error_code=0000]
(XEN) [2014-01-22 05:38:00] Faulting linear address: 0000000000000004
(XEN) [2014-01-22 05:38:00] ****************************************
(XEN) [2014-01-22 05:38:00] 
(XEN) [2014-01-22 05:38:00] Manual reset required ('noreboot' specified)

[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: Regression compared to Xen 4.3, Xen 4.4-rc2 -  pci_prepare_msix+0xb1/0x12 - BOOM
  2014-01-21 21:54 Regression compared to Xen 4.3, Xen 4.4-rc2 - pci_prepare_msix+0xb1/0x12 - BOOM Konrad Rzeszutek Wilk
@ 2014-01-22  0:23 ` Andrew Cooper
  2014-01-22  0:24   ` [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix() Andrew Cooper
  0 siblings, 1 reply; 19+ messages in thread
From: Andrew Cooper @ 2014-01-22  0:23 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, jbeulich, xen-devel

On 21/01/2014 21:54, Konrad Rzeszutek Wilk wrote:
> Hey,
>
> I hadn't done yet any diagnosis to figure out exactly which
> PCI device is at fault here. But this is regression compared
> to Xen 4.3 which boots just fine (see logs). The xen-syms
> is at: http://darnok.org/xen/xen-syms.gz
>
> I used idential kernel for Xen 4.3 and it booted nicely.
>
> My next step is to instrument the do_physdev_op to figure out which
> of the PCI devices is triggering this, but that will have to wait
> till later this week.
>
> What I get is this when booting Xen 4.4:
>
>
> [   15.927480] xen: registering gsi 19 triggering 0 polarity 1
> [   15.933039] Already setup the GSI :19
> (XEN) [2014-01-22 05:38:00] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
> (XEN) [2014-01-22 05:38:00] CPU:    0
> (XEN) [2014-01-22 05:38:00] RIP:    e008:[<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
> (XEN) [2014-01-22 05:38:00] RFLAGS: 0000000000010246   CONTEXT: hypervisor
> (XEN) [2014-01-22 05:38:00] rax: 0000000000000000   rbx: 00000000fffffff0   rcx: 0000000000000000
> (XEN) [2014-01-22 05:38:00] rdx: ffff830239463b70   rsi: 0000000000000000   rdi: 0000000000000000
> (XEN) [2014-01-22 05:38:00] rbp: ffff82d0802cfe48   rsp: ffff82d0802cfe08   r8:  0000000000000000
> (XEN) [2014-01-22 05:38:00] r9:  00000000deadbeef   r10: ffff82d080238f20   r11: 0000000000000202
> (XEN) [2014-01-22 05:38:00] r12: ffff830239466700   r13: 0000000000000005   r14: 0000000000000000
> (XEN) [2014-01-22 05:38:00] r15: 0000000000000005   cr0: 0000000080050033   cr4: 00000000001526f0
> (XEN) [2014-01-22 05:38:00] cr3: 000000022dc0c000   cr2: 0000000000000004
> (XEN) [2014-01-22 05:38:00] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
> (XEN) [2014-01-22 05:38:00] Xen stack trace from rsp=ffff82d0802cfe08:
> (XEN) [2014-01-22 05:38:00]    00000070b7313060 0000000000310f00 ffff82d0802cfe68 000000000000001e
> (XEN) [2014-01-22 05:38:00]    ffff880078623e28 ffff8300b7313000 ffff880078716898 0000000000000000
> (XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08017fede ffff82d08012a25f 0000000000000000
> (XEN) [2014-01-22 05:38:00]    ffff82d000050000 ffff82d08018cdc8 ffff82d080310f00 ffff82d0802cff18
> (XEN) [2014-01-22 05:38:00]    ffff82d0802cfef8 ffff82d08021d98c 0000000000040004 0000000000000246
> (XEN) [2014-01-22 05:38:00]    ffffffff8100122a 0000000000000000 ffffffff8100122a 000000000000e030
> (XEN) [2014-01-22 05:38:00]    0000000000000246 ffff8300b7313000 ffff880070fe2780 0000000000000000
> (XEN) [2014-01-22 05:38:00]    ffff880078716898 0000000000000000 00007d2f7fd300c7 ffff82d08022231b
> (XEN) [2014-01-22 05:38:00]    ffffffff8100142a 0000000000000021 ffff88007f60e0e0 0000000000000000
> (XEN) [2014-01-22 05:38:00]    000000000007e8b5 00000003b5ef9df9 ffff880078623e58 ffff880078716800
> (XEN) [2014-01-22 05:38:00]    0000000000000202 0000000000000594 0000000000000006 0000000000000000
> (XEN) [2014-01-22 05:38:00]    0000000000000021 ffffffff8100142a 0000000000000000 ffff880078623e28
> (XEN) [2014-01-22 05:38:00]    000000000000001e 0001010000000000 ffffffff8100142a 000000000000e033
> (XEN) [2014-01-22 05:38:00]    0000000000000202 ffff880078623e10 000000000000e02b 0000000000000000
> (XEN) [2014-01-22 05:38:00]    0000000000000000 0000000000000000 0000000000000000 0000000000000000
> (XEN) [2014-01-22 05:38:00]    ffff8300b7313000 0000000000000000 0000000000000000
> (XEN) [2014-01-22 05:38:00] Xen call trace:
> (XEN) [2014-01-22 05:38:00]    [<ffff82d080168d51>] pci_prepare_msix+0xb1/0x128
> (XEN) [2014-01-22 05:38:00]    [<ffff82d08017fede>] do_physdev_op+0xd10/0x119e
> (XEN) [2014-01-22 05:38:00]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
> (XEN) [2014-01-22 05:38:00] 
> (XEN) [2014-01-22 05:38:00] Pagetable walk from 0000000000000004:
> (XEN) [2014-01-22 05:38:00]  L4[0x000] = 0000000000000000 ffffffffffffffff
> (XEN) [2014-01-22 05:38:00] 
> (XEN) [2014-01-22 05:38:00] ****************************************
> (XEN) [2014-01-22 05:38:00] Panic on CPU 0:
> (XEN) [2014-01-22 05:38:00] FATAL PAGE FAULT
> (XEN) [2014-01-22 05:38:00] [error_code=0000]
> (XEN) [2014-01-22 05:38:00] Faulting linear address: 0000000000000004
> (XEN) [2014-01-22 05:38:00] ****************************************
> (XEN) [2014-01-22 05:38:00] 
> (XEN) [2014-01-22 05:38:00] Manual reset required ('noreboot' specified)

This is breakage, caused by 1035bb64fd7fd9f05c510466d98566fd82e37ad9
"PCI: break MSI-X data out of struct pci_dev_info", which made it valid
for a PCI device to not have an associated arch_msix structure.

In pci_prepare_msix(), there is a logic chain

    pdev = pci_get_pdev(seg, bus, devfn);
    if ( !pdev )
        rc = -ENODEV;
    else if ( pdev->msix->used_entries != !!off )
...

which dereferences this optional pointer without first checking whether
the guest-provided PCI device is actually MSI-X capable.

Therefore, dom0 is issuing PHYSDEVOP_prepare_msix hypercalls on PCI
devices Xen believes to be incapable of MSI-X.

~Andrew

^ permalink raw reply	[flat|nested] 19+ messages in thread

* [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22  0:23 ` Andrew Cooper
@ 2014-01-22  0:24   ` Andrew Cooper
  2014-01-22  4:31     ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Andrew Cooper @ 2014-01-22  0:24 UTC (permalink / raw)
  To: Xen-devel; +Cc: George Dunlap, Andrew Cooper, Jan Beulich

As of c/s 1035bb64fd7fd9f05c510466d98566fd82e37ad9
  "PCI: break MSI-X data out of struct pci_dev_info"

pdev->msix is now conditional on whether the device actually has MSI-X
capabilities or not, so validate it before blindly dereferencing what amounts
to a guest-controlled parameter.

Signed-off-by: Andrew Cooper <andrew.cooper3@citrix.com>
CC: Jan Beulich <JBeulich@suse.com>
CC: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
CC: George Dunlap <george.dunlap@eu.citrix.com>

---

This has only been compile tested, but is quite obviously needed to prevent
the NULL structure dereference.

George: This (well technically the fix for the underlying problem if this
  patch turns out to be incorrect) really need to be accepted for 4.4, or the
  underlying bug will turn into an XSA.  Currently only unstable is affected.
---
 xen/arch/x86/msi.c |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/xen/arch/x86/msi.c b/xen/arch/x86/msi.c
index 284042e..36c5503 100644
--- a/xen/arch/x86/msi.c
+++ b/xen/arch/x86/msi.c
@@ -1033,7 +1033,7 @@ int pci_prepare_msix(u16 seg, u8 bus, u8 devfn, bool_t off)
 
     spin_lock(&pcidevs_lock);
     pdev = pci_get_pdev(seg, bus, devfn);
-    if ( !pdev )
+    if ( !pdev || !pdev->msix )
         rc = -ENODEV;
     else if ( pdev->msix->used_entries != !!off )
         rc = -EBUSY;
-- 
1.7.10.4

^ permalink raw reply related	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22  0:24   ` [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix() Andrew Cooper
@ 2014-01-22  4:31     ` Konrad Rzeszutek Wilk
  2014-01-22  9:49       ` Jan Beulich
  0 siblings, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-22  4:31 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: George Dunlap, Jan Beulich, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 5147 bytes --]

On Wed, Jan 22, 2014 at 12:24:11AM +0000, Andrew Cooper wrote:
> As of c/s 1035bb64fd7fd9f05c510466d98566fd82e37ad9
>   "PCI: break MSI-X data out of struct pci_dev_info"
> 
> pdev->msix is now conditional on whether the device actually has MSI-X
> capabilities or not, so validate it before blindly dereferencing what amounts
> to a guest-controlled parameter.
> 
> Signed-off-by: Andrew Cooper <andrew.cooper3@citrix.com>
> CC: Jan Beulich <JBeulich@suse.com>
> CC: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

Reported-and-Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

> CC: George Dunlap <george.dunlap@eu.citrix.com>
> 
> ---
> 
> This has only been compile tested, but is quite obviously needed to prevent
> the NULL structure dereference.

And it does fix that particular problem. Now I have another crash.

See attached (and relevant part inlined).
..
[   19.223716] xen: registering gsi 19 triggering 0 polarity 1
[   19.229300] Already setup the GSI :19
(XEN) [2014-01-22 12:27:07] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-22 12:27:07] CPU:    0
(XEN0000000000000
(XEN) [2014-01-22 12:27:07] rdx: 00000000f1e80000   rsi: 0000000000000200   rdi: ffff82d080281f20
(XEN) [2014-01-22 12:27:07] rbp: ffff82d0802cfca8   rsp: ffff82d0802cfc08   r8:  000000000000001c
(XEN) [2014-01-22 12:27:07] r9:  00000000ffffffff   r10: ffff82d080238f20   r11: 0000000000000202
(XEN) [2014-01-22 12:27:07] r12: 0000000000000000   r13: ffff83023f65db70   r14: ffff82d0802cfe98
(XEN) [2014-01-22 12:27:07] r15: 0000000000000000   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-22 12:27:07] cr3: 000000021db62000   cr2: 0000000000000004
(XEN) [2014-01-22 12:27:07] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-22 12:27:07] Xen stack trace from rsp=ffff82d0802cfc08:
(XEN) [2014-01-22 12:27:07]    000000050004fc38 ffff82d0802cfd88 00000072043a6340 80050070ffffffff
(XEN) [2014-01-22 12:27:07]    0000000000000000 0000000000000000 0000000000000005 0000000000000070
(XEN) [2014-01-22 12:27:07]    0000000500000000 0000000000000000 00000000f1e80000 ffff82d000000005
(XEN) [2014-01-22 12:27:07]    ffff82d000000003 80050070117fbb70 ffff82d0802cfe98 ffff82d0802cfe98
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd88 ffff83023946e700 0000000000000005 0000000000000000
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd28 ffff82d080168987 0000000000000246 ffff82d0802cfcd8
(XEN) [2014-01-22 12:27:07]    ffff82d080129d68 0000000000000000 ffff82d0802cfd28 ffff82d0801473d9
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd18 ffff8302337fbb70 000000000000010c ffff830233748000
(XEN) [2014-01-22 12:27:07]    000000000000010c 0000000000000025 00000000ffffffed ffff830239402500
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfdc8 ffff82d08016c65c ffff83023f65db00 000000000000010c
(XEN) [2014-01-22 12:27:07]    000000000000010c ffff8302337480e0 ffff82d0802cfd98 ffff82d0801047ed
(XEN) [2014-01-22 12:27:07]    0000010c01402500 ffff82d0802cfe98 ffff8302337480e0 ffff83023946e700
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe98 ffff83023f65db00 ffff82d0802cfdc8 ffff830233748000
(XEN) [2014-01-22 12:27:07]    00000000fffffffd 0000000000000000 ffff82d0802cfe98 ffff82d0802cfe70
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe48 ffff82d08017f104 ffff82d0802cff18 ffffffff8154ea06
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe98 ffff8302337480b8 ffff82d00000010c ffff82d08018bcb0
(XEN) [2014-01-22 12:27:07]    000000250000f800 ffff82d0802cfe74 ffff820040005000 000000000000000d
(XEN) [2014-01-22 12:27:07]    ffff88006ca859b8 ffff8300b7313000 ffff88006c35cc00 0000000000000000
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfef8 ffff82d08017f814 0000000000000000 0000000700000004
(XEN) [2014-01-22 12:27:07]    0000000000007ff0 ffffffffffffffff 0000000000000005 0000000000000000
(XEN) [2014-01-22 12:27:07] Xen call trace:
(XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] msix_capability_init+0x1dc/0x603
(XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
(XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
(XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
(XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
(XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:
(XEN) [2014-01-22 12:27:07]  L4[0x000] = 000000021db66067 000000000006cb75
(XEN) [2014-01-22 12:27:07]  L3[0x000] = 000000021db65067 000000000006cb76
(XEN) [2014-01-22 12:27:07]  L2[0x000] = 0000000000000000 ffffffffffffffff 
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] ****************************************
(XEN) [2014-01-22 12:27:07] Panic on CPU 0:
(XEN) [2014-01-22 12:27:07] FATAL PAGE FAULT
(XEN) [2014-01-22 12:27:07] [error_code=0000]
(XEN) [2014-01-22 12:27:07] Faulting linear address: 0000000000000004
(XEN) [2014-01-22 12:27:07] ****************************************
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] Manual reset required ('noreboot' specified)

[-- Attachment #2: tst035-4.4-pci_prepare_msix-patch.txt --]
[-- Type: text/plain, Size: 148921 bytes --]

Loading xen.gz... ^[[07;00Hok
Loading vmlinuz... ^[[01;00Hok
Loading initramfs.cpio.gz... ^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00Hok
Loading microcode.bin... ok
 Xen 4.4-rc2
(XEN) Xen version 4.4-rc2 (konrad@(none)) (gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)) debug=y Tue Jan 21 23:12:04 EST 2014
(XEN) Latest ChangeSet: Mon Jan 20 09:50:20 2014 +0100 git:407a3c0-dirty
(XEN) Console output is synchronous.
(XEN) Bootloader: unknown
(XEN) Command line: dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099c00 (usable)
(XEN)  0000000000099c00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000a58f1000 (usable)
(XEN)  00000000a58f1000 - 00000000a58f8000 (ACPI NVS)
(XEN)  00000000a58f8000 - 00000000a61b1000 (usable)
(XEN)  00000000a61b1000 - 00000000a6597000 (reserved)
(XEN)  00000000a6597000 - 00000000b74b4000 (usable)
(XEN)  00000000b74b4000 - 00000000b76cb000 (reserved)
(XEN)  00000000b76cb000 - 00000000b770c000 (usable)
(XEN)  00000000b770c000 - 00000000b77b9000 (ACPI NVS)
(XEN)  00000000b77b9000 - 00000000b7fff000 (reserved)
(XEN)  00000000b7fff000 - 00000000b8000000 (usable)
(XEN)  00000000bc000000 - 00000000be200000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed00000 - 00000000fed04000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000023fe00000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT B7794098, 00AC (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN)  A M I        0 INTL 20091112)
(XEN) ACPI: FACS B77B7080, 0040
(XEN) ACPI: APIC B779F1C8, 0092 (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT B779F260, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: SSDT B779F2A8, 0540 (r1  PmRef  Cpu0Ist     3000 INTL 20051117)
(XEN) ACPI: SSDT B779F7E8, 0AD8 (r1  PmRef    CpuPm     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A02C0, 02F2 (r1  PmRef  Cpu0Tst     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A05B8, 0348 (r1  PmRef    ApTst     3000 INTL 20051117)
(XEN) ACPI: MCFG B77A0900, 003C (r1 ALASKA    A M I  1072009 MSFT       97)
(XEN) ACPI: HPET B77A0940, 0038 (r1 ALASKA    A M I  1072009 AMI.        5)
(XEN) ACPI: SSDT B77A0978, 036D (r1 SataRe SataTabl     1000 INTL 20091112)
(XEN) ACPI: SSDT B77A0CE8, 327D (r1 SaSsdt  SaSsdt      3000 INTL 20091112)
(XEN) ACPI: ASF! B77A3F68, 00A5 (r32 INTEL       HCG        1 TFSM    F4240)
(XEN) ACPI: DMAR B77A4010, 00B8 (r1 INTEL      HSW         1 INTL        1)
(XEN) ACPI: EINJ B77A40C8, 0130 (r1    AMI AMI EINJ        0             0)
(XEN) ACPI: ERST B77A41F8, 0230 (r1  AMIER AMI ERST        0             0)
(XEN) ACPI: HEST B77A4428, 00A8 (r1    AMI AMI HEST        0             0)
(XEN) ACPI: BERT B77A44D0, 0030 (r1    AMI AMI BERT        0             0)
(XEN) System RAM: 8046MB (8239752kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000023fe00000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fd870
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1804,0], pm1x_evt[1800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - b77b7080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[b77b708c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:12 APIC version 21
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:778: Host address width 39
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1159: cap = c0000020660462 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1159: cap = d2008020660462 ecap = f010da
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:14.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr b764b000 end_address b7657fff
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr bc000000 end_address be1fffff
(XEN) Xen ERST support is initialized.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3400.091 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:717: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) [2014-01-22 12:26:51] Platform timer is 14.318MHz HPET
(XEN) [2014-01-22 12:26:51] Allocated console ring of 1048576 KiB. lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-22 12:26:51] VMX: Supported advanced features:
(XEN) [2014-01-22 12:26:51]  - APIC MMIO access virtualisation
(XEN) [2014-01-22 12:26:51]  - APIC TPR shadow
(XEN) [2014-01-22 12:26:51]  - Extended Page Tables (EPT)
(XEN) [2014-01-22 12:26:51]  - Virtual-Processor Identifiers (VPID)
(XEN) [2014-01-22 12:26:51]  - Virtual NMI
(XEN) [2014-01-22 12:26:51]  - MSR direct-access bitmap
(XEN) [2014-01-22 12:26:51]  - Unrestricted Guest
(XEN) [2014-01-22 12:26:51]  - VMCS shadowing
(XEN) [2014-01-22 12:26:51] HVM: ASIDs enabled.
(XEN) [2014-01-22 12:26:51] HVM: VMX enabled
(XEN) [2014-01-22 12:26:51] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-01-22 12:26:51] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-01-22 12:26:51] Brought up 8 CPUs
(XEN) [2014-01-22 12:26:51] ACPI sleep modes: S3
(XEN) [2014-01-22 12:26:51] mcheck_poll: Machine check polling timer started.
(XEN) [2014-01-22 12:26:51] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xa22000
(XEN) [2014-01-22 12:26:51] elf_parse_binary(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: ENTRY = 0xffffffff81cd61e0
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-01-22 12:26:51] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-01-22 12:26:51] elf_xen_addr_calc_check: addresses:
(XEN) [2014-01-22 12:26:51]     virt_base        = 0xffffffff80000000
(XEN) [2014-01-22 12:26:51]     elf_paddr_offset = 0x0
(XEN) [2014-01-22 12:26:51]     virt_offset      = 0xffffffff80000000
(XEN) [2014-01-22 12:26:51]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-01-22 12:26:51]     virt_kend        = 0xffffffff823f4000
(XEN) [2014-01-22 12:26:51]     virt_entry       = 0xffffffff81cd61e0
(XEN) [2014-01-22 12:26:51]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-01-22 12:26:51]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-01-22 12:26:51]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x23f4000
(XEN) [2014-01-22 12:26:51] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 12:26:51]  Dom0 alloc.:   000000022c000000->0000000230000000 (487000 pages to be allocated)
(XEN) [2014-01-22 12:26:51]  Init. ramdisk: 000000023abdf000->000000023fd86e64
(XEN) [2014-01-22 12:26:51] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-01-22 12:26:51]  Loaded kernel: ffffffff81000000->ffffffff823f4000
(XEN) [2014-01-22 12:26:51]  Init. ramdisk: ffffffff823f4000->ffffffff8759be64
(XEN) [2014-01-22 12:26:51]  Phys-Mach map: ffffffff8759c000->ffffffff8799c000
(XEN) [2014-01-22 12:26:51]  Start info:    ffffffff8799c000->ffffffff8799c4b4
(XEN) [2014-01-22 12:26:51]  Page tables:   ffffffff8799d000->ffffffff879de000
(XEN) [2014-01-22 12:26:51]  Boot stack:    ffffffff879de000->ffffffff879df000
(XEN) [2014-01-22 12:26:51]  TOTAL:         ffffffff80000000->ffffffff87c00000
(XEN) [2014-01-22 12:26:51]  ENTRY ADDRESS: ffffffff81cd61e0
(XEN) [2014-01-22 12:26:51] Dom0 has maximum 1 VCPUs
(XEN) [2014-01-22 12:26:51] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81a22000
(XEN) [2014-01-22 12:26:51] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cc00f0
(XEN) [2014-01-22 12:26:51] elf_load_binary: phdr 2 at 0xffffffff81cc1000 -> 0xffffffff81cd5d80
(XEN) [2014-01-22 12:26:51] elf_load_binary: phdr 3 at 0xffffffff81cd6000 -> 0xffffffff81e78000
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1438: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:03.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:14.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:16.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:19.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1a.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:1b.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1d.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.2
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.3
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.6
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:01:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:06:03.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.1
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:08:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:1452: d0:PCIe: map 0000:09:00.0
(XEN) [2014-01-22 12:26:52] [VT-D]iommu.c:750: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2014-01-22 12:26:translation: iommu->reg = ffff82c000203000
(XEN) [2014-01-22 12:26:52] Scrubbing Free RAM: ................................................done.
(XEN) [2014-01-22 12:26:53] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-01-22 12:26:53] Std. Loglevel: All
(XEN) [2014-01-22 12:26:53] Guest Loglevel: All
(XEN) [2014-01-22 12:26:53] **********************************************
(XEN) [2014-01-22 12:26:53] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2014-01-22 12:26:53] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2014-01-22 12:26:53] ******* that all output is synchronously delivered on the serial line.
(XEN) [2014-01-22 12:26:53] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2014-01-22 12:26:53] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2014-01-22 12:26:53] **********************************************
(XEN) [2014-01-22 12:26:53] 3... 2... 1... 
(XEN) [2014-01-22 12:26:56] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-01-22 12: kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cversion 3.13.0upstream-02502-gec513b1 (konrad@build-external.dumpdata.com) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP Tue Jan 21 12:31:52 EST 2014
[    0.000000] Command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(xxxx:xxx:xx:) xen-acpi-processor.off=1
[    0.000000] Freeing 99-100 pfn range: 103 pages freed
[    0.000000] 1-1 mapping on 99->100
[    0.000000] 1-1 mapping on a58f1->a58f8
[    0.000000] 1-1 mapping on a61b1->a6597
[    0.000000] 1-1 mapping on b74b4->b76cb
[    0.000000] 1-1 mapping on b770c->b7fff
[    0.000000] 1-1 mapping on b8000->100000
[    0.000000] Released 103 pages of unused memory
[    0.000000] Set 298846 page(s) to 1-1 mapping
[    0.000000] Populating 80000-80067 pfn range: 103 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099c00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000080066fff] usable
[    0.000000] Xen: [mem 0x0000000080067000-0x00000000a58f0fff] unusable
[    0.000000] Xen: [mem 0x00000000a58f1000-0x00000000a58f7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000a58f8000-0x00000000a61b0fff] unusable
[    0.000000] Xen: [mem 0x00000000a61b1000-0x00000000a6596fff] reserved
[    0.000000] Xen: [mem 0x00000000a6597000-0x00000000b74b3fff] unusable
[    0.000000] Xen: [mem 0x00000000b74b4000-0x00000000b76cafff] reserved
[    0.000000] Xen: [mem 0x00000000b76cb000-0x00000000b770bfff] unusable
[    0.000000] Xen: [mem 0x00000000b770c000-0x00000000b77b8fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000b77b9000-0x00000000b7ffefff] reserved
[    0.000000] Xen: [mem 0x00000000b7fff000-0x00000000b7ffffff] unusable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000be1fffff] reserved
[    0.000000] Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000023fdfffff] unusable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.00 05/03/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x80067 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7fe00000-0x7fffffff]
[    0.000000]  [mem 0x7fe00000-0x7fffffff] page 4k
[    0.000000] BRK [0x01fec000, 0x01fecfff] PGTABLE
[    0.000000] BRK [0x01fed000, 0x01fedfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x7c000000-0x7fdfffff]
[    0.000000]  [mem 0x7c000000-0x7fdfffff] page 4k
[    0.000000] BRK [0x01fee000, 0x01feefff] PGTABLE
[    0.000000] BRK [0x01fef000, 0x01feffff] PGTABLE
[    0.000000] BRK [0x01ff0000, 0x01ff0fff] PGTABLE
[    0.000000] BRK [0x01ff1000, 0x01ff1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x7bffffff]
[    0.000000]  [mem 0x00100000-0x7bffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x80000000-0x80066fff]
[    0.000000]  [mem 0x80000000-0x80066fff] page 4k
[    0.000000] RAMDISK: [mem 0x023f4000-0x0759bfff]
[    0.000000] ACPI: RSDP 00000000000f0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000b7794098 0000AC (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 00000000b779f0b8 00010C (v05 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 00000000b77941d8 00AEDD (v02 ALASKA    A M I 00000000 INTL 20091112)
[    0.000000] ACPI: FACS 00000000b77b7080 000040
[    0.000000] ACPI: APIC 00000000b779f1c8 000092 (v03 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 00000000b779f260 000044 (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 00000000b779f2a8 000540 (v01  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b779f7e8 000AD8 (v01  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a02c0 0002F2 (v01  PmRef  Cpu0Tst 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a05b8 000348 (v01  PmRef    ApTst 00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 00000000b77a0900 00003C (v01 ALASKA    A M I 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000b77a0940 000038 (v01 ALASKA    A M I 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000b77a0978 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 00000000b77a0ce8 00327D (v01 SaSsdt  SaSsdt  00003000 INTL 20091112)
[    0.000000] ACPI: ASF! 00000000b77a3f68 0000A5 (v32 INTEL       HCG 00000001 TFSM 000F4240)
[    0.000000] ACPI: XMAR 00000000b77a4010 0000B8 (v01 INTEL      HSW  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 00000000b77a40c8 000130 (v01    AMI AMI EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 00000000b77a41f8 000230 (v01  AMIER AMI ERST 00000000      00000000)
[    0.000000] ACPI: HEST 00000000b77a4428 0000A8 (v01    AMI AMI HEST 00000000      00000000)
[    0.000000] ACPI: BERT 00000000b77a44d0 000030 (v01    AMI AMI BERT 00000000      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000080066fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x80066fff]
[    0.000000]   NODE_DATA [mem 0x80063000-0x80066fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00098fff]
[    0.000000]   node   0: [mem 0x00100000-0x80066fff]
[    0.000000] On node 0 totalpages: 524287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7114 pages used for memmap
[    0.000000]   DMA32 zone: 520295 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00099000-0x00099fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x000fffff]
[    0.000000] e820: [mem 0xbe200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-rc2 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007f600000 s85376 r8192 d21120 u262144
[    0.000000] pcpu-alloc: s85376 r8192 d21120 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    5.252759] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 517096
[    5.252760] Policy zone: DMA32
[    5.252762] Kernel command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 kgdboc=hvc0 xen-pciback.hide=(xxxx:xxx:xx:) xen-acpi-processor.off=1
[    5.253069] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    5.253099] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    5.273555] software IO TLB [mem 0x79200000-0x7d200000] (64MB) mapped at [ffff880079200000-ffff88007d1fffff]
[    5.276649] Memory: 1891276K/2097148K available (6935K kernel code, 766K rwdata, 2184K rodata, 1724K init, 1380K bss, 205872K reserved)
[    5.276873] Hierarchical RCU implementation.
[    5.276874] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=1.
[    5.276874] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    5.276882] NR_IRQS:33024 nr_irqs:256 16
[    5.276961] xen: sci override: global_irq=9 trigger=0 polarity=0
[    5.276962] xen: registering gsi 9 triggering 0 polarity 0
[    5.276973] xen: --> pirq=9 -> irq=9 (gsi=9)
[    5.276996] xen: acpi sci 9
[    5.276999] xen: --> pirq=1 -> irq=1 (gsi=1)
[    5.277002] xen: --> pirq=2 -> irq=2 (gsi=2)
[    5.277004] xen: --> pirq=3 -> irq=3 (gsi=3)
[    5.277007] xen: --> pirq=4 -> irq=4 (gsi=4)
[    5.277009] xen: --> pirq=5 -> irq=5 (gsi=5)
[    5.277012] xen: --> pirq=6 -> irq=6 (gsi=6)
[    5.277014] xen: --> pirq=7 -> irq=7 (gsi=7)
[    5.277017] xen: --> pirq=8 -> irq=8 (gsi=8)
[    5.277019] xen: --> pirq=10 -> irq=10 (gsi=10)
[    5.277022] xen: --> pirq=11 -> irq=11 (gsi=11)
[    5.277024] xen: --> pirq=12 -> irq=12 (gsi=12)
[    5.277027] xen: --> pirq=13 -> irq=13 (gsi=13)
[    5.277029] xen: --> pirq=14 -> irq=14 (gsi=14)
[    5.277031] xen: --> pirq=15 -> irq=15 (gsi=15)
[    5.278594] Console: colour VGA+ 80x25
[    6.234540] console [hvc0] enabled
[    6.238477] Xen: using vcpuop timer interface
[    6.242826] installing Xen timer for CPU 0
[    6.247007] tsc: Detected 3400.090 MHz processor
[    6.251691] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.18 BogoMIPS (lpj=3400090)
[    6.262327] pid_max: default: 32768 minimum: 301
[    6.267158] Security Framework initialized
[    6.271247] SELinux:  Initializing.
[    6.274819] SELinux:  Starting in permissive mode
[    6.279892] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    6.287341] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    6.294505] Mount-cache hash table entries: 256
[    6.299474] Initializing cgroup subsys freezer
[    6.303977] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    6.303977] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    6.317082] CPU: Physical Processor ID: 0
[    6.321154] CPU: Processor Core ID: 0
[    6.325579] mce: CPU supports 2 MCE banks
[    6.329589] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    6.329589] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    6.329589] tlb_flushall_shift: 6
[    6.366666] Freeing SMP alternatives memory: 28K (ffffffff81e70000 - ffffffff81e77000)
[    6.375309] ACPI: Core revision 20131115
[    6.428321] ACPI: All ACPI Tables successfully acquired
[    6.435084] cpu 0 spinlock event irq 41
[    6.438963] callingks_jump+0x0/0x1d returned 0 after 4882 usecs
[    6.457544] calling  set_real_mode_permissions+0x0/0xa9 @ 1
[    6.463184] initcall set_real_mode_permissions+0x0/0xa9 returned 0 after 0 usecs
[    6.470624] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    6.477037] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    6.485272] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    6.490905] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    6.498357] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    6.504075] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    6.511616] calling  init_hw_perf_events+0x0/0x53b @ 1
[    6.516816] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    6.525657] initcall init_hw_perf_events+0x0/0x53b returned 0 after 2929 usecs
[    6.532964] calling  register_trigger_all_cpu_backtrace+0x0/0x16 @ 1
[    6.539377] initcall register_trigger_all_cpu_backtrace+0x0/0x16 returned 0 after 0 usecs
[    6.547611] calling  kvm_spinlock_init_jump+0x0/0x5a @ 1
[    6.553079] initcall kvm_spinlock_init_jump+0x0/0x5a returned 0 after 0 usecs
[    6.560204] calling  spawn_ksoftirqd+0x0/0x28 @ 1
[    6.564997] initcall spawn_ksoftirqd+0x0/0x28 returned 0 after 0 usecs
[    6.571555] calling  init_workqueues+0x0/0x59a @ 1
[    6.576564] initcall init_workqueues+0x0/0x59a returned 0 after 0 usecs
[    6.583161] calling  migration_init+0x0/0x71 @ 1
[    6.587839] initcall migration_init+0x0/0x71 returned 0 after 0 usecs
[    6.594339] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    6.599541] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    6.606558] calling  rcu_scheduler_really_started+0x0/0x12 @ 1
[    6.612451] initcall rcu_scheduler_really_started+0x0/0x12 returned 0 after 0 usecs
[    6.620165] calling  rcu_spawn_gp_kthread+0x0/0x90 @ 1
[    6.625404] initcall rcu_spawn_gp_kthread+0x0/0x90 returned 0 after 0 usecs
[    6.632391] calling  cpu_stop_init+0x0/0x76 @ 1
[    6.637002] initcall cpu_stop_init+0x0/0x76 returned 0 after 0 usecs
[    6.643391] calling  relay_init+0x0/0x14 @ 1
[    6.647724] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    6.653878] calling  tracer_alloc_buffers+0x0/0x1bd @ 1
[    6.659185] initcall tracer_alloc_buffers+0x0/0x1bd returned 0 after 0 usecs
[    6.666270] calling  init_events+0x0/0x61 @ 1
[    6.670692] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    6.676930] calling  init_trace_printk+0x0/0x12 @ 1
[    6.681871] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    6.688630] calling  event_trace_memsetup+0x0/0x52 @ 1
[    6.693849] initcall event_trace_memsetup+0x0/0x52 returned 0 after 0 usecs
[    6.700849] calling  jump_label_init_module+0x0/0x12 @ 1
[    6.706222] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    6.713417] calling  balloon_clear+0x0/0x4f @ 1
[    6.718009] initcall balloon_clear+0x0/0x4f returned 0 after 0 usecs
[    6.724423] calling  rand_initialize+0x0/0x30 @ 1
[    6.729212] initcall rand_initialize+0x0/0x30 returned 0 after 0 usecs
[    6.735775] calling  mce_amd_init+0x0/0x165 @ 1
[    6.740369] initcall mce_amd_init+0x0/0x165 returned 0 after 0 usecs
[    6.746806] x86: Booted up 1 node, 1 CPUs
[    6.751557] NMI watchdog: disabled (cpu0): hardware events not enabled
[    6.758203] devtmpfs: initialized
[    6.764080] calling  ipc_ns_init+0x0/0x14 @ 1
[    6.768431] initcall ipc_ns_init+0x0/0x14 returned 0 after 0 usecs
[    6.774671] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    6.779697] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    6.786544] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    6.793218] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    6.801709] calling  net_ns_init+0x0/0x104 @ 1
[    6.806273] initcall net_ns_init+0x0/0x104 returned 0 after 0 usecs
[    6.812556] calling  e820_mark_nvs_memory+0x0/0x41 @ 1
[    6.817744] PM: Registering ACPI NVS region [mem 0xa58f1000-0xa58f7fff] (28672 bytes)
[    6.825638] PM: Registering ACPI NVS region [mem 0xb770c000-0xb77b8fff] (708608 bytes)
[    6.833801] initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 1953 usecs
[    6.841003] calling  cpufreq_tsc+0x0/0x37 @ 1
[    6.845423] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    6.851664] calling  reboot_init+0x0/0x1d @ 1
[    6.856086] initcall reboot_init+0x0/0x1d returned 0 after 0 usecs
[    6.862323] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    6.867176] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    6.873849] calling  cpu_hotplug_pm_sync_init+0x0/0x2f @ 1
[    6.879396] initcall cpu_hotplug_pm_sync_init+0x0/0x2f returned 0 after 0 usecs
[    6.886761] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    6.891615] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    6.898288] calling  wq_sysfs_init+0x0/0x14 @ 1
[    6.902983] kworker/u2:0 (15) used greatest stack depth: 6168 bytes left
[    6.909731] initcall wq_sysfs_init+0x0/0x14 returned 0 after 976 usecs
[    6.916256] calling  ksysfs_init+0x0/0x94 @ 1
[    6.920719] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    6.926914] calling  pm_init+0x0/0x4e @ 1
[    6.931026] initcall pm_init+0x0/0x4e returned 0 after 0 usecs
[    6.936879] calling  pm_disk_init+0x0/0x19 @ 1
[    6.941401] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    6.947714] calling  swsusp_header_init+0x0/0x30 @ 1
[    6.952739] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    6.959586] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    6.965131] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    6.972499] calling  cgroup_wq_init+0x0/0x32 @ 1
[    6.977184] initcall cgroup_wq_init+0x0/0x32 returned 0 after 0 usecs
[    6.983678] calling  event_trace_enable+0x0/0x173 @ 1
[    6.989266] initcall event_trace_enable+0x0/0x173 returned 0 after 0 usecs
[    6.996126] calling  init_zero_pfn+0x0/0x35 @ 1
[    7.000717] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    7.007130] calling  fsnotify_init+0x0/0x26 @ 1
[    7.011725] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    7.018136] calling  filelock_init+0x0/0x84 @ 1
[    7.022741] initcall filelock_init+0x0/0x84 returned 0 after 0 usecs
[    7.029143] calling  init_misc_binfmt+0x0/0x31 @ 1
[    7.033997] initcall init_misc_binfmt+0x0/0x31 returned 0 after 0 usecs
[    7.040669] calling  init_script_binfmt+0x0/0x16 @ 1
[    7.045696] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.052542] calling  init_elf_binfmt+0x0/0x16 @ 1
[    7.057308] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.063895] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    7.069268] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.076462] calling  debugfs_init+0x0/0x5c @ 1
[    7.080978] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    7.087295] calling  securityfs_init+0x0/0x53 @ 1
[    7.092073] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    7.098648] calling  prandom_init+0x0/0xe2 @ 1
[    7.103155] initcall prandom_init+0x0/0xe2 returned 0 after 0 usecs
[    7.109483] calling  virtio_init+0x0/0x30 @ 1
[    7.114003] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
[    7.120168] calling  __gnttab_init+0x0/0x30 @ 1
[    7.124764] xen:grant_table: Grant tables using version 2 layout
[    7.130846] Grant table initialized
[    7.134380] initcall __gnttab_init+0x0/0x30 returned 0 after 1953 usecs
[    7.141054] calling  early_resume_init+0x0/0x1d0 @ 1
[    7.146106] RTC time: 12:26:57, date: 01/22/14
[    7.150586] initcall early_resume_init+0x0/0x1d0 returned 0 after 976 usecs
[    7.157606] calling  cpufreq_core_init+0x0/0x37 @ 1
[    7.162545] initcall cpufreq_core_init+0x0/0x37 returned -19 after 0 usecs
[    7.169479] calling  cpuidle_init+0x0/0x40 @ 1
[    7.173985] initcall cpuidle_init+0x0/0x40 returned -19 after 0 usecs
[    7.180484] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    7.185426] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    7.192185] calling  sock_init+0x0/0x8b @ 1
[    7.196534] initcall sock_init+0x0/0x8b returned 0 after 0 usecs
[    7.202524] calling  net_inuse_init+0x0/0x26 @ 1
[    7.207206] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    7.213702] calling  netpoll_init+0x0/0x31 @ 1
[    7.218209] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    7.224536] calling  netlink_proto_init+0x0/0x1f7 @ 1
[    7.229690] NET: Registered protocol family 16
[    7.234180] initcall netlink_proto_init+0x0/0x1f7 returned 0 after 976 usecs
[    7.241276] calling  bdi_class_init+0x0/0x4d @ 1
[    7.246061] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    7.252491] calling  kobject_uevent_init+0x0/0x12 @ 1
[    7.257616] initcall kobject_uevent_init+0x0/0x12 returned 0 after 0 usecs
[    7.264533] calling  pcibus_class_init+0x0/0x19 @ 1
[    7.269536] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.276232] calling  pci_driver_init+0x0/0x12 @ 1
[    7.281094] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    7.287611] calling  backlight_class_init+0x0/0x85 @ 1
[    7.292870] initcall backlight_class_init+0x0/0x85 returned 0 after 0 usecs
[    7.299834] calling  video_output_class_init+0x0/0x19 @ 1
[    7.305358] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.312572] calling  xenbus_init+0x0/0x26f @ 1
[    7.317169] initcall xenbus_init+0x0/0x26f returned 0 after 0 usecs
[    7.323424] calling  tty_class_init+0x0/0x38 @ 1
[    7.328170] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    7.334603] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    7.339972] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    7.346917] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    7.352729] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    7.360351] calling  register_node_type+0x0/0x34 @ 1
[    7.365509] initcall register_node_type+0x0/0x34 returned 0 after 0 usecs
[    7.372284] calling  i2c_init+0x0/0x70 @ 1
[    7.376611] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    7.382518] calling  init_ladder+0x0/0x12 @ 1
[    7.386937] initcall init_ladder+0x0/0x12 returned -19 after 0 usecs
[    7.393349] calling  init_menu+0x0/0x12 @ 1
[    7.397597] initcall init_menu+0x0/0x12 returned -19 after 0 usecs
[    7.403836] calling  amd_postcore_init+0x0/0x143 @ 1
[    7.408863] initcall amd_postcore_init+0x0/0x143 returned 0 after 0 usecs
[    7.415722] calling  boot_params_ksysfs_init+0x0/0x237 @ 1
[    7.421274] initcall boot_params_ksysfs_init+0x0/0x237 returned 0 after 0 usecs
[    7.428623] calling  arch_kdebugfs_init+0x0/0x233 @ 1
[    7.433765] initcall arch_kdebugfs_init+0x0/0x233 returned 0 after 0 usecs
[    7.440668] calling  mtrr_if_init+0x0/0x78 @ 1
[    7.445175] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    7.451675] calling  ffh_cstate_init+0x0/0x2a @ 1
[    7.456444] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    7.463028] calling  activate_jump_labels+0x0/0x32 @ 1
[    7.468229] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    7.475247] calling  acpi_pci_init+0x0/0x61 @ 1
[    7.479841] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    7.487467] ACPI: bus type PCI registered
[    7.491540] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    7.498040] initcall acpi_pci_init+0x0/0x61 returned 0 after 2929 usecs
[    7.504715] calling  dma_bus_init+0x0/0xd6 @ 1
[    7.509342] kworker/u2:0 (30) used greatest stack depth: 5768 bytes left
[    7.516049] initcall dma_bus_init+0x0/0xd6 returned 0 after 976 usecs
[    7.522536] calling  dma_channel_table_init+0x0/0xde @ 1
[    7.527922] initcall dma_channel_table_init+0x0/0xde returned 0 after 0 usecs
[    7.535128] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    7.540675] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    7.548039] calling  register_xen_pci_notifier+0x0/0x38 @ 1
[    7.553674] initcall register_xen_pci_notifier+0x0/0x38 returned 0 after 0 usecs
[    7.561126] calling  xen_pcpu_init+0x0/0xcc @ 1
[    7.566566] initcall xen_pcpu_init+0x0/0xcc returned 0 after 0 usecs
[    7.572910] calling  dmi_id_init+0x0/0x31d @ 1
[    7.577662] initcall dmi_id_init+0x0/0x31d returned 0 after 0 usecs
[    7.583920] calling  dca_init+0x0/0x20 @ 1
[    7.588078] dca service started, version 1.12.1
[    7.592730] initcall dca_init+0x0/0x20 returned 0 after 976 usecs
[    7.598826] calling  iommu_init+0x0/0x58 @ 1
[    7.603167] initcall iommu_init+0x0/0x58 returned 0 after 0 usecs
[    7.609311] calling  pci_arch_init+0x0/0x69 @ 1
[    7.613921] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    7.623264] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    7.637956] PCI: Using configuration type 1 for base access
[    7.643520] initcall pci_arch_init+0x0/0x69 returned 0 after0x98 @ 1
[    7.655210] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    7.661576] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    7.666673] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    7.673600] calling  init_vdso+0x0/0x135 @ 1
[    7.677936] initcall init_vdso+0x0/0x135 returned 0 after 0 usecs
[    7.684086] calling  sysenter_setup+0x0/0x2dd @ 1
[    7.688853] initcall sysenter_setup+0x0/0x2dd returned 0 after 0 usecs
[    7.695440] calling  param_sysfs_init+0x0/0x194 @ 1
[    7.716547] initcall param_sysfs_init+0x0/0x194 returned 0 after 14648 usecs
[    7.723582] calling  pm_sysrq_init+0x0/0x19 usecs
[    7.734599] calling  default_bdi_init+0x0/0x65 @ 1
[    7.739755] initcall default_bdi_init+0x0/0x65 returned 0 after 0 usecs
[    7.746361] calling  init_bio+0x0/0xe9 @ 1
[    7.750573] bio: create slab <bio-0> at 0
[    7.754640] initcall init_bio+0x0/0xe9 returned 0 after 976 usecs
[    7.760743] calling  fsnotify_notification_init+0x0/0x8b @ 1
[    7.766485] initcall fsnotify_notification_init+0x0/0x8b returned 0 after 0 usecs
[    7.774002] calling  cryptomgr_init+0x0/0x12 @ 1
[    7.778680] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    7.785182] calling  blk_settings_init+0x0/0x2c @ 1
[    7.790118] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    7.796882] calling  blk_ioc_init+0x0/0x2a @ 1
[    7.801397] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    7.807712] calling  blk_softirq_init+0x0/0x6e @ 1
[    7.812566] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    7.819236] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    7.824090] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    7.830763] calling  blk_mq_init+0x0/0x5f @ 1
[    7.835185] initcall blk_mq_init+0x0/0x5f returned 0 after 0 usecs
[    7.841423] calling  genhd_device_init+0x0/0x85 @ 1
[    7.846491] initcall genhd_device_init+0x0/0x85 returned 0 after 0 usecs
[    7.853180] calling  pci_slot_init+0x0/0x50 @ 1
[    7.857779] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    7.864182] calling  fbmem_init+0x0/0x98 @ 1
[    7.868587] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    7.874670] calling  acpi_init+0x0/0x27a @ 1
[    7.879029] ACPI: Added _OSI(Module Device)
[    7.883249] ACPI: Added _OSI(Processor Device)
[    7.887754] ACPI: Added _OSI(3.0 _SCP Extensions)
[    7.892520] ACPI: Added _OSI(Processor Aggregator Device)
[    7.901728] ACPI: Executed 1 blocks of module-level executable AML code
[    7.933422] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    7.941276] \_SB_:_OSC invalid UUID
[    7.944756] _OSC request data:1 1f 
[    7.950396] ACPI: SSDT 00000000b76c1c18 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    7.959619] ACPI: Dynamic OEM Table Load:
[    7.963617] ACPI: SSDT           (null) 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    7.973445] ACPI: Interpreter enabled
[    7.977114] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
[    7.986373] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20131115/hwxface-580)
[    7.995657] ACPI: (supports S0 S1 S4 S5)
[    7.999629] ACPI: Using IOAPIC for interrupt routing
[    8.004798] kworker/u2:0 (275) used greatest stack depth: 5560 bytes left
[    8.011817] HEST: Table parsing has been initialized.
[    8.016865] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.027251] ACPI: No dock devices found.
[    8.128343] ACPI: Power Resource [FN00] (off)
[    8.133497] ACPI: Power Resource [FN01] (off)
[    8.138652] ACPI: Power Resource [FN02] (off)
[    8.143782] ACPI: Power Resource [FN03] (off)
[    8.148928] ACPI: Power Resource [FN04] (off)
[    8.158651] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    8.164830] acpi PNP0A08:00: _OSC: OS supports [Exten
[    8.175631] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    8.184625] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    8.198162] PCI host bridge to bus 0000:00
[    8.202255] pci_bus 0000:00: root bus resource [bus 00-3e]
[    8.207800] p0]
[    8.214040] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    8.220285] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    8.227218] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.234144] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    8.241078] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    8.248012] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    8.254944] pci_bus 0000:00: root bus resource [mem 0xbe200000-0xfeafffff]
[    8.261890] pci 0000:00:00.0: [8086:0c08] type 00 class 0x060000
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:00.0
[    8.273467] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    8.279626] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    8.286243] pci 0000:00:01.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:01.0
[    8.297087] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
[    8.303151] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:01.1
[    8.314817] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    8.320828] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    8.327664] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    8.334940] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:02.0
[    8.346102] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    8.352124] pci 0000:00:03.0: reg 0x10: [mem 0xf1534000-0xf1537fff 64bit]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:03.0
[    8.364539] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    8.370600] pci 0000:00:14.0: reg 0x10: [mem 0xf1520000-0xf152ffff 64bit]
[    8.377531] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    8.383760] pci 0000:00:14.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:14.0
[    8.394625] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    8.400664] pci 0000:00:16.0: reg 0x10: [mem 0xf153f000-0xf153f00f 64bit]
[    8.407606] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:16.0
[    8.419245] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    8.425283] pci 0000:00:19.0: reg 0x10: [mem 0xf1500000-0xf151ffff]
[    8.431579] pci 0000:00:19.0: reg 0x14: [mem 0xf153d000-0xf153dfff]
[    8.437906] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    8.443665] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    8.450153] pci 0000:00:19.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:19.0
[    8.461004] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    8.467045] pci 0000:00:1a.0: reg 0x10: [mem 0xf153c000-0xf153c3ff]
[    8.473500] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    8.480077] pci 0000:00:1a.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1a.0
[    8.490933] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    8.496967] pci 0000:00:1b.0: reg 0x10: [mem 0xf1530000-0xf1533fff 64bit]
[    8.503930] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    8.510420] pci 0000:00:1b.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1b.0
[    8.521266] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    8.527429] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    8.533946] pci 0000:00:1c.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1c.0
[    8.544804] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    8.550969] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    8.557461] pci 0000:00:1c.3: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1c.3
[    8.568309] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
[    8.574473] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    8.580962] pci 0000:00:1c.5: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1c.5
[    8.591815] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    8.597975] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    8.604467] pci 0000:00:1c.6: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1c.6
[    8.615316] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
[    8.621478] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    8.627968] pci 0000:00:1c.7: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1c.7
[    8.638828] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    8.644866] pci 0000:00:1d.0: reg 0x10: [mem 0xf153b000-0xf153b3ff]
[    8.651319] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    8.657897] pci 0000:00:1d.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1d.0
[    8.668746] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1f.0
[    8.680429] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    8.686466] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    8.692068] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    8.697700] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    8.703334] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    8.708967] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    8.714599] pci 0000:00:1f.2: reg 0x24: [mem 0xf153a000-0xf153a7ff]
[    8.721009] pci 0000:00:1f.2: PME# supported from D3hot
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1f.2
[    8.731776] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    8.737805] pci 0000:00:1f.3: reg 0x10: [mem 0xf1539000-0xf15390ff 64bit]
[    8.744660] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1f.3
[    8.755797] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
[    8.761831] pci 0000:00:1f.6: reg 0x10: [mem 0xf1538000-0xf1538fff 64bit]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:00:1f.6
[    8.774533] pci_bus 0000:01: busn_res: can not insert [bus 01-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    8.785326] pci 0000:01:00.0: [1000:0056] type 00 class 0x010000
[    8.791375] pci 0000:01:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    8.797009] pci 0000:01:00.0: reg 0x14: [mem 0xf1810000-0xf1813fff 64bit]
[    8.803856] pci 0000:01:00.0: reg 0x1c: [mem 0xf1800000-0xf180ffff 64bit]
[    8.810705] pci 0000:01:00.0: reg 0x30: [mem 0xf1600000-0xf17fffff pref]
[    8.817503] pci 0000:01:00.0: supports D1 D2
[    8.821894] pci 0000:01:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:26:59] PCI add device 0000:01:00.0
[    8.834871] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    8.840088] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    8.846240] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[    8.853088] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    8.859957] pci_bus 0000:02: busn_res: can not insert [bus 02-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    8.870755] pci 0000:02:00.0: [8086:10c9] type 00 class 0x020000
[    8.876803] pci 0000:02:00.0: reg 0x10: [mem 0xf1420000-0xf143ffff]
[    8.883124] pci 0000:02:00.0: reg 0x14: [mem 0xf1000000-0xf13fffff]
[    8.889450] pci 0000:02:00.0: reg 0x18: [io  0xd020-0xd03f]
[    8.895082] pci 0000:02:00.0: reg 0x1c: [mem 0xf1444000-0xf1447fff]
[    8.901429] pci 0000:02:00.0: reg 0x30: [mem 0xf0c00000-0xf0ffffff pref]
[    8.908219] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    8.914348] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    8.921261] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:02:00.0
[    8.933463] pci 0000:02:00.1: [8086:10c9] type 00 class 0x020000
[    8.939472] pci 0000:02:00.1: reg 0x10: [mem 0xf1400000-0xf141ffff]
[    8.945790] pci 0000:02:00.1: reg 0x14: [mem 0xf0800000-0xf0bfffff]
[    8.952116] pci 0000:02:00.1: reg 0x18: [io  0xd000-0xd01f]
[    8.957751] pci 0000:02:00.1: reg 0x1c: [mem 0xf1440000-0xf1443fff]
[    8.964096] pci 0000:02:00.1: reg 0x30: [mem 0xf0400000-0xf07fffff pref]
[    8.970887] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    8.977012] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    8.983928] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-22 12:26:59] PCI add device 0000:02:00.1
[    8.998223] pci 0000:00:01.1: PCI bridge to [bus 02-ff]
[    9.003443] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[    9.009593] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[    9.016441] pci_bus 0000:02: busn_res: [bus 02-ff] end is updated to 03
[    9.023476] pci_bus 0000:04: busn_res: can not insert [bus 04-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.034297] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    9.040342] pci 0000:04:00.0: reg 0x10: [mem 0xf1fa0000-0xf1fbffff]
[    9.046656] pci 0000:04:00.0: reg 0x14: [mem 0xf1f80000-0xf1f9ffff]
[    9.052984] pci 0000:04:00.0: reg 0x18: [io  0xc020-0xc03f]
[    9.058699] pci 0000:04:00.0: reg 0x30: [mem 0xf1f60000-0xf1f7ffff pref]
[    9.065528] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    9.071756] pci 0000:04:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:27:00] PCI add device 0000:04:00.0
[    9.082672] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    9.088703] pci 0000:04:00.1: reg 0x10: [mem 0xf1f40000-0xf1f5ffff]
[    9.095016] pci 0000:04:00.1: reg 0x14: [mem 0xf1f20000-0xf1f3ffff]
[    9.101342] pci 0000:04:00.1: reg 0x18: [io  0xc000-0xc01f]
[    9.107059] pci 0000:04:00.1: reg 0x30: [mem 0xf1f00000-0xf1f1ffff pref]
[    9.113887] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.1
(XEN) [2014-01-22 12:27:00] PCI add device 0000:04:00.1
[    9.133944] pci 0000:00:1c.0: PCI bridge to [bus 04-ff]
[    9.139162] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[    9.145312] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[    9.152163] pci_bus 0000:04: busn_res: [bus 04-ff] end is updated to 04
[    9.159193] pci_bus 0000:05: busn_res: can not insert [bus 05-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.170029] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000
[    9.176059] pci 0000:05:00.0: reg 0x10: [mem 0xf1e00000-0xf1e7ffff]
[    9.182396] pci 0000:05:00.0: reg 0x18: [io  0xb000-0xb01f]
[    9.188009] pci 0000:05:00.0: reg 0x1c: [mem 0xf1e80000-0xf1e83fff]
[    9.194511] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    9.200747] pci 0000:05:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:27:00] PCI add device 0000:05:00.0
[    9.213751] pci 0000:00:1c.3: PCI bridge to [bus 05-ff]
[    9.218970] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[    9.225122] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[    9.231972] pci_bus 0000:05: busn_res: [bus 05-ff] end is updated to 05
[    9.239044] pci_bus 0000:06: busn_res: can not insert [bus 06-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.249869] pci 0000:06:00.0: [10e3:8113] type 01 class 0x060401
[    9.256109] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    9.262885] pci 0000:06:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:27:00] PCI add device 0000:06:00.0
[    9.273779] pci 0000:00:1c.5: PCI bridge to [bus 06-ff]
[    9.279008] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.285869] pci 0000:06:00.0: bridge configuration invalid ([bus 06-07]), reconfiguring
[    9.294363] pci 0000:07:01.0: [3388:0021] type 01 class 0x060400
[    9.300556] pci 0000:07:01.0: supports D1 D2
[    9.304815] pci 0000:07:01.0: PME# supported from D1 D2 D3hot D3cold
(XEN) [2014-01-22 12:27:00] PCI add device 0000:07:01.0
[    9.316641] pci 0000:07:03.0: [104c:8023] type 00 class 0x0c0010
[    9.322673] pci 0000:07:03.0: reg 0x10: [mem 0xf1b04000-0xf1b047ff]
[    9.328981] pci 0000:07:03.0: reg 0x14: [mem 0xf1b00000-0xf1b03fff]
[    9.335465] pci 0000:07:03.0: supports D1 D2
[    9.339721] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:03.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:07:03.0
[    9.357637] pci 0000:06:00.0: PCI bridge to [bus 07-ff] (subtractive decode)
[    9.364691] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[    9.371533] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.380103] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff] (subtractive decode)
[    9.388768] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.397348] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.405930] pci 0000:07:01.0: bridge configuration invalid ([bus 07-07]), reconfiguring
[    9.414328] pci 0000:08:08.0: [109e:036e] type 00 class 0x040000
[    9.420377] pci 0000:08:08.0: reg 0x10: [mem 0xf1a07000-0xf1a07fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:08.0
[    9.439053] pci 0000:08:08.1: [109e:0878] type 00 class 0x048000
[    9.445104] pci 0000:08:08.1: reg 0x10: [mem 0xf1a06000-0xf1a06fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.1
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:08.1
[    9.463802] pci 0000:08:09.0: [109e:036e] type 00 class 0x040000
[    9.469855] pci 0000:08:09.0: reg 0x10: [mem 0xf1a05000-0xf1a05fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:09.0
[    9.488550] pci 0000:08:09.1: [109e:0878] type 00 class 0x048000
[    9.494604] pci 0000:08:09.1: reg 0x10: [mem 0xf1a04000-0xf1a04fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.1
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:09.1
[    9.513314] pci 0000:08:0a.0: [109e:036e] type 00 class 0x040000
[    9.519367] pci 0000:08:0a.0: reg 0x10: [mem 0xf1a03000-0xf1a03fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:0a.0
[    9.538078] pci 0000:08:0a.1: [109e:0878] type 00 class 0x048000
[    9.544126] pci 0000:08:0a.1: reg 0x10: [mem 0xf1a02000-0xf1a02fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.1
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:0a.1
[    9.562835] pci 0000:08:0b.0: [109e:036e] type 00 class 0x040000
[    9.568889] pci 0000:08:0b.0: reg 0x10: [mem 0xf1a01000-0xf1a01fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:0b.0
[    9.587570] pci 0000:08:0b.1: [109e:0878] type 00 class 0x048000
[    9.593620] pci 0000:08:0b.1: reg 0x10: [mem 0xf1a00000-0xf1a00fff pref]
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.1
(XEN) [2014-01-22 12:27:00] PCI add device 0000:08:0b.1
[    9.612351] pci 0000:07:01.0: PCI bridge to [bus 08-ff]
[    9.617577] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[    9.624416] pci_bus 0000:08: busn_res: [bus 08-ff] end is updated to 08
[    9.631087] pci_bus 0000:07: busn_res: [bus 07-ff] end is updated to 08
[    9.637761] pci_bus 0000:06: busn_res: [bus 06-ff] end is updated to 08
[    9.644800] pci_bus 0000:09: busn_res: can not insert [bus 09-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.655693] pci 0000:09:00.0: [1912:0015] type 00 class 0x0c0330
[    9.661796] pci 0000:09:00.0: reg 0x10: [mem 0xf1d00000-0xf1d01fff 64bit]
[    9.668966] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[    9.675254] pci 0000:09:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:27:00] PCI add device 0000:09:00.0
[    9.688355] pci 0000:00:1c.6: PCI bridge to [bus 09-ff]
[    9.693576] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[    9.700421] pci_bus 0000:09: busn_res: [bus 09-ff] end is updated to 09
[    9.707452] pci_bus 0000:0a: busn_res: can not insert [bus 0a-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.718252] pci 0000:0a:00.0: [1b21:0612] type 00 class 0x010601
[    9.724303] pci 0000:0a:00.0: reg 0x10: [io  0xa050-0xa057]
[    9.729929] pci 0000:0a:00.0: reg 0x14: [io  0xa040-0xa043]
[    9.735561] pci 0000:0a:00.0: reg 0x18: [io  0xa030-0xa037]
[    9.741195] pci 0000:0a:00.0: reg 0x1c: [io  0xa020-0xa023]
[    9.746828] pci 0000:0a:00.0: reg 0x20: [io  0xa000-0xa01f]
[    9.752462] pci 0000:0a:00.0: reg 0x24: [mem 0xf1c00000-0xf1c001ff]
[    9.758998] pci 0000:0a:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-22 12:27:00] [VT-D]iommu.c:1452: d0:PCIe: map 0000:0a:00.0
(XEN) [2014-01-22 12:27:00] PCI add device 0000:0a:00.0
[    9.778514] pci 0000:00:1c.7: PCI bridge to [bus 0a-ff]
[    9.783738] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[    9.789890] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[    9.796738] pci_bus 0000:0a: busn_res: [bus 0a-ff] end is updated to 0a
[    9.803504] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    9.815255] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    9.822567] ACPI: PCI Interrupt Link [LNKB] ( PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    9.860288] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[    9.867592] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[    9.876007] ACPI: Enabled 4 GPEs in block 00 to 3F
[    9.880798] ACPI: \_SB_.PCI0: notify handler is installed
[    9.886281] Found 1 acpi root devices
[    9.890083] initcall acpi_init+0x0/0x27a returned 0 after 454101 usecs
[    9.896596] calling  pnp_init+0x0/0x12 @ 1
[    9.900850] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[    9.906761] calling  balloon_init+0x0/0x242 @ 1
[    9.911353] xen:balloon: Initialising balloon driver
[    9.916382] initcall balloon_init+0x0/0x242 returned 0 after 976 usecs
[    9.922967] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[    9.928512] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[    9.935879] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[    9.941606] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[    9.948984] calling  xenbus_probe_frontend_init+0x0/0x72 @ 1
[    9.954823] initcall xenbus_probe_frontend_init+0x0/0x72 returned 0 after 0 usecs
[    9.962288] calling  xen_acpi_pad_init+0x0/0x47 @ 1
[    9.967303] initcall xen_acpi_pad_init+0x0/0x47 returned 0 after 0 usecs
[    9.973998] calling  balloon_init+0x0/0xfa @ 1
[    9.978500] xen_balloon: Initialising balloon driver
[    9.983916] initcall balloon_init+0x0/0xfa returned 0 after 976 usecs
[    9.990348] calling  misc_init+0x0/0xba @ 1
[    9.994667] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[   10.000662] calling  vga_arb_device_init+0x0/0xde @ 1
[   10.005915] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[   10.013993] vgaarb: loaded
[   10.016763] vgaarb: bridge control possible 0000:00:02.0
[   10.022138] initcall vga_arb_device_init+0x0/0xde returned 0 after 2929 usecs
[   10.029330] calling  cn_init+0x0/0xc0 @ 1
[   10.033421] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[   10.039298] calling  dma_buf_init+0x0/0x75 @ 1
[   10.043814] initcall dma_buf_init+0x0/0x75 returned 0 after 0 usecs
[   10.050131] calling  phy_init+0x0/0x2e @ 1
[   10.054515] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[   10.060425] calling  init_pcmcia_cs+0x0/0x3d @ 1
[   10.065159] initcall init_pcmcia_cs+0x0/0x3d returned 0 after 0 usecs
[   10.071604] calling  usb_init+0x0/0x169 @ 1
[   10.075865] ACPI: bus type USB registered
[   10.080123] usbcore: registered new interface driver usbfs
[   10.085703] usbcore: registered new interface driver hub
[   10.091097] usbcore: registered new device driver usb
[   10.096143] initcall usb_init+0x0/0x169 returned 0 after 3906 usecs
[   10.102467] calling  serio_init+0x0/0x31 @ 1
[   10.106920] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[   10.113005] calling  input_init+0x0/0x103 @ 1
[   10.117494] initcall input_init+0x0/0x103 returned 0 after 0 usecs
[   10.123667] calling  rtc_init+0x0/0x5b @ 1
[   10.127898] initcall rtc_init+0x0/0x5b returned 0 after 0 usecs
[   10.133807] calling  pps_init+0x0/0xb7 @ 1
[   10.138028] pps_core: LinuxPPS API ver. 1 registered
[   10.142992] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   10.152177] initcall pps_init+0x0/0xb7 returned 0 after 1953 usecs
[   10.158417] calling  ptp_init+0x0/0xa4 @ 1
[   10.162635] PTP clock support registered
[   10.166563] initcall ptp_init+0x0/0xa4 returned 0 after 976 usecs
[   10.172716] calling  power_supply_class_init+0x0/0x44 @ 1
[   10.178233] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[   10.185458] calling  hwmon_init+0x0/0xe3 @ 1
[   10.189853] initcall hwmon_init+0x0/0xe3 returned 0 after 0 usecs
[   10.195945] calling  leds_init+0x0/0x40 @ 1
[   10.200249] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[   10.206259] calling  efisubsys_init+0x0/0x142 @ 1
[   10.211023] initcall efisubsys_init+0x0/0x142 returned 0 after 0 usecs
[   10.217609] calling  pci_subsys_init+0x0/0x4f @ 1
[   10.222373] PCI: Using ACPI for IRQ routing
[   10.230060] PCI: pci_cache_line_size set to 64 bytes
[   10.235218] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
 usecs
[   10.254146] calling  proto_init+0x0/0x12 @ 1
[   10.258465] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[   10.264621] calling  net_dev_init+0x0/0x1c6 @ 1
[   10.269837] initcall net_dev_init+0x0/0x1c6 returned 0 after 0 usecs
[   10.276177] calling  neigh_init+0x0/0x80 @ 1
[   10.280508] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[   10.286662] calling  fib_rules_init+0x0/0xaf @ 1
[   10.291341] initcall fib_rules_init+0x0/0xaf returned 0 after 0 usecs
[   10.297840] calling  pktsched_init+0x0/0x10a @ 1
[   10.302526] initcall pktsched_init+0x0/0x10a returned 0 after 0 usecs
[   10.309020] calling  tc_filter_init+0x0/0x55 @ 1
[   10.313702] initcall tc_filter_init+0x0/0x55 returned 0 after 0 usecs
[   10.320201] calling  tc_action_init+0x0/0x55 @ 1
[   10.324880] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[   10.331382] calling  genl_init+0x0/0x85 @ 1
[   10.335642] initcall genl_init+0x0/0x85 returned 0 after 0 usecs
[   10.341693] calling  cipso_v4_init+0x0/0x61 @ 1
[   10.346287] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[   10.352700] calling  netlbl_init+0x0/0x81 @ 1
[   10.357120] NetLabel: Initializing
[   10.360587] NetLabel:  domain hash size = 128
[   10.365007] NetLabel:  protocols = UNLABELED CIPSOv4
[   10.370070] NetLabel:  unlabeled traffic allowed by default
[   10.375667] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[   10.382164] calling  rfkill_init+0x0/0x79 @ 1
[   10.386761] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[   10.392935] calling  xen_mcfg_late+0x0/0xab @ 1
[   10.397525] initcall xen_mcfg_late+0x0/0xab returned 0 after 0 usecs
[   10.403954] calling  xen_p2m_debugfs+0x0/0x4a @ 1
[   10.408719] initcall xen_p2m_debugfs+0x0/0x4a returned 0 after 0 usecs
[   10.415288] calling  xen_spinlock_debugfs+0x0/0x13a @ 1
[   10.420623] initcall xen_spinlock_debugfs+0x0/0x13a returned 0 after 0 usecs
[   10.427683] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[   10.432800] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[   10.439727] calling  hpet_late_init+0x0/0x101 @ 1
[   10.444496] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[   10.451253] calling  init_amd_nbs+0x0/0xb8 @ 1
[   10.455763] initcall init_amd_nbs+0x0/0xb8 returned 0 after 0 usecs
[   10.462087] calling  clocksource_done_booting+0x0/0x42 @ 1
[   10.467641] Switched to clocksource xen
[   10.471540] initcall clocksource_done_booting+0x0/0x42 returned 0 after 3810 usecs
[   10.479163] calling  tracer_init_debugfs+0x0/0x1b2 @ 1
[   10.484649] initcall tracer_init_debugfs+0x0/0x1b2 returned 0 after 279 usecs
[   10.491773] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[   10.498103] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 5 usecs
[   10.506243] calling  event_trace_init+0x0/0x205 @ 1
[   10.525510] initcall event_trace_init+0x0/0x205 returned 0 after 13987 usecs
[   10.532548] calling  init_kprobe_trace+0x0/0x93 @ 1
[   10.537525] initcall init_kprobe_trace+0x0/0x93 returned 0 after 11 usecs
[   10.544362] calling  init_pipe_fs+0x0/0x4c @ 1
[   10.548903] initcall init_pipe_fs+0x0/0x4c returned 0 after 36 usecs
[   10.555280] calling  eventpoll_init+0x0/0xda @ 1
[   10.559987] initcall eventpoll_init+0x0/0xda returned 0 after 26 usecs
[   10.566546] calling  anon_inode_init+0x0/0x5b @ 1
[   10.571350] initcall anon_inode_init+0x0/0x5b returned 0 after 37 usecs
[   10.577986] calling  blk_scsi_ioctl_init+0x0/0x2c5 @ 1
[   10.583186] initcall blk_scsi_ioctl_init+0x0/0x2c5 returned 0 after 0 usecs
[   10.590207] calling  acpi_event_init+0x0/0x3a @ 1
[   10.594991] initcall acpi_event_init+0x0/0x3a returned 0 after 17 usecs
[   10.601644] calling  pnp_system_init+0x0/0x12 @ 1
[   10.606507] initcall pnp_system_init+0x0/0x12 returned 0 after 91 usecs
[   10.613123] calling  pnpacpi_init+0x0/0x8c @ 1
[   10.617617] pnp: PnP ACPI init
[   10.620760] ACPI: bus type PNP registered
[   10.625137] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[   10.631737] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[   10.638629] pnp 00:01: [dma 4]
[   10.641843] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[   10.648533] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[   10.655593] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[   10.663137] system 00:04: [io  0x0680-0x069f] has been reserved
[   10.669051] system 00:04: [io  0xffff] has been reserved
[   10.674422] system 00:04: [io  0xffff] has been reserved
[   10.679795] system 00:04: [io  0xffff] has been reserved
[   10.685168] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[   10.691148] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[   10.697129] system 00:04: [io  0x1e00-0x1efe] has been reserved
[   10.703109] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[   10.709087] system 00:04: [io  0x0ca4-0x0ca7] has been reserved
[   10.715068] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   10.721394] system 00:04: [io  0x164e-0x164f] has been reserved
[   10.727369] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   10.734251] xen: registering gsi 8 triggering 1 polarity 0
[   10.739932] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[   10.746826] system 00:06: [io  0x1854-0x1857] has been reserved
[   10.752741] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[   10.761102] system 00:07: [io  0x0a00-0x0a1f] has been reserved
[   10.767016] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[   10.772989] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   10.781210] xen: registering gsi 4 triggering 1 polarity 0
[   10.786683] Already setup the GSI :4
[   10.790329] pnp 00:08: [dma 0 disabled]
[   10.794428] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[   10.802160] xen: registering gsi 3 triggering 1 polarity 0
[   10.807663] pnp 00:09: [dma 0 disabled]
[   10.811771] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[   10.818612] system 00:0a: [io  0x04d0-0x04d1] has been reserved
[   10.824526] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[   10.831401] xen: registering gsi 13 triggering 1 polarity 0
[   10.837187] pnp 00:0b: Plug and Play ACPI device, IDs PNP0c04 (active)
[   10.846814] system 00:0c: [mem 0xfed1c000-0xfed1ffff] has been reserved
[   10.853424] system 00:0c: [mem 0xfed10000-0xfed17fff] has been reserved
[   10.860094] system 00:0c: [mem 0xfed18000-0xfed18fff] has been reserved
[   10.866767] system 00:0c: [mem 0xfed19000-0xfed19fff] has been reserved
[   10.873440] system 00:0c: [mem 0xf8000000-0xfbffffff] has been reserved
[   10.880112] system 00:0c: [mem 0xfed20000-0xfed3ffff] has been reserved
[   10.886785] system 00:0c: [mem 0xfed90000-0xfed93fff] has been reserved
[   10.893458] system 00:0c: [mem 0xfed45000-0xfed8ffff] has been reserved
[   10.900131] system 00:0c: [mem 0xff000000-0xffffffff] has been reserved
[   10.906805] system 00:0c: [mem 0xfee00000-0xfeefffff] has been reserved
[   10.913479] system 00:0c: [mem 0xf7fef000-0xf7feffff] has been reserved
[   10.920149] system 00:0c: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
[   10.926820] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[   10.935715] pnp: PnP ACPI: found 13 devices
[   10.939887] ACPI: bus type PNP unregistered
[   10.944136] initcall pnpacpi_init+0x0/0x8c returned 0 after 318865 usecs
[   10.950894] calling  pcistub_init+0x0/0x29f @ 1
[   10.955486] xen_pciback: Error parsing pci_devs_to_hide at "(xxxx:xxx:xx:)"
[   10.962507] initcall pcistub_init+0x0/0x29f returned -22 after 6855 usecs
[   10.969353] calling  chr_dev_init+0x0/0xc6 @ 1
[   10.983003] initcall chr_dev_init+0x0/0xc6 returned 0 after 8928 usecs
[   10.989526] calling  firmware_class_init+0x0/0xec  11.013393] calling  thermal_init+0x0/0x8b @ 1
[   11.017973] initcall thermal_init+0x0/0x8b returned 0 after 92 usecs
[   11.024325] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[   11.030211] initcall cpufreq_gov_performance_init+0x0/0x12 returned -19 after 0 usecs
[   11.038096] calling  init_acpi_pm_clocksource+0x0/0xec @ 1
[   11.046800] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.053227] initcall init_acpi_pm_clocksource+0x0/0xec returned -19 after 9361 usecs
[   11.061027] calling  pcibios_assign_resources+0x0/0xbd @ 1
[   11.066681] pci 0000:00:01.0: PCI bridge to [bus 01]
[   11.071636] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[   11.077789] pci 0000:00:01.0:   bridge window [mem 0xf1600000-0xf18fffff]
[   11.084651] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.091578] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.098511] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.105442] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.112378] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.119310] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.126242] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.133177] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.140109] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.147042] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.153975] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.160899] pci 0000:02:00.0: BAR 7: assigned [mem 0xf1448000-0xf1467fff 64bit]
[   11.168282] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.175198] pci 0000:02:00.0: BAR 10: assigned [mem 0xf1468000-0xf1487fff 64bit]
[   11.182667] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.189584] pci 0000:02:00.1: BAR 7: assigned [mem 0xf1488000-0xf14a7fff 64bit]
[   11.196967] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.203884] pci 0000:02:00.1: BAR 10: assigned [mem 0xf14a8000-0xf14c7fff 64bit]
[   11.211344] pci 0000:00:01.1: PCI bridge to [bus 02-03]
[   11.216624] pci 0000:00:01.1:   bridge window [io  0xd000-0xdfff]
[   11.222780] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[   11.229629] pci 0000:00:1c.0: PCI bridge to [bus 04]
[   11.234651] pci 0000:00:1c.0:   bridge window [io  0xc000-0xcfff]
[   11.240808] pci 0000:00:1c.0:   bridge window [mem 0xf1f00000-0xf1ffffff]
[   11.247663] pci 0000:00:1c.3: PCI bridge to [bus 05]
[   11.252678] pci 0000:00:1c.3:   bridge window [io  0xb000-0xbfff]
[   11.258835] pci 0000:00:1c.3:   bridge window [mem 0xf1e00000-0xf1efffff]
[   11.265689] pci 0000:07:01.0: PCI bridge to [bus 08]
[   11.270712] pci 0000:07:01.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   11.277568] pci 0000:06:00.0: PCI bridge to [bus 07-08]
[   11.282841] pci 0000:06:00.0:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.289696] pci 0000:00:1c.5: PCI bridge to [bus 06-08]
[   11.294976] pci 0000:00:1c.5:   bridge window [mem 0xf1a00000-0xf1bfffff]
[   11.301828] pci 0000:00:1c.6: PCI bridge to [bus 09]
[   11.306847] pci 0000:00:1c.6:   bridge window [mem 0xf1d00000-0xf1dfffff]
[   11.313700] pci 0000:00:1c.7: PCI bridge to [bus 0a]
[   11.318716] pci 0000:00:1c.7:   bridge window [io  0xa000-0xafff]
[   11.324874] pci 0000:00:1c.7:   bridge window [mem 0xf1c00000-0xf1cfffff]
[   11.331727] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   11.337348] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   11.342980] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   11.349307] pci_bus 0000:00: resource 7 [mem 0x000d8000-0x000dbfff]
[   11.355633] pci_bus 0000:00: resource 8 [mem 0x000dc000-0x000dffff]
[   11.361959] pci_bus 0000:00: resource 9 [mem 0x000e0000-0x000e3fff]
[   11.368286] pci_bus 0000:00: resource 10 [mem 0x000e4000-0x000e7fff]
[   11.374699] pci_bus 0000:00: resource 11 [mem 0xbe200000-0xfeafffff]
[   11.381113] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[   11.386745] pci_bus 0000:01: resource 1 [mem 0xf1600000-0xf18fffff]
[   11.393072] pci_bus 0000:02: resource 0 [io  0xd000-0xdfff]
[   11.398705] pci_bus 0000:02: resource 1 [mem 0xf0400000-0xf14fffff]
[   11.405033] pci_bus 0000:04: resource 0 [io  0xc000-0xcfff]
[   11.410664] pci_bus 0000:04: resource 1 [mem 0xf1f00000-0xf1ffffff]
[   11.416992] pci_bus 0000:05: resource 0 [io  0xb000-0xbfff]
[   11.422625] pci_bus 0000:05: resource 1 [mem 0xf1e00000-0xf1efffff]
[   11.428951] pci_bus 0000:06: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.435279] pci_bus 0000:07: resource 1 [mem 0xf1a00000-0xf1bfffff]
[   11.441604] pci_bus 0000:07: resource 5 [mem 0xf1a00000-0xf1bfffff]
[   11.447931] pci_bus 0000:08: resource 1 [mem 0xf1a00000-0xf1afffff]
[   11.454257] pci_bus 0000:09: resource 1 [mem 0xf1d00000-0xf1dfffff]
[   11.460585] pci_bus 0000:0a: resource 0 [io  0xa000-0xafff]
[   11.466216] pci_bus 0000:0a: resource 1 [mem 0xf1c00000-0xf1cfffff]
[   11.472545] initcall pcibios_assign_resources+0x0/0xbd returned 0 after 396456 usecs
[   11.480343] calling  sysctl_core_init+0x0/0x2c @ 1
[   11.485209] initcall sysctl_core_init+0x0/0x2c returned 0 after 13 usecs
[   11.491957] calling  inet_init+0x0/0x296 @ 1
[   11.496362] NET: Registered protocol family 2
[   11.501022] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.508278] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[   11.514922] TCP: Hash tables configured (established 16384 bind 16384)
[   11.521513] TCP: reno registered
[   11.524796] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[   11.530864] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[   11.537504] initcall inet_init+0x0/0x296 returned 0 after 40247 usecs
[   11.543935] calling  ipv4_offload_init+0x0/0x61 @ 1
[   11.548871] initcall ipv4_offload_init+0x0/0x61 returned 0 after 0 usecs
[   11.555631] calling  af_unix_init+0x0/0x55 @ 1
[   11.560147] NET: Registered protocol family 1
[   11.564571] initcall af_unix_init+0x0/0x55 returned 0 after 4330 usecs
[   11.571144] calling  ipv6_offload_init+0x0/0x7f @ 1
[   11.576084] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[   11.582843] calling  init_sunrpc+0x0/0x69 @ 1
[   11.587463] RPC: Registered named UNIX socket transport module.
[   11.593378] RPC: Registered udp transport module.
[   11.598141] RPC: Registered tcp transport module.
[   11.602907] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   11.609405] initcall init_sunrpc+0x0/0x69 returned 0 after 21621 usecs
[   11.615994] calling  pci_apply_final_quirks+0x0/0x117 @ 1
[   11.621460] pci 0000:00:02.0: Boot video device
[   11.626546] xen: registering gsi 16 triggering 0 polarity 1
[   11.632119] xen: --> pirq=16 -> irq=16 (gsi=16)
[   11.636758] pci 0000:00:14.0: CONFIG_USB_XHCI_HCD is turned off, defaulting to EHCI.
[   11.644497] pci 0000:00:14.0: USB 3.0 devices will work at USB 2.0 speeds.
[   11.652404] xen: registering gsi 16 triggering 0 polarity 1
[   11.657965] Already setup the GSI :16
[   11.677676] xen: registering gsi 23 triggering 0 polarity 1
[   11.683252] xen: --> pirq=23 -> irq=23 (gsi=23)
[   11.704904] xen: registering gsi 18 triggering 0 polarity 1
[   11.710490] xen: --> pirq=18 -> irq=18 (gsi=18)
[   11.7157 returned 0 after 104854 usecs
[   11.736524] calling  populate_rootfs+0x0/0x112 @ 1
[   11.741512] Unpacking initramfs...
[   12.831493] Freeing initrd memory: 83616K (ffff8800023f4000 - ffff88000759c000)
[   12.838803] initcall populate_rootfs+0x0/0x112 returned 0 after 1071701 usecs
[   12.845987] calling  pci_iommu_init+0x0/0x41 @ 1
[   12.850667] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[   12.857167] calling  calgary_fixup_tce_spaces+0x0/0x105 @ 1
[   12.862799] initcall calgary_fixup_tce_spaces+0x0/0x105 returned -19 after 0 usecs
[   12.870443] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[   12.876406] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[   12.884206] calling  i8259A_init_ops+0x0/0x21 @ 1
[   12.888972] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[   12.895558] calling  vsyscall_init+0x0/0x27 @ 1
[   12.900155] initcall vsyscall_init+0x0/0x27 returned 0 after 4 usecs
[   12.906564] calling  sbf_init+0x0/0xf6 @ 1
[   12.910724] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[   12.916704] calling  init_tsc_clocksource+0x0/0xc2 @ 1
[   12.921904] initcall init_tsc_clocksource+0x0/0xc2 returned 0 after 1 usecs
[   12.928924] calling  add_rtc_cmos+0x0/0xb4 @ 1
[   12.933433] initcall add_rtc_cmos+0x0/0xb4 returned 0 after 2 usecs
[   12.939757] calling  i8237A_init_ops+0x0/0x14 @ 1
[   12.944524] initcall i8237A_init_ops+0x0/0x14 returned 0 after 0 usecs
[   12.951110] calling  cache_sysfs_init+0x0/0x65 @ 1
[   12.956211] initcall cache_sysfs_init+0x0/0x65 returned 0 after 239 usecs
[   12.962984] calling  amd_uncore_init+0x0/0x130 @ 1
[   12.967836] initcall amd_uncore_init+0x0/0x130 returned -19 after 0 usecs
[   12.974682] calling  amd_iommu_pc_init+0x0/0x150 @ 1
[   12.979710] initcall amd_iommu_pc_init+0x0/0x150 returned -19 after 0 usecs
[   12.986728] calling  intel_uncore_init+0x0/0x3ab @ 1
[   12.991757] initcall intel_uncore_init+0x0/0x3ab returned -19 after 0 usecs
[   12.998776] calling  rapl_pmu_init+0x0/0x1f8 @ 1
[   13.003471] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 3 fixed counters 655360 ms ovfl timer
[   13.014029] initcall rapl_pmu_init+0x0/0x1f8 returned 0 after 10326 usecs
[   13.020878] calling  inject_init+0x0/0x30 @ 1
[   13.025295] Machine check injector initialized
[   13.029803] initcall inject_init+0x0/0x30 returned 0 after 4401 usecs
[   13.036302] calling  thermal_throttle_init_device+0x0/0x9c @ 1
[   13.042194] initcall thermal_throttle_init_device+0x0/0x9c returned 0 after 0 usecs
[   13.049907] calling  microcode_init+0x0/0x1b1 @ 1
[   13.054861] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x7
[   13.060972] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.069743] initcall microcode_init+0x0/0x1b1 returned 0 after 14715 usecs
[   13.076674] calling  amd_ibs_init+0x0/0x292 @ 1
[   13.081263] initcall amd_ibs_init+0x0/0x292 returned -19 after 0 usecs
[   13.087850] calling  msr_init+0x0/0x162 @ 1
[   13.092318] initcall msr_init+0x0/0x162 returned 0 after 216 usecs
[   13.098488] calling  cpuid_init+0x0/0x162 @ 1
[   13.103100] initcall cpuid_init+0x0/0x162 returned 0 after 192 usecs
[   13.109439] calling  ioapic_init_ops+0x0/0x14 @ 1
[   13.114204] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.120791] calling  add_pcspkr+0x0/0x40 @ 1
[   13.125227] initcall add_pcspkr+0x0/0x40 returned 0 after 101 usecs
[   13.131490] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[   13.137987] Scanning for low memory corruption every 60 seconds
[   13.143965] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 5837 usecs
[   13.152545] calling  sysfb_init+0x0/0x9c @ 1
[   13.156985] initcall sysfb_init+0x0/0x9c returned 0 after 104 usecs
[   13.163243] calling  audit_classes_init+0x0/0xaf @ 1
[   13.168281] initcall audit_classes_init+0x0/0xaf returned 0 after 12 usecs
[   13.175201] calling  pt_dump_init+0x0/0x30 @ 1
[   13.179717] initcall pt_dump_init+0x0/0x30 returned 0 after 9 usecs
[   13.186035] calling  ia32_binfmt_init+0x0/0x14 @ 1
[   13.190893] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 7 usecs
[   13.197559] calling  proc_execdomains_init+0x0/0x22 @ 1
[   13.202852] initcall proc_execdomains_init+0x0/0x22 returned 0 after 5 usecs
[   13.209951] calling  ioresources_init+0x0/0x3c @ 1
[   13.214809] initcall ioresources_init+0x0/0x3c returned 0 after 6 usecs
[   13.221479] calling  uid_cache_init+0x0/0x85 @ 1
[   13.226174] initcall uid_cache_init+0x0/0x85 returned 0 after 16 usecs
[   13.232744] calling  init_posix_timers+0x0/0x240 @ 1
[   13.237788] initcall init_posix_timers+0x0/0x240 returned 0 after 16 usecs
[   13.244703] calling  init_posix_cpu_timers+0x0/0xbf @ 1
[   13.249991] initcall init_posix_cpu_timers+0x0/0xbf returned 0 after 0 usecs
[   13.257096] calling  proc_schedstat_init+0x0/0x22 @ 1
[   13.262214] initcall proc_schedstat_init+0x0/0x22 returned 0 after 3 usecs
[   13.269145] calling  snapshot_device_init+0x0/0x12 @ 1
[   13.274463] initcall snapshot_device_init+0x0/0x12 returned 0 after 116 usecs
[   13.281588] calling  irq_pm_init_ops+0x0/0x14 @ 1
[   13.286353] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.292942] calling  create_proc_profile+0x0/0x300 @ 1
[   13.298141] initcall create_proc_profile+0x0/0x300 returned 0 after 0 usecs
[   13.305160] calling  timekeeping_init_ops+0x0/0x14 @ 1
[   13.310360] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.317381] calling  init_clocksource_sysfs+0x0/0x69 @ 1
[   13.322967] initcall init_clocksource_sysfs+0x0/0x69 returned 0 after 208 usecs
[   13.330263] calling  init_timer_list_procfs+0x0/0x2c @ 1
[   13.335637] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 3 usecs
[   13.342827] calling  alarmtimer_init+0x0/0x15f @ 1
[   13.347870] initcall alarmtimer_init+0x0/0x15f returned 0 after 187 usecs
[   13.354650] calling  clockevents_init_sysfs+0x0/0xd2 @ 1
[   13.360316] initcall clockevents_init_sysfs+0x0/0xd2 returned 0 after 286 usecs
[   13.367612] calling  init_tstats_procfs+0x0/0x2c @ 1
[   13.372641] initcall init_tstats_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.379484] calling  futex_init+0x0/0xf6 @ 1
[   13.383831] futex hash table entries: 256 (order: 2, 16384 bytes)
[   13.389973] initcall futex_init+0x0/0xf6 returned 0 after 6012 usecs
[   13.396384] calling  proc_dma_init+0x0/0x22 @ 1
[   13.400984] initcall proc_dma_init+0x0/0x22 returned 0 after 3 usecs
[   13.407389] calling  proc_modules_init+0x0/0x22 @ 1
[   13.412333] initcall proc_modules_init+0x0/0x22 returned 0 after 3 usecs
[   13.419089] calling  kallsyms_init+0x0/0x25 @ 1
[   13.423685] initcall kallsyms_init+0x0/0x25 returned 0 after 3 usecs
[   13.430095] calling  crash_save_vmcoreinfo_init+0x0/0x53f @ 1
[   13.435912] initcall crash_save_vmcoreinfo_init+0x0/0x53f returned 0 after 10 usecs
[   13.443615] calling  crash_notes_memory_init+0x0/0x36 @ 1
[   13.449078] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 2 usecs
[   13.456354] calling  pid_namespaces_init+0x0/0x2d @ 1
[   13.461481] initcall pid_namespaces_init+0x0/0x2d returned 0 after 11 usecs
[   13.468487] calling  ikconfig_init+0x0/0x3c @ 1
[   13.473084] initcall ikconfig_init+0x0/0x3c returned 0 after 4 usecs
[   13.479494] calling  audit_init+0x0/0x141 @ 1
[   13.483913] audit: initializing netlink socket (disabled)
[   13.489396] type=2000 audit(1390393621.194:1): initialized
[   13.494922] initcall audit_init+0x0/0x141 returned 0 after 10750 usecs
[   13.501506] calling  audit_watch_init+0x0/0x3a @ 1
[   13.506361] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[   13.513033] calling  audit_tree_init+0x0/0x49 @ 1
[   13.517801] initcall audit_tree_init+0x0/0x49 returned 0 after 1 usecs
[   13.524387] calling  init_kprobes+0x0/0x16c @ 1
[   13.539053] initcall init_kprobes+0x0/0x16c returned 0 after 9836 usecs
[   13.545655] calling  hung_task_init+0x0/0x56 @ 1
[   13.573837] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[   13.580500] calling  init_blk_tracer+0x0/0x5a @ 1
[   13.585269] initcall init_blk_tracer+0x0/0x5a returned 0 after 1 usecs
[   13.591854] calling  irq_work_init_cpu_notifier+0x0/0x29 @ 1
[   13.597568] initcall irq_work_init_cpu_notifier+0x0/0x29 returned 0 after 0 usecs
[   13.605107] calling  perf_event_sysfs_init+0x0/0x93 @ 1
[   13.610947] initcall perf_event_sysfs_init+0x0/0x93 returned 0 after 537 usecs
[   13.618155] calling  init_per_zone_wmark_min+0x0/0xa8 @ 1
[   13.623682] initcall init_per_zone_wmark_min+0x0/0xa8 returned 0 after 65 usecs
[   13.630979] calling  kswapd_init+0x0/0x76 @ 1
[   13.635442] initcall kswapd_init+0x0/0x76 returned 0 after 42 usecs
[   13.641726] calling  extfrag_debug_init+0x0/0x7e @ 1
[   13.646771] initcall extfrag_debug_init+0x0/0x7e returned 0 after 20 usecs
[   13.653683] calling  setup_vmstat+0x0/0xf3 @ 1
[   13.658204] initcall setup_vmstat+0x0/0xf3 returned 0 after 14 usecs
[   13.664603] calling  mm_sysfs_init+0x0/0x29 @ 1
[   13.669205] initcall mm_sysfs_init+0x0/0x29 returned 0 after 10 usecs
[   13.675695] calling  mm_compute_batch_init+0x0/0x19 @ 1
[   13.680984] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[   13.688090] calling  slab_proc_init+0x0/0x25 @ 1
[   13.692772] initcall slab_proc_init+0x0/0x25 returned 0 after 3 usecs
[   13.699268] calling  init_reserve_notifier+0x0/0x26 @ 1
[   13.704556] initcall init_reserve_notifier+0x0/0x26 returned 0 after 0 usecs
[   13.711660] calling  init_admin_reserve+0x0/0x40 @ 1
[   13.716686] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[   13.723533] calling  init_user_reserve+0x0/0x40 @ 1
[   13.728474] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[   13.735233] calling  proc_vmalloc_init+0x0/0x25 @ 1
[   13.740177] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 3 usecs
[   13.746934] calling  procswaps_init+0x0/0x22 @ 1
[   13.751616] initcall procswaps_init+0x0/0x22 returned 0 after 3 usecs
[   13.758112] calling  init_frontswap+0x0/0x96 @ 1
[   13.762819] initcall init_frontswap+0x0/0x96 returned 0 after 26 usecs
[   13.769380] calling  hugetlb_init+0x0/0x4c2 @ 1
[   13.773972] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   13.780476] initcall hugetlb_init+0x0/0x4c2 returned 0 after 6352 usecs
[   13.787076] calling  mmu_notifier_init+0x0/0x12 @ 1
[   13.792019] initcall mmu_notifier_init+0x0/0x12 returned 0 after 2 usecs
[   13.798776] calling  slab_proc_init+0x0/0x8 @ 1
[   13.803370] initcall slab_proc_init+0x0/0x8 returned 0 after 0 usecs
[   13.809781] calling  cpucache_init+0x0/0x4b @ 1
[   13.814375] initcall cpucache_init+0x0/0x4b returned 0 after 0 usecs
[   13.820788] calling  hugepage_init+0x0/0x145 @ 1
[   13.825469] initcall hugepage_init+0x0/0x145 returned -22 after 0 usecs
[   13.832142] calling  init_cleancache+0x0/0xbc @ 1
[   13.836936] initcall init_cleancache+0x0/0xbc returned 0 after 28 usecs
[   13.843583] calling  fcntl_init+0x0/0x2a @ 1
[   13.847927] initcall fcntl_init+0x0/0x2a returned 0 after 12 usecs
[   13.854156] calling  proc_filesystems_init+0x0/0x22 @ 1
[   13.859444] initcall proc_filesystems_init+0x0/0x22 returned 0 after 4 usecs
[   13.866549] calling  dio_init+0x0/0x2d @ 1
[   13.870719] initcall dio_init+0x0/0x2d returned 0 after 10 usecs
[   13.876774] calling  fsnotify_mark_init+0x0/0x40 @ 1
[   13.881827] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 25 usecs
[   13.888738] calling  dnotify_init+0x0/0x7b @ 1
[   13.893267] initcall dnotify_init+0x0/0x7b returned 0 after 24 usecs
[   13.899657] calling  inotify_user_setup+0x0/0x70 @ 1
[   13.904701] initcall inotify_user_setup+0x0/0x70 returned 0 after 18 usecs
[   13.911615] calling  aio_setup+0x0/0x7d @ 1
[   13.915919] initcall aio_setup+0x0/0x7d returned 0 after 55 usecs
[   13.922015] calling  proc_locks_init+0x0/0x22 @ 1
[   13.926782] initcall proc_locks_init+0x0/0x22 returned 0 after 3 usecs
[   13.933366] calling  init_sys32_ioctl+0x0/0x28 @ 1
[   13.938264] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 44 usecs
[   13.944980] calling  dquot_init+0x0/0x121 @ 1
[   13.949397] VFS: Disk quotas dquot_6.5.2
[   13.953422] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   13.959887] initcall dquot_init+0x0/0x121 returned 0 after 10243 usecs
[   13.966472] calling  init_v2_quota_format+0x0/0x22 @ 1
[   13.971673] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[   13.978692] calling  quota_init+0x0/0x31 @ 1
[   13.983042] initcall quota_init+0x0/0x31 returned 0 after 17 usecs
[   13.989265] calling  proc_cmdline_init+0x0/0x22 @ 1
[   13.994207] initcall proc_cmdline_init+0x0/0x22 returned 0 after 3 usecs
[   14.000963] calling  proc_consoles_init+0x0/0x22 @ 1
[   14.005994] initcall proc_consoles_init+0x0/0x22 returned 0 after 3 usecs
[   14.012837] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[   14.017780] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.024537] calling  proc_devices_init+0x0/0x22 @ 1
[   14.029479] initcall proc_devices_init+0x0/0x22 returned 0 after 3 usecs
[   14.036236] calling  proc_interrupts_init+0x0/0x22 @ 1
[   14.041440] initcall proc_interrupts_init+0x0/0x22 returned 0 after 3 usecs
[   14.048456] calling  proc_loadavg_init+0x0/0x22 @ 1
[   14.053399] initcall proc_loadavg_init+0x0/0x22 returned 0 after 3 usecs
[   14.060158] calling  proc_meminfo_init+0x0/0x22 @ 1
[   14.065099] initcall proc_meminfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.071855] calling  proc_stat_init+0x0/0x22 @ 1
[   14.076541] initcall proc_stat_init+0x0/0x22 returned 0 after 3 usecs
[   14.083035] calling  proc_uptime_init+0x0/0x22 @ 1
[   14.087892] initcall proc_uptime_init+0x0/0x22 returned 0 after 3 usecs
[   14.094562] calling  proc_version_init+0x0/0x22 @ 1
[   14.099503] initcall proc_version_init+0x0/0x22 returned 0 after 3 usecs
[   14.106261] calling  proc_softirqs_init+0x0/0x22 @ 1
[   14.111291] initcall proc_softirqs_init+0x0/0x22 returned 0 after 3 usecs
[   14.118135] calling  proc_kcore_init+0x0/0xb5 @ 1
[   14.122911] initcall proc_kcore_init+0x0/0xb5 returned 0 after 10 usecs
[   14.129573] calling  vmcore_init+0x0/0x5cb @ 1
[   14.134080] initcall vmcore_init+0x0/0x5cb returned 0 after 0 usecs
[   14.140406] calling  proc_kmsg_init+0x0/0x25 @ 1
[   14.145090] initcall proc_kmsg_init+0x0/0x25 returned 0 after 3 usecs
[   14.151586] calling  proc_page_init+0x0/0x42 @ 1
[   14.156273] initcall proc_page_init+0x0/0x42 returned 0 after 6 usecs
[   14.162766] calling  init_devpts_fs+0x0/0x62 @ 1
[   14.167492] initcall init_devpts_fs+0x0/0x62 returned 0 after 44 usecs
[   14.174033] calling  init_ramfs_fs+0x0/0x4d @ 1
[   14.178635] initcall init_ramfs_fs+0x0/0x4d returned 0 after 9 usecs
[   14.185039] calling  init_hugetlbfs_fs+0x0/0x15d @ 1
[   14.190134] initcall init_hugetlbfs_fs+0x0/0x15d returned 0 after 68 usecs
[   14.197000] calling  init_fat_fs+0x0/0x4f @ 1
[   14.201440] initcall init_fat_fs+0x0/0x4f returned 0 after 20 usecs
[   14.207745] calling  init_vfat_fs+0x0/0x12 @ 1
[   14.212252] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[   14.218579] calling  init_msdos_fs+0x0/0x12 @ 1
[   14.223171] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   14.229585] calling  init_iso9660_fs+0x0/0x70 @ 1
[   14.234375] initcall init_iso9660_fs+0x0/0x70 returned 0 after 23 usecs
[   14.241023] calling  init_nfs_fs+0x0/0x16c @ 1
[   14.245732] initcall init_nfs_fs+0x0/0x16c returned 0 after 196 usecs
[   14.252161] calling  init_nfs_v2+0x0/0x14 @ 1
[   14.256580] initcall init_nfs_v2+0x0/0x14 returned 0 after 0 usecs
[   14.262820] calling  init_nfs_v3+0x0/0x14 @ 1
[   14.267240] initcall init_nfs_v3+0x0/0x14 returned 0 after 0 usecs
[   14.273478] calling  init_nfs_v4+0x0/0x3b @ 1
[   14.277899] NFS: Registering the id_resolver key type
[   14.283028] Key type id_resolver registered
[   14.287259] Key type id_legacy registered
[   14.291337] initcall init_nfs_v4+0x0/0x3b returned 0 after 13122 usecs
[   14.297919] calling  init_nlm+0x0/0x4c @ 1
[   14.302087] initcall init_nlm+0x0/0x4c returned 0 after 7 usecs
[   14.308059] calling  init_nls_cp437+0x0/0x12 @ 1
[   14.312739] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   14.319239] calling  init_nls_ascii+0x0/0x12 @ 1
[   14.323920] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   14.330418] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   14.335445] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   14.342291] calling  init_nls_utf8+0x0/0x2b @ 1
[   14.346886] initcall init_nls_utf8+0x0/0x2b returned 0 after 0 usecs
[   14.353299] calling  init_ntfs_fs+0x0/0x1d1 @ 1
[   14.357890] NTFS driver 2.1.30 [Flags: R/W].
[   14.362274] initcall init_ntfs_fs+0x0/0x1d1 returned 0 after 4280 usecs
[   14.368897] calling  init_autofs4_fs+0x0/0x2a @ 1
[   14.373795] initcall init_autofs4_fs+0x0/0x2a returned 0 after 127 usecs
[   14.380490] calling  init_pstore_fs+0x0/0x53 @ 1
[   14.385176] initcall init_pstore_fs+0x0/0x53 returned 0 after 10 usecs
[   14.391752] calling  ipc_init+0x0/0x2f @ 1
[   14.395919] msgmni has been set to 3857
[   14.399822] initcall ipc_init+0x0/0x2f returned 0 after 3817 usecs
[   14.406051] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   14.410826] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[   14.417404] calling  init_mqueue_fs+0x0/0xa2 @ 1
[   14.422144] initcall init_mqueue_fs+0x0/0xa2 returned 0 after 59 usecs
[   14.428672] calling  key_proc_init+0x0/0x5e @ 1
[   14.433270] initcall key_proc_init+0x0/0x5e returned 0 after 7 usecs
[   14.439676] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[   14.444701] SELinux:  Registering netfilter hooks
[   14.449605] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 4788 usecs
[   14.456636] calling  init_sel_fs+0x0/0xa5 @ 1
[   14.461409] initcall init_sel_fs+0x0/0xa5 returned 0 after 344 usecs
[   14.467748] calling  selnl_init+0x0/0x56 @ 1
[   14.472090] initcall selnl_init+0x0/0x56 returned 0 after 11 usecs
[   14.478320] calling  sel_netif_init+0x0/0x5c @ 1
[   14.483003] initcall sel_netif_init+0x0/0x5c returned 0 after 3 usecs
[   14.489500] calling  sel_netnode_init+0x0/0x6a @ 1
[   14.494356] initcall sel_netnode_init+0x0/0x6a returned 0 after 1 usecs
[   14.501027] calling  sel_netport_init+0x0/0x6a @ 1
[   14.505881] initcall sel_netport_init+0x0/0x6a returned 0 after 1 usecs
[   14.512554] calling  aurule_init+0x0/0x2d @ 1
[   14.516973] initcall aurule_init+0x0/0x2d returned 0 after 1 usecs
[   14.523212] calling  crypto_wq_init+0x0/0x33 @ 1
[   14.527925] initcall crypto_wq_init+0x0/0x33 returned 0 after 32 usecs
[   14.534481] calling  crypto_algapi_init+0x0/0xd @ 1
[   14.539452] initcall crypto_algapi_init+0x0/0xd returned 0 after 4 usecs
[   14.546207] calling  chainiv_module_init+0x0/0x12 @ 1
[   14.551320] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.558252] calling  eseqiv_module_init+0x0/0x12 @ 1
[   14.563279] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.570126] calling  hmac_module_init+0x0/0x12 @ 1
[   14.574979] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.581653] calling  md5_mod_init+0x0/0x12 @ 1
[   14.586190] initcall md5_mod_init+0x0/0x12 returned 0 after 31 usecs
[   14.592573] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   14.597885] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 26 usecs
[   14.605052] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   14.610424] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.617618] calling  des_generic_mod_init+0x0/0x17 @ 1
[   14.622870] initcall des_generic_mod_init+0x0/0x17 returned 0 after 51 usecs
[   14.629924] calling  aes_init+0x0/0x12 @ 1
[   14.634112] initcall aes_init+0x0/0x12 returned 0 after 26 usecs
[   14.640151] calling  zlib_mod_init+0x0/0x12 @ 1
[   14.644769] initcall zlib_mod_init+0x0/0x12 returned 0 after 25 usecs
[   14.651243] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   14.656962] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.664503] calling  crypto_authenc_esn_module_init+0x0/0x12 @ 1
[   14.670569] initcall crypto_authenc_esn_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.678456] calling  krng_mod_init+0x0/0x12 @ 1
[   14.683076] initcall krng_mod_init+0x0/0x12 returned 0 after 25 usecs
[   14.689548] calling  proc_genhd_init+0x0/0x3c @ 1
[   14.694323] initcall proc_genhd_init+0x0/0x3c returned 0 after 7 usecs
[   14.700901] calling  bsg_init+0x0/0x12e @ 1
[   14.705229] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[   14.712611] initcall bsg_init+0x0/0x12e returned 0 after 7286 usecs
[   14.718937] calling  noop_init+0x0/0x12 @ 1
[   14.723181] io scheduler noop registered
[   14.727168] initcall noop_init+0x0/0x12 returned 0 after 3893 usecs
[   14.733495] calling  deadline_init+0x0/0x12 @ 1
[   14.738089] io scheduler deadline registered
[   14.742422] initcall deadline_init+0x0/0x12 returned 0 after 4231 usecs
[   14.749095] calling  cfq_init+0x0/0x8b @ 1
[   14.753279] io scheduler cfq registered (default)
[   14.758022] initcall cfq_init+0x0/0x8b returned 0 after 4655 usecs
[   14.764261] calling  percpu_counter_startup+0x0/0x38 @ 1
[   14.769635] initcall percpu_counter_startup+0x0/0x38 returned 0 after 0 usecs
[   14.776826] calling  pci_proc_init+0x0/0x6a @ 1
[   14.781610] initcall pci_proc_init+0x0/0x6a returned 0 after 184 usecs
[   14.788120] calling  pcie_portdrv_init+0x0/0x7a @ 1
[   14.793779] xen: registering gsi 16 triggering 0 polarity 1
[   14.799341] Already setup the GSI :16
[   14.803876] xen: registering gsi 16 triggering 0 polarity 1
[   14.809441] Already setup the GSI :16
[   14.813947] xen: registering gsi 16 triggering 0 polarity 1
[   14.819515] Already setup the GSI :16
[   14.823875] xen: registering gsi 19 triggering 0 polarity 1
[   14.829452] xen: --> pirq=19 -> irq=19 (gsi=19)
[   14.834681] xen: registering gsi 17 triggering 0 polarity 1
[   14.840255] xen: --> pirq=17 -> irq=17 (gsi=17)
[   14.845567] xen: registering gsi 19 triggering 0 polarity 1
[   14.851129] Already setup the GSI :19
[   14.855049] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 60535 usecs
[   14.862083] calling  aer_service_init+0x0/0x2b @ 1
[   14.867006] initcall aer_service_init+0x0/0x2b returned 0 after 70 usecs
[   14.873694] calling  pci_hotplug_init+0x0/0x1d @ 1
[   14.878547] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   14.884179] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5499 usecs
[   14.891114] calling  pcied_init+0x0/0x79 @ 1
[   14.895644] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   14.902247] initcall pcied_init+0x0/0x79 returned 0 after 6641 usecs
[   14.908656] calling  pcifront_init+0x0/0x3f @ 1
[   14.913246] initcall pcifront_init+0x0/0x3f returned -19 after 0 usecs
[   14.919834] calling  genericbl_driver_init+0x0/0x14 @ 1
[   14.925233] initcall genericbl_driver_init+0x0/0x14 returned 0 after 110 usecs
[   14.932443] calling  cirrusfb_init+0x0/0xcc @ 1
[   14.937126] initcall cirrusfb_init+0x0/0xcc returned 0 after 88 usecs
[   14.943554] calling  efifb_driver_init+0x0/0x14 @ 1
[   14.948564] initcall efifb_driver_init+0x0/0x14 returned 0 after 69 usecs
[   14.955344] calling  intel_idle_init+0x0/0x331 @ 1
[   14.960196] intel_idle: MWAIT substates: 0x42120
[   14.964875] intel_idle: v0.4 model 0x3C
[   14.968772] intel_idle: lapic_timer_reliable_states 0xffffffff
[   14.974671] intel_idle: intel_idle yielding to none
[   14.979345] initcall intel_idle_init+0x0/0x331 returned -19 after 18699 usecs
[   14.986801] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   14.992179] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 7 usecs
[   14.999364] calling  acpi_ac_init+0x0/0x2a @ 1
[   15.003945] initcall acpi_ac_init+0x0/0x2a returned 0 after 71 usecs
[   15.010297] calling  acpi_button_driver_init+0x0/0x12 @ 1
[   15.016028] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[   15.024192] ACPI: Power Button [PWRB]
[   15.028171] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.035551] ACPI: Power Button [PWRF]
[   15.039347] initcall acpi_button_driver_init+0x0/0x12 returned 0 after 23048 usecs
[   15.046902] calling  acpi_fan_driver_init+0x0/0x12 @ 1
[   15.052336] ACPI: Fan [FAN0] (off)
[   15.055967] ACPI: Fan [FAN1] (off)
[   15.059585] ACPI: Fan [FAN2] (off)
[   15.063186] ACPI: Fan [FAN3] (off)
[   15.066793] ACPI: Fan [FAN4] (off)
[   15.070258] initcall acpi_fan_driver_init+0x0/0x12 returned 0 after 17732 usecs
[   15.077559] calling  acpi_processor_driver_init+0x0/0x43 @ 1
[   15.095589] ACPI Error: [\PETE] Namespace lookup failure, AE_NOT_FOUND (20131115/psargs-359)
[   15.104011] ACPI Error: MetPlatform Limit not supported.
[   15.136462] initcall acpi_processor_driver_init+0x0/0x43 returned 0 after 51939 usecs
[   15.144351] calling  acpi_thermal_init+0x0/0x42 @ 1
[   15.152493] thermal LNXTHERM:00: registered as thermal_zone0
[   15.158144] ACPI: Thermal Zone [TZ00] (28 C)
[   15.1645830 C)
[   15.174908] initcall acpi_thermal_init+0x0/0x42 returned 0 after 25015 usecs
[   15.181946] calling  acpi_battery_init+0x0/0x16 @ 1
[   15.186890] initcall acpi_battery_init+0x0/0x16 returned 0 after 2 usecs
[   15.193640] calling  acpi_hed_driver_init+0x0/0x12 @ 1
[   15.198884] calling  1_acpi_battery_init_async+0x0/0x35 @ 6
[   15.204607] initcall acpi_hed_driver_init+0x0/0x12 returned 0 after 5631 usecs
[   15.211817] calling  erst_init+0x0/0x2fc @ 1
[   15.216191] ERST: Error Record Serialization Table (ERST) support is initialized.
[   15.223696] pstore: Registered erst as persistent store backend
[   15.229667] initcall erst_init+0x0/0x2fc returned 0 after 13202 usecs
[   15.236166] calling  ghes_init+0x0/0x173 @ 1
[   15.240647] initcall 1_acpi_battery_init_async+0x0/0x35 returned 0 after 35324 usecs
[   15.249090] \_SB_:_OSC request failed
[   15.252749] _OSC request data:1 1 0 
[   15.256385] \_SB_:_OSC invalid UUID
[   15.259938] _OSC request data:1 1 0 
[   15.263577] GHES: APEI firmware first mode is enabled by APEI bit.
[   15.269820] initcall ghes_init+0x0/0x173 returned 0 after 28633 usecs
[   15.276318] calling  einj_init+0x0/0x522 @ 1
[   15.280715] EINJ: Error INJection is initialized.
[   15.285417] initcall einj_init+0x0/0x522 returned 0 after 4654 usecs
[   15.291832] calling  ioat_init_module+0x0/0xb1 @ 1
[   15.296683] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   15.302725] initcall ioat_init_module+0x0/0xb1 returned 0 after 5899 usecs
[   15.309607] calling  virtio_mmio_init+0x0/0x14 @ 1
[   15.314516] initcall virtio_mmio_init+0x0/0x14 returned 0 after 71 usecs
[   15.321203] calling  virtio_balloon_driver_init+0x0/0x12 @ 1
[   15.326992] initcall virtio_balloon_driver_init+0x0/0x12 returned 0 after 68 usecs
[   15.334549] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[   15.339835] initcall xenbus_probe_initcall+0x0/0x39 returned 0 after 0 usecs
[   15.346940] calling  xenbus_init+0x0/0x3d @ 1
[   15.351496] initcall xenbus_init+0x0/0x3d returned 0 after 130 usecs
[   15.357836] calling  xenbus_backend_init+0x0/0x51 @ 1
[   15.363070] initcall xenbus_backend_init+0x0/0x51 returned 0 after 117 usecs
[   15.370109] calling  gntdev_init+0x0/0x4d @ 1
[   15.374679] initcall gntdev_init+0x0/0x4d returned 0 after 148 usecs
[   15.381022] calling  gntalloc_init+0x0/0x3d @ 1
[   15.385744] initcall gntalloc_init+0x0/0x3d returned 0 after 126 usecs
[   15.392262] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   15.397633] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[   15.404824] calling  hyper_sysfs_init+0x0/0x103 @ 1
[   15.409830] initcall hyper_sysfs_init+0x0/0x103 returned 0 after 63 usecs
[   15.416611] calling  platform_pci_module_init+0x0/0x1b @ 1
[   15.422249] initcall platform_pci_module_init+0x0/0x1b returned 0 after 88 usecs
[   15.429630] calling  xen_late_init_mcelog+0x0/0x3d @ 1
[   15.435019] initcall xen_late_init_mcelog+0x0/0x3d returned 0 after 186 usecs
[   15.442144] calling  xen_pcibk_init+0x0/0x13f @ 1
[   15.446935] xen_pciback: backend is vpci
[   15.450973] initcall xen_pcibk_init+0x0/0x13f returned 0 after 3969 usecs
[   15.457755] calling  xen_acpi_processor_init+0x0/0x24b @ 1
[   15.464056] xen_acpi_processor: Uploading Xen processor PM info
[   15.472556] initcall xen_acpi_processor_init+0x0/0x24b returned 0 after 9039 usecs
[   15.480110] calling  pty_init+0x0/0x453 @ 1
[   15.503680] kworker/u2:0 (861) used greatest stack depth: 5488 bytes left
[   15.547929] initcall pty_init+0x0/0x453 returned 0 after 62081 usecs
[   15.554276] calling  sysrq_init+0x0/0xb0 @ 1
[   /0x228 returned 0 after 1062 usecs
[   15.577058] calling  serial8250_init+0x0/0x1ab @ 1
[   15.581907] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   15.609583] 00:09: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   15.618001] initcall serial8250_init+0x0/0x1ab returned 0 after 35246 usecs
[   15.624951] calling  serial_pci_driver_init+0x0/0x1b @ 1
[   15.630445] initcall serial_pci_driver_init+0x0/0x1b returned 0 after 121 usecs
[   15.637738] calling  init_kgdboc+0x0/0x16 @ 1
[   15.642158] kgdb: Registered I/O driver kgdboc.
[   15.646777] initcall init_kgdboc+0x0/0x16 returned 0 after 4511 usecs
[   15.653250] calling  init+0x0/0x10f @ 1
[   15.657366] initcall init+0x0/0x10f returned 0 after 210 usecs
[   15.663192] calling  hpet_init+0x0/0x6a @ 1
[   15.667917] hpet_acpi_add: no address or irqs in _CRS
[   15.673035] initcall hpet_init+0x0/0x6a returned 0 after 5464 usecs
[   15.679295] calling  nvram_init+0x0/0x82 @ 1
[   15.683767] Non-volatile memory driver v1.3
[   15.687946] initcall nvram_init+0x0/0x82 returned 0 after 4219 usecs
[   15.694356] calling  mod_init+0x0/0x5a @ 1
[   15.698514] initcall mod_init+0x0/0x5a returned -19 after 0 usecs
[   15.704667] calling  rng_init+0x0/0x12 @ 1
[   15.708963] initcall rng_init+0x0/0x12 returned 0 after 132 usecs
[   15.715044] calling  agp_init+0x0/0x26 @ 1
[   15.719202] Linux agpgart interface v0.103
[   15.723360] initcall agp_init+0x0/0x26 returned 0 after 4060 usecs
[   15.729601] calling  agp_amd64_mod_init+0x0/0xb @ 1
[   15.734686] initcall agp_amd64_mod_init+0x0/0xb returned -19 after 142 usecs
[   15.741720] calling  agp_intel_init+0x0/0x29 @ 1
[   15.746499] initcall agp_intel_init+0x0/0x29 returned 0 after 97 usecs
[   15.753014] calling  agp_sis_init+0x0/0x29 @ 1
[   15.757614] initcall agp_sis_init+0x0/0x29 returned 0 after 94 usecs
[   15.763958] calling  agp_via_init+0x0/0x29 @ 1
[   15.768556] initcall agp_via_init+0x0/0x29 returned 0 after 90 usecs
[   15.774903] calling  drm_core_init+0x0/0x10c @ 1
[   15.779671] [drm] Initialized drm 1.1.0 20060810
[   15.784282] initcall drm_core_init+0x0/0x10c returned 0 after 4590 usecs
[   15.791040] calling  cn_proc_init+0x0/0x3d @ 1
[   15.795545] initcall cn_proc_init+0x0/0x3d returned 0 after 2 usecs
[   15.801869] calling  topology_sysfs_init+0x0/0x70 @ 1
[   15.807014] initcall topology_sysfs_init+0x0/0x70 returned 0 after 30 usecs
[   15.814003] calling  loop_init+0x0/0x14e @ 1
[   15.867870] loop: module loaded
[   15.871004] initcall loop_init+0x0/0x14e returned 0 after 51433 usecs
[   15.877503] calling  xen_blkif_init+0x0/0x22 @ 1
[   15.882286] initcall xen_blkif_init+0x0/0x22 returned 0 after 101 usecs
[   15.888894] calling  mac_hid_init+0x0/0x22 @ 1
[   15.893405] initcall mac_hid_init+0x0/0x22 returned 0 after 7 usecs
[   15.899724] calling  macvlan_init_module+0x0/0x3d @ 1
[   15.904840] initcall macvlan_init_module+0x0/0x3d returned 0 after 2 usecs
[   15.911772] calling  macvtap_init+0x0/0x100 @ 1
[   15.916454] initcall macvtap_init+0x0/0x100 returned 0 after 89 usecs
[   15.922881] calling  net_olddevs_init+0x0/0xb5 @ 1
[   15.927734] initcall net_olddevs_init+0x0/0xb5 returned 0 after 1 usecs
[   15.934405] calling  fixed_mdio_bus_init+0x0/0x105 @ 1
[   15.939829] libphy: Fixed MDIO Bus: probed
[   15.943916] initcall fixed_mdio_bus_init+0x0/0x105 returned 0 after 4207 usecs
[   15.951195] calling  tun_init+0x0/0x93 @ 1
[   15.955352] tun: Universal TUN/TAP device driver, 1.6
[   15.960466] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   15.966855] initcall tun_init+0x0/0x93 returned 0 after 11232 usecs
[   15.973112] calling  tg3_driver_init+0x0/0x1b @ 1
[   15.977993] initcall tg3_driver_init+0x0/0x1b returned 0 after 114 usecs
[   15.984681] calling  ixgbevf_init_module+0x0/0x4c @ 1
[   15.989793] ixgbevf: Intel(R) 10 Gigabit PCI Express Virtual Function Network Driver - version 2.11.3-k
[   15.999238] ixgbevf: Copyright (c) 2009 - 2012 Intel Corporation.
[   16.005505] initcall ixgbevf_init_module+0x0/0x4c returned 0 after 15343 usecs
[   16.012719] calling  forcedeth_pci_driver_init+0x0/0x1b @ 1
[   16.018456] initcall forcedeth_pci_driver_init+0x0/0x1b returned 0 after 100 usecs
[   16.026012] calling  netback_init+0x0/0x48 @ 1
[   16.030590] initcall netback_init+0x0/0x48 returned 0 after 70 usecs
[   16.036934] calling  nonstatic_sysfs_init+0x0/0x12 @ 1
[   16.042132] initcall nonstatic_sysfs_init+0x0/0x12 returned 0 after 0 usecs
[   16.049150] calling  yenta_cardbus_driver_init+0x0/0x1b @ 1
[   16.054898] initcall yenta_cardbus_driver_init+0x0/0x1b returned 0 after 112 usecs
[   16.062460] calling  mon_init+0x0/0xfe @ 1
[   16.066829] initcall mon_init+0x0/0xfe returned 0 after 211 usecs
[   16.072917] calling  ehci_hcd_init+0x0/0x5c @ 1
[   16.077506] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   16.084094] initcall ehci_hcd_init+0x0/0x5c returned 0 after 6433 usecs
[   16.090766] calling  ehci_pci_init+0x0/0x69 @ 1
[   16.095358] ehci-pci: EHCI PCI platform driver
[   16.100443] xen: registering gsi 16 triggering 0 polarity 1
[   16.106004] Already setup the GSI :16
[   16.109766] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   16.115234] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[   16.122650] ehci-pci 0000:00:1a.0: debug port 2
[   16.131127] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[   16.137979] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf153c000
[   16.148723] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   16.154594] usb usb1: New USB device found, idVendor=1d6b,   16.173603] usb usb1: Manufacturer: Linux 3.13.0upstream-02502-gec513b1 ehci_hcd
[   16.181050] usb usb1: SerialNumber: 0000:00:1a.0
[   16.186395] hub 1-0:1.0: USB hub found
[   16.190171] hub 1-0:1.0: 3 ports detected
[   16.195665] xen: registering gsi 23 triggering 0 polarity 1
[   16.201231] Already setup the GSI :23
[   16.204983] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   16.210468] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   16.217875] ehci-pci 0000:00:1d.0: debug port 2
[   16.226369] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[   16.233219] ehci-pci 0000:00:1d.0: irq 23, io evice found, idVendor=1d6b, idProduct=0002
[   16.257396] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.264667] usb usb2: Product: EHCI Host Controller
[   16.269612] usb usb2: Manufacturer: Linux 3.13.0upstream-02502-gec513b1 ehci_hcd
[   16.277059] usb usb2: SerialNumber: 0000:00:1d.0
[   16.282368] hub 2-0:1.0: USB hub found
[   16.286138] hub 2-0:1.0: 3 ports detected
[   16.291162] initcall ehci_pci_init+0x0/0x69 returned 0 after 191213 usecs
[   16.297939] calling  ohci_hcd_mod_init+0x0/0x64 @ 1
[   16.302877] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   16.309123] initcall ohci_hcd_mod_init+0x0/0x64 returned 0 after 6098 usecs
[   16.316134] calling  ohci_pci_init+0x0/0x69 @ 1
[   16.320728] ohci-pci: OHCI PCI platform driver
[   16.325341] initcall ohci_pci_init+0x0/0x69 returned 0 after 4504 usecs
[   16.331944] calling  uhci_hcd_init+0x0/0xb0 @ 1
[   16.336536] uhci_hcd: USB Universal Host Controller Interface driver
[   16.343082] initcall uhci_hcd_init+0x0/0xb0 returned 0 after 6391 usecs
[   16.349687] calling  usblp_driver_init+0x0/0x1b @ 1
[   16.354802] usbcore: registered new interface driver usblp
[   16.360277] initcall usblp_driver_init+0x0/0x1b returned 0 after 5519 usecs
[   16.367296] calling  kgdbdbgp_start_thread+0x0/0x4f @ 1
[   16.372580] initcall kgdbdbgp_start_thread+0x0/0x4f returned 0 after 0 usecs
[   16.379687] calling  i8042_init+0x0/0x3c5 @ 1
[   16.384371] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   16.394424] serio: i8042 KBD port at 0x60,0x64 irq 1
[   16.399385] serio: i8042 AUX port at 0x60,0x64 irq 12
[   16.404674] initcall i8042_init+0x0/0x3c5 returned 0 after 20084 usecs
[   16.411193] calling  serport_init+0x0/0x34 @ 1
[   16.415696] initcall serport_init+0x0/0x34 returned 0 after 0 usecs
[   16.422023] calling  mousedev_init+0x0/0x62 @ 1
[   16.426806] mousedev: PS/2 mouse device common for all mice
[   16.432372] initcall mousedev_init+0x0/0x62 returned 0 after 5620 usecs
[   16.439043] calling  evdev_init+0x0/0x12 @ 1
[   16.443771] initcall evdev_init+0x0/0x12 returned 0 after 384 usecs
[   16.450027] calling  atkbd_init+0x0/0x27 @ 1
[   16.454500] initcall atkbd_init+0x0/0x27 returned 0 after 137 usecs
[   16.460760] calling  psmouse_init+0x0/0x82 @ 1
[   16.465448] initcall psmouse_init+0x0/0x82 returned 0 after 182 usecs
[   16.471875] calling  cmos_init+0x0/0x77 @ 1
[   16.476168] rtc_cmos 00:05: RTC can wake from S4
[   16.481185] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[   16.487332] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram
[   16.494495] initcall cmos_init+0x0/0x77 returned 0 after 17937 usecs
[   16.500840] calling  i2c_i801_init+0x0/0xad @ 1
[   16.506031] xen: registering gsi 18 triggering 0 polarity 1
[   16.511591] Already setup the GSI :18
[   16.515412] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   16.521825] initcall i2c_i801_init+0x0/0xad returned 0 after 16005 usecs
[   16.528521] calling  cpufreq_gov_dbs_init+0x0/0x12 @ 1
[   16.533723] initcall cpufreq_gov_dbs_init+0x0/0x12 returned -19 after 0 usecs
[   16.540943] calling  efivars_sysfs_init+0x0/0x220 @ 1
[   16.546051] initcall efivars_sysfs_init+0x0/0x220 returned -19 after 0 usecs
[   16.553156] calling  efivars_pstore_init+0x0/0xa2 @ 1
[   16.558271] initcall efivars_pstore_init+0x0/0xa2 returned 0 after 0 usecs
[   16.565202] calling  vhost_net_init+0x0/0x30 @ 1
[   16.570377] initcall vhost_net_init+0x0/0x30 returned 0 after 482 usecs
[   16.576984] calling  vhost_init+0x0/0x8 @ 1
[   16.581233] initcall vhost_init+0x0/0x8 returned 0 after 0 usecs
[   16.587293] calling  staging_init+0x0/0x8 @ 1
[   16.591713] initcall staging_init+0x0/0x8 returned 0 after 0 usecs
[   16.597953] calling  zram_init+0x0/0x2fd @ 1
[   16.603120] zram: Created 1 device(s) ...
[   16.607126] initcall zram_init+0x0/0x2fd returned 0 after 4727 usecs
[   16.613536] calling  zs_init+0x0/0x90 @ 1
[   16.617611] initcall zs_init+0x0/0x90 returned 0 after 2 usecs
[   16.623502] calling  eeepc_laptop_init+0x0/0x5a @ 1
[   16.628496] usb 1-1: new high-speed USB device number 2 using ehci-pci
[   16.635282] initcall eeepc_laptop_init+0x0/0x5a returned -19 after 6680 usecs
[   16.642407] calling  sock_diag_init+0x0/0x12 @ 1
[   16.647105] initcall sock_diag_init+0x0/0x12 returned 0 after 16 usecs
[   16.653675] calling  flow_cache_init_global+0x0/0x19a @ 1
[   16.659149] initcall flow_cache_init_global+0x0/0x19a returned 0 after 20 usecs
[   16.666496] calling  llc_init+0x0/0x20 @ 1
[   16.670657] initcall llc_init+0x0/0x20 returned 0 after 0 usecs
[   16.676635] calling  snap_init+0x0/0x38 @ 1
[   16.680883] initcall snap_init+0x0/0x38 returned 0 after 1 usecs
[   16.686949] calling  blackhole_module_init+0x0/0x12 @ 1
[   16.692235] initcall blackhole_module_init+0x0/0x12 returned 0 after 0 usecs
[   16.699342] calling  nfnetlink_init+0x0/0x59 @ 1
[   16.704022] Netfilter messages via NETLINK v0.30.
[   16.708803] initcall nfnetlink_init+0x0/0x59 returned 0 after 4668 usecs
[   16.715548] calling  nfnetlink_log_init+0x0/0xb6 @ 1
[   16.720585] initcall nfnetlink_log_init+0x0/0xb6 returned 0 after 10 usecs
[   16.727509] calling  nf_conntrack_standalone_init+0x0/0x82 @ 1
[   16.733401] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   16.739653] initcall nf_conntrack_standalone_init+0x0/0x82 returned 0 after 6104 usecs
[   16.747556] calling  ctnetlink_init+0x0/0xa4 @ 1
[   16.752232] ctnetlink v0.93: registering with nfnetlink.
[   16.757606] initcall ctnetlink_init+0x0/0xa4 returned 0 after 5247 usecs
[   16.764367] calling  nf_conntrack_ftp_init+0x0/0x1ca @ 1
[   16.769744] initcall nf_conntrack_ftp_init+0x0/0x1ca returned 0 after 4 usecs
[   16.776933] calling  nf_conntrack_irc_init+0x0/0x173 @ 1
[   16.782309] initcall nf_conntrack_irc_init+0x0/0x173 returned 0 after 3 usecs
[   16.789498] calling  nf_conntrack_sip_init+0x0/0x215 @ 1
[   16.794872] initcall nf_conntrack_sip_init+0x0/0x215 returned 0 after 0 usecs
[   16.802064] calling  xt_init+0x0/0x118 @ 1
[   16.806226] initcall xt_init+0x0/0x118 returned 0 after 2 usecs
[   16.812204] calling  tcpudp_mt_init+0x0/0x17 @ 1
[   16.816884] initcall tcpudp_mt_init+0x0/0x17 returned 0 after 0 usecs
[   16.823384] calling  connsecmark_tg_init+0x0/0x12 @ 1
[   16.828497] initcall connsecmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   16.835431] calling  nflog_tg_init+0x0/0x12 @ 1
[   16.840024] initcall nflog_tg_init+0x0/0x12 returned 0 after 0 usecs
[   16.846436] calling  secmark_tg_init+0x0/0x12 @ 1
[   16.851204] initcall secmark_tg_init+0x0/0x12 returned 0 after 0 usecs
[   16.857788] calling  tcpmss_tg_init+0x0/0x17 @ 1
[   16.862468] initcall tcpmss_tg_init+0x0/0x17 returned 0 after 0 usecs
[   16.868969] calling  conntrack_mt_init+0x0/0x17 @ 1
[   16.873910] initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
[   16.880667] calling  policy_mt_init+0x0/0x17 @ 1
[   16.885349] initcall policy_mt_init+0x0/0x17 returned 0 after 0 usecs
[   16.891849] calling  state_mt_init+0x0/0x12 @ 1
[   16.896442] initcall state_mt_init+0x0/0x12 returned 0 after 0 usecs
[   16.902856] calling  sysctl_ipv4_init+0x0/0x92 @ 1
[   16.907735] initcall sysctl_ipv4_init+0x0/0x92 returned 0 after 26 usecs
[   16.914468] calling  tunnel4_init+0x0/0x72 @ 1
[   16.918974] initcall tunnel4_init+0x0/0x72 returned 0 after 0 usecs
[   16.925300] calling  ipv4_netfilter_init+0x0/0x12 @ 1
[   16.930415] initcall ipv4_netfilter_init+0x0/0x12 returned 0 after 0 usecs
[   16.937348] calling  nf_conntrack_l3proto_ipv4_init+0x0/0x17c @ 1
[   16.943607] initcall nf_conntrack_l3proto_ipv4_init+0x0/0x17c returned 0 after 101 usecs
[   16.951682] calling  nf_defrag_init+0x0/0x17 @ 1
[   16.956362] initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
[   16.962861] calling  ip_tables_init+0x0/0xaa @ 1
[   16.967554] ip_tables: (C) 2000-2006 Netfilter Core Team
[   16.972915] initcall ip_tables_init+0x0/0xaa returned 0 after 5247 usecs
[   16.979675] calling  iptable_filter_init+0x0/0x51 @ 1
[   16.984810] initcall iptable_filter_init+0x0/0x51 returned 0 after 22 usecs
[   16.991808] calling  iptable_mangle_init+0x0/0x51 @ 1
[   16.996940] initcall iptable_mangle_init+0x0/0x51 returned 0 after 18 usecs
[   17.003940] calling  reject_tg_init+0x0/0x12 @ 1
[   17.008621] initcall reject_tg_init+0x0/0x12 returned 0 after 0 usecs
[   17.015120] calling  ulog_tg_init+0x0/0x85 @ 1
[   17.019643] initcall ulog_tg_init+0x0/0x85 returned 0 after 16 usecs
[   17.026041] calling  cubictcp_register+0x0/0x5c @ 1
[   17.030979] TCP: cubic registered
[   17.034359] initcall cubictcp_register+0x0/0x5c returned 0 after 3300 usecs
[   17.041379] calling  xfrm_user_init+0x0/0x4a @ 1
[   17.046059] Initializing XFRM netlink socket
[   17.050407] initcall xfrm_user_init+0x0/0x4a returned 0 after 4245 usecs
[   17.057153] calling  inet6_init+0x0/0x370 @ 1
[   17.061652] NET: Registered protocol family 10
[   17.066434] initcall inet6_init+0x0/0x370 returned 0 after 4746 usecs
[   17.072866] calling  ah6_init+0x0/0x79 @ 1
[   17.077027] initcall ah6_init+0x0/0x79 returned 0 after 0 usecs
[   17.083005] calling  esp6_init+0x0/0x79 @ 1
[   17.087253] initcall esp6_init+0x0/0x79 returned 0 after 0 usecs
[   17.093317] calling  xfrm6_transport_init+0x0/0x17 @ 1
[   17.098518] initcall xfrm6_transport_init+0x0/0x17 returned 0 after 0 usecs
[   17.105537] calling  xfrm6_mode_tunnel_init+0x0/0x17 @ 1
[   17.110910] initcall xfrm6_mode_tunnel_init+0x0/0x17 returned 0 after 0 usecs
[   17.118103] calling  xfrm6_beet_init+0x0/0x17 @ 1
[   17.122870] initcall xfrm6_beet_init+0x0/0x17 returned 0 after 0 usecs
[   17.129456] calling  ip6_tables_init+0x0/0xaa @ 1
[   17.134237] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   17.139684] initcall ip6_tables_init+0x0/0xaa returned 0 after 5332 usecs
[   17.146531] calling  ip6table_filter_init+0x0/0x51 @ 1
[   17.151826] initcall ip6table_filter_init+0x0/0x51 returned 0 after 93 usecs
[   17.158863] calling  ip6table_mangle_init+0x0/0x51 @ 1
[   17.164104] initcall ip6table_mangle_init+0x0/0x51 returned 0 after 40 usecs
[   17.171169] calling  nf_conntrack_l3proto_ipv6_init+0x0/0x154 @ 1
[   17.177331] initcall nf_conntrack_l3proto_ipv6_init+0x0/0x154 returned 0 after 8 usecs
[   17.185295] calling  nf_defrag_init+0x0/0x54 @ 1
[   17.189984] initcall nf_defrag_init+0x0/0x54 returned 0 after 9 usecs
[   17.196475] calling  ipv6header_mt6_init+0x0/0x12 @ 1
[   17.201587] initcall ipv6header_mt6_init+0x0/0x12 returned 0 after 0 usecs
[   17.208520] calling  reject_tg6_init+0x0/0x12 @ 1
[   17.213287] initcall reject_tg6_init+0x0/0x12 returned 0 after 0 usecs
[   17.219876] calling  sit_init+0x0/0xcf @ 1
[   17.224033] sit: IPv6 over IPv4 tunneling driver
[   17.229602] initcall sit_init+0x0/0xcf returned 0 after 5436 usecs
[   17.235772] calling  packet_init+0x0/0x47 @ 1
[   17.240190] NET: Registered protocol family 17
[   17.244704] initcall packet_init+0x0/0x47 returned 0 after 4407 usecs
[   17.251195] calling  br_init+0x0/0xa2 @ 1
[   17.255286] initcall br_init+0x0/0xa2 returned 0 after 17 usecs
[   17.261247] calling  init_rpcsec_gss+0x0/0x64 @ 1
[   17.266053] initcall init_rpcsec_gss+0x0/0x64 returned 0 after 38 usecs
[   17.272688] calling  dcbnl_init+0x0/0x4d @ 1
[   17.277020] initcall dcbnl_init+0x0/0x4d returned 0 after 0 usecs
[   17.283174] calling  init_dns_resolver+0x0/0xe1 @ 1
[   17.288125] Key type dns_resolver registered
[   17.292446] initcall init_dns_resolver+0x0/0xe1 returned 0 after 4231 usecs
[   17.299468] calling  mcheck_init_device+0x0/0x123 @ 1
[   17.304928] initcall mcheck_init_device+0x0/0x123 returned 0 after 340 usecs
[   17.311987] calling  tboot_late_init+0x0/0x243 @ 1
[   17.316817] initcall tboot_late_init+0x0/0x243 returned 0 after 0 usecs
[   17.323491] calling  mcheck_debugfs_init+0x0/0x3c @ 1
[   17.328618] initcall mcheck_debugfs_init+0x0/0x3c returned 0 after 13 usecs
[   17.335622] calling  severities_debugfs_init+0x0/0x3c @ 1
[   17.341089] initcall severities_debugfs_init+0x0/0x3c returned 0 after 5 usecs
[   17.348363] calling  threshold_init_device+0x0/0x50 @ 1
[   17.353651] initcall threshold_init_device+0x0/0x50 returned 0 after 1 usecs
[   17.360755] calling  hpet_insert_resource+0x0/0x23 @ 1
[   17.365956] initcall hpet_insert_resource+0x0/0x23 returned 0 after 0 usecs
[   17.372975] calling  update_mp_table+0x0/0x56d @ 1
[   17.377829] initcall update_mp_table+0x0/0x56d returned 0 after 0 usecs
[   17.384502] calling  lapic_insert_resource+0x0/0x3f @ 1
[   17.389788] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[   17.396893] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[   17.402094] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
[   17.409113] calling  print_ICs+0x0/0x456 @ 1
[   17.413447] initcall print_ICs+0x0/0x456 returned 0 after 0 usecs
[   17.419600] calling  check_early_ioremap_leak+0x0/0x65 @ 1
[   17.425148] initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
[   17.432513] calling  pat_memtype_list_init+0x0/0x32 @ 1
[   17.437799] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 0 usecs
[   17.444909] calling  init_oops_id+0x0/0x40 @ 1
[   17.449413] initcall init_oops_id+0x0/0x40 returned 0 after 1 usecs
[   17.455740] calling  pm_qos_power_init+0x0/0x7b @ 1
[   17.461016] initcall pm_qos_power_init+0x0/0x7b returned 0 after 330 usecs
[   17.467882] calling  pm_debugfs_init+0x0/0x24 @ 1
[   17.472655] initcall pm_debugfs_init+0x0/0x24 returned 0 after 6 usecs
[   17.479234] calling  printk_late_init+0x0/0x44 @ 1
[   17.484089] initcall printk_late_init+0x0/0x44 returned 0 after 0 usecs
[   17.490761] calling  tk_debug_sleep_time_init+0x0/0x3d @ 1
[   17.496311] initcall tk_debug_sleep_time_init+0x0/0x3d returned 0 after 5 usecs
[   17.503674] calling  debugfs_kprobe_init+0x0/0x90 @ 1
[   17.508803] initcall debugfs_kprobe_init+0x0/0x90 returned 0 after 16 usecs
[   17.515808] calling  taskstats_init+0x0/0x73 @ 1
[   17.520496] registered taskstats version 1
[   17.524646] initcall taskstats_init+0x0/0x73 returned 0 after 4062 usecs
[   17.531405] calling  clear_boot_tracer+0x0/0x2d @ 1
[   17.536347] initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
[   17.543133] calling  kdb_ftrace_register+0x0/0x2f @ 1
[   17.548248] initcall kdb_ftrace_register+0x0/0x2f returned 0 after 1 usecs
[   17.555181] calling  max_swapfiles_check+0x0/0x8 @ 1
[   17.560205] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[   17.567052] calling  set_recommended_min_free_kbytes+0x0/0xa0 @ 1
[   17.573206] initcall set_recommended_min_free_kbytes+0x0/0xa0 returned 0 after 0 usecs
[   17.581179] calling  kmemleak_late_init+0x0/0x93 @ 1
[   17.586234] kmemleak: Kernel memory leak detector initialized
[   17.592018] initcall kmemleak_late_init+0x0/0x93 returned 0 after 5676 usecs
[   17.599124] calling  init_root_keyring+0x0/0xb @ 1
[   17.603994] initcall init_root_keyring+0x0/0xb returned 0 after 19 usecs
[   17.610732] calling  fail_make_request_debugfs+0x0/0x2a @ 1
[   17.616405] initcall fail_make_request_debugfs+0x0/0x2a returned 0 after 38 usecs
[   17.623908] calling  prandom_reseed+0x0/0x47 @ 1
[   17.628589] initcall prandom_reseed+0x0/0x47 returned 0 after 2 usecs
[   17.635084] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[   17.641417] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 5 usecs
[   17.649558] calling  pci_sysfs_init+0x0/0x51 @ 1
[   17.658402] initcall pci_sysfs_init+0x0/0x51 returned 0 after 4066 usecs
[   17.665089] calling  boot_wait_for_devices+0x0/_devices+0x0/0x30 returned 0 after 0 usecs
[   17.677482] calling  deferred_probe_initcall+0x0/0x70 @ 1
[   17.682970] kmemleak: Automatic memory scanning thread started
[   17.688949] initcall deferred_probe_initcall+0x0/0x70 returned 0 after 5859 usecs
[   17.696419] calling  late_resume_init+0x0/0x1d0 @ 1
[   17.701357]   Magic number: 14:268:431
[   17.705268] initcall late_resume_init+0x0/0x1d0 returned 0 after 3818 usecs
[   17.712217] calling  firmware_memmap_init+0x0/0x38 @ 1
[   17.717854] initcall firmware_memmap_init+0x0/0x38 returned 0 after 427 usecs
[   17.724973] calling  pci_mmcfg_late_insert_resources+0x0/0x50 @ 1
[   17.731127] initcall pci_mmcfg_late_insert_resources+0x0/0x50 returned 0 after 0 usecs
[   17.739098] calling  tcp_congestion_default+0x0/0x12 @ 1
[   17.744473] initcall tcp_congestion_default+0x0/0x12 returned 0 after 0 usecs
[   17.751666] calling  ip_auto_config+0x0/0xf1c @ 1
[   17.756437] initcall ip_auto_config+0x0/0xf1c returned 0 after 5 usecs
[   17.763019] calling  software_resume+0x0/0x290 @ 1
[   17.767870] PM: Hibernation image not present or could not be loaded.
[   17.774370] initcall software_resume+0x0/0x290 returned -2 after 6347 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   17.803642] async_waiting @ 1
[   17.806670] async_continuing @ 1 after 0 usec
[   17.811455] Freeing unused kernel memory: 1724K (ffffffff81cc1000 - ffffffff81e70000)
[   17.819273] Write protecting the kernel read-only data: 12288k
[   17.827733] Freeing unused kernel memory: 1244K (ffff8800016c9000 - ffff880001800000)
[   17.836066] Freeing unused kernel memory: 1912K (ffff880001a22000 - ffff880001c00000)
[   17.844303] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[   17.850993] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
init started: BusyBox v1.14.3 (2014-01-20 09:47:53 EST)
Mounting directories  [  OK  ]
[   17.874834] mount (1493) used greatest stack depth: 5032 bytes left
[   17.885031] hub 1-1:1.0: USB hub found
[   17.889174] hub 1-1:1.0: 6 ports detected
mount: mount point /proc/bus/usb does not exist
[   18.004919] calling  privcmd_init+0x0/0x1000 [xen_privcmd] @ 1522
[   18.igh-speed USB device number 2 using ehci-pci
^G^G^G^G[   18.018407] initcall privcmd_init+0x0/0x1000 [xen_privcmd] returned 0 after 7225 usecs
^G^G[   18.027061] calling  xenfs_init+0x0/0x1000 [xenfs] @ 1522
[   18.032455] initcall xenfs_init+0x0/0x1000 [xenfs] returned 0 after 1 usecs
mount: mount point /sys/kernel/config does not exist
[   18.058095] calling  xenkbd_init+0x0/0x1000 [xen_kbdfront] @ 1533
[   18.064182] initcall xenkbd_init+0x0/0x1000 [xen_kbdfrerting xen_kbdfront (/lib/modules/3.13.0upstream-02502-gec513b1/kernel/drivers/input/misc/xen-kbdfront.ko): No such device
^G^G^G^G^G^G^G^G^G^G^G^G[   18.089461] calling  xenfb_init+0x0/0x1000 [xen_fbfront] @ 1536
[   18.095373] initcall xenfb_init+0x0/0x1000 [xen_fbfront] returned -19 after 0 usecs
FATAL: Error inserting xen_fbfront (/lib/modules/3.13.0upstream-02502-gec513b1/kernel/drivers/video/xen-fbfront.ko): No such device
[   18.116848] calling  netif_init+0x0/0x1000 [xen_netfront] @ 1543
[   18.122846] xen_netfront: Initialising Xen virtual ethernet driver
[   18.129212] initcall netif_init+0x0/0x1000 [xen_netfront] returned 0 after 6214 usecs
[   18.139187] calling  xlblk_init+0x0/0x1000 [xen_blkfront] @ 1546
[   18.145333] initcall xlblk_init+0x0/0x1000 [xen_blkfronG^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   18.185401] hub 2-1:1.0: USB hub found
[   18.189869] hub 2-1:1.0: 8 ports detected
[   18.194764] udG^G^G^G[   18.261447] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1560
[   18.268093] initcall acpi_cpufreq_init+0x0/0x100req] returned -19 after 40 usecs
^G^G^G[   18.283502] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1570
[   18.290114] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 4 usecs
[   18.312807] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1588
[   18.319424] initcall acpi_cpufreq_init+0x0/0x10033027] calling  acpi_video_init+0x0/0xfee [video] @ 1596
[   18.338782] initcall acpi_video_init+0x0/0xfee [video] returned 0 after 11 usecs
^G^G^G[   18.364612] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1564
[   18.371230] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 6 usecs
[   18.385187] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1572
[   18.391802] initcall acpi_cpufreq_init+0x0/0x100ling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1590
[   18.418534] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 4 usecs
^G^G^G^G^G[   18.468430] calling  init_scsi+0x0/0x91 [scsi_mod] @ 1781
[   18.478012] SCSI subsystem initialized
[   18.481761] initcall init_scsi+0x0/0x91 [scsi_mod] returned 0 after 7740 usecs
alling  igb_init_module+0x0/0x1000 [igb] @ 1790
[   18.497783] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[   18.504795] igb: Copyright (c) 2007-2013 Intel Corporation.
[   18.510730] xen: registering gsi 17 triggering 0 polarity 1
[   18.516292] Already setup the GSI :17
^G^G^G^G[   18.521923] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1574
[   18.528538] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 4 usecs
[   18.538904] calling  sas_transport_init+0x0/0x1000 [scsi_transport_sas] @ 1781
[   18.563468] calling  drm_fb_helper_modiniG^G^G^G[   18.581027] calling  e1000_init_module+0x0/0x1000 [e1000e] @ 1812
[   18.587120] e1000e: Intel(R) PRO/1000 Network Driver -upt Throttling Rate (ints/sec) set to dynamic conservative mode
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   18.632599] calling  fb_console_init+0x0/0x1000 [fbcon] @ 1825
[   18.638665] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 1591
[   18.638675] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -19 after 7 usecs
[   18.639773] initcall drm_fb_helper_modinit+0x0/0x1000 [drm_kms_helper] returned 0 after 67545 usecs
[   18.676560] initcall fb_console_init+0x0/0x1000 [fbcon] returned 0 after 37245 usecs
[   18.689751] initcall sas_transport_init+0x0/0x1000 [scsi_transport_sas] returned 0 after 140267 usecs
[   18.731789] calling  i915_init+0x0/0x68 [i915] @ 1809
[   18.752037] calling  ata_init+0x0/0x4ce [libata] @ 1888
[   18.758928] calling  fusion_init+0x0/0x1000 [mptbase] @ 1781
[   18.773708] initcall fusion_init+0x0/0x1000 [mptbase] returned 0 after 8916 usecs
^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G^G[   18.795463] libata version 3.00 loaded.
[   18.799303] initcall ata_init+0x0/0x4ce [libata] returned 0 after 41054 usecs
[   18.819464] calling  mptsas_init+0x0/0x1000 [mptsas] @ 1781
[   18.825031] Fusion MPT SAS Host driver 3.04.20
[   18.8298G^G^G^G^G^G[   18.855258] mptbase: ioc0: Initiating bringup
^G^G^G^G^G^G^G^G^G^G^G^G[   18.866860] igb 0000:02:00.0: added PHC on eth0
[   18.871386] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection
[   18.878317] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x4) 00:1b:21:45:d9:ac
[   18.885507] igb 0000:02:00.0: eth0: PBA No: Unknown
[   18.890446] igb 0000:02:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   18.898420] xen: registering gsi 18 triggering 0 polarity 1
[   18.903986] Already setup the GSI :18
udevd-work[1608]: error opening ATTR{/sys/devices/system/cpu/cpu0/online} for writing: Permission denied

[   19.001838] e1000e 0000:00:19.0 eth1: registered PHC clock
[   19.007319] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Wi00:25:90:86:be:f0
[   19.015296] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
[   19.022248] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: 0100FF-0FF
[   19.029467] xen: registering gsi 16 triggering 0 polarity 1
[   19.035035] Already setup the GSI :16
[   19.038934] e1000e 0000:04:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
^G^G[   19.049535] xen: registering gsi 16 triggering 0 polarity 1
[   19.055104] Already setup the GSI :16
[   19.093810] [drm] Memory usable by graphics device = 2048M
[   19.131868] Failed to add WC MTRR for [00000000e0000000-00000000efffffff]; performance may suffer.
[   19.158279] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   19.165142] [drm] Driver supports precise vbl changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
^G^G^G^G^G^G^G^G^G^G^G^G^G[   19.192124] igb 0000:02:00.1: added PHC on eth2
[   19.196666] igb 0000:02:00.1: Intel(R) Gigabit Ethernet Network Connecti eth2: PBA No: Unknown
[   19.215720] igb 0000:02:00.1: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   19.223716] xen: registering gsi 19 triggering 0 polarity 1
[   19.229300] Already setup the GSI :19
(XEN) [2014-01-22 12:27:07] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-22 12:27:07] CPU:    0
(XEN0000000000000
(XEN) [2014-01-22 12:27:07] rdx: 00000000f1e80000   rsi: 0000000000000200   rdi: ffff82d080281f20
(XEN) [2014-01-22 12:27:07] rbp: ffff82d0802cfca8   rsp: ffff82d0802cfc08   r8:  000000000000001c
(XEN) [2014-01-22 12:27:07] r9:  00000000ffffffff   r10: ffff82d080238f20   r11: 0000000000000202
(XEN) [2014-01-22 12:27:07] r12: 0000000000000000   r13: ffff83023f65db70   r14: ffff82d0802cfe98
(XEN) [2014-01-22 12:27:07] r15: 0000000000000000   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-22 12:27:07] cr3: 000000021db62000   cr2: 0000000000000004
(XEN) [2014-01-22 12:27:07] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-22 12:27:07] Xen stack trace from rsp=ffff82d0802cfc08:
(XEN) [2014-01-22 12:27:07]    000000050004fc38 ffff82d0802cfd88 00000072043a6340 80050070ffffffff
(XEN) [2014-01-22 12:27:07]    0000000000000000 0000000000000000 0000000000000005 0000000000000070
(XEN) [2014-01-22 12:27:07]    0000000500000000 0000000000000000 00000000f1e80000 ffff82d000000005
(XEN) [2014-01-22 12:27:07]    ffff82d000000003 80050070117fbb70 ffff82d0802cfe98 ffff82d0802cfe98
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd88 ffff83023946e700 0000000000000005 0000000000000000
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd28 ffff82d080168987 0000000000000246 ffff82d0802cfcd8
(XEN) [2014-01-22 12:27:07]    ffff82d080129d68 0000000000000000 ffff82d0802cfd28 ffff82d0801473d9
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfd18 ffff8302337fbb70 000000000000010c ffff830233748000
(XEN) [2014-01-22 12:27:07]    000000000000010c 0000000000000025 00000000ffffffed ffff830239402500
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfdc8 ffff82d08016c65c ffff83023f65db00 000000000000010c
(XEN) [2014-01-22 12:27:07]    000000000000010c ffff8302337480e0 ffff82d0802cfd98 ffff82d0801047ed
(XEN) [2014-01-22 12:27:07]    0000010c01402500 ffff82d0802cfe98 ffff8302337480e0 ffff83023946e700
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe98 ffff83023f65db00 ffff82d0802cfdc8 ffff830233748000
(XEN) [2014-01-22 12:27:07]    00000000fffffffd 0000000000000000 ffff82d0802cfe98 ffff82d0802cfe70
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe48 ffff82d08017f104 ffff82d0802cff18 ffffffff8154ea06
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfe98 ffff8302337480b8 ffff82d00000010c ffff82d08018bcb0
(XEN) [2014-01-22 12:27:07]    000000250000f800 ffff82d0802cfe74 ffff820040005000 000000000000000d
(XEN) [2014-01-22 12:27:07]    ffff88006ca859b8 ffff8300b7313000 ffff88006c35cc00 0000000000000000
(XEN) [2014-01-22 12:27:07]    ffff82d0802cfef8 ffff82d08017f814 0000000000000000 0000000700000004
(XEN) [2014-01-22 12:27:07]    0000000000007ff0 ffffffffffffffff 0000000000000005 0000000000000000
(XEN) [2014-01-22 12:27:07] Xen call trace:
(XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] msix_capability_init+0x1dc/0x603
(XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
(XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
(XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
(XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
(XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:
(XEN) [2014-01-22 12:27:07]  L4[0x000] = 000000021db66067 000000000006cb75
(XEN) [2014-01-22 12:27:07]  L3[0x000] = 000000021db65067 000000000006cb76
(XEN) [2014-01-22 12:27:07]  L2[0x000] = 0000000000000000 ffffffffffffffff 
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] ****************************************
(XEN) [2014-01-22 12:27:07] Panic on CPU 0:
(XEN) [2014-01-22 12:27:07] FATAL PAGE FAULT
(XEN) [2014-01-22 12:27:07] [error_code=0000]
(XEN) [2014-01-22 12:27:07] Faulting linear address: 0000000000000004
(XEN) [2014-01-22 12:27:07] ****************************************
(XEN) [2014-01-22 12:27:07] 
(XEN) [2014-01-22 12:27:07] Manual reset required ('noreboot' specified)

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22  4:31     ` Konrad Rzeszutek Wilk
@ 2014-01-22  9:49       ` Jan Beulich
  2014-01-22 10:28         ` Andrew Cooper
  0 siblings, 1 reply; 19+ messages in thread
From: Jan Beulich @ 2014-01-22  9:49 UTC (permalink / raw)
  To: Andrew Cooper, Konrad Rzeszutek Wilk; +Cc: George Dunlap, Xen-devel

>>> On 22.01.14 at 05:31, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> See attached (and relevant part inlined).
>...
> (XEN) [2014-01-22 12:27:07] Xen call trace:
> (XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] msix_capability_init+0x1dc/0x603
> (XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
> (XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
> (XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
> (XEN) [2014-01-22 12:27:07] 
> (XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:

Considering the similarity, this is surely another incarnation of
the same issue. Which gets me to ask first of all - is the device
being acted upon an MSI-X capable one? If not, why is the call
being made? If so (and Xen thinks differently) that's what
needs fixing.

On that basis I'm also going to ignore your patch for the first
problem, Andrew: It's either incomplete or unnecessary or
fixing the wrong thing.

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22  9:49       ` Jan Beulich
@ 2014-01-22 10:28         ` Andrew Cooper
  2014-01-22 12:08           ` Jan Beulich
  0 siblings, 1 reply; 19+ messages in thread
From: Andrew Cooper @ 2014-01-22 10:28 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Xen-devel

On 22/01/14 09:49, Jan Beulich wrote:
>>>> On 22.01.14 at 05:31, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>> See attached (and relevant part inlined).
>> ...
>> (XEN) [2014-01-22 12:27:07] Xen call trace:
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] msix_capability_init+0x1dc/0x603
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
>> (XEN) [2014-01-22 12:27:07] 
>> (XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:
> Considering the similarity, this is surely another incarnation of
> the same issue. Which gets me to ask first of all - is the device
> being acted upon an MSI-X capable one? If not, why is the call
> being made? If so (and Xen thinks differently) that's what
> needs fixing.
>
> On that basis I'm also going to ignore your patch for the first
> problem, Andrew: It's either incomplete or unnecessary or
> fixing the wrong thing.
>
> Jan
>

I am going to go with incomplete - it is certainly not unnecessary.  The
PCI device parameters to pci_prepare_msix() are completely guest
controlled; There is no validation of the SBDF at all.

~Andrew

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22 10:28         ` Andrew Cooper
@ 2014-01-22 12:08           ` Jan Beulich
  2014-01-22 21:40             ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Jan Beulich @ 2014-01-22 12:08 UTC (permalink / raw)
  To: Andrew Cooper, Konrad Rzeszutek Wilk; +Cc: George Dunlap, Xen-devel

>>> On 22.01.14 at 11:28, Andrew Cooper <andrew.cooper3@citrix.com> wrote:
> On 22/01/14 09:49, Jan Beulich wrote:
>>>>> On 22.01.14 at 05:31, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>>> See attached (and relevant part inlined).
>>> ...
>>> (XEN) [2014-01-22 12:27:07] Xen call trace:
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] 
> msix_capability_init+0x1dc/0x603
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
>>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
>>> (XEN) [2014-01-22 12:27:07] 
>>> (XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:
>> Considering the similarity, this is surely another incarnation of
>> the same issue. Which gets me to ask first of all - is the device
>> being acted upon an MSI-X capable one? If not, why is the call
>> being made? If so (and Xen thinks differently) that's what
>> needs fixing.
>>
>> On that basis I'm also going to ignore your patch for the first
>> problem, Andrew: It's either incomplete or unnecessary or
>> fixing the wrong thing.
> 
> I am going to go with incomplete - it is certainly not unnecessary.  The
> PCI device parameters to pci_prepare_msix() are completely guest
> controlled; There is no validation of the SBDF at all.

"Fixing the wrong thing" presumably, after taking a closer look at
Konrad's second crash: The device in question really appears to
be MSI-X capable, yet alloc_pdev() didn't recognize it as such. I
wonder whether the capability gets displayed/hidden dynamically
based on some other enabling the driver may be doing on the
device. In which case we'd need to allocate the structure on
demand.

But of course I'd like to first have confirmation that that's really
what is happening here.

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22 12:08           ` Jan Beulich
@ 2014-01-22 21:40             ` Konrad Rzeszutek Wilk
  2014-01-23  8:24               ` Jan Beulich
  0 siblings, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-22 21:40 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

On Wed, Jan 22, 2014 at 12:08:42PM +0000, Jan Beulich wrote:
> >>> On 22.01.14 at 11:28, Andrew Cooper <andrew.cooper3@citrix.com> wrote:
> > On 22/01/14 09:49, Jan Beulich wrote:
> >>>>> On 22.01.14 at 05:31, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> >>> See attached (and relevant part inlined).
> >>> ...
> >>> (XEN) [2014-01-22 12:27:07] Xen call trace:
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d0801683a2>] 
> > msix_capability_init+0x1dc/0x603
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08017f814>] do_physdev_op+0x646/0x119e
> >>> (XEN) [2014-01-22 12:27:07]    [<ffff82d08022231b>] syscall_enter+0xeb/0x145
> >>> (XEN) [2014-01-22 12:27:07] 
> >>> (XEN) [2014-01-22 12:27:07] Pagetable walk from 0000000000000004:
> >> Considering the similarity, this is surely another incarnation of
> >> the same issue. Which gets me to ask first of all - is the device
> >> being acted upon an MSI-X capable one? If not, why is the call
> >> being made? If so (and Xen thinks differently) that's what
> >> needs fixing.
> >>
> >> On that basis I'm also going to ignore your patch for the first
> >> problem, Andrew: It's either incomplete or unnecessary or
> >> fixing the wrong thing.
> > 
> > I am going to go with incomplete - it is certainly not unnecessary.  The
> > PCI device parameters to pci_prepare_msix() are completely guest
> > controlled; There is no validation of the SBDF at all.
> 
> "Fixing the wrong thing" presumably, after taking a closer look at
> Konrad's second crash: The device in question really appears to
> be MSI-X capable, yet alloc_pdev() didn't recognize it as such. I
> wonder whether the capability gets displayed/hidden dynamically
> based on some other enabling the driver may be doing on the
> device. In which case we'd need to allocate the structure on
> demand.

The device in question (02:00.1) is an SR-IOV 82576:

02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)

-bash-4.1# lspci -s 02:00.1 -v | more
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
        Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
        Flags: fast devsel, IRQ 18
        Memory at f1400000 (32-bit, non-prefetchable) [disabled] [size=128K]
        Memory at f0800000 (32-bit, non-prefetchable) [disabled] [size=4M]
        I/O ports at d000 [disabled] [size=32]
        Memory at f1440000 (32-bit, non-prefetchable) [disabled] [size=16K]
        Expansion ROM at f0400000 [disabled] [size=4M]
        Capabilities: [40] Power Management version 3
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
        Capabilities: [70] MSI-X: Enable- Count=10 Masked-
        Capabilities: [a0] Express Endpoint, MSI 00
        Capabilities: [100] Advanced Error Reporting
        Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
        Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
        Capabilities: [160] Single Root I/O Virtualization (SR-IOV)
        Kernel driver in use: pciback
        Kernel modules: igb

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-22 21:40             ` Konrad Rzeszutek Wilk
@ 2014-01-23  8:24               ` Jan Beulich
  2014-01-24 15:01                 ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Jan Beulich @ 2014-01-23  8:24 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: George Dunlap, Andrew Cooper, Xen-devel

>>> On 22.01.14 at 22:40, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> On Wed, Jan 22, 2014 at 12:08:42PM +0000, Jan Beulich wrote:
>> "Fixing the wrong thing" presumably, after taking a closer look at
>> Konrad's second crash: The device in question really appears to
>> be MSI-X capable, yet alloc_pdev() didn't recognize it as such. I
>> wonder whether the capability gets displayed/hidden dynamically
>> based on some other enabling the driver may be doing on the
>> device. In which case we'd need to allocate the structure on
>> demand.
> 
> The device in question (02:00.1) is an SR-IOV 82576:
> 
> 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> Connection (rev 01)
> 02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> Connection (rev 01)
> 
> -bash-4.1# lspci -s 02:00.1 -v | more
> 02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> Connection (rev 01)
>         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
>         Flags: fast devsel, IRQ 18
>         Memory at f1400000 (32-bit, non-prefetchable) [disabled] [size=128K]
>         Memory at f0800000 (32-bit, non-prefetchable) [disabled] [size=4M]
>         I/O ports at d000 [disabled] [size=32]
>         Memory at f1440000 (32-bit, non-prefetchable) [disabled] [size=16K]
>         Expansion ROM at f0400000 [disabled] [size=4M]
>         Capabilities: [40] Power Management version 3
>         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
>         Capabilities: [70] MSI-X: Enable- Count=10 Masked-
>         Capabilities: [a0] Express Endpoint, MSI 00
>         Capabilities: [100] Advanced Error Reporting
>         Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
>         Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
>         Capabilities: [160] Single Root I/O Virtualization (SR-IOV)
>         Kernel driver in use: pciback
>         Kernel modules: igb

So is this state with igb never having been bound to the device,
or was it unbound before the device got handed to igb. I'm asking
because I'm trying to understand why alloc_pdev() didn't find the
MSI-X capability structure, and I continue to suspect that the
driver may have done something to the device to make it visible.

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-23  8:24               ` Jan Beulich
@ 2014-01-24 15:01                 ` Konrad Rzeszutek Wilk
  2014-01-24 15:55                   ` Jan Beulich
  2014-01-24 16:19                   ` Jan Beulich
  0 siblings, 2 replies; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-24 15:01 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

On Thu, Jan 23, 2014 at 08:24:11AM +0000, Jan Beulich wrote:
> >>> On 22.01.14 at 22:40, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> > On Wed, Jan 22, 2014 at 12:08:42PM +0000, Jan Beulich wrote:
> >> "Fixing the wrong thing" presumably, after taking a closer look at
> >> Konrad's second crash: The device in question really appears to
> >> be MSI-X capable, yet alloc_pdev() didn't recognize it as such. I
> >> wonder whether the capability gets displayed/hidden dynamically
> >> based on some other enabling the driver may be doing on the
> >> device. In which case we'd need to allocate the structure on
> >> demand.
> > 
> > The device in question (02:00.1) is an SR-IOV 82576:
> > 
> > 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> > Connection (rev 01)
> > 02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> > Connection (rev 01)
> > 
> > -bash-4.1# lspci -s 02:00.1 -v | more
> > 02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> > Connection (rev 01)
> >         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
> >         Flags: fast devsel, IRQ 18
> >         Memory at f1400000 (32-bit, non-prefetchable) [disabled] [size=128K]
> >         Memory at f0800000 (32-bit, non-prefetchable) [disabled] [size=4M]
> >         I/O ports at d000 [disabled] [size=32]
> >         Memory at f1440000 (32-bit, non-prefetchable) [disabled] [size=16K]
> >         Expansion ROM at f0400000 [disabled] [size=4M]
> >         Capabilities: [40] Power Management version 3
> >         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
> >         Capabilities: [70] MSI-X: Enable- Count=10 Masked-
> >         Capabilities: [a0] Express Endpoint, MSI 00
> >         Capabilities: [100] Advanced Error Reporting
> >         Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
> >         Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
> >         Capabilities: [160] Single Root I/O Virtualization (SR-IOV)
> >         Kernel driver in use: pciback
> >         Kernel modules: igb
> 
> So is this state with igb never having been bound to the device,
> or was it unbound before the device got handed to igb. I'm asking
> because I'm trying to understand why alloc_pdev() didn't find the
> MSI-X capability structure, and I continue to suspect that the
> driver may have done something to the device to make it visible.

I built the kernel without the igb driver just to eliminate it being
the culprit. Now I can boot without issues and this is what lspci
reports:

-bash-4.1# lspci -s 02:00.0 -v
02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
        Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
        Flags: bus master, fast devsel, latency 0, IRQ 10
        Memory at f1420000 (32-bit, non-prefetchable) [size=128K]
        Memory at f1000000 (32-bit, non-prefetchable) [size=4M]
        I/O ports at e020 [size=32]
        Memory at f1444000 (32-bit, non-prefetchable) [size=16K]
        Expansion ROM at f0c00000 [disabled] [size=4M]
        Capabilities: [40] Power Management version 3
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
        Capabilities: [70] MSI-X: Enable- Count=10 Masked-
        Capabilities: [a0] Express Endpoint, MSI 00
        Capabilities: [100] Advanced Error Reporting
        Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
        Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
        Capabilities: [160] Single Root I/O Virtualization (SR-IOV)

-bash-4.1# lspci -s 02:00.1 -v
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
        Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
        Flags: bus master, fast devsel, latency 0, IRQ 5
        Memory at f1400000 (32-bit, non-prefetchable) [size=128K]
        Memory at f0800000 (32-bit, non-prefetchable) [size=4M]
        I/O ports at e000 [size=32]
        Memory at f1440000 (32-bit, non-prefetchable) [size=16K]
        Expansion ROM at f0400000 [disabled] [size=4M]
        Capabilities: [40] Power Management version 3
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
        Capabilities: [70] MSI-X: Enable- Count=10 Masked-
        Capabilities: [a0] Express Endpoint, MSI 00
        Capabilities: [100] Advanced Error Reporting
        Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
        Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
        Capabilities: [160] Single Root I/O Virtualization (SR-IOV)

> 
> Jan
> 

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-24 15:01                 ` Konrad Rzeszutek Wilk
@ 2014-01-24 15:55                   ` Jan Beulich
  2014-01-24 16:19                   ` Jan Beulich
  1 sibling, 0 replies; 19+ messages in thread
From: Jan Beulich @ 2014-01-24 15:55 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: George Dunlap, Andrew Cooper, Xen-devel

>>> On 24.01.14 at 16:01, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> On Thu, Jan 23, 2014 at 08:24:11AM +0000, Jan Beulich wrote:
>> So is this state with igb never having been bound to the device,
>> or was it unbound before the device got handed to igb. I'm asking
>> because I'm trying to understand why alloc_pdev() didn't find the
>> MSI-X capability structure, and I continue to suspect that the
>> driver may have done something to the device to make it visible.
> 
> I built the kernel without the igb driver just to eliminate it being
> the culprit. Now I can boot without issues and this is what lspci
> reports:
> 
> -bash-4.1# lspci -s 02:00.0 -v
> 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> Connection (rev 01)
>         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
>         Flags: bus master, fast devsel, latency 0, IRQ 10
>         Memory at f1420000 (32-bit, non-prefetchable) [size=128K]
>         Memory at f1000000 (32-bit, non-prefetchable) [size=4M]
>         I/O ports at e020 [size=32]
>         Memory at f1444000 (32-bit, non-prefetchable) [size=16K]
>         Expansion ROM at f0c00000 [disabled] [size=4M]
>         Capabilities: [40] Power Management version 3
>         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
>         Capabilities: [70] MSI-X: Enable- Count=10 Masked-
>         Capabilities: [a0] Express Endpoint, MSI 00
>         Capabilities: [100] Advanced Error Reporting
>         Capabilities: [140] Device Serial Number 00-1b-21-ff-ff-45-d9-ac
>         Capabilities: [150] Alternative Routing-ID Interpretation (ARI)
>         Capabilities: [160] Single Root I/O Virtualization (SR-IOV)

Very odd - I guess I need to hand you a debugging patch for the
hypervisor, unless you want to code one up yourself...

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-24 15:01                 ` Konrad Rzeszutek Wilk
  2014-01-24 15:55                   ` Jan Beulich
@ 2014-01-24 16:19                   ` Jan Beulich
  2014-01-24 17:43                     ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 19+ messages in thread
From: Jan Beulich @ 2014-01-24 16:19 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: George Dunlap, Andrew Cooper, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 1063 bytes --]

>>> On 24.01.14 at 16:01, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> I built the kernel without the igb driver just to eliminate it being
> the culprit. Now I can boot without issues and this is what lspci
> reports:
> 
> -bash-4.1# lspci -s 02:00.0 -v
> 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> Connection (rev 01)
>         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
>         Flags: bus master, fast devsel, latency 0, IRQ 10
>         Memory at f1420000 (32-bit, non-prefetchable) [size=128K]
>         Memory at f1000000 (32-bit, non-prefetchable) [size=4M]
>         I/O ports at e020 [size=32]
>         Memory at f1444000 (32-bit, non-prefetchable) [size=16K]
>         Expansion ROM at f0c00000 [disabled] [size=4M]
>         Capabilities: [40] Power Management version 3
>         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
>         Capabilities: [70] MSI-X: Enable- Count=10 Masked-

So here's a patch to figure out why we don't find this.

Jan


[-- Attachment #2: Konrad-MSI-X.patch --]
[-- Type: text/plain, Size: 1597 bytes --]

--- a/xen/drivers/passthrough/pci.c
+++ b/xen/drivers/passthrough/pci.c
@@ -278,7 +278,7 @@ static struct pci_dev *alloc_pdev(struct
     INIT_LIST_HEAD(&pdev->msi_list);
 
     if ( pci_find_cap_offset(pseg->nr, bus, PCI_SLOT(devfn), PCI_FUNC(devfn),
-                             PCI_CAP_ID_MSIX) )
+                             PCI_CAP_ID_MSIX | 0x80) )
     {
         struct arch_msix *msix = xzalloc(struct arch_msix);
 
--- a/xen/drivers/pci/pci.c
+++ b/xen/drivers/pci/pci.c
@@ -14,19 +14,24 @@ int pci_find_cap_offset(u16 seg, u8 bus,
     int max_cap = 48;
     u8 pos = PCI_CAPABILITY_LIST;
     u16 status;
+bool_t log = (cap & 0x80) && !seg && bus == 2;//temp
+cap &= ~0x80;//temp
 
     status = pci_conf_read16(seg, bus, dev, func, PCI_STATUS);
+if(log) printk("02:%02x.%u: status=%04x (%ps wants %02x)\n", dev, func, status, __builtin_return_address(0), cap);//temp
     if ( (status & PCI_STATUS_CAP_LIST) == 0 )
         return 0;
 
     while ( max_cap-- )
     {
         pos = pci_conf_read8(seg, bus, dev, func, pos);
+if(log) printk("02:%02x.%u: pos=%02x\n", dev, func, pos);//temp
         if ( pos < 0x40 )
             break;
 
         pos &= ~3;
         id = pci_conf_read8(seg, bus, dev, func, pos + PCI_CAP_LIST_ID);
+if(log) printk("02:%02x.%u: id=%02x\n", dev, func, id);//temp
 
         if ( id == 0xff )
             break;
@@ -35,6 +40,7 @@ int pci_find_cap_offset(u16 seg, u8 bus,
 
         pos += PCI_CAP_LIST_NEXT;
     }
+if(log) printk("02:%02x.%u: no cap %02x\n", dev, func, cap);//temp
 
     return 0;
 }

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-24 16:19                   ` Jan Beulich
@ 2014-01-24 17:43                     ` Konrad Rzeszutek Wilk
  2014-01-24 21:56                       ` Is: pci=assign-busses blows up Xen 4.4 Was:Re: " Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-24 17:43 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 5844 bytes --]

On Fri, Jan 24, 2014 at 04:19:15PM +0000, Jan Beulich wrote:
> >>> On 24.01.14 at 16:01, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> > I built the kernel without the igb driver just to eliminate it being
> > the culprit. Now I can boot without issues and this is what lspci
> > reports:
> > 
> > -bash-4.1# lspci -s 02:00.0 -v
> > 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> > Connection (rev 01)
> >         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
> >         Flags: bus master, fast devsel, latency 0, IRQ 10
> >         Memory at f1420000 (32-bit, non-prefetchable) [size=128K]
> >         Memory at f1000000 (32-bit, non-prefetchable) [size=4M]
> >         I/O ports at e020 [size=32]
> >         Memory at f1444000 (32-bit, non-prefetchable) [size=16K]
> >         Expansion ROM at f0c00000 [disabled] [size=4M]
> >         Capabilities: [40] Power Management version 3
> >         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
> >         Capabilities: [70] MSI-X: Enable- Count=10 Masked-
> 
> So here's a patch to figure out why we don't find this.

Thank you!

See attached log. The corresponding xen-syms is compressed and
updated at : http://darnok.org/xen/xen-syms.gz

The interesting bit is:

(XEN) 02:00.0: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
(XEN) 02:00.0: pos=40
(XEN) 02:00.0: id=01
(XEN) 02:00.0: pos=50
(XEN) 02:00.0: id=05
(XEN) 02:00.0: pos=70
(XEN) 02:00.0: id=11
(XEN) 02:00.1: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
(XEN) 02:00.1: pos=40
(XEN) 02:00.1: id=01
(XEN) 02:00.1: pos=50
(XEN) 02:00.1: id=05
(XEN) 02:00.1: pos=70
(XEN) 02:00.1: id=11

The diff of the tree is:

diff --git a/xen/arch/x86/msi.c b/xen/arch/x86/msi.c
index 284042e..3eadf9f 100644
--- a/xen/arch/x86/msi.c
+++ b/xen/arch/x86/msi.c
@@ -1033,7 +1033,7 @@ int pci_prepare_msix(u16 seg, u8 bus, u8 devfn, bool_t off)
 
     spin_lock(&pcidevs_lock);
     pdev = pci_get_pdev(seg, bus, devfn);
-    if ( !pdev )
+    if ( !pdev  || !pdev->msix )
         rc = -ENODEV;
     else if ( pdev->msix->used_entries != !!off )
         rc = -EBUSY;
diff --git a/xen/arch/x86/physdev.c b/xen/arch/x86/physdev.c
index 1040b2c..ff5587b 100644
--- a/xen/arch/x86/physdev.c
+++ b/xen/arch/x86/physdev.c
@@ -564,7 +564,7 @@ ret_t do_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void) arg)
         ret = -EFAULT;
         if ( copy_from_guest(&manage_pci, arg, 1) != 0 )
             break;
-
+        printk("PHYSDEVOP_manage_pci_add of %x:%x.%x\n", manage_pci.bus, PCI_SLOT(manage_pci.devfn), PCI_FUNC(manage_pci.devfn));
         ret = pci_add_device(0, manage_pci.bus, manage_pci.devfn, NULL);
         break;
     }
@@ -588,6 +588,7 @@ ret_t do_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void) arg)
             break;
 
         ret = -EINVAL;
+        printk("PHYSDEVOP_manage_pci_add_ext of %x:%x.%x %d,%d\n", manage_pci_ext.bus, PCI_SLOT(manage_pci_ext.devfn), PCI_FUNC(manage_pci_ext.devfn), manage_pci_ext.is_extfn, manage_pci_ext.is_virtfn);
         if ( (manage_pci_ext.is_extfn > 1) || (manage_pci_ext.is_virtfn > 1) )
             break;
 
@@ -609,6 +610,7 @@ ret_t do_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void) arg)
         if ( copy_from_guest(&add, arg, 1) != 0 )
             break;
 
+        printk("PHYSDEVOP_pci_device_add of %x:%x.%x flags:%x\n", add.bus, PCI_SLOT(add.devfn), PCI_FUNC(add.devfn), add.flags);
         pdev_info.is_extfn = !!(add.flags & XEN_PCI_DEV_EXTFN);
         if ( add.flags & XEN_PCI_DEV_VIRTFN )
         {
@@ -639,9 +641,11 @@ ret_t do_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void) arg)
 
         if ( copy_from_guest(&dev, arg, 1) )
             ret = -EFAULT;
-        else
+        else {
+            printk("PHYSDEVOP_prepare/release_msix of %x:%x.%x \n", dev.bus, PCI_SLOT(dev.devfn), PCI_FUNC(dev.devfn));
             ret = pci_prepare_msix(dev.seg, dev.bus, dev.devfn,
                                    cmd != PHYSDEVOP_prepare_msix);
+        }
         break;
     }
 
diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c
index c5c8344..93ba11c 100644
--- a/xen/drivers/passthrough/pci.c
+++ b/xen/drivers/passthrough/pci.c
@@ -172,7 +172,7 @@ static struct pci_dev *alloc_pdev(struct pci_seg *pseg, u8 bus, u8 devfn)
     INIT_LIST_HEAD(&pdev->msi_list);
 
     if ( pci_find_cap_offset(pseg->nr, bus, PCI_SLOT(devfn), PCI_FUNC(devfn),
-                             PCI_CAP_ID_MSIX) )
+                             PCI_CAP_ID_MSIX | 0x80) )
     {
         struct arch_msix *msix = xzalloc(struct arch_msix);
 
diff --git a/xen/drivers/pci/pci.c b/xen/drivers/pci/pci.c
index 25dc5f1..9f9a371 100644
--- a/xen/drivers/pci/pci.c
+++ b/xen/drivers/pci/pci.c
@@ -14,19 +14,24 @@ int pci_find_cap_offset(u16 seg, u8 bus, u8 dev, u8 func, u8 cap)
     int max_cap = 48;
     u8 pos = PCI_CAPABILITY_LIST;
     u16 status;
+bool_t log = (cap & 0x80) && !seg && bus == 2;//temp
+cap &= ~0x80;//temp
 
     status = pci_conf_read16(seg, bus, dev, func, PCI_STATUS);
+if(log) printk("02:%02x.%u: status=%04x (%ps wants %02x)\n", dev, func, status, __builtin_return_address(0), cap);//temp
     if ( (status & PCI_STATUS_CAP_LIST) == 0 )
         return 0;
 
     while ( max_cap-- )
     {
         pos = pci_conf_read8(seg, bus, dev, func, pos);
+if(log) printk("02:%02x.%u: pos=%02x\n", dev, func, pos);//temp
         if ( pos < 0x40 )
             break;
 
         pos &= ~3;
         id = pci_conf_read8(seg, bus, dev, func, pos + PCI_CAP_LIST_ID);
+if(log) printk("02:%02x.%u: id=%02x\n", dev, func, id);//temp
 
         if ( id == 0xff )
             break;
@@ -35,6 +40,7 @@ int pci_find_cap_offset(u16 seg, u8 bus, u8 dev, u8 func, u8 cap)
 
         pos += PCI_CAP_LIST_NEXT;
     }
+if(log) printk("02:%02x.%u: no cap %02x\n", dev, func, cap);//temp
 
     return 0;
 }

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: tst035-jan.txt --]
[-- Type: text/plain; charset=utf-8, Size: 159151 bytes --]

Trying 192.168.102.15...
Connected to maxsrv2.
Escape character is '^]'.
€\b \b^[[01;00H^[[0m^[[2;37;40mInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[04;00H                                                                                ^[[05;00H                                                                                ^[[06;00H                                                                                ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[03;39H^[[03;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[07;39H^[[07;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[11;39H^[[11;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[14;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[15;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[15;39H^[[15;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[14;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[18;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[19;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[19;39H^[[19;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00H                                                                                €\b \b^[[2J^[[1;1H^[[1;1H^[[2J^[[1;1H^[[2J^[[1;1H€\b \b^[[01;00H                                                                                ^[[02;00HIntel(R) Boot Agent GE v1.4.10                                                  ^[[03;00HCopyright (C) 1997-2012, Intel Corporation                                      ^[[04;00H                                                                                ^[[05;00HInitializing and establishing link...                                           ^[[06;00H                                                                                ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;00HCLIENT MAC ADDR: 00 25 90 86 BE F0  GUID: 00000000 0000 0000 0000 00259086BEF0  ^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HCLIENT IP: 192.168.102.35  MASK: 255.255.255.0  DHCP IP: 192.168.102.1          ^[[07;00HGATEWAY IP: 192.168.102.1                                                       ^[[08;00HTFTP.                                                                           ^[[08;06H
PXELINUX 3.82 2009-06-09  Copyright (C) 1994-2009 H. Peter Anvin et al
Loading xen.gz... ^[[08;00Hok
Loading vmlinuz... ^[[01;00Hok
Loading initramfs.cpio.gz... ^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00Hok
Loading microcode.bin... ^[[02;00Hok
 Xen 4.4-rc2
(XEN) Xen version 4.4-rc2 (konrad@(none)) (gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)) debug=y Fri Jan 24 12:22:58t:47a3c0-dirty
(XEN) Console output is synchronous.
(XEN) Bootloader: unknown
(XEN) Command line: dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099c00 (usable)
(XEN)  0000000000099c00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000a58f1000 (usable)
(XEN)  00000000a58f1000 - 00000000a58f8000 (ACPI NVS)
(XEN)  00000000a58f8000 - 00000000a61b1000 (usable)
(XEN)  00000000a61b1000 - 00000000a6597000 (reserved)
(XEN)  00000000a6597000 - 00000000b74b4000 (usable)
(XEN)  00000000b74b4000 - 00000000b76cb000 (reserved)
(XEN)  00000000b76cb000 - 00000000b770c000 (usable)
(XEN)  00000000b770c000 - 00000000b77b9000 (ACPI NVS)
(XEN)  00000000b77b9000 - 00000000b7fff000 (reserved)
(XEN)  00000000b7fff000 - 00000000b8000000 (usable)
(XEN)  00000000bc000000 - 00000000be200000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed00000 - 00000000fed04000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000023fe00000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT B7794098, 00AC (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) CPI: APIC B779F1C8, 0092 (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT B779F260, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: SSDT B779F2A8, 0540 (r1  PmRef  Cpu0Ist     3000 INTL 20051117)
(XEN) ACPI: SSDT B779F7E8, 0AD8 (r1  PmRef    CpuPm     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A02C0, 02F2 (r1  PmRef  Cpu0Tst     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A05B8, 0348 (r1  PmRef    ApTst     3000 INTL 20051117)
(XEN) ACPI: MCFG B77A0900, 003C (r1 ALASKA    A M I  1072009 MSFT       97)
(XEN) ACPI: HPET B77A0940, 0038 (r1 ALASKA    A M I  1072009 AMI.        5)
(XEN) ACPI: SSDT B77A0978, 036D (r1 SataRe SataTabl     1000 INTL 20091112)
(XEN) ACPI: SSDT B77A0CE8, 327D (r1 SaSsdt  SaSsdt      3000 INTL 20091112)
(XEN) ACPI: ASF! B77A3F68, 00A5 (r32 INTEL       HCG        1 TFSM    F4240)
(XEN) ACPI: DMAR B77A4010, 00B8 (r1 INTEL      HSW         1 INTL        1)
(XEN) ACPI: EINJ B77A40C8, 0130 (r1    AMI AMI EINJ        0             0)
(XEN) ACPI: ERST B77A41F8, 0230 (r1  AMIER AMI ERST        0             0)
(XEN) ACPI: HEST B77A4428, 00A8 (r1    AMI AMI HEST        0             0)
(XEN) ACPI: BERT B77A44D0, 0030 (r1    AMI AMI BERT        0             0)
(XEN) System RAM: 8046MB (8239752kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000023fe00000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fd870
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1804,0], pm1x_evt[1800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - b77b7080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[b77b708c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:12 APIC version 21
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:778: Host address width 39
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1159: cap = c0000020660462 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1159: cap = d2008020660462 ecap = f010da
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:14.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr b764b000 end_address b7657fff
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr bc000000 end_address be1fffff
(XEN) Xen ERST support is initialized.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3400.079 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:717: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) 02:00.0: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
(XEN) 02:00.0: pos=40
(XEN) 02:00.0: id=01
(XEN) 02:00.0: pos=50
(XEN) 02:00.0: id=05
(XEN) 02:00.0: pos=70
(XEN) 02:00.0: id=11
(XEN) 02:00.1: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
(XEN) 02:00.1: pos=40
(XEN) 02:00.1: id=01
(XEN) 02:00.1: pos=50
(XEN) 02:00.1: id=05
(XEN) 02:00.1: pos=70
(XEN) 02:00.1: id=11
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) [2014-01-25 01:29:31] Platform timer is 14.318MHz HPET
(XEN) [2014-01-25 01:29:31] Allocated console ring of 1048576 KiB.
(XEN) [2014-01-25 01:29:31] mwait-idle: MWAIT substates: 0x42120
(XEN) [2014-01-25 01:29:31] mwait-idle: v0.4 model 0x3c
(XEN) [2014-01-25 01:29:32] mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-25 01:29:32] VMX: Supported advanced features:
(XEN) [2014-01-25 01:29:32]  - APIC MMIO access virtualisation
(XEN) [2014-01-25 01:29:32]  - APIC TPR shadow
(XEN) [2014-01-25 01:29:32]  - Extended Page Tables (EPT)
(XEN) [2014-01-25 01:29:32]  - Virtual-Processor Identifiers (VPID)
(XEN) [2014-01-25 01:29:32]  - Virtual NMI
(XEN) [2014-01-25 01:29:32]  - MSR direct-access bitmap
(XEN) [2014-01-25 01:29:32]  - Unrestricted Guest
(XEN) [2014-01-25 01:29:32]  - VMCS shadowing
(XEN) [2014-01-25 01:29:32] HVM: ASIDs enabled.
(XEN) [2014-01-25 01:29:32] HVM: VMX enabled
(XEN) [2014-01-25 01:29:32] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-01-25 01:29:32] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-01-25 01:29:32] Brought up 8 CPUs
(XEN) [2014-01-25 01:29:32] ACPI sleep modes: S3
(XEN) [2014-01-25 01:29:32] mcheck_poll: Machine check polling timer started.
(XEN) [2014-01-25 01:29:32] Multiple initrd candidates, picking module #1
(XEN) [2014-01-25 01:29:32] *** LOADING DOMAIN 0 ***
(XEN) [2014-01-25 01:29:32] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xa28000
(XEN) [2014-01-25 01:29:32] elf_parse_binarylf_parse_binary: phdr: paddr=0x1cc3000 memsz=0x14d80
(XEN) [2014-01-25 01:29:32] elf_parse_binary: phdr: paddr=0x1cd8000 memsz=0x71f000
(XEN) [2014-01-25 01:29:32] elf_parse_binary: memory: 0x1000000 -> 0x23f7000
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: ENTRY = 0xffffffff81cd81e0
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-01-25 01:29:32] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-01-25 01:29:32] elf_xen_addr_calc_check: addresses:
(XEN) [2014-01-25 01:29:32]     virt_base        = 0xffffffff80000000
(XEN) [2014-01-25 01:29:32]     elf_paddr_offset = 0x0
(XEN) [2014-01-25 01:29:32]     virt_offset      = 0xffffffff80000000
(XEN) [2014-01-25 01:29:32]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-01-25 01:29:32]     virt_kend        = 0xffffffff823f7000
(XEN) [2014-01-25 01:29:32]     virt_entry       = 0xffffffff81cd81e0
(XEN) [2014-01-25 01:29:32]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-01-25 01:29:32]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-01-25 01:29:32]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x23f7000
(XEN) [2014-01-25 01:29:32] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-01-25 01:29:32]  Dom0 alloc.:   000000022c000000->0000000230000000 (487082 pages to be allocated)
(XEN) [2014-01-25 01:29:32]  Init. ramdisk: 000000023ac31000->000000023fd86b1b
(XEN) [2014-01-25 01:29:32] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-01-25 01:29:32]  Loaded kernel: ffffffff81000000->ffffffff823f7000
(XEN) [2014-01-25 01:29:32]  Init. ramdisk: ffffffff823f7000->ffffffff8754cb1b
(XEN) [2014-01-25 01:29:32]  Phys-Mach map: ffffffff8754d000->ffffffff8794d000
(XEN) [2014-01-25 01:29:32]  Start info:    ffffffff8794d000->ffffffff8794d4b4
(XEN) [2014-01-25 01:29:32]  Page tables:   ffffffff8794e000->ffffffff8798f000
(XEN) [2014-01-25 01:29:32]  Boot stack:    ffffffff8798f000->ffffffff87990000
(XEN) [2014-01-25 01:29:32]  TOTAL:         ffffffff80000000->ffffffff87c00000
(XEN) [2014-01-25 01:29:32]  ENTRY ADDRESS: ffffffff81cd81e0
(XEN) [2014-01-25 01:29:32] Dom0 has maximum 1 VCPUs
(XEN) [2014-01-25 01:29:32] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81a28000
(XEN) [2014-01-25 01:29:32] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cc20f0
(XEN) [2014-01-25 01:29:32] elf_load_binary: phdr 2 at 0xffffffff81cc3000 -> 0xffffffff81cd7d80
(XEN) [2014-01-25 01:29:32] elf_load_binary: phdr 3 at 0xffffffff81cd8000 -> 0xffffffff81e7b000
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1438: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:03.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:14.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:16.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:19.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1a.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:1b.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1d.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.2
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.3
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.6
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:06:03.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.1
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:08:00.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:1452: d0:PCIe: map 0000:09:00.0
(XEN) [2014-01-25 01:29:33] [VT-D]iommu.c:750: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2014-01-25 01:29: Free RAM: ................................................done.
(XEN) [2014-01-25 01:29:33] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-01-25 01:29:33] Std. Loglntended to aid debugging of Xen by ensuring
(XEN) [2014-01-25 01:29:33] ******* that all output is synchronously delivered on the serial line.
(XEN) [2014-01-25 01:29:33] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2014-01-25 01:29:33] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2014-01-25 01:29:33] **********************************************
(XEN) [2014-01-25 01:29:33] 3... 2... 1... 
(XEN) [2014-01-25 01:29:36] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-01-25 01:29:36] Freed 272kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cibackAAA.hide=(02:00.*) kgdboc=hvc0
[    0.000000] Freeing 99-100 pfn range: 103 pages freed
[    0.000000] 1-1 mapping on 99->100
[    0.000000] 1-1 mapping on a58f1->a58f8
[    0.000000] 1-1 mapping on a61b1->a6597
[    0.000000] 1-1 mapping on b74b4->b76cb
[    0.000000] 1-1 mapping on b770c->b7fff
[    0.000000] 1-1 mapping on b8000->100000
[    0.000000] Released 103 pages of unused memory
[    0.000000] Set 298846 page(s) to 1-1 mapping
[    0.000000] Populating 80000-80067 pfn range: 103 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099c00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000080066fff] usable
[    0.000000] Xen: [mem 0x0000000080067000-0x00000000a58f0fff] unusable
[    0.000000] Xen: [mem 0x00000000a58f1000-0x00000000a58f7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000a58f8000-0x00000000a61b0fff] unusable
[    0.000000] Xen: [mem 0x00000000a61b1000-0x00000000a6596fff] reserved
[    0.000000] Xen: [mem 0x00000000a6597000-0x00000000b74b3fff] unusable
[    0.000000] Xen: [mem 0x00000000b74b4000-0x00000000b76cafff] reserved
[    0.000000] Xen: [mem 0x00000000b76cb000-0x00000000b770bfff] unusable
[    0.000000] Xen: [mem 0x00000000b770c000-0x00000000b77b8fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000b77b9000-0x00000000b7ffefff] reserved
[    0.000000] Xen: [mem 0x00000000b7fff000-0x00000000b7ffffff] unusable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000be1fffff] reserved
[    0.000000] Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000023fdfffff] unusable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.00 05/03/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x80067 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7fe00000-0x7fffffff]
[    0.000000]  [mem 0x7fe00000-0x7fffffff] page 4k
[    0.000000] BRK [0x01fef000, 0x01feffff] PGTABLE
[    0.000000] BRK [0x01ff0000, 0x01ff0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x7c000000-0x7fdfffff]
[    0.000000]  [mem 0x7c000000-0x7fdfffff] page 4k
[    0.000000] BRK [0x01ff1000, 0x01ff1fff] PGTABLE
[    0.000000] BRK [0x01ff2000, 0x01ff2fff] PGTABLE
[    0.000000] BRK [0x01ff3000, 0x01ff3fff] PGTABLE
[    0.000000] BRK [0x01ff4000, 0x01ff4fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x7bffffff]
[    0.000000]  [mem 0x00100000-0x7bffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x80000000-0x80066fff]
[    0.000000]  [mem 0x80000000-0x80066fff] page 4k
[    0.000000] RAMDISK: [mem 0x023f7000-0x0754cfff]
[    0.000000] ACPI: RSDP 00000000000f0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000b7794098 0000AC (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 00000000b779f0b8 00010C (v05 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 00000000b77941d8 00AEDD (v02 ALASKA    A M I 00000000 INTL 20091112)
[    0.000000] ACPI: FACS 00000000b77b7080 000040
[    0.000000] ACPI: APIC 00000000b779f1c8 000092 (v03 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 00000000b779f260 000044 (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 00000000b779f2a8 000540 (v01  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b779f7e8 000AD8 (v01  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a02c0 0002F2 (v01  PmRef  Cpu0Tst 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a05b8 000348 (v01  PmRef    ApTst 00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 00000000b77a0900 00003C (v01 ALASKA    A M I 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000b77a0940 000038 (v01 ALASKA    A M I 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000b77a0978 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 00000000b77a0ce8 00327D (v01 SaSsdt  SaSsdt  00003000 INTL 20091112)
[    0.000000] ACPI: ASF! 00000000b77a3f68 0000A5 (v32 INTEL       HCG 00000001 TFSM 000F4240)
[    0.000000] ACPI: XMAR 00000000b77a4010 0000B8 (v01 INTEL      HSW  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 00000000b77a40c8 000130 (v01    AMI AMI EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 00000000b77a41f8 000230 (v01  AMIER AMI ERST 00000000      00000000)
[    0.000000] ACPI: HEST 00000000b77a4428 0000A8 (v01    AMI AMI HEST 00000000      00000000)
[    0.000000] ACPI: BERT 00000000b77a44d0 000030 (v01    AMI AMI BERT 00000000      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000080066fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x80066fff]
[    0.000000]   NODE_DATA [mem 0x80063000-0x80066fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00098fff]
[    0.000000]   node   0: [mem 0x00100000-0x80066fff]
[    0.000000] On node 0 totalpages: 524287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7114 pages used for memmap
[    0.000000]   DMA32 zone: 520295 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00099000-0x00099fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x000fffff]
[    0.000000] e820: [mem 0xbe200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-rc2 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007f600000 s85376 r8192 d21120 u262144
[    0.000000] pcpu-alloc: s85376 r8192 d21120 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    6.004223] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 517096
[    6.004224] Policy zone: DMA32
[    6.004225] Kernel command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 xen-pcibackAAA.hide=(02:00.*) kgdboc=hvc0
[    6.004539] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    6.004569] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    6.025034] software IO TLB [mem 0x79200000-0x7d200000] (64MB) mapped at [ffff880079200000-ffff88007d1fffff]
[    6.028115] Memory: 1891592K/2097148K available (7058K kernel code, 773K rwdata, 2208K rodata, 1724K init, 1380K bss, 205556K reserved)
[    6.028345] Hierarchical RCU implementation.
[    6.028345] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=1.
[    6.028346] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    6.028354] NR_IRQS:33024 nr_irqs:256 16
[    6.028433] xen: sci override: global_irq=9 trigger=0 polarity=0
[    6.028435] xen: registering gsi 9 triggering 0 polarity 0
[    6.028445] xen: --> pirq=9 -> irq=9 (gsi=9)
[    6.028467] xen: acpi sci 9
[    6.028470] xen: --> pirq=1 -> irq=1 (gsi=1)
[    6.028473] xen: --> pirq=2 -> irq=2 (gsi=2)
[    6.028475] xen: --> pirq=3 -> irq=3 (gsi=3)
[    6.028478] xen: --> pirq=4 -> irq=4 (gsi=4)
[    6.028480] xen: --> pirq=5 -> irq=5 (gsi=5)
[    6.028483] xen: --> pirq=6 -> irq=6 (gsi=6)
[    6.028485] xen: --> pirq=7 -> irq=7 (gsi=7)
[    6.028488] xen: --> pirq=8 -> irq=8 (gsi=8)
[    6.028490] xen: --> pirq=10 -> irq=10 (gsi=10)
[    6.028493] xen: --> pirq=11 -> irq=11 (gsi=11)
[    6.028495] xen: --> pirq=12 -> irq=12 (gsi=12)
[    6.028498] xen: --> pirq=13 -> irq=13 (gsi=13)
[    6.028500] xen: --> pirq=14 -> irq=14 (gsi=14)
[    6.028503] xen: --> pirq=15 -> irq=15 (gsi=15)
[    6.030067] Console: colour VGA+ 80x25
[    6.981340] console [hvc0] enabled
[    6.985294] Xen: using vcpuop timer interface
[    6.989644] installing Xen timer for CPU 0
[    6.993827] tsc: Detected 3400.078 MHz processor
[    6.998509] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.15 BogoMIPS (lpj=3400078)
[    7.009143] pid_max: default: 32768 minimum: 301
[    7.013988] Security Framework initialized
[    7.018079] SELinux:  Initializing.
[    7.021655] SELinux:  Starting in permissive mode
[    7.026744] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    7.034202] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    7.041369] Mount-cache hash table entries: 256
[    7.046366] Initializing cgroup subsys freezer
[    7.050877] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    7.050877] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    7.063979] CPU: Physical Processor ID: 0
[    7.068049] CPU: Processor Core ID: 0
[    7.072492] mce: CPU supports 2 MCE banks
[    7.076503] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    7.076503] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    7.076503] tlb_flushall_shift: 6
[    7.113961] Freeing SMP alternatives memory: 32K (ffffffff81e72000 - ffffffff81e7a000)
[    7.122611] ACPI: Core revision 2[    7.176872] ACPI: All ACPI Tables successfully acquired
[    7.183637] cpu 0 spinlock event irq 41
[    7.187516] calling  xen_init_spinlocks_jump+0x0/0x1d @ 1
[    7.198516] initcall xen_init_spinlocks_jump+0x0/0x1d returned 0 after 4882 usecs
[    7.205985] calling  set_real_mode_per_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    7.233718] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    7.239351] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    7.246803] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    7.252524] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    7.260113] calling  init_hw_perf_events+0x0/0x53b @ 1
[    7.265287] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    7.274128] initcall init_hw_perf_events+0x0/0x53b returned 0 after 2929 usecs
[    7.281408] calling  register_trigger_all_cpu_backtrace+0x0/0x16 @ 1
[    7.287822] initcall register_trigger_all_cpu_backtrace+0x0/0x16 returned 0 after 0 usecs
[    7.296053] calling  kvm_spinlock_init_jump+0x0/0x5a @ 1
[    7.301522] initcall kvm_spinlock_init_jump+0x0/0x5a returned 0 after 0 usecs
[    7.308646] calling  spawn_ksoftirqd+0x0/0x28 @ 1
[    7.313440] initcall spawn_ksoftirqd+0x0/0x28 returned 0 after 0 usecs
[    7.320000] calling  init_workqueues+0x0/0x59a @ 1
[    7.325011] initcall init_workqueues+0x0/0x59a returned 0 after 0 usecs
[    7.331613] calling  migration_init+0x0/0x72 @ 1
[    7.336292] initcall migration_init+0x0/0x72 returned 0 after 0 usecs
[    7.342792] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    7.347993] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    7.355011] calling  rcu_scheduler_really_started+0x0/0x12 @ 1
[    7.360904] initcall rcu_scheduler_really_started+0x0/0x12 returned 0 after 0 usecs
[    7.368618] calling  rcu_spawn_gp_kthread+0x0/0x90 @ 1
[    7.373856] initcall rcu_spawn_gp_kthread+0x0/0x90 returned 0 after 0 usecs
[    7.380843] calling  cpu_stop_init+0x0/0x76 @ 1
[    7.385456] initcall cpu_stop_init+0x0/0x76 returned 0 after 0 usecs
[    7.391845] calling  relay_init+0x0/0x14 @ 1
[    7.396176] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    7.402330] calling  tracer_alloc_buffers+0x0/0x1bd @ 1
[    7.407639] initcall tracer_alloc_buffers+0x0/0x1bd returned 0 after 0 usecs
[    7.414723] calling  init_events+0x0/0x61 @ 1
[    7.419144] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    7.425383] calling  init_trace_printk+0x0/0x12 @ 1
[    7.430322] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    7.437082] calling  event_trace_memsetup+0x0/0x52 @ 1
[    7.442303] initcall event_trace_memsetup+0x0/0x52 returned 0 after 0 usecs
[    7.449302] calling  jump_label_init_module+0x0/0x12 @ 1
[    7.454676] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    7.461870] calling  balloon_clear+0x0/0x4f @ 1
[    7.466463] initcall balloon_clear+0x0/0x4f returned 0 after 0 usecs
[    7.472875] calling  rand_initialize+0x0/0x30 @ 1
[    7.477664] initcall rand_initialize+0x0/0x30 returned 0 after 0 usecs
[    7.484228] calling  mce_amd_init+0x0/0x165 @ 1
[    7.488822] initcall mce_amd_init+0x0/0x165 returned 0 after 0 usecs
[    7.495261] x86: Booted up 1 node, 1 CPUs
[    7.500015] NMI watchdog: disabled (cpu0): hardware events not enabled
[    7.506658] devtmpfs: initialized
[    7.512564] calling  ipc_ns_init+0x0/0x14 @ 1
[    7.516911] initcall ipc_ns_init+0x0/0x14 returned 0 after 0 usecs
[    7.523150] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    7.528177] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    7.535022] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    7.541699] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    7.550191] calling  net_ns_init+0x0/0x104 @ 1
[    7.554753] initcall net_ns_init+0x0/0x104 returned 0 after 0 usecs
[    7.561036] calling  e820_mark_nvs_memory+0x0/0x41 @ 1
[    7.566224] PM: Registering ACPI NVS region [mem 0xa58f1000-0xa58f7fff] (28672 bytes)
[    7.574118] PM: Registering ACPI NVS region [mem 0xb770c000-0xb77b8fff] (708608 bytes)
[    7.582278] initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 1953 usecs
[    7.589482] calling  cpufreq_tsc+0x0/0x37 @ 1
[    7.593901] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    7.600143] calling  reboot_init+0x0/0x1d @ 1
[    7.604564] initcall reboot_init+0x0/0x1d returned 0 after 0 usecs
[    7.610804] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    7.615656] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    7.622328] calling  cpu_hotplug_pm_sync_init+0x0/0x2f @ 1
[    7.627877] initcall cpu_hotplug_pm_sync_init+0x0/0x2f returned 0 after 0 usecs
[    7.635243] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    7.640095] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    7.646770] calling  wq_sysfs_init+0x0/0x14 @ 1
[    7.651465] kworker/u2:0 (15) used greatest stack depth: 6168 bytes left
[    7.658212] initcall wq_sysfs_init+0x0/0x14 returned 0 after 976 usecs
[    7.664734] calling  ksysfs_init+0x0/0x94 @ 1
[    7.669200] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    7.675394] calling  pm_init+0x0/0x4e @ 1
[    7.679506] initcall pm_init+0x0/0x4e returned 0 after 0 usecs
[    7.685361] calling  pm_disk_init+0x0/0x19 @ 1
[    7.689883] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    7.696195] calling  swsusp_header_init+0x0/0x30 @ 1
[    7.701220] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    7.708068] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    7.713613] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    7.720981] calling  cgroup_wq_init+0x0/0x5c @ 1
[    7.725666] initcall cgroup_wq_init+0x0/0x5c returned 0 after 0 usecs
[    7.732159] calling  event_trace_enable+0x0/0x173 @ 1
[    7.737765] initcall event_trace_enable+0x0/0x173 returned 0 after 0 usecs
[    7.744623] calling  init_zero_pfn+0x0/0x35 @ 1
[    7.749214] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    7.755628] calling  fsnotify_init+0x0/0x26 @ 1
[    7.760222] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    7.766634] calling  filelock_init+0x0/0x84 @ 1
[    7.771238] initcall filelock_init+0x0/0x84 returned 0 after 0 usecs
[    7.777640] calling  init_misc_binfmt+0x0/0x31 @ 1
[    7.782495] initcall init_misc_binfmt+0x0/0x31 returned 0 after 0 usecs
[    7.789168] calling  init_script_binfmt+0x0/0x16 @ 1
[    7.794193] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.801040] calling  init_elf_binfmt+0x0/0x16 @ 1
[    7.805806] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.812393] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    7.817767] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.824959] calling  debugfs_init+0x0/0x5c @ 1
[    7.829476] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    7.835791] calling  securityfs_init+0x0/0x53 @ 1
[    7.840568] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    7.847146] calling  prandom_init+0x0/0xe2 @ 1
[    7.851652] initcall prandom_init+0x0/0xe2 returned 0 after 0 usecs
[    7.857979] calling  virtio_init+0x0/0x30 @ 1
[    7.862504] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
[    7.868674] calling  __gnttab_init+0x0/0x30 @ 1
[    7.873269] xen:grant_table: Grant tables using version 2 layout
[    7.879352] Grant table initialized
[    7.882885] initcall __gnttab_init+0x0/0x30 returned 0 after 1953 usecs
[    7.889559] calling  early_resume_init+0x0/0x1d0 @ 1
[    7.894611] RTC time:  1:29:37, date: 01/25/14
[    7.899091] initcall early_resume_init+0x0/0x1d0 returned 0 after 976 usecs
[    7.906112] calling  cpufreq_core_init+0x0/0x37 @ 1
[    7.911052] initcall cpufreq_core_init+0x0/0x37 returned -19 after 0 usecs
[    7.917984] calling  cpuidle_init+0x0/0x40 @ 1
[    7.922492] initcall cpuidle_init+0x0/0x40 returned -19 after 0 usecs
[    7.928993] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    7.933932] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    7.940691] calling  sock_init+0x0/0x8b @ 1
[    7.945043] initcall sock_init+0x0/0x8b returned 0 after 0 usecs
[    7.951039] calling  net_inuse_init+0x0/0x26 @ 1
[    7.955721] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    7.962219] calling  netpoll_init+0x0/0x31 @ 1
[    7.966724] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    7.973051] calling  netlink_proto_init+0x0/0x1f7 @ 1
[    7.978206] NET: Registered protocol family 16
[    7.982697] initcall netlink_proto_init+0x0/0x1f7 returned 0 after 976 usecs
[    7.989791] calling  bdi_class_init+0x0/0x4d @ 1
[    7.994575] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    8.001006] calling  kobject_uevent_init+0x0/0x12 @ 1
[    8.006132] initcall kobject_uevent_init+0x0/0x12 returned 0 after 0 usecs
[    8.013048] calling  pcibus_class_init+0x0/0x19 @ 1
[    8.018053] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    8.024748] calling  pci_driver_init+0x0/0x12 @ 1
[    8.029611] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    8.036128] calling  backlight_class_init+0x0/0x85 @ 1
[    8.041386] initcall backlight_class_init+0x0/0x85 returned 0 after 0 usecs
[    8.048349] calling  video_output_class_init+0x0/0x19 @ 1
[    8.053875] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    8.061086] calling  xenbus_init+0x0/0x26f @ 1
[    8.065687] initcall xenbus_init+0x0/0x26f returned 0 after 0 usecs
[    8.071940] calling  tty_class_init+0x0/0x38 @ 1
[    8.076688] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    8.083118] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    8.088489] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    8.095444] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    8.101256] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    8.108876] calling  register_node_type+0x0/0x34 @ 1
[    8.114034] initcall register_node_type+0x0/0x34 returned 0 after 0 usecs
[    8.120807] calling  i2c_init+0x0/0x70 @ 1
[    8.125137] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    8.131042] calling  init_ladder+0x0/0x12 @ 1
[    8.135463] initcall init_ladder+0x0/0x12 returned -19 after 0 usecs
[    8.141873] calling  init_menu+0x0/0x12 @ 1
[    8.146121] initcall init_menu+0x0/0x12 returned -19 after 0 usecs
[    8.152361] calling  amd_postcore_init+0x0/0x143 @ 1
[    8.157389] initcall amd_postcore_init+0x0/0x143 returned 0 after 0 usecs
[    8.164248] calling  boot_params_ksysfs_init+0x0/0x237 @ 1
[    8.169800] initcall boot_params_ksysfs_init+0x0/0x237 returned 0 after 0 usecs
[    8.177146] calling  arch_kdebugfs_init+0x0/0x233 @ 1
[    8.182291] initcall arch_kdebugfs_init+0x0/0x233 returned 0 after 0 usecs
[    8.189193] calling  mtrr_if_init+0x0/0x78 @ 1
[    8.193700] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    8.200200] calling  ffh_cstate_init+0x0/0x2a @ 1
[    8.204969] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    8.211552] calling  activate_jump_labels+0x0/0x32 @ 1
[    8.216752] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    8.223772] calling  acpi_pci_init+0x0/0x61 @ 1
[    8.228366] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    8.235992] ACPI: bus type PCI registered
[    8.240066] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    8.246565] initcall acpi_pci_init+0x0/0x61 returned 0 after 2929 usecs
[    8.253238] calling  dma_bus_init+0x0/0xd6 @ 1
[    8.257869] kworker/u2:0 (30) used greatest stack depth: 5768 bytes left
[    8.264601] initcall dma_bus_init+0x0/0xd6 returned 0 after 976 usecs
[    8.271084] calling  dma_channel_table_init+0x0/0xde @ 1
[    8.276471] initcall dma_channel_table_init+0x0/0xde returned 0 after 0 usecs
[    8.283649] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    8.289197] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    8.296560] calling  register_xen_pci_notifier+0x0/0x38 @ 1
[    8.302197] initcall register_xen_pci_notifier+0x0/0x38 returned 0 after 0 usecs
[    8.309648] calling  xen_pcpu_init+0x0/0xcc @ 1
[    8.315098] initcall xen_pcpu_init+0x0/0xcc returned 0 after 0 usecs
[    8.321452] calling  dmi_id_init+0x0/0x31d @ 1
[    8.326205] initcall dmi_id_init+0x0/0x31d returned 0 after 0 usecs
[    8.332458] calling  dca_init+0x0/0x20 @ 1
[    8.336617] dca service started, version 1.12.1
[    8.341269] initcall dca_init+0x0/0x20 returned 0 after 976 usecs
[    8.347365] calling  iommu_init+0x0/0x58 @ 1
[    8.351707] initcall iommu_init+0x0/0x58 returned 0 after 0 usecs
[    8.357851] calling  pci_arch_init+0x0/0x69 @ 1
[    8.362460] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    8.371803] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    8.386554] PCI: Using configuration type 1 for base access
[    8.392119] initcall pci_arch_init+0x0/0x69 returned 0 after 9765 usecs
[    8.398804] calling  topology_init+0x0/0x98 @ 1
[    8.403804] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    8.410163] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    8.415258] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    8.422192] calling  init_vdso+0x0/0x135 @ 1
[    8.426526] initcall init_vdso+0x0/0x135 returned 0 after 0 usecs
[    8.432676] calling  sysenter_setup+0x0/0x2dd @ 1
[    8.437444] initcall sysenter_setup+0x0/0x2dd returned 0 after 0 usecs
[    8.444031] calling  param_sysfs_init+0x0/0x194 @ 1
[    8.465475] initcall param_sysfs_init+0x0/0x194 returned 0 after 14648 usecs
[    8.472513] calling  pm_sysrq_init+0x0/0x19 @ 1
[    8.477103] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    8.483514] calling  default_bdi_init+0x0/0x65 @ 1
[    8.488672] initcall default_bdi_init+0x0/0x65 returned 0 after 0 usecs
[    8.495276] calling  init_bio+0x0/0xe9 @ 1
[    8.499490] bio: create slab <bio-0> at 0
[    8.503557] initcall init_bio+0x0/0xe9 returned 0 after 976 usecs
[    8.509663] calling  cryptomgr_init+0x0/0x12 @ 1
[    8.514341] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    8.520842] calling  blk_settings_init+0x0/0x2c @ 1
[    8.525782] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    8.532542] calling  blk_ioc_init+0x0/0x2a @ 1
[    8.537060] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    8.543373] calling  blk_softirq_init+0x0/0x6e @ 1
[    8.548228] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    8.554901] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    8.559752] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    8.566427] calling  blk_mq_init+0x0/0x5f @ 1
[    8.570847] initcall blk_mq_init+0x0/0x5f returned 0 after 0 usecs
[    8.577086] calling  genhd_device_init+0x0/0x85 @ 1
[    8.582171] initcall genhd_device_init+0x0/0x85 returned 0 after 0 usecs
[    8.588858] calling  pci_slot_init+0x0/0x50 @ 1
[    8.593457] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    8.599861] calling  fbmem_init+0x0/0x98 @ 1
[    8.604266] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    8.610348] calling  acpi_init+0x0/0x27a @ 1
[    8.614707] ACPI: Added _OSI(Module Device)
[    8.618930] ACPI: Added _OSI(Processor Device)
[    8.623433] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.628200] ACPI: Added _OSI(Processor Aggregator Device)
[    8.637452] ACPI: Executed 1 blocks of module-level executable AML code
[    8.669789] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    8.677671] \_SB_:_OSC invalid UUID
[    8.681155] _OSC request data:1 1f 
[    8.686851] ACPI: SSDT 00000000b76c1c18 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.696080] ACPI: Dynamic OEM Table Load:
[    8.700077] ACPI: SSDT           (null) 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.709930] ACPI: Interpreter enabled
[    8.713597] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
[    8.722861] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20131115/hwxface-580)
[    8.732143] ACPI: (supports S0 S1 S4 S5)
[    8.736114] ACPI: Using IOAPIC for interrupt routing
[    8.741516] HEST: Table parsing has been initialized.
[    8.746566] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.756953] ACPI: No dock devices found.
[    8.858976] ACPI: Power Resource [FN00] (off)
[    8.864120] ACPI: Power Resource [FN01] (off)
[    8.869290] ACPI: Power Resource [FN02] (off)
[    8.874421] ACPI: Power Resource [FN03] (off)
[    8.879562] ACPI: Power Resource [FN04] (off)
[    8.889203] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    8.895378] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    8.906135] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    8.915140] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    8.928438] PCI host bridge to bus 0000:00
[    8.932526] pci_bus 0000:00: root bus resource [bus 00-3e]
[    8.938073] p0-0xffff]
[    8.950552] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    8.957484] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    8.964418] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.971350] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    8.978284] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    8.985217] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    8.992151] pci_bus 0000:00: root bus resource [mem 0xbe200000-0xfeafffff]
[    8.999094] pci 0000:00:00.0: [8086:0c08] type 00 class 0x060000
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:0.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:00.0
[    9.016818] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    9.022973] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    9.029591] pci 0000:00:01.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:01.0
[    9.046582] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
[    9.052648] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1.1 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:01.1
[    9.070468] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    9.076484] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    9.083320] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    9.090597] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:2.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:02.0
[    9.107914] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    9.113933] pci 0000:00:03.0: reg 0x10: [mem 0xf1b34000-0xf1b37fff 64bit]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:3.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:03.0
[    9.132511] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    9.138571] pci 0000:00:14.0: reg 0x10: [mem 0xf1b20000-0xf1b2ffff 64bit]
[    9.145504] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    9.151734] pci 0000:00:14.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:14.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:14.0
[    9.168829] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    9.174870] pci 0000:00:16.0: reg 0x10: [mem 0xf1b3f000-0xf1b3f00f 64bit]
[    9.181809] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:16.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:16.0
[    9.199688] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    9.205727] pci 0000:00:19.0: reg 0x10: [mem 0xf1b00000-0xf1b1ffff]
[    9.212022] pci 0000:00:19.0: reg 0x14: [mem 0xf1b3d000-0xf1b3dfff]
[    9.218348] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    9.224110] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    9.230598] pci 0000:00:19.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:19.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:19.0
[    9.247696] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    9.253738] pci 0000:00:1a.0: reg 0x10: [mem 0xf1b3c000-0xf1b3c3ff]
[    9.260191] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    9.266798] pci 0000:00:1a.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1a.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1a.0
[    9.283899] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    9.289930] pci 0000:00:1b.0: reg 0x10: [mem 0xf1b30000-0xf1b33fff 64bit]
[    9.296894] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    9.303381] pci 0000:00:1b.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1b.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1b.0
[    9.320462] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    9.326626] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    9.333119] pci 0000:00:1c.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1c.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1c.0
[    9.350208] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    9.356371] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    9.362863] pci 0000:00:1c.3: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1c.3 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1c.3
[    9.379949] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
[    9.386112] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    9.392608] pci 0000:00:1c.5: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1c.5 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1c.5
[    9.409702] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    9.415864] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    9.422358] pci 0000:00:1c.6: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1c.6 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1c.6
[    9.439444] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
[    9.445607] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    9.452101] pci 0000:00:1c.7: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1c.7 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1c.7
[    9.469203] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    9.475245] pci 0000:00:1d.0: reg 0x10: [mem 0xf1b3b000-0xf1b3b3ff]
[    9.481697] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    9.488276] pci 0000:00:1d.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1d.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1d.0
[    9.505372] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1f.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1f.0
[    9.523303] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    9.529339] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    9.534941] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    9.540573] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    9.546208] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    9.551841] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    9.557474] pci 0000:00:1f.2: reg 0x24: [mem 0xf1b3a000-0xf1b3a7ff]
[    9.563881] pci 0000:00:1f.2: PME# supported from D3hot
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1f.2 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1f.2
[    9.580892] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    9.586922] pci 0000:00:1f.3: reg 0x10: [mem 0xf1b39000-0xf1b390ff 64bit]
[    9.593772] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1f.3 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1f.3
[    9.611152] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
[    9.617194] pci 0000:00:1f.6: reg 0x10: [mem 0xf1b38000-0xf1b38fff 64bit]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 0:1f.6 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:00:1f.6
[    9.636130] pci_bus 0000:01: busn_res: can not insert [bus 01-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.646905] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    9.652183] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    9.659048] pci_bus 0000:02: busn_res: can not insert [bus 02-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.669850] pci 0000:02:00.0: [8086:10c9] type 00 class 0x020000
[    9.675893] pci 0000:02:00.0: reg 0x10: [mem 0xf1420000-0xf143ffff]
[    9.682214] pci 0000:02:00.0: reg 0x14: [mem 0xf1000000-0xf13fffff]
[    9.688541] pci 0000:02:00.0: reg 0x18: [io  0xe020-0xe03f]
[    9.694174] pci 0000:02:00.0: reg 0x1c: [mem 0xf1444000-0xf1447fff]
[    9.700519] pci 0000:02:00.0: reg 0x30: [mem 0xf0c00000-0xf0ffffff pref]
[    9.707312] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    9.713439] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.720353] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 2:0.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:02:00.0
[    9.738706] pci 0000:02:00.1: [8086:10c9] type 00 class 0x020000
[    9.744718] pci 0000:02:00.1: reg 0x10: [mem 0xf1400000-0xf141ffff]
[    9.751037] pci 0000:02:00.1: reg 0x14: [mem 0xf0800000-0xf0bfffff]
[    9.757362] pci 0000:02:00.1: reg 0x18: [io  0xe000-0xe01f]
[    9.762996] pci 0000:02:00.1: reg 0x1c: [mem 0xf1440000-0xf1443fff]
[    9.769343] pci 0000:02:00.1: reg 0x30: [mem 0xf0400000-0xf07fffff pref]
[    9.776133] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    9.782259] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.789174] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 2:0.1 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:02:00.1
[    9.809600] pci 0000:00:01.1: PCI bridge to [bus 02-ff]
[    9.814816] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
[    9.820968] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[    9.827816] pci_bus 0000:02: busn_res: [bus 02-ff] end is updated to 03
[    9.834852] pci_bus 0000:04: busn_res: can not insert [bus 04-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.845671] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    9.851716] pci 0000:04:00.0: reg 0x10: [mem 0xf1aa0000-0xf1abffff]
[    9.858031] pci 0000:04:00.0: reg 0x14: [mem 0xf1a80000-0xf1a9ffff]
[    9.864356] pci 0000:04:00.0: reg 0x18: [io  0xd020-0xd03f]
[    9.870074] pci 0000:04:00.0: reg 0x30: [mem 0xf1a60000-0xf1a7ffff pref]
[    9.876901] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    9.883130] pci 0000:04:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 4:0.0 flags:0
(XEN) [2014-01-25 01:29:40] PCI add device 0000:04:00.0
[    9.900194] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    9.906229] pci 0000:04:00.1: reg 0x10: [mem 0xf1a40000-0xf1a5ffff]
[    9.912543] pci 0000:04:00.1: reg 0x14: [mem 0xf1a20000-0xf1a3ffff]
[    9.918868] pci 0000:04:00.1: reg 0x18: [io  0xd000-0xd01f]
[    9.924584] pci 0000:04:00.1: reg 0x30: [mem 0xf1a00000-0xf1a1ffff pref]
[    9.931411] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 01:29:40] PHYSDEVOP_pci_device_add of 4:0.1 flags:0
(XEN) [2014-01-25 01:29:40] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.1
(XEN) [2014-01-25 01:29:40] PCI add device 0000:04:00.1
[    9.957555] pci 0000:00:1c.0: PCI bridge to [bus 04-ff]
[    9.962778] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[    9.968930] pci 0000:00:1c.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[    9.975782] pci_bus 0000:04: busn_res: [bus 04-ff] end is updated to 04
[    9.982813] pci_bus 0000:05: busn_res: can not insert [bus 05-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.993644] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000
[    9.999677] pci 0000:05:00.0: reg 0x10: [mem 0xf1900000-0xf197ffff]
[   10.006013] pci 0000:05:00.0: reg 0x18: [io  0xc000-0xc01f]
[   10.011627] pci 0000:05:00.0: reg 0x1c: [mem 0xf1980000-0xf1983fff]
[   10.018128] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[   10.024367] pci 0000:05:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 5:0.0 flags:0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:05:00.0
[   10.043509] pci 0000:00:1c.3: PCI bridge to [bus 05-ff]
[   10.048734] pci 0000:00:1c.3:   bridge window [io  0xc000-0xcfff]
[   10.054886] pci 0000:00:1c.3:   bridge window [mem 0xf1900000-0xf19fffff]
[   10.061734] pci_bus 0000:05: busn_res: [bus 05-ff] end is updated to 05
[   10.068808] pci_bus 0000:06: busn_res: can not insert [bus 06-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.079636] pci 0000:06:00.0: [10e3:8113] type 01 class 0x060401
[   10.085873] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   10.092649] pci 0000:06:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 6:0.0 flags:0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:06:00.0
[   10.109661] pci 0000:00:1c.5: PCI bridge to [bus 06-ff]
[   10.114890] pci 0000:00:1c.5:   bridge window [mem 0xf1500000-0xf16fffff]
[   10.121752] pci 0000:06:00.0: bridge configuration invalid ([bus 06-07]), reconfiguring
[   10.130246] pci 0000:07:01.0: [3388:0021] type 01 class 0x060400
[   10.136445] pci 0000:07:01.0: supports D1 D2
[   10.140705] pci 0000:07:01.0: PME# supported from D1 D2 D3hot D3cold
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 7:1.0 flags:0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:07:01.0
[   10.158654] pci 0000:07:03.0: [104c:8023] type 00 class 0x0c0010
[   10.164692] pci 0000:07:03.0: reg 0x10: [mem 0xf1604000-0xf16047ff]
[   10.170999] pci 0000:07:03.0: reg 0x14: [mem 0xf1600000-0xf1603fff]
[   10.177484] pci 0000:07:03.0: supports D1 D2
[   10.181741] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 7:3.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:03.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:07:03.0
[   10.205793] pci 0000:06:00.0: PCI bridge to [bus 07-ff] (subtractive decode)
[   10.212846] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff]
[   10.219688] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[   10.228257] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff] (subtractive decode)
[   10.236923] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[   10.245502] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[   10.254084] pci 0000:07:01.0: bridge configuration invalid ([bus 07-07]), reconfiguring
[   10.262532] pci 0000:08:08.0: [109e:036e] type 00 class 0x040000
[   10.268590] pci 0000:08:08.0: reg 0x10: [mem 0xf1507000-0xf1507fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:8.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:08.0
[   10.293383] pci 0000:08:08.1: [109e:0878] type 00 class 0x048000
[   10.299434] pci 0000:08:08.1: reg 0x10: [mem 0xf1506000-0xf1506fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:8.1 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.1
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:08.1
[   10.324249] pci 0000:08:09.0: [109e:036e] type 00 class 0x040000
[   10.330296] pci 0000:08:09.0: reg 0x10: [mem 0xf1505000-0xf1505fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:9.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:09.0
[   10.355093] pci 0000:08:09.1: [109e:0878] type 00 class 0x048000
[   10.361151] pci 0000:08:09.1: reg 0x10: [mem 0xf1504000-0xf1504fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:9.1 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.1
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:09.1
[   10.385981] pci 0000:08:0a.0: [109e:036e] type 00 class 0x040000
[   10.392035] pci 0000:08:0a.0: reg 0x10: [mem 0xf1503000-0xf1503fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:a.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:0a.0
[   10.416830] pci 0000:08:0a.1: [109e:0878] type 00 class 0x048000
[   10.422882] pci 0000:08:0a.1: reg 0x10: [mem 0xf1502000-0xf1502fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:a.1 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.1
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:0a.1
[   10.447704] pci 0000:08:0b.0: [109e:036e] type 00 class 0x040000
[   10.453757] pci 0000:08:0b.0: reg 0x10: [mem 0xf1501000-0xf1501fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:b.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:0b.0
[   10.478555] pci 0000:08:0b.1: [109e:0878] type 00 class 0x048000
[   10.484613] pci 0000:08:0b.1: reg 0x10: [mem 0xf1500000-0xf1500fff pref]
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 8:b.1 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.1
(XEN) [2014-01-25 01:29:41] PCI add device 0000:08:0b.1
[   10.509468] pci 0000:07:01.0: PCI bridge to [bus 08-ff]
[   10.514694] pci 0000:07:01.0:   bridge window [mem 0xf1500000-0xf15fffff]
[   10.521531] pci_bus 0000:08: busn_res: [bus 08-ff] end is updated to 08
[   10.528206] pci_bus 0000:07: busn_res: [bus 07-ff] end is updated to 08
[   10.534877] pci_bus 0000:06: busn_res: [bus 06-ff] end is updated to 08
[   10.541908] pci_bus 0000:09: busn_res: can not insert [bus 09-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.552799] pci 0000:09:00.0: [1912:0015] type 00 class 0x0c0330
[   10.558907] pci 0000:09:00.0: reg 0x10: [mem 0xf1800000-0xf1801fff 64bit]
[   10.566074] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[   10.572364] pci 0000:09:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of 9:0.0 flags:0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:09:00.0
[   10.591548] pci 0000:00:1c.6: PCI bridge to [bus 09-ff]
[   10.596771] pci 0000:00:1c.6:   bridge window [mem 0xf1800000-0xf18fffff]
[   10.603615] pci_bus 0000:09: busn_res: [bus 09-ff] end is updated to 09
[   10.610646] pci_bus 0000:0a: busn_res: can not insert [bus 0a-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.621449] pci 0000:0a:00.0: [1b21:0612] type 00 class 0x010601
[   10.627497] pci 0000:0a:00.0: reg 0x10: [io  0xb050-0xb057]
[   10.633123] pci 0000:0a:00.0: reg 0x14: [io  0xb040-0xb043]
[   10.638754] pci 0000:0a:00.0: reg 0x18: [io  0xb030-0xb037]
[   10.644388] pci 0000:0a:00.0: reg 0x1c: [io  0xb020-0xb023]
[   10.650021] pci 0000:0a:00.0: reg 0x20: [io  0xb000-0xb01f]
[   10.655656] pci 0000:0a:00.0: reg 0x24: [mem 0xf1700000-0xf17001ff]
[   10.662190] pci 0000:0a:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 01:29:41] PHYSDEVOP_pci_device_add of a:0.0 flags:0
(XEN) [2014-01-25 01:29:41] [VT-D]iommu.c:1452: d0:PCIe: map 0000:0a:00.0
(XEN) [2014-01-25 01:29:41] PCI add device 0000:0a:00.0
[   10.687820] pci 0000:00:1c.7: PCI bridge to [bus 0a-ff]
[   10.693041] pci 0000:00:1c.7:   bridge window [io  0xb000-0xbfff]
[   10.699191] pci 0000:00:1c.7:   bridge window [mem 0xf1700000-0xf17fffff]
[   10.706043] pci_bus 0000:0a: busn_res: [bus 0a-ff] end is updated to 0a
[   10.712806] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[   10.724592] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.731909] ACPI: PCI Interrupt Link [LNKB] (pink [LNKD] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.753851] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 *10 11 12 14 15)
[   10.761159] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[   10.769596] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.776910] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.785344] ACPI: Enabled 4 GPEs in block 00 to 3F
[   10.790137] ACPI: \_SB_.PCI0: notify handler is installed
[   10.795622] Found 1 acpi root devices
[   10.799423] initcall acpi_init+0x0/0x27a returned 0 after 443359 usecs
[   10.805949] calling  pnp_init+0x0/0x12 @ 1
[   10.810290] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[   10.816206] calling  balloon_init+0x0/0x242 @ 1
[   10.820798] xen:balloon: Initialising balloon driver
[   10.825824] initcall balloon_init+0x0/0x242 returned 0 after 976 usecs
[   10.832411] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[   10.837955] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[   10.845323] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[   10.851050] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[   10.858438] calling  xenbus_probe_frontend_init+0x0/0x72 @ 1
[   10.864274] initcall xenbus_probe_frontend_init+0x0/0x72 returned 0 after 0 usecs
[   10.871738] calling  xen_acpi_pad_init+0x0/0x47 @ 1
[   10.876753] initcall xen_acpi_pad_init+0x0/0x47 returned 0 after 0 usecs
[   10.883437] calling  balloon_init+0x0/0xfa @ 1
[   10.887941] xen_balloon: Initialising balloon driver
[   10.893249] initcall balloon_init+0x0/0xfa returned 0 after 976 usecs
[   10.899682] calling  misc_init+0x0/0xba @ 1
[   10.904021] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[   10.910020] calling  vga_arb_device_init+0x0/0xde @ 1
[   10.915283] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[   10.923358] vgaarb: loaded
[   10.926126] vgaarb: bridge control possible 0000:00:02.0
[   10.931500] initcall vga_arb_device_init+0x0/0xde returned 0 after 2929 usecs
[   10.938694] calling  cn_init+0x0/0xc0 @ 1
[   10.942785] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[   10.948660] calling  dma_buf_init+0x0/0x75 @ 1
[   10.953178] initcall dma_buf_init+0x0/0x75 returned 0 after 0 usecs
[   10.959492] calling  phy_init+0x0/0x2e @ 1
[   10.963873] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[   10.969784] calling  init_pcmcia_cs+0x0/0x3d @ 1
[   10.974525] initcall init_pcmcia_cs+0x0/0x3d returned 0 after 0 usecs
[   10.980965] calling  usb_init+0x0/0x169 @ 1
[   10.985222] ACPI: bus type USB registered
[   10.989491] usbcore: registered new interface driver usbfs
[   10.995072] usbcore: registered new interface driver hub
[   11.000485] usbcore: registered new device driver usb
[   11.005534] initcall usb_init+0x0/0x169 returned 0 after 3906 usecs
[   11.011857] calling  serio_init+0x0/0x31 @ 1
[   11.016286] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[   11.022372] calling  input_init+0x0/0x103 @ 1
[   11.026858] initcall input_init+0x0/0x103 returned 0 after 0 usecs
[   11.033032] calling  rtc_init+0x0/0x5b @ 1
[   11.037256] initcall rtc_init+0x0/0x5b returned 0 after 0 usecs
[   11.043170] calling  pps_init+0x0/0xb7 @ 1
[   11.047391] pps_core: LinuxPPS API ver. 1 registered
[   11.052357] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   11.061541] initcall pps_init+0x0/0xb7 returned 0 after 1953 usecs
[   11.067781] calling  ptp_init+0x0/0xa4 @ 1
[   11.072002] PTP clock support registered
[   11.075927] initcall ptp_init+0x0/0xa4 returned 0 after 976 usecs
[   11.082080] calling  power_supply_class_init+0x0/0x44 @ 1
[   11.087601] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[   11.094824] calling  hwmon_init+0x0/0xe3 @ 1
[   11.099217] initcall hwmon_init+0x0/0xe3 returned 0 after 0 usecs
[   11.105309] calling  leds_init+0x0/0x40 @ 1
[   11.109616] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[   11.115623] calling  efisubsys_init+0x0/0x142 @ 1
[   11.120388] initcall efisubsys_init+0x0/0x142 returned 0 after 0 usecs
[   11.126975] calling  pci_subsys_init+0x0/0x4f @ 1
[   11.131739] PCI: Using ACPI for IRQ routing
[   11.139418] PCI: pci_cache_line_size set to 64 bytes
[   11.144579] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
[   11.150573] e820: reserve RAM buffer [mem 0x80067000-0x83ffffff]
[   11.156639] initcall pci_subsys_init+0x0/0x4f returned 0 after 6835 usecs
[   11.163485] calling  proto_init+0x0/0x12 @ 1
[   11.167823] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[   11.173969] calling  net_dev_init+0x0/0x1c6 @ 1
[   11.179199] initcall net_dev_init+0x0/0x1c6 returned 0 after 0 usecs
[   11.185545] calling  neigh_init+0x0/0x80 @ 1
[   11.189874] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[   11.196026] calling  fib_rules_init+0x0/0xaf @ 1
[   11.200706] initcall fib_rules_init+0x0/0xaf returned 0 after 0 usecs
[   11.207206] calling  pktsched_init+0x0/0x10a @ 1
[   11.211891] initcall pktsched_init+0x0/0x10a returned 0 after 0 usecs
[   11.218386] calling  tc_filter_init+0x0/0x55 @ 1
[   11.223065] initcall tc_filter_init+0x0/0x55 returned 0 after 0 usecs
[   11.229566] calling  tc_action_init+0x0/0x55 @ 1
[   11.234245] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[   11.240746] calling  genl_init+0x0/0x85 @ 1
[   11.245008] initcall genl_init+0x0/0x85 returned 0 after 0 usecs
[   11.251059] calling  cipso_v4_init+0x0/0x61 @ 1
[   11.255653] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[   11.262065] calling  netlbl_init+0x0/0x81 @ 1
[   11.266509] NetLabel: Initializing
[   11.269976] NetLabel:  domain hash size = 128
[   11.274394] NetLabel:  protocols = UNLABELED CIPSOv4
[   11.279461] NetLabel:  unlabeled traffic allowed by default
[   11.285056] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[   11.291556] calling  rfkill_init+0x0/0x79 @ 1
[   11.296155] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[   11.302325] calling  xen_mcfg_late+0x0/0xab @ 1
[   11.306915] initcall xen_mcfg_late+0x0/0xab returned 0 after 0 usecs
[   11.313346] calling  xen_p2m_debugfs+0x0/0x4a @ 1
[   11.318110] initcall xen_p2m_debugfs+0x0/0x4a returned 0 after 0 usecs
[   11.324680] calling  xen_spinlock_debugfs+0x0/0x13a @ 1
[   11.330015] initcall xen_spinlock_debugfs+0x0/0x13a returned 0 after 0 usecs
[   11.337073] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[   11.342192] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[   11.349119] calling  hpet_late_init+0x0/0x101 @ 1
[   11.353886] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[   11.360644] calling  init_amd_nbs+0x0/0xb8 @ 1
[   11.365154] initcall init_amd_nbs+0x0/0xb8 returned 0 after 0 usecs
[   11.371478] calling  clocksource_done_booting+0x0/0x42 @ 1
[   11.377031] Switched to clocksource xen
[   11.380931] initcall clocksource_done_booting+0x0/0x42 returned 0 after 3811 usecs
[   11.388554] calling  tracer_init_debugfs+0x0/0x1b2 @ 1
[   11.394045] initcall tracer_init_debugfs+0x0/0x1b2 returned 0 after 284 usecs
[   11.401171] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[   11.407503] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 5 usecs
[   11.415643] calling  event_trace_init+0x0/0x205 @ 1
[   11.435392] initcall event_trace_init+0x0/0x205 returned 0 after 14459 usecs
[   11.442431] calling  init_kprobe_trace+0x0/
[   11.469847] initcall eventpoll_init+0x0/0xda returned 0 after 29 usecs
[   11.476403] calling  anon_inode_init+0x0/0x5b @ 1
[   11.481204] initcall anon_inode_init+0x0/0x5b returned 0 after 34 usecs
[   11.487842] calling  init_ramfs_fs+0x0/0x4d @ 1
[   11.492444] initcall init_ramfs_fs+0x0/0x4d returned 0 after 9 usecs
[   11.498849] calling  blk_scsi_ioctl_init+0x0/0x2c5 @ 1
[   11.504050] initcall blk_scsi_ioctl_init+0x0/0x2c5 returned 0 after 0 usecs
[   11.511069] calling  acpi_event_init+0x0/0x3a @ 1
[   11.515854] initcall acpi_event_init+0x0/0x3a returned 0 after 17 usecs
[   11.522510] calling  pnp_system_init+0x0/0x12 @ 1
[   11.527371] initcall pnp_system_init+0x0/0x12 returned 0 after 94 usecs
[   11.533988] calling  pnpacpi_init+0x0/0x8c @ 1
[   11.538481] pnp: PnP ACPI init
[   11.541623] ACPI: bus type PNP registered
[   11.546002] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[   11.552600] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.559491] pnp 00:01: [dma 4]
[   11.562708] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[   11.569395] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[   11.576467] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[   11.584008] system 00:04: [io  0x0680-0x069f] has been reserved
[   11.589924] system 00:04: [io  0xffff] has been reserved
[   11.595296] system 00:04: [io  0xffff] has been reserved
[   11.600668] system 00:04: [io  0xffff] has been reserved
[   11.606043] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[   11.612020] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[   11.618001] system 00:04: [io  0x1e00-0x1efe] has been reserved
[   11.623981] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[   11.629962] system 00:04: [io  0x0ca4-0x0ca7] has been reserved
[   11.635941] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   11.642267] system 00:04: [io  0x164e-0x164f] has been reserved
[   11.648244] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.655122] xen: registering gsi 8 triggering 1 polarity 0
[   11.660806] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.667649] system 00:06: [io  0x1854-0x1857] has been reserved
[   11.673559] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[   11.681890] kworker/u2:0 (517) used greatest stack depth: 5560 bytes left
[   11.688704] system 00:07: [io  0x0a00-0x0a1f] has been reserved
[   11.694651] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[   11.700625] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.708874] xen: registering gsi 4 triggering 1 polarity 0
[   11.714351] Already setup the GSI :4
[   11.717995] pnp 00:08: [dma 0 disabled]
[   11.722157] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.729876] xen: registering gsi 3 triggering 1 polarity 0
[   11.735371] pnp 00:09: [dma 0 disabled]
[   11.739456] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.746302] system 00:0a: [io  0x04d0-0x04d1] has been reserved
[   11.752217] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.759094] xen: registering gsi 13 triggering 1 polarity 0
[   11.764906] pnp 00:0b: Plug and Play ACPI device, IDs PNP0c04 (active)
[   11.774553] system 00:0c: [mem 0xfed1c000-0xfed1ffff] has been reserved
[   11.781163] system 00:0c: [mem 0xfed10000-0xfed00:0c: [mem 0xfed18000-0xfed18fff] has been reserved
[   11.794501] system 00:0c: [mem 0xfed19000-0xfed19fff] has been reserved
[   11.801176] system 00:0c: [mem 0xf8000000-0xfbffffff] has been reserved
[   11.807849] system 00:0c: [mem 0xfed20000-0xfed3ffff] has been reserved
[   11.814522] system 00:0c: [mem 0xfed90000-0xfed93fff] has been reserved
[   11.821195] system 00:0c: [mem 0xfed45000-0xfed8ffff] has been reserved
[   11.827868] system 00:0c: [mem 0xff000000-0xffffffff] has been reserved
[   11.834542] system 00:0c: [mem 0xfee00000-0xfeefffff] has been reserved
[   11.841214] system 00:0c: [mem 0xf7fef000-0xf7feffff] has been reserved
[   11.847888] system 00:0c: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
[   11.854556] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.863457] pnp: PnP ACPI: found 13 devices
[   11.867634] ACPI: bus type PNP unregistered
[   11.871880] initcall pnpacpi_init+0x0/0x8c returned 0 after 325583 usecs
[   11.878641] calling  pcistub_init+0x0/0x29f @ 1
[   11.883902] initcall pcistub_init+0x0/0x29f returned 0 after 653 usecs
[   11.890429] calling  chr_dev_init+0x0/0xc6 @ 1
[   11.904149] initcall chr_dev_init+0x0/0xc6 returned 0 after 9007 usecs
[   11.910667] calling  firmware_class_init+0x0/0xec @ 1
[   11.915868] initcall firmware_class_init+0x0/0xec returned 0 after 87 usecs
[   11.922816] calling  init_pcmcia_bus+0x0/0x65 @ 1
[   11.927722] initcall init_pcmcia_bus+0x0/0x65 returned 0 after 139 usecs
[   11.934414] calling  thermal_init+0x0/0x8b @ 1
[   11.938996] initcall thermal_init+0x0/0x8b returned 0 after 75 usecs
[   11.945350] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[   11.951240] initcall cpufreq_gov_performance_init+0x0/0x12 returned -19 after 0 usecs
[   11.959125] calling  init_acpi_pm_clocksource+0x0/0xec @ 1
[   11.967825] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.974251] initcall init_acpi_pm_clocksource+0x0/0xec returned -19 after 9354 usecs
[   11.982047] calling  pcibios_assign_resources+0x0/0xbd @ 1
[   11.987703] pci 0000:00:01.0: PCI bridge to [bus 01]
[   11.992677] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.999601] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.006535] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.013464] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.020399] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.027330] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.034263] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.041199] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.048130] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.055062] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.061997] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.068920] pci 0000:02:00.0: BAR 7: assigned [mem 0xf1448000-0xf1467fff 64bit]
[   12.076303] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.083221] pci 0000:02:00.0: BAR 10: assigned [mem 0xf1468000-0xf1487fff 64bit]
[   12.090690] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   12.097606] pci 0000:02:00.1: BAR 7: assigned [mem 0xf1488000-0xf14a7fff 64bit]
[   12.104989] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   12.111905] pci 0000:02:00.1: BAR 10: assigned [mem 0xf14a8000-0xf14c7fff 64bit]
[   12.119366] pci 0000:00:01.1: PCI bridge to [bus 02-03]
[   12.124647] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
[   12.130801] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[   12.137649] pci 0000:00:1c.0: PCI bridge to [bus 04]
[   12.142673] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[   12.148830] pci 0000:00:1c.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   12.155682] pci 0000:00:1c.3: PCI bridge to [bus 05]
[   12.160700] pci 0000:00:1c.3:   bridge window [io  0xc000-0xcfff]
[   12.166857] pci 0000:00:1c.3:   bridge window [mem 0xf1900000-0xf19fffff]
[   12.173709] pci 0000:07:01.0: PCI bridge to [bus 08]
[   12.178734] pci 0000:07:01.0:   bridge window [mem 0xf1500000-0xf15fffff]
[   12.185590] pci 0000:06:00.0: PCI bridge to [bus 07-08]
[   12.190864] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff]
[   12.197719] pci 0000:00:1c.5: PCI bridge to [bus 06-08]
[   12.202996] pci 0000:00:1c.5:   bridge window [mem 0xf1500000-0xf16fffff]
[   12.209849] pci 0000:00:1c.6: PCI bridge to [bus 09]
[   12.214868] pci 0000:00:1c.6:   bridge window [mem 0xf1800000-0xf18fffff]
[   12.221722] pci 0000:00:1c.7: PCI bridge to [bus 0a]
[   12.226738] pci 0000:00:1c.7:   bridge window [io  0xb000-0xbfff]
[   12.232894] pci 0000:00:1c.7:   bridge window [mem 0xf1700000-0xf17fffff]
[   12.239748] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   12.245370] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   12.251002] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   12.257331] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[   12.263703] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[   12.270006] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[   12.276332] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[   12.282744] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[   12.289160] pci_bus 0000:00: resource 12 [mem 0xbe200000-0xfeafffff]
[   12.295572] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[   12.301206] pci_bus 0000:02: resource 1 [mem 0xf0400000-0xf14fffff]
[   12.307533] pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
[   12.313165] pci_bus 0000:04: resource 1 [mem 0xf1a00000-0xf1afffff]
[   12.319492] pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
[   12.325125] pci_bus 0000:05: resource 1 [mem 0xf1900000-0xf19fffff]
[   12.331451] pci_bus 0000:06: resource 1 [mem 0xf1500000-0xf16fffff]
[   12.337779] pci_bus 0000:07: resource 1 [mem 0xf1500000-0xf16fffff]
[   12.344104] pci_bus 0000:07: resource 5 [mem 0xf1500000-0xf16fffff]
[   12.350430] pci_bus 0000:08: resource 1 [mem 0xf1500000-0xf15fffff]
[   12.356758] pci_bus 0000:09: resource 1 [mem 0xf1800000-0xf18fffff]
[   12.363084] pci_bus 0000:0a: resource 0 [io  0xb000-0xbfff]
[   12.368717] pci_bus 0000:0a: resource 1 [mem 0xf1700000-0xf17fffff]
[   12.375045] initcall pcibios_assign_resources+0x0/0xbd returned 0 after 378369 usecs
[   12.382843] calling  sysctl_core_init+0x0/0x2c @ 1
[   12.387711] initcall sysctl_core_init+0x0/0x2c returned 0 after 13 usecs
[   12.394459] calling  inet_init+0x0/0x296 @ 1
[   12.398858] NET: Registered protocol family 2
[   12.403526] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   12.410780] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[   12.417420] TCP: Hash tables configured (established 16384 bind 16384)
[   12.424012] TCP: reno registered
[   12.427299] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[   12.433365] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[   12.439976] initcall inet_init+0x0/0x296 returned 0 after 40220 usecs
[   12.446406] calling  ipv4_offload_init+0x0/0x61 @ 1
[   12.451343] initcall ipv4_offload_init+0x0/0x61 returned 0 after 0 usecs
[   12.458103] calling  af_unix_init+0x0/0x55 @ 1
[   12.462623] NET: Registered protocol family 1
[   12.467044] initcall af_unix_init+0x0/0x55 returned 0 after 4330 usecs
[   12.473617] calling  ipv6_offload_init+0x0/0x7f @ 1
[   12.478556] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[   12.485317] calling  init_sunrpc+0x0/0x69 @ 1
[   12.489934] RPC: Registered named UNIX socket transport module.
[   12.495842] RPC: Registered udp transport module.
[   12.500606] RPC: Registered tcp transport module.
[   12.505371] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.511871] initcall init_sunrpc+0x0/0x69 returned 0 after 21615 usecs
[   12.518457] calling  pci_apply_final_quirks+0x0/0x117 @ 1
[   12.523926] pci 0000:00:02.0: Boot video device
[   12.529014] xen: registering gsi 16 triggering 0 polarity 1
[   12.534592] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.539231] pci 0000:00:14.0: CONFIG_USB_XHCI_HCD is turned off, defaulting to EHCI.
[   12.546970] pci 0000:00:14.0: USB 3.0 devices will work at USB 2.0 speeds.
[   12.554891] xen: registering gsi 16 triggering 0 polarity 1
[   12.560455] Already setup the GSI :16
[   12.580089] xen: registering gsi 23 triggering 0 polarity 1
[   12.585660] xen: --> pirq=23 -> irq=23 (gsi=23)
[   12.606155] xen: registering gsi 18 triggering 0 polarity 1
[   12.611729] xen: --> pirq=18 -> irq=18 (gsi=18)
[   12.61664
[   12.630005] initcall pci_apply_final_quirks+0x0/0x117 returned 0 after 103599 usecs
[   12.637716] calling  populate_rootfs+0x0/0x112 @ 1
[   12.642683] Unpacking initramfs...
[   13.735361] Freeing initrd memory: 83288K (ffff8800023f7000 - ffff88000754d000)
[   13.742670] initcall populate_rootfs+0x0[   13.749856] calling  pci_iommu_init+0x0/0x41 @ 1
[   13.754534] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[   13.761035] calling  calgary_fixup_tce_spaces+0x0/0x105 @ 1
[   13.766668] initcall calgary_fixup_tce_spaces+0x0/0x105 returned -19 after 0 usecs
[   13.774314] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[   13.780274] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[   13.788074] calling  i8259A_init_ops+0x0/0x21 @ 1
[   13.792843] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[   13.799427] calling  vsyscall_init+0x0/0x27 @ 1
[   13.804027] initcall vsyscall_init+0x0/0x27 returned 0 after 4 usecs
[   13.810434] calling  sbf_init+0x0/0xf6 @ 1
[   13.814595] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[   13.820573] calling  init_tsc_clocksource+0x0/0xc2 @ 1
[   13.825775] initcall init_tsc_clocksource+0x0/0xc2 returned 0 after 1 usecs
[   13.832794] calling  add_rtc_cmos+0x0/0xb4 @ 1
[   13.837303] initcall add_rtc_cmos+0x0/0xb4 returned 0 after 2 usecs
[   13.843627] calling  i8237A_init_ops+0x0/0x14 @ 1
[   13.848393] initcall i8237A_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.854979] calling  cache_sysfs_init+0x0/0x65 @ 1
[   13.860085] initcall cache_sysfs_init+0x0/0x65 returned 0 after 245 usecs
[   13.866863] calling  amd_uncore_init+0x0/0x130 @ 1
[   13.871713] initcall amd_uncore_init+0x0/0x130 returned -19 after 0 usecs
[   13.878561] calling  amd_iommu_pc_init+0x0/0x150 @ 1
[   13.883588] initcall amd_iommu_pc_init+0x0/0x150 returned -19 after 0 usecs
[   13.890607] calling  intel_uncore_init+0x0/0x3ab @ 1
[   13.895633] initcall intel_uncore_init+0x0/0x3ab returned -19 after 0 usecs
[   13.902652] calling  rapl_pmu_init+0x0/0x1f8 @ 1
[   13.907349] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 3 fixed counters 655360 ms ovfl timer
[   13.917908] initcall rapl_pmu_init+0x0/0x1f8 returned 0 after 10327 usecs
[   13.924755] calling  inject_init+0x0/0x30 @ 1
[   13.929172] Machine check injector initialized
[   13.933680] initcall inject_init+0x0/0x30 returned 0 after 4401 usecs
[   13.940180] calling  thermal_throttle_init_device+0x0/0x9c @ 1
[   13.946072] initcall thermal_throttle_init_device+0x0/0x9c returned 0 after 0 usecs
[   13.953785] calling  microcode_init+0x0/0x1b1 @ 1
[   13.958738] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x7
[   13.964849] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.973621] initcall microcode_init+0x0/0x1b1 returned 0 after 14714 usecs
[   13.980552] calling  amd_ibs_init+0x0/0x292 @ 1
[   13.985141] initcall amd_ibs_init+0x0/0x292 returned -19 after 0 usecs
[   13.991729] calling  msr_init+0x0/0x162 @ 1
[   13.996204] initcall msr_init+0x0/0x162 returned 0 after 223 usecs
[   14.002372] calling  cpuid_init+0x0/0x162 @ 1
[   14.006994] initcall cpuid_init+0x0/0x162 returned 0 after 197 usecs
[   14.013335] calling  ioapic_init_ops+0x0/0x14 @ 1
[   14.018100] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[   14.024686] calling  add_pcspkr+0x0/0x40 @ 1
[   14.029126] initcall add_pcspkr+0x0/0x40 returned 0 after 103 usecs
[   14.035388] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[   14.041882] Scanning for low memory corruption every 60 seconds
[   14.047862] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 5838 usecs
[   14.056440] calling  sysfb_init+0x0/0x9c @ 1
[   14.060886] initcall sysfb_init+0x0/0x9c returned 0 after 109 usecs
[   14.067148] calling  audit_classes_init+0x0/0xaf @ 1
[   14.072187] initcall audit_classes_init+0x0/0xaf returned 0 after 13 usecs
[   14.079104] calling  pt_dump_init+0x0/0x30 @ 1
[   14.083621] initcall pt_dump_init+0x0/0x30 returned 0 after 8 usecs
[   14.089938] calling  ia32_binfmt_init+0x0/0x14 @ 1
[   14.094799] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 7 usecs
[   14.101465] calling  proc_execdomains_init+0x0/0x22 @ 1
[   14.106757] initcall proc_execdomains_init+0x0/0x22 returned 0 after 5 usecs
[   14.113856] calling  ioresources_init+0x0/0x3c @ 1
[   14.118716] initcall ioresources_init+0x0/0x3c returned 0 after 6 usecs
[   14.125382] calling  uid_cache_init+0x0/0x85 @ 1
[   14.130078] initcall uid_cache_init+0x0/0x85 returned 0 after 16 usecs
[   14.136649] calling  init_posix_timers+0x0/0x240 @ 1
[   14.141688] initcall init_posix_timers+0x0/0x240 returned 0 after 12 usecs
[   14.148608] calling  init_posix_cpu_timers+0x0/0xbf @ 1
[   14.153896] initcall init_posix_cpu_timers+0x0/0xbf returned 0 after 0 usecs
[   14.161002] calling  proc_schedstat_init+0x0/0x22 @ 1
[   14.166118] initcall proc_schedstat_init+0x0/0x22 returned 0 after 3 usecs
[   14.173048] calling  snapshot_device_init+0x0/0x12 @ 1
[   14.178371] initcall snapshot_device_init+0x0/0x12 returned 0 after 119 usecs
[   14.185494] calling  irq_pm_init_ops+0x0/0x14 @ 1
[   14.190260] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[   14.196845] calling  create_proc_profile+0x0/0x300 @ 1
[   14.202047] initcall create_proc_profile+0x0/0x300 returned 0 after 0 usecs
[   14.209066] calling  timekeeping_init_ops+0x0/0x14 @ 1
[   14.214267] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[   14.221285] calling  init_clocksource_sysfs+0x0/0x69 @ 1
[   14.226877] initcall init_clocksource_sysfs+0x0/0x69 returned 0 after 212 usecs
[   14.234177] calling  init_timer_list_procfs+0x0/0x2c @ 1
[   14.239554] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 4 usecs
[   14.246741] calling  alarmtimer_init+0x0/0x15f @ 1
[   14.251788] initcall alarmtimer_init+0x0/0x15f returned 0 after 190 usecs
[   14.258564] calling  clockevents_init_sysfs+0x0/0xd2 @ 1
[   14.264313] initcall clockevents_init_sysfs+0x0/0xd2 returned 0 after 315 usecs
[   14.271611] calling  init_tstats_procfs+0x0/0x2c @ 1
[   14.276640] initcall init_tstats_procfs+0x0/0x2c returned 0 after 4 usecs
[   14.283483] calling  futex_init+0x0/0xf6 @ 1
[   14.287832] futex hash table entries: 256 (order: 2, 16384 bytes)
[   14.293973] initcall futex_init+0x0/0xf6 returned 0 after 6013 usecs
[   14.300381] calling  proc_dma_init+0x0/0x22 @ 1
[   14.304979] initcall proc_dma_init+0x0/0x22 returned 0 after 4 usecs
[   14.311389] calling  proc_modules_init+0x0/0x22 @ 1
[   14.316332] initcall proc_modules_init+0x0/0x22 returned 0 after 3 usecs
[   14.323089] calling  kallsyms_init+0x0/0x25 @ 1
[   14.327685] initcall kallsyms_init+0x0/0x25 returned 0 after 3 usecs
[   14.334095] calling  crash_save_vmcoreinfo_init+0x0/0x53f @ 1
[   14.339911] initcall crash_save_vmcoreinfo_init+0x0/0x53f returned 0 after 9 usecs
[   14.347528] calling  crash_notes_memory_init+0x0/0x36 @ 1
[   14.352990] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 2 usecs
[   14.360267] calling  pid_namespaces_init+0x0/0x2d @ 1
[   14.365394] initcall pid_namespaces_init+0x0/0x2d returned 0 after 12 usecs
[   14.372400] calling  ikconfig_init+0x0/0x3c @ 1
[   14.376996] initcall ikconfig_init+0x0/0x3c returned 0 after 3 usecs
[   14.383407] calling  audit_init+0x0/0x141 @ 1
[   14.387826] audit: initializing netlink socket (disabled)
[   14.393314] type=2000 audit(1390613381.925:1): initialized
[   14.398835] initcall audit_init+0x0/0x141 returned 0 after 10750 usecs
[   14.405418] calling  audit_watch_init+0x0/0x3a @ 1
[   14.410274] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[   14.416946] calling  audit_tree_init+0x0/0x49 @ 1
[   14.421714] initcall audit_tree_init+0x0/0x49 returned 0 after 1 usecs
[   14.428297] calling  init_kprobes+0x0/0x16c @ 1
[   14.443274] initcall init_kprobes+0x0/0x16c returned 0 after 10138 usecs
[   14.449967] calling  hung_task_init+0x0/0x56 @ l_init+0x0/0x14 returned 0 after 8 usecs
[   14.473280] calling  init_tracepoints+0x0/0x20 @ 1
[   14.478134] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[   14.484804] calling  init_blk_tracer+0x0/0x5a @ 1
[   14.489573] initcall init_blk_tracer+0x0/0x5a returned 0 after 1 usecs
[   14.496157] calling  irq_work_init_cpu_notifier+0x0/0x29 @ 1
[   14.501879] initcall irq_work_init_cpu_notifier+0x0/0x29 returned 0 after 0 usecs
[   14.509416] calling  perf_event_sysfs_init+0x0/0x93 @ 1
[   14.515303] initcall perf_event_sysfs_init+0x0/0x93 returned 0 after 584 usecs
[   14.522520] calling  init_per_zone_wmark_min+0x0/0xa9 @ 1
[   14.527985] initcall init_per_zone_wmark_min+0x0/0xa9 returned 0 after 10 usecs
[   14.535341] calling  kswapd_init+0x0/0x76 @ 1
[   14.539807] initcall kswapd_init+0x0/0x76 returned 0 after 46 usecs
[   14.546088] calling  extfrag_debug_init+0x0/0x7e @ 1
[   14.551132] initcall extfrag_debug_init+0x0/0x7e returned 0 after 19 usecs
[   14.558045] calling  setup_vmstat+0x0/0xf3 @ 1
[   14.562567] initcall setup_vmstat+0x0/0xf3 returned 0 after 15 usecs
[   14.568965] calling  mm_sysfs_init+0x0/0x29 @ 1
[   14.573570] initcall mm_sysfs_init+0x0/0x29 returned 0 after 10 usecs
[   14.580058] calling  mm_compute_batch_init+0x0/0x19 @ 1
[   14.585345] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[   14.592450] calling  slab_proc_init+0x0/0x25 @ 1
[   14.597136] initcall slab_proc_init+0x0/0x25 returned 0 after 3 usecs
[   14.603630] calling  init_reserve_notifier+0x0/0x26 @ 1
[   14.608919] initcall init_reserve_notifier+0x0/0x26 returned 0 after 0 usecs
[   14.616025] calling  init_admin_reserve+0x0/0x40 @ 1
[   14.621049] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.627896] calling  init_user_reserve+0x0/0x40 @ 1
[   14.632837] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.639597] calling  proc_vmalloc_init+0x0/0x25 @ 1
[   14.644541] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 3 usecs
[   14.651296] calling  procswaps_init+0x0/0x22 @ 1
[   14.655979] initcall procswaps_init+0x0/0x22 returned 0 after 3 usecs
[   14.662476] calling  init_frontswap+0x0/0x96 @ 1
[   14.667186] initcall init_frontswap+0x0/0x96 returned 0 after 29 usecs
[   14.673743] calling  hugetlb_init+0x0/0x4c2 @ 1
[   14.678335] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   14.684829] initcall hugetlb_init+0x0/0x4c2 returned 0 after 6342 usecs
[   14.691430] calling  mmu_notifier_init+0x0/0x12 @ 1
[   14.696373] initcall mmu_notifier_init+0x0/0x12 returned 0 after 2 usecs
[   14.703131] calling  slab_proc_init+0x0/0x8 @ 1
[   14.707723] initcall slab_proc_init+0x0/0x8 returned 0 after 0 usecs
[   14.714136] calling  cpucache_init+0x0/0x4b @ 1
[   14.718731] initcall cpucache_init+0x0/0x4b returned 0 after 0 usecs
[   14.725143] calling  hugepage_init+0x0/0x145 @ 1
[   14.729823] initcall hugepage_init+0x0/0x145 returned -22 after 0 usecs
[   14.736497] calling  init_cleancache+0x0/0xbc @ 1
[   14.741290] initcall init_cleancache+0x0/0xbc returned 0 after 27 usecs
[   14.747936] calling  fcntl_init+0x0/0x2a @ 1
[   14.752281] initcall fcntl_init+0x0/0x2a returned 0 after 11 usecs
[   14.758510] calling  proc_filesystems_init+0x0/0x22 @ 1
[   14.763799] initcall proc_filesystems_init+0x0/0x22 returned 0 after 3 usecs
[   14.770901] calling  dio_init+0x0/0x2d @ 1
[   14.775074] initcall dio_init+0x0/0x2d returned 0 after 10 usecs
[   14.781128] calling  fsnotify_mark_init+0x0/0x40 @ 1
[   14.786182] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 26 usecs
[   14.793092] calling  dnotify_init+0x0/0x7b @ 1
[   14.797618] initcall dnotify_init+0x0/0x7b returned 0 after 21 usecs
[   14.804011] calling  inotify_user_setup+0x0/0x4b @ 1
[   14.809052] initcall inotify_user_setup+0x0/0x4b returned 0 after 12 usecs
[   14.815968] calling  aio_setup+0x0/0x7d @ 1
[   14.820271] initcall aio_setup+0x0/0x7d returned 0 after 53 usecs
[   14.826369] calling  proc_locks_init+0x0/0x22 @ 1
[   14.831137] initcall proc_locks_init+0x0/0x22 returned 0 after 4 usecs
[   14.837719] calling  init_sys32_ioctl+0x0/0x28 @ 1
[   14.842619] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 43 usecs
[   14.849332] calling  dquot_init+0x0/0x121 @ 1
[   14.853752] VFS: Disk quotas dquot_6.5.2
[   14.857773] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   14.864241] initcall dquot_init+0x0/0x121 returned 0 after 10243 usecs
[   14.870826] calling  init_v2_quota_format+0x0/0x22 @ 1
[   14.876026] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[   14.883046] calling  quota_init+0x0/0x31 @ 1
[   14.887397] initcall quota_init+0x0/0x31 returned 0 after 17 usecs
[   14.893620] calling  proc_cmdline_init+0x0/0x22 @ 1
[   14.898563] initcall proc_cmdline_init+0x0/0x22 returned 0 after 4 usecs
[   14.905320] calling  proc_consoles_init+0x0/0x22 @ 1
[   14.910348] initcall proc_consoles_init+0x0/0x22 returned 0 after 3 usecs
[   14.917191] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[   14.922136] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.928891] calling  proc_devices_init+0x0/0x22 @ 1
[   14.933835] initcall proc_devices_init+0x0/0x22 returned 0 after 3 usecs
[   14.940591] calling  proc_interrupts_init+0x0/0x22 @ 1
[   14.945794] initcall proc_interrupts_init+0x0/0x22 returned 0 after 3 usecs
[   14.952811] calling  proc_loadavg_init+0x0/0x22 @ 1
[   14.957755] initcall proc_loadavg_init+0x0/0x22 returned 0 after 3 usecs
[   14.964510] calling  proc_meminfo_init+0x0/0x22 @ 1
[   14.969456] initcall proc_meminfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.976209] calling  proc_stat_init+0x0/0x22 @ 1
[   14.980892] initcall proc_stat_init+0x0/0x22 returned 0 after 3 usecs
[   14.987390] calling  proc_uptime_init+0x0/0x22 @ 1
[   14.992246] initcall proc_uptime_init+0x0/0x22 returned 0 after 3 usecs
[   14.998916] calling  proc_version_init+0x0/0x22 @ 1
[   15.003860] initcall proc_version_init+0x0/0x22 returned 0 after 4 usecs
[   15.010617] calling  proc_softirqs_init+0x0/0x22 @ 1
[   15.015646] initcall proc_softirqs_init+0x0/0x22 returned 0 after 3 usecs
[   15.022488] calling  proc_kcore_init+0x0/0xb5 @ 1
[   15.027265] initcall proc_kcore_init+0x0/0xb5 returned 0 after 10 usecs
[   15.033931] calling  vmcore_init+0x0/0x5cb @ 1
[   15.038436] initcall vmcore_init+0x0/0x5cb returned 0 after 0 usecs
[   15.044761] calling  proc_kmsg_init+0x0/0x25 @ 1
[   15.049445] initcall proc_kmsg_init+0x0/0x25 returned 0 after 3 usecs
[   15.055942] calling  proc_page_init+0x0/0x42 @ 1
[   15.060628] initcall proc_page_init+0x0/0x42 returned 0 after 6 usecs
[   15.067121] calling  init_devpts_fs+0x0/0x62 @ 1
[   15.071845] initcall init_devpts_fs+0x0/0x62 returned 0 after 42 usecs
[   15.078388] calling  init_hugetlbfs_fs+0x0/0x15d @ 1
[   15.083487] initcall init_hugetlbfs_fs+0x0/0x15d returned 0 after 71 usecs
[   15.090347] calling  init_fat_fs+0x0/0x4f @ 1
[   15.094788] initcall init_fat_fs+0x0/0x4f returned 0 after 20 usecs
[   15.101094] calling  init_vfat_fs+0x0/0x12 @ 1
[   15.105600] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[   15.111926] calling  init_msdos_fs+0x0/0x12 @ 1
[   15.116521] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   15.122933] calling  init_iso9660_fs+0x0/0x70 @ 1
[   15.127724] initcall init_iso9660_fs+0x0/0x70 returned 0 after 24 usecs
[   15.134374] calling  init_nfs_fs+0x0/0x16c @ 1
[   15.139073] initcall init_nfs_fs+0x0/0x16c returned 0 after 188 usecs
[   15.145506] calling  init_nfs_v2+0x0/0x14 @ 1
[   15.149922] initcall init_nfs_v2+0x0/0x14 returned 0 after 0 usecs
[   15.156161] calling  init_nfs_v3+0x0/0x14 @ 1
[   15.160581] initcall init_nfs_v3+0x0/0x14 returned 0 after 0 usecs
[   15.166821] calling  init_nfs_v4+0x0/0x3b @ 1
[   15.171241] NFS: Registering the id_resolver key type
[   15.176365] Key type id_resolver registered
[   15.180599] Key type id_legacy registered
[   15.184682] initcall init_nfs_v4+0x0/0x3b returned 0 after 13125 usecs
[   15.191260] calling  init_nlm+0x0/0x4c @ 1
[   15.195428] initcall init_nlm+0x0/0x4c returned 0 after 7 usecs
[   15.201400] calling  init_nls_cp437+0x0/0x12 @ 1
[   15.206081] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   15.212578] calling  init_nls_ascii+0x0/0x12 @ 1
[   15.217258] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   15.223758] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   15.228786] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   15.235632] calling  init_nls_utf8+0x0/0x2b @ 1
[   15.240226] initcall init_nls_utf8+0x0/0x2b returned 0 after 0 usecs
[   15.246638] calling  init_ntfs_fs+0x0/0x1d1 @ 1
[   15.251231] NTFS driver 2.1.30 [Flags: R/W].
[   15.255618] initcall init_ntfs_fs+0x0/0x1d1 returned 0 after 4283 usecs
[   15.262240] calling  init_autofs4_fs+0x0/0x2a @ 1
[   15.267163] initcall init_autofs4_fs+0x0/0x2a returned 0 after 129 usecs
[   15.273857] calling  init_pstore_fs+0x0/0x53 @ 1
[   15.278541] initcall init_pstore_fs+0x0/0x53 returned 0 after 11 usecs
[   15.285117] calling  ipc_init+0x0/0x2f @ 1
[   15.289282] msgmni has been set to 3857
[   15.293187] initcall ipc_init+0x0/0x2f returned 0 after 3820 usecs
[   15.299414] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   15.304189] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[   15.310767] calling  init_mqueue_fs+0x0/0xa2 @ 1
[   15.315507] initcall init_mqueue_fs+0x0/0xa2 returned 0 after 57 usecs
[   15.322036] calling  key_proc_init+0x0/0x5e @ 1
[   15.326635] initcall key_proc_init+0x0/0x5e returned 0 after 7 usecs
[   15.333044] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[   15.338068] SELinux:  Registering netfilter hooks
[   15.342970] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 4786 usecs
[   15.350002] calling  init_sel_fs+0x0/0xa5 @ 1
[   15.354781] initcall init_sel_fs+0x0/0xa5 returned 0 after 350 usecs
[   15.361122] calling  selnl_init+0x0/0x56 @ 1
[   15.365468] initcall selnl_init+0x0/0x56 returned 0 after 13 usecs
[   15.371694] calling  sel_netif_init+0x0/0x5c @ 1
[   15.376376] initcall sel_netif_init+0x0/0x5c returned 0 after 2 usecs
[   15.382874] calling  sel_netnode_init+0x0/0x6a @ 1
[   15.387730] initcall sel_netnode_init+0x0/0x6a returned 0 after 2 usecs
[   15.394401] calling  sel_netport_init+0x0/0x6a @ 1
[   15.399257] initcall sel_netport_init+0x0/0x6a returned 0 after 1 usecs
[   15.405927] calling  aurule_init+0x0/0x2d @ 1
[   15.410347] initcall aurule_init+0x0/0x2d returned 0 after 1 usecs
[   15.416586] calling  crypto_wq_init+0x0/0x33 @ 1
[   15.421298] initcall crypto_wq_init+0x0/0x33 returned 0 after 30 usecs
[   15.427855] calling  crypto_algapi_init+0x0/0xd @ 1
[   15.432798] initcall crypto_algapi_init+0x0/0xd returned 0 after 4 usecs
[   15.439553] calling  chainiv_module_init+0x0/0x12 @ 1
[   15.444668] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.451599] calling  eseqiv_module_init+0x0/0x12 @ 1
[   15.456625] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.463474] calling  hmac_module_init+0x0/0x12 @ 1
[   15.468326] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.474999] calling  md5_mod_init+0x0/0x12 @ 1
[   15.479539] initcall md5_mod_init+0x0/0x12 returned 0 after 33 usecs
[   15.485922] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   15.491238] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 29 usecs
[   15.498399] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   15.503771] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.510964] calling  des_generic_mod_init+0x0/0x17 @ 1
[   15.516217] initcall des_generic_mod_init+0x0/0x17 returned 0 after 51 usecs
[   15.523275] calling  aes_init+0x0/0x12 @ 1
[   15.527459] initcall aes_init+0x0/0x12 returned 0 after 26 usecs
[   15.533500] calling  zlib_mod_init+0x0/0x12 @ 1
[   15.538116] initcall zlib_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.544594] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   15.550312] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.557850] calling  crypto_authenc_esn_module_init+0x0/0x12 @ 1
[   15.563916] initcall crypto_authenc_esn_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.571803] calling  krng_mod_init+0x0/0x12 @ 1
[   15.576425] initcall krng_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.582902] calling  proc_genhd_init+0x0/0x3c @ 1
[   15.587672] initcall proc_genhd_init+0x0/0x3c returned 0 after 7 usecs
[   15.594249] calling  bsg_init+0x0/0x12e @ 1
[   15.598574] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[   15.605959] initcall bsg_init+0x0/0x12e returned 0 after 7288 usecs
[   15.612283] calling  noop_init+0x0/0x12 @ 1
[   15.616531] io scheduler noop registered
[   15.620516] initcall noop_init+0x0/0x12 returned 0 after 3891 usecs
[   15.626843] calling  deadline_init+0x0/0x12 @ 1
[   15.631437] io scheduler deadline registered
[   15.635770] initcall deadline_init+0x0/0x12 returned 0 after 4230 usecs
[   15.642445] calling  cfq_init+0x0/0x8b @ 1
[   15.646626] io scheduler cfq registered (default)
[   15.651370] initcall cfq_init+0x0/0x8b returned 0 after 4653 usecs
[   15.657610] calling  percpu_counter_startup+0x0/0x38 @ 1
[   15.662985] initcall percpu_counter_startup+0x0/0x38 returned 0 after 0 usecs
[   15.670176] calling  pci_proc_init+0x0/0x6a @ 1
[   15.674952] initcall pci_proc_init+0x0/0x6a returned 0 after 178 usecs
[   15.681469] calling  pcie_portdrv_init+0x0/0x7a @ 1
[   15.687142] xen: registering gsi 16 triggering 0 polarity 1
[   15.692704] Already setup the GSI :16
[   15.697246] xen: registering gsi 16 triggering 0 polarity 1
[   15.702806] Already setup the GSI :16
[   15.707333] xen: registering gsi 16 triggering 0 polarity 1
[   15.712897] Already setup the GSI :16
[   15.717275] xen: registering gsi 19 triggering 0 polarity 1
[   15.722849] xen: --> pirq=19 -> irq=19 (gsi=19)
[   15.728099] xen: registering gsi 17 triggering 0 polarity 1
[   15.733670] xen: --> pirq=17 -> irq=17 (gsi=17)
[   15.739000] xen: registering gsi 19 triggering 0 polarity 1
[   15.744563] Already setup the GSI :19
[   15.748482] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 60618 usecs
[   15.755518] calling  aer_service_init+0x0/0x2b @ 1
[   15.760444] initcall aer_service_init+0x0/0x2b returned 0 after 72 usecs
[   15.767129] calling  pci_hotplug_init+0x0/0x1d @ 1
[   15.771980] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   15.777614] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5501 usecs
[   15.784546] calling  pcied_init+0x0/0x79 @ 1
[   15.789129] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   15.795727] initcall pcied_init+0x0/0x79 returned 0 after 6686 usecs
[   15.802141] calling  pcifront_init+0x0/0x3f @ 1
[   15.806733] initcall pcifront_init+0x0/0x3f returned -19 after 0 usecs
[   15.813321] calling  genericbl_driver_init+0x0/0x14 @ 1
[   15.818681] initcall genericbl_driver_init+0x0/0x14 returned 0 after 73 usecs
[   15.825804] calling  cirrusfb_init+0x0/0xcc @ 1
[   15.830501] initcall cirrusfb_init+0x0/0xcc returned 0 after 101 usecs
[   15.837020] calling  efifb_driver_init+0x0/0x14 @ 1
[   15.842034] initcall efifb_driver_init+0x0/0x14 returned 0 after 76 usecs
[   15.848813] calling  intel_idle_init+0x0/0x331 @ 1
[   15.853664] intel_idle: MWAIT substates: 0x42120
[   15.858342] intel_idle: v0.4 model 0x3C
[   15.862243] intel_idle: lapic_timer_reliable_states 0xffffffff
[   15.868139] intel_idle: intel_idle yielding to none
[   15.872816] initcall intel_idle_init+0x0/0x331 returned -19 after 18703 usecs
[   15.880268] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   15.885649] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 7 usecs
[   15.892834] calling  acpi_ac_init+0x0/0x2a @ 1
[   15.897414] initcall acpi_ac_init+0x0/0x2a returned 0 after 71 usecs
[   15.903757] calling  acpi_button_driver_init+0x0/0x12 @ 1
[   15.909499] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[   15.917661] ACPI: Power Button [PWRB]
[   15.921648] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.929031] ACPI: Power Button [PWRF]
[   15.932827] initcall acpi_button_driver_init+0x0/0x12 returned 0 after 23058 usecs
[   15.940380] calling  acpi_fan_driver_init+0x0/0x12 @ 1
[   15.945818] ACPI: Fan [FAN0] (off)
[   15.949442] ACPI: Fan [FAN1] (off)
[   15.953051] ACPI: Fan [FAN2] (off)
[   15.956659] ACPI: Fan [FAN3] (off)
[   15.960262] ACPI: Fan [FAN4] (off)
[   15.963732] initcall acpi_fan_driver_init+0x0/0x12 returned 0 after 17726 usecs
[   15.971029] calling  acpi_processor_driver_init+0x0/0x43 @ 1
[   15.989249] ACPI Error: [\PETE] Namespace lookup failure, AE_NOT_FOUND (20131115/psargs-359)
[   15.997672] ACPI Error: Method parse/execution failed [\_PR_.CPU0._TPC] (Node ffff8800784b2ce0), AE_NOT_FOUND (20131115/psparse-536)
[   16.013318] Monitor-Mwait will be used to enter C-1 state
[   16.018712] Monitor-Mwait will be used to enter C-2 state
[   16.024371] Warning: Processor Platform Limit not supported.
[   16.030018] initcall acpi_processor_driver_init+0x0/0x43 returned 0 after 52023 usecs
[   16.037902] calling  acpi_thermal_init+0x0/0x42 @ 1
[   16.046117] thermal LNXTHERM:00: registered as thermal_zone0
[   16.051769] ACPI: Thermal Zone [TZ00] (28 C)
[   16.058277] initcall acpi_thermal_init+0x0/0x42 returned 0 after 25141 usecs
[   16.075621] calling  acpi_battery_init+0x0/0x16 @ 1
[   16.080562] initcall acpi_battery_init+0x0/0x16 returned 0 after 2 usecs
[   16.087320] calling  acpi_hed_driver_init+0x0/0x12 @ 1
[   16.092555] calling  1_acpi_battery_init_async+0x0/0x35 @ 6
[   16.098291] initcall acpi_hed_driver_init+0x0/0x12 returned 0 after 5635 usecs
[   16.105508] calling  erst_init+0x0/0x2fc @ 1
[   16.109880] ERST: Error Record Serialization Table (ERST) support is initialized.
[   16.117382] pstore: Registered erst as persistent store backend
[   16.123355] initcall erst_init+0x0/0x2fc returned 0 after 13199 usecs
[   16.129854] calling  ghes_init+0x0/0x173 @ 1
[   16.134367] initcall 1_acpi_battery_init_async+0x0/0x35 returned 0 after 35363 usecs
[   16.142766] \_SB_:_OSC request failed
[   16.146425] _OSC request data:1 1 0 
[   16.150064] \_SB_:_OSC invalid UUID
[   16.153616] _OSC request data:1 1 0 
[   16.157257] GHES: APEI firmware first mode is enabled by APEI bit.
[   16.163499] initcall ghes_init+0x0/0x173 returned 0 after 28622 usecs
[   16.169995] calling  einj_init+0x0/0x522 @ 1
[   16.174394] EINJ: Error INJection is initialized.
[   16.179097] initcall einj_init+0x0/0x522 returned 0 after 4655 usecs
[   16.185511] calling  ioat_init_module+0x0/0xb1 @ 1
[   16.190363] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   16.196441] initcall ioat_init_module+0x0/0xb1 returned 0 after 5934 usecs
[   16.203310] calling  virtio_mmio_init+0x0/0x14 @ 1
[   16.208267] initcall virtio_mmio_init+0x0/0x14 returned 0 after 105 usecs
[   16.215038] calling  virtio_balloon_driver_init+0x0/0x12 @ 1
[   16.220834] initcall virtio_balloon_driver_init+0x0/0x12 returned 0 after 75 usecs
[   16.228394] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[   16.233681] initcall xenbus_probe_initcall+0x0/0x39 returned 0 after 0 usecs
[   16.240784] calling  xenbus_init+0x0/0x3d @ 1
[   16.245346] initcall xenbus_init+0x0/0x3d returned 0 after 135 usecs
[   16.251697] calling  xenbus_backend_init+0x0/0x51 @ 1
[   16.256926] initcall xenbus_backend_init+0x0/0x51 returned 0 after 120 usecs
[   16.263960] calling  gntdev_init+0x0/0x4d @ 1
[   16.268528] initcall gntdev_init+0x0/0x4d returned 0 after 122 usecs
[   16.274872] calling  gntalloc_init+0x0/0x3d @ 1
[   16.279599] initcall gntalloc_init+0x0/0x3d returned 0 after 131 usecs
[   16.286114] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   16.291484] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[   16.298676] calling  hyper_sysfs_init+0x0/0x103 @ 1
[   16.303682] initcall hyper_sysfs_init+0x0/0x103 returned 0 after 65 usecs
[   16.310463] calling  platform_pci_module_init+0x0/0x1b @ 1
[   16.316101] initcall platform_pci_module_init+0x0/0x1b returned 0 after 90 usecs
[   16.323483] calling  xen_late_init_mcelog+0x0/0x3d @ 1
[   16.328873] initcall xen_late_init_mcelog+0x0/0x3d returned 0 after 190 usecs
[   16.335995] calling  xen_pcibk_init+0x0/0x13f @ 1
[   16.340788] xen_pciback: backend is vpci
[   16.344824] initcall xen_pcibk_init+0x0/0x13f returned 0 after 3967 usecs
[   16.351605] calling  xen_acpi_processor_init+0x0/0x24b @ 1
[   16.357913] xen_acpi_processor: Uploading Xen processor PM info
(XEN) [2014-01-25 01:29:43] Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN) [2014-01-25 01:29:43] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:43] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:43] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:43] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:43] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:43] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:43] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:43] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:43] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:43] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:43] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:43] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:43] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:43] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU0: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 0 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(2) cpuid(2) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:44] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:44] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:44] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:44] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:44] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:44] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:44] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:44] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:44] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU2: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 2 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(3) cpuid(4) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:44] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:44] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:44] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:44] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:44] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:44] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:44] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:44] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:44] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU4: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 4 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(4) cpuid(6) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:44] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:44] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:44] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:44] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:44] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:44] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:44] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:44] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:44] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU6: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 6 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(5) cpuid(1) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:44] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:44] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:44] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:44] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:44] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:44] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:44] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:44] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:44] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU1: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 1 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(6) cpuid(3) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:44] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:44] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:44] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:44] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:44] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:44] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:44] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:44] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:44] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:44] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:44] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:44] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:44] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:44] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:44] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:44] 	_PPC: 0
(XEN) [2014-01-25 01:29:44] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:44] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:44] CPU3: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:44] CPU 3 initialization completed
(XEN) [2014-01-25 01:29:44] Set CPU acpi_id(7) cpuid(5) Px State info:
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:44] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:44] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:44] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:45] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:45] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:45] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:45] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:45] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:45] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:45] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:45] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:45] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:45] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:45] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:45] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:45] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:45] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:45] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:45] 	_PPC: 0
(XEN) [2014-01-25 01:29:45] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:45] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:45] CPU5: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:45] CPU 5 initialization completed
(XEN) [2014-01-25 01:29:45] Set CPU acpi_id(8) cpuid(7) Px State info:
(XEN) [2014-01-25 01:29:45] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:45] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 01:29:45] 	_PSS: state_count=16
(XEN) [2014-01-25 01:29:45] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 01:29:45] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 01:29:45] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 01:29:45] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 01:29:45] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 01:29:45] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 01:29:45] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 01:29:45] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 01:29:45] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 01:29:45] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 01:29:45] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 01:29:45] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 01:29:45] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 01:29:45] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 01:29:45] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 01:29:45] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 01:29:45] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 01:29:45] 	_PPC: 0
(XEN) [2014-01-25 01:29:45] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 01:29:45] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 01:29:45] CPU7: Turbo Mode detected and enabled
(XEN) [2014-01-25 01:29:45] CPU 7 initialization completed
[   17.780119] initcall xen_acpi_processor_init+0x0/0x24b returned 0 after 1389616 usecs
[   17.788000] calling  pty_init+0x0/0x453 @ 1
[   17.798157] kworker/u2:0 (743) used greatest stack depth: 5488 bytes left
[   17.854289] initcall pty_init+0x0/0x453 returned 0 after 60584 usecs
[   17.860637] calling  sysrq_init+0x0/0xb0 @ 1
[    0 after 8 usecs
[   17.871122] calling  xen_hvc_init+0x0/0x228 @ 1
[   17.876761] initcall xen_hvc_init+0x0/0x228 returned 0 after 1022 usecs
[   17.883361] calling  serial8250_init+0x0/0x1ab @ 1
[   17.888210] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   17.915839] 00:09: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   17.924254] initcall serial8250_init+0x09] kgdb: Registered I/O driver kgdboc.
[   17.953023] initcall init_kgdboc+0x0/0x16 returned 0 after 4515 usecs
[   17.959493] calling  init+0x0/0x10f @ 1
[   17.963613] initcall init+0x0/0x10f returned 0 after 215 usecs
[   17.969434] calling  hpet_init+0x0/0x6a @ 1
[   17.974171] hpet_acpi_add: no address or irqs in _CRS
[   17.979302] initcall hpet_init+0x0/0x6a returned 0 after 5491 usecs
[   17.985553] calling  nvram_init+0x0/0x82 @ 1
[   17.990013] Non-volatile memory driver v1.3
[   17.994187] initcall nvram_init+0x0/0x82 returned 0 after 4200 usecs
[   18.000598] calling  mod_init+0x0/0x5a @ 1
[   18.004757] initcall mod_init+0x0/0x5a returned -19 after 0 usecs
[   18.010911] calling  rng_init+0x0/0x12 @ 1
[   18.015207] initcall rng_init+0x0/0x12 returned 0 after 132 usecs
[   18.021285] calling  agp_init+0x0/0x26 @ 1
[   18.025444] Linux agpgart interface v0.103
[   18.029605] initcall agp_init+0x0/0x26 returned 0 after 4063 usecs
[   18.035844] calling  agp_amd64_mod_init+0x0/0xb @ 1
[   18.040934] initcall agp_amd64_mod_init+0x0/0xb returned -19 after 146 usecs
[   18.047969] calling  agp_intel_init+0x0/0x29 @ 1
[   18.052740] initcall agp_intel_init+0x0/0x29 returned 0 after 89 usecs
[   18.059254] calling  agp_sis_init+0x0/0x29 @ 1
[   18.063851] initcall agp_sis_init+0x0/0x29 returned 0 after 89 usecs
[   18.070191] calling  agp_via_init+0x0/0x29 @ 1
[   18.074788] initcall agp_via_init+0x0/0x29 returned 0 after 89 usecs
[   18.081128] calling  drm_core_init+0x0/0x10c @ 1
[   18.085896] [drm] Initialized drm 1.1.0 20060810
[   18.090504] initcall drm_core_init+0x0/0x10c returned 0 after 4585 usecs
[   18.097263] calling  cn_proc_init+0x0/0x3d @ 1
[   18.101773] initcall cn_proc_init+0x0/0x3d returned 0 after 2 usecs
[   18.108098] calling  topology_sysfs_init+0x0/0x70 @ 1
[   18.113242] initcall topology_sysfs_init+0x0/0x70 returned 0 after 32 usecs
[   18.120228] calling  loop_init+0x0/0x14e @ 1
[   18.178369] loop: module loaded
[   18.181530] initcall loop_init+0x0/0x14e returned 0 after 55630 usecs
[   18.188002] calling  xen_blkif_init+0x0/0x22 @ 1
[   18.192784] initcall xen_blkif_init+0x0/0x22 returned 0 after 99 usecs
[   18.199321] calling  mac_hid_init+0x0/0x22 @ 1
[   18.203810] initcall mac_hid_init+0x0/0x22 returned 0 after 9 usecs
[   18.210126] calling  macvlan_init_module+0x0/0x3d @ 1
[   18.215242] initcall macvlan_init_module+0x0/0x3d returned 0 after 2 usecs
[   18.222176] calling  macvtap_init+0x0/0x100 @ 1
[   18.226836] initcall macvtap_init+0x0/0x100 returned 0 after 67 usecs
[   18.233277] calling  net_olddevs_init+0x0/0xb5 @ 1
[   18.238121] initcall net_olddevs_init+0x0/0xb5 returned 0 after 1 usecs
[   18.244793] calling  fixed_mdio_bus_init+0x0/0x105 @ 1
[   18.250218] libphy: Fixed MDIO Bus: probed
[   18.254309] initcall fixed_mdio_bus_init+0x0/0x105 returned 0 after 4215 usecs
[   18.261589] calling  tun_init+0x0/0x93 @ 1
[   18.265749] tun: Universal TUN/TAP device driver, 1.6
[   18.270859] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   18.277245] initcall tun_init+0x0/0x93 returned 0 after 11226 usecs
[   18.283501] calling  tg3_driver_init+0x0/0x1b @ 1
[   18.288405] initcall tg3_driver_init+0x0/0x1b returned 0 after 136 usecs
[   18.295097] calling  igb_init_module+0x0/0x58 @ 1
[   18.299863] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[   18.306879] igb: Copyright (c) 2007-2013 Intel Corporation.
[   18.312779] xen: registering gsi 17 triggering 0 polarity 1
[   18.318340] Already setup the GSI :17
[   18.485658] igb 0000:02:00.0: added PHC on eth0
[   18.490189] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connecti509248] igb 0000:02:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   18.517140] xen: registering gsi 18 triggering 0 polarity 1
[   18.522707] Already setup the GSI :18
[   18.690630] igb 0000:02:00.1: added PHC on eth1
[   18.695157] igb 0000:02:00.1: Intel(R) Gigabit Ethernet Network Connecti09279] igb 0000:02:00.1: eth1: PBA No: Unknown
[   18.714218] igb 0000:02:00.1: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   18.722118] xen: registering gsi 19 triggering 0 polarity 1
[   18.727685] Already setup the GSI :19
(XEN) [2014-01-25 01:29:46] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-25 01:29:46] CPU:    0
(XEN ffff8302394665b0   rcx: 0000000000000000
(XEN) [2014-01-25 01:29:46] rdx: 00000000f1980000   rsi: 0000000000000200   rdi: ffff82d080281f20
(XEN) [2014-01-25 01:29:46] rbp: ffff82d0802cfca8   rsp: ffff82d0802cfc08   r8:  000000000000001c
(XEN) [2014-01-25 01:29:46] r9:  00000000ffffffff   r10: ffff82d080238f20   r11: 0000000000000202
(XEN) [2014-01-25 01:29:46] r12: 0000000000000000   r13: ffff83022a085e30   r14: ffff82d0802cfe98
(XEN) [2014-01-25 01:29:46] r15: 0000000000000000   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-25 01:29:46] cr3: 000000022dc0c000   cr2: 0000000000000004
(XEN) [2014-01-25 01:29:46] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-25 01:29:46] Xen stack trace from rsp=ffff82d0802cfc08:
(XEN) [2014-01-25 01:29:46]    0000000500040070 ffff82d0802cfd88 00000072802cfc38 ffff82d0ffffffff
(XEN) [2014-01-25 01:29:46]    0000000000000000 0000000000000000 0000000000000005 0000000000000070
(XEN) [2014-01-25 01:29:46]    0000000500000000 0000000000000000 00000000f1980000 ffff82d000000005
(XEN) [2014-01-25 01:29:46]    0000000500000003 8005007000000000 ffff82d0802cfe98 ffff82d0802cfe98
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfd88 ffff8302394665b0 0000000000000005 0000000000000000
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfd28 ffff82d080168987 0000000000000246 ffff82d0802cfcd8
(XEN) [2014-01-25 01:29:46]    ffff82d080129d68 0000000000000000 ffff82d0802cfd28 ffff82d0801474f9
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfd18 ffff830239463b70 000000000000010f ffff8302337f8000
(XEN) [2014-01-25 01:29:46]    000000000000010f 0000000000000022 00000000ffffffed ffff830239402200
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfdc8 ffff82d08016c65c ffff83022a085e00 000000000000010f
(XEN) [2014-01-25 01:29:46]    000000000000010f ffff8302337f80e0 ffff82d0802cfd98 ffff82d0801047ed
(XEN) [2014-01-25 01:29:46]    0000010f01402200 ffff82d0802cfe98 ffff8302337f80e0 ffff8302394665b0
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfe98 ffff83022a085e00 ffff82d0802cfdc8 ffff8302337f8000
(XEN) [2014-01-25 01:29:46]    00000000fffffffd 0000000000000000 ffff82d0802cfe98 ffff82d0802cfe70
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfe48 ffff82d08017f104 ffff82d0802cff18 ffffffff8156d7c6
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfe98 ffff8302337f80b8 ffff82d00000010f ffff82d08018bd40
(XEN) [2014-01-25 01:29:46]    000000220000f800 ffff82d0802cfe74 ffff820040004000 000000000000000d
(XEN) [2014-01-25 01:29:46]    ffff880078623b08 ffff8300b7313000 ffff880006dbb180 0000000000000000
(XEN) [2014-01-25 01:29:46]    ffff82d0802cfef8 ffff82d08017f814 0000000000000000 0000000700000004
(XEN) [2014-01-25 01:29:46]    0000000000007ff0 ffffffffffffffff 0000000000000005 0000000000000000
(XEN) [2014-01-25 01:29:46] Xen call trace:
(XEN) [2014-01-25 01:29:46]    [<ffff82d0801683a2>] msix_capability_init+0x1dc/0x603
(XEN) [2014-01-25 01:29:46]    [<ffff82d080168987>] pci_enable_msi+0x1be/0x4d7
(XEN) [2014-01-25 01:29:46]    [<ffff82d08016c65c>] map_domain_pirq+0x222/0x5ad
(XEN) [2014-01-25 01:29:46]    [<ffff82d08017f104>] physdev_map_pirq+0x507/0x5d1
(XEN) [2014-01-25 01:29:46]    [<ffff82d08017f814>] do_physdev_op+0x646/0x1232
(XEN) [2014-01-25 01:29:46]    [<ffff82d0802223ab>] syscall_enter+0xeb/0x145
(XEN) [2014-01-25 01:29:46] 
(XEN) [2014-01-25 01:29:46] Pagetable walk from 0000000000000004:
(XEN) [2014-01-25 01:29:46]  L4[0x000] = 0000000000000000 ffffffffffffffff
(XEN) [2014-01-25 01:29:46] 
(XEN) [2014-01-25 01:29:46] ****************************************
(XEN) [2014-01-25 01:29:46] Panic on CPU 0:
(XEN) [2014-01-25 01:29:46] FATAL PAGE FAULT
(XEN) [2014-01-25 01:29:46] [error_code=0000]
(XEN) [2014-01-25 01:29:46] Faulting linear address: 0000000000000004
(XEN) [2014-01-25 01:29:46] ****************************************
(XEN) [2014-01-25 01:29:46] 
(XEN) [2014-01-25 01:29:46] Manual reset required ('noreboot' specified)

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply related	[flat|nested] 19+ messages in thread

* Is: pci=assign-busses blows up Xen 4.4 Was:Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-24 17:43                     ` Konrad Rzeszutek Wilk
@ 2014-01-24 21:56                       ` Konrad Rzeszutek Wilk
  2014-02-05 20:07                         ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-01-24 21:56 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 17827 bytes --]

On Fri, Jan 24, 2014 at 12:43:49PM -0500, Konrad Rzeszutek Wilk wrote:
> On Fri, Jan 24, 2014 at 04:19:15PM +0000, Jan Beulich wrote:
> > >>> On 24.01.14 at 16:01, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> > > I built the kernel without the igb driver just to eliminate it being
> > > the culprit. Now I can boot without issues and this is what lspci
> > > reports:
> > > 
> > > -bash-4.1# lspci -s 02:00.0 -v
> > > 02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network 
> > > Connection (rev 01)
> > >         Subsystem: Intel Corporation Gigabit ET Dual Port Server Adapter
> > >         Flags: bus master, fast devsel, latency 0, IRQ 10
> > >         Memory at f1420000 (32-bit, non-prefetchable) [size=128K]
> > >         Memory at f1000000 (32-bit, non-prefetchable) [size=4M]
> > >         I/O ports at e020 [size=32]
> > >         Memory at f1444000 (32-bit, non-prefetchable) [size=16K]
> > >         Expansion ROM at f0c00000 [disabled] [size=4M]
> > >         Capabilities: [40] Power Management version 3
> > >         Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
> > >         Capabilities: [70] MSI-X: Enable- Count=10 Masked-
> > 
> > So here's a patch to figure out why we don't find this.
> 
> Thank you!
> 
> See attached log. The corresponding xen-syms is compressed and
> updated at : http://darnok.org/xen/xen-syms.gz
> 
> The interesting bit is:
> 
> (XEN) 02:00.0: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
> (XEN) 02:00.0: pos=40
> (XEN) 02:00.0: id=01
> (XEN) 02:00.0: pos=50
> (XEN) 02:00.0: id=05
> (XEN) 02:00.0: pos=70
> (XEN) 02:00.0: id=11
> (XEN) 02:00.1: status=0010 (alloc_pdev+0xb4/0x2e9 wants 11)
> (XEN) 02:00.1: pos=40
> (XEN) 02:00.1: id=01
> (XEN) 02:00.1: pos=50
> (XEN) 02:00.1: id=05
> (XEN) 02:00.1: pos=70
> (XEN) 02:00.1: id=11

You were right on the idea that it might be the device not having
the right capabilities, but it was the wrong BDF. I instrumented
the faulting operation to make sure I knew which BDF it was:

(XEN) 02:00.0: alloced (179)
(XEN) 02:00.0: alloced (189) ffff830239467f70,pdev ffff8302394660d0
(XEN) 02:00.1: alloced (179)
(XEN) 02:00.1: alloced (189) ffff830239466250,pdev ffff830239466190
(XEN) 04:00.0: alloced (179)
(XEN) 04:00.0: alloced (189) ffff830239466520,pdev ffff830239466460
(XEN) 05:00.0: status=0010 (alloc_pdev+0xb7/0x360 wants 11)
(XEN) 05:00.0: pos=60
(XEN) 05:00.0: id=0d
(XEN) 05:00.0: pos=a0
(XEN) 05:00.0: id=01
(XEN) 05:00.0: pos=00
(XEN) 05:00.0: no cap 11
(XEN) 08:00.0: alloced (179)
(XEN) 08:00.0: alloced (189) ffff830239466eb0,pdev ffff830239466df0

(XEN) [2014-01-25 03:42:08] msix_capability_init:759 for 05:00.0:, msix:0 dev:ffff8302394665b0
(XEN) [2014-01-25 03:42:08] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-25 03:42:08] CPU:    0
(XEN) [2014-01-25 03:42:08] RIP:    e008:[<ffff82d0801683d6>] msix_capability_init+0x210/0x63e
... snip..
(XEN) [2014-01-25 03:42:08] Xen call trace:
(XEN) [2014-01-25 03:42:08]    [<ffff82d0801683d6>] msix_capability_init+0x210/0x63e
(XEN) [2014-01-25 03:42:08]    [<ffff82d0801689c2>] pci_enable_msi+0x1be/0x4d7
(XEN) [2014-01-25 03:42:08]    [<ffff82d08016c68c>] map_domain_pirq+0x222/0x5ad
(XEN) [2014-01-25 03:42:08]    [<ffff82d08017f134>] physdev_map_pirq+0x507/0x5d1
(XEN) [2014-01-25 03:42:08]    [<ffff82d08017f844>] do_physdev_op+0x646/0x1232
(XEN) [2014-01-25 03:42:08]    [<ffff82d0802223ab>] syscall_enter+0xeb/0x145
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] Pagetable walk from 0000000000000004:
(XEN) [2014-01-25 03:42:08]  L4[0x000] = 0000000000000000 ffffffffffffffff
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] ****************************************
(XEN) [2014-01-25 03:42:08] Panic on CPU 0:
(XEN) [2014-01-25 03:42:08] FATAL PAGE FAULT
(XEN) [2014-01-25 03:42:08] [error_code=0000]
(XEN) [2014-01-25 03:42:08] Faulting linear address: 0000000000000004
(XEN) [2014-01-25 03:42:08] ****************************************
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] Manual reset required ('noreboot' specified)

lspci shows (baremetal kernel, with said driver):

bash-4.1# lspci -s 05:00.0 -v 
05:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
        Subsystem: Super Micro Computer Inc Device 1533
        Flags: bus master, fast devsel, latency 0, IRQ 19
        Memory at f1900000 (32-bit, non-prefetchable) [size=512K]
        I/O ports at c000 [size=32]
        Memory at f1980000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
        Capabilities: [70] MSI-X: Enable+ Count=5 Masked-
        Capabilities: [a0] Express Endpoint, MSI 00
        Capabilities: [100] Advanced Error Reporting
        Capabilities: [140] Device Serial Number 00-25-90-ff-ff-86-be-f1
        Capabilities: [1a0] #17
        Kernel driver in use: igb

aka, Intel I210 

lspci shows (Xen, kernel does not have igb built-in):

-bash-4.1# lspci -s 05:00.0 -v
05:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
        Subsystem: Super Micro Computer Inc Device 1533
        Flags: bus master, fast devsel, latency 0, IRQ 11
        Memory at f1900000 (32-bit, non-prefetchable) [size=512K]
        I/O ports at c000 [size=32]
        Memory at f1980000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
        Capabilities: [70] MSI-X: Enable- Count=5 Masked-
        Capabilities: [a0] Express Endpoint, MSI 00
        Capabilities: [100] Advanced Error Reporting
        Capabilities: [140] Device Serial Number 00-25-90-ff-ff-86-be-f1
        Capabilities: [1a0] #17

And with -xxx:

bash-4.1# lspci -s 05:00.0 -xxx
05:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
00: 86 80 33 15 07 00 10 00 03 00 00 02 10 00 00 00
10: 00 00 90 f1 00 00 00 00 01 c0 00 00 00 00 98 f1
20: 00 00 00 00 00 00 00 00 00 00 00 00 d9 15 33 15
30: 00 00 00 00 40 00 00 00 00 00 00 00 0b 01 00 00
40: 01 50 23 c8 08 20 00 00 00 00 00 00 00 00 00 00
50: 05 70 80 01 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 11 a0 04 00 03 00 00 00 03 20 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff
a0: 10 00 02 00 c2 8c 00 10 07 28 19 00 11 5c 42 00
b0: 40 00 11 10 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00
d0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

Which would imply that we should start with '50' offset, not
'60'!


If I boot baremetal with 'pci=earlydump' I get:

[    0.000000] pci 0000:05:00.0 config space:
[    0.000000]   00: e3 10 13 81 07 00 10 00 01 01 04 06 00 00 01 00
[    0.000000]   10: 00 00 00 00 00 00 00 00 05 06 07 20 f1 01 a0 22
[    0.000000]   20: 50 f1 60 f1 f1 ff 01 00 00 00 00 00 00 00 00 00
[    0.000000]   30: ff 00 00 00 60 00 00 00 00 00 00 00 ff 00 10 00
[    0.000000]   40: 00 aa 00 00 00 19 90 7d 80 01 00 00 07 03 00 00
[    0.000000]   50: 68 89 09 80 00 1f 00 00 00 01 00 00 00 00 00 00
[    0.000000]   60: 0d a0 00 00 d9 15 05 08 00 00 00 00 00 00 00 00
[    0.000000]   70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   a0: 01 00 03 f8 08 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   b0: 00 00 00 00 40 00 00 00 00 00 00 00 ef fb be 07
[    0.000000]   c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

Which does indeed show that at bootup the PCI configuration
space is different. 

<blink>And the driver id does not match!

If I look at one that has it:
[    0.000000] pci 0000:04:00.0 config space:
[    0.000000]   00: 86 80 33 15 07 00 10 00 03 00 00 02 10 00 00 00
[    0.000000]   10: 00 00 90 f1 00 00 00 00 01 c0 00 00 00 00 98 f1
[    0.000000]   20: 00 00 00 00 00 00 00 00 00 00 00 00 d9 15 33 15
[    0.000000]   30: 00 00 00 00 40 00 00 00 00 00 00 00 0b 01 00 00
[    0.000000]   40: 01 50 23 c8 08 20 00 00 00 00 00 00 00 00 00 00
[    0.000000]   50: 05 70 80 01 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   70: 11 a0 04 00 03 00 00 00 03 20 00 00 00 00 00 00
[    0.000000]   80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   90: 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff
[    0.000000]   a0: 10 00 02 00 c2 8c 00 10 07 28 19 00 11 5c 42 00
[    0.000000]   b0: 42 00 11 10 00 00 00 00 00 00 00 00 00 00 00 00
[    0.000000]   c0: 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00
 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

That matches more of the reality and 04:00.0 is actually 05:00.0.

The reason that is happening is probably because of:

-bash-4.1# cat /proc/cmdline 
initrd=initramfs.cpio.gz console=ttyS0,115200 kgdboc=ttyS0 pci=assign-busses pci=earlydump BOOT_IMAGE=vmlinuz 
-bash-4.1# 

The 'assign-busses' which is needed for SR-IOV to work.

If don't use that paremeter Linux kernel (baremetal and with Xen)
tells me:


-bash-4.1# cat /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/sriov_numvfs
0
-bash-4.1# cat /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/sriov_totalvfs
7
-bash-4.1# echo 7 > /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/sriov_numvfs
-bash: echo: write error: Cannot allocate memory
-bash-4.1# dmesg | tail
[  241.874349] random: sshd urandom read with 63 bits of entropy available
[  242.918267] Loading iSCSI transport class v2.0-870.
[  242.926046] iscsi: registered transport (tcp)
[  244.689798] scsi8 : iSCSI Initiator over TCP/IP
[  244.709799]  connection1:0: detected conn error (1020)
[  244.969450] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[  244.980434] device-mapper: multipath: version 1.6.0 loaded
[  250.027291] random: nonblocking pool is initialized
[  256.282312] switch: port 1(eth0) entered forwarding state
[  365.468641] igb 0000:02:00.0: SR-IOV: bus number out of range


And sure enough if I boot Xen without 'pci=assign-busses' it works just
fine.

Ugh.

I wonder how Xen 4.3 would actually do the PCI passthrough - it booted with
the 'assign-busses' - but I hadn't tried to do PCI passthrough of the
PF device (the I210).

If do pass in '05:00.0' (new bus number) I wonder if it will use IOMMU context
with whatever '05:00.0' was _before_ the bus re-assigment  aka:

05:00.0 PCI bridge: Tundra Semiconductor Corp. Device 8113 (rev 01) (prog-if 01 [Subtractive decode])
        Flags: bus master, fast devsel, latency 0
        Bus: primary=05, secondary=06, subordinate=07, sec-latency=32
        Memory behind bridge: f1500000-f16fffff
        Capabilities: [60] Subsystem: Super Micro Computer Inc Device 0805
        Capabilities: [a0] Power Management version 3

Which I think would confuse Xen as this is clearly labeled as bridge
not a PCI device.


The reason for me using 'pci=assign-busses' is that it looks to be
the only option to use SR-IOV.

Which I suppose makes sense as it tries to create VFs right after its own bus id:


  +-01.1-[02-03]--+-[0000:03]-+-10.0  Intel Corporation 82576 Virtual Function
           |               |           +-10.1  Intel Corporation 82576 Virtual Function
           |               |           +-10.2  Intel Corporation 82576 Virtual Function
           |               |           +-10.3  Intel Corporation 82576 Virtual Function
           |               |           +-10.4  Intel Corporation 82576 Virtual Function
           |               |           +-10.5  Intel Corporation 82576 Virtual Function
           |               |           +-10.6  Intel Corporation 82576 Virtual Function
           |               |           +-10.7  Intel Corporation 82576 Virtual Function
           |               |           +-11.0  Intel Corporation 82576 Virtual Function
           |               |           +-11.1  Intel Corporation 82576 Virtual Function
           |               |           +-11.2  Intel Corporation 82576 Virtual Function
           |               |           +-11.3  Intel Corporation 82576 Virtual Function
           |               |           +-11.4  Intel Corporation 82576 Virtual Function
           |               |           \-11.5  Intel Corporation 82576 Virtual Function
           |               \-[0000:02]-+-00.0  Intel Corporation 82576 Gigabit Network Connection
           |                           \-00.1  Intel Corporation 82576 Gigabit Network Connection


But why does it have to have the bus _right_ after its own? Can't it
use one at the end of the its bus-space? The bus is after it is occupied
by another card (if I boot without 'pci=assign-busses').

I do recall using this particular SR-IOV card on a different hardware
a year ago or so. And it did work. I think that might be because
there were no PCI cards _after_ the SR-IOV card.

For posterity, with pci=assign-busses under baremetal (with SR-IOV enabled):
02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
03:10.0 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.1 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.2 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.3 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.4 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.5 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.6 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:10.7 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.0 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.1 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.2 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.3 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.4 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
03:11.5 Ethernet controller: Intel Corporation 82576 Virtual Function (rev 01)
04:00.0 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
04:00.1 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
05:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
06:00.0 PCI bridge: Tundra Semiconductor Corp. Device 8113 (rev 01)
07:01.0 PCI bridge: Hint Corp HB6 Universal PCI-PCI bridge (non-transparent mode) (rev 11)
07:03.0 FireWire (IEEE 1394): Texas Instruments TSB43AB22/A IEEE-1394a-2000 Controller (PHY/Link)
08:08.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:08.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:09.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:09.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:0a.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:0a.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:0b.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
08:0b.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
09:00.0 USB Controller: Renesas Technology Corp. Device 0015 (rev 02)
0a:00.0 SATA controller: Device 1b21:0612 (rev 01)

Without 'pci=assign-busses' under baremetal:
02:00.0 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
02:00.1 Ethernet controller: Intel Corporation 82576 Gigabit Network Connection (rev 01)
03:00.0 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
03:00.1 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
04:00.0 Ethernet controller: Intel Corporation Device 1533 (rev 03)
05:00.0 PCI bridge: Tundra Semiconductor Corp. Device 8113 (rev 01)
06:01.0 PCI bridge: Hint Corp HB6 Universal PCI-PCI bridge (non-transparent mode) (rev 11)
06:03.0 FireWire (IEEE 1394): Texas Instruments TSB43AB22/A IEEE-1394a-2000 Controller (PHY/Link)
07:08.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
07:08.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
07:09.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
07:09.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
07:0a.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
07:0a.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
07:0b.0 Multimedia video controller: Brooktree Corporation Bt878 Video Capture (rev 11)
07:0b.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture (rev 11)
08:00.0 USB Controller: Renesas Technology Corp. Device 0015 (rev 02)
09:00.0 SATA controller: Device 1b21:0612 (rev 01)


This problem with SR-IOV bus seems to have been solved in 2009:

commit a28724b0fb909d247229a70761c90bb37b13366a
Author: Yu Zhao <yu.zhao@intel.com>
Date:   Fri Mar 20 11:25:13 2009 +0800

    PCI: reserve bus range for SR-IOV device
    
    Reserve the bus number range used by the Virtual Function when
    pcibios_assign_all_busses() returns true.

And pcibios_assign_all_busses() is the one that returns true if 'pci=assign-busses'
is set.


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: tst035-jan-debug-2.txt --]
[-- Type: text/plain; charset=utf-8, Size: 160773 bytes --]

Trying 192.168.102.15...
Connected to maxsrv2.
Escape character is '^]'.
€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00H^[[0m^[[2;37;40mInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[04;00H                                                                                ^[[05;00H                                                                                ^[[06;00H                                                                                ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[03;39H^[[03;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H^[[03;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[07;39H^[[07;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H^[[07;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[11;39H^[[11;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H^[[11;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[14;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[15;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[15;39H^[[15;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H^[[15;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[02;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[03;00H                                                                                ^[[04;00H                                                                                ^[[05;00HInitializing Intel(R) Boot Agent GE v1.3.22                                     ^[[06;00HPXE 2.1 Build 086 (WfM 2.0)                                                     ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[10;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[14;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00HInitializing Intel(R) Boot Agent GE v1.4.10                                     ^[[18;00HPXE 2.1 Build 092 (WfM 2.0)                                                     ^[[19;00HPress Ctrl+S to enter the Setup Menu.                                           ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[19;39H^[[19;00HPress Ctrl+S to enter the Setup Menu..                                          ^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H^[[19;39H€\b \b^[[2J^[[1;1H^[[1;1H€\b \b^[[01;00H                                         €\b \b^[[2J^[[1;1H^[[1;1H^[[2J^[[1;1H^[[2J^[[1;1H€\b \b^[[01;00H                                                                                ^[[02;00HIntel(R) Boot Agent GE v1.4.10                                                  ^[[03;00HCopyright (C) 1997-2012, Intel Corporation                                      ^[[04;00H                                                                                ^[[05;00HInitializing and establishing link...                                           ^[[06;00H                                                                                ^[[07;00H                                                                                ^[[08;00H                                                                                ^[[09;00H                                                                                ^[[10;00H                                                                                ^[[11;00H                                                                                ^[[12;00H                                                                                ^[[13;00H                                                                                ^[[14;00H                                                                                ^[[15;00H                                                                                ^[[16;00H                                                                                ^[[17;00H                                                                                ^[[18;00H                                                                                ^[[19;00H                                                                                ^[[20;00H                                                                                ^[[21;00H                                                                                ^[[22;00H                                                                                ^[[23;00H                                                                                ^[[24;00H                                                                               ^[[24;00H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;38H^[[05;00HCLIENT MAC ADDR: 00 25 90 86 BE F0  GUID: 00000000 0000 0000 0000 00259086BEF0  ^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HDHCP.-                                                                          ^[[06;06H^[[06;00HDHCP.\                                                                          ^[[06;06H^[[06;00HDHCP.|                                                                          ^[[06;06H^[[06;00HDHCP./                                                                          ^[[06;06H^[[06;00HCLIENT IP: 192.168.102.35  MASK: 255.255.255.0  DHCP IP: 192.168.102.1          
PXELINUX 3.82 2009-06-09  Copyright (C) 1994-2009 H. Peter Anvin et al
Loading xen.gz... ^[[07;00Hok
Loading vmlinuz... ^[[01;00Hok
Loading initramfs.cpio.gz... ^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00Hok
Loading microcode.bin... ok
 Xen 4.4-rc2
(XEN) Xen version 4.4-rc2 (konrad@(none)) (gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2)) debug=y Fri Jan 24 14:40:10 EST 2014
(XEN) Latest ChangeSet: Mon Jan 20 09:50:20 2014 +0100 git:407a3c0-dirty
(XEN) Console output is synchronous.
(XEN) Bootloader: unknown
(XEN) Command line: dom0_max_vcpus=1 dom0_mem=max:2G iommu=debug,verbose com1=115200,8n1 console=com1 ucode=scan console_timestamps=1 console_to_ring conring_size=2097152 cpufreq=xen:performance,verbose sync_console noreboot loglvl=all guest_loglvl=all dom0_mem_max=max:6GB,2G
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099c00 (usable)
(XEN)  0000000000099c00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000a58f1000 (usable)
(XEN)  00000000a58f1000 - 00000000a58f8000 (ACPI NVS)
(XEN)  00000000a58f8000 - 00000000a61b1000 (usable)
(XEN)  00000000a61b1000 - 00000000a6597000 (reserved)
(XEN)  00000000a6597000 - 00000000b74b4000 (usable)
(XEN)  00000000b74b4000 - 00000000b76cb000 (reserved)
(XEN)  00000000b76cb000 - 00000000b770c000 (usable)
(XEN)  00000000b770c000 - 00000000b77b9000 (ACPI NVS)
(XEN)  00000000b77b9000 - 00000000b7fff000 (reserved)
(XEN)  00000000b7fff000 - 00000000b8000000 (usable)
(XEN)  00000000bc000000 - 00000000be200000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed00000 - 00000000fed04000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000023fe00000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT B7794098, 00AC (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FACP B779F0B8, 010C (r5 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: DSDT B77941D8, AEDD (r2 ALASKA    A M I        0 INTL 20091112)
(XEN) ACPI: FACS B77B7080, 0040
(XEN) ACPI: APIC B779F1C8, 0092 (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT B779F260, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: SSDT B779F2A8, 0540 (r1  PmRef  Cpu0Ist     3000 INTL 20051117)
(XEN) ACPI: SSDT B779F7E8, 0AD8 (r1  PmRef    CpuPm     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A02C0, 02F2 (r1  PmRef  Cpu0Tst     3000 INTL 20051117)
(XEN) ACPI: SSDT B77A05B8, 0348 (r1  PmRef    ApTst     3000 INTL 20051117)
(XEN) ACPI: MCFG B77A0900, 003C (r1 ALASKA    A M I  1072009 MSFT       97)
(XEN) ACPI: HPET B77A0940, 0038 (r1 ALASKA    A M I  1072009 AMI.        5)
(XEN) ACPI: SSDT B77A0978, 036D (r1 SataRe SataTabl     1000 INTL 20091112)
(XEN) ACPI: SSDT B77A0CE8, 327D (r1 SaSsdt  SaSsdt      3000 INTL 20091112)
(XEN) ACPI: ASF! B77A3F68, 00A5 (r32 INTEL       HCG        1 TFSM    F4240)
(XEN) ACPI: DMAR B77A4010, 00B8 (r1 INTEL      HSW         1 INTL        1)
(XEN) ACPI: EINJ B77A40C8, 0130 (r1    AMI AMI EINJ        0             0)
(XEN) ACPI: ERST B77A41F8, 0230 (r1  AMIER AMI ERST        0             0)
(XEN) ACPI: HEST B77A4428, 00A8 (r1    AMI AMI HEST        0             0)
(XEN) ACPI: BERT B77A44D0, 0030 (r1    AMI AMI BERT        0             0)
(XEN) System RAM: 8046MB (8239752kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000023fe00000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000fd870
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1804,0], pm1x_evt[1800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - b77b7080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[b77b708c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) Processor #2 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
(XEN) Processor #4 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
(XEN) Processor #6 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
(XEN) Processor #1 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
(XEN) Processor #3 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
(XEN) Processor #5 7:12 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
(XEN) Processor #7 7:12 APIC version 21
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:778: Host address width 39
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1159: cap = c0000020660462 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:792: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1157: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1159: cap = d2008020660462 ecap = f010da
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:14.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr b764b000 end_address b7657fff
(XEN) [VT-D]dmar.c:797: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:666:   RMRR region: base_addr bc000000 end_address be1fffff
(XEN) Xen ERST support is initialized.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 1528 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3400.107 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0xlity: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) 02:00.0: alloced (179)
(XEN) 02:00.0: alloced (189) ffff830239467f70,pdev ffff8302394660d0
(XEN) 02:00.1: alloced (179)
(XEN) 02:00.1: alloced (189) ffff830239466250,pdev ffff830239466190
(XEN) 04:00.0: alloced (179)
(XEN) 04:00.0: alloced (189) ffff830239466520,pdev ffff830239466460
(XEN) 05:00.0: status=0010 (alloc_pdev+0xb7/0x360 wants 11)
(XEN) 05:00.0: pos=60
(XEN) 05:00.0: id=0d
(XEN) 05:00.0: pos=a0
(XEN) 05:00.0: id=01
(XEN) 05:00.0: pos=00
(XEN) 05:00.0: no cap 11
(XEN) 08:00.0: alloced (179)
(XEN) 08:00.0: alloced (189) ffff830239466eb0,pdev ffff830239466df0
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI wit(XEN) TSC deadline timer enabled
(XEN) [2014-01-25 03:41:53] Platform timer is 14.318MHz HPET
(XEN) [2014-01-25 03:41:53] Allocated console ring of 1048576 KiB.
(XEN) [2014-01-25 03:41:53] mwait-idle: MWAIT substates: 0x42120
(XEN) [2014-01-25 03:41:53] mwait-idle: v0.4 model 0x3c
(XEN) [2014-01-25 03:41:53] mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) [2014-01-25 03:41:53] VMX: Supported advanced features:
(XEN) [2014-01-25 03:41:53]  - APIC MMIO access virtualisation
(XEN) [2014-01-25 03:41:53]  - APIC TPR shadow
(XEN) [2014-01-25 03:41:53]  - Extended Page Tables (EPT)
(XEN) [2014-01-25 03:41:53]  - Virtual-Processor Identifiers (VPID)
(XEN) [2014-01-25 03:41:53]  - Virtual NMI
(XEN) [2014-01-25 03:41:53]  - MSR direct-access bitmap
(XEN) [2014-01-25 03:41:53]  - Unrestricted Guest
(XEN) [2014-01-25 03:41:53]  - VMCS shadowing
(XEN) [2014-01-25 03:41:53] HVM: ASIDs enabled.
(XEN) [2014-01-25 03:41:53] HVM: VMX enabled
(XEN) [2014-01-25 03:41:53] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2014-01-25 03:41:53] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2014-01-25 03:41:53] Brought up 8 CPUs
(XEN) [2014-01-25 03:41:53] ACPI sleep modes: S3
(XEN) [2014-01-25 03:41:53] mcheck_poll: Machine check polling timer started.*** LOADING DOMAIN 0 ***
(XEN) [2014-01-25 03:41:53] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xa28000
(XEN) [2014-01-25 03:41:53] elf_parse_binarymemory: 0x1000000 -> 0x23f7000
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: ENTRY = 0xffffffff81cd81e0
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: LOADER = "generic"
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2014-01-25 03:41:53] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2014-01-25 03:41:53] elf_xen_addr_calc_check: addresses:
(XEN) [2014-01-25 03:41:53]     virt_base        = 0xffffffff80000000
(XEN) [2014-01-25 03:41:53]     elf_paddr_offset = 0x0
(XEN) [2014-01-25 03:41:53]     virt_offset      = 0xffffffff80000000
(XEN) [2014-01-25 03:41:53]     virt_kstart      = 0xffffffff81000000
(XEN) [2014-01-25 03:41:53]     virt_kend        = 0xffffffff823f7000
(XEN) [2014-01-25 03:41:53]     virt_entry       = 0xffffffff81cd81e0
(XEN) [2014-01-25 03:41:53]     p2m_base         = 0xffffffffffffffff
(XEN) [2014-01-25 03:41:53]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2014-01-25 03:41:53]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x23f7000
(XEN) [2014-01-25 03:41:53] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2014-01-25 03:41:53]  Dom0 alloc.:   000000022c000000->0000000230000000 (487082 pages to be allocated)
(XEN) [2014-01-25 03:41:53]  Init. ramdisk: 000000023ac31000->000000023fd86dfa
(XEN) [2014-01-25 03:41:53] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2014-01-25 03:41:53]  Loaded kernel: ffffffff81000000->ffffffff823f7000
(XEN) [2014-01-25 03:41:53]  Init. ramdisk: ffffffff823f7000->ffffffff8754cdfa
(XEN) [2014-01-25 03:41:53]  Phys-Mach map: ffffffff8754d000->ffffffff8794d000
(XEN) [2014-01-25 03:41:53]  Start info:    ffffffff8794d000->ffffffff8794d4b4
(XEN) [2014-01-25 03:41:53]  Page tables:   ffffffff8794e000->ffffffff8798f000
(XEN) [2014-01-25 03:41:54]  Boot stack:    ffffffff8798f000->ffffffff87990000
(XEN) [2014-01-25 03:41:54]  TOTAL:         ffffffff80000000->ffffffff87c00000
(XEN) [2014-01-25 03:41:54]  ENTRY ADDRESS: ffffffff81cd81e0
(XEN) [2014-01-25 03:41:54] Dom0 has maximum 1 VCPUs
(XEN) [2014-01-25 03:41:54] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81a28000
(XEN) [2014-01-25 03:41:54] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cc20f0
(XEN) [2014-01-25 03:41:54] elf_load_binary: phdr 2 at 0xffffffff81cc3000 -> 0xffffffff81cd7d80
(XEN) [2014-01-25 03:41:54] elf_load_binary: phdr 3 at 0xffffffff81cd8000 -> 0xffffffff81e7b000
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1438: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:PCI: map 0000:00:16.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:19.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1a.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:00:1b.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1d.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.2
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.3
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:00:1f.6
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:02:00.1
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:03:00.1
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:06:03.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:08.1
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:09.1
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.0
(XEN) [2014-01-25 03:41:54] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0a.1
(XEN) [2014-01-25 03:41:55] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.0
(XEN) [2014-01-25 03:41:55] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:0b.1
(XEN) [2014-01-25 03:41:55] [VT-D]iommu.c:1452: d0:PCIe: map 0000:08:00.0
(XEN) [2014-01-25 03:41:55] [VT-D]iommu.c:1452: d0:PCIe: map 0000:09:00.0
(XEN) [2014-01-25 03:41:55] [VT-D]iommu.c:750: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2014-01-25 03:41:..............................................done.
(XEN) [2014-01-25 03:41:55] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2014-01-25 03:41:55] Std. Loglevel: All
(XEN) [2014-01-25 03:41:55] Guest Loglevel: All
(XEN) [2014-01-25 03:41:55] **********************************************
(XEN) [2014-01-25 03:41:55] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2014-01-25 03:41:55] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2014-01-25 03:41:55] ******* that all output is synchronously delivered on the serial line.
(XEN) [2014-01-25 03:41:55] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2014-01-25 03:41:55] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2014-01-25 03:41:55] **********************************************
(XEN) [2014-01-25 03:41:55] 3... 2... 1... 
(XEN) [2014-01-25 03:41:58] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2014-01-25 03:et started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing c.0upstream-03477-gdf32e43 (konrad@build-external.dumpdata.com) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #5 SMP Fri Jan 24 12:22:52 EST 2014
[    0.000000] Command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 xen-pcibackAA.hide=(05:00.*) kgdboc=hvc0
[    0.000000] Freeing 99-100 pfn range: 103 pages freed
[    0.000000] 1-1 mapping on 99->100
[    0.000000] 1-1 mapping on a58f1->a58f8
[    0.000000] 1-1 mapping on a61b1->a6597
[    0.000000] 1-1 mapping on b74b4->b76cb
[    0.000000] 1-1 mapping on b770c->b7fff
[    0.000000] 1-1 mapping on b8000->100000
[    0.000000] Released 103 pages of unused memory
[    0.000000] Set 298846 page(s) to 1-1 mapping
[    0.000000] Populating 80000-80067 pfn range: 103 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099c00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000080066fff] usable
[    0.000000] Xen: [mem 0x0000000080067000-0x00000000a58f0fff] unusable
[    0.000000] Xen: [mem 0x00000000a58f1000-0x00000000a58f7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000a58f8000-0x00000000a61b0fff] unusable
[    0.000000] Xen: [mem 0x00000000a61b1000-0x00000000a6596fff] reserved
[    0.000000] Xen: [mem 0x00000000a6597000-0x00000000b74b3fff] unusable
[    0.000000] Xen: [mem 0x00000000b74b4000-0x00000000b76cafff] reserved
[    0.000000] Xen: [mem 0x00000000b76cb000-0x00000000b770bfff] unusable
[    0.000000] Xen: [mem 0x00000000b770c000-0x00000000b77b8fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000b77b9000-0x00000000b7ffefff] reserved
[    0.000000] Xen: [mem 0x00000000b7fff000-0x00000000b7ffffff] unusable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000be1fffff] reserved
[    0.000000] Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000023fdfffff] unusable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.00 05/03/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x80067 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x7fe00000-0x7fffffff]
[    0.000000]  [mem 0x7fe00000-0x7fffffff] page 4k
[    0.000000] BRK [0x01fef000, 0x01feffff] PGTABLE
[    0.000000] BRK [0x01ff0000, 0x01ff0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x7c000000-0x7fdfffff]
[    0.000000]  [mem 0x7c000000-0x7fdfffff] page 4k
[    0.000000] BRK [0x01ff1000, 0x01ff1fff] PGTABLE
[    0.000000] BRK [0x01ff2000, 0x01ff2fff] PGTABLE
[    0.000000] BRK [0x01ff3000, 0x01ff3fff] PGTABLE
[    0.000000] BRK [0x01ff4000, 0x01ff4fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x7bffffff]
[    0.000000]  [mem 0x00100000-0x7bffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x80000000-0x80066fff]
[    0.000000]  [mem 0x80000000-0x80066fff] page 4k
[    0.000000] RAMDISK: [mem 0x023f7000-0x0754cfff]
[    0.000000] ACPI: RSDP 00000000000f0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000b7794098 0000AC (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 00000000b779f0b8 00010C (v05 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 00000000b77941d8 00AEDD (v02 ALASKA    A M I 00000000 INTL 20091112)
[    0.000000] ACPI: FACS 00000000b77b7080 000040
[    0.000000] ACPI: APIC 00000000b779f1c8 000092 (v03 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 00000000b779f260 000044 (v01 ALASKA    A M I 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 00000000b779f2a8 000540 (v01  PmRef  Cpu0Ist 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b779f7e8 000AD8 (v01  PmRef    CpuPm 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a02c0 0002F2 (v01  PmRef  Cpu0Tst 00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 00000000b77a05b8 000348 (v01  PmRef    ApTst 00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 00000000b77a0900 00003C (v01 ALASKA    A M I 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000b77a0940 000038 (v01 ALASKA    A M I 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000b77a0978 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 00000000b77a0ce8 00327D (v01 SaSsdt  SaSsdt  00003000 INTL 20091112)
[    0.000000] ACPI: ASF! 00000000b77a3f68 0000A5 (v32 INTEL       HCG 00000001 TFSM 000F4240)
[    0.000000] ACPI: XMAR 00000000b77a4010 0000B8 (v01 INTEL      HSW  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 00000000b77a40c8 000130 (v01    AMI AMI EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 00000000b77a41f8 000230 (v01  AMIER AMI ERST 00000000      00000000)
[    0.000000] ACPI: HEST 00000000b77a4428 0000A8 (v01    AMI AMI HEST 00000000      00000000)
[    0.000000] ACPI: BERT 00000000b77a44d0 000030 (v01    AMI AMI BERT 00000000      00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000080066fff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x80066fff]
[    0.000000]   NODE_DATA [mem 0x80063000-0x80066fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x00098fff]
[    0.000000]   node   0: [mem 0x00100000-0x80066fff]
[    0.000000] On node 0 totalpages: 524287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7114 pages used for memmap
[    0.000000]   DMA32 zone: 520295 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x00099000-0x00099fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x000fffff]
[    0.000000] e820: [mem 0xbe200000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-rc2 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007f600000 s85376 r8192 d21120 u262144
[    0.000000] pcpu-alloc: s85376 r8192 d21120 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    5.511514] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 517096
[    5.511515] Policy zone: DMA32
[    5.511516] Kernel command line: debug pci=assign-busses console=hvc0 loglevel=10 initcall_debug loop.max_loop=100 xen-pcibackAA.hide=(05:00.*) kgdboc=hvc0
[    5.511829] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    5.511858] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    5.532322] software IO TLB [mem 0x79200000-0x7d200000] (64MB) mapped at [ffff880079200000-ffff88007d1fffff]
[    5.535407] Memory: 1891592K/2097148K available (7058K kernel code, 773K rwdata, 2208K rodata, 1724K init, 1380K bss, 205556K reserved)
[    5.535637] Hierarchical RCU implementation.
[    5.535638] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=1.
[    5.535638] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    5.535646] NR_IRQS:33024 nr_irqs:256 16
[    5.535725] xen: sci override: global_irq=9 trigger=0 polarity=0
[    5.535727] xen: registering gsi 9 triggering 0 polarity 0
[    5.535738] xen: --> pirq=9 -> irq=9 (gsi=9)
[    5.535760] xen: acpi sci 9
[    5.535763] xen: --> pirq=1 -> irq=1 (gsi=1)
[    5.535766] xen: --> pirq=2 -> irq=2 (gsi=2)
[    5.535769] xen: --> pirq=3 -> irq=3 (gsi=3)
[    5.535771] xen: --> pirq=4 -> irq=4 (gsi=4)
[    5.535774] xen: --> pirq=5 -> irq=5 (gsi=5)
[    5.535776] xen: --> pirq=6 -> irq=6 (gsi=6)
[    5.535779] xen: --> pirq=7 -> irq=7 (gsi=7)
[    5.535781] xen: --> pirq=8 -> irq=8 (gsi=8)
[    5.535784] xen: --> pirq=10 -> irq=10 (gsi=10)
[    5.535786] xen: --> pirq=11 -> irq=11 (gsi=11)
[    5.535789] xen: --> pirq=12 -> irq=12 (gsi=12)
[    5.535791] xen: --> pirq=13 -> irq=13 (gsi=13)
[    5.535794] xen: --> pirq=14 -> irq=14 (gsi=14)
[    5.535796] xen: --> pirq=15 -> irq=15 (gsi=15)
[    5.537360] Console: colour VGA+ 80x25
[    6.488462] console [hvc0] enabled
[    6.492388] Xen: using vcpuop timer interface
[    6.496738] installing Xen timer for CPU 0
[    6.500919] tsc: Detected 3400.106 MHz processor
[    6.505603] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.21 BogoMIPS (lpj=3400106)
[    6.516237] pid_max: default: 32768 minimum: 301
[    6.521075] Security Framework initialized
[    6.525165] SELinux:  Initializing.
[    6.528738] SELinux:  Starting in permissive mode
[    6.533811] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    6.541261] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    6.548425] Mount-cache hash table entries: 256
[    6.553402] Initializing cgroup subsys freezer
[    6.557907] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    6.557907] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    6.571011] CPU: Physical Processor ID: 0
[    6.575083] CPU: Processor Core ID: 0
[    6.579504] mce: CPU supports 2 MCE banks
[    6.583517] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    6.583517] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    6.583517] tlb_flushall_shift: 6
[    6.620866] Freeing SMP alternatives memory: 32K (ffffffff81e72000 - ffffffff81e7a000)
[    6.629543] ACPI: Core revision 2115
[    6.686527] ACPI: All ACPI Tables successfully acquired
[    6.693282] cpu 0 spinlock event irq 41
[    6.697164] calling  xen_init_spinlocks_jump+0x0/0x1d @ 1
[    6.708165] initcall xen_init_spinlocks_jump+0x0/0x1d returned 0 after 4882 usecs
[    6.715635] calling  set_real_mode_permissions+0x0/0xa9 @ 1
[    6.721275] initcall set_real_mode_permissions+0x0/0xa9 returned 0 after 0 usecs
[    6.728720] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    6.735133] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    6.743366] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    6.749000] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    6.756452] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    6.762173] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    6.769711] calling  init_hw_perf_events+0x0/0x53b @ 1
[    6.774912] Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
[    6.783784] initcall init_hw_perf_events+0x0/0x53b returned 0 after 2929 usecs
[    6.791064] calling  register_trigger_all_cpu_backtrace+0x0/0x16 @ 1
[    6.797477] initcall register_trigger_all_cpu_backtrace+0x0/0x16 returned 0 after 0 usecs
[    6.805709] calling  kvm_spinlock_init_jump+0x0/0x5a @ 1
[    6.811180] initcall kvm_spinlock_init_jump+0x0/0x5a returned 0 after 0 usecs
[    6.818303] calling  spawn_ksoftirqd+0x0/0x28 @ 1
[    6.823096] initcall spawn_ksoftirqd+0x0/0x28 returned 0 after 0 usecs
[    6.829657] calling  init_workqueues+0x0/0x59a @ 1
[    6.834667] initcall init_workqueues+0x0/0x59a returned 0 after 0 usecs
[    6.841270] calling  migration_init+0x0/0x72 @ 1
[    6.845949] initcall migration_init+0x0/0x72 returned 0 after 0 usecs
[    6.852448] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    6.857649] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    6.864668] calling  rcu_scheduler_really_started+0x0/0x12 @ 1
[    6.870560] initcall rcu_scheduler_really_started+0x0/0x12 returned 0 after 0 usecs
[    6.878274] calling  rcu_spawn_gp_kthread+0x0/0x90 @ 1
[    6.883512] initcall rcu_spawn_gp_kthread+0x0/0x90 returned 0 after 0 usecs
[    6.890497] calling  cpu_stop_init+0x0/0x76 @ 1
[    6.895111] initcall cpu_stop_init+0x0/0x76 returned 0 after 0 usecs
[    6.901500] calling  relay_init+0x0/0x14 @ 1
[    6.905833] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    6.911986] calling  tracer_alloc_buffers+0x0/0x1bd @ 1
[    6.917293] initcall tracer_alloc_buffers+0x0/0x1bd returned 0 after 0 usecs
[    6.924378] calling  init_events+0x0/0x61 @ 1
[    6.928800] initcall init_events+0x0/0x61 returned 0 after 0 usecs
[    6.935038] calling  init_trace_printk+0x0/0x12 @ 1
[    6.939979] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    6.946738] calling  event_trace_memsetup+0x0/0x52 @ 1
[    6.951958] initcall event_trace_memsetup+0x0/0x52 returned 0 after 0 usecs
[    6.958957] calling  jump_label_init_module+0x0/0x12 @ 1
[    6.964331] initcall jump_label_init_module+0x0/0x12 returned 0 after 0 usecs
[    6.971525] calling  balloon_clear+0x0/0x4f @ 1
[    6.976118] initcall balloon_clear+0x0/0x4f returned 0 after 0 usecs
[    6.982531] calling  rand_initialize+0x0/0x30 @ 1
[    6.987319] initcall rand_initialize+0x0/0x30 returned 0 after 0 usecs
[    6.993884] calling  mce_amd_init+0x0/0x165 @ 1
[    6.998476] initcall mce_amd_init+0x0/0x165 returned 0 after 0 usecs
[    7.004915] x86: Booted up 1 node, 1 CPUs
[    7.009659] NMI watchdog: disabled (cpu0): hardware events not enabled
[    7.016304] devtmpfs: initialized
[    7.022209] calling  ipc_ns_init+0x0/0x14 @ 1
[    7.026557] initcall ipc_ns_init+0x0/0x14 returned 0 after 0 usecs
[    7.032797] calling  init_mmap_min_addr+0x0/0x26 @ 1
[    7.037822] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[    7.044668] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    7.051343] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    7.059835] calling  net_ns_init+0x0/0x104 @ 1
[    7.064400] initcall net_ns_init+0x0/0x104 returned 0 after 0 usecs
[    7.070683] calling  e820_mark_nvs_memory+0x0/0x41 @ 1
[    7.075869] PM: Registering ACPI NVS region [mem 0xa58f1000-0xa58f7fff] (28672 bytes)
[    7.083764] PM: Registering ACPI NVS region [mem 0xb770c000-0xb77b8fff] (708608 bytes)
[    7.091924] initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 1953 usecs
[    7.099128] calling  cpufreq_tsc+0x0/0x37 @ 1
[    7.103549] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    7.109787] calling  reboot_init+0x0/0x1d @ 1
[    7.114209] initcall reboot_init+0x0/0x1d returned 0 after 0 usecs
[    7.120447] calling  init_lapic_sysfs+0x0/0x20 @ 1
[    7.125301] initcall init_lapic_sysfs+0x0/0x20 returned 0 after 0 usecs
[    7.131974] calling  cpu_hotplug_pm_sync_init+0x0/0x2f @ 1
[    7.137520] initcall cpu_hotplug_pm_sync_init+0x0/0x2f returned 0 after 0 usecs
[    7.144887] calling  alloc_frozen_cpus+0x0/0x8 @ 1
[    7.149739] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[    7.156412] calling  wq_sysfs_init+0x0/0x14 @ 1
[    7.161108] kworker/u2:0 (15) used greatest stack depth: 6168 bytes left
[    7.167854] initcall wq_sysfs_init+0x0/0x14 returned 0 after 976 usecs
[    7.174381] calling  ksysfs_init+0x0/0x94 @ 1
[    7.178844] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    7.185039] calling  pm_init+0x0/0x4e @ 1
[    7.189151] initcall pm_init+0x0/0x4e returned 0 after 0 usecs
[    7.195004] calling  pm_disk_init+0x0/0x19 @ 1
[    7.199527] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    7.205838] calling  swsusp_header_init+0x0/0x30 @ 1
[    7.210865] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[    7.217710] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    7.223257] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    7.230622] calling  cgroup_wq_init+0x0/0x5c @ 1
[    7.235311] initcall cgroup_wq_init+0x0/0x5c returned 0 after 0 usecs
[    7.241803] calling  event_trace_enable+0x0/0x173 @ 1
[    7.247407] initcall event_trace_enable+0x0/0x173 returned 0 after 0 usecs
[    7.254267] calling  init_zero_pfn+0x0/0x35 @ 1
[    7.258859] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    7.265273] calling  fsnotify_init+0x0/0x26 @ 1
[    7.269867] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    7.276277] calling  filelock_init+0x0/0x84 @ 1
[    7.280883] initcall filelock_init+0x0/0x84 returned 0 after 0 usecs
[    7.287284] calling  init_misc_binfmt+0x0/0x31 @ 1
[    7.292139] initcall init_misc_binfmt+0x0/0x31 returned 0 after 0 usecs
[    7.298811] calling  init_script_binfmt+0x0/0x16 @ 1
[    7.303837] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.310685] calling  init_elf_binfmt+0x0/0x16 @ 1
[    7.315449] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.322037] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    7.327410] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    7.334603] calling  debugfs_init+0x0/0x5c @ 1
[    7.339121] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    7.345436] calling  securityfs_init+0x0/0x53 @ 1
[    7.350211] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    7.356789] calling  prandom_init+0x0/0xe2 @ 1
[    7.361295] initcall prandom_init+0x0/0xe2 returned 0 after 0 usecs
[    7.367623] calling  virtio_init+0x0/0x30 @ 1
[    7.372147] initcall virtio_init+0x0/0x30 returned 0 after 0 usecs
[    7.378318] calling  __gnttab_init+0x0/0x30 @ 1
[    7.382912] xen:grant_table: Grant tables using version 2 layout
[    7.388993] Grant table initialized
[    7.392530] initcall __gnttab_init+0x0/0x30 returned 0 after 1953 usecs
[    7.399203] calling  early_resume_init+0x0/0x1d0 @ 1
[    7.404256] RTC time:  3:41:59, date: 01/25/14
[    7.408736] initcall early_resume_init+0x0/0x1d0 returned 0 after 976 usecs
[    7.415755] calling  cpufreq_core_init+0x0/0x37 @ 1
[    7.420695] initcall cpufreq_core_init+0x0/0x37 returned -19 after 0 usecs
[    7.427628] calling  cpuidle_init+0x0/0x40 @ 1
[    7.432135] initcall cpuidle_init+0x0/0x40 returned -19 after 0 usecs
[    7.438634] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    7.443574] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    7.450333] calling  sock_init+0x0/0x8b @ 1
[    7.454685] initcall sock_init+0x0/0x8b returned 0 after 0 usecs
[    7.460683] calling  net_inuse_init+0x0/0x26 @ 1
[    7.465365] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    7.471860] calling  netpoll_init+0x0/0x31 @ 1
[    7.476367] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    7.482694] calling  netlink_proto_init+0x0/0x1f7 @ 1
[    7.487847] NET: Registered protocol family 16
[    7.492338] initcall netlink_proto_init+0x0/0x1f7 returned 0 after 976 usecs
[    7.499433] calling  bdi_class_init+0x0/0x4d @ 1
[    7.504218] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    7.510649] calling  kobject_uevent_init+0x0/0x12 @ 1
[    7.515773] initcall kobject_uevent_init+0x0/0x12 returned 0 after 0 usecs
[    7.522693] calling  pcibus_class_init+0x0/0x19 @ 1
[    7.527694] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.534392] calling  pci_driver_init+0x0/0x12 @ 1
[    7.539251] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    7.545769] calling  backlight_class_init+0x0/0x85 @ 1
[    7.551028] initcall backlight_class_init+0x0/0x85 returned 0 after 0 usecs
[    7.557991] calling  video_output_class_init+0x0/0x19 @ 1
[    7.563514] initcall video_output_class_init+0x0/0x19 returned 0 after 0 usecs
[    7.570728] calling  xenbus_init+0x0/0x26f @ 1
[    7.575328] initcall xenbus_init+0x0/0x26f returned 0 after 0 usecs
[    7.581581] calling  tty_class_init+0x0/0x38 @ 1
[    7.586328] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    7.592760] calling  vtconsole_class_init+0x0/0xc2 @ 1
[    7.598129] initcall vtconsole_class_init+0x0/0xc2 returned 0 after 0 usecs
[    7.605075] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    7.610886] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    7.618509] calling  register_node_type+0x0/0x34 @ 1
[    7.623667] initcall register_node_type+0x0/0x34 returned 0 after 0 usecs
[    7.630441] calling  i2c_init+0x0/0x70 @ 1
[    7.634769] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    7.640676] calling  init_ladder+0x0/0x12 @ 1
[    7.645093] initcall init_ladder+0x0/0x12 returned -19 after 0 usecs
[    7.651506] calling  init_menu+0x0/0x12 @ 1
[    7.655754] initcall init_menu+0x0/0x12 returned -19 after 0 usecs
[    7.661993] calling  amd_postcore_init+0x0/0x143 @ 1
[    7.667019] initcall amd_postcore_init+0x0/0x143 returned 0 after 0 usecs
[    7.673879] calling  boot_params_ksysfs_init+0x0/0x237 @ 1
[    7.679431] initcall boot_params_ksysfs_init+0x0/0x237 returned 0 after 0 usecs
[    7.686778] calling  arch_kdebugfs_init+0x0/0x233 @ 1
[    7.691922] initcall arch_kdebugfs_init+0x0/0x233 returned 0 after 0 usecs
[    7.698826] calling  mtrr_if_init+0x0/0x78 @ 1
[    7.703333] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    7.709832] calling  ffh_cstate_init+0x0/0x2a @ 1
[    7.714599] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[    7.721183] calling  activate_jump_labels+0x0/0x32 @ 1
[    7.726385] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    7.733404] calling  acpi_pci_init+0x0/0x61 @ 1
[    7.737997] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    7.745623] ACPI: bus type PCI registered
[    7.749696] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    7.756197] initcall acpi_pci_init+0x0/0x61 returned 0 after 2929 usecs
[    7.762870] calling  dma_bus_init+0x0/0xd6 @ 1
[    7.767499] kworker/u2:0 (30) used greatest stack depth: 5768 bytes left
[    7.774205] initcall dma_bus_init+0x0/0xd6 returned 0 after 976 usecs
[    7.780726] calling  dma_channel_table_init+0x0/0xde @ 1
[    7.786110] initcall dma_channel_table_init+0x0/0xde returned 0 after 0 usecs
[    7.793288] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    7.798837] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    7.806201] calling  register_xen_pci_notifier+0x0/0x38 @ 1
[    7.811834] initcall register_xen_pci_notifier+0x0/0x38 returned 0 after 0 usecs
[    7.819289] calling  xen_pcpu_init+0x0/0xcc @ 1
[    7.824733] initcall xen_pcpu_init+0x0/0xcc returned 0 after 0 usecs
[    7.831080] calling  dmi_id_init+0x0/0x31d @ 1
[    7.835833] initcall dmi_id_init+0x0/0x31d returned 0 after 0 usecs
[    7.842088] calling  dca_init+0x0/0x20 @ 1
[    7.846246] dca service started, version 1.12.1
[    7.850899] initcall dca_init+0x0/0x20 returned 0 after 976 usecs
[    7.856996] calling  iommu_init+0x0/0x58 @ 1
[    7.861336] initcall iommu_init+0x0/0x58 returned 0 after 0 usecs
[    7.867481] calling  pci_arch_init+0x0/0x69 @ 1
[    7.872091] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    7.881435] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    7.896157] PCI: Using configuration type 1 for base access
[    7.901715] initcall pci_arch_init+0x0/0x69 returned 0 after    7.913398] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    7.919759] calling  mtrr_init_finialize+0x0/0x36 @ 1
[    7.924853] initcall mtrr_init_finialize+0x0/0x36 returned 0 after 0 usecs
[    7.931788] calling  init_vdso+0x0/0x135 @ 1
[    7.936121] initcall init_vdso+0x0/0x135 returned 0 after 0 usecs
[    7.942274] calling  sysenter_setup+0x0/0x2dd @ 1
[    7.947040] initcall sysenter_setup+0x0/0x2dd returned 0 after 0 usecs
[    7.953626] calling  param_sysfs_init+0x0/0x194 @ 1
[    7.975052] initcall param_sysfs_init+0x0/0x194 returned 0 after 14648 usecs
[    7.982090] calling  pm_sysrq_init+0x0/0x19  7.993092] calling  default_bdi_init+0x0/0x65 @ 1
[    7.998253] initcall default_bdi_init+0x0/0x65 returned 0 after 0 usecs
[    8.004853] calling  init_bio+0x0/0xe9 @ 1
[    8.009069] bio: create slab <bio-0> at 0
[    8.013134] initcall init_bio+0x0/0xe9 returned 0 after 976 usecs
[    8.019241] calling  cryptomgr_init+0x0/0x12 @ 1
[    8.023920] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    8.030419] calling  blk_settings_init+0x0/0x2c @ 1
[    8.035359] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    8.042118] calling  blk_ioc_init+0x0/0x2a @ 1
[    8.046636] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    8.052952] calling  blk_softirq_init+0x0/0x6e @ 1
[    8.057805] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    8.064477] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    8.069331] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    8.076003] calling  blk_mq_init+0x0/0x5f @ 1
[    8.080424] initcall blk_mq_init+0x0/0x5f returned 0 after 0 usecs
[    8.086665] calling  genhd_device_init+0x0/0x85 @ 1
[    8.091745] initcall genhd_device_init+0x0/0x85 returned 0 after 0 usecs
[    8.098435] calling  pci_slot_init+0x0/0x50 @ 1
[    8.103034] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    8.109437] calling  fbmem_init+0x0/0x98 @ 1
[    8.113843] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    8.119927] calling  acpi_init+0x0/0x27a @ 1
[    8.124283] ACPI: Added _OSI(Module Device)
[    8.128504] ACPI: Added _OSI(Processor Device)
[    8.133010] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.137774] ACPI: Added _OSI(Processor Aggregator Device)
[    8.147027] ACPI: Executed 1 blocks of module-level executable AML code
[    8.179322] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    8.187216] \_SB_:_OSC invalid UUID
[    8.190694] _Oata:1 1f 
[    8.196378] ACPI: SSDT 00000000b76c1c18 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.205616] ACPI: Dynamic OEM Table Load:
[    8.209610] ACPI: SSDT           (null) 0003D3 (v01  PmRef  Cpu0Cst 00003001 INTL 20051117)
[    8.219471] ACPI: Interpreter enabled
[    8.223140] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20131115/hwxface-580)
[    8.232400] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S3_] (20131115/hwxface-580)
[    8.241683] ACPI: (supports S0 S1 S4 S5)
[    8.245654] ACPI: Using IOAPIC for interrupt routing
[    8.251056] HEST: Table parsing has been initialized.
[    8.256107] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.266510] ACPI: No dock devices found.
[    8.368976] ACPI: Power Resource [FN00] (off)
[    8.374125] ACPI: Power Resource [FN01] (off)
[    8.379306] ACPI: Power Resource [FN02] (off)
[    8.384446] ACPI: Power Resource [FN03] (off)
[    8.389594] ACPI: Power Resource [FN04] (off)
[    8.399292] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    8.405472] acpi PNP0A08:00: _OSC: OS supports [Exten
[    8.416241] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    8.425254] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    8.438579] PCI host bridge to bus 0000:00
[    8.442672] pci_bus 0000:00: root bus resource [bus 00-3e]
[    8.448218] p0-0x000d7fff]
[    8.474563] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.481496] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    8.488428] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    8.495363] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    8.502295] pci_bus 0000:00: root bus resource [mem 0xbe200000-0xfeafffff]
[    8.509241] pci 0000:00:00.0: [8086:0c08] type 00 class 0x060000
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:0.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:00.0
[    8.526971] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    8.533130] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    8.539756] pci 0000:00:01.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:01.0
[    8.556754] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
[    8.562818] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1.1 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:01.1
[    8.580646] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    8.586663] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    8.593500] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    8.600776] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:2.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:02.0
[    8.618132] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    8.624151] pci 0000:00:03.0: reg 0x10: [mem 0xf1b34000-0xf1b37fff 64bit]
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:3.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:03.0
[    8.642734] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    8.648793] pci 0000:00:14.0: reg 0x10: [mem 0xf1b20000-0xf1b2ffff 64bit]
[    8.655724] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    8.661958] pci 0000:00:14.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:14.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:14.0
[    8.679051] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    8.685090] pci 0000:00:16.0: reg 0x10: [mem 0xf1b3f000-0xf1b3f00f 64bit]
[    8.692031] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:16.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:16.0
[    8.709907] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    8.715949] pci 0000:00:19.0: reg 0x10: [mem 0xf1b00000-0xf1b1ffff]
[    8.722242] pci 0000:00:19.0: reg 0x14: [mem 0xf1b3d000-0xf1b3dfff]
[    8.728569] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    8.734328] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    8.740823] pci 0000:00:19.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:19.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:19.0
[    8.757917] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    8.763959] pci 0000:00:1a.0: reg 0x10: [mem 0xf1b3c000-0xf1b3c3ff]
[    8.770411] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    8.776995] pci 0000:00:1a.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1a.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1a.0
[    8.794132] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    8.800166] pci 0000:00:1b.0: reg 0x10: [mem 0xf1b30000-0xf1b33fff 64bit]
[    8.807131] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    8.813616] pci 0000:00:1b.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1b.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1b.0
[    8.830699] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    8.836862] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    8.843355] pci 0000:00:1c.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1c.0 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1c.0
[    8.860448] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    8.866613] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    8.873107] pci 0000:00:1c.3: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1c.3 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1c.3
[    8.890194] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
[    8.896358] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    8.902851] pci 0000:00:1c.5: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1c.5 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1c.5
[    8.919937] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    8.926101] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    8.932593] pci 0000:00:1c.6: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1c.6 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1c.6
[    8.949670] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
[    8.955834] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    8.962332] pci 0000:00:1c.7: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:01] PHYSDEVOP_pci_device_add of 0:1c.7 flags:0
(XEN) [2014-01-25 03:42:01] PCI add device 0000:00:1c.7
[    8.979430] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    8.985470] pci 0000:00:1d.0: reg 0x10: [mem 0xf1b3b000-0xf1b3b3ff]
[    8.991923] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    8.998505] pci 0000:00:1d.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 0:1d.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:00:1d.0
[    9.015607] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 0:1f.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:00:1f.0
[    9.033538] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    9.039575] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    9.045178] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    9.050811] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    9.056442] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    9.062077] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    9.067708] pci 0000:00:1f.2: reg 0x24: [mem 0xf1b3a000-0xf1b3a7ff]
[    9.074118] pci 0000:00:1f.2: PME# supported from D3hot
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 0:1f.2 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:00:1f.2
[    9.091125] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    9.097155] pci 0000:00:1f.3: reg 0x10: [mem 0xf1b39000-0xf1b390ff 64bit]
[    9.104006] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 0:1f.3 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:00:1f.3
[    9.121387] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
[    9.127429] pci 0000:00:1f.6: reg 0x10: [mem 0xf1b38000-0xf1b38fff 64bit]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 0:1f.6 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:00:1f.6
[    9.146352] pci_bus 0000:01: busn_res: can not insert [bus 01-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.157128] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    9.162409] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    9.169273] pci_bus 0000:02: busn_res: can not insert [bus 02-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.180074] pci 0000:02:00.0: [8086:10c9] type 00 class 0x020000
[    9.186118] pci 0000:02:00.0: reg 0x10: [mem 0xf1420000-0xf143ffff]
[    9.192440] pci 0000:02:00.0: reg 0x14: [mem 0xf1000000-0xf13fffff]
[    9.198767] pci 0000:02:00.0: reg 0x18: [io  0xe020-0xe03f]
[    9.204401] pci 0000:02:00.0: reg 0x1c: [mem 0xf1444000-0xf1447fff]
[    9.210745] pci 0000:02:00.0: reg 0x30: [mem 0xf0c00000-0xf0ffffff pref]
[    9.217536] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    9.223664] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.230579] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 2:0.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:02:00.0
[    9.248930] pci 0000:02:00.1: [8086:10c9] type 00 class 0x020000
[    9.254942] pci 0000:02:00.1: reg 0x10: [mem 0xf1400000-0xf141ffff]
[    9.261262] pci 0000:02:00.1: reg 0x14: [mem 0xf0800000-0xf0bfffff]
[    9.267589] pci 0000:02:00.1: reg 0x18: [io  0xe000-0xe01f]
[    9.273222] pci 0000:02:00.1: reg 0x1c: [mem 0xf1440000-0xf1443fff]
[    9.279568] pci 0000:02:00.1: reg 0x30: [mem 0xf0400000-0xf07fffff pref]
[    9.286359] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    9.292483] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[    9.299398] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 2:0.1 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:02:00.1
[    9.319827] pci 0000:00:01.1: PCI bridge to [bus 02-ff]
[    9.325048] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
[    9.331200] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[    9.338047] pci_bus 0000:02: busn_res: [bus 02-ff] end is updated to 03
[    9.345085] pci_bus 0000:04: busn_res: can not insert [bus 04-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.355901] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    9.361949] pci 0000:04:00.0: reg 0x10: [mem 0xf1aa0000-0xf1abffff]
[    9.368263] pci 0000:04:00.0: reg 0x14: [mem 0xf1a80000-0xf1a9ffff]
[    9.374589] pci 0000:04:00.0: reg 0x18: [io  0xd020-0xd03f]
[    9.380305] pci 0000:04:00.0: reg 0x30: [mem 0xf1a60000-0xf1a7ffff pref]
[    9.387132] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    9.393360] pci 0000:04:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 4:0.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:04:00.0
[    9.410427] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    9.416462] pci 0000:04:00.1: reg 0x10: [mem 0xf1a40000-0xf1a5ffff]
[    9.422774] pci 0000:04:00.1: reg 0x14: [mem 0xf1a20000-0xf1a3ffff]
[    9.429100] pci 0000:04:00.1: reg 0x18: [io  0xd000-0xd01f]
[    9.434819] pci 0000:04:00.1: reg 0x30: [mem 0xf1a00000-0xf1a1ffff pref]
[    9.441643] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 4:0.1 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1452: d0:PCIe: map 0000:04:00.1
(XEN) [2014-01-25 03:42:02] PCI add device 0000:04:00.1
[    9.467789] pci 0000:00:1c.0: PCI bridge to [bus 04-ff]
[    9.473010] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[    9.479161] pci 0000:00:1c.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[    9.486015] pci_bus 0000:04: busn_res: [bus 04-ff] end is updated to 04
[    9.493043] pci_bus 0000:05: busn_res: can not insert [bus 05-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.503865] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000
[    9.509908] pci 0000:05:00.0: reg 0x10: [mem 0xf1900000-0xf197ffff]
[    9.516246] pci 0000:05:00.0: reg 0x18: [io  0xc000-0xc01f]
[    9.521858] pci 0000:05:00.0: reg 0x1c: [mem 0xf1980000-0xf1983fff]
[    9.528361] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    9.534597] pci 0000:05:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 5:0.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:05:00.0
[    9.553743] pci 0000:00:1c.3: PCI bridge to [bus 05-ff]
[    9.558966] pci 0000:00:1c.3:   bridge window [io  0xc000-0xcfff]
[    9.565115] pci 0000:00:1c.3:   bridge window [mem 0xf1900000-0xf19fffff]
[    9.571966] pci_bus 0000:05: busn_res: [bus 05-ff] end is updated to 05
[    9.579040] pci_bus 0000:06: busn_res: can not insert [bus 06-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[    9.589864] pci 0000:06:00.0: [10e3:8113] type 01 class 0x060401
[    9.596108] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    9.602879] pci 0000:06:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 6:0.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:06:00.0
[    9.619891] pci 0000:00:1c.5: PCI bridge to [bus 06-ff]
[    9.625122] pci 0000:00:1c.5:   bridge window [mem 0xf1500000-0xf16fffff]
[    9.631984] pci 0000:06:00.0: bridge configuration invalid ([bus 06-07]), reconfiguring
[    9.640473] pci 0000:07:01.0: [3388:0021] type 01 class 0x060400
[    9.646667] pci 0000:07:01.0: supports D1 D2
[    9.650926] pci 0000:07:01.0: PME# supported from D1 D2 D3hot D3cold
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 7:1.0 flags:0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:07:01.0
[    9.668875] pci 0000:07:03.0: [104c:8023] type 00 class 0x0c0010
[    9.674912] pci 0000:07:03.0: reg 0x10: [mem 0xf1604000-0xf16047ff]
[    9.681221] pci 0000:07:03.0: reg 0x14: [mem 0xf1600000-0xf1603fff]
[    9.687704] pci 0000:07:03.0: supports D1 D2
[    9.691961] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 7:3.0 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:07:03.0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:07:03.0
[    9.716013] pci 0000:06:00.0: PCI bridge to [bus 07-ff] (subtractive decode)
[    9.723066] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff]
[    9.729909] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.738478] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff] (subtractive decode)
[    9.747143] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.755722] pci 0000:06:00.0:   bridge window [??? 0x00000000 flags 0x0] (subtractive decode)
[    9.764303] pci 0000:07:01.0: bridge configuration invalid ([bus 07-07]), reconfiguring
[    9.772694] pci 0000:08:08.0: [109e:036e] type 00 class 0x040000
[    9.778825] pci 0000:08:08.0: reg 0x10: [mem 0xf1507000-0xf1507fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:8.0 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:08.0
[    9.803612] pci 0000:08:08.1: [109e:0878] type 00 class 0x048000
[    9.809661] pci 0000:08:08.1: reg 0x10: [mem 0xf1506000-0xf1506fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:8.1 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:08.1
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:08.1
[    9.834476] pci 0000:08:09.0: [109e:036e] type 00 class 0x040000
[    9.840523] pci 0000:08:09.0: reg 0x10: [mem 0xf1505000-0xf1505fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:9.0 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:09.0
[    9.865321] pci 0000:08:09.1: [109e:0878] type 00 class 0x048000
[    9.871371] pci 0000:08:09.1: reg 0x10: [mem 0xf1504000-0xf1504fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:9.1 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:09.1
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:09.1
[    9.896201] pci 0000:08:0a.0: [109e:036e] type 00 class 0x040000
[    9.902255] pci 0000:08:0a.0: reg 0x10: [mem 0xf1503000-0xf1503fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:a.0 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:0a.0
[    9.927051] pci 0000:08:0a.1: [109e:0878] type 00 class 0x048000
[    9.933101] pci 0000:08:0a.1: reg 0x10: [mem 0xf1502000-0xf1502fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:a.1 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0a.1
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:0a.1
[    9.957922] pci 0000:08:0b.0: [109e:036e] type 00 class 0x040000
[    9.963976] pci 0000:08:0b.0: reg 0x10: [mem 0xf1501000-0xf1501fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:b.0 flags:0
(XEN) [2014-01-25 03:42:02] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.0
(XEN) [2014-01-25 03:42:02] PCI add device 0000:08:0b.0
[    9.988773] pci 0000:08:0b.1: [109e:0878] type 00 class 0x048000
[    9.994823] pci 0000:08:0b.1: reg 0x10: [mem 0xf1500000-0xf1500fff pref]
(XEN) [2014-01-25 03:42:02] PHYSDEVOP_pci_device_add of 8:b.1 flags:0
(XEN) [2014-01-25 03:42:03] [VT-D]iommu.c:1464: d0:PCI: map 0000:08:0b.1
(XEN) [2014-01-25 03:42:03] PCI add device 0000:08:0b.1
[   10.019675] pci 0000:07:01.0: PCI bridge to [bus 08-ff]
[   10.024903] pci 0000:07:01.0:   bridge window [mem 0xf1500000-0xf15fffff]
[   10.031739] pci_bus 0000:08: busn_res: [bus 08-ff] end is updated to 08
[   10.038412] pci_bus 0000:07: busn_res: [bus 07-ff] end is updated to 08
[   10.045083] pci_bus 0000:06: busn_res: [bus 06-ff] end is updated to 08
[   10.052117] pci_bus 0000:09: busn_res: can not insert [bus 09-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.063011] pci 0000:09:00.0: [1912:0015] type 00 class 0x0c0330
[   10.069124] pci 0000:09:00.0: reg 0x10: [mem 0xf1800000-0xf1801fff 64bit]
[   10.076291] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[   10.082582] pci 0000:09:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:03] PHYSDEVOP_pci_device_add of 9:0.0 flags:0
(XEN) [2014-01-25 03:42:03] PCI add device 0000:09:00.0
[   10.101766] pci 0000:00:1c.6: PCI bridge to [bus 09-ff]
[   10.106995] pci 0000:00:1c.6:   bridge window [mem 0xf1800000-0xf18fffff]
[   10.113841] pci_bus 0000:09: busn_res: [bus 09-ff] end is updated to 09
[   10.120878] pci_bus 0000:0a: busn_res: can not insert [bus 0a-ff] under [bus 00-3e] (conflicts with (null) [bus 00-3e])
[   10.131683] pci 0000:0a:00.0: [1b21:0612] type 00 class 0x010601
[   10.137730] pci 0000:0a:00.0: reg 0x10: [io  0xb050-0xb057]
[   10.143357] pci 0000:0a:00.0: reg 0x14: [io  0xb040-0xb043]
[   10.148988] pci 0000:0a:00.0: reg 0x18: [io  0xb030-0xb037]
[   10.154624] pci 0000:0a:00.0: reg 0x1c: [io  0xb020-0xb023]
[   10.160255] pci 0000:0a:00.0: reg 0x20: [io  0xb000-0xb01f]
[   10.165889] pci 0000:0a:00.0: reg 0x24: [mem 0xf1700000-0xf17001ff]
[   10.172424] pci 0000:0a:00.0: System wakeup disabled by ACPI
(XEN) [2014-01-25 03:42:03] PHYSDEVOP_pci_device_add of a:0.0 flags:0
(XEN) [2014-01-25 03:42:03] [VT-D]iommu.c:1452: d0:PCIe: map 0000:0a:00.0
(XEN) [2014-01-25 03:42:03] PCI add device 0000:0a:00.0
[   10.198063] pci 0000:00:1c.7: PCI bridge to [bus 0a-ff]
[   10.203284] pci 0000:00:1c.7:   bridge window [io  0xb000-0xbfff]
[   10.209434] pci 0000:00:1c.7:   bridge window [mem 0xf1700000-0xf17fffff]
[   10.216286] pci_bus 0000:0a: busn_res: [bus 0a-ff] end is updated to 0a
[   10.223047] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[   10.234866] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.242188] ACPI: PCI Interrupt Link [LNKB] ( PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[   10.279883] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[   10.287196] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[   10.295636] ACPI: Enabled 4 GPEs in block 00 to 3F
[   10.300430] ACPI: \_SB_.PCI0: notify handler is installed
[   10.305914] Found 1 acpi root devices
[   10.309716] initcall acpi_init+0x0/0x27a returned 0 after 443359 usecs
[   10.316232] calling  pnp_init+0x0/0x12 @ 1
[   10.320575] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[   10.326492] calling  balloon_init+0x0/0x242 @ 1
[   10.331082] xen:balloon: Initialising balloon driver
[   10.336108] initcall balloon_init+0x0/0x242 returned 0 after 976 usecs
[   10.342694] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[   10.348240] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[   10.355605] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[   10.361335] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[   10.368723] calling  xenbus_probe_frontend_init+0x0/0x72 @ 1
[   10.374558] initcall xenbus_probe_frontend_init+0x0/0x72 returned 0 after 0 usecs
[   10.382022] calling  xen_acpi_pad_init+0x0/0x47 @ 1
[   10.387039] initcall xen_acpi_pad_init+0x0/0x47 returned 0 after 0 usecs
[   10.393730] calling  balloon_init+0x0/0xfa @ 1
[   10.398234] xen_balloon: Initialising balloon driver
[   10.403540] initcall balloon_init+0x0/0xfa returned 0 after 976 usecs
[   10.409974] calling  misc_init+0x0/0xba @ 1
[   10.414312] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[   10.420314] calling  vga_arb_device_init+0x0/0xde @ 1
[   10.425575] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[   10.433649] vgaarb: loaded
[   10.436418] vgaarb: bridge control possible 0000:00:02.0
[   10.441792] initcall vga_arb_device_init+0x0/0xde returned 0 after 2929 usecs
[   10.448986] calling  cn_init+0x0/0xc0 @ 1
[   10.453078] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[   10.458952] calling  dma_buf_init+0x0/0x75 @ 1
[   10.463471] initcall dma_buf_init+0x0/0x75 returned 0 after 0 usecs
[   10.469785] calling  phy_init+0x0/0x2e @ 1
[   10.474166] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[   10.480076] calling  init_pcmcia_cs+0x0/0x3d @ 1
[   10.484819] initcall init_pcmcia_cs+0x0/0x3d returned 0 after 0 usecs
[   10.491255] calling  usb_init+0x0/0x169 @ 1
[   10.495514] ACPI: bus type USB registered
[   10.499784] usbcore: registered new interface driver usbfs
[   10.505366] usbcore: registered new interface driver hub
[   10.510778] usbcore: registered new device driver usb
[   10.515825] initcall usb_init+0x0/0x169 returned 0 after 3906 usecs
[   10.522149] calling  serio_init+0x0/0x31 @ 1
[   10.526576] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[   10.532663] calling  input_init+0x0/0x103 @ 1
[   10.537149] initcall input_init+0x0/0x103 returned 0 after 0 usecs
[   10.543323] calling  rtc_init+0x0/0x5b @ 1
[   10.547548] initcall rtc_init+0x0/0x5b returned 0 after 0 usecs
[   10.553462] calling  pps_init+0x0/0xb7 @ 1
[   10.557683] pps_core: LinuxPPS API ver. 1 registered
[   10.562649] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   10.571834] initcall pps_init+0x0/0xb7 returned 0 after 1953 usecs
[   10.578073] calling  ptp_init+0x0/0xa4 @ 1
[   10.582293] PTP clock support registered
[   10.586220] initcall ptp_init+0x0/0xa4 returned 0 after 976 usecs
[   10.592373] calling  power_supply_class_init+0x0/0x44 @ 1
[   10.597892] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[   10.605116] calling  hwmon_init+0x0/0xe3 @ 1
[   10.609509] initcall hwmon_init+0x0/0xe3 returned 0 after 0 usecs
[   10.615601] calling  leds_init+0x0/0x40 @ 1
[   10.619908] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[   10.625913] calling  efisubsys_init+0x0/0x142 @ 1
[   10.630680] initcall efisubsys_init+0x0/0x142 returned 0 after 0 usecs
[   10.637264] calling  pci_subsys_init+0x0/0x4f @ 1
[   10.642029] PCI: Using ACPI for IRQ routing
[   10.649715] PCI: pci_cache_line_size set to 64 bytes
[   10.654869] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
[   10.660865] e820: reserve RAM buffer [mem 0x80067000-0x83ffffff]
[   10.666931] initcall pci_subsys_init+0x0/0x4f returned 0 after 6835 usecs
[   10.673776] calling  proto_init+0x0/0x12 @ 1
[   10.678114] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[   10.684261] calling  net_dev_init+0x0/0x1c6 @ 1
[   10.689488] initcall net_dev_init+0x0/0x1c6 returned 0 after 0 usecs
[   10.695834] calling  neigh_init+0x0/0x80 @ 1
[   10.700165] initcall neigh_init+0x0/0x80 returned 0 after 0 usecs
[   10.706316] calling  fib_rules_init+0x0/0xaf @ 1
[   10.710997] initcall fib_rules_init+0x0/0xaf returned 0 after 0 usecs
[   10.717496] calling  pktsched_init+0x0/0x10a @ 1
[   10.722182] initcall pktsched_init+0x0/0x10a returned 0 after 0 usecs
[   10.728676] calling  tc_filter_init+0x0/0x55 @ 1
[   10.733356] initcall tc_filter_init+0x0/0x55 returned 0 after 0 usecs
[   10.739856] calling  tc_action_init+0x0/0x55 @ 1
[   10.744535] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[   10.751037] calling  genl_init+0x0/0x85 @ 1
[   10.755298] initcall genl_init+0x0/0x85 returned 0 after 0 usecs
[   10.761349] calling  cipso_v4_init+0x0/0x61 @ 1
[   10.765942] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[   10.772355] calling  netlbl_init+0x0/0x81 @ 1
[   10.776774] NetLabel: Initializing
[   10.780275] NetLabel:  domain hash size = 128
[   10.784693] NetLabel:  protocols = UNLABELED CIPSOv4
[   10.789759] NetLabel:  unlabeled traffic allowed by default
[   10.795353] initcall netlbl_init+0x0/0x81 returned 0 after 3906 usecs
[   10.801854] calling  rfkill_init+0x0/0x79 @ 1
[   10.806450] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[   10.812623] calling  xen_mcfg_late+0x0/0xab @ 1
[   10.817213] initcall xen_mcfg_late+0x0/0xab returned 0 after 0 usecs
[   10.823642] calling  xen_p2m_debugfs+0x0/0x4a @ 1
[   10.828407] initcall xen_p2m_debugfs+0x0/0x4a returned 0 after 0 usecs
[   10.834977] calling  xen_spinlock_debugfs+0x0/0x13a @ 1
[   10.840312] initcall xen_spinlock_debugfs+0x0/0x13a returned 0 after 0 usecs
[   10.847370] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[   10.852489] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[   10.859415] calling  hpet_late_init+0x0/0x101 @ 1
[   10.864182] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[   10.870942] calling  init_amd_nbs+0x0/0xb8 @ 1
[   10.875452] initcall init_amd_nbs+0x0/0xb8 returned 0 after 0 usecs
[   10.881775] calling  clocksource_done_booting+0x0/0x42 @ 1
[   10.887329] Switched to clocksource xen
[   10.891229] initcall clocksource_done_booting+0x0/0x42 returned 0 after 3810 usecs
[   10.898851] calling  tracer_init_debugfs+0x0/0x1b2 @ 1
[   10.904344] initcall tracer_init_debugfs+0x0/0x1b2 returned 0 after 287 usecs
[   10.911467] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[   10.917800] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 5 usecs
[   10.925939] calling  event_trace_init+0x0/0x205 @ 1
[   10.945703] initcall event_trace_init+0x0/0x205 returned 0 after 14473 usecs
[   10.952737] calling  init_kprobe_trace+0x0/0x93 @ 1
[   10.957687] initcall init_kprobe_trace+0x0/0x93 returned 0 after 11 usecs
[   10.964524] calling  init_pipe_fs+0x0/0x4c @ 1
[   10.969069] initcall init_pipe_fs+0x0/0x4c returned 0 after 39 usecs
[   10.975442] calling  eventpoll_init+0x0/0xda @ 1
[   10.980152] initcall eventpoll_init+0x0/0xda returned 0 after 29 usecs
[   10.986709] calling  anon_inode_init+0x0/0x5b @ 1
[   10.991508] initcall anon_inode_init+0x0/0x5b returned 0 after 34 usecs
[   10.998148] calling  init_ramfs_fs+0x0/0x4d @ 1
[   11.002749] initcall init_ramfs_fs+0x0/0x4d returned 0 after 9 usecs
[   11.009154] calling  blk_scsi_ioctl_init+0x0/0x2c5 @ 1
[   11.014354] initcall blk_scsi_ioctl_init+0x0/0x2c5 returned 0 after 0 usecs
[   11.021373] calling  acpi_event_init+0x0/0x3a @ 1
[   11.026159] initcall acpi_event_init+0x0/0x3a returned 0 after 17 usecs
[   11.032813] calling  pnp_system_init+0x0/0x12 @ 1
[   11.037677] initcall pnp_system_init+0x0/0x12 returned 0 after 94 usecs
[   11.044295] calling  pnpacpi_init+0x0/0x8c @ 1
[   11.048785] pnp: PnP ACPI init
[   11.051928] ACPI: bus type PNP registered
[   11.056303] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[   11.062906] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.069797] pnp 00:01: [dma 4]
[   11.073013] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[   11.079701] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[   11.086773] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[   11.094311] system 00:04: [io  0x0680-0x069f] has been reserved
[   11.100228] system 00:04: [io  0xffff] has been reserved
[   11.105600] system 00:04: [io  0xffff] has been reserved
[   11.110972] system 00:04: [io  0xffff] has been reserved
[   11.116348] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[   11.122324] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[   11.128304] system 00:04: [io  0x1e00-0x1efe] has been reserved
[   11.134285] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[   11.140267] system 00:04: [io  0x0ca4-0x0ca7] has been reserved
[   11.146244] system 00:04: [io  0x1800-0x18fe] could not be reserved
[   11.152570] system 00:04: [io  0x164e-0x164f] has been reserved
[   11.158545] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.165426] xen: registering gsi 8 triggering 1 polarity 0
[   11.171110] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.177953] system 00:06: [io  0x1854-0x1857] has been reserved
[   11.183863] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[   11.192198] kworker/u2:0 (517) used greatest stack depth: 5560 bytes left
[   11.199015] system 00:07: [io  0x0a00-0x0a1f] has been reserved
[   11.204963] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[   11.210936] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.219186] xen: registering gsi 4 triggering 1 polarity 0
[   11.224662] Already setup the GSI :4
[   11.228306] pnp 00:08: [dma 0 disabled]
[   11.232467] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.240187] xen: registering gsi 3 triggering 1 polarity 0
[   11.245682] pnp 00:09: [dma 0 disabled]
[   11.249768] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.256613] system 00:0a: [io  0x04d0-0x04d1] has been reserved
[   11.262519] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.269396] xen: registering gsi 13 triggering 1 polarity 0
[   11.275208] pnp 00:0b: Plug and Play ACPI device, IDs PNP0c04 (active)
[   11.284867] system 00:0c: [mem 0xfed1c000-0xfed1ffff] has been reserved
[   11.291482] system 00:0c: [mem 0xfed10000-0xfed17fff] has been reserved
[   11.298152] system 00:0c: [mem 0xfed18000-0xfed18fff] has been reserved
[   11.304822] system 00:0c: [mem 0xfed19000-0xfed19fff] has been reserved
[   11.311495] system 00:0c: [mem 0xf8000000-0xfbffffff] has been reserved
[   11.318168] system 00:0c: [mem 0xfed20000-0xfed3ffff] has been reserved
[   11.324842] system 00:0c: [mem 0xfed90000-0xfed93fff] has been reserved
[   11.331514] system 00:0c: [mem 0xfed45000-0xfed8ffff] has been reserved
[   11.338187] system 00:0c: [mem 0xff000000-0xffffffff] has been reserved
[   11.344860] system 00:0c: [mem 0xfee00000-0xfeefffff] has been reserved
[   11.351534] system 00:0c: [mem 0xf7fef000-0xf7feffff] has been reserved
[   11.358207] system 00:0c: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
[   11.364875] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.373788] pnp: PnP ACPI: found 13 devices
[   11.377963] ACPI: bus type PNP unregistered
[   11.382208] initcall pnpacpi_init+0x0/0x8c returned 0 after 325606 usecs
[   11.388968] calling  pcistub_init+0x0/0x29f @ 1
[   11.394231] initcall pcistub_init+0x0/0x29f returned 0 after 654 usecs
[   11.400756] calling  chr_dev_init+0x0/0xc6 @ 1
[   11.414450] initcall chr_dev_init+0x0/0xc6 returned 0 after 8981 usecs
[   11.420967] calling  firmware_class_init+0x0/0xec   11.433117] calling  init_pcmcia_bus+0x0/0x65 @ 1
[   11.438023] initcall init_pcmcia_bus+0x0/0x65 returned 0 after 139 usecs
[   11.444715] calling  thermal_init+0x0/0x8b @ 1
[   11.449297] initcall thermal_init+0x0/0x8b returned 0 after 76 usecs
[   11.455642] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[   11.461532] initcall cpufreq_gov_performance_init+0x0/0x12 returned -19 after 0 usecs
[   11.469418] calling  init_acpi_pm_clocksource+0x0/0xec @ 1
[   11.478109] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.484543] initcall init_acpi_pm_clocksource+0x0/439] calling  pcibios_assign_resources+0x0/0xbd @ 1
[   11.497997] pci 0000:00:01.0: PCI bridge to [bus 01]
[   11.502969] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.509893] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.516827] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.523756] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.530691] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.537623] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.544557] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.551489] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.558423] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.565355] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.572289] pci 0000:02:00.0: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.579212] pci 0000:02:00.0: BAR 7: assigned [mem 0xf1448000-0xf1467fff 64bit]
[   11.586594] pci 0000:02:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.593512] pci 0000:02:00.0: BAR 10: assigned [mem 0xf1468000-0xf1487fff 64bit]
[   11.600981] pci 0000:02:00.1: reg 0x184: [mem 0x00000000-0x00003fff 64bit]
[   11.607898] pci 0000:02:00.1: BAR 7: assigned [mem 0xf1488000-0xf14a7fff 64bit]
[   11.615281] pci 0000:02:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit]
[   11.622197] pci 0000:02:00.1: BAR 10: assigned [mem 0xf14a8000-0xf14c7fff 64bit]
[   11.629657] pci 0000:00:01.1: PCI bridge to [bus 02-03]
[   11.634939] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
[   11.641093] pci 0000:00:01.1:   bridge window [mem 0xf0400000-0xf14fffff]
[   11.647941] pci 0000:00:1c.0: PCI bridge to [bus 04]
[   11.652965] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[   11.659121] pci 0000:00:1c.0:   bridge window [mem 0xf1a00000-0xf1afffff]
[   11.665973] pci 0000:00:1c.3: PCI bridge to [bus 05]
[   11.670991] pci 0000:00:1c.3:   bridge window [io  0xc000-0xcfff]
[   11.677149] pci 0000:00:1c.3:   bridge window [mem 0xf1900000-0xf19fffff]
[   11.684000] pci 0000:07:01.0: PCI bridge to [bus 08]
[   11.689025] pci 0000:07:01.0:   bridge window [mem 0xf1500000-0xf15fffff]
[   11.695880] pci 0000:06:00.0: PCI bridge to [bus 07-08]
[   11.701155] pci 0000:06:00.0:   bridge window [mem 0xf1500000-0xf16fffff]
[   11.708010] pci 0000:00:1c.5: PCI bridge to [bus 06-08]
[   11.713286] pci 0000:00:1c.5:   bridge window [mem 0xf1500000-0xf16fffff]
[   11.720139] pci 0000:00:1c.6: PCI bridge to [bus 09]
[   11.725159] pci 0000:00:1c.6:   bridge window [mem 0xf1800000-0xf18fffff]
[   11.732013] pci 0000:00:1c.7: PCI bridge to [bus 0a]
[   11.737030] pci 0000:00:1c.7:   bridge window [io  0xb000-0xbfff]
[   11.743186] pci 0000:00:1c.7:   bridge window [mem 0xf1700000-0xf17fffff]
[   11.750038] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[   11.755661] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[   11.761294] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[   11.767619] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[   11.773944] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[   11.780329] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[   11.786630] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[   11.793042] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[   11.799456] pci_bus 0000:00: resource 12 [mem 0xbe200000-0xfeafffff]
[   11.805870] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[   11.811504] pci_bus 0000:02: resource 1 [mem 0xf0400000-0xf14fffff]
[   11.817831] pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
[   11.823461] pci_bus 0000:04: resource 1 [mem 0xf1a00000-0xf1afffff]
[   11.829789] pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
[   11.835422] pci_bus 0000:05: resource 1 [mem 0xf1900000-0xf19fffff]
[   11.841749] pci_bus 0000:06: resource 1 [mem 0xf1500000-0xf16fffff]
[   11.848075] pci_bus 0000:07: resource 1 [mem 0xf1500000-0xf16fffff]
[   11.854401] pci_bus 0000:07: resource 5 [mem 0xf1500000-0xf16fffff]
[   11.860727] pci_bus 0000:08: resource 1 [mem 0xf1500000-0xf15fffff]
[   11.867056] pci_bus 0000:09: resource 1 [mem 0xf1800000-0xf18fffff]
[   11.873381] pci_bus 0000:0a: resource 0 [io  0xb000-0xbfff]
[   11.879013] pci_bus 0000:0a: resource 1 [mem 0xf1700000-0xf17fffff]
[   11.885342] initcall pcibios_assign_resources+0x0/0xbd returned 0 after 378372 usecs
[   11.893141] calling  sysctl_core_init+0x0/0x2c @ 1
[   11.898009] initcall sysctl_core_init+0x0/0x2c returned 0 after 13 usecs
[   11.904756] calling  inet_init+0x0/0x296 @ 1
[   11.909155] NET: Registered protocol family 2
[   11.913823] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.921078] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[   11.927716] TCP: Hash tables configured (established 16384 bind 16384)
[   11.934309] TCP: reno registered
[   11.937595] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[   11.943660] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[   11.950273] initcall inet_init+0x0/0x296 returned 0 after 40221 usecs
[   11.956702] calling  ipv4_offload_init+0x0/0x61 @ 1
[   11.961639] initcall ipv4_offload_init+0x0/0x61 returned 0 after 0 usecs
[   11.968399] calling  af_unix_init+0x0/0x55 @ 1
[   11.972921] NET: Registered protocol family 1
[   11.977341] initcall af_unix_init+0x0/0x55 returned 0 after 4329 usecs
[   11.983913] calling  ipv6_offload_init+0x0/0x7f @ 1
[   11.988853] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[   11.995612] calling  init_sunrpc+0x0/0x69 @ 1
[   12.000231] RPC: Registered named UNIX socket transport module.
[   12.006147] RPC: Registered udp transport module.
[   12.010909] RPC: Registered tcp transport module.
[   12.015676] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.022175] initcall init_sunrpc+0x0/0x69 returned 0 after 21623 usecs
[   12.028761] calling  pci_apply_final_quirks+0x0/0x117 @ 1
[   12.034229] pci 0000:00:02.0: Boot video device
[   12.039317] xen: registering gsi 16 triggering 0 polarity 1
[   12.044894] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.049537] pci 0000:00:14.0: CONFIG_USB_XHCI_HCD is turned off, defaulting to EHCI.
[   12.057275] pci 0000:00:14.0: USB 3.0 devices will work at USB 2.0 speeds.
[   12.065195] xen: registering gsi 16 triggering 0 polarity 1
[   12.070759] Already setup the GSI :16
[   12.090388] xen: registering gsi 23 triggering 0 polarity 1
[   12.095965] xen: --> pirq=23 -> irq=23 (gsi=23)
[   12.116471] xen: registering gsi 18 triggering 0 polarity 1
[   12.122045] xen: --> pirq=18 -> irq=18 (gsi=18)
[   12.126.153014] Unpacking initramfs...
[   13.250266] Freeing initrd memory: 83288K (ffff8800023f7000 - ffff88000754d000)
[   13.257576] initcall populate_rootfs+0x0/0x112 returned 0 after 1078783 usecs
[   13.264762] calling  pci_iommu_init+0x0/0x41 @ 1
[   13.269442] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[   13.275940] calling  calgary_fixup_tce_spaces+0x0/0x105 @ 1
[   13.281573] initcall calgary_fixup_tce_spaces+0x0/0x105 returned -19 after 0 usecs
[   13.289219] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[   13.295180] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[   13.302978] calling  i8259A_init_ops+0x0/0x21 @ 1
[   13.307745] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[   13.314332] calling  vsyscall_init+0x0/0x27 @ 1
[   13.318930] initcall vsyscall_init+0x0/0x27 returned 0 after 4 usecs
[   13.325339] calling  sbf_init+0x0/0xf6 @ 1
[   13.329498] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[   13.335478] calling  init_tsc_clocksource+0x0/0xc2 @ 1
[   13.340678] initcall init_tsc_clocksource+0x0/0xc2 returned 0 after 1 usecs
[   13.347697] calling  add_rtc_cmos+0x0/0xb4 @ 1
[   13.352206] initcall add_rtc_cmos+0x0/0xb4 returned 0 after 2 usecs
[   13.358530] calling  i8237A_init_ops+0x0/0x14 @ 1
[   13.363297] initcall i8237A_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.369884] calling  cache_sysfs_init+0x0/0x65 @ 1
[   13.374987] initcall cache_sysfs_init+0x0/0x65 returned 0 after 244 usecs
[   13.381768] calling  amd_uncore_init+0x0/0x130 @ 1
[   13.386620] initcall amd_uncore_init+0x0/0x130 returned -19 after 0 usecs
[   13.393465] calling  amd_iommu_pc_init+0x0/0x150 @ 1
[   13.398494] initcall amd_iommu_pc_init+0x0/0x150 returned -19 after 0 usecs
[   13.405512] calling  intel_uncore_init+0x0/0x3ab @ 1
[   13.410538] initcall intel_uncore_init+0x0/0x3ab returned -19 after 0 usecs
[   13.417558] calling  rapl_pmu_init+0x0/0x1f8 @ 1
[   13.422254] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 3 fixed counters 655360 ms ovfl timer
[   13.432811] initcall rapl_pmu_init+0x0/0x1f8 returned 0 after 10325 usecs
[   13.439660] calling  inject_init+0x0/0x30 @ 1
[   13.444075] Machine check injector initialized
[   13.448584] initcall inject_init+0x0/0x30 returned 0 after 4402 usecs
[   13.455082] calling  thermal_throttle_init_device+0x0/0x9c @ 1
[   13.460975] initcall thermal_throttle_init_device+0x0/0x9c returned 0 after 0 usecs
[   13.468689] calling  microcode_init+0x0/0x1b1 @ 1
[   13.473648] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x7
[   13.479774] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.488550] initcall microcode_init+0x0/0x1b1 returned 0 after 14739 usecs
[   13.495482] calling  amd_ibs_init+0x0/0x292 @ 1
[   13.500069] initcall amd_ibs_init+0x0/0x292 returned -19 after 0 usecs
[   13.506656] calling  msr_init+0x0/0x162 @ 1
[   13.511125] initcall msr_init+0x0/0x162 returned 0 after 216 usecs
[   13.517296] calling  cpuid_init+0x0/0x162 @ 1
[   13.521909] initcall cpuid_init+0x0/0x162 returned 0 after 195 usecs
[   13.528255] calling  ioapic_init_ops+0x0/0x14 @ 1
[   13.533019] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.539607] calling  add_pcspkr+0x0/0x40 @ 1
[   13.544043] initcall add_pcspkr+0x0/0x40 returned 0 after 101 usecs
[   13.550298] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[   13.556796] Scanning for low memory corruption every 60 seconds
[   13.562772] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 5835 usecs
[   13.571350] calling  sysfb_init+0x0/0x9c @ 1
[   13.575796] initcall sysfb_init+0x0/0x9c returned 0 after 109 usecs
[   13.582060] calling  audit_classes_init+0x0/0xaf @ 1
[   13.587097] initcall audit_classes_init+0x0/0xaf returned 0 after 13 usecs
[   13.594016] calling  pt_dump_init+0x0/0x30 @ 1
[   13.598532] initcall pt_dump_init+0x0/0x30 returned 0 after 8 usecs
[   13.604850] calling  ia32_binfmt_init+0x0/0x14 @ 1
[   13.609709] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 6 usecs
[   13.616374] calling  proc_execdomains_init+0x0/0x22 @ 1
[   13.621667] initcall proc_execdomains_init+0x0/0x22 returned 0 after 5 usecs
[   13.628766] calling  ioresources_init+0x0/0x3c @ 1
[   13.633626] initcall ioresources_init+0x0/0x3c returned 0 after 6 usecs
[   13.640294] calling  uid_cache_init+0x0/0x85 @ 1
[   13.644989] initcall uid_cache_init+0x0/0x85 returned 0 after 16 usecs
[   13.651561] calling  init_posix_timers+0x0/0x240 @ 1
[   13.656598] initcall init_posix_timers+0x0/0x240 returned 0 after 12 usecs
[   13.663518] calling  init_posix_cpu_timers+0x0/0xbf @ 1
[   13.668806] initcall init_posix_cpu_timers+0x0/0xbf returned 0 after 0 usecs
[   13.675911] calling  proc_schedstat_init+0x0/0x22 @ 1
[   13.681029] initcall proc_schedstat_init+0x0/0x22 returned 0 after 3 usecs
[   13.687957] calling  snapshot_device_init+0x0/0x12 @ 1
[   13.693282] initcall snapshot_device_init+0x0/0x12 returned 0 after 120 usecs
[   13.700404] calling  irq_pm_init_ops+0x0/0x14 @ 1
[   13.705169] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.711757] calling  create_proc_profile+0x0/0x300 @ 1
[   13.716957] initcall create_proc_profile+0x0/0x300 returned 0 after 0 usecs
[   13.723975] calling  timekeeping_init_ops+0x0/0x14 @ 1
[   13.729175] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[   13.736196] calling  init_clocksource_sysfs+0x0/0x69 @ 1
[   13.741786] initcall init_clocksource_sysfs+0x0/0x69 returned 0 after 212 usecs
[   13.749086] calling  init_timer_list_procfs+0x0/0x2c @ 1
[   13.754464] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.761650] calling  alarmtimer_init+0x0/0x15f @ 1
[   13.766699] initcall alarmtimer_init+0x0/0x15f returned 0 after 191 usecs
[   13.773473] calling  clockevents_init_sysfs+0x0/0xd2 @ 1
[   13.779148] initcall clockevents_init_sysfs+0x0/0xd2 returned 0 after 295 usecs
[   13.786477] calling  init_tstats_procfs+0x0/0x2c @ 1
[   13.791507] initcall init_tstats_procfs+0x0/0x2c returned 0 after 4 usecs
[   13.798349] calling  futex_init+0x0/0xf6 @ 1
[   13.802699] futex hash table entries: 256 (order: 2, 16384 bytes)
[   13.808840] initcall futex_init+0x0/0xf6 returned 0 after 6012 usecs
[   13.815249] calling  proc_dma_init+0x0/0x22 @ 1
[   13.819848] initcall proc_dma_init+0x0/0x22 returned 0 after 4 usecs
[   13.826253] calling  proc_modules_init+0x0/0x22 @ 1
[   13.831197] initcall proc_modules_init+0x0/0x22 returned 0 after 3 usecs
[   13.837954] calling  kallsyms_init+0x0/0x25 @ 1
[   13.842548] initcall kallsyms_init+0x0/0x25 returned 0 after 3 usecs
[   13.848961] calling  crash_save_vmcoreinfo_init+0x0/0x53f @ 1
[   13.854775] initcall crash_save_vmcoreinfo_init+0x0/0x53f returned 0 after 9 usecs
[   13.862393] calling  crash_notes_memory_init+0x0/0x36 @ 1
[   13.867855] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 2 usecs
[   13.875132] calling  pid_namespaces_init+0x0/0x2d @ 1
[   13.880258] initcall pid_namespaces_init+0x0/0x2d returned 0 after 11 usecs
[   13.887266] calling  ikconfig_init+0x0/0x3c @ 1
[   13.891862] initcall ikconfig_init+0x0/0x3c returned 0 after 3 usecs
[   13.898271] calling  audit_init+0x0/0x141 @ 1
[   13.902691] audit: initializing netlink socket (disabled)
[   13.908177] type=2000 audit(1390621323.439:1): initialized
[   13.913700] initcall audit_init+0x0/0x141 returned 0 after 10750 usecs
[   13.920283] calling  audit_watch_init+0x0/0x3a @ 1
[   13.925138] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[   13.931810] calling  audit_tree_init+0x0/0x49 @ 1
[   13.936579] initcall audit_tree_init+0x0/0x49 returned 0 after 1 usecs
[   13.943162] calling  init_kprobes+0x0/0x16c @ 1
[   13.958206] initcall init_kprobes+0x0/0x16c returned 0 after 10204 usecs
[   13.964891] calling  hung_task_init+0x0/0x56 @ 3.993058] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[   13.999730] calling  init_blk_tracer+0x0/0x5a @ 1
[   14.004498] initcall init_blk_tracer+0x0/0x5a returned 0 after 1 usecs
[   14.011083] calling  irq_work_init_cpu_notifier+0x0/0x29 @ 1
[   14.016801] initcall irq_work_init_cpu_notifier+0x0/0x29 returned 0 after 0 usecs
[   14.024341] calling  perf_event_sysfs_init+0x0/0x93 @ 1
[   14.030158] initcall perf_event_sysfs_init+0x0/0x93 returned 0 after 516 usecs
[   14.037374] calling  init_per_zone_wmark_min+0x0/0xa9 @ 1
[   14.042841] initcall init_per_zone_wmark_min+0x0/0xa9 returned 0 after 11 usecs
[   14.050196] calling  kswapd_init+0x0/0x76 @ 1
[   14.054667] initcall kswapd_init+0x0/0x76 returned 0 after 51 usecs
[   14.060941] calling  extfrag_debug_init+0x0/0x7e @ 1
[   14.065985] initcall extfrag_debug_init+0x0/0x7e returned 0 after 19 usecs
[   14.072899] calling  setup_vmstat+0x0/0xf3 @ 1
[   14.077421] initcall setup_vmstat+0x0/0xf3 returned 0 after 15 usecs
[   14.083818] calling  mm_sysfs_init+0x0/0x29 @ 1
[   14.088422] initcall mm_sysfs_init+0x0/0x29 returned 0 after 10 usecs
[   14.094912] calling  mm_compute_batch_init+0x0/0x19 @ 1
[   14.100199] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[   14.107305] calling  slab_proc_init+0x0/0x25 @ 1
[   14.111990] initcall slab_proc_init+0x0/0x25 returned 0 after 3 usecs
[   14.118486] calling  init_reserve_notifier+0x0/0x26 @ 1
[   14.123771] initcall init_reserve_notifier+0x0/0x26 returned 0 after 0 usecs
[   14.130877] calling  init_admin_reserve+0x0/0x40 @ 1
[   14.135903] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.142749] calling  init_user_reserve+0x0/0x40 @ 1
[   14.147690] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[   14.154451] calling  proc_vmalloc_init+0x0/0x25 @ 1
[   14.159394] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 4 usecs
[   14.166149] calling  procswaps_init+0x0/0x22 @ 1
[   14.170832] initcall procswaps_init+0x0/0x22 returned 0 after 3 usecs
[   14.177329] calling  init_frontswap+0x0/0x96 @ 1
[   14.182038] initcall init_frontswap+0x0/0x96 returned 0 after 28 usecs
[   14.188597] calling  hugetlb_init+0x0/0x4c2 @ 1
[   14.193189] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   14.199693] initcall hugetlb_init+0x0/0x4c2 returned 0 after 6351 usecs
[   14.206291] calling  mmu_notifier_init+0x0/0x12 @ 1
[   14.211236] initcall mmu_notifier_init+0x0/0x12 returned 0 after 2 usecs
[   14.217993] calling  slab_proc_init+0x0/0x8 @ 1
[   14.222585] initcall slab_proc_init+0x0/0x8 returned 0 after 0 usecs
[   14.228998] calling  cpucache_init+0x0/0x4b @ 1
[   14.233592] initcall cpucache_init+0x0/0x4b returned 0 after 0 usecs
[   14.240004] calling  hugepage_init+0x0/0x145 @ 1
[   14.244685] initcall hugepage_init+0x0/0x145 returned -22 after 0 usecs
[   14.251356] calling  init_cleancache+0x0/0xbc @ 1
[   14.256151] initcall init_cleancache+0x0/0xbc returned 0 after 27 usecs
[   14.262796] calling  fcntl_init+0x0/0x2a @ 1
[   14.267141] initcall fcntl_init+0x0/0x2a returned 0 after 11 usecs
[   14.273371] calling  proc_filesystems_init+0x0/0x22 @ 1
[   14.278661] initcall proc_filesystems_init+0x0/0x22 returned 0 after 4 usecs
[   14.285763] calling  dio_init+0x0/0x2d @ 1
[   14.289935] initcall dio_init+0x0/0x2d returned 0 after 10 usecs
[   14.295990] calling  fsnotify_mark_init+0x0/0x40 @ 1
[   14.301042] initcall fsnotify_mark_init+0x0/0x40 returned 0 after 25 usecs
[   14.307953] calling  dnotify_init+0x0/0x7b @ 1
[   14.312480] initcall dnotify_init+0x0/0x7b returned 0 after 21 usecs
[   14.318870] calling  inotify_user_setup+0x0/0x4b @ 1
[   14.323912] initcall inotify_user_setup+0x0/0x4b returned 0 after 12 usecs
[   14.330832] calling  aio_setup+0x0/0x7d @ 1
[   14.335131] initcall aio_setup+0x0/0x7d returned 0 after 52 usecs
[   14.341231] calling  proc_locks_init+0x0/0x22 @ 1
[   14.346001] initcall proc_locks_init+0x0/0x22 returned 0 after 3 usecs
[   14.352582] calling  init_sys32_ioctl+0x0/0x28 @ 1
[   14.357479] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 44 usecs
[   14.364197] calling  dquot_init+0x0/0x121 @ 1
[   14.368616] VFS: Disk quotas dquot_6.5.2
[   14.372634] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   14.379103] initcall dquot_init+0x0/0x121 returned 0 after 10240 usecs
[   14.385687] calling  init_v2_quota_format+0x0/0x22 @ 1
[   14.390886] initcall init_v2_quota_format+0x0/0x22 returned 0 after 0 usecs
[   14.397906] calling  quota_init+0x0/0x31 @ 1
[   14.402259] initcall quota_init+0x0/0x31 returned 0 after 17 usecs
[   14.408479] calling  proc_cmdline_init+0x0/0x22 @ 1
[   14.413422] initcall proc_cmdline_init+0x0/0x22 returned 0 after 4 usecs
[   14.420180] calling  proc_consoles_init+0x0/0x22 @ 1
[   14.425209] initcall proc_consoles_init+0x0/0x22 returned 0 after 3 usecs
[   14.432051] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[   14.436994] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.443752] calling  proc_devices_init+0x0/0x22 @ 1
[   14.448694] initcall proc_devices_init+0x0/0x22 returned 0 after 3 usecs
[   14.455451] calling  proc_interrupts_init+0x0/0x22 @ 1
[   14.460654] initcall proc_interrupts_init+0x0/0x22 returned 0 after 3 usecs
[   14.467670] calling  proc_loadavg_init+0x0/0x22 @ 1
[   14.472615] initcall proc_loadavg_init+0x0/0x22 returned 0 after 3 usecs
[   14.479372] calling  proc_meminfo_init+0x0/0x22 @ 1
[   14.484314] initcall proc_meminfo_init+0x0/0x22 returned 0 after 3 usecs
[   14.491069] calling  proc_stat_init+0x0/0x22 @ 1
[   14.495753] initcall proc_stat_init+0x0/0x22 returned 0 after 3 usecs
[   14.502249] calling  proc_uptime_init+0x0/0x22 @ 1
[   14.507105] initcall proc_uptime_init+0x0/0x22 returned 0 after 3 usecs
[   14.513776] calling  proc_version_init+0x0/0x22 @ 1
[   14.518718] initcall proc_version_init+0x0/0x22 returned 0 after 3 usecs
[   14.525476] calling  proc_softirqs_init+0x0/0x22 @ 1
[   14.530505] initcall proc_softirqs_init+0x0/0x22 returned 0 after 3 usecs
[   14.537348] calling  proc_kcore_init+0x0/0xb5 @ 1
[   14.542125] initcall proc_kcore_init+0x0/0xb5 returned 0 after 10 usecs
[   14.548789] calling  vmcore_init+0x0/0x5cb @ 1
[   14.553294] initcall vmcore_init+0x0/0x5cb returned 0 after 0 usecs
[   14.559620] calling  proc_kmsg_init+0x0/0x25 @ 1
[   14.564304] initcall proc_kmsg_init+0x0/0x25 returned 0 after 3 usecs
[   14.570800] calling  proc_page_init+0x0/0x42 @ 1
[   14.575487] initcall proc_page_init+0x0/0x42 returned 0 after 6 usecs
[   14.581981] calling  init_devpts_fs+0x0/0x62 @ 1
[   14.586705] initcall init_devpts_fs+0x0/0x62 returned 0 after 43 usecs
[   14.593246] calling  init_hugetlbfs_fs+0x0/0x15d @ 1
[   14.598346] initcall init_hugetlbfs_fs+0x0/0x15d returned 0 after 72 usecs
[   14.605207] calling  init_fat_fs+0x0/0x4f @ 1
[   14.609646] initcall init_fat_fs+0x0/0x4f returned 0 after 20 usecs
[   14.615953] calling  init_vfat_fs+0x0/0x12 @ 1
[   14.620459] initcall init_vfat_fs+0x0/0x12 returned 0 after 0 usecs
[   14.626785] calling  init_msdos_fs+0x0/0x12 @ 1
[   14.631380] initcall init_msdos_fs+0x0/0x12 returned 0 after 0 usecs
[   14.637791] calling  init_iso9660_fs+0x0/0x70 @ 1
[   14.642581] initcall init_iso9660_fs+0x0/0x70 returned 0 after 23 usecs
[   14.649233] calling  init_nfs_fs+0x0/0x16c @ 1
[   14.653933] initcall init_nfs_fs+0x0/0x16c returned 0 after 190 usecs
[   14.660363] calling  init_nfs_v2+0x0/0x14 @ 1
[   14.664781] initcall init_nfs_v2+0x0/0x14 returned 0 after 0 usecs
[   14.671021] calling  init_nfs_v3+0x0/0x14 @ 1
[   14.675439] initcall init_nfs_v3+0x0/0x14 returned 0 after 0 usecs
[   14.681679] calling  init_nfs_v4+0x0/0x3b @ 1
[   14.686098] NFS: Registering the id_resolver key type
[   14.691225] Key type id_resolver registered
[   14.695457] Key type id_legacy registered
[   14.699535] initcall init_nfs_v4+0x0/0x3b returned 0 after 13121 usecs
[   14.706118] calling  init_nlm+0x0/0x4c @ 1
[   14.710286] initcall init_nlm+0x0/0x4c returned 0 after 7 usecs
[   14.716257] calling  init_nls_cp437+0x0/0x12 @ 1
[   14.720937] initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
[   14.727437] calling  init_nls_ascii+0x0/0x12 @ 1
[   14.732117] initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
[   14.738617] calling  init_nls_iso8859_1+0x0/0x12 @ 1
[   14.743642] initcall init_nls_iso8859_1+0x0/0x12 returned 0 after 0 usecs
[   14.750489] calling  init_nls_utf8+0x0/0x2b @ 1
[   14.755082] initcall init_nls_utf8+0x0/0x2b returned 0 after 0 usecs
[   14.761496] calling  init_ntfs_fs+0x0/0x1d1 @ 1
[   14.766090] NTFS driver 2.1.30 [Flags: R/W].
[   14.770476] initcall init_ntfs_fs+0x0/0x1d1 returned 0 after 4282 usecs
[   14.777097] calling  init_autofs4_fs+0x0/0x2a @ 1
[   14.782028] initcall init_autofs4_fs+0x0/0x2a returned 0 after 129 usecs
[   14.788725] calling  init_pstore_fs+0x0/0x53 @ 1
[   14.793406] initcall init_pstore_fs+0x0/0x53 returned 0 after 11 usecs
[   14.799982] calling  ipc_init+0x0/0x2f @ 1
[   14.804149] msgmni has been set to 3857
[   14.808051] initcall ipc_init+0x0/0x2f returned 0 after 3817 usecs
[   14.814281] calling  ipc_sysctl_init+0x0/0x14 @ 1
[   14.819054] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 7 usecs
[   14.825633] calling  init_mqueue_fs+0x0/0xa2 @ 1
[   14.830373] initcall init_mqueue_fs+0x0/0xa2 returned 0 after 57 usecs
[   14.836900] calling  key_proc_init+0x0/0x5e @ 1
[   14.841500] initcall key_proc_init+0x0/0x5e returned 0 after 7 usecs
[   14.847906] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[   14.852932] SELinux:  Registering netfilter hooks
[   14.857834] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 4785 usecs
[   14.864867] calling  init_sel_fs+0x0/0xa5 @ 1
[   14.869649] initcall init_sel_fs+0x0/0xa5 returned 0 after 353 usecs
[   14.875986] calling  selnl_init+0x0/0x56 @ 1
[   14.880333] initcall selnl_init+0x0/0x56 returned 0 after 15 usecs
[   14.886559] calling  sel_netif_init+0x0/0x5c @ 1
[   14.891241] initcall sel_netif_init+0x0/0x5c returned 0 after 3 usecs
[   14.897738] calling  sel_netnode_init+0x0/0x6a @ 1
[   14.902593] initcall sel_netnode_init+0x0/0x6a returned 0 after 1 usecs
[   14.909265] calling  sel_netport_init+0x0/0x6a @ 1
[   14.914122] initcall sel_netport_init+0x0/0x6a returned 0 after 2 usecs
[   14.920791] calling  aurule_init+0x0/0x2d @ 1
[   14.925212] initcall aurule_init+0x0/0x2d returned 0 after 1 usecs
[   14.931449] calling  crypto_wq_init+0x0/0x33 @ 1
[   14.936159] initcall crypto_wq_init+0x0/0x33 returned 0 after 29 usecs
[   14.942718] calling  crypto_algapi_init+0x0/0xd @ 1
[   14.947661] initcall crypto_algapi_init+0x0/0xd returned 0 after 4 usecs
[   14.954416] calling  chainiv_module_init+0x0/0x12 @ 1
[   14.959529] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.966463] calling  eseqiv_module_init+0x0/0x12 @ 1
[   14.971490] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.978336] calling  hmac_module_init+0x0/0x12 @ 1
[   14.983189] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[   14.989862] calling  md5_mod_init+0x0/0x12 @ 1
[   14.994400] initcall md5_mod_init+0x0/0x12 returned 0 after 31 usecs
[   15.000782] calling  sha1_generic_mod_init+0x0/0x12 @ 1
[   15.006096] initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.013261] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[   15.018634] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.025827] calling  des_generic_mod_init+0x0/0x17 @ 1
[   15.031078] initcall des_generic_mod_init+0x0/0x17 returned 0 after 50 usecs
[   15.038135] calling  aes_init+0x0/0x12 @ 1
[   15.042321] initcall aes_init+0x0/0x12 returned 0 after 27 usecs
[   15.048362] calling  zlib_mod_init+0x0/0x12 @ 1
[   15.052981] initcall zlib_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.059454] calling  crypto_authenc_module_init+0x0/0x12 @ 1
[   15.065177] initcall crypto_authenc_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.072716] calling  crypto_authenc_esn_module_init+0x0/0x12 @ 1
[   15.078780] initcall crypto_authenc_esn_module_init+0x0/0x12 returned 0 after 0 usecs
[   15.086666] calling  krng_mod_init+0x0/0x12 @ 1
[   15.091288] initcall krng_mod_init+0x0/0x12 returned 0 after 26 usecs
[   15.097762] calling  proc_genhd_init+0x0/0x3c @ 1
[   15.102537] initcall proc_genhd_init+0x0/0x3c returned 0 after 7 usecs
[   15.109113] calling  bsg_init+0x0/0x12e @ 1
[   15.113436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[   15.120822] initcall bsg_init+0x0/0x12e returned 0 after 7288 usecs
[   15.127146] calling  noop_init+0x0/0x12 @ 1
[   15.131394] io scheduler noop registered
[   15.135379] initcall noop_init+0x0/0x12 returned 0 after 3890 usecs
[   15.141705] calling  deadline_init+0x0/0x12 @ 1
[   15.146298] io scheduler deadline registered
[   15.150632] initcall deadline_init+0x0/0x12 returned 0 after 4231 usecs
[   15.157306] calling  cfq_init+0x0/0x8b @ 1
[   15.161486] io scheduler cfq registered (default)
[   15.166232] initcall cfq_init+0x0/0x8b returned 0 after 4655 usecs
[   15.172471] calling  percpu_counter_startup+0x0/0x38 @ 1
[   15.177845] initcall percpu_counter_startup+0x0/0x38 returned 0 after 0 usecs
[   15.185038] calling  pci_proc_init+0x0/0x6a @ 1
[   15.189814] initcall pci_proc_init+0x0/0x6a returned 0 after 179 usecs
[   15.196330] calling  pcie_portdrv_init+0x0/0x7a @ 1
[   15.202004] xen: registering gsi 16 triggering 0 polarity 1
[   15.207567] Already setup the GSI :16
[   15.212106] xen: registering gsi 16 triggering 0 polarity 1
[   15.217670] Already setup the GSI :16
[   15.222185] xen: registering gsi 16 triggering 0 polarity 1
[   15.227750] Already setup the GSI :16
[   15.232119] xen: registering gsi 19 triggering 0 polarity 1
[   15.237694] xen: --> pirq=19 -> irq=19 (gsi=19)
[   15.242940] xen: registering gsi 17 triggering 0 polarity 1
[   15.248516] xen: --> pirq=17 -> irq=17 (gsi=17)
[   15.253843] xen: registering gsi 19 triggering 0 polarity 1
[   15.259406] Already setup the GSI :19
[   15.263326] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 60600 usecs
[   15.270362] calling  aer_service_init+0x0/0x2b @ 1
[   15.275286] initcall aer_service_init+0x0/0x2b returned 0 after 72 usecs
[   15.281972] calling  pci_hotplug_init+0x0/0x1d @ 1
[   15.286826] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   15.292458] initcall pci_hotplug_init+0x0/0x1d returned 0 after 5499 usecs
[   15.299392] calling  pcied_init+0x0/0x79 @ 1
[   15.303927] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   15.310533] initcall pcied_init+0x0/0x79 returned 0 after 6648 usecs
[   15.316944] calling  pcifront_init+0x0/0x3f @ 1
[   15.321533] initcall pcifront_init+0x0/0x3f returned -19 after 0 usecs
[   15.328120] calling  genericbl_driver_init+0x0/0x14 @ 1
[   15.333520] initcall genericbl_driver_init+0x0/0x14 returned 0 after 109 usecs
[   15.340731] calling  cirrusfb_init+0x0/0xcc @ 1
[   15.345415] initcall cirrusfb_init+0x0/0xcc returned 0 after 89 usecs
[   15.351841] calling  efifb_driver_init+0x0/0x14 @ 1
[   15.356856] initcall efifb_driver_init+0x0/0x14 returned 0 after 72 usecs
[   15.363630] calling  intel_idle_init+0x0/0x331 @ 1
[   15.368482] intel_idle: MWAIT substates: 0x42120
[   15.373163] intel_idle: v0.4 model 0x3C
[   15.377060] intel_idle: lapic_timer_reliable_states 0xffffffff
[   15.382958] intel_idle: intel_idle yielding to none
[   15.387632] initcall intel_idle_init+0x0/0x331 returned -19 after 18700 usecs
[   15.395086] calling  acpi_reserve_resources+0x0/0xeb @ 1
[   15.400467] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 8 usecs
[   15.407653] calling  acpi_ac_init+0x0/0x2a @ 1
[   15.412233] initcall acpi_ac_init+0x0/0x2a returned 0 after 73 usecs
[   15.418582] calling  acpi_button_driver_init+0x0/0x12 @ 1
[   15.424317] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[   15.432487] ACPI: Power Button [PWRB]
[   15.436478] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   15.443865] ACPI: Power Button [PWRF]
[   15.447660] initcall acpi_button_driver_init+0x0/0x12 returned 0 after 23074 usecs
[   15.455214] calling  acpi_fan_driver_init+0x0/0x12 @ 1
[   15.460653] ACPI: Fan [FAN0] (off)
[   15.464281] ACPI: Fan [FAN1] (off)
[   15.467894] ACPI: Fan [FAN2] (off)
[   15.471509] ACPI: Fan [FAN3] (off)
[   15.475111] ACPI: Fan [FAN4] (off)
[   15.478582] initcall acpi_fan_driver_init+0x0/0x12 returned 0 after 17742 usecs
[   15.485881] calling  acpi_processor_driver_init+0x0/0x43 @ 1
[   15.504111] ACPI Error: [\PETE] Namespace lookup failure, AE_NOT_FOUND (20131115/psargs-359)
[   15.512533] ACPI Error: Method parse/execution failed [\_PR_.CPU0._TPC] (Node ffff8800784b2ce0), AE_NOT_FOUND (20131115/psparse-536)
[   15.528192] Monitor-Mwait will be used to enter C-1 state
[   15.533579] Monitor-Mwait will be used to enter C-2 state
[   15.539239] Warning: Processor Platform Limit not supported.
[   15.544887] initcall acpi_processor_driver_init+0x0/0x43 returned 0 after 52040 usecs
[   15.552770] calling  acpi_thermal_init+0x0/0x42 @ 1
[   15.560984] thermal LNXTHERM:00: registered as thermal_zone0
[   15.566629] ACPI: Thermal Zone [TZ00] (28 C)
[   15.573132] thermal LNXTHERM:01: registered as thermal_zone1
[   15.578785] ACPI: Thermal Zone [TZ01] (30 C)
[   15.58345ry_init+0x0/0x16 @ 1
[   15.595431] initcall acpi_battery_init+0x0/0x16 returned 0 after 2 usecs
[   15.602188] calling  acpi_hed_driver_init+0x0/0x12 @ 1
[   15.607435] calling  1_acpi_battery_init_async+0x0/0x35 @ 6
[   15.613155] initcall acpi_hed_driver_init+0x0/0x12 returned 0 after 5630 usecs
[   15.620360] calling  erst_init+0x0/0x2fc @ 1
[   15.624736] ERST: Error Record Serialization Table (ERST) support is initialized.
[   15.632240] pstore: Registered erst as persistent store backend
[   15.638212] initcall erst_init+0x0/0x2fc returned 0 after 13202 usecs
[   15.644713] calling  ghes_init+0x0/0x173 @ 1
[   15.649195] initcall 1_acpi_battery_init_async+0x0/0x35 returned 0 after 35327 usecs
[   15.657638] \_SB_:_OSC request failed
[   15.661294] _OSC request data:1 1 0 
[   15.664932] \_SB_:_OSC invalid UUID
[   15.668484] _OSC request data:1 1 0 
[   15.672121] GHES: APEI firmware first mode is enabled by APEI bit.
[   15.678364] initcall ghes_init+0x0/0x173 returned 0 after 28630 usecs
[   15.684863] calling  einj_init+0x0/0x522 @ 1
[   15.689259] EINJ: Error INJection is initialized.
[   15.693964] initcall einj_init+0x0/0x522 returned 0 after 4655 usecs
[   15.700377] calling  ioat_init_module+0x0/0xb1 @ 1
[   15.705229] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   15.711278] initcall ioat_init_module+0x0/0xb1 returned 0 after 5906 usecs
[   15.718161] calling  virtio_mmio_init+0x0/0x14 @ 1
[   15.723070] initcall virtio_mmio_init+0x0/0x14 returned 0 after 72 usecs
[   15.729756] calling  virtio_balloon_driver_init+0x0/0x12 @ 1
[   15.735547] initcall virtio_balloon_driver_init+0x0/0x12 returned 0 after 69 usecs
[   15.743105] calling  xenbus_probe_initcall+0x0/0x39 @ 1
[   15.748388] initcall xenbus_probe_initcall+0x0/0x39 returned 0 after 0 usecs
[   15.755494] calling  xenbus_init+0x0/0x3d @ 1
[   15.760053] initcall xenbus_init+0x0/0x3d returned 0 after 134 usecs
[   15.766398] calling  xenbus_backend_init+0x0/0x51 @ 1
[   15.771634] initcall xenbus_backend_init+0x0/0x51 returned 0 after 121 usecs
[   15.778671] calling  gntdev_init+0x0/0x4d @ 1
[   15.783281] initcall gntdev_init+0x0/0x4d returned 0 after 155 usecs
[   15.789626] calling  gntalloc_init+0x0/0x3d @ 1
[   15.794346] initcall gntalloc_init+0x0/0x3d returned 0 after 127 usecs
[   15.800865] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[   15.806237] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[   15.813428] calling  hyper_sysfs_init+0x0/0x103 @ 1
[   15.818434] initcall hyper_sysfs_init+0x0/0x103 returned 0 after 64 usecs
[   15.825214] calling  platform_pci_module_init+0x0/0x1b @ 1
[   15.830854] initcall platform_pci_module_init+0x0/0x1b returned 0 after 90 usecs
[   15.838232] calling  xen_late_init_mcelog+0x0/0x3d @ 1
[   15.843625] initcall xen_late_init_mcelog+0x0/0x3d returned 0 after 190 usecs
[   15.850747] calling  xen_pcibk_init+0x0/0x13f @ 1
[   15.855539] xen_pciback: backend is vpci
[   15.859576] initcall xen_pcibk_init+0x0/0x13f returned 0 after 3968 usecs
[   15.866358] calling  xen_acpi_processor_init+0x0/0x24b @ 1
[   15.872671] xen_acpi_processor: Uploading Xen processor PM info
(XEN) [2014-01-25 03:42:05] Set CPU acpi_id(1) cpuid(0) Px State info:
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:05] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:05] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:05] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:05] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:05] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:05] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:05] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:05] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:05] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:05] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:05] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:05] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:05] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:05] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:05] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:05] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:05] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:05] 	_PPC: 0
(XEN) [2014-01-25 03:42:05] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:05] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:05] CPU0: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:05] CPU 0 initialization completed
(XEN) [2014-01-25 03:42:05] Set CPU acpi_id(2) cpuid(2) Px State info:
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:05] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:05] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:05] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:05] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:05] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:05] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:05] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:05] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:05] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:05] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:05] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:05] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:05] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:05] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:05] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:05] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:05] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:05] 	_PPC: 0
(XEN) [2014-01-25 03:42:05] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:05] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:05] CPU2: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:05] CPU 2 initialization completed
(XEN) [2014-01-25 03:42:05] Set CPU acpi_id(3) cpuid(4) Px State info:
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:05] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:05] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:05] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:05] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:05] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:05] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:05] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:05] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:05] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:05] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:05] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:05] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:05] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:05] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:05] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:05] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:05] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:05] 	_PPC: 0
(XEN) [2014-01-25 03:42:05] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:05] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:05] CPU4: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:05] CPU 4 initialization completed
(XEN) [2014-01-25 03:42:05] Set CPU acpi_id(4) cpuid(6) Px State info:
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:05] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:05] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:05] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:05] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:05] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:06] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:06] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:06] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:06] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:06] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:06] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:06] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:06] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:06] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:06] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:06] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:06] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:06] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:06] 	_PPC: 0
(XEN) [2014-01-25 03:42:06] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:06] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:06] CPU6: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:06] CPU 6 initialization completed
(XEN) [2014-01-25 03:42:06] Set CPU acpi_id(5) cpuid(1) Px State info:
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:06] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:06] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:06] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:06] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:06] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:06] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:06] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:06] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:06] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:06] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:06] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:06] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:06] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:06] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:06] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:06] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:06] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:06] 	_PPC: 0
(XEN) [2014-01-25 03:42:06] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:06] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:06] CPU1: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:06] CPU 1 initialization completed
(XEN) [2014-01-25 03:42:06] Set CPU acpi_id(6) cpuid(3) Px State info:
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:06] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:06] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:06] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:06] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:06] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:06] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:06] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:06] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:06] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:06] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:06] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:06] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:06] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:06] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:06] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:06] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:06] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:06] 	_PPC: 0
(XEN) [2014-01-25 03:42:06] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:06] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:06] CPU3: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:06] CPU 3 initialization completed
(XEN) [2014-01-25 03:42:06] Set CPU acpi_id(7) cpuid(5) Px State info:
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:06] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:06] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:06] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:06] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:06] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:06] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:06] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:06] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:06] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:06] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:06] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:06] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:06] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:06] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:06] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:06] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:06] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:06] 	_PPC: 0
(XEN) [2014-01-25 03:42:06] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:06] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:06] CPU5: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:06] CPU 5 initialization completed
(XEN) [2014-01-25 03:42:06] Set CPU acpi_id(8) cpuid(7) Px State info:
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PCT: descriptor=130, length=12, space_id=127, bit_width=0, bit_offset=0, reserved=0, address=0
(XEN) [2014-01-25 03:42:06] 	_PSS: state_count=16
(XEN) [2014-01-25 03:42:06] 	State0: 3401MHz 84000mW 10us 10us 0x2600 0x2600
(XEN) [2014-01-25 03:42:06] 	State1: 3400MHz 84000mW 10us 10us 0x2200 0x2200
(XEN) [2014-01-25 03:42:06] 	State2: 3200MHz 77169mW 10us 10us 0x2000 0x2000
(XEN) [2014-01-25 03:42:06] 	State3: 3000MHz 70587mW 10us 10us 0x1e00 0x1e00
(XEN) [2014-01-25 03:42:06] 	State4: 2800MHz 64262mW 10us 10us 0x1c00 0x1c00
(XEN) [2014-01-25 03:42:06] 	State5: 2700MHz 61182mW 10us 10us 0x1b00 0x1b00
(XEN) [2014-01-25 03:42:06] 	State6: 2500MHz 55201mW 10us 10us 0x1900 0x1900
(XEN) [2014-01-25 03:42:06] 	State7: 2300MHz 49464mW 10us 10us 0x1700 0x1700
(XEN) [2014-01-25 03:42:06] 	State8: 2100MHz 43946mW 10us 10us 0x1500 0x1500
(XEN) [2014-01-25 03:42:06] 	State9: 1900MHz 38654mW 10us 10us 0x1300 0x1300
(XEN) [2014-01-25 03:42:06] 	State10: 1700MHz 34277mW 10us 10us 0x1100 0x1100
(XEN) [2014-01-25 03:42:06] 	State11: 1500MHz 29407mW 10us 10us 0xf00 0xf00
(XEN) [2014-01-25 03:42:06] 	State12: 1400MHz 27053mW 10us 10us 0xe00 0xe00
(XEN) [2014-01-25 03:42:06] 	State13: 1200MHz 22509mW 10us 10us 0xc00 0xc00
(XEN) [2014-01-25 03:42:06] 	State14: 1000MHz 18167mW 10us 10us 0xa00 0xa00
(XEN) [2014-01-25 03:42:06] 	State15: 800MHz 14031mW 10us 10us 0x800 0x800
(XEN) [2014-01-25 03:42:06] 	_PSD: num_entries=5 rev=0 domain=0 coord_type=254 num_processors=8
(XEN) [2014-01-25 03:42:06] 	_PPC: 0
(XEN) [2014-01-25 03:42:06] xen_pminfo: @acpi_cpufreq_cpu_init,HARDWARE addr space
(XEN) [2014-01-25 03:42:06] max_freq: 3401000    second_max_freq: 3400000
(XEN) [2014-01-25 03:42:06] CPU7: Turbo Mode detected and enabled
(XEN) [2014-01-25 03:42:06] CPU 7 initialization completed
[   17.294899] initcall xen_acpi_processor_init+0x0/0x24b returned 0 after 1389646 usecs
[   17.302768] calling  pty_init+0x0/0x453 @ 1
[   17.314441] kworker/u2:0 (756) used greatest stack depth: 5488 bytes left
[   17.369193] initcall pty_init+0x0/0x453 returned 0 after 60719 usecs
[   17.375542] calling  sysrq_init+0x0/0xb0 @ 1
[   all xen_hvc_init+0x0/0x228 returned 0 after 1024 usecs
[   17.398275] calling  serial8250_init+0x0/0x1ab @ 1
[   17.403124] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   17.430759] 00:09: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   17.439166] initcall serial8250_init+0x0/0x1ab returned 0 after 35196 usecs
[   17.446114] calling  serial_pci_driver_init+0x0/0x1b @ 1
[   17.451590] initcall serial_pci_driver_init+0x0/0x1b returned 0 after 104 usecs
[   17.458885] calling  init_kgdboc+0x0/0x16 @ 1
[   17.463304] kgdb: Registered I/O driver kgdboc.
[   17.467927] initcall init_kgdboc+0x0/0x16 returned 0 after 4515 usecs
[   17.474397] calling  init+0x0/0x10f @ 1
[   17.478522] initcall init+0x0/0x10f returned 0 after 220 usecs
[   17.484346] calling  hpet_init+0x0/0x6a @ 1
[   17.489080] hpet_acpi_add: no address or irqs in _CRS
[   17.494215] initcall hpet_init+0x0/0x6a returned 0 after 5490 usecs
[   17.500467] calling  nvram_init+0x0/0x82 @ 1
[   17.504926] Non-volatile memory driver v1.3
[   17.509099] initcall nvram_init+0x0/0x82 returned 0 after 4199 usecs
[   17.515510] calling  mod_init+0x0/0x5a @ 1
[   17.519670] initcall mod_init+0x0/0x5a returned -19 after 0 usecs
[   17.525822] calling  rng_init+0x0/0x12 @ 1
[   17.530120] initcall rng_init+0x0/0x12 returned 0 after 133 usecs
[   17.536198] calling  agp_init+0x0/0x26 @ 1
[   17.540356] Linux agpgart interface v0.103
[   17.544517] initcall agp_init+0x0/0x26 returned 0 after 4063 usecs
[   17.550757] calling  agp_amd64_mod_init+0x0/0xb @ 1
[   17.555843] initcall agp_amd64_mod_init+0x0/0xb returned -19 after 144 usecs
[   17.562883] calling  agp_intel_init+0x0/0x29 @ 1
[   17.567653] initcall agp_intel_init+0x0/0x29 returned 0 after 90 usecs
[   17.574167] calling  agp_sis_init+0x0/0x29 @ 1
[   17.578762] initcall agp_sis_init+0x0/0x29 returned 0 after 88 usecs
[   17.585102] calling  agp_via_init+0x0/0x29 @ 1
[   17.589698] initcall agp_via_init+0x0/0x29 returned 0 after 88 usecs
[   17.596041] calling  drm_core_init+0x0/0x10c @ 1
[   17.600809] [drm] Initialized drm 1.1.0 20060810
[   17.605416] initcall drm_core_init+0x0/0x10c returned 0 after 4585 usecs
[   17.612175] calling  cn_proc_init+0x0/0x3d @ 1
[   17.616685] initcall cn_proc_init+0x0/0x3d returned 0 after 2 usecs
[   17.623009] calling  topology_sysfs_init+0x0/0x70 @ 1
[   17.628154] initcall topology_sysfs_init+0x0/0x70 returned 0 after 33 usecs
[   17.635140] calling  loop_init+0x0/0x14e @ 1
[   17.693296] loop: module loaded
[   17.696460] initcall loop_init+0x0/0x14e returned 0 after 55648 usecs
[   17.702930] calling  xen_blkif_init+0x0/0x22 @ 1
[   17.707710] initcall xen_blkif_init+0x0/0x22 returned 0 after 99 usecs
[   17.714248] calling  mac_hid_init+0x0/0x22 @ 1
[   17.718736] initcall mac_hid_init+0x0/0x22 returned 0 after 8 usecs
[   17.725055] calling  macvlan_init_module+0x0/0x3d @ 1
[   17.730169] initcall macvlan_init_module+0x0/0x3d returned 0 after 2 usecs
[   17.737102] calling  macvtap_init+0x0/0x100 @ 1
[   17.741763] initcall macvtap_init+0x0/0x100 returned 0 after 67 usecs
[   17.748219] calling  net_olddevs_init+0x0/0xb5 @ 1
[   17.753050] initcall net_olddevs_init+0x0/0xb5 returned 0 after 1 usecs
[   17.759720] calling  fixed_mdio_bus_init+0x0/0x105 @ 1
[   17.765133] libphy: Fixed MDIO Bus: probed
[   17.769229] initcall fixed_mdio_bus_init+0x0/0x105 returned 0 after 4207 usecs
[   17.776499] calling  tun_init+0x0/0x93 @ 1
[   17.780658] tun: Universal TUN/TAP device driver, 1.6
[   17.785771] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   17.792155] initcall tun_init+0x0/0x93 returned 0 after 11226 usecs
[   17.798418] calling  tg3_driver_init+0x0/0x1b @ 1
[   17.803298] initcall tg3_driver_init+0x0/0x1b returned 0 after 121 usecs
[   17.809988] calling  igb_init_module+0x0/0x58 @ 1
[   17.814753] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[   17.821774] igb: Copyright (c) 2007-2013 Intel Corporation.
[   17.827672] xen: registering gsi 17 triggering 0 polarity 1
[   17.833243] Already setup the GSI :17
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.0:, msix:ffff830239467f70 dev:ffff8302394660d0
[   18.057960] igb 0000:02:00.0: added PHC on eth0
[   18.062482] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connectie:2.5Gb/s:Width x4) 00:1b:21:45:d9:ac
[   18.076606] igb 0000:02:00.0: eth0: PBA No: Unknown
[   18.081548] igb 0000:02:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx queue(s)
[   18.089439] xen: registering gsi 18 triggering 0 polarity 1
[   18.095009] Already setup the GSI :18
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
(XEN) [2014-01-25 03:42:07] msix_capability_init:759 for 02:00.1:, msix:ffff830239466250 dev:ffff830239466190
[   18.319943] igb 0000:02:00.1: added PHC on eth1
[   18.324467] igb 0000:02:00.1: Intel(R) Gigabit Ethernet Network Connectiistering gsi 19 triggering 0 polarity 1
[   18.356994] Already setup the GSI :19
(XEN) [2014-01-25 03:42:08] msix_capability_init:759 for 05:00.0:, msix:0 dev:ffff8302394665b0
(XEN) [2014-01-25 03:42:08] ----[ Xen-4.4-rc2  x86_64  debug=y  Tainted:    C ]----
(XEN) [2014-01-25 03:42:08] CPU:    0
(XEN) [2014-01-25 03:42:08] RIP:    e008:[<ffff82d0801683d6>] msix_capability_init+0x210/0x63e
(XEN) [2014-01-25 03:42:08] RFLAGS: 0000000000010296   CONTEXT: hypervisor
(XEN) [2014-01-25 03:42:08] rax: 0000000000000000   rbx: ffff8302394665b0   rcx: 0000000000000000
(XEN) [2014-01-25 03:42:08] rdx: ffff82d080310e20   rsi: 000000000000000a   rdi: ffff82d0802816c8
(XEN) [2014-01-25 03:42:08] rbp: ffff82d0802cfca8   rsp: ffff82d0802cfbf8   r8:  0000000000000000
(XEN) [2014-01-25 03:42:08] r9:  0000000000000000   r10: 0000000000000000   r11: ffff82d080232040
(XEN) [2014-01-25 03:42:08] r12: 0000000000000000   r13: ffff83022a085e30   r14: ffff82d0802cfe98
(XEN) [2014-01-25 03:42:08] r15: 0000000000000000   cr0: 0000000080050033   cr4: 00000000001526f0
(XEN) [2014-01-25 03:42:08] cr3: 000000022dc0c000   cr2: 0000000000000004
(XEN) [2014-01-25 03:42:08] ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) [2014-01-25 03:42:08] Xen stack trace from rsp=ffff82d0802cfbf8:
(XEN) [2014-01-25 03:42:08]    0000000000000000 ffff8302394665b0 000000050004fc28 ffff82d0802cfd88
(XEN) [2014-01-25 03:42:08]    000000728012a25f ffff8302ffffffff ffff82d000000000 0000000000000000
(XEN) [2014-01-25 03:42:08]    0000000000000005 0000000000000070 0000000500000000 0000000000000000
(XEN) [2014-01-25 03:42:08]    00000000f1980000 ffff82d000000005 0000000500000003 8005007000000000
(XEN) [2014-01-25 03:42:08]    ffff82d0802cfe98 ffff82d0802cfe98 ffff82d0802cfd88 ffff8302394665b0
(XEN) [2014-01-25 03:42:08]    0000000000000005 0000000000000000 ffff82d0802cfd28 ffff82d0801689c2
(XEN) [2014-01-25 03:42:08]    0000000000000246 ffff82d0802cfcd8 ffff82d080129d68 0000000000000000
(XEN) [2014-01-25 03:42:08]    ffff82d0802cfd28 ffff82d080147589 ffff82d0802cfd18 ffff830239463b70
(XEN) [2014-01-25 03:42:08]    000000000000010f ffff8302337f8000 000000000000010f 0000000000000022
(XEN) [2014-01-25 03:42:08]    00000000ffffffed ffff830239402200 ffff82d0802cfdc8 ffff82d08016c68c
(XEN) [2014-01-25 03:42:08]    ffff83022a085e00 000000000000010f 000000000000010f ffff8302337f80e0
(XEN) [2014-01-25 03:42:08]    ffff82d0802cfd98 ffff82d0801047ed 0000010f01402200 ffff82d0802cfe98
(XEN) [2014-01-25 03:42:08]    ffff8302337f80e0 ffff8302394665b0 ffff82d0802cfe98 ffff83022a085e00
(XEN) [2014-01-25 03:42:08]    ffff82d0802cfdc8 ffff8302337f8000 00000000fffffffd 0000000000000000
(XEN) [2014-01-25 03:42:08]    ffff82d0802cfe98 ffff82d0802cfe70 ffff82d0802cfe48 ffff82d08017f134
(XEN) [2014-01-25 03:42:08]    ffff82d0802cff18 ffffffff8156d7c6 ffff82d0802cfe98 ffff8302337f80b8
(XEN) [2014-01-25 03:42:08]    ffff82d00000010f ffff82d08018bd70 000000220000f800 ffff82d0802cfe74
(XEN) [2014-01-25 03:42:08]    ffff820040004000 000000000000000d ffff880078623b08 ffff8300b7313000
(XEN) [2014-01-25 03:42:08]    ffff880006db8180 0000000000000000 ffff82d0802cfef8 ffff82d08017f844
(XEN) [2014-01-25 03:42:08]    0000000000000000 0000000700000004 0000000000007ff0 ffffffffffffffff
(XEN) [2014-01-25 03:42:08] Xen call trace:
(XEN) [2014-01-25 03:42:08]    [<ffff82d0801683d6>] msix_capability_init+0x210/0x63e
(XEN) [2014-01-25 03:42:08]    [<ffff82d0801689c2>] pci_enable_msi+0x1be/0x4d7
(XEN) [2014-01-25 03:42:08]    [<ffff82d08016c68c>] map_domain_pirq+0x222/0x5ad
(XEN) [2014-01-25 03:42:08]    [<ffff82d08017f134>] physdev_map_pirq+0x507/0x5d1
(XEN) [2014-01-25 03:42:08]    [<ffff82d08017f844>] do_physdev_op+0x646/0x1232
(XEN) [2014-01-25 03:42:08]    [<ffff82d0802223ab>] syscall_enter+0xeb/0x145
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] Pagetable walk from 0000000000000004:
(XEN) [2014-01-25 03:42:08]  L4[0x000] = 0000000000000000 ffffffffffffffff
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] ****************************************
(XEN) [2014-01-25 03:42:08] Panic on CPU 0:
(XEN) [2014-01-25 03:42:08] FATAL PAGE FAULT
(XEN) [2014-01-25 03:42:08] [error_code=0000]
(XEN) [2014-01-25 03:42:08] Faulting linear address: 0000000000000004
(XEN) [2014-01-25 03:42:08] ****************************************
(XEN) [2014-01-25 03:42:08] 
(XEN) [2014-01-25 03:42:08] Manual reset required ('noreboot' specified)

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: Is: pci=assign-busses blows up Xen 4.4 Was:Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-01-24 21:56                       ` Is: pci=assign-busses blows up Xen 4.4 Was:Re: " Konrad Rzeszutek Wilk
@ 2014-02-05 20:07                         ` Konrad Rzeszutek Wilk
  2014-02-06  9:02                           ` Jan Beulich
  2014-02-21 19:18                           ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-02-05 20:07 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 7120 bytes --]

> And sure enough if I boot Xen without 'pci=assign-busses' it works just
> fine.
> 
> Ugh.
> 
> I wonder how Xen 4.3 would actually do the PCI passthrough - it booted with
> the 'assign-busses' - but I hadn't tried to do PCI passthrough of the
> PF device (the I210).

I did not work very well. Especially with PCI devices.

> 
> If do pass in '05:00.0' (new bus number) I wonder if it will use IOMMU context
> with whatever '05:00.0' was _before_ the bus re-assigment  aka:
> 
> 05:00.0 PCI bridge: Tundra Semiconductor Corp. Device 8113 (rev 01) (prog-if 01 [Subtractive decode])
>         Flags: bus master, fast devsel, latency 0
>         Bus: primary=05, secondary=06, subordinate=07, sec-latency=32
>         Memory behind bridge: f1500000-f16fffff
>         Capabilities: [60] Subsystem: Super Micro Computer Inc Device 0805
>         Capabilities: [a0] Power Management version 3
> 
> Which I think would confuse Xen as this is clearly labeled as bridge
> not a PCI device.
> 
> 
> The reason for me using 'pci=assign-busses' is that it looks to be
> the only option to use SR-IOV.

.. on this particular motherboard.

> 
> Which I suppose makes sense as it tries to create VFs right after its own bus id:
> 
> 
>   +-01.1-[02-03]--+-[0000:03]-+-10.0  Intel Corporation 82576 Virtual Function
>            |               |           +-10.1  Intel Corporation 82576 Virtual Function
>            |               |           +-10.2  Intel Corporation 82576 Virtual Function
>            |               |           +-10.3  Intel Corporation 82576 Virtual Function
>            |               |           +-10.4  Intel Corporation 82576 Virtual Function
>            |               |           +-10.5  Intel Corporation 82576 Virtual Function
>            |               |           +-10.6  Intel Corporation 82576 Virtual Function
>            |               |           +-10.7  Intel Corporation 82576 Virtual Function
>            |               |           +-11.0  Intel Corporation 82576 Virtual Function
>            |               |           +-11.1  Intel Corporation 82576 Virtual Function
>            |               |           +-11.2  Intel Corporation 82576 Virtual Function
>            |               |           +-11.3  Intel Corporation 82576 Virtual Function
>            |               |           +-11.4  Intel Corporation 82576 Virtual Function
>            |               |           \-11.5  Intel Corporation 82576 Virtual Function
>            |               \-[0000:02]-+-00.0  Intel Corporation 82576 Gigabit Network Connection
>            |                           \-00.1  Intel Corporation 82576 Gigabit Network Connection
> 
> 
> But why does it have to have the bus _right_ after its own? Can't it
> use one at the end of the its bus-space? The bus is after it is occupied
> by another card (if I boot without 'pci=assign-busses').

Because you need to program the bridge to accept the bus requests for the
PF and VF bus numbers. And hence the need to program it in the bridge
to span more bus numbers.
> 
> I do recall using this particular SR-IOV card on a different hardware
> a year ago or so. And it did work. I think that might be because
> there were no PCI cards _after_ the SR-IOV card.

It was because it was a motherboard with an SRIOV aware BIOS. And a
server one while this is more geared towards .. budget-servers?

Anyhow, what I discovered was that the patch attached does allow me to
boot with Xen. It is not pretty.

But I was thinking to fix in the hypervisor and realized there are three
ways of fixing it:

 1). Do the hypercall to delete/add devices and let initial domain figure
     this out. (which the Linux attached patch does).

 2). Be more aware of the bus2bridge topology when removing a PCI bridge or
     device. I had one bug where we ended up with this bus2bridge structure:

      6 -> 06:00.0
      7 -> 06:00.0
      8 -> 07:01.0

Which meant that for devices on bus 8, 7 and 6 we would never find the 
upstream bridge. The reason is that 6 -> 06 points to itself so
find_upstream_bridge ends up looping 255 times around and returns -1.

Oddly enough the 06:00.0 device does get removed and then added (Via
the hypercalls) and the reason for the bus2bridge having stale information
is that it copies the data but does not invalidate that.

I am not entirely sure I undertand why we do that. In 'free_pdev' we do
this:

	for ( ; sec_bus <= sub_bus; sec_bus++ )
		pseg->bus2bridge[sec_bus] = pseg->bus2bridge[pdev->bus];

and then:
 list_del(&pdev->alldevs_list);
 xfree(pdev->msix);
 xfree(pdev);

so if the device that is being deleted is the bridge - we point the secondary
and subordinate to the deleted device. But if the deleted device is the
upstream bridge we end up leaving a stale bus2bridge context.

That is OK normally as 'alloc_pdev' would over-write it (if the secondary
and subordinate did not change). But in 'assign-busses' case they change so
we are left with an 'stale' one.

This means when the same device is added (but with a new bus value) we
end fixing up the secondary to subordinate busses to point to us (06).
But '06' which used to be a secondary bus, still retains the old value.

One way to fix this is to detect it and correct:

          spin_lock(&pseg->bus2bridge_lock);
            for ( ; sec_bus <= sub_bus; sec_bus++ )
                pseg->bus2bridge[sec_bus] = pseg->bus2bridge[pdev->bus];
            /* Check for infinite recursion where bus2bridge would point to
             * itself, aka:
             *    6-> 06:00.0
             *    7-> 06:00.0
             * and we are removing 06:00.0, but may have 07:00.0 devices.
             * We invalidate the 6 as the upstream bridge is effectively
             * removed. We cannot remove the 07 as the 06:00.0 might be
             * added right back in. */
            if ( pseg->bus2bridge[pdev->bus].map )
            {    
                u8 bus, devfn;

                bus = pdev->bus;
                if ( __find_upstream_bridge( pseg->nr, &bus, &devfn, &sec_bus, 1 ) < 0 )
                {
                    /* Recursion detected! Invalidate ourselves. */
                    printk("%04x:%02x:%02x.%u recursed clearing it",
                       pseg->nr, pdev->bus, PCI_SLOT(devfn), PCI_FUNC(devfn));
                    if (pdev->bus != bus || devfn != pdev->devfn)
                        printk(" %02x:%02x supplied", pdev->bus, pdev->devfn);
                                PCI_SLOT(pseg->bus2bridge[i].devfn),
                                PCI_FUNC(pseg->bus2bridge[i].devfn));
                    pseg->bus2bridge[pdev->bus].map = 0;
                }
            }
            spin_unlock(&pseg->bus2bridge_lock);

But I am not sure if that is the right way of doing it. Anyhow there
was another assumption made in which 'assign-busses' crippled Xen
(see second attachment).

3). Trap on PCI_SECONDARY_BUS and PCI_SUBORDINATE_BUS writes and
    fixup the structures.

    I hadn't attempted that but that could also be done. That way Xen
    is aware of those changes and can update its PCI structures.

Thoughts?

[-- Attachment #2: 0001-DRAFT-xen-pci-Re-add-all-PCI-devices-if-pci-assign-b.patch --]
[-- Type: text/plain, Size: 5977 bytes --]

>From bee45c2613b1f827e2610d7f8d06989f3cd76907 Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Wed, 5 Feb 2014 14:26:56 -0500
Subject: [PATCH] DRAFT xen/pci: Re-add all PCI devices if pci=assign-busses
 is used.

That parameter wreaks havoc with Xen hypervisor. Its internal
structures end up being confused such that 'upstream bridge'
information is lost.

As such, this patch re-programs the Xen hypervisor's PCI devices.
It does it in three steps:

 1). Before 'acpi_init' (which parses the ACPI DSDT for PCI devices)
     in register_xen_pci_notifier we collect all of the PCI devices
     BDFs that are active.

 2). When 'acpi_init' has finished and has reprogrammed the bus
     numbers, we intersect the list of all of the PCI devices that
     Linux knows with the list we created in step 1). The result
     is an array of BDFs which are orphaned - meaning they are not
     present on the machine any more - but Xen hypervisor is still
     holding on to them - because Linux has not made the
     'xen_remove_device' call on them. The reason for that is
     explained later in this description[*1]. With the list of
     orphaned PCI devices and the ones we have added - we make
     the hypercall to remove all the orphaned ones and all the
     ones that were added.
     At this stage Xen has no knowledge of any PCI devices.
 3). We all of the PCI devices that Linux knows about.
     This way the view from Linux and Xen is synced when it comes
     to the PCI devices.

[*1]. Linux seperates the PCI devices from PCI bridges in two
structures. That means that PCI devices know their slot and function
number. While the bus structure keeps track of the bus number. This
seperation allows Linux to expand the bridge to span more bus
numbers and the changes are only updated in the PCI bus structures.
The PCI devices are oblivious to this. Also the notifier call chain
is only executed when a PCI device is added - and since this is
during early bootup - the notifier is not used to 'delete' the devices
that might have existed with the old bus numbers - because Linux
hasn't gotten to enumerate them.

With this patch, pci=assign-busses works with Xen hypervisors.

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 drivers/xen/pci.c |  118 ++++++++++++++++++++++++++++++++++++++++++++++++++++-
 1 files changed, 117 insertions(+), 1 deletions(-)

diff --git a/drivers/xen/pci.c b/drivers/xen/pci.c
index dd9c249..178de97 100644
--- a/drivers/xen/pci.c
+++ b/drivers/xen/pci.c
@@ -186,12 +186,104 @@ static struct notifier_block device_nb = {
 	.notifier_call = xen_pci_notifier,
 };
 
+#include <linux/device.h>
+static void __init walk_bus(struct pci_bus *bus, int (*fnc)(struct device *dev))
+{
+	struct pci_dev *dev;
+	struct pci_bus *child;
+
+	list_for_each_entry(dev, &bus->devices, bus_list) {
+		if (dev->subordinate)
+			continue; /* Scan bridges in the next loop */
+		(void)fnc(&dev->dev);
+	}
+	list_for_each_entry(child, &bus->children, node) {
+		dev = child->self;
+		if (dev)
+			(void)fnc(&dev->dev);
+		walk_bus(child, fnc);
+	}
+}
+static void __init walk_tree(int (*fnc)(struct device *dev))
+{
+	struct pci_bus *bus;
+
+	down_read(&pci_bus_sem);
+	list_for_each_entry(bus, &pci_root_buses, node)
+		walk_bus(bus, fnc);
+	up_read(&pci_bus_sem);
+}
+
+#include <asm/pci-direct.h>
+
+#define PCI_BUS(bdf)    (((bdf) >> 8) & 0xff)
+#define PCI_BDF(b,d,f)  ((((b) & 0xff) << 8) | PCI_DEVFN(d,f))
+#define PCI_DEVFN2(bdf) ((bdf) & 0xff)
+#define PCI_BDF2(b,df)  ((((b) & 0xff) << 8) | ((df) & 0xff))
+static unsigned long __initdata *pci_devs;
+
+static void __init check_device(int bus, int slot, int func)
+{
+	u16 class;
+
+	class = read_pci_config(bus, slot, func, PCI_CLASS_REVISION);
+	if (class == 0xffff)
+		return;
+
+	set_bit(PCI_BDF(bus, slot, func), pci_devs);
+}
+static int __init xen_prune_pci_devs(struct device *dev)
+{
+	struct pci_dev *pci_dev = to_pci_dev(dev);
+	u16 busdevfn;
+
+	busdevfn = PCI_BDF2(pci_dev->bus->number, pci_dev->devfn);
+	if (test_bit(busdevfn, pci_devs)) /* If present it is not orphaned */
+		clear_bit(busdevfn, pci_devs);
+	return 0;
+}
+static void __init xen_delete_orphaned_pci_devs(void)
+{
+	struct physdev_manage_pci manage_pci;
+	unsigned int i;
+
+	for_each_set_bit(i, pci_devs, PCI_BDF(-1, -1, -1) + 1) {
+		manage_pci.bus = PCI_BUS(i);
+		manage_pci.devfn = PCI_DEVFN2(i);
+		(void)HYPERVISOR_physdev_op(PHYSDEVOP_manage_pci_remove,
+					  &manage_pci);
+	}
+}
+
 static int __init register_xen_pci_notifier(void)
 {
+	int bus, slot, func, rc = 0;
+
 	if (!xen_initial_domain())
 		return 0;
 
-	return bus_register_notifier(&pci_bus_type, &device_nb);
+	rc = bus_register_notifier(&pci_bus_type, &device_nb);
+
+	if (!pcibios_assign_all_busses())
+		return rc;
+
+	if (!early_pci_allowed())
+		return rc;
+
+	/* 64K bits needed - we will revisit it in xen_pci_refresh */
+	pci_devs = kcalloc(BITS_TO_LONGS(PCI_BDF(-1, -1, -1) + 1), sizeof(unsigned long), GFP_KERNEL);
+	if (!pci_devs)
+		return rc;
+
+	/* Poor man's PCI discovery */
+	for (bus = 0; bus < 256; bus++) {
+		for (slot = 0; slot < 32; slot++) {
+			for (func = 0; func < 8; func++) {
+				check_device(bus, slot, func);
+			}
+		}
+	}
+	return rc;
 }
 
 arch_initcall(register_xen_pci_notifier);
@@ -241,3 +333,27 @@ static int __init xen_mcfg_late(void)
  */
 subsys_initcall_sync(xen_mcfg_late);
 #endif
+
+static int __init xen_pci_refresh(void)
+{
+	if (!xen_initial_domain())
+		return 0;
+
+	if (!pcibios_assign_all_busses())
+		return 0;
+
+	/* Update the list - so that we only have orphaned devices. */
+	walk_tree(&xen_prune_pci_devs);
+
+	/* Remove orphaned devices. */
+	xen_delete_orphaned_pci_devs();
+	/* Remove all existing ones */
+	walk_tree(&xen_remove_device);
+
+	/* Now the hypervisor has no PCI devices, so lets add them in */
+	walk_tree(&xen_add_device);
+
+	kfree(pci_devs);
+	return 0;
+}
+subsys_initcall_sync(xen_pci_refresh);
-- 
1.7.7.6


[-- Attachment #3: 0001-pci-Don-t-assume-the-removed-device-is-a-bridge.patch --]
[-- Type: text/plain, Size: 2964 bytes --]

>From 76dc10b829f3beebd23c0c99dd653e50b429c5bd Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Tue, 4 Feb 2014 11:48:16 -0500
Subject: [PATCH] pci: Don't assume the removed device is a bridge.

When we are instructed to remove a PCI device it is usally
done from the initial domain via PHYSDEVOP_pci_device_remove or
PHYSDEVOP_manage_pci_remove. That is OK except in the case where
the initial domain has re-programmed the PCI bridges with a new
PCI_SUBORDINATE_BUS value causing the bus number to change.

That means a device that had been addressed via say this
BDF: 06:00.0 is now addressed via 09:00.0. Now assume that the
device that is being deleted is a bridge and it used to be
06:00.0 - but since the bus numbers are different any
reads done on the PCI_SUBORDINATE_BUS can return bogus values
(as we are now addressing a completetly new device).

To guard against that we save away the subordinate and secondary
bus numbers the first time the device is introduced. Then when
the device is deleted we use those values instead of reading
from the PCI device.

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 xen/drivers/passthrough/pci.c |    8 ++++----
 xen/include/xen/pci.h         |    4 ++++
 2 files changed, 8 insertions(+), 4 deletions(-)

diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c
index 6152370..4e73427 100644
--- a/xen/drivers/passthrough/pci.c
+++ b/xen/drivers/passthrough/pci.c
@@ -201,6 +201,8 @@ static struct pci_dev *alloc_pdev(struct pci_seg *pseg, u8 bus, u8 devfn)
             sub_bus = pci_conf_read8(pseg->nr, bus, PCI_SLOT(devfn),
                                      PCI_FUNC(devfn), PCI_SUBORDINATE_BUS);
 
+            pdev->info.bus.sec = sec_bus;
+            pdev->info.bus.sub = sub_bus;
             spin_lock(&pseg->bus2bridge_lock);
             for ( ; sec_bus <= sub_bus; sec_bus++ )
             {
@@ -265,10 +267,8 @@ static void free_pdev(struct pci_seg *pseg, struct pci_dev *pdev)
         case DEV_TYPE_LEGACY_PCI_BRIDGE:
             dev = PCI_SLOT(pdev->devfn);
             func = PCI_FUNC(pdev->devfn);
-            sec_bus = pci_conf_read8(pseg->nr, pdev->bus, dev, func,
-                                     PCI_SECONDARY_BUS);
-            sub_bus = pci_conf_read8(pseg->nr, pdev->bus, dev, func,
-                                     PCI_SUBORDINATE_BUS);
+            sec_bus = pdev->info.bus.sec;
+            sub_bus = pdev->info.bus.sub;
 
             spin_lock(&pseg->bus2bridge_lock);
             for ( ; sec_bus <= sub_bus; sec_bus++ )
diff --git a/xen/include/xen/pci.h b/xen/include/xen/pci.h
index cadb525..c3f6ee4 100644
--- a/xen/include/xen/pci.h
+++ b/xen/include/xen/pci.h
@@ -39,6 +39,10 @@ struct pci_dev_info {
         u8 bus;
         u8 devfn;
     } physfn;
+    struct {
+        u8 sec;
+        u8 sub;
+    } bus; /* Only set if device is a bridge */
 };
 
 struct pci_dev {
-- 
1.7.7.6


[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply related	[flat|nested] 19+ messages in thread

* Re: Is: pci=assign-busses blows up Xen 4.4 Was:Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-02-05 20:07                         ` Konrad Rzeszutek Wilk
@ 2014-02-06  9:02                           ` Jan Beulich
  2014-02-21 19:18                           ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 19+ messages in thread
From: Jan Beulich @ 2014-02-06  9:02 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: George Dunlap, Andrew Cooper, Xen-devel

>>> On 05.02.14 at 21:07, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> Anyhow, what I discovered was that the patch attached does allow me to
> boot with Xen. It is not pretty.

There were two patches attached - an ugly kernel one, and a
bogus hypervisor one. The hypervisor one is bogus because it
attempts to paper over Dom0 not fulfilling its role (here: failure
to propagate bus topology changes). That said ...

> But I was thinking to fix in the hypervisor and realized there are three
> ways of fixing it:
> 
>  1). Do the hypercall to delete/add devices and let initial domain figure
>      this out. (which the Linux attached patch does).
> 
>  2). Be more aware of the bus2bridge topology when removing a PCI bridge or
>      device. I had one bug where we ended up with this bus2bridge structure:
> 
>       6 -> 06:00.0
>       7 -> 06:00.0
>       8 -> 07:01.0
> 
> Which meant that for devices on bus 8, 7 and 6 we would never find the 
> upstream bridge. The reason is that 6 -> 06 points to itself so
> find_upstream_bridge ends up looping 255 times around and returns -1.

... I agree that removal of bridges could likely do with some
improvements: In particular, all devices behind a bridge should
be removed at the same time.

> I am not entirely sure I undertand why we do that. In 'free_pdev' we do
> this:
> 
> 	for ( ; sec_bus <= sub_bus; sec_bus++ )
> 		pseg->bus2bridge[sec_bus] = pseg->bus2bridge[pdev->bus];
> 
> and then:
>  list_del(&pdev->alldevs_list);
>  xfree(pdev->msix);
>  xfree(pdev);
> 
> so if the device that is being deleted is the bridge - we point the secondary
> and subordinate to the deleted device.

No - we point it to the upstream bridge of the deleted one. Which
ought to properly reflect reality (in that this is what now becomes
responsible for all the buses previously covered by the bridge being
removed).

> But if the deleted device is the
> upstream bridge we end up leaving a stale bus2bridge context.

I don't think we do, but I also don't have too much faith in the
correctness of that code, so by way of an example I may be
convinced that there is a problem here.

> That is OK normally as 'alloc_pdev' would over-write it (if the secondary
> and subordinate did not change). But in 'assign-busses' case they change so
> we are left with an 'stale' one.
> 
> This means when the same device is added (but with a new bus value) we
> end fixing up the secondary to subordinate busses to point to us (06).
> But '06' which used to be a secondary bus, still retains the old value.

Once again - we shouldn't talk about overwriting of previously
wrong values. The values should be kept correct, by means of
the Dom0 kernel propagating all updates it does.

> 3). Trap on PCI_SECONDARY_BUS and PCI_SUBORDINATE_BUS writes and
>     fixup the structures.
> 
>     I hadn't attempted that but that could also be done. That way Xen
>     is aware of those changes and can update its PCI structures.

That would be horrible - for the MMCONFIG case we'd need to
mark all respective bridges' config spaces read-only (and emulate
writes). We avoided that previously, and we should avoid that
here. It still all boils down to Dom0 needing to propagate correct/
complete information.

And please be clear about one point: The bus scan the hypervisor
does is unavoidable in order to set up the IOMMU for Dom0 such
that it can access certain devices (namely ones needed for console
access) _before_ it actually does its own bus scan (including the
reporting of the devices to the hypervisor). Hence Dom0 has to
take into account that the hypervisor already may have knowledge
about device -> bus assignments.

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: Is: pci=assign-busses blows up Xen 4.4 Was:Re: [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix()
  2014-02-05 20:07                         ` Konrad Rzeszutek Wilk
  2014-02-06  9:02                           ` Jan Beulich
@ 2014-02-21 19:18                           ` Konrad Rzeszutek Wilk
  2014-02-24  9:15                             ` Is: pci=assign-busses blows up Xen 4.4 Jan Beulich
  1 sibling, 1 reply; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-02-21 19:18 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

[-- Attachment #1: Type: text/plain, Size: 1598 bytes --]

> But I am not sure if that is the right way of doing it. Anyhow there
> was another assumption made in which 'assign-busses' crippled Xen
> (see second attachment).
> 
> 3). Trap on PCI_SECONDARY_BUS and PCI_SUBORDINATE_BUS writes and
>     fixup the structures.
> 
>     I hadn't attempted that but that could also be done. That way Xen
>     is aware of those changes and can update its PCI structures.
> 

4). Make Xen do the bus re-assignment.

The attached patch is an interesting "solution" to the BIOS
not doing the right bus-extending with SR-IOV devices.

Paid good money for this motherboard and it has bugs <sigh>.
(To be fair, I also saw this issue on two other Intel
SandyBridge motherboard).

Anyhow, with this patch I can finally use SR-IOV cards on this
motherboard and it basically does what Linux 'assign-buses' does.
aka I don't get this:

SR-IOV: bus number out of range.

Because it is all done during bootup it only runs during boot-time.

It does not fix the issue if 'pci=assign-buses' is provide on the
Linux kernel, but it makes the need for that parameter obsolete.
A next step would have to actually delete that from the Linux line,
but that seems evil.

If there is interest in making this upstream in Xen I can do
that- but if we want to do that I think we need to make the Xen's
view of PCI devices be similar to what this patch does. That is have
a 'struct pci_bus' and 'struct pci_dev' and proper linking
between them. Otherwise it is quite hard to keep all of this
sane.

The patches have some serious case of #ifdef and skanky code,
but ugh - they work for me.


[-- Attachment #2: 0005-xen-pci-assign-buses-Renumber-the-bus-if-there-is-a-.patch --]
[-- Type: text/plain, Size: 22737 bytes --]

>From abf8a206a73bb037788b31b868102023c081d079 Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Wed, 19 Feb 2014 17:16:01 -0500
Subject: [PATCH 5/6] xen/pci=assign-buses: Renumber the bus if there is a need
 to.

Xen can re-number the PCI buses if there are SR-IOV devices there
and the BIOS hadn't done its job.

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 xen/arch/x86/setup.c          |   2 +
 xen/drivers/passthrough/pci.c | 689 ++++++++++++++++++++++++++++++++++++++++++
 xen/include/xen/pci.h         |   1 +
 3 files changed, 692 insertions(+)

diff --git a/xen/arch/x86/setup.c b/xen/arch/x86/setup.c
index b49256d..0c2f9ba 100644
--- a/xen/arch/x86/setup.c
+++ b/xen/arch/x86/setup.c
@@ -1294,6 +1294,8 @@ void __init __start_xen(unsigned long mbi_p)
 
     acpi_mmcfg_init();
 
+    early_pci_reassign_busses();
+
     early_msi_init();
 
     iommu_setup();    /* setup iommu if available */
diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c
index 0e59216..ba852bd 100644
--- a/xen/drivers/passthrough/pci.c
+++ b/xen/drivers/passthrough/pci.c
@@ -999,6 +999,695 @@ static int __init _setup_dom0_pci_devices(struct pci_seg *pseg, void *arg)
     return 0;
 }
 
+/* Move this to its own file */
+#define DEBUG 1
+static void parse_pci_param(char *s);
+custom_param("pci", parse_pci_param);
+
+struct early_pci_bus;
+
+struct early_pci_dev {
+    struct list_head bus_list;  /* Linked against 'devices */
+    unsigned int is_serial:1;
+    unsigned int is_ehci:1;
+    unsigned int is_sriov:1;
+    unsigned int is_bridge:1;
+    u16 vendor;
+    u16 device;
+    u8 devfn;
+    u16 total_vfs;
+    u16 revision;
+    u16 class;
+    struct early_pci_bus *bus; /* On what bus we are. */
+    struct early_pci_bus *bridge; /* Ourselves if we are a bridge */
+};
+struct early_pci_bus {
+    struct list_head next;
+    struct list_head devices;
+    struct list_head children;
+    struct early_pci_bus *parent; /* Bus upstream of us. */
+    struct early_pci_dev *self; /* The PCI device that controls this bus. */
+    u8 primary; /* The (parent) bus number */
+    u8 number;
+    u8 start;
+    u8 end;
+    u8 new_end; /* To be updated too */
+    u8 new_start;
+    u8 new_primary;
+    u8 old_number;
+};
+
+static unsigned int __initdata assign_busses;
+static struct list_head __initdata early_buses_list;
+static int __initdata verbose;
+
+#define PCI_CLASS_SERIAL_USB_EHCI 0x0c0320
+#if 0
+static __init void print_pci_dev(const char *prefix, u8 bus, u8 devfn)
+{
+    u32 class, id;
+
+    class = pci_conf_read32(0, bus, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                            PCI_CLASS_REVISION);
+    id = pci_conf_read32(0, bus, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                         PCI_VENDOR_ID);
+    printk("%04x:%02x.%u [%04x:%04x] class %06x [%s]\n", bus, PCI_SLOT(devfn),
+           PCI_FUNC(devfn), id & 0xfff, (id >> 16) & 0xffff, class, prefix);
+}
+#endif
+static __init struct early_pci_dev *early_alloc_pci_dev(struct early_pci_bus *bus,
+                                                        u8 devfn)
+{
+    struct early_pci_dev *dev;
+    u8 type;
+    u16 class_dev, total;
+    u32 class, id;
+    unsigned int pos;
+
+    if ( !bus )
+        return NULL;
+
+    dev = xzalloc(struct early_pci_dev);
+    if ( !dev )
+        return NULL;
+
+    INIT_LIST_HEAD(&dev->bus_list);
+    dev->devfn = devfn;
+    dev->bus = bus;
+    class = pci_conf_read32(0, bus->number, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                            PCI_CLASS_REVISION);
+
+    dev->revision = class & 0xff;
+    dev->class = class >> 8;
+    if ( dev->class == PCI_CLASS_SERIAL_USB_EHCI )
+        dev->is_ehci = 1;
+
+    class_dev = pci_conf_read16(0, bus->number, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                                PCI_CLASS_DEVICE);
+    switch ( class_dev )
+    {
+        case 0x0700: /* single port serial */
+        case 0x0702: /* multi port serial */
+        case 0x0780: /* other (e.g serial+parallel) */
+            dev->is_serial = 1;
+        default:
+            break;
+    }
+    type = pci_conf_read8(0, bus->number, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                          PCI_HEADER_TYPE);
+    switch ( type & 0x7f )
+    {
+        case PCI_HEADER_TYPE_BRIDGE:
+        case PCI_HEADER_TYPE_CARDBUS:
+            dev->is_bridge = 1;
+            break;
+        case PCI_HEADER_TYPE_NORMAL:
+            pos = pci_find_cap_offset(0, bus->number, PCI_SLOT(devfn),
+                                      PCI_FUNC(devfn), PCI_CAP_ID_EXP);
+            if (!pos)   /* Not PCIe */
+                break;
+            pos = pci_find_ext_capability(0, bus->number, devfn,
+                                          PCI_EXT_CAP_ID_SRIOV);
+            if (!pos)   /* Not SR-IOV */
+                break;
+            total = pci_conf_read16(0, bus->number, PCI_SLOT(devfn),
+                                    PCI_FUNC(devfn), pos + PCI_SRIOV_TOTAL_VF);
+            if (!total)
+                break;
+            dev->is_sriov = 1;
+            dev->total_vfs = total;
+            /* Fall through */
+        default:
+            break;
+    }
+    id = pci_conf_read32(0, bus->number, PCI_SLOT(devfn), PCI_FUNC(devfn),
+                         PCI_VENDOR_ID);
+    dev->vendor = id & 0xffff;
+    dev->device = (id >> 16) & 0xffff;
+    /* In case MCFG is not configured we have our blacklist */
+    switch ( dev->vendor )
+    {
+        case 0x8086: /* Intel */
+            switch ( dev->device )
+            {
+                case 0x10c9: /* Intel Corporation 82576 Gigabit Network Connection (rev 01) */
+                    if ( dev->is_sriov )
+                        break;
+                    dev->is_sriov = 1;
+                    dev->total_vfs = 8;
+            }
+        default:
+            break;
+    }
+    return dev;
+}
+
+static __init struct early_pci_bus *__find_bus(struct early_pci_bus *parent,
+                                               u8 nr)
+{
+    struct early_pci_bus *child, *bus;
+
+    if ( parent->number == nr )
+        return parent;
+
+    list_for_each_entry ( child, &parent->children, next )
+    {
+        if ( child->number == nr )
+            return child;
+        bus = __find_bus(child, nr);
+        if ( bus )
+            return bus;
+    }
+    return NULL;
+}
+
+static __init struct early_pci_bus *find_bus(u8 nr)
+{
+    struct early_pci_bus *bus, *child;
+
+    list_for_each_entry ( bus, &early_buses_list, next )
+    {
+       child = __find_bus(bus, nr);
+       if ( child )
+            return child;
+    }
+    return NULL;
+}
+
+static __init struct early_pci_dev *find_dev(u8 nr, u8 devfn)
+{
+    struct early_pci_bus *bus = NULL;
+
+    bus = find_bus(nr);
+    if ( bus ) {
+        struct early_pci_dev *dev = NULL;
+
+        list_for_each_entry ( dev, &bus->devices, bus_list )
+            if ( dev->devfn == devfn )
+                return dev;
+    }
+    return NULL;
+}
+
+static __init struct early_pci_bus *early_alloc_pci_bus(struct early_pci_dev *dev, u8 nr)
+{
+    struct early_pci_bus *bus;
+
+    bus = xzalloc(struct early_pci_bus);
+    if ( !bus )
+        return NULL;
+
+    INIT_LIST_HEAD(&bus->next);
+    INIT_LIST_HEAD(&bus->devices);
+    INIT_LIST_HEAD(&bus->children);
+    bus->number = nr;
+    bus->old_number = nr;
+    bus->self = dev;
+    if ( dev )
+        if ( !dev->bridge )
+            dev->bridge = bus;
+    return bus;
+}
+
+static void __init early_free_pci_bus(struct early_pci_bus *bus)
+{
+    struct early_pci_dev *dev, *d_tmp;
+    struct early_pci_bus *b, *b_tmp;
+
+    list_for_each_entry_safe ( b, b_tmp, &bus->children, next )
+    {
+        early_free_pci_bus (b);
+        list_del ( &b->next );
+    }
+    list_for_each_entry_safe ( dev, d_tmp, &bus->devices, bus_list )
+    {
+        list_del ( &dev->bus_list );
+        xfree ( dev );
+    }
+}
+
+static void __init early_free_all(void)
+{
+    struct early_pci_bus *bus, *tmp;
+
+    list_for_each_entry_safe( bus, tmp, &early_buses_list, next )
+    {
+        early_free_pci_bus (bus);
+        list_del( &bus->next );
+        xfree(bus);
+    }
+}
+
+unsigned int __init pci_iov_scan(struct early_pci_bus *bus)
+{
+    struct early_pci_dev *dev;
+    unsigned int max = 0;
+    u8 busnr;
+
+    list_for_each_entry ( dev, &bus->devices, bus_list )
+    {
+        if ( !dev->is_sriov )
+            continue;
+        if ( !dev->total_vfs )
+            continue;
+        busnr = (dev->total_vfs) / 8; /* How many buses we will need */
+        if ( busnr > max )
+            max = busnr;
+    }
+    /* Do we have enough space for them ? */
+    if ( (bus->end - bus->start) >= max )
+        return 0;
+    return max;
+}
+
+#ifdef DEBUG
+static __init const char *spaces(unsigned int lvl)
+{
+    if (lvl == 0)
+        return " ";
+    if (lvl == 1)
+        return " +--+";
+    if (lvl == 2)
+        return "    +-+";
+    if (lvl == 3)
+        return "       +-+";
+    return "         +...+";
+}
+
+static void __init print_devs(struct early_pci_bus *parent, int lvl)
+{
+    struct early_pci_dev *dev;
+    struct early_pci_bus *bus;
+
+    list_for_each_entry( dev, &parent->devices, bus_list )
+    {
+        printk("%s%04x:%02x:%u [%04x:%04x] class %06x", spaces(lvl), parent->number,
+               PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn), dev->vendor,
+               dev->device, dev->class);
+        if ( dev->is_bridge )
+        {
+            printk(" BRIDGE");
+            if ( dev->bridge )
+            {
+                struct early_pci_bus *bridge = dev->bridge;
+                printk(" to BUS %x [spans %x->%x] up BUS %x", bridge->number, bridge->start, bridge->end, bridge->primary);
+                printk(" (up: %x spans %x->%x)", bridge->new_primary, bridge->new_start, bridge->new_end);
+            }
+        }
+        if ( dev->is_sriov )
+            printk(" sriov: %d", dev->total_vfs);
+        if ( dev->is_ehci )
+            printk (" EHCI DEBUG ");
+        if ( dev->is_serial )
+            printk (" SERIAL ");
+        printk("\n");
+    }
+    list_for_each_entry( bus, &parent->children, next )
+        print_devs(bus, lvl + 1);
+}
+#endif
+
+static void __init print_devices(void)
+{
+#ifdef DEBUG
+    struct early_pci_bus *bus;
+
+    if ( !verbose )
+        return;
+
+    list_for_each_entry( bus, &early_buses_list, next )
+        print_devs(bus, 0);
+#endif
+}
+
+unsigned int pci_scan_bus( struct early_pci_bus *bus);
+unsigned int __init pci_scan_slot(struct early_pci_bus *bus, unsigned int devfn)
+{
+    struct early_pci_dev *dev;
+
+    if ( find_dev(bus->number, devfn) )
+        return 0;
+
+    if ( !pci_device_detect (0, bus->number, PCI_SLOT(devfn), PCI_FUNC(devfn)) )
+        return 0;
+
+    dev = early_alloc_pci_dev(bus, devfn);
+    if ( !dev )
+        return -ENODEV;
+
+    list_add_tail(&dev->bus_list, &bus->devices);
+    return 0;
+}
+
+static int __init pci_scan_bridge(struct early_pci_bus *bus,
+                                  struct early_pci_dev *dev,
+                                  unsigned int max)
+{
+    struct early_pci_bus *child;
+    u32 buses;
+    u8 primary, secondary, subordinate;
+    unsigned int cmax = 0;
+
+    buses = pci_conf_read32(0, bus->number, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                            PCI_PRIMARY_BUS);
+
+    primary = buses & 0xFF;
+    secondary = (buses >> 8) & 0xFF;
+    subordinate = (buses >> 16) & 0xFF;
+
+    if (!primary && (primary != bus->number) && secondary && subordinate) {
+        printk("Primary bus is hard wired to 0\n");
+        primary = bus->number;
+    }
+
+    child = find_bus(secondary);
+    if ( !child )
+    {
+        child = early_alloc_pci_bus(dev, secondary);
+        if ( !child )
+            goto out;
+        /* Add to the parent's bus list */
+        list_add_tail(&child->next, &bus->children);
+        /* The primary is the upstream bus number. */
+        child->primary = primary;
+        child->start = secondary;
+        child->end = subordinate;
+        child->parent = bus;
+    }
+    cmax = pci_scan_bus(child);
+    if ( cmax > max )
+        max = cmax;
+
+    if ( child->end > max )
+        max = child->end;
+out:
+    return max;
+}
+
+unsigned int __init pci_scan_bus( struct early_pci_bus *bus)
+{
+    unsigned int max = 0, devfn;
+    struct early_pci_dev *dev;
+
+    for ( devfn = 0; devfn < 0x100; devfn++ )
+        pci_scan_slot (bus, devfn);
+
+    /* Walk all devices and create the bus structs */
+    list_for_each_entry ( dev, &bus->devices, bus_list )
+    {
+        if ( !dev->is_bridge )
+            continue;
+        if ( verbose )
+            printk("Scanning bridge %04x:%02x.%u [%04x:%04x] class %06x\n", bus->number,
+                   PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn), dev->vendor, dev->device,
+                   dev->class);
+        max = pci_scan_bridge(bus, dev, max);
+    }
+    if ( max > bus->end )
+        bus->end = max;
+    return max;
+}
+
+static __init unsigned int adjust_span(struct early_pci_bus *bus,
+                                       unsigned int offset,
+                                       unsigned int adjust_start)
+{
+    struct early_pci_bus *child = NULL, *parent;
+    unsigned int scan;
+
+    scan = pci_iov_scan(bus);
+    offset += scan;
+
+    list_for_each_entry( child, &bus->children, next )
+    {
+        unsigned int new_offset;
+
+        new_offset = adjust_span(child , offset, adjust_start);
+
+        if ( new_offset > offset ) {
+            /* A new contender ! */
+            offset = new_offset;
+            /* If we didn't find any IOV devices then we must adjust the
+             * start for all our children from this point on? */
+            adjust_start = 1;
+        }
+    }
+    bus->new_start = bus->start;
+    bus->new_end = bus->end + offset;
+
+    /* Do not update our new_start if we were the one that discovered it. */
+    if ( scan )
+        adjust_start = 0;
+
+    /* We can't check against scan as the loop might have altered it. */
+    /* N.B. Ignore host bridges. */
+    parent = bus->parent;
+    if ( adjust_start && parent )
+        bus->new_start += offset;
+
+    return offset;
+}
+static __init void adjust_primary(struct early_pci_bus *bus,
+                                  unsigned int offset,
+                                  unsigned int adjust_start)
+{
+    struct early_pci_bus *child;
+
+    list_for_each_entry( child, &bus->children, next )
+    {
+        child->new_primary = bus->new_start;
+        adjust_primary(child, offset, adjust_start);
+
+    }
+}
+
+static void __init pci_disable_forwarding(struct early_pci_bus *parent)
+{
+    struct early_pci_dev *dev;
+    u32 buses;
+
+    list_for_each_entry ( dev, &parent->devices, bus_list )
+    {
+        u8 bus;
+        u16 bctl;
+
+        if ( !dev->is_bridge )
+            continue;
+
+        bus = dev->bus->number;
+        buses = pci_conf_read32(0, bus, PCI_SLOT(dev->devfn),
+                            PCI_FUNC(dev->devfn), PCI_PRIMARY_BUS);
+        if ( verbose )
+            printk("%04x:%02x.%u PCI_PRIMARY_BUS read %x\n", bus,
+                   PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn), buses);
+        /* Lifted from Linux but not sure if this MasterAbort masking is
+         * still needed. */
+
+        bctl = pci_conf_read32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                               PCI_BRIDGE_CONTROL);
+
+        pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                         PCI_BRIDGE_CONTROL, bctl & ~PCI_BRIDGE_CTL_MASTER_ABORT);
+
+        /* Disable forwarding */
+        pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                         PCI_PRIMARY_BUS, buses &  ~0xffffff);
+
+        pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                         PCI_BRIDGE_CONTROL, bctl);
+    }
+}
+
+static void __init __pci_program_bridge(struct early_pci_dev *dev,
+                                        struct early_pci_bus *parent)
+{
+    u16 bctl;
+    u32 buses;
+    u8 bus;
+    struct early_pci_bus *child, *bridges;
+
+    u8 primary, secondary, subordinate;
+
+    bus = parent->number; /* Upstream number . */
+    child = dev->bridge; /* The bridge we are serving. */
+
+    ASSERT( child );
+
+    buses = pci_conf_read32(0, bus, PCI_SLOT(dev->devfn),
+                            PCI_FUNC(dev->devfn), PCI_PRIMARY_BUS);
+    if ( verbose )
+        printk("%04x:%02x.%u PCI_PRIMARY_BUS read %x\n", bus,
+               PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn), buses);
+
+    /* Lifted from Linux but not sure if this MasterAbort masking is
+     * still needed. */
+    bctl = pci_conf_read32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                           PCI_BRIDGE_CONTROL);
+    pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                     PCI_BRIDGE_CONTROL, bctl & ~PCI_BRIDGE_CTL_MASTER_ABORT);
+
+    pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                     PCI_STATUS, 0xffff);
+
+    buses = (buses & 0xff000000)
+                | ((unsigned int)(child->new_primary)     <<  0)
+                | ((unsigned int)(child->new_start)   <<  8)
+                | ((unsigned int)(child->new_end) << 16);
+    if ( verbose )
+        printk("%04x:%02x.%u wrote to PCI_PRIMARY_BUS %x\n",  bus, PCI_SLOT(dev->devfn),
+               PCI_FUNC(dev->devfn), buses);
+
+    pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                     PCI_PRIMARY_BUS, buses);
+
+    /* Double check that it is correct. */
+    buses = pci_conf_read32(0, bus, PCI_SLOT(dev->devfn),
+                            PCI_FUNC(dev->devfn), PCI_PRIMARY_BUS);
+    if ( verbose )
+        printk("%04x:%02x.%u PCI_PRIMARY_BUS read %x\n", bus,
+               PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn), buses);
+
+    primary = buses & 0xFF;
+    secondary = (buses >> 8) & 0xFF;
+    subordinate = (buses >> 16) & 0xFF;
+
+    ASSERT(primary == child->new_primary);
+    ASSERT(secondary == child->new_start);
+    ASSERT(subordinate == child->new_end);
+
+    pci_conf_write32(0, bus, PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                     PCI_BRIDGE_CONTROL, bctl);
+
+    child->number = child->new_start;
+    child->primary = child->new_primary;
+    child->start = child->new_start;
+    child->end = child->new_end;
+
+    list_for_each_entry ( bridges, &child->children, next )
+        if (bridges->self)
+            __pci_program_bridge(bridges->self, bridges);
+}
+
+static void __init pci_program_bridge(struct early_pci_bus *bus)
+{
+    struct early_pci_dev *dev;
+
+    list_for_each_entry ( dev, &bus->devices, bus_list )
+    {
+        if ( !dev->is_bridge )
+            continue;
+        __pci_program_bridge(dev, bus);
+    }
+}
+static void __init update_console_devices(struct early_pci_bus *parent)
+{
+    struct early_pci_dev *dev;
+    struct early_pci_bus *bus;
+
+    list_for_each_entry( dev, &parent->devices, bus_list )
+    {
+        if ( dev->is_ehci || dev->is_serial || dev->is_bridge )
+        {
+            ;/* TODO */
+        }
+    }
+    list_for_each_entry( bus, &parent->children, next )
+        update_console_devices(bus);
+}
+static void __init parse_pci_param(char *s)
+{
+    char *ss;
+
+    do {
+        ss = strchr(s, ',');
+        if ( ss )
+            *ss = '\0';
+
+        if ( !strcmp(s, "assign-buses") )
+            assign_busses = 1;
+        else if ( !strcmp(s, "verbose") )
+            verbose = 1;
+        s = ss + 1;
+    } while ( ss );
+}
+
+void __init early_pci_reassign_busses(void)
+{
+    unsigned int nr;
+    struct early_pci_bus *bus;
+    unsigned int max = 0, adjust = 0, last_end;
+
+    if ( !assign_busses )
+        return;
+
+    INIT_LIST_HEAD(&early_buses_list);
+    for ( nr = 0; nr < 256; nr++ )
+    {
+        if ( !pci_device_detect (0, nr, 0, 0) )
+            continue;
+        if ( find_bus(nr) )
+            continue;
+        /* Host bridges do not have any parent devices ! */
+        bus = early_alloc_pci_bus(NULL, nr);
+        if ( !bus )
+            goto out;
+        bus->start = nr;
+        bus->primary = 0;   /* Points to host, which is zero */
+        max = pci_scan_bus(bus);
+        list_add_tail(&bus->next, &early_buses_list);
+    }
+    /* Walk all the devices, figure out what will be the _new_
+     * max if any. */
+    last_end = 0;
+    list_for_each_entry( bus, &early_buses_list, next )
+    {
+        unsigned int offset;
+        /* Oh now, the previous end bus number overlaps! */
+        if ( last_end > bus->start )
+        {
+            bus->new_start = last_end;
+            bus->new_end = bus->new_end + last_end;
+        }
+        last_end = bus->end;
+        offset = adjust_span(bus, 0 /* no offset ! */, adjust);
+        if (offset > adjust) {
+            adjust = offset;
+            last_end = bus->new_end;
+        }
+        adjust_primary(bus, 0, 0);
+    }
+
+    print_devices();
+    if ( !adjust )
+    {
+        printk("No need to reassign busses.\n");
+        goto out;
+    }
+    printk("Re-assigning busses to make space for %d bus numbers.\n", adjust);
+
+    /* Walk all the devices, disable serial and ehci */
+    if ( !verbose)
+        serial_suspend();
+
+    /* Walk all the bridges, disable forwarding */
+    list_for_each_entry( bus, &early_buses_list, next )
+        pci_disable_forwarding(bus);
+
+    /* Walk all bridges, reprogram with max (so new primary, secondary and such. */
+    list_for_each_entry( bus, &early_buses_list, next )
+        pci_program_bridge(bus);
+
+    /* Walk all devices, re-enable serial, ehci with new bus number */
+    list_for_each_entry( bus, &early_buses_list, next )
+        update_console_devices(bus);
+
+    if ( !verbose )
+        serial_resume();
+    print_devices();
+out:
+    early_free_all();
+}
+
 void __init setup_dom0_pci_devices(
     struct domain *d, int (*handler)(u8 devfn, struct pci_dev *))
 {
diff --git a/xen/include/xen/pci.h b/xen/include/xen/pci.h
index b883c28..1750196 100644
--- a/xen/include/xen/pci.h
+++ b/xen/include/xen/pci.h
@@ -102,6 +102,7 @@ struct pci_dev *pci_lock_domain_pdev(
 
 void setup_dom0_pci_devices(struct domain *,
                             int (*)(u8 devfn, struct pci_dev *));
+void early_pci_reassign_busses(void);
 void pci_release_devices(struct domain *d);
 int pci_add_segment(u16 seg);
 const unsigned long *pci_get_ro_map(u16 seg);
-- 
1.8.3.1


[-- Attachment #3: 0006-pci-assign-buses-Suspend-resume-the-console-device-a.patch --]
[-- Type: text/plain, Size: 7145 bytes --]

>From 020692241661be8c445bcd4087cf566e851ae3d5 Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Fri, 21 Feb 2014 11:43:51 -0500
Subject: [PATCH 6/6] pci/assign-buses: Suspend/resume the console device and
 update bus.

When we suspend and resume the console devices we need the
proper bus number. With us altering the bus numbers we need
to update the bus numbers otherwise the console device might
reprogram the wrong device.

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 xen/drivers/char/ehci-dbgp.c  | 24 +++++++++++++++++++++++-
 xen/drivers/char/ns16550.c    | 37 +++++++++++++++++++++++++++++++++++++
 xen/drivers/char/serial.c     | 17 +++++++++++++++++
 xen/drivers/passthrough/pci.c | 10 +++++++++-
 xen/include/xen/serial.h      |  7 +++++++
 5 files changed, 93 insertions(+), 2 deletions(-)

diff --git a/xen/drivers/char/ehci-dbgp.c b/xen/drivers/char/ehci-dbgp.c
index b900d60..a85b62e 100644
--- a/xen/drivers/char/ehci-dbgp.c
+++ b/xen/drivers/char/ehci-dbgp.c
@@ -1437,7 +1437,27 @@ static void ehci_dbgp_resume(struct serial_port *port)
     ehci_dbgp_setup_preirq(dbgp);
     ehci_dbgp_setup_postirq(dbgp);
 }
+static int __init ehci_dbgp_is_owner(struct serial_port *port, u8 bus, u8 devfn)
+{
+    struct ehci_dbgp *dbgp = port->uart;
 
+    if ( dbgp->bus == bus && dbgp->slot == PCI_SLOT(devfn) &&
+        dbgp->func == PCI_FUNC(devfn))
+        return 1;
+    return -ENODEV;
+}
+static int __init ehci_dbgp_update_bus(struct serial_port *port, u8 old_bus,
+                                       u8 devfn, u8 new_bus)
+{
+    struct ehci_dbgp *dbgp;
+
+    if ( ehci_dbgp_is_owner (port, old_bus, devfn) < 0 )
+        return -ENODEV;
+
+    dbgp = port->uart;
+    dbgp->bus = new_bus;
+    return 1;
+}
 static struct uart_driver __read_mostly ehci_dbgp_driver = {
     .init_preirq  = ehci_dbgp_init_preirq,
     .init_postirq = ehci_dbgp_init_postirq,
@@ -1447,7 +1467,9 @@ static struct uart_driver __read_mostly ehci_dbgp_driver = {
     .tx_ready     = ehci_dbgp_tx_ready,
     .putc         = ehci_dbgp_putc,
     .flush        = ehci_dbgp_flush,
-    .getc         = ehci_dbgp_getc
+    .getc         = ehci_dbgp_getc,
+    .is_owner     = ehci_dbgp_is_owner,
+    .update_bus   = ehci_dbgp_update_bus,
 };
 
 static struct ehci_dbgp ehci_dbgp = { .state = dbgp_unsafe, .phys_port = 1 };
diff --git a/xen/drivers/char/ns16550.c b/xen/drivers/char/ns16550.c
index e7cb0ba..8820fb9 100644
--- a/xen/drivers/char/ns16550.c
+++ b/xen/drivers/char/ns16550.c
@@ -462,7 +462,40 @@ static const struct vuart_info *ns16550_vuart_info(struct serial_port *port)
     return &uart->vuart;
 }
 #endif
+#ifdef HAS_PCI
+static int __init ns16550_is_owner(struct serial_port *port, u8 bus, u8 devfn)
+{
+    struct ns16550 *uart = port->uart;
+
+    if ( uart->ps_bdf_enable )
+    {
+        if ( (bus == uart->ps_bdf[0]) && (uart->ps_bdf[1] == PCI_SLOT(devfn)) &&
+             (uart->ps_bdf[2] == PCI_FUNC(devfn)) )
+            return 1;
+    }
+    if ( uart->pb_bdf_enable )
+    {
+        if ( (bus == uart->pb_bdf[0]) && (uart->pb_bdf[1] == PCI_SLOT(devfn)) &&
+             (uart->pb_bdf[2] == PCI_FUNC(devfn)) )
+            return 1;
+    }
+    return -ENODEV;
+}
+static int __init ns16550_update_bus(struct serial_port *port, u8 old_bus,
+                                      u8 devfn, u8 new_bus)
+{
+    struct ns16550 *uart;
 
+    if ( ns16550_is_owner(port, old_bus, devfn ) < 0 )
+        return -ENODEV;
+    uart = port->uart;
+    if ( uart->ps_bdf_enable )
+        uart->ps_bdf[0]= new_bus;
+    if ( uart->pb_bdf_enable )
+        uart->pb_bdf[0] = new_bus;
+    return 1;
+}
+#endif
 static struct uart_driver __read_mostly ns16550_driver = {
     .init_preirq  = ns16550_init_preirq,
     .init_postirq = ns16550_init_postirq,
@@ -479,6 +512,10 @@ static struct uart_driver __read_mostly ns16550_driver = {
 #ifdef CONFIG_ARM
     .vuart_info   = ns16550_vuart_info,
 #endif
+#ifdef HAS_PCI
+    .is_owner     = ns16550_is_owner,
+    .update_bus   = ns16550_update_bus,
+#endif
 };
 
 static int __init parse_parity_char(int c)
diff --git a/xen/drivers/char/serial.c b/xen/drivers/char/serial.c
index 9b006f2..c620352 100644
--- a/xen/drivers/char/serial.c
+++ b/xen/drivers/char/serial.c
@@ -518,6 +518,23 @@ const struct vuart_info *serial_vuart_info(int idx)
     return NULL;
 }
 
+int __init serial_is_owner(u8 bus, u8 devfn)
+{
+    int i;
+    for ( i = 0; i < ARRAY_SIZE(com); i++ )
+        if ( com[i].driver->is_owner )
+            return com[i].driver->is_owner(&com[i], bus, devfn);
+
+    return 0;
+}
+int __init serial_update_bus(u8 old_bus, u8 devfn, u8 new_bus)
+{
+    int i;
+    for ( i = 0; i < ARRAY_SIZE(com); i++ )
+        if ( com[i].driver->update_bus )
+            return com[i].driver->update_bus(&com[i], old_bus, devfn, new_bus);
+    return 0;
+}
 void serial_suspend(void)
 {
     int i;
diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c
index ba852bd..e6d7316 100644
--- a/xen/drivers/passthrough/pci.c
+++ b/xen/drivers/passthrough/pci.c
@@ -1000,6 +1000,7 @@ static int __init _setup_dom0_pci_devices(struct pci_seg *pseg, void *arg)
 }
 
 /* Move this to its own file */
+#include <xen/serial.h>
 #define DEBUG 1
 static void parse_pci_param(char *s);
 custom_param("pci", parse_pci_param);
@@ -1588,7 +1589,14 @@ static void __init update_console_devices(struct early_pci_bus *parent)
     {
         if ( dev->is_ehci || dev->is_serial || dev->is_bridge )
         {
-            ;/* TODO */
+            int rc = 0;
+            if ( serial_is_owner(parent->old_number , dev->devfn ) < 0 )
+                continue;
+            rc = serial_update_bus(parent->old_number, dev->devfn, parent->number);
+            if ( verbose )
+                printk("%02x:%02x.%u bus %x -> %x, rc=%d\n", parent->number,
+                       PCI_SLOT(dev->devfn), PCI_FUNC(dev->devfn),
+                       parent->old_number, parent->number, rc);
         }
     }
     list_for_each_entry( bus, &parent->children, next )
diff --git a/xen/include/xen/serial.h b/xen/include/xen/serial.h
index f38c9b7..08b68e0 100644
--- a/xen/include/xen/serial.h
+++ b/xen/include/xen/serial.h
@@ -85,6 +85,10 @@ struct uart_driver {
     const struct dt_irq *(*dt_irq_get)(struct serial_port *);
     /* Get serial information */
     const struct vuart_info *(*vuart_info)(struct serial_port *);
+    /* Check if the BDF matches this device */
+    int (*is_owner)(struct serial_port *, u8 , u8);
+    /* Update its BDF due to bus number changing. devfn still same. */
+    int (*update_bus)(struct serial_port *, u8, u8, u8);
 };
 
 /* 'Serial handles' are composed from the following fields. */
@@ -141,6 +145,9 @@ const struct dt_irq *serial_dt_irq(int idx);
 /* Retrieve basic UART information to emulate it (base address, size...) */
 const struct vuart_info* serial_vuart_info(int idx);
 
+int serial_is_owner(u8 bus, u8 devfn);
+int serial_update_bus(u8 old_bus, u8 devfn, u8 bus);
+
 /* Serial suspend/resume. */
 void serial_suspend(void);
 void serial_resume(void);
-- 
1.8.3.1


[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply related	[flat|nested] 19+ messages in thread

* Re: Is: pci=assign-busses blows up Xen 4.4
  2014-02-21 19:18                           ` Konrad Rzeszutek Wilk
@ 2014-02-24  9:15                             ` Jan Beulich
  2014-02-24 16:15                               ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 19+ messages in thread
From: Jan Beulich @ 2014-02-24  9:15 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: George Dunlap, Andrew Cooper, Xen-devel

>>> On 21.02.14 at 20:18, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> 4). Make Xen do the bus re-assignment.
> 
> The attached patch is an interesting "solution" to the BIOS
> not doing the right bus-extending with SR-IOV devices.

Nice that you got this to work, but this is definitely not the route
to go: There's no way we can guarantee to do this re-numbering
on segments other than segment 0 (since we can't necessarily
access the config spaces of the devices on other segments
before Dom0 telling us necessary bits of information).

Apart from that, I'd also really like to avoid duplicating code from
Linux into the hypervisor when all that is needed is making that
code work right in an admittedly rather special case.

Jan

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: Is: pci=assign-busses blows up Xen 4.4
  2014-02-24  9:15                             ` Is: pci=assign-busses blows up Xen 4.4 Jan Beulich
@ 2014-02-24 16:15                               ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 19+ messages in thread
From: Konrad Rzeszutek Wilk @ 2014-02-24 16:15 UTC (permalink / raw)
  To: Jan Beulich; +Cc: George Dunlap, Andrew Cooper, Xen-devel

On Mon, Feb 24, 2014 at 09:15:47AM +0000, Jan Beulich wrote:
> >>> On 21.02.14 at 20:18, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
> > 4). Make Xen do the bus re-assignment.
> > 
> > The attached patch is an interesting "solution" to the BIOS
> > not doing the right bus-extending with SR-IOV devices.
> 
> Nice that you got this to work, but this is definitely not the route
> to go: There's no way we can guarantee to do this re-numbering

<nods>

> on segments other than segment 0 (since we can't necessarily
> access the config spaces of the devices on other segments
> before Dom0 telling us necessary bits of information).
>
Correct.
 
> Apart from that, I'd also really like to avoid duplicating code from
> Linux into the hypervisor when all that is needed is making that
> code work right in an admittedly rather special case.

<nods>
> 
> Jan
> 

^ permalink raw reply	[flat|nested] 19+ messages in thread

end of thread, other threads:[~2014-02-24 16:15 UTC | newest]

Thread overview: 19+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-01-21 21:54 Regression compared to Xen 4.3, Xen 4.4-rc2 - pci_prepare_msix+0xb1/0x12 - BOOM Konrad Rzeszutek Wilk
2014-01-22  0:23 ` Andrew Cooper
2014-01-22  0:24   ` [PATCH] x86/msi: Validate the guest-identified PCI devices in pci_prepare_msix() Andrew Cooper
2014-01-22  4:31     ` Konrad Rzeszutek Wilk
2014-01-22  9:49       ` Jan Beulich
2014-01-22 10:28         ` Andrew Cooper
2014-01-22 12:08           ` Jan Beulich
2014-01-22 21:40             ` Konrad Rzeszutek Wilk
2014-01-23  8:24               ` Jan Beulich
2014-01-24 15:01                 ` Konrad Rzeszutek Wilk
2014-01-24 15:55                   ` Jan Beulich
2014-01-24 16:19                   ` Jan Beulich
2014-01-24 17:43                     ` Konrad Rzeszutek Wilk
2014-01-24 21:56                       ` Is: pci=assign-busses blows up Xen 4.4 Was:Re: " Konrad Rzeszutek Wilk
2014-02-05 20:07                         ` Konrad Rzeszutek Wilk
2014-02-06  9:02                           ` Jan Beulich
2014-02-21 19:18                           ` Konrad Rzeszutek Wilk
2014-02-24  9:15                             ` Is: pci=assign-busses blows up Xen 4.4 Jan Beulich
2014-02-24 16:15                               ` Konrad Rzeszutek Wilk

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.