All of lore.kernel.org
 help / color / mirror / Atom feed
* FreeBSD Dom0 IOMMU issues (resent)
@ 2015-05-06 16:46 Michael Dexter
  2015-05-07  2:47 ` Chen, Tiejun
  0 siblings, 1 reply; 10+ messages in thread
From: Michael Dexter @ 2015-05-06 16:46 UTC (permalink / raw)
  To: Roger Pau Monné, jbeulich, yang.z.zhang, kevin.tian, xen-devel

[-- Attachment #1: Type: text/plain, Size: 701 bytes --]


Hello all,

(Resend: I cropped out too much and have added 'pciconf -lv' output)

I have been working with Roger Pau Monne to bring FreeBSD Dom0 support 
to a production-ready state but we appear to have hit an IOMMU issue.

Hardware: Lenovo ThinkPad T420 i7-2640M CPU @ 2.80GHz with 16GB RAM.

I am attaching my console logs which first show my loader.conf file the 
DomU .cfg file and then DomU boot with Xorg starting.

In the end I get:

(XEN) ****************************************
(XEN) Panic on CPU 2:
(XEN) queue invalidate wait descriptor was not executed
(XEN) ****************************************

Please let me know if you want me to try any configuration changes.

Michael Dexter


[-- Attachment #2: xenpanic2.txt --]
[-- Type: text/plain, Size: 131440 bytes --]

Connected
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Wed May  6 11:59:51 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2791.039 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) mwait-idle: MWAIT substates: 0x21120
(XEN) mwait-idle: v0.4 model 0x2a
(XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Read] Request device [0000:00:1a.0] fault addr dae22000, iommu reg = ffff82c000203000
(XEN) DMAR:[fault reason 06h] PTE Read access is not set
(XEN) print_vtd_entries: iommu ffff830414d929b0 dev 0000:00:1a.0 gmfn dae22
(XEN)     root_entry = ffff830414d8c000
(XEN)     root_entry[0] = 29174f001
(XEN)     context = ffff83029174f000
(XEN)     context[d0] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 3
(XEN)     l3[3] = 29174b003
(XEN)     l2 = ffff83029174b000
(XEN)     l2_index = d7
(XEN)     l2[d7] = 0
(XEN)     l2[d7] not present
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631a8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63280.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a68.
Calibrating TSC clock ... TSC clock: 2790934700 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 (0xefa0-0xefbf) for rid 20 of pckbdc: RESET_KBD return code:00fa
kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
battery0: battery initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467350 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub1: 3 ports with 3 removable, self powered
uhub0: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen0.2: <vendor 0x8087> at usbus0
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
Root mount waiting for: usbus1 usbus0
uhub2: 6 ports with 6 removable, self powered
uhub3: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect
	status: no carrier
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  6 09:37:33 xen xenstored: Checking store ...

May  6 09:37:33 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Wed May  6 09:38:10 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: root
Password:
May  6 09:38:18 xen login: ROOT LOGIN (root) ON xc0

Last login: Wed May  6 08:39:41 on xc0
FreeBSD 11.0-CURRENT (GENERIC-NODEBUG) #1 r282269M: Mon May  4 22:46:14 PDT 2015

Welcome to FreeBSD!

Release Notes, Errata: https://www.FreeBSD.org/releases/
Security Advisories:   https://www.FreeBSD.org/security/
FreeBSD Handbook:      https://www.FreeBSD.org/handbook/
FreeBSD FAQ:           https://www.FreeBSD.org/faq/
Questions List: https://lists.FreeBSD.org/mailman/listinfo/freebsd-questions/
FreeBSD Forums:        https://forums.FreeBSD.org/

Documents installed with the system are in the /usr/local/share/doc/freebsd/
directory, or can be installed later with:  pkg install en-freebsd-doc
For other languages, replace "en" with a language code like de or fr.

Show the version of FreeBSD installed:  freebsd-version ; uname -a
Please include that output and any error messages when posting questions.
Introduction to manual pages:  man man
FreeBSD directory layout:      man hier

Edit /etc/motd to change this login announcement.
root@xen:~ # May  6 09:38:24 xen login: ROOT LOGIN (root) ON ttyv0


root@xen:~ # echo "Starting Zx\b^[[K\b^[[KXorg on the ar\b^[[K\b^[[Khardware console"

Starting Xorg on the hardware console
root@xen:~ # info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid1125:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000

root@xen:~ # echo "\b^[[K\b\b^[[K\b^[[K\b^[[K\b^[[Kcat /boot/loader.conf

kern.geom.label.disk_ident.enable="0"
kern.geom.label.gptid.enable="0"
zfs_load="YES"
# Begin Dexter
autoboot_delay="3"
#kern.vty="sc"
# End Dexter

boot_verbose="YES"

comconsole_pcidev="5:0:0"
comconsole_port="16384"
comconsole_speed="115200"
#console="comconsole vidconsole"
console="vidconsole"

xen_kernel="/boot/xen"                                                  
xen_cmdline="dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off"
# sync_console
# iommu=debug,no-qinval
root@xen:~ # pciconf -lv

hostb0@pci0:0:0:0:	class=0x060000 card=0x21ce17aa chip=0x01048086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family DRAM Controller'
    class      = bridge
    subclass   = HOST-PCI
vgapci0@pci0:0:2:0:	class=0x030000 card=0x21d017aa chip=0x01268086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family Integrated Graphics Controller'
    class      = display
    subclass   = VGA
none0@pci0:0:22:0:	class=0x078000 card=0x21ce17aa chip=0x1c3a8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family MEI Controller'
    class      = simple comms
uart2@pci0:0:22:3:	class=0x070002 card=0x21ce17aa chip=0x1c3d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family KT Controller'
    class      = simple comms
    subclass   = UART
em0@pci0:0:25:0:	class=0x020000 card=0x21ce17aa chip=0x15028086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82579LM Gigabit Network Connection'
    class      = network
    subclass   = ethernet
ehci0@pci0:0:26:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c2d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
hdac0@pci0:0:27:0:	class=0x040300 card=0x21ce17aa chip=0x1c208086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family High Definition Audio Controller'
    class      = multimedia
    subclass   = HDA
pcib1@pci0:0:28:0:	class=0x060400 card=0x21ce17aa chip=0x1c108086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 1'
    class      = bridge
    subclass   = PCI-PCI
pcib2@pci0:0:28:1:	class=0x060400 card=0x21ce17aa chip=0x1c128086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 2'
    class      = bridge
    subclass   = PCI-PCI
pcib3@pci0:0:28:3:	class=0x060400 card=0x21ce17aa chip=0x1c168086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 4'
    class      = bridge
    subclass   = PCI-PCI
pcib4@pci0:0:28:4:	class=0x060400 card=0x21ce17aa chip=0x1c188086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 5'
    class      = bridge
    subclass   = PCI-PCI
ehci1@pci0:0:29:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c268086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
none1@pci0:0:31:0:	class=0x060100 card=0x21ce17aa chip=0x1c4f8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'QM67 Express Chipset Family LPC Controller'
    class      = bridge
    subclass   = PCI-ISA
ahci0@pci0:0:31:2:	class=0x010601 card=0x21ce17aa chip=0x1c038086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family 6 port SATA AHCI Controller'
    class      = mass storage
    subclass   = SATA
none2@pci0:0:31:3:	class=0x0c0500 card=0x21ce17aa chip=0x1c228086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family SMBus Controller'
    class      = serial bus
    subclass   = SMBus
iwn0@pci0:3:0:0:	class=0x028000 card=0x13118086 chip=0x00858086 rev=0x34 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'Centrino Advanced-N 6205 [Taylor Peak]'
    class      = network
none3@pci0:5:0:0:	class=0x070002 card=0xc1201415 chip=0xc1201415 rev=0x00 hdr=0x00
    vendor     = 'Oxford Semiconductor Ltd'
    class      = simple comms
    subclass   = UART
sdhci_pci0@pci0:13:0:0:	class=0x088001 card=0x21ce17aa chip=0xe8231180 rev=0x05 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'PCIe SDXC/MMC Host Controller'
    class      = base peripheral
none4@pci0:13:0:3:	class=0x0c0010 card=0x21ce17aa chip=0xe8321180 rev=0x04 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'R5C832 PCIe IEEE 1394 Controller'
    class      = serial bus
    subclass   = FireWire
root@xen:~ # 

root@xen:~ # cd xen

root@xen:~/xen # cat fbsdse\arial.cfg

builder = "hvm"
memory = 2048
vcpus = 2
name = "FreeBSD"
disk = [ '/root/xen/fbsdserial.img,raw,hda,w',
         '/root/xen/fbsd.iso,raw,hdc:cdrom,r' ]
#boot = "d"
boot = "c"
#vnc = 1
#vnclisten = "0.0.0.0"
usbdevice = 'tablet'
#vif = [ 'bridge=bridge0' ]
#vif = [ 'mac=aa:00:00:00:00:22', vifname=tap2, bridge=xenbr0' ] 
serial = 'pty'
# set to console boot!
root@xen:~/xen # xen \b\b^[[K\b^[[Kl -vvvv create -c ser\b^[[K\b^[[K\b^[[Kfbsdser\aial.cfg

Parsing config from fbsdserial.cfg
libxl: debug: libxl_create.c:1501:do_domain_create: ao 0x802c46080: create: how=0x0 callback=0x0 poller=0x802c1f0a0
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hda, using backend phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hdc, using backend phy
libxl: debug: libxl_create.c:907:initiate_domain_create: running bootloader
libxl: debug: libxl_bootloader.c:323:libxl__bootloader_run: not a PV domain, skipping bootloader
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c3c770: deregister unregistered
xc: detail: elf_parse_binary: phdr: paddr=0x100000 memsz=0x599ec
xc: detail: elf_parse_binary: memory: 0x100000 -> 0x1599ec
xc: detail: VIRTUAL MEMORY ARRANGEMENT:
xc: detail:   Loader:   0000000000100000->00000000001599ec
xc: detail:   Modules:  0000000000000000->0000000000000000
xc: detail:   TOTAL:    0000000000000000->000000007f800000
xc: detail:   ENTRY:    0000000000100000
xc: detail: PHYSICAL MEMORY ALLOCATION:
xc: detail:   4KB PAGES: 0x0000000000000200
xc: detail:   2MB PAGES: 0x00000000000003fb
xc: detail:   1GB PAGES: 0x0000000000000000
xc: detail: elf_load_binary: phdr 0 at 0x80067a000 -> 0x8006ca991
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 2bf405000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 2bf405
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = a
(XEN)     l3[a] = 0
(XEN)     l3[a] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 2bf462000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 2bf462
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = a
(XEN)     l3[a] = 0
(XEN)     l3[a] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 2bf6d1000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 2bf6d1
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = a
(XEN)     l3[a] = 0
(XEN)     l3[a] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff83(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b^[[H^[[J^[[7;46H ```                        `^[[8;46Hs` `.....---.......--.```   -/^[[9;46H+o   .--`         /y:`      +.^[[10;46H yo`:.            :o      `+-^[[11;46H  y/               -/`   -o/^[[12;46H .-                  ::/sy+:.^[[13;46H /                     `--  /^[[14;46H`:                          :`^[[15;46H`:                          :`^[[16;46H /                          /^[[17;46H .-                        -.^[[18;46H  --                      -.^[[19;46H   `:`                  `:`^[[20;46H     .--             `--.^[[21;46H        .---.....----.^[[25;0H^[[1;2H ______               ____   _____ _____  ^[[2;2H|  ____|             |  _ \ / ____|  __ \ ^[[3;2H| |___ _ __ ___  ___ | |_) | (___ | |  | |^[[4;2H|  ___| '__/ _ \/ _ \|  _ < \___ \| |  | |^[[5;2H| |   | | |  __/  __/| |_) |____) | |__| |^[[6;2H| |   | | |    |    ||     |      |      |^[[7;2H|_|   |_|  \___|\___||____/|_____/|_____/ ^[[25;0H^[[10;2H|^[[11;2H|^[[12;2H|^[[13;2H|^[[14;2H|^[[15;2H|^[[16;2H|^[[17;2H|^[[18;2H|^[[19;2H|^[[20;2H|^[[21;2H|^[[10;44H|^[[11;44H|^[[12;44H|^[[13;44H|^[[14;44H|^[[15;44H|^[[16;44H|^[[17;44H|^[[18;44H|^[[19;44H|^[[20;44H|^[[21;44H|^[[9;3H-----------------------------------------^[[22;3H-----------------------------------------^[[9;2H+^[[22;2H+^[[9;44H+^[[22;44H+^[[25;0H-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b^[[9;15HWelcome to FreeBSD^[[11;5H1 ^[[11;6H.^[[11;8HBoot Multi User [Enter]^[[12;5H2 ^[[12;6H.^[[12;8HBoot [S]ingle User^[[13;5H3 ^[[13;6H.^[[13;8H[Esc]ape to loader prompt^[[14;5H4 ^[[14;6H.^[[14;8HReboot^[[16;5HOptions:^[[17;5H5 ^[[17;6H.^[[17;8H[K]ernel: kernel (1 of 2)^[[18;5H6 ^[[18;6H.^[[18;8HConfigure Boot [O]ptions...^[[25;0H^[[23;4HAutoboot in 9 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 8 seconds. [Space] to pause^[[25;0H^[[23;4H                                       ^[[25;0H|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b/boot/kernel/kernel text=0x104c6a8 |\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\bdata=0x12dbb8+0x3fb0f0 |\b/\b-\b\\b|\b/\b-\b\\b|\bsyms=[0x8+0x148f98/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b+0x8+0x164832|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b]
Booting...
\\b|\b/\b-\b\\b|\bGDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
    root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
WARNING: WITNESS option enabled, expect reduced performance.
VT: running with driver "vga".
XEN: Hypervisor version 4.5 detected.
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2791.00-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1783fbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE,SSE2,HTT>
  Features2=0x9fb82203<SSE3,PCLMULQDQ,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2139095040 (2040 MB)
avail memory = 2031874048 (1937 MB)
Event timer "LAPIC" quality 400
ACPI APIC Table: <Xen HVM>
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
FreeBSD/SMP: 1 package(s) x 2 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
ioapic0: Changing APIC ID to 1
MADT: Forcing active-low polarity and level trigger for SCI
ioapic0 <Version 1.1> irqs 0-47 on motherboard
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd1 at kbdmux0
netmap: loaded module
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80dfac80, 0) error 19
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xenstore0: <XenStore> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <Xen> on motherboard
acpi0: Power Button (fixed)
acpi0: Sleep Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 62500000 Hz quality 950
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <32-bit timer at 3.579545MHz> port 0xb008-0xb00b on acpi0
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
atapci0: <Intel PIIX3 WDMA2 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xc120-0xc12f at device 1.1 on pci0
ata0: <ATA channel> at channel 0 on atapci0
ata1: <ATA channel> at channel 1 on atapci0
uhci0: <Intel 82371SB (PIIX3) USB controller> port 0xc100-0xc11f irq 23 at device 1.2 on pci0
usbus0: controller did not stop
usbus0 on uhci0
pci0: <bridge> at device 1.3 (no driver attached)
xenpci0: <Xen Platform Device> port 0xc000-0xc0ff mem 0xf2000000-0xf2ffffff irq 24 at device 2.0 on pci0
vgapci0: <VGA-compatible display> mem 0xf0000000-0xf1ffffff,0xf3010000-0xf3010fff at device 3.0 on pci0
vgapci0: Boot video device
atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
atkbd0: <AT Keyboard> irq 1 on atkbdc0
kbd0 at atkbd0
atkbd0: [GIANT-LOCKED]
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] capturing error event; look for more information in sysctl hw.dri.0.info.i915_error_state
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
i(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
n(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
f(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
o(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
:(XEN)     l3[105] = 0
(XEN)     l3[105] not present
 [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model IntelliMouse Explorer, device ID 4
fdc0: <floppy drive controller> port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Write] Request device [0000:00:02.0] fault addr 4147562000, iommu reg = ffff82c000201000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu ffff830414d925c0 dev 0000:00:02.0 gmfn 4147562
(XEN)     root_entry = ffff830414d8e000
(XEN)     root_entry[0] = 291750001
(XEN)     context = ffff830291750000
(XEN)     context[10] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 105
(XEN)     l3[105] = 0
(XEN)     l3[105] not present

fdc0: does not respond
device_attach: fdc0 attach returned 6
uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0
uart0: console (9600,n,8,1)
orm0: <ISA Option ROM> at iomem 0xee800-0xeffff on isa0
vga0: <Generic ISA VGA> at port 0x3b0-0x3bb iomem 0xb0000-0xb7fff on isa0
fdc0: No FDOUT register!
ppc0: cannot reserve I/O port range
usbus0: 12Mbps Full Speed USB v1.0
Timecounters tick every 1.000 msec
xenballoon0: <Xen Balloon Device> on xenstore0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_add_device: Device device/suspend/event-channel ignored. State 6
cd0 at ata1 bus 0 scbus1 target 0 lun 0
cd0: <QEMU QEMU DVD-ROM 2.0.> Removable CD-ROM SCSI device
cd0: Serial Number QM00003
cd0: 16.700MB/s transfers (WDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: cd present [332902 x 2048 byte records]
xenbusb_back0: <Xen Backend Devices> on xenstore0
xbd0: Back-end specified ring-pages of 15 is not a power of 2. Limited to 8.
xbd0: 20480MB <Virtual Block Device> at device/vbd/768 on xenbusb_front0
xbd0: attaching as ada0
xbd0: features: flush, write_barrier
xbd0: synchronize cache commands enabled.
random: unblocking device.
SMP: AP CPU #1 Launched!
WARNING: WITNESS option enabled, expect reduced performance.
(XEN) DMAR_IQA_REG = 414d84002
(XEN) DMAR_IQH_REG = f60
(XEN) DMAR_IQT_REG = f80
(XEN) 
(XEN) ****************************************
(XEN) Panic on CPU 1:
(XEN) queue invalidate wait descriptor was not executed
(XEN) ****************************************
(XEN) 
(XEN) Reboot in five seconds...
(XEN) Resetting with ACPI MEMORY or I/O RESET_REG.
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Wed May  6 11:59:51 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2790.984 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) mwait-idle: MWAIT substates: 0x21120
(XEN) mwait-idle: v0.4 model 0x2a
(XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) [VT-D]iommu.c:859: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:861: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:839: DMAR:[DMA Read] Request device [0000:00:1a.0] fault addr dae22000, iommu reg = ffff82c000203000
(XEN) DMAR:[fault reason 06h] PTE Read access is not set
(XEN) print_vtd_entries: iommu ffff830414d929b0 dev 0000:00:1a.0 gmfn dae22
(XEN)     root_entry = ffff830414d8c000
(XEN)     root_entry[0] = 29174f001
(XEN)     context = ffff83029174f000
(XEN)     context[d0] = 1_291958001
(XEN)     l3 = ffff830291958000
(XEN)     l3_index = 3
(XEN)     l3[3] = 29174b003
(XEN)     l2 = ffff83029174b000
(XEN)     l2_index = d7
(XEN)     l2[d7] = 0
(XEN)     l2[d7] not present
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631a8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63280.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a68.
Calibrating TSC clock ... TSC clock: 2790934388 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 (0xefa0-0xefbf) for rid 20 of pckbdc: RESET_KBD return code:00fa
kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467194 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub1: 3 ports with 3 removable, self powered
uhub0: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
ugen0.2: <vendor 0x8087> at usbus0
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
Root mount waiting for: usbus1 usbus0
uhub3: 6 ports with 6 removable, self powered
uhub2: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect
	status: no carrier
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  6 09:41:59 xen xenstored: Checking store ...

May  6 09:41:59 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Wed May  6 09:42:36 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: 

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-06 16:46 FreeBSD Dom0 IOMMU issues (resent) Michael Dexter
@ 2015-05-07  2:47 ` Chen, Tiejun
  2015-05-07  7:48   ` Michael Dexter
  2015-05-07 18:58   ` Michael Dexter
  0 siblings, 2 replies; 10+ messages in thread
From: Chen, Tiejun @ 2015-05-07  2:47 UTC (permalink / raw)
  To: Michael Dexter, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

On 2015/5/7 0:46, Michael Dexter wrote:
>
> Hello all,
>
> (Resend: I cropped out too much and have added 'pciconf -lv' output)
>
> I have been working with Roger Pau Monne to bring FreeBSD Dom0 support
> to a production-ready state but we appear to have hit an IOMMU issue.
>
> Hardware: Lenovo ThinkPad T420 i7-2640M CPU @ 2.80GHz with 16GB RAM.
>
> I am attaching my console logs which first show my loader.conf file the
> DomU .cfg file and then DomU boot with Xorg starting.

I just feel this resembles one known problem but I'm not 100% sure, so 
just please take a try,

#1. Disable interrupt message generation

diff --git a/xen/drivers/passthrough/vtd/iommu.c 
b/xen/drivers/passthrough/vtd/iommu.c
index 1248a17..f0915d7 100644
--- a/xen/drivers/passthrough/vtd/iommu.c
+++ b/xen/drivers/passthrough/vtd/iommu.c
@@ -2018,7 +2018,7 @@ static int init_vtd_hw(void)
          clear_fault_bits(iommu);

          spin_lock_irqsave(&iommu->register_lock, flags);
-        dmar_writel(iommu->reg, DMAR_FECTL_REG, 0);
+        dmar_writel(iommu->reg, DMAR_FECTL_REG, DMA_FECTL_IM);
          spin_unlock_irqrestore(&iommu->register_lock, flags);
      }

>
> In the end I get:
>
> (XEN) ****************************************
> (XEN) Panic on CPU 2:
> (XEN) queue invalidate wait descriptor was not executed
> (XEN) ****************************************
>
> Please let me know if you want me to try any configuration changes.
>

#2.

Please add 'cpuidle=0 msi=1'.

Thanks
Tiejun

^ permalink raw reply related	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-07  2:47 ` Chen, Tiejun
@ 2015-05-07  7:48   ` Michael Dexter
  2015-05-07 18:58   ` Michael Dexter
  1 sibling, 0 replies; 10+ messages in thread
From: Michael Dexter @ 2015-05-07  7:48 UTC (permalink / raw)
  To: Chen, Tiejun, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

[-- Attachment #1: Type: text/plain, Size: 506 bytes --]


Hello all,

Roger built me a kernel with Chen's patch:

On 5/6/15 7:47 PM, Chen, Tiejun wrote:
> #1. Disable interrupt message generation
...
> #2.
> Please add 'cpuidle=0 msi=1'.

Unfortunately, the system now panics without any Xen debug logging and 
simply freezing the Dom0.

The first panic was immediate and the second two were at or just after 
when the FreeBSD DomU reported "Warning you are using WITNESS mode..."

I have left a few echoed comments in the attached serial output.

Michael Dexter

[-- Attachment #2: intelpatch.txt --]
[-- Type: text/plain, Size: 180599 bytes --]

Script started on Thu May  7 00:22:47 2015
root@x220:~ # sh serial
sh: cannot open serial: No such file or directory
root@x220:~ # sh serial^[[9Dreboot^[[K^[[6Dsh serial.sh
Connected
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2791.011 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631b8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63290.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a78.
Calibrating TSC clock ... TSC clock: 2790934532 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios: EBDA 0x090000-0x09ffff at 0xfffff80000090000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
battery0: battery initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467266 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub0: 3 ports with 3 removable, self powered
uhub1: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
ugen0.2: <vendor 0x8087> at usbus0
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
Root mount waiting for: usbus1 usbus0
uhub3: 6 ports with 6 removable, self powered
uhub2: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
em0: Link is up 100 Mbps Full Duplex
em0: link state changed to UP
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 00:18:03 xen xenstored: Checking store ...

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0
May  7 00:18:03 xen xenstored: Checking store complete.


Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Thu May  7 00:18:04 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: root
Password:
May  7 00:18:23 xen login: ROOT LOGIN (root) ON xc0

Last login: Thu May  7 00:12:10 on ttyv0
FreeBSD 11.0-CURRENT (GENERIC-NODEBUG) #1 r282269M: Mon May  4 22:46:14 PDT 2015

Welcome to FreeBSD!

Release Notes, Errata: https://www.FreeBSD.org/releases/
Security Advisories:   https://www.FreeBSD.org/security/
FreeBSD Handbook:      https://www.FreeBSD.org/handbook/
FreeBSD FAQ:           https://www.FreeBSD.org/faq/
Questions List: https://lists.FreeBSD.org/mailman/listinfo/freebsd-questions/
FreeBSD Forums:        https://forums.FreeBSD.org/

Documents installed with the system are in the /usr/local/share/doc/freebsd/
directory, or can be installed later with:  pkg install en-freebsd-doc
For other languages, replace "en" with a language code like de or fr.

Show the version of FreeBSD installed:  freebsd-version ; uname -a
Please include that output and any error messages when posting questions.
Introduction to manual pages:  man man
FreeBSD directory layout:      man hier

Edit /etc/motd to change this login announcement.
root@xen:~ # cat /boot/loader.conf

kern.geom.label.disk_ident.enable="0"
kern.geom.label.gptid.enable="0"
zfs_load="YES"
# Begin Dexter
autoboot_delay="3"
#kern.vty="sc"
# End Dexter

boot_verbose="YES"

comconsole_pcidev="5:0:0"
comconsole_port="16384"
comconsole_speed="115200"
#console="comconsole vidconsole"
console="vidconsole"

xen_kernel="/boot/xen"                                                  
xen_cmdline="dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off cpuidle=0 msi=1"
# sync_console
# iommu=debug,no-qinval
root@xen:~ # pciconf -lv

hostb0@pci0:0:0:0:	class=0x060000 card=0x21ce17aa chip=0x01048086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family DRAM Controller'
    class      = bridge
    subclass   = HOST-PCI
vgapci0@pci0:0:2:0:	class=0x030000 card=0x21d017aa chip=0x01268086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family Integrated Graphics Controller'
    class      = display
    subclass   = VGA
none0@pci0:0:22:0:	class=0x078000 card=0x21ce17aa chip=0x1c3a8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family MEI Controller'
    class      = simple comms
uart2@pci0:0:22:3:	class=0x070002 card=0x21ce17aa chip=0x1c3d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family KT Controller'
    class      = simple comms
    subclass   = UART
em0@pci0:0:25:0:	class=0x020000 card=0x21ce17aa chip=0x15028086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82579LM Gigabit Network Connection'
    class      = network
    subclass   = ethernet
ehci0@pci0:0:26:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c2d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
hdac0@pci0:0:27:0:	class=0x040300 card=0x21ce17aa chip=0x1c208086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family High Definition Audio Controller'
    class      = multimedia
    subclass   = HDA
pcib1@pci0:0:28:0:	class=0x060400 card=0x21ce17aa chip=0x1c108086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 1'
    class      = bridge
    subclass   = PCI-PCI
pcib2@pci0:0:28:1:	class=0x060400 card=0x21ce17aa chip=0x1c128086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 2'
    class      = bridge
    subclass   = PCI-PCI
pcib3@pci0:0:28:3:	class=0x060400 card=0x21ce17aa chip=0x1c168086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 4'
    class      = bridge
    subclass   = PCI-PCI
pcib4@pci0:0:28:4:	class=0x060400 card=0x21ce17aa chip=0x1c188086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 5'
    class      = bridge
    subclass   = PCI-PCI
ehci1@pci0:0:29:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c268086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
none1@pci0:0:31:0:	class=0x060100 card=0x21ce17aa chip=0x1c4f8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'QM67 Express Chipset Family LPC Controller'
    class      = bridge
    subclass   = PCI-ISA
ahci0@pci0:0:31:2:	class=0x010601 card=0x21ce17aa chip=0x1c038086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family 6 port SATA AHCI Controller'
    class      = mass storage
    subclass   = SATA
none2@pci0:0:31:3:	class=0x0c0500 card=0x21ce17aa chip=0x1c228086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family SMBus Controller'
    class      = serial bus
    subclass   = SMBus
iwn0@pci0:3:0:0:	class=0x028000 card=0x13118086 chip=0x00858086 rev=0x34 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'Centrino Advanced-N 6205 [Taylor Peak]'
    class      = network
none3@pci0:5:0:0:	class=0x070002 card=0xc1201415 chip=0xc1201415 rev=0x00 hdr=0x00
    vendor     = 'Oxford Semiconductor Ltd'
    class      = simple comms
    subclass   = UART
sdhci_pci0@pci0:13:0:0:	class=0x088001 card=0x21ce17aa chip=0xe8231180 rev=0x05 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'PCIe SDXC/MMC Host Controller'
    class      = base peripheral
none4@pci0:13:0:3:	class=0x0c0010 card=0x21ce17aa chip=0xe8321180 rev=0x04 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'R5C832 PCIe IEEE 1394 Controller'
    class      = serial bus
    subclass   = FireWire
root@xen:~ # cat /\b^[[K\b\b^[[K\b^[[K\b^[[K\aMay  7 00:19:07 xen login: ROOT LOGIN (root) ON ttyv0


root@xen:~ # echo "start\b^[[K\b^[[K\b^[[K\b^[[K\b^[[KStarting xorg on hte \b\b^[[K\b^[[K\b^[[Kthe hardware cono\b^[[Ksole"

Starting xorg on the hardware console
root@xen:~ # info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid970:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000

root@xen:~ # cd xen

root@xen:~/xen # xl -vvv \bv create -c fbsdse\arial.

^[[Kroot@xen:~/xen # cat fbsdser\aial.cfg

builder = "hvm"
memory = 2048
vcpus = 2
name = "FreeBSD"
disk = [ '/root/xen/fbsdserial.img,raw,hda,w',
         '/root/xen/fbsd.iso,raw,hdc:cdrom,r' ]
#boot = "d"
boot = "c"
#vnc = 1
#vnclisten = "0.0.0.0"
usbdevice = 'tablet'
#vif = [ 'bridge=bridge0' ]
#vif = [ 'mac=aa:00:00:00:00:22', vifname=tap2, bridge=xenbr0' ] 
serial = 'pty'
# set to console boot!
root@xen:~/xen # xl -vvvv create -c fbsdse\arial.cfg 

Parsing config from fbsdserial.cfg
libxl: debug: libxl_create.c:1501:do_domain_create: ao 0x802c46080: create: how=0x0 callback=0x0 poller=0x802c1f0a0
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hda, using backend phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hdc, using backend phy
libxl: debug: libxl_create.c:907:initiate_domain_create: running bootloader
libxl: debug: libxl_bootloader.c:323:libxl__bootloader_run: not a PV domain, skipping bootloader
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c3c770: deregister unregistered
xc: detail: elf_parse_binary: phdr: paddr=0x100000 memsz=0x599ec
xc: detail: elf_parse_binary: memory: 0x100000 -> 0x1599ec
xc: detail: VIRTUAL MEMORY ARRANGEMENT:
xc: detail:   Loader:   0000000000100000->00000000001599ec
xc: detail:   Modules:  0000000000000000->0000000000000000
xc: detail:   TOTAL:    0000000000000000->000000007f800000
xc: detail:   ENTRY:    0000000000100000
xc: detail: PHYSICAL MEMORY ALLOCATION:
xc: detail:   4KB PAGES: 0x0000000000000200
xc: detail:   2MB PAGES: 0x00000000000003fb
xc: detail:   1GB PAGES: 0x0000000000000000
xc: detail: elf_load_binary: phdr 0 at 0x80067a000 -> 0x8006ca991
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: register slotnum=3
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: register slotnum=2
libxl: debug: libxl_create.c:1517:do_domain_create: ao 0x802c46080: inprogress: poller=0x802c1f0a0, flags=i
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: event epath=/local/domain/0/backend/vbd/1/768/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/768/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: deregister slotnum=3
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a3c8: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a450: deregister unregistered
libxl: debug: libxl_event.c:483:watchfd_callback: watch epath=/local/domain/0/backend/vbd/1/768/state token=3/0: empty slot
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: event epath=/local/domain/0/backend/vbd/1/5632/state
libxl: debug: libxl_event.c:834:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/5632/state wanted state 2 still waiting state 1
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: event epath=/local/domain/0/backend/vbd/1/5632/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/5632/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a588: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a610: deregister unregistered
libxl: debug: libxl_dm.c:1413:libxl__spawn_local_dm: Spawning device-model /usr/local/lib/xen/bin/qemu-system-i386 with arguments:
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   /usr/local/lib/xen/bin/qemu-system-i386
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -xen-domid
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   1
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -chardev
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   socket,id=libxl-cmd,path=/var/run/xen/qmp-libxl-1,server,nowait
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -mon
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   chardev=libxl-cmd,mode=control
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -nodefaults
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -name
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   FreeBSD
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -vnc
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   127.0.0.1:0,to=99
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -serial
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   pty
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   cirrus-vga,vgamem_mb=8
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -boot
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   order=c
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -usb
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -usbdevice
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   tablet
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -smp
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   2,maxcpus=2
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -net
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -machine
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   xenfv
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -m
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   2040
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   file=/root/xen/fbsdserial.img,if=ide,index=0,media=disk,format=raw,cache=writeback
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   file=/root/xen/fbsd.iso,if=ide,index=2,media=cdrom,format=raw,cache=writeback,id=ide-5632
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c3c9d0: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-chardev",
    "id": 2
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-vnc",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_event.c:1945:libxl__ao_progress_report: ao 0x802c46080: progress report: callback queued aop=0x8030120a0
libxl: debug: libxl_event.c:1765:libxl__ao_complete: ao 0x802c46080: complete, rc=0
libxl: debug: libxl_event.c:1334:egc_run_callbacks: ao 0x802c46080: progress report: callback aop=0x8030120a0
libxl: debug: libxl_event.c:1737:libxl__ao__destroy: ao 0x802c46080: destroy
(d1) HVM Loader
(d1) Detected Xen v4.5.0
(d1) Xenbus rings @0xfeffc000, event channel 1
(d1) System requested SeaBIOS
(d1) CPU speed is 2791 MHz
(d1) Relocating guest memory for lowmem MMIO space disabled
(XEN) irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) PCI-ISA link 0 routed to IRQ5
(XEN) irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) PCI-ISA link 1 routed to IRQ10
(XEN) irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) PCI-ISA link 2 routed to IRQ11
(XEN) irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) PCI-ISA link 3 routed to IRQ5
(d1) pci dev 01:2 INTD->IRQ5
(d1) pci dev 01:3 INTA->IRQ10
(d1) pci dev 02:0 INTA->IRQ11
(d1) No RAM in high memory; setting high_mem resource base to 100000000
(d1) pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) pci dev 03:0 bar 30 size 000010000: 0f3000000
(d1) pci dev 03:0 bar 14 size 000001000: 0f3010000
(d1) pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) pci dev 01:2 bar 20 size 000000020: 00000c101
(d1) pci dev 01:1 bar 20 size 000000010: 00000c121
(d1) Multiprocessor initialisation:
(d1)  - CPU0 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1)  - CPU1 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) Testing HVM environment:
(d1)  - REP INSB across page boundaries ... passed
(d1)  - GS base MSRs and SWAPGS ... passed
(d1) Passed 2 of 2 tests
(d1) Writing SMBIOS tables ...
(d1) Loading SeaBIOS ...
(d1) Creating MP tables ...
(d1) Loading ACPI ...
(d1) vm86 TSS at fc00a200
(d1) BIOS map:
(d1)  10000-100d3: Scratch space
(d1)  c0000-fffff: Main BIOS
(d1) E820 table:
(d1)  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1)  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1)  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1)  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d1)  HOLE: 00000000:7f800000 - 00000000:fc000000
(d1)  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) Invoking SeaBIOS ...
(d1) SeaBIOS (version 1.8.1)
(d1) 
(d1) Found Xen hypervisor signature at 40000000
(d1) Running on QEMU (i440fx)
(d1) xen: copy e820...
(d1) Relocating init from 0x000de920 to 0x7f7aec00 (size 70464)
(d1) CPU Mhz=2792
(d1) Found 7 PCI devices (max PCI bus is 00)
(d1) Allocated Xen hypercall page at 7f7ff000
(d1) Detected Xen v4.5.0
(d1) xen: copy BIOS tables...
(d1) Copying SMBIOS entry point from 0x00010010 to 0x000f6600
(d1) Copying MPTABLE from 0xfc001160/fc001170 to 0x000f6500
(d1) Copying PIR from 0x00010030 to 0x000f6480
(d1) Copying ACPI RSDP from 0x000100b0 to 0x000f6450
(d1) Using pmtimer, ioport 0xb008
(d1) Scan for VGA option rom
(d1) Running option rom at c000:0003
(XEN) stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) pmm call arg1=0
(d1) Turning on vga text mode console
(d1) SeaBIOS (version 1.8.1)
(d1) Machine UUID 7f09299d-89f4-e411-a428-0021ccb4ebfb
(d1) UHCI init on dev 00:01.2 (io=c100)
(d1) Found 0 lpt ports
(d1) Found 1 serial ports
(d1) ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (20480 MiBytes)
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d1) PS2 keyboard initialized
(d1) All threads complete.
(d1) Scan for option roms
(d1) 
(d1) Press F12 for boot menu.
(d1) 
(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b^[[H^[[J^[[7;46H ```                        `^[[8;46Hs` `.....---.......--.```   -/^[[9;46H+o   .--`         /y:`      +.^[[10;46H yo`:.            :o      `+-^[[11;46H  y/               -/`   -o/^[[12;46H .-                  ::/sy+:.^[[13;46H /                     `--  /^[[14;46H`:                          :`^[[15;46H`:                          :`^[[16;46H /                          /^[[17;46H .-                        -.^[[18;46H  --                      -.^[[19;46H   `:`                  `:`^[[20;46H     .--             `--.^[[21;46H        .---.....----.^[[25;0H^[[1;2H ______               ____   _____ _____  ^[[2;2H|  ____|             |  _ \ / ____|  __ \ ^[[3;2H| |___ _ __ ___  ___ | |_) | (___ | |  | |^[[4;2H|  ___| '__/ _ \/ _ \|  _ < \___ \| |  | |^[[5;2H| |   | | |  __/  __/| |_) |____) | |__| |^[[6;2H| |   | | |    |    ||     |      |      |^[[7;2H|_|   |_|  \___|\___||____/|_____/|_____/ ^[[25;0H^[[10;2H|^[[11;2H|^[[12;2H|^[[13;2H|^[[14;2H|^[[15;2H|^[[16;2H|^[[17;2H|^[[18;2H|^[[19;2H|^[[20;2H|^[[21;2H|^[[10;44H|^[[11;44H|^[[12;44H|^[[13;44H|^[[14;44H|^[[15;44H|^[[16;44H|^[[17;44H|^[[18;44H|^[[19;44H|^[[20;44H|^[[21;44H|^[[9;3H-----------------------------------------^[[22;3H-----------------------------------------^[[9;2H+^[[22;2H+^[[9;44H+^[[22;44H+^[[25;0H-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b^[[9;15HWelcome to FreeBSD^[[11;5H1 ^[[11;6H.^[[11;8HBoot Multi User [Enter]^[[12;5H2 ^[[12;6H.^[[12;8HBoot [S]ingle User^[[13;5H3 ^[[13;6H.^[[13;8H[Esc]ape to loader prompt^[[14;5H4 ^[[14;6H.^[[14;8HReboot^[[16;5HOptions:^[[17;5H5 ^[[17;6H.^[[17;8H[K]ernel: kernel (1 of 2)^[[18;5H6 ^[[18;6H.^[[18;8HConfigure Boot [O]ptions...^[[25;0H^[[23;4HAutoboot in 9 seconds. [Space] to pause^[[25;0Herror: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] capturing error event; look for more information in sysctl hw.dri.0.info.i915_error_state
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
^[[23;4HAutoboot in 8 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 7 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 6 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 5 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 4 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 3 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 2 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 1 seconds. [Space] to pause^[[25;0H^[[23;4H                                       ^[[25;0H|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b/boot/kernel/kernel text=0x104c6a8 |\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\bdata=0x12dbb8+0x3fb0f0 |\b/\b-\b\\b|\b/\b-\b\\b|\bsyms=[0x8+0x148f98/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b+0x8+0x164832|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b]
Booting...
\\b|\b/\b-\b\\b|\berror: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
    root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
WARNING: WITNESS option enabled, expect reduced performance.
VT: running with driver "vga".
XEN: Hypervisor version 4.5 detected.
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.99-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1783fbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE,SSE2,HTT>
  Features2=0x9fb82203<SSE3,PCLMULQDQ,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2139095040 (2040 MB)
avail memory = 2031874048 (1937 MB)
Event timer "LAPIC" quality 400
ACPI APIC Table: <Xen HVM>
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
FreeBSD/SMP: 1 package(s) x 2 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
ioapic0: Changing APIC ID to 1
MADT: Forcing active-low polarity and level trigger for SCI
ioapic0 <Version 1.1> irqs 0-47 on motherboard
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd1 at kbdmux0
netmap: loaded module
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80dfac80, 0) error 19
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xenstore0: <XenStore> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <Xen> on motherboard
acpi0: Power Button (fixed)
acpi0: Sleep Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 62500000 Hz quality 950
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <32-bit timer at 3.579545MHz> port 0xb008-0xb00b on acpi0
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
atapci0: <Intel PIIX3 WDMA2 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xc120-0xc12f at device 1.1 on pci0
ata0: <ATA channel> at channel 0 on atapci0
ata1: <ATA channel> at channel 1 on atapci0
uhci0: <Intel 82371SB (PIIX3) USB controller> port 0xc100-0xc11f irq 23 at device 1.2 on pci0
usbus0: controller did not stop
usbus0 on uhci0
pci0: <bridge> at device 1.3 (no driver attached)
xenpci0: <Xen Platform Device> port 0xc000-0xc0ff mem 0xf2000000-0xf2ffffff irq 24 at device 2.0 on pci0
vgapci0: <VGA-compatible display> mem 0xf0000000-0xf1ffffff,0xf3010000-0xf3010fff at device 3.0 on pci0
vgapci0: Boot video device
atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
atkbd0: <AT Keyboard> irq 1 on atkbdc0
kbd0 at atkbd0
atkbd0: [GIANT-LOCKED]
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model IntelliMouse Explorer, device ID 4
fdc0: <floppy drive controller> port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0
fdc0: does not respond
device_attach: fdc0 attach returned 6
uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0
uart0: console (9600,n,8,1)
orm0: <ISA Option ROM> at iomem 0xee800-0xeffff on isa0
vga0: <Generic ISA VGA> at port 0x3b0-0x3bb iomem 0xb0000-0xb7fff on isa0
fdc0: No FDOUT register!
ppc0: cannot reserve I/O port range
usbus0: 12Mbps Full Speed USB v1.0
Timecounters tick every 1.000 msec
xenballoon0: <Xen Balloon Device> on xenstore0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_add_device: Device device/suspend/event-channel ignored. State 6
cd0 at ata1 bus 0 scbus1 target 0 lun 0
cd0: <QEMU QEMU DVD-ROM 2.0.> Removable CD-ROM SCSI device
cd0: Serial Number QM00003
cd0: 16.700MB/s transfers (WDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: cd present [332902 x 2048 byte records]
xenbusb_back0: <Xen Backend Devices> on xenstore0
xbd0: Back-end specified ring-pages of 15 is not a power of 2. Limited to 8.
xbd0: 20480MB <Virtual Block Device> at device/vbd/768 on xenbusb_front0
xbd0: attaching as ada0
xbd0: features: flush, write_barrier
xbd0: synchronize cache commands enabled.
random: unblocking device.
SMP: AP CPU #1 Launched!
WARNING: WITNESS option enabled, expect reduced performance.
~
[EOT]
root@x220:~ # echo "Thta was\b^[[K\b^[[K\b^[[K\b\b^[[K\b^[[Kat was that. Trying again from teh \b\b^[[K\b^[[Khe \b hardware console."
That was that. Trying again from the hardware console.
root@x220:~ # sh serial.sh
Connected
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2790.991 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631b8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63290.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a78.
Calibrating TSC clock ... TSC clock: 2790934616 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467308 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub1: 3 ports with 3 removable, self powered
uhub0: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen0.2: <vendor 0x8087> at usbus0
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
Root mount waiting for: usbus1 usbus0
uhub2: 6 ports with 6 removable, self powered
uhub3: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
em0: Link is up 100 Mbps Full Duplex
em0: link state changed to UP
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 00:24:12 xen xenstored: Checking store ...

May  7 00:24:12 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Thu May  7 00:24:14 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: May  7 00:25:07 xen login: ROOT LOGIN (root) ON ttyv0
info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid956:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug intel_iommu=off cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2791.011 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631b8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63290.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a78.
Calibrating TSC clock ... TSC clock: 2790934724 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 (0xefa0-0xefbf) for rid 20 of pci0:0:31:3
pcibkbdc: RESET_KBD return code:00fa
kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467362 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub0: 3 ports with 3 removable, self powered
uhub1: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen0.2: <vendor 0x8087> at usbus0
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
Root mount waiting for: usbus1 usbus0
uhub2: 6 ports with 6 removable, self powered
uhub3: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
em0: Link is up 100 Mbps Full Duplex
em0: link state changed to UP
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 00:31:07 xen xenstored: Checking store ...

May  7 00:31:07 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Thu May  7 00:31:09 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: May  7 00:31:48 xen login: ROOT LOGIN (root) ON ttyv0
info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid954:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000
(d1) HVM Loader
(d1) Detected Xen v4.5.0
(d1) Xenbus rings @0xfeffc000, event channel 1
(d1) System requested SeaBIOS
(d1) CPU speed is 2791 MHz
(d1) Relocating guest memory for lowmem MMIO space disabled
(XEN) irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) PCI-ISA link 0 routed to IRQ5
(XEN) irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) PCI-ISA link 1 routed to IRQ10
(XEN) irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) PCI-ISA link 2 routed to IRQ11
(XEN) irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) PCI-ISA link 3 routed to IRQ5
(d1) pci dev 01:2 INTD->IRQ5
(d1) pci dev 01:3 INTA->IRQ10
(d1) pci dev 02:0 INTA->IRQ11
(d1) No RAM in high memory; setting high_mem resource base to 100000000
(d1) pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) pci dev 03:0 bar 30 size 000010000: 0f3000000
(d1) pci dev 03:0 bar 14 size 000001000: 0f3010000
(d1) pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) pci dev 01:2 bar 20 size 000000020: 00000c101
(d1) pci dev 01:1 bar 20 size 000000010: 00000c121
(d1) Multiprocessor initialisation:
(d1)  - CPU0 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1)  - CPU1 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) Testing HVM environment:
(d1)  - REP INSB across page boundaries ... passed
(d1)  - GS base MSRs and SWAPGS ... passed
(d1) Passed 2 of 2 tests
(d1) Writing SMBIOS tables ...
(d1) Loading SeaBIOS ...
(d1) Creating MP tables ...
(d1) Loading ACPI ...
(d1) vm86 TSS at fc00a200
(d1) BIOS map:
(d1)  10000-100d3: Scratch space
(d1)  c0000-fffff: Main BIOS
(d1) E820 table:
(d1)  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1)  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1)  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1)  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d1)  HOLE: 00000000:7f800000 - 00000000:fc000000
(d1)  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) Invoking SeaBIOS ...
(d1) SeaBIOS (version 1.8.1)
(d1) 
(d1) Found Xen hypervisor signature at 40000000
(d1) Running on QEMU (i440fx)
(d1) xen: copy e820...
(d1) Relocating init from 0x000de920 to 0x7f7aec00 (size 70464)
(d1) CPU Mhz=2791
(d1) Found 7 PCI devices (max PCI bus is 00)
(d1) Allocated Xen hypercall page at 7f7ff000
(d1) Detected Xen v4.5.0
(d1) xen: copy BIOS tables...
(d1) Copying SMBIOS entry point from 0x00010010 to 0x000f6600
(d1) Copying MPTABLE from 0xfc001160/fc001170 to 0x000f6500
(d1) Copying PIR from 0x00010030 to 0x000f6480
(d1) Copying ACPI RSDP from 0x000100b0 to 0x000f6450
(d1) Using pmtimer, ioport 0xb008
(d1) Scan for VGA option rom
(d1) Running option rom at c000:0003
(XEN) stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) pmm call arg1=0
(d1) Turning on vga text mode console
(d1) SeaBIOS (version 1.8.1)
(d1) Machine UUID b897692b-8bf4-e411-ba31-0021ccb4ebfb
(d1) UHCI init on dev 00:01.2 (io=c100)
(d1) Found 0 lpt ports
(d1) Found 1 serial ports
(d1) ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (20480 MiBytes)
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d1) PS2 keyboard initialized
(d1) All threads complete.
(d1) Scan for option roms
(d1) 
(d1) Press F12 for boot menu.
(d1) 
(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] capturing error event; look for more information in sysctl hw.dri.0.info.i915_error_state
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
~
[EOT]
root@x220:~ # echo "Both panicked when the Don\b^[[KmU hit WINT\b^[[K\b^[[KTNESS or the next uhub0 en \bt
^[[K^[[A^[[79C^[[Kd \bevice\b^[[K\b^[[K\b^[[K\b^[[K
^[[K^[[A^[[79C^[[K\b^[[Kde \bvice\b\b\b
^[[A^[[79C\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b\b^[[P^[[56Cvv
ice^[[K^[[A^[[20C\b^[[P^[[57Cii
ce^[[K^[[A^[[20C\b^[[P^[[58Ccc
e^[[K^[[A^[[20C\b^[[P^[[59Cee
^[[K^[[A^[[20C^[[59C^[[59D^[[4hT^[[4l^[[58Cc 
e^[[A^[[20C^[[58C^[[58D^[[4hh^[[4l^[[57Cie
ce^[[A^[[20C^[[57C^[[57D^[[4he^[[4l^[[56Cvc
ice^[[A^[[20C^[[56C^[[55D^[[4h ^[[4l^[[54Cei
vice^[[A^[[20C^[[55C^[[55D^[[4hs^[[4l^[[54Cdv
^[[4he^[[4l^[[A^[[24C^[[4he^[[4l^[[53C^[[K e
^[[4hd^[[4l^[[A^[[25C^[[4hc^[[4l^[[52C0d
^[[4h ^[[4l^[[A^[[26C^[[52C^[[52D^[[4ho^[[4l^[[51Cb 
^[[4h0^[[4l^[[A^[[27C^[[51C^[[51D^[[4hn^[[4l^[[50Cu0
^[[4hb^[[4l^[[A^[[28C^[[50C^[[50D^[[4hd^[[4l^[[49Chb
^[[4hu^[[4l^[[A^[[29C^[[49C^[[48D^[[4h ^[[4l^[[47Cuu
^[[4hh^[[4l^[[A^[[30C^[[4ht^[[4l^[[47C^[[K h
^[[4hu^[[4l^[[A^[[31C^[[4hw^[[4l^[[46Ctu
^[[4h ^[[4l^[[A^[[32C^[[46C^[[46D^[[4ho^[[4l^[[45Cx 
^[[4ht^[[4l^[[A^[[33C^[[45C^[[44D^[[4h ^[[4l^[[43Cet
^[[4hx^[[4l^[[A^[[34C^[[P^[[44Cxx
^[[P^[[A^[[34C^[[45C^[[45D^[[4hE^[[4l^[[44Cet
^[[4hx^[[4l^[[A^[[34C\b^[[P^[[45Cxx
^[[P^[[A^[[34C^[[45Cxt^[[13C"
The second two panicked when the DomU hit WITNESS or the next uhub0 device
root@x220:~ # exit
exit
Script done on Thu May  7 00:43:37 2015

[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-07  2:47 ` Chen, Tiejun
  2015-05-07  7:48   ` Michael Dexter
@ 2015-05-07 18:58   ` Michael Dexter
  2015-05-08  2:59     ` Chen, Tiejun
  1 sibling, 1 reply; 10+ messages in thread
From: Michael Dexter @ 2015-05-07 18:58 UTC (permalink / raw)
  To: Chen, Tiejun, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

[-- Attachment #1: Type: text/plain, Size: 589 bytes --]


Hello all,

On 5/6/15 7:47 PM, Chen, Tiejun wrote:
> #1. Disable interrupt message generation
> #2. Please add 'cpuidle=0 msi=1'

With another try, get the same with the patched kernel:

(XEN) ****************************************
(XEN) Panic on CPU 2:
(XEN) queue invalidate wait descriptor was not executed
(XEN) ****************************************

I had 'intel_iommu=off' are per a suggestion I found and removed it.

See "intelpatch2.txt" for this output.

"intel-no-xorg.txt" is the successful lifecycle of the same DomU without 
Xorg running for reference.

Michael Dexter

[-- Attachment #2: intelpatch2.txt --]
[-- Type: text/plain, Size: 118101 bytes --]

acpi_lid0: wake_p Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2790.991 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631a8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63280.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a68.
Calibrating TSC clock ... TSC clock: 2790934776 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
GEOM: new disk ada0
GEOM: new disk ada1
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467388 Hz quality -100
GEOM: new disk ada2
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub1: 3 ports with 3 removable, self powered
uhub0: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
ugen0.2: <vendor 0x8087> at usbus0
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
Root mount waiting for: usbus1 usbus0
uhub3: 6 ports with 6 removable, self powered
uhub2: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
em0: Link is up 100 Mbps Full Duplex
em0: link state changed to UP
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 11:37:47 xen xenstored: Checking store ...

May  7 11:37:47 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Thu May  7 11:37:49 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: May  7 11:39:06 xen login: ROOT LOGIN (root) ON ttyv0
info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid950:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000
(d1) HVM Loader
(d1) Detected Xen v4.5.0
(d1) Xenbus rings @0xfeffc000, event channel 1
(d1) System requested SeaBIOS
(d1) CPU speed is 2791 MHz
(d1) Relocating guest memory for lowmem MMIO space disabled
(XEN) irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) PCI-ISA link 0 routed to IRQ5
(XEN) irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) PCI-ISA link 1 routed to IRQ10
(XEN) irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) PCI-ISA link 2 routed to IRQ11
(XEN) irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) PCI-ISA link 3 routed to IRQ5
(d1) pci dev 01:2 INTD->IRQ5
(d1) pci dev 01:3 INTA->IRQ10
(d1) pci dev 02:0 INTA->IRQ11
(d1) No RAM in high memory; setting high_mem resource base to 100000000
(d1) pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) pci dev 03:0 bar 30 size 000010000: 0f3000000
(d1) pci dev 03:0 bar 14 size 000001000: 0f3010000
(d1) pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) pci dev 01:2 bar 20 size 000000020: 00000c101
(d1) pci dev 01:1 bar 20 size 000000010: 00000c121
(d1) Multiprocessor initialisation:
(d1)  - CPU0 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1)  - CPU1 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) Testing HVM environment:
(d1)  - REP INSB across page boundaries ... passed
(d1)  - GS base MSRs and SWAPGS ... passed
(d1) Passed 2 of 2 tests
(d1) Writing SMBIOS tables ...
(d1) Loading SeaBIOS ...
(d1) Creating MP tables ...
(d1) Loading ACPI ...
(d1) vm86 TSS at fc00a200
(d1) BIOS map:
(d1)  10000-100d3: Scratch space
(d1)  c0000-fffff: Main BIOS
(d1) E820 table:
(d1)  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1)  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1)  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1)  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d1)  HOLE: 00000000:7f800000 - 00000000:fc000000
(d1)  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) Invoking SeaBIOS ...
(d1) SeaBIOS (version 1.8.1)
(d1) 
(d1) Found Xen hypervisor signature at 40000000
(d1) Running on QEMU (i440fx)
(d1) xen: copy e820...
(d1) Relocating init from 0x000de920 to 0x7f7aec00 (size 70464)
(d1) CPU Mhz=2793
(d1) Found 7 PCI devices (max PCI bus is 00)
(d1) Allocated Xen hypercall page at 7f7ff000
(d1) Detected Xen v4.5.0
(d1) xen: copy BIOS tables...
(d1) Copying SMBIOS entry point from 0x00010010 to 0x000f6600
(d1) Copying MPTABLE from 0xfc001160/fc001170 to 0x000f6500
(d1) Copying PIR from 0x00010030 to 0x000f6480
(d1) Copying ACPI RSDP from 0x000100b0 to 0x000f6450
(d1) Using pmtimer, ioport 0xb008
(d1) Scan for VGA option rom
(d1) Running option rom at c000:0003
(XEN) stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) pmm call arg1=0
(d1) Turning on vga text mode console
(d1) SeaBIOS (version 1.8.1)
(d1) Machine UUID 5b964568-e8f4-e411-a54a-0021ccb4ebfb
(d1) UHCI init on dev 00:01.2 (io=c100)
(d1) Found 0 lpt ports
(d1) Found 1 serial ports
(d1) ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (20480 MiBytes)
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d1) PS2 keyboard initialized
(d1) All threads complete.
(d1) Scan for option roms
(d1) 
(d1) Press F12 for boot menu.
(d1) 
(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] capturing error event; look for more information in sysctl hw.dri.0.info.i915_error_state
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer elapsed... GPU hung
 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2790.998 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631a8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63280.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a68.
Calibrating TSC clock ... TSC clock: 2790934760 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 (0xefa0-0xefbf) for rid 20 of pci0:0:31:3
pcibkbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467380 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub0: 3 ports with 3 removable, self powered
uhub1: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
ugen0.2: <vendor 0x8087> at usbus0
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
Root mount waiting for: usbus1 usbus0
uhub3: 6 ports with 6 removable, self powered
uhub2: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
em0: Link is up 100 Mbps Full Duplex
em0: link state changed to UP
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 11:41:43 xen xenstored: Checking store ...

May  7 11:41:43 xen xenstored: Checking store complete.

WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0

Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.

Thu May  7 11:41:44 PDT 2015


FreeBSD/amd64 (xen) (xc0)


login: May  7 11:41:55 xen login: ROOT LOGIN (root) ON ttyv0
info: [drm] Initialized drm 1.1.0 20060810
drmn0: <Intel SandyBridge (M)> on vgapci0
iicbus0: <Philips I2C bus> on iicbb0 addr 0xff
iic0: <I2C generic I/O> on iicbus0
iic1: <I2C generic I/O> on iicbus1
iicbus2: <Philips I2C bus> on iicbb1 addr 0x0
iic2: <I2C generic I/O> on iicbus2
iic3: <I2C generic I/O> on iicbus3
iicbus4: <Philips I2C bus> on iicbb2 addr 0x0
iic4: <I2C generic I/O> on iicbus4
iic5: <I2C generic I/O> on iicbus5
iicbus6: <Philips I2C bus> on iicbb3 addr 0x0
iic6: <I2C generic I/O> on iicbus6
iic7: <I2C generic I/O> on iicbus7
iicbus8: <Philips I2C bus> on iicbb4 addr 0x0
iic8: <I2C generic I/O> on iicbus8
iic9: <I2C generic I/O> on iicbus9
iicbus10: <Philips I2C bus> on iicbb5 addr 0x0
iic10: <I2C generic I/O> on iicbus10
iic11: <I2C generic I/O> on iicbus11
iicbus12: <Philips I2C bus> on iicbb6 addr 0x0
iic12: <I2C generic I/O> on iicbus12
iic13: <I2C generic I/O> on iicbus13
vgapci0: attempting to allocate 1 MSI vectors (1 supported)
vgapci0: using IRQ 261 for MSI
info: [drm] MSI enabled 1 message(s)
info: [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
info: [drm] Driver supports precise vblank timestamp query.
drmn0: taking over the fictitious range 0xe0000000-0xf0000000
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
info: [drm] Connector LVDS-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.LVDS-1
info: [drm]   - kern.vt.fb.default_mode
info: [drm] Connector VGA-1: get mode from tunables:
info: [drm]   - kern.vt.fb.modes.VGA-1
info: [drm]   - kern.vt.fb.default_mode
fbd0 on drmn0
VT: Replacing driver "vga" with new "fb".
info: [drm] Initialized i915 1.6.0 20080730 for drmn0 on minor 0
error: [drm:pid954:gen6_sanitize_pm] *ERROR* Power management discrepancy: GEN6_RP_INTERRUPT_LIMITS expected 1a000000, was 12060000


FreeBSD/amd64 (xen) (xc0)


login: root
Password:
May  7 11:42:04 xen login: ROOT LOGIN (root) ON xc0

Last login: Thu May  7 11:41:55 on ttyv0
FreeBSD 11.0-CURRENT (GENERIC-NODEBUG) #1 r282269M: Mon May  4 22:46:14 PDT 2015

Welcome to FreeBSD!

Release Notes, Errata: https://www.FreeBSD.org/releases/
Security Advisories:   https://www.FreeBSD.org/security/
FreeBSD Handbook:      https://www.FreeBSD.org/handbook/
FreeBSD FAQ:           https://www.FreeBSD.org/faq/
Questions List: https://lists.FreeBSD.org/mailman/listinfo/freebsd-questions/
FreeBSD Forums:        https://forums.FreeBSD.org/

Documents installed with the system are in the /usr/local/share/doc/freebsd/
directory, or can be installed later with:  pkg install en-freebsd-doc
For other languages, replace "en" with a language code like de or fr.

Show the version of FreeBSD installed:  freebsd-version ; uname -a
Please include that output and any error messages when posting questions.
Introduction to manual pages:  man man
FreeBSD directory layout:      man hier

Edit /etc/motd to change this login announcement.
root@xen:~ # cd xen

root@xen:~/xen # cat fbsdse\arial.cfg

builder = "hvm"
memory = 2048
vcpus = 2
name = "FreeBSD"
disk = [ '/root/xen/fbsdserial.img,raw,hda,w',
         '/root/xen/fbsd.iso,raw,hdc:cdrom,r' ]
#boot = "d"
boot = "c"
#vnc = 1
#vnclisten = "0.0.0.0"
usbdevice = 'tablet'
#vif = [ 'bridge=bridge0' ]
#vif = [ 'mac=aa:00:00:00:00:22', vifname=tap2, bridge=xenbr0' ] 
serial = 'pty'
# set to console boot!
root@xen:~/xen # cat /boot/loader\a

loader*      loader.4th   loader.conf  loader.efi*  loader.help  loader.rc 

root@xen:~/xen # cat /boot/loader.conf 

kern.geom.label.disk_ident.enable="0"
kern.geom.label.gptid.enable="0"
zfs_load="YES"
# Begin Dexter
autoboot_delay="3"
#kern.vty="sc"
# End Dexter

boot_verbose="YES"

comconsole_pcidev="5:0:0"
comconsole_port="16384"
comconsole_speed="115200"
#console="comconsole vidconsole"
console="vidconsole"

xen_kernel="/boot/xen"                                                  
xen_cmdline="dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug cpuidle=0 msi=1"
# sync_console
# iommu=debug,no-qinval
root@xen:~/xen # xl create -c fbsdse\arial.cfg 

Parsing config from fbsdserial.cfg
(d1) HVM Loader
(d1) Detected Xen v4.5.0
(d1) Xenbus rings @0xfeffc000, event channel 1
(d1) System requested SeaBIOS
(d1) CPU speed is 2791 MHz
(d1) Relocating guest memory for lowmem MMIO space disabled
(XEN) irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) PCI-ISA link 0 routed to IRQ5
(XEN) irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) PCI-ISA link 1 routed to IRQ10
(XEN) irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) PCI-ISA link 2 routed to IRQ11
(XEN) irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) PCI-ISA link 3 routed to IRQ5
(d1) pci dev 01:2 INTD->IRQ5
(d1) pci dev 01:3 INTA->IRQ10
(d1) pci dev 02:0 INTA->IRQ11
(d1) No RAM in high memory; setting high_mem resource base to 100000000
(d1) pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) pci dev 03:0 bar 30 size 000010000: 0f3000000
(d1) pci dev 03:0 bar 14 size 000001000: 0f3010000
(d1) pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) pci dev 01:2 bar 20 size 000000020: 00000c101
(d1) pci dev 01:1 bar 20 size 000000010: 00000c121
(d1) Multiprocessor initialisation:
(d1)  - CPU0 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1)  - CPU1 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) Testing HVM environment:
(d1)  - REP INSB across page boundaries ... passed
(d1)  - GS base MSRs and SWAPGS ... passed
(d1) Passed 2 of 2 tests
(d1) Writing SMBIOS tables ...
(d1) Loading SeaBIOS ...
(d1) Creating MP tables ...
(d1) Loading ACPI ...
(d1) vm86 TSS at fc00a200
(d1) BIOS map:
(d1)  10000-100d3: Scratch space
(d1)  c0000-fffff: Main BIOS
(d1) E820 table:
(d1)  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1)  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1)  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1)  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d1)  HOLE: 00000000:7f800000 - 00000000:fc000000
(d1)  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) Invoking SeaBIOS ...
(d1) SeaBIOS (version 1.8.1)
(d1) 
(d1) Found Xen hypervisor signature at 40000000
(d1) Running on QEMU (i440fx)
(d1) xen: copy e820...
(d1) Relocating init from 0x000de920 to 0x7f7aec00 (size 70464)
(d1) CPU Mhz=2791
(d1) Found 7 PCI devices (max PCI bus is 00)
(d1) Allocated Xen hypercall page at 7f7ff000
(d1) Detected Xen v4.5.0
(d1) xen: copy BIOS tables...
(d1) Copying SMBIOS entry point from 0x00010010 to 0x000f6600
(d1) Copying MPTABLE from 0xfc001160/fc001170 to 0x000f6500
(d1) Copying PIR from 0x00010030 to 0x000f6480
(d1) Copying ACPI RSDP from 0x000100b0 to 0x000f6450
(d1) Using pmtimer, ioport 0xb008
(d1) Scan for VGA option rom
(d1) Running option rom at c000:0003
(XEN) stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) pmm call arg1=0
(d1) Turning on vga text mode console
(d1) SeaBIOS (version 1.8.1)
(d1) Machine UUID e1867ad1-e8f4-e411-82da-0021ccb4ebfb
(d1) UHCI init on dev 00:01.2 (io=c100)
(d1) Found 0 lpt ports
(d1) Found 1 serial ports
(d1) ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (20480 MiBytes)
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d1) PS2 keyboard initialized
(d1) All threads complete.
(d1) Scan for option roms
(d1) 
(d1) Press F12 for boot menu.
(d1) 
(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b^[[H^[[J^[[7;46H ```                        `^[[8;46Hs` `.....---.......--.```   -/^[[9;46H+o   .--`         /y:`      +.^[[10;46H yo`:.            :o      `+-^[[11;46H  y/               -/`   -o/^[[12;46H .-                  ::/sy+:.^[[13;46H /                     `--  /^[[14;46H`:                          :`^[[15;46H`:                          :`^[[16;46H /                          /^[[17;46H .-                        -.^[[18;46H  --                      -.^[[19;46H   `:`                  `:`^[[20;46H     .--             `--.^[[21;46H        .---.....----.^[[25;0H^[[1;2H ______               ____   _____ _____  ^[[2;2H|  ____|             |  _ \ / ____|  __ \ ^[[3;2H| |___ _ __ ___  ___ | |_) | (___ | |  | |^[[4;2H|  ___| '__/ _ \/ _ \|  _ < \___ \| |  | |^[[5;2H| |   | | |  __/  __/| |_) |____) | |__| |^[[6;2H| |   | | |    |    ||     |      |      |^[[7;2H|_|   |_|  \___|\___||____/|_____/|_____/ ^[[25;0H^[[10;2H|^[[11;2H|^[[12;2H|^[[13;2H|^[[14;2H|^[[15;2H|^[[16;2H|^[[17;2H|^[[18;2H|^[[19;2H|^[[20;2H|^[[21;2H|^[[10;44H|^[[11;44H|^[[12;44H|^[[13;44H|^[[14;44H|^[[15;44H|^[[16;44H|^[[17;44H|^[[18;44H|^[[19;44H|^[[20;44H|^[[21;44H|^[[9;3H-----------------------------------------^[[22;3H-----------------------------------------^[[9;2H+^[[22;2H+^[[9;44H+^[[22;44H+^[[25;0H-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b^[[9;15HWelcome to FreeBSD^[[11;5H1 ^[[11;6H.^[[11;8HBoot Multi User [Enter]^[[12;5H2 ^[[12;6H.^[[12;8HBoot [S]ingle User^[[13;5H3 ^[[13;6H.^[[13;8H[Esc]ape to loader prompt^[[14;5H4 ^[[14;6H.^[[14;8HReboot^[[16;5HOptions:^[[17;5H5 ^[[17;6H.^[[17;8H[K]ernel: kernel (1 of 2)^[[18;5H6 ^[[18;6H.^[[18;8HConfigure Boot [O]ptions...^[[25;0H^[[23;4HAutoboot in 9 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 8 seconds. [Space] to pause^[[25;0H^[[23;4H                                       ^[[25;0H|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b/boot/kernel/kernel text=0x104c6a8 |\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\bdata=0x12dbb8+0x3fb0f0 |\b/\b-\b\\b|\b/\b-\b\\b|\bsyms=[0x8+0x148f98/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b+0x8+0x164832|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b]
Booting...
\\b|\b/\b-\b\\b|\bGDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
    root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
WARNING: WITNESS option enabled, expect reduced performance.
VT: running with driver "vga".
XEN: Hypervisor version 4.5 detected.
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2791.00-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1783fbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE,SSE2,HTT>
  Features2=0x9fb82203<SSE3,PCLMULQDQ,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2139095040 (2040 MB)
avail memory = 2031874048 (1937 MB)
Event timer "LAPIC" quality 400
ACPI APIC Table: <Xen HVM>
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
FreeBSD/SMP: 1 package(s) x 2 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
ioapic0: Changing APIC ID to 1
MADT: Forcing active-low polarity and level trigger for SCI
ioapic0 <Version 1.1> irqs 0-47 on motherboard
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd1 at kbdmux0
netmap: loaded module
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80dfac80, 0) error 19
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xenstore0: <XenStore> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <Xen> on motherboard
acpi0: Power Button (fixed)
acpi0: Sleep Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 62500000 Hz quality 950
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <32-bit timer at 3.579545MHz> port 0xb008-0xb00b on acpi0
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
atapci0: <Intel PIIX3 WDMA2 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xc120-0xc12f at device 1.1 on pci0
ata0: <ATA channel> at channel 0 on atapci0
ata1: <ATA channel> at channel 1 on atapci0
uhci0: <Intel 82371SB (PIIX3) USB controller> port 0xc100-0xc11f irq 23 at device 1.2 on pci0
usbus0: controller did not stop
usbus0 on uhci0
pci0: <bridge> at device 1.3 (no driver attached)
xenpci0: <Xen Platform Device> port 0xc000-0xc0ff mem 0xf2000000-0xf2ffffff irq 24 at device 2.0 on pci0
vgapci0: <VGA-compatible display> mem 0xf0000000-0xf1ffffff,0xf3010000-0xf3010fff at device 3.0 on pci0
vgapci0: Boot video device
atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
atkbd0: <AT Keyboard> irq 1 on atkbdc0
kbd0 at atkbd0
atkbd0: [GIANT-LOCKED]
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model IntelliMouse Explorer, device ID 4
fdc0: <floppy drive controller> port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0
fdc0: does not respond
device_attach: fdc0 attach returned 6
uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0
uart0: console (9600,n,8,1)
orm0: <ISA Option ROM> at iomem 0xee800-0xeffff on isa0
vga0: <Generic ISA VGA> at port 0x3b0-0x3bb iomem 0xb0000-0xb7fff on isa0
fdc0: No FDOUT register!
ppc0: cannot reserve I/O port range
usbus0: 12Mbps Full Speed USB v1.0
Timecounters tick every 1.000 msec
xenballoon0: <Xen Balloon Device> on xenstore0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_add_device: Device device/suspend/event-channel ignored. State 6
cd0 at ata1 bus 0 scbus1 target 0 lun 0
cd0: <QEMU QEMU DVD-ROM 2.0.> Removable CD-ROM SCSI device
cd0: Serial Number QM00003
cd0: 16.700MB/s transfers (WDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: cd present [332902 x 2048 byte records]
xenbusb_back0: <Xen Backend Devices> on xenstore0
xbd0: Back-end specified ring-pages of 15 is not a power of 2. Limited to 8.
xbd0: 20480MB <Virtual Block Device> at device/vbd/768 on xenbusb_front0
xbd0: attaching as ada0
xbd0: features: flush, write_barrier
xbd0: synchronize cache commands enabled.
random: unblocking device.
SMP: AP CPU #1 Launched!
WARNING: WITNESS option enabled, expect reduced performance.
Root mount waiting for: usbus0
uhub0: 2 ports with 2 removable, self powered
ugen0.2: <QEMU> at usbus0
Trying to mount root from ufs:/dev/ada0s1a [rw]...
WARNING: / was not properly dismounted
Setting hostuuid: 5fb952cf-91f0-e411-bd48-0021ccb4ebfb.
Setting hostid: 0xbf7fcc82.
Starting file system checks:
** SU+J Recovering /dev/ada0s1a
** Reading 33554432 byte journal from inode 4.
(XEN) DMAR_IQA_REG = 414d84002
(XEN) DMAR_IQH_REG = 600
(XEN) DMAR_IQT_REG = 620
(XEN) 
(XEN) ****************************************
(XEN) Panic on CPU 2:
(XEN) queue invalidate wait descriptor was not executed
(XEN) ****************************************
(XEN) 
(XEN) Reboot in five seconds...
(XEN) Resetting with ACPI MEMORY or I/O RESET_REG.
That was with the patched kernel

[-- Attachment #3: intel-no-xorg.txt --]
[-- Type: text/plain, Size: 88846 bytes --]

 Xen 4.5.0
(XEN) Xen version 4.5.0 (root@) (gcc48 (FreeBSD Ports Collection) 4.8.4) debug=y Thu May  7 09:08:08 UTC 2015
(XEN) Latest ChangeSet: 
(XEN) Bootloader: FreeBSD Loader
(XEN) Command line: dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug cpuidle=0 msi=1
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009d800 (usable)
(XEN)  000000000009d800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000020000000 (usable)
(XEN)  0000000020000000 - 0000000020200000 (reserved)
(XEN)  0000000020200000 - 0000000040000000 (usable)
(XEN)  0000000040000000 - 0000000040200000 (reserved)
(XEN)  0000000040200000 - 00000000d3da0000 (usable)
(XEN)  00000000d3da0000 - 00000000dae9f000 (reserved)
(XEN)  00000000dae9f000 - 00000000daf9f000 (ACPI NVS)
(XEN)  00000000daf9f000 - 00000000dafff000 (ACPI data)
(XEN)  00000000dafff000 - 00000000dfa00000 (reserved)
(XEN)  00000000f8000000 - 00000000fc000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fed08000 - 00000000fed09000 (reserved)
(XEN)  00000000fed10000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffd20000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000041e600000 (usable)
(XEN)  000000041e600000 - 000000041f000000 (reserved)
(XEN) ACPI: RSDP 000F00E0, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT DAFFE120, 00AC (r1 LENOVO TP-83        1430 PTEC        2)
(XEN) ACPI: FACP DAFE8000, 00F4 (r4 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: DSDT DAFEB000, E7BC (r1 LENOVO TP-83        1430 INTL 20061109)
(XEN) ACPI: FACS DAF2D000, 0040
(XEN) ACPI: SLIC DAFFD000, 0176 (r1 LENOVO TP-83        1430 PTEC        1)
(XEN) ACPI: SSDT DAFFC000, 0249 (r1 LENOVO TP-SSDT2      200 INTL 20061109)
(XEN) ACPI: SSDT DAFFB000, 0033 (r1 LENOVO TP-SSDT1      100 INTL 20061109)
(XEN) ACPI: SSDT DAFFA000, 0797 (r1 LENOVO SataAhci     1000 INTL 20061109)
(XEN) ACPI: HPET DAFE7000, 0038 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: APIC DAFE6000, 0098 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: MCFG DAFE5000, 003C (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ECDT DAFE4000, 0052 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: ASF! DAFEA000, 00A5 (r32 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: TCPA DAFE3000, 0032 (r2    PTL   LENOVO  6040000 LNVO        1)
(XEN) ACPI: SSDT DAFE2000, 0AAB (r1  PmRef  Cpu0Ist     3000 INTL 20061109)
(XEN) ACPI: SSDT DAFE1000, 0996 (r1  PmRef    CpuPm     3000 INTL 20061109)
(XEN) ACPI: DMAR DAFE0000, 00E8 (r1 INTEL      SNB         1 INTL        1)
(XEN) ACPI: UEFI DAFDF000, 003E (r1 LENOVO TP-83        1430 PTL         2)
(XEN) ACPI: UEFI DAFDE000, 0042 (r1 PTL      COMBUF        1 PTL         1)
(XEN) ACPI: UEFI DAFDD000, 0292 (r1 LENOVO TP-83        1430 PTL         2)
(XEN) System RAM: 16159MB (16547060kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000041e600000
(XEN) Domain heap initialised
(XEN) DMI 2.6 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI:             wakeup_vec[daf2d00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 6:10 APIC version 21
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a301 base: 0xfed00000
(XEN) [VT-D]dmar.c:788: Host address width 36
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed90000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed90000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1138: cap = c0000020e60262 ecap = f0101a
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:802: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:472:   dmaru->address = fed91000
(XEN) [VT-D]iommu.c:1136: drhd->address = fed91000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1138: cap = c9008020660262 ecap = f0105a
(XEN) [VT-D]dmar.c:397:  IOAPIC: 0000:f0:1f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.0
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.1
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.2
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.3
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.4
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.5
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.6
(XEN) [VT-D]dmar.c:361:  MSI HPET: 0000:00:0f.7
(XEN) [VT-D]dmar.c:486:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr dacd5000 end_address dacebfff
(XEN) [VT-D]dmar.c:807: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:383:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:676:   RMRR region: base_addr db800000 end_address df9fffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (4 hotplug CPUs)
(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2790.995 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x340 and states: 0x7
(XEN) mce_intel.c:719: MCA Capability: BCAST 1 SER 0 CMCI 1 firstbank 0 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) alt table ffff82d0802d57d0 -> ffff82d0802d67d8
(XEN) PCI: MCFG configuration 0: base f8000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at f8000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB
(XEN) Brought up 4 CPUs
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 600 PIRQs
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0xffffffff80200000 memsz=0x10d5488
(XEN) elf_parse_binary: phdr: paddr=0xffffffff814d5488 memsz=0x48c8d0
(XEN) elf_parse_binary: memory: 0xffffffff80200000 -> 0xffffffff81961d58
(XEN) elf_xen_parse_note: GUEST_OS = "FreeBSD"
(XEN) elf_xen_parse_note: GUEST_VERSION = "0x10c927"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff80e17000
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff80e16000
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: FEATURES = "writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel|hvm_callback_vector"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x0
(XEN) elf_xen_parse_note: BSD_SYMTAB = "yes"
(XEN) elf_xen_parse: using notes from SHT_NOTE section
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0xffffffff80000000
(XEN)     virt_offset      = 0x0
(XEN)     virt_kstart      = 0xffffffff80200000
(XEN)     virt_kend        = 0xffffffff81c62a68
(XEN)     virt_entry       = 0xffffffff80e17000
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0xffffffff80200000 -> 0xffffffff81961d58
(XEN)  Dom0 symbol map 0xffffffff81961d58 -> 0xffffffff81c62a68
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   000000040c000000->0000000410000000 (507129 pages to be allocated)
(XEN)  Init. ramdisk: 000000041e2f9000->000000041e600000
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff81c62a68
(XEN)  Init. ramdisk: ffffffff81c63000->ffffffff81f6a000
(XEN)  Phys-Mach map: ffffffff81f6a000->ffffffff8236a000
(XEN)  Start info:    ffffffff8236a000->ffffffff8236b4b4
(XEN)  Page tables:   ffffffff8236c000->ffffffff82383000
(XEN)  Boot stack:    ffffffff82383000->ffffffff82384000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82800000
(XEN)  ENTRY ADDRESS: ffffffff80e17000
(XEN) Dom0 has maximum 4 VCPUs
(XEN) elf_load_binary: phdr 2 at 0xffffffff80200000 -> 0xffffffff812d5488
(XEN) elf_load_binary: phdr 3 at 0xffffffff814d5488 -> 0xffffffff816023b8
(XEN) elf_load_bsdsyms: shdr 4 at 0xffff83041cdfa4e0 -> 0xffffffff819628e0
(XEN) elf_load_bsdsyms: shdr 42 at 0xffff83041e04ea84 -> 0xffffffff819b9ae0
(XEN) elf_load_bsdsyms: shdr 43 at 0xffff83041e04f810 -> 0xffffffff819b9d30
(XEN) elf_load_bsdsyms: shdr 44 at 0xffff83041e1960d8 -> 0xffffffff81b005f8
(XEN) [VT-D]iommu.c:1420: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:02.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:16.3
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:19.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1a.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:00:1b.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1d.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.0
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.2
(XEN) [VT-D]iommu.c:1446: d0:PCI: map 0000:00:1f.3
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:03:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:05:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.0
(XEN) [VT-D]iommu.c:1434: d0:PCIe: map 0000:0d:00.3
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) ..................................................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 272kB init memory.
FreeBSD PVH running on xen-3.0-x86_64p
GDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
SMAP type=01 base=0000000000000000 len=000000000009d800
SMAP type=02 base=000000000009d800 len=0000000000002800
SMAP type=02 base=00000000000e0000 len=0000000000020000
SMAP type=01 base=0000000000100000 len=000000001ff00000
SMAP type=02 base=0000000020000000 len=0000000000200000
SMAP type=01 base=0000000020200000 len=000000001fe00000
SMAP type=02 base=0000000040000000 len=0000000000200000
SMAP type=01 base=0000000040200000 len=0000000040262000
SMAP type=02 base=00000000d3da0000 len=00000000070ff000
SMAP type=04 base=00000000dae9f000 len=0000000000100000
SMAP type=03 base=00000000daf9f000 len=0000000000060000
SMAP type=02 base=00000000dafff000 len=0000000004a01000
SMAP type=02 base=00000000f8000000 len=0000000004000000
SMAP type=02 base=00000000fec00000 len=0000000000001000
SMAP type=02 base=00000000fed08000 len=0000000000001000
SMAP type=02 base=00000000fed10000 len=000000000000a000
SMAP type=02 base=00000000fed1c000 len=0000000000004000
SMAP type=02 base=00000000fee00000 len=0000000000001000
SMAP type=02 base=00000000ffd20000 len=00000000002e0000
SMAP type=02 base=000000041e600000 len=0000000000a00000
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
APIC: Using the Xen PV enumerator.
SMP: Added CPU 0 (BSP)
SMP: Added CPU 2 (AP)
SMP: Added CPU 4 (AP)
SMP: Added CPU 6 (AP)
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #1 r282269M: Mon May  4 22:46:14 PDT 2015
    root@xen:/usr/obj/usr/src/sys/GENERIC-NODEBUG amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
VT: running with driver "vga".
(XEN) irq.c:380: Dom0 callback via changed to Direct Vector 0x93
Preloaded elf multiboot kernel "/boot/xen" at 0xffffffff81c63000.
Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff81c631a8.
Preloaded elf obj module "/boot/kernel/zfs.ko" at 0xffffffff81c63280.
Preloaded elf obj module "/boot/kernel/opensolaris.ko" at 0xffffffff81c63a68.
Calibrating TSC clock ... TSC clock: 2790934528 Hz
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1fc3ebff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,PGE,MCA,CMOV,PAT,PSE36,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT>
  Features2=0x9fb82283<SSE3,PCLMULQDQ,EST,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
  TSC: P-state invariant, performance statistics
Data TLB: 4 KB pages, 4-way set associative, 64 entries
L2 cache: 256 kbytes, 8-way associative, 64 bytes/line
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2152079360 (2052 MB)
Physical memory chunk(s):
0x0000000000001000 - 0x000000000009cfff, 638976 bytes (156 pages)
0x0000000000100000 - 0x00000000001fffff, 1048576 bytes (256 pages)
0x00000000023b3000 - 0x000000001fffffff, 499437568 bytes (121933 pages)
0x0000000020200000 - 0x000000003fffffff, 534773760 bytes (130560 pages)
0x0000000040200000 - 0x000000007cfbbfff, 1021034496 bytes (249276 pages)
avail memory = 2035904512 (1941 MB)
INTR: Adding local APIC 2 as a target
INTR: Adding local APIC 4 as a target
INTR: Adding local APIC 6 as a target
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
FreeBSD/SMP: 1 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID:  4
 cpu3 (AP): APIC ID:  6
x86bios:  IVT 0x000000-0x0004ff at 0xfffff80000000000
x86bios: SSEG 0x001000-0x001fff at 0xfffffe007b5b6000
x86bios:  ROM 0x0a0000-0x0fefff at 0xfffff800000a0000
ULE: setup cpu 0
ULE: setup cpu 1
ULE: setup cpu 2
ULE: setup cpu 3
Xen interrupt system initialized
Table 'FACP' at 0xdafe8000
Table 'SLIC' at 0xdaffd000
Table 'SSDT' at 0xdaffc000
Table 'SSDT' at 0xdaffb000
Table 'SSDT' at 0xdaffa000
Table 'HPET' at 0xdafe7000
Table 'APIC' at 0xdafe6000
APIC: Found table at 0xdafe6000
ACPI: RSDP 0x00000000000F00E0 000024 (v02 LENOVO)
ACPI: XSDT 0x00000000DAFFE120 0000AC (v01 LENOVO TP-83    00001430 PTEC 00000002)
ACPI: FACP 0x00000000DAFE8000 0000F4 (v04 LENOVO TP-83    00001430 PTL  00000002)
ACPI: DSDT 0x00000000DAFEB000 00E7BC (v01 LENOVO TP-83    00001430 INTL 20061109)
ACPI: FACS 0x00000000DAF2D000 000040
ACPI: SLIC 0x00000000DAFFD000 000176 (v01 LENOVO TP-83    00001430 PTEC 00000001)
ACPI: SSDT 0x00000000DAFFC000 000249 (v01 LENOVO TP-SSDT2 00000200 INTL 20061109)
ACPI: SSDT 0x00000000DAFFB000 000033 (v01 LENOVO TP-SSDT1 00000100 INTL 20061109)
ACPI: SSDT 0x00000000DAFFA000 000797 (v01 LENOVO SataAhci 00001000 INTL 20061109)
ACPI: HPET 0x00000000DAFE7000 000038 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: APIC 0x00000000DAFE6000 000098 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: MCFG 0x00000000DAFE5000 00003C (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ECDT 0x00000000DAFE4000 000052 (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: ASF! 0x00000000DAFEA000 0000A5 (v32 LENOVO TP-83    00001430 PTL  00000002)
ACPI: TCPA 0x00000000DAFE3000 000032 (v02 PTL    LENOVO   06040000 LNVO 00000001)
ACPI: SSDT 0x00000000DAFE2000 000AAB (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
ACPI: SSDT 0x00000000DAFE1000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
ACPI: XMAR 0x00000000DAFE0000 0000E8 (v01 INTEL  SNB      00000001 INTL 00000001)
ACPI: UEFI 0x00000000DAFDF000 00003E (v01 LENOVO TP-83    00001430 PTL  00000002)
ACPI: UEFI 0x00000000DAFDE000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
ACPI: UEFI 0x00000000DAFDD000 000292 (v01 LENOVO TP-83    00001430 PTL  00000002)
MADT: Interrupt override: source 0, irq 2
xen: register IRQ#2
MADT: Interrupt override: source 9, irq 9
xen: register IRQ#9
xen: register IRQ#1
xen: register IRQ#3
xen: register IRQ#4
xen: register IRQ#5
xen: register IRQ#6
xen: register IRQ#7
xen: register IRQ#8
xen: register IRQ#10
xen: register IRQ#11
xen: register IRQ#12
xen: register IRQ#13
xen: register IRQ#14
xen: register IRQ#15
cpu0 BSP XEN PV LAPIC
wlan: <802.11 Link Layer>
snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024]
feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=5 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd: new array size 4
kbd1 at kbdmux0
mem: <memory>
nfslock: pseudo-device
netmap: loaded module
null: <full device, null device, zero device>
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80ea20e0, 0) error 19
io: <I/O>
VMBUS: load
hptnr: R750/DC7280 controller driver v1.1.1
hpt27xx: RocketRAID 27xx controller driver v1.1
hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
Grant table initialized
xc0: <Xen Console> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xen_et0: registered as a time-of-day clock (resolution 10000000us, adjustment 5.000000000s)
pvcpu0: <Xen PV CPU> on xenpv0
pvcpu1: <Xen PV CPU> on xenpv0
pvcpu2: <Xen PV CPU> on xenpv0
pvcpu3: <Xen PV CPU> on xenpv0
xenstore0: <XenStore> on xenpv0
xsd_dev0: <Xenstored user-space device> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <LENOVO TP-83> on motherboard
ACPI: All ACPI Tables successfully acquired
PCIe: Memory Mapped configuration base @ 0xf8000000
acpi_ec0: <Embedded Controller: GPE 0x11, ECDT> port 0x62,0x66 on acpi0
acpi0: Power Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
acpi0: reservation of 100000, df900000 (3) failed
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
attimer0: Can't map interrupt.
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
atrtc0: not installed as time-of-day clock: clock xen_et has higher resolution
Event timer "RTC" frequency 32768 Hz quality 0
pci_link0:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link1:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link2:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link3:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   11   N     0  3 4 5 6 7 9 10 11
  Validation          0   11   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link4:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link5:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0  255   N     0  3 4 5 6 7 9 10 11
  Validation          0  255   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link6:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0    7   N     0  3 4 5 6 7 9 10 11
  Validation          0    7   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
pci_link7:        Index  IRQ  Rtd  Ref  IRQs
  Initial Probe       0   10   N     0  3 4 5 6 7 9 10 11
  Validation          0   10   N     0  3 4 5 6 7 9 10 11
  After Disable       0  255   N     0  3 4 5 6 7 9 10 11
acpi_lid0: <Control Method Lid Switch> on acpi0
acpi_button0: <Sleep Button> on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pcib0: decoding 5 range 0-0xfe
pcib0: decoding 4 range 0-0xcf7
pcib0: decoding 4 range 0xd00-0xffff
pcib0: decoding 3 range 0xa0000-0xbffff
pcib0: decoding 3 range 0xdfa00000-0xfebfffff
pcib0: decoding 3 range 0xfed40000-0xfed4bfff
pci0: <Xen ACPI PCI bus> on pcib0
pci0: domain=0, physical bus=0
found->	vendor=0x8086, dev=0x0104, revid=0x09
	domain=0, bus=0, slot=0, func=0
	class=06-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) Masked UR signaling on 0000:00:00.0
(XEN) PCI add device 0000:00:00.0
found->	vendor=0x8086, dev=0x0126, revid=0x09
	domain=0, bus=0, slot=2, func=0
	class=03-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0090, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type Memory, range 64, base 0xf0000000, size 22, enabled
pcib0: allocated type 3 (0xf0000000-0xf03fffff) for rid 10 of pci0:0:2:0
	map[18]: type Prefetchable Memory, range 64, base 0xe0000000, size 28, enabled
pcib0: allocated type 3 (0xe0000000-0xefffffff) for rid 18 of pci0:0:2:0
	map[20]: type I/O Port, range 32, base 0x5000, size  6, enabled
pcib0: allocated type 4 (0x5000-0x503f) for rid 20 of pci0:0:2:0
pcib0: matched entry for 0.2.INTA
pcib0: slot 2 INTA hardwired to IRQ 16
xen: register IRQ#16
(XEN) PCI add device 0000:00:02.0
found->	vendor=0x8086, dev=0x1c3a, revid=0x04
	domain=0, bus=0, slot=22, func=0
	class=07-80-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2525000, size  4, enabled
pcib0: allocated type 3 (0xf2525000-0xf252500f) for rid 10 of pci0:0:22:0
pcib0: matched entry for 0.22.INTA
pcib0: slot 22 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:16.0
found->	vendor=0x8086, dev=0x1c3d, revid=0x04
	domain=0, bus=0, slot=22, func=3
	class=07-00-02, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x00b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type I/O Port, range 32, base 0x50b0, size  3, enabled
pcib0: allocated type 4 (0x50b0-0x50b7) for rid 10 of pci0:0:22:3
	map[14]: type Memory, range 32, base 0xf252c000, size 12, enabled
pcib0: allocated type 3 (0xf252c000-0xf252cfff) for rid 14 of pci0:0:22:3
pcib0: matched entry for 0.22.INTB
pcib0: slot 22 INTB hardwired to IRQ 19
xen: register IRQ#19
(XEN) PCI add device 0000:00:16.3
found->	vendor=0x8086, dev=0x1502, revid=0x04
	domain=0, bus=0, slot=25, func=0
	class=02-00-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x0010, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 32, base 0xf2500000, size 17, enabled
pcib0: allocated type 3 (0xf2500000-0xf251ffff) for rid 10 of pci0:0:25:0
	map[14]: type Memory, range 32, base 0xf252b000, size 12, enabled
pcib0: allocated type 3 (0xf252b000-0xf252bfff) for rid 14 of pci0:0:25:0
	map[18]: type I/O Port, range 32, base 0x5080, size  5, enabled
pcib0: allocated type 4 (0x5080-0x509f) for rid 18 of pci0:0:25:0
pcib0: matched entry for 0.25.INTA
pcib0: slot 25 INTA hardwired to IRQ 20
xen: register IRQ#20
(XEN) PCI add device 0000:00:19.0
found->	vendor=0x8086, dev=0x1c2d, revid=0x04
	domain=0, bus=0, slot=26, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf252a000, size 10, enabled
pcib0: allocated type 3 (0xf252a000-0xf252a3ff) for rid 10 of pci0:0:26:0
pcib0: matched entry for 0.26.INTA
pcib0: slot 26 INTA hardwired to IRQ 16
(XEN) PCI add device 0000:00:1a.0
found->	vendor=0x8086, dev=0x1c20, revid=0x04
	domain=0, bus=0, slot=27, func=0
	class=04-03-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message, 64 bit
	map[10]: type Memory, range 64, base 0xf2520000, size 14, enabled
pcib0: allocated type 3 (0xf2520000-0xf2523fff) for rid 10 of pci0:0:27:0
pcib0: matched entry for 0.27.INTA
pcib0: slot 27 INTA hardwired to IRQ 22
xen: register IRQ#22
(XEN) PCI add device 0000:00:1b.0
found->	vendor=0x8086, dev=0x1c10, revid=0xb4
	domain=0, bus=0, slot=28, func=0
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=2, subbus=2
(XEN) PCI add device 0000:00:1c.0
found->	vendor=0x8086, dev=0x1c12, revid=0xb4
	domain=0, bus=0, slot=28, func=1
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=7
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTB
pcib0: slot 28 INTB hardwired to IRQ 17
xen: register IRQ#17
	secbus=3, subbus=3
(XEN) PCI add device 0000:00:1c.1
found->	vendor=0x8086, dev=0x1c16, revid=0xb4
	domain=0, bus=0, slot=28, func=3
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=d, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTD
pcib0: slot 28 INTD hardwired to IRQ 19
	secbus=5, subbus=12
(XEN) PCI add device 0000:00:1c.3
found->	vendor=0x8086, dev=0x1c18, revid=0xb4
	domain=0, bus=0, slot=28, func=4
	class=06-04-00, hdrtype=0x01, mfdev=1
	cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=11
	powerspec 2  supports D0 D3  current D0
	MSI supports 1 message
pcib0: matched entry for 0.28.INTA
pcib0: slot 28 INTA hardwired to IRQ 16
	secbus=13, subbus=13
(XEN) PCI add device 0000:00:1c.4
found->	vendor=0x8086, dev=0x1c26, revid=0x04
	domain=0, bus=0, slot=29, func=0
	class=0c-03-20, hdrtype=0x00, mfdev=0
	cmdreg=0x0006, statreg=0x2290, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=a, irq=10
	powerspec 2  supports D0 D3  current D0
	map[10]: type Memory, range 32, base 0xf2529000, size 10, enabled
pcib0: allocated type 3 (0xf2529000-0xf25293ff) for rid 10 of pci0:0:29:0
pcib0: matched entry for 0.29.INTA
pcib0: slot 29 INTA hardwired to IRQ 23
xen: register IRQ#23
(XEN) PCI add device 0000:00:1d.0
found->	vendor=0x8086, dev=0x1c4f, revid=0x04
	domain=0, bus=0, slot=31, func=0
	class=06-01-00, hdrtype=0x00, mfdev=1
	cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
(XEN) PCI add device 0000:00:1f.0
found->	vendor=0x8086, dev=0x1c03, revid=0x04
	domain=0, bus=0, slot=31, func=2
	class=01-06-01, hdrtype=0x00, mfdev=0
	cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=b, irq=11
	powerspec 3  supports D0 D3  current D0
	MSI supports 1 message
	map[10]: type I/O Port, range 32, base 0x50a8, size  3, enabled
pcib0: allocated type 4 (0x50a8-0x50af) for rid 10 of pci0:0:31:2
	map[14]: type I/O Port, range 32, base 0x50bc, size  2, enabled
pcib0: allocated type 4 (0x50bc-0x50bf) for rid 14 of pci0:0:31:2
	map[18]: type I/O Port, range 32, base 0x50a0, size  3, enabled
pcib0: allocated type 4 (0x50a0-0x50a7) for rid 18 of pci0:0:31:2
	map[1c]: type I/O Port, range 32, base 0x50b8, size  2, enabled
pcib0: allocated type 4 (0x50b8-0x50bb) for rid 1c of pci0:0:31:2
	map[20]: type I/O Port, range 32, base 0x5060, size  5, enabled
pcib0: allocated type 4 (0x5060-0x507f) for rid 20 of pci0:0:31:2
	map[24]: type Memory, range 32, base 0xf2528000, size 11, enabled
pcib0: allocated type 3 (0xf2528000-0xf25287ff) for rid 24 of pci0:0:31:2
pcib0: matched entry for 0.31.INTB
pcib0: slot 31 INTB hardwired to IRQ 19
(XEN) PCI add device 0000:00:1f.2
found->	vendor=0x8086, dev=0x1c22, revid=0x04
	domain=0, bus=0, slot=31, func=3
	class=0c-05-00, hdrtype=0x00, mfdev=0
	cmdreg=0x0003, statreg=0x0280, cachelnsz=0 (dwords)
	lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns)
	intpin=c, irq=11
	map[10]: type Memory, range 64, base 0xf2524000, size  8, enabled
pcib0: allocated type 3 (0xf2524000-0xf25240ff) for rid 10 of pci0:0:31:3
	map[20]: type I/O Port, range 32, base 0xefa0, size  5, enabled
pcib0: allocated type 4 kbdc: RESET_KBD status:00aa
kbd0 at atkbd0
kbd0: atkbd0, AT 101/102 (2), config:0x0, flags:0x1d0000
atkbd0: [GIANT-LOCKED]
psm0: unable to allocate IRQ
psmcpnp0: <PS/2 mouse port> irq 12 on acpi0
psm0: current command byte:0067
kbdc: TEST_AUX_PORT status:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
kbdc: RESET_AUX return code:00fa
kbdc: RESET_AUX status:00aa
kbdc: RESET_AUX ID:0000
psm: status 00 02 64
psm: status 00 00 64
psm: status 00 03 64
psm: status 00 03 64
psm: data 08 00 00
psm: status 02 47 17
psm: status 01 c0 b1
psm: status d0 47 b1
psm: status b4 00 00
psm: status 0a 00 00
psm: status 01 47 40
psm: status 10 00 64
psm: status 00 02 64
psm: status 00 02 64
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model Generic PS/2 mouse, device ID 0-00, 2 buttons
psm0: config:00004000, flags:00000008, packet size:3
psm0: syncmask:c0, syncbits:00
battery0: <ACPI Control Method Battery> on acpi0
acpi_acad0: <AC Adapter> on acpi0
ACPI: Enabled 4 GPEs in block 00 to 3F
acpi0: wakeup code va 0xfffffe0096ec1000 pa 0x4000
ahc_isa_identify 0: ioport 0xc00 alloc failed
ahc_isa_identify 3: ioport 0x3c00 alloc failed
ahc_isa_identify 4: ioport 0x4c00 alloc failed
isa_probe_children: disabling PnP devices
atkbdc: atkbdc0 already exists; skipping it
atrtc: atrtc0 already exists; skipping it
attimer: attimer0 already exists; skipping it
sc: sc0 already exists; skipping it
isa_probe_children: probing non-PnP devices
sc0 failed to probe on isa0
vga0 failed to probe on isa0
fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0
ppc0: cannot reserve I/O port range
ppc0 failed to probe at irq 7 on isa0
uart0: not probed (disabled)
uart1: not probed (disabled)
wbwd0 failed to probe on isa0
isa_probe_children: probing PnP devices
Device configuration finished.
procfs registered
ZFS NOTICE: Prefetch is disabled by default if less than 4GB of RAM is present;
            to enable, add "vfs.zfs.prefetch_disable=0" to /boot/loader.conf.
ZFS filesystem version: 5
ZFS storage pool version: features support (5000)
Timecounters tick every 10.000 msec
vlan: initialized, using hash tables with chaining
tcp_init: net.inet.tcp.tcbhashsize auto tuned to 16384
lo0: bpf attached
hptnr: no controller detected.
hpt27xx: no controller detected.
hptrr: no controller detected.
hdacc0: <Conexant CX20590 HDA CODEC> at cad 0 on hdac0
hdaa0: <Conexant CX20590 Audio Function Group> at nid 1 on hdacc0
hdaa0: Subsystem ID: 0x17aa21ce
hdaa0: NumGPIO=4 NumGPO=0 NumGPI=0 GPIWake=0 GPIUnsol=1
hdaa0:  GPIO0: disabled
hdaa0:  GPIO1: disabled
hdaa0:  GPIO2: disabled
hdaa0:  GPIO3: disabled
hdaa0: Original pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 04211040 4  0  Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0
hdaa0: 27 04a11060 6  0  Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1
hdaa0: 35 90a60170 7  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: Patching pin config nid=25 0x04211040 -> 0x0421101f
hdaa0: Patching pin config nid=27 0x04a11060 -> 0x04a1102f
hdaa0: Patching pin config nid=35 0x90a60170 -> 0x90a60120
hdaa0: Patched pins configuration:
hdaa0: nid   0x    as seq device       conn  jack    loc        color   misc
hdaa0: 25 0421101f 1  15 Headphones    Jack  1/8     Right      Black   0
hdaa0: 26 61a19050 5  0  Mic           None  1/8     Ext-Rear   Pink    0 DISA
hdaa0: 27 04a1102f 2  15 Mic           Jack  1/8     Right      Black   0
hdaa0: 28 6121401f 1  15 Headphones    None  1/8     Ext-Rear   Green   0 DISA
hdaa0: 29 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 30 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 31 90170110 1  0  Speaker       Fixed Analog  Internal   Unknown 1
hdaa0: 32 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 34 40f001f0 15 0  Other         None  Unknown 0x00       Unknown 1 DISA
hdaa0: 35 90a60120 2  0  Mic           Fixed Digital Internal   Unknown 1
hdaa0: 2 associations found:
hdaa0: Association 0 (1) out:
hdaa0:  Pin nid=31 seq=0
hdaa0:  Pin nid=25 seq=15
hdaa0: Association 1 (2) in:
hdaa0:  Pin nid=35 seq=0
hdaa0:  Pin nid=27 seq=15
hdaa0: Tracing association 0 (1)
hdaa0:  Pin 31 traced to DAC 16
hdaa0:  Pin 25 traced to DAC 16 and hpredir 0
hdaa0: Association 0 (1) trace succeeded
hdaa0: Tracing association 1 (2)
hdaa0:  Pin 35 traced to ADC 20
hdaa0:  Pin 27 traced to ADC 20
hdaa0: Association 1 (2) trace succeeded
hdaa0: Looking for additional DAC for association 0 (1)
hdaa0: Looking for additional ADC for association 1 (2)
hdaa0: Tracing input monitor
hdaa0: Tracing other input monitors
hdaa0:  Tracing nid 27 to out
hdaa0:  Tracing nid 35 to out
hdaa0: Tracing beeper
hdaa0: Headphones redirection for association 0 nid=25 using unsolicited responses.
hdaa0: Redirect output to: main
hdaa0: FG config/quirks: forcestereo ivref50 ivref80 ivref100 ivref
pcm0: <Conexant CX20590 (Analog 2.0+HP/2.0)> at nid 31,25 and 35,27 on hdaa0
pcm0: Playback:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0560 16 20 24 bits, 44 48 96 192 KHz
pcm0:             DAC: 16
pcm0: 
pcm0:     nid=31 [pin: Speaker (Fixed)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0:     nid=25 [pin: Headphones (Black Jack)]
pcm0:       + <- nid=16 [audio output] [src: pcm]
pcm0: 
pcm0: Record:
pcm0:      Stream cap: 0x00000001 PCM
pcm0:         PCM cap: 0x000e0160 16 20 24 bits, 44 48 96 KHz
pcm0:             ADC: 20
pcm0: 
pcm0:     nid=20 [audio input]
pcm0:       + <- nid=23 [audio selector] [src: mic]
pcm0:              + <- nid=27 [pin: Mic (Black Jack)] [src: mic]
pcm0:       + <- nid=35 [pin: Mic (Fixed)] [src: monitor]
pcm0: 
pcm0: Master Volume (OSS: vol): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: PCM Volume (OSS: pcm): -74/0dB
pcm0:    +- ctl  1 (nid  16 out):    -74/0dB (75 steps) + mute
pcm0: 
pcm0: Microphone Volume (OSS: mic): 0/40dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0: 
pcm0: Microphone2 Volume (OSS: monitor): 0/48dB
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Speaker/Beep Volume (OSS: speaker): -28/0dB
pcm0:    +- ctl  3 (nid  19 out):    -28/0dB (8 steps)
pcm0: 
pcm0: Recording Level (OSS: rec): 0/6dB
pcm0:    +- ctl  4 (nid  20 in   0): -74/6dB (81 steps) + mute
pcm0:    +- ctl  7 (nid  23 out):    0/40dB (5 steps)
pcm0:    +- ctl  9 (nid  35 out):    0/48dB (5 steps)
pcm0: 
pcm0: Mixer "vol":
pcm0: Mixer "pcm":
pcm0: Mixer "speaker":
pcm0: Mixer "mic":
pcm0: Mixer "rec":
pcm0: Mixer "monitor":
pcm0: Playback channel set is: Front Left, Front Right, 
pcm0: Playback channel matrix is: 2.0 (unknown)
pcm0: Automatically set rec source to: monitor
pcm0: Recording channel set is: Front Left, Front Right, 
pcm0: Recording channel matrix is: 2.0 (unknown)
usbus0: 480Mbps High Speed USB v2.0
usbus1: 480Mbps High Speed USB v2.0
ahcich0: AHCI reset...
ahcich0: SATA connect time=100us status=00000133
ahcich0: AHCI reset: device found
ahcich0: AHCI reset: device ready after 0ms
ahcich1: AHCI reset...
ahcich1: SATA connect time=1800us status=00000113
ahcich1: AHCI reset: device found
ahcich2: AHCI reset...
ahcich2: SATA connect time=100us status=00000123
ahcich2: AHCI reset: device found
ahcich3: AHCI reset...
ugen1.1: <Intel> at usbus1
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus1
ugen0.1: <Intel> at usbus0
uhub1: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
ahcich3: SATA connect timeout time=10000us status=00000000
ahcich3: AHCI reset: device not found
ahcich4: AHCI reset...
ahcich4: SATA connect timeout time=10000us status=00000000
ahcich4: AHCI reset: device not found
battery0: battery initialization start
acpi_acad0: acline initialization start
battery0: battery initialization done, tried 1 times
acpi_acad0: On Line
acpi_acad0: acline initialization done, tried 1 times
ahcich2: AHCI reset: device ready after 100ms
ahcich1: AHCI reset: device ready after 100ms
ses0 at ahciem0 bus 0 scbus5 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
ada0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
ada0: Serial Number CVCV204408X1180EGN
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
ada0: Command Queueing enabled
ada0: 171705MB (351651888 512 byte sectors: 1H 63S/T 16383C)
ada0: Previously was known as ad4
ses0: Generation Code 0x0 has 1 SubEnclosures
ses0:  SubEnclosure ID 0, 1 Types With this ID, Descriptor Length 36, offset 8
ses0: WWN: 0
ses0:  Type Desc[0]: Type 0x17, MaxElt 6, In Subenc 0, Text Length 0: 
ada1 at ahcich1 bus 0 scbus1 target 0 lun 0
ada1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
ada1: Serial Number Z0ANP0CGT
ada1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
ada1: Command Queueing enabled
ada1: 305245MB (625142448 512 byte sectors: 1H 63S/T 16383C)
ada1: Previously was known as ad6
GEOM: new disk ada0
GEOM: new disk ada1
GEOM: new disk ada2
ada2 at ahcich2 bus 0 scbus2 target 0 lun 0
ada2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
ada2: Serial Number S1KTNSAFC01004F
ada2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
ada2: Command Queueing enabled
ada2: 114473MB (234441648 512 byte sectors: 1H 63S/T 16383C)
ada2: quirks=0x1<4K>
ada2: Previously was known as ad8
pass0 at ahcich0 bus 0 scbus0 target 0 lun 0
pass0: <INTEL SSDSC2CW180A3 400i> ACS-2 ATA SATA 3.x device
pass0: Serial Number CVCV204408X1180EGN
pass0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 8192bytes)
pass0: Command Queueing enabled
pass1 at ahcich1 bus 0 scbus1 target 0 lun 0
pass1: <TOSHIBA MK3256GSY LH013U> ATA8-ACS SATA 1.x device
pass1: Serial Number Z0ANP0CGT
pass1: 150.000MB/s transfers (SATA 1.x, UDMA5, PIO 8192bytes)
pass1: Command Queueing enabled
pass2 at ahcich2 bus 0 scbus2 target 0 lun 0
pass2: <Samsung SSD 840 EVO 120GB mSATA EXT42B6Q> ACS-2 ATA SATA 3.x device
pass2: Serial Number S1KTNSAFC01004F
pass2: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 512bytes)
pass2: Command Queueing enabled
pass3 at ahciem0 bus 0 scbus5 target 0 lun 0
pass3: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
random: unblocking device.
Netvsc initializing... done!
SMP: AP CPU #3 Launched!
cpu3 AP XEN PV LAPIC
SMP: AP CPU #1 Launched!
cpu1 AP XEN PV LAPIC
SMP: AP CPU #2 Launched!
cpu2 AP XEN PV LAPIC
TSC timecounter discards lower 1 bit(s)
Timecounter "TSC-low" frequency 1395467264 Hz quality -100
Root mount waiting for: usbus1 usbus0
Root mount waiting for: usbus1 usbus0
uhub1: 3 ports with 3 removable, self powered
uhub0: 3 ports with 3 removable, self powered
Root mount waiting for: usbus1 usbus0
ugen0.2: <vendor 0x8087> at usbus0
uhub2: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus0
ugen1.2: <vendor 0x8087> at usbus1
uhub3: <vendor 0x8087 product 0x0024, class 9/0, rev 2.00/0.00, addr 2> on usbus1
Root mount waiting for: usbus1 usbus0
uhub2: 6 ports with 6 removable, self powered
uhub3: 8 ports with 8 removable, self powered
ugen0.3: <UPEK> at usbus0
Root mount waiting for: usbus0
ugen0.4: <Broadcom Corp> at usbus0
ugen0.5: <Chicony Electronics Co., Ltd.> at usbus0
Trying to mount root from zfs:xen/ROOT/default []...
start_init: trying /sbin/init
Setting hostuuid: d481df01-5147-11cb-a608-e79af12cb07b.
Setting hostid: 0x91431246.
warning: total configured swap (4194304 pages) exceeds maximum recommended amount (4017520 pages).
warning: increase kern.maxswzone or reduce amount of swap.
Starting file system checks:
Mounting local file systems:.
Setting hostname: xen.
Feeding entropy:.
Starting Network: lo0 em0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
	options=4219b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,TSO4,WOL_MAGIC,VLAN_HWTSO>
	ether 00:21:cc:b4:eb:fb
	inet 192.168.1.113 netmask 0xffffff00 broadcast 192.168.1.255 
	nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
	media: Ethernet autoselect
	status: no carrier
Starting devd.
ubt0: <Broadcom Corp Broadcom Bluetooth Device, class 224/1, rev 2.00/7.48, addr 4> on usbus0
WARNING: attempt to domain_add(bluetooth) after domainfinalize()
WARNING: attempt to domain_add(netgraph) after domainfinalize()
add net default: gateway 192.168.1.1
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/gcc48 /usr/local/llvm35/lib
32-bit compatibility ldconfig path: /usr/lib32
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
Starting casperd.
Clearing /tmp (X related).
Recovering vi editor sessions:.
Cleaning xenstore database.
Starting xenservices: xenstored, xenconsoled.May  7 11:48:51 xen xenstored: Checking store ...
May  7 11:48:51 xen xenstored: Checking store complete.
WARNING: Failed to open connection to gnttab
xenballoon0: <Xen Balloon Device> on xenstore0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_back0: <Xen Backend Devices> on xenstore0
Setting domain 0 name, domid and JSON config...
Done setting up Dom0
Updating motd:.
Mounting late file systems:.
Starting default moused.
Starting dbus.
Starting hald.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting background file system checks in 60 seconds.
Thu May  7 11:49:28 PDT 2015
FreeBSD/amd64 (xen) (xc0)
login: root
Password:
May  7 11:49:30 xen login: ROOT LOGIN (root) ON xc0
Last login: Thu May  7 11:42:04 on xc0
FreeBSD 11.0-CURRENT (GENERIC-NODEBUG) #1 r282269M: Mon May  4 22:46:14 PDT 2015
Welcome to FreeBSD!
Release Notes, Errata: https://www.FreeBSD.org/releases/
Security Advisories:   https://www.FreeBSD.org/security/
FreeBSD Handbook:      https://www.FreeBSD.org/handbook/
FreeBSD FAQ:           https://www.FreeBSD.org/faq/
Questions List: https://lists.FreeBSD.org/mailman/listinfo/freebsd-questions/
FreeBSD Forums:        https://forums.FreeBSD.org/
Documents installed with the system are in the /usr/local/share/doc/freebsd/
directory, or can be installed later with:  pkg install en-freebsd-doc
For other languages, replace "en" with a language code like de or fr.
Show the version of FreeBSD installed:  freebsd-version ; uname -a
Please include that output and any error messages when posting questions.
Introduction to manual pages:  man man
FreeBSD directory layout:      man hier
Edit /etc/motd to change this login announcement.
root@xen:~ # cd xen
root@xen:~/xen # pciconf -lv
hostb0@pci0:0:0:0:	class=0x060000 card=0x21ce17aa chip=0x01048086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family DRAM Controller'
    class      = bridge
    subclass   = HOST-PCI
vgapci0@pci0:0:2:0:	class=0x030000 card=0x21d017aa chip=0x01268086 rev=0x09 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '2nd Generation Core Processor Family Integrated Graphics Controller'
    class      = display
    subclass   = VGA
none0@pci0:0:22:0:	class=0x078000 card=0x21ce17aa chip=0x1c3a8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family MEI Controller'
    class      = simple comms
uart2@pci0:0:22:3:	class=0x070002 card=0x21ce17aa chip=0x1c3d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family KT Controller'
    class      = simple comms
    subclass   = UART
em0@pci0:0:25:0:	class=0x020000 card=0x21ce17aa chip=0x15028086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82579LM Gigabit Network Connection'
    class      = network
    subclass   = ethernet
ehci0@pci0:0:26:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c2d8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
hdac0@pci0:0:27:0:	class=0x040300 card=0x21ce17aa chip=0x1c208086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family High Definition Audio Controller'
    class      = multimedia
    subclass   = HDA
pcib1@pci0:0:28:0:	class=0x060400 card=0x21ce17aa chip=0x1c108086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 1'
    class      = bridge
    subclass   = PCI-PCI
pcib2@pci0:0:28:1:	class=0x060400 card=0x21ce17aa chip=0x1c128086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 2'
    class      = bridge
    subclass   = PCI-PCI
pcib3@pci0:0:28:3:	class=0x060400 card=0x21ce17aa chip=0x1c168086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 4'
    class      = bridge
    subclass   = PCI-PCI
pcib4@pci0:0:28:4:	class=0x060400 card=0x21ce17aa chip=0x1c188086 rev=0xb4 hdr=0x01
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family PCI Express Root Port 5'
    class      = bridge
    subclass   = PCI-PCI
ehci1@pci0:0:29:0:	class=0x0c0320 card=0x21ce17aa chip=0x1c268086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family USB Enhanced Host Controller'
    class      = serial bus
    subclass   = USB
none1@pci0:0:31:0:	class=0x060100 card=0x21ce17aa chip=0x1c4f8086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'QM67 Express Chipset Family LPC Controller'
    class      = bridge
    subclass   = PCI-ISA
ahci0@pci0:0:31:2:	class=0x010601 card=0x21ce17aa chip=0x1c038086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family 6 port SATA AHCI Controller'
    class      = mass storage
    subclass   = SATA
none2@pci0:0:31:3:	class=0x0c0500 card=0x21ce17aa chip=0x1c228086 rev=0x04 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '6 Series/C200 Series Chipset Family SMBus Controller'
    class      = serial bus
    subclass   = SMBus
iwn0@pci0:3:0:0:	class=0x028000 card=0x13118086 chip=0x00858086 rev=0x34 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = 'Centrino Advanced-N 6205 [Taylor Peak]'
    class      = network
none3@pci0:5:0:0:	class=0x070002 card=0xc1201415 chip=0xc1201415 rev=0x00 hdr=0x00
    vendor     = 'Oxford Semiconductor Ltd'
    class      = simple comms
    subclass   = UART
sdhci_pci0@pci0:13:0:0:	class=0x088001 card=0x21ce17aa chip=0xe8231180 rev=0x05 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'PCIe SDXC/MMC Host Controller'
    class      = base peripheral
none4@pci0:13:0:3:	class=0x0c0010 card=0x21ce17aa chip=0xe8321180 rev=0x04 hdr=0x00
    vendor     = 'Ricoh Co Ltd'
    device     = 'R5C832 PCIe IEEE 1394 Controller'
    class      = serial bus
    subclass   = FireWire
root@xen:~/xen # cat /boot/loa\ader.conf 
kern.geom.label.disk_ident.enable="0"
kern.geom.label.gptid.enable="0"
zfs_load="YES"
# Begin Dexter
autoboot_delay="3"
#kern.vty="sc"
# End Dexter
boot_verbose="YES"
comconsole_pcidev="5:0:0"
comconsole_port="16384"
comconsole_speed="115200"
#console="comconsole vidconsole"
console="vidconsole"
xen_kernel="/boot/xen"                                                  
xen_cmdline="dom0_mem=2048M dom0_max_vcpus=4 dom0pvh=1 console=com1 com1=115200,8n1,pci guest_loglvl=all loglvl=all iommu=debug cpuidle=0 msi=1"
# sync_console
# iommu=debug,no-qinval
root@xen:~/xen # cat fbsde\a\b^[[Ks\aerial.cfg 
builder = "hvm"
memory = 2048
vcpus = 2
name = "FreeBSD"
disk = [ '/root/xen/fbsdserial.img,raw,hda,w',
         '/root/xen/fbsd.iso,raw,hdc:cdrom,r' ]
#boot = "d"
boot = "c"
#vnc = 1
#vnclisten = "0.0.0.0"
usbdevice = 'tablet'
#vif = [ 'bridge=bridge0' ]
#vif = [ 'mac=aa:00:00:00:00:22', vifname=tap2, bridge=xenbr0' ] 
serial = 'pty'
# set to console boot!
root@xen:~/xen # xl -vvvv create -c fbsdse\arial.cfg 
Parsing config from fbsdserial.cfg
libxl: debug: libxl_create.c:1501:do_domain_create: ao 0x802c46080: create: how=0x0 callback=0x0 poller=0x802c1f0a0
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hda, using backend phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hdc, using backend phy
libxl: debug: libxl_create.c:907:initiate_domain_create: running bootloader
libxl: debug: libxl_bootloader.c:323:libxl__bootloader_run: not a PV domain, skipping bootloader
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c3c770: deregister unregistered
xc: detail: elf_parse_binary: phdr: paddr=0x100000 memsz=0x599ec
xc: detail: elf_parse_binary: memory: 0x100000 -> 0x1599ec
xc: detail: VIRTUAL MEMORY ARRANGEMENT:
xc: detail:   Loader:   0000000000100000->00000000001599ec
xc: detail:   Modules:  0000000000000000->0000000000000000
xc: detail:   TOTAL:    0000000000000000->000000007f800000
xc: detail:   ENTRY:    0000000000100000
xc: detail: PHYSICAL MEMORY ALLOCATION:
xc: detail:   4KB PAGES: 0x0000000000000200
xc: detail:   2MB PAGES: 0x00000000000003fb
xc: detail:   1GB PAGES: 0x0000000000000000
xc: detail: elf_load_binary: phdr 0 at 0x80067a000 -> 0x8006ca991
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: register slotnum=3
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdc spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: register slotnum=2
libxl: debug: libxl_create.c:1517:do_domain_create: ao 0x802c46080: inprogress: poller=0x802c1f0a0, flags=i
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: event epath=/local/domain/0/backend/vbd/1/768/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/768/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c4a3c8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: deregister slotnum=3
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a3c8: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a450: deregister unregistered
libxl: debug: libxl_event.c:483:watchfd_callback: watch epath=/local/domain/0/backend/vbd/1/768/state token=3/0: empty slot
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: event epath=/local/domain/0/backend/vbd/1/5632/state
libxl: debug: libxl_event.c:834:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/5632/state wanted state 2 still waiting state 1
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: event epath=/local/domain/0/backend/vbd/1/5632/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/5632/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c4a588 wpath=/local/domain/0/backend/vbd/1/5632/state token=2/1: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a588: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c4a610: deregister unregistered
libxl: debug: libxl_dm.c:1413:libxl__spawn_local_dm: Spawning device-model /usr/local/lib/xen/bin/qemu-system-i386 with arguments:
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   /usr/local/lib/xen/bin/qemu-system-i386
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -xen-domid
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   1
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -chardev
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   socket,id=libxl-cmd,path=/var/run/xen/qmp-libxl-1,server,nowait
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -mon
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   chardev=libxl-cmd,mode=control
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -nodefaults
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -name
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   FreeBSD
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -vnc
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   127.0.0.1:0,to=99
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -serial
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   pty
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   cirrus-vga,vgamem_mb=8
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -boot
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   order=c
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -usb
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -usbdevice
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   tablet
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -smp
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   2,maxcpus=2
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -net
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -machine
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   xenfv
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -m
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   2040
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   file=/root/xen/fbsdserial.img,if=ide,index=0,media=disk,format=raw,cache=writeback
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1415:libxl__spawn_local_dm:   file=/root/xen/fbsd.iso,if=ide,index=2,media=cdrom,format=raw,cache=writeback,id=ide-5632
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x802c3c9d0 wpath=/local/domain/0/device-model/1/state token=2/2: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x802c3c9d0: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-chardev",
    "id": 2
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-vnc",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_event.c:1945:libxl__ao_progress_report: ao 0x802c46080: progress report: callback queued aop=0x8030120a0
libxl: debug: libxl_event.c:1765:libxl__ao_complete: ao 0x802c46080: complete, rc=0
libxl: debug: libxl_event.c:1334:egc_run_callbacks: ao 0x802c46080: progress report: callback aop=0x8030120a0
libxl: debug: libxl_event.c:1737:libxl__ao__destroy: ao 0x802c46080: destroy
(d1) HVM Loader
(d1) Detected Xen v4.5.0
(d1) Xenbus rings @0xfeffc000, event channel 1
(d1) System requested SeaBIOS
(d1) CPU speed is 2791 MHz
(d1) Relocating guest memory for lowmem MMIO space disabled
(XEN) irq.c:270: Dom1 PCI link 0 changed 0 -> 5
(d1) PCI-ISA link 0 routed to IRQ5
(XEN) irq.c:270: Dom1 PCI link 1 changed 0 -> 10
(d1) PCI-ISA link 1 routed to IRQ10
(XEN) irq.c:270: Dom1 PCI link 2 changed 0 -> 11
(d1) PCI-ISA link 2 routed to IRQ11
(XEN) irq.c:270: Dom1 PCI link 3 changed 0 -> 5
(d1) PCI-ISA link 3 routed to IRQ5
(d1) pci dev 01:2 INTD->IRQ5
(d1) pci dev 01:3 INTA->IRQ10
(d1) pci dev 02:0 INTA->IRQ11
(d1) No RAM in high memory; setting high_mem resource base to 100000000
(d1) pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) pci dev 03:0 bar 30 size 000010000: 0f3000000
(d1) pci dev 03:0 bar 14 size 000001000: 0f3010000
(d1) pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) pci dev 01:2 bar 20 size 000000020: 00000c101
(d1) pci dev 01:1 bar 20 size 000000010: 00000c121
(d1) Multiprocessor initialisation:
(d1)  - CPU0 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1)  - CPU1 ... 36-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) Testing HVM environment:
(d1)  - REP INSB across page boundaries ... passed
(d1)  - GS base MSRs and SWAPGS ... passed
(d1) Passed 2 of 2 tests
(d1) Writing SMBIOS tables ...
(d1) Loading SeaBIOS ...
(d1) Creating MP tables ...
(d1) Loading ACPI ...
(d1) vm86 TSS at fc00a200
(d1) BIOS map:
(d1)  10000-100d3: Scratch space
(d1)  c0000-fffff: Main BIOS
(d1) E820 table:
(d1)  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1)  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1)  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1)  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d1)  HOLE: 00000000:7f800000 - 00000000:fc000000
(d1)  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) Invoking SeaBIOS ...
(d1) SeaBIOS (version 1.8.1)
(d1) 
(d1) Found Xen hypervisor signature at 40000000
(d1) Running on QEMU (i440fx)
(d1) xen: copy e820...
(d1) Relocating init from 0x000de920 to 0x7f7aec00 (size 70464)
(d1) CPU Mhz=2791
(d1) Found 7 PCI devices (max PCI bus is 00)
(d1) Allocated Xen hypercall page at 7f7ff000
(d1) Detected Xen v4.5.0
(d1) xen: copy BIOS tables...
(d1) Copying SMBIOS entry point from 0x00010010 to 0x000f6600
(d1) Copying MPTABLE from 0xfc001160/fc001170 to 0x000f6500
(d1) Copying PIR from 0x00010030 to 0x000f6480
(d1) Copying ACPI RSDP from 0x000100b0 to 0x000f6450
(d1) Using pmtimer, ioport 0xb008
(d1) Scan for VGA option rom
(d1) Running option rom at c000:0003
(XEN) stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) pmm call arg1=0
(d1) Turning on vga text mode console
(d1) SeaBIOS (version 1.8.1)
(d1) Machine UUID f437a8de-e9f4-e411-acfe-0021ccb4ebfb
(d1) UHCI init on dev 00:01.2 (io=c100)
(d1) Found 0 lpt ports
(d1) Found 1 serial ports
(d1) ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (20480 MiBytes)
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d1) PS2 keyboard initialized
(d1) All threads complete.
(d1) Scan for option roms
(d1) 
(d1) Press F12 for boot menu.
(d1) 
(d1) Searching bootorder for: HALT
(d1) drive 0x000f6400: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=41943040
(d1) Space available for UMB: c9800-ee800, f5e20-f63a0
(d1) Returned 258048 bytes of ZoneHigh
(d1) e820 map has 6 items:
(d1)   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1)   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1)   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1)   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d1)   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d1)   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) enter handle_19:
(d1)   NULL
(d1) Booting from Hard Disk...
(d1) Booting from 0000:7c00
-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b^[[H^[[J^[[7;46H ```                        `^[[8;46Hs` `.....---.......--.```   -/^[[9;46H+o   .--`         /y:`      +.^[[10;46H yo`:.            :o      `+-^[[11;46H  y/               -/`   -o/^[[12;46H .-                  ::/sy+:.^[[13;46H /                     `--  /^[[14;46H`:                          :`^[[15;46H`:                          :`^[[16;46H /                          /^[[17;46H .-                        -.^[[18;46H  --                      -.^[[19;46H   `:`                  `:`^[[20;46H     .--             `--.^[[21;46H        .---.....----.^[[25;0H^[[1;2H ______               ____   _____ _____  ^[[2;2H|  ____|             |  _ \ / ____|  __ \ ^[[3;2H| |___ _ __ ___  ___ | |_) | (___ | |  | |^[[4;2H|  ___| '__/ _ \/ _ \|  _ < \___ \| |  | |^[[5;2H| |   | | |  __/  __/| |_) |____) | |__| |^[[6;2H| |   | | |    |    ||     |      |      |^[[7;2H|_|   |_|  \___|\___||____/|_____/|_____/ ^[[25;0H^[[10;2H|^[[11;2H|^[[12;2H|^[[13;2H|^[[14;2H|^[[15;2H|^[[16;2H|^[[17;2H|^[[18;2H|^[[19;2H|^[[20;2H|^[[21;2H|^[[10;44H|^[[11;44H|^[[12;44H|^[[13;44H|^[[14;44H|^[[15;44H|^[[16;44H|^[[17;44H|^[[18;44H|^[[19;44H|^[[20;44H|^[[21;44H|^[[9;3H-----------------------------------------^[[22;3H-----------------------------------------^[[9;2H+^[[22;2H+^[[9;44H+^[[22;44H+^[[25;0H-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b^[[9;15HWelcome to FreeBSD^[[11;5H1 ^[[11;6H.^[[11;8HBoot Multi User [Enter]^[[12;5H2 ^[[12;6H.^[[12;8HBoot [S]ingle User^[[13;5H3 ^[[13;6H.^[[13;8H[Esc]ape to loader prompt^[[14;5H4 ^[[14;6H.^[[14;8HReboot^[[16;5HOptions:^[[17;5H5 ^[[17;6H.^[[17;8H[K]ernel: kernel (1 of 2)^[[18;5H6 ^[[18;6H.^[[18;8HConfigure Boot [O]ptions...^[[25;0H^[[23;4HAutoboot in 9 seconds. [Space] to pause^[[25;0H^[[23;4HAutoboot in 8 seconds. [Space] to pause^[[25;0H^[[23;4H                                       ^[[25;0H|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b/boot/kernel/kernel text=0x104c6a8 |\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\bdata=0x12dbb8+0x3fb0f0 |\b/\b-\b\\b|\b/\b-\b\\b|\bsyms=[0x8+0x148f98/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b\\b+0x8+0x164832|\b/\b-\b\\b|\b/\b-\b\\b|\b/\b-\b]
Booting...
\\b|\b/\b-\b\\b|\bGDB: no debug ports present
KDB: debugger backends: ddb
KDB: current backend: ddb
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
	The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
    root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
WARNING: WITNESS option enabled, expect reduced performance.
VT: running with driver "vga".
XEN: Hypervisor version 4.5 detected.
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2791.00-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1783fbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE,SSE2,HTT>
  Features2=0x9fb82203<SSE3,PCLMULQDQ,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2139095040 (2040 MB)
avail memory = 2031874048 (1937 MB)
Event timer "LAPIC" quality 400
ACPI APIC Table: <Xen HVM>
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
FreeBSD/SMP: 1 package(s) x 2 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
ioapic0: Changing APIC ID to 1
MADT: Forcing active-low polarity and level trigger for SCI
ioapic0 <Version 1.1> irqs 0-47 on motherboard
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd1 at kbdmux0
netmap: loaded module
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80dfac80, 0) error 19
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xenstore0: <XenStore> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <Xen> on motherboard
acpi0: Power Button (fixed)
acpi0: Sleep Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 62500000 Hz quality 950
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <32-bit timer at 3.579545MHz> port 0xb008-0xb00b on acpi0
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
atapci0: <Intel PIIX3 WDMA2 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xc120-0xc12f at device 1.1 on pci0
ata0: <ATA channel> at channel 0 on atapci0
ata1: <ATA channel> at channel 1 on atapci0
uhci0: <Intel 82371SB (PIIX3) USB controller> port 0xc100-0xc11f irq 23 at device 1.2 on pci0
usbus0: controller did not stop
usbus0 on uhci0
pci0: <bridge> at device 1.3 (no driver attached)
xenpci0: <Xen Platform Device> port 0xc000-0xc0ff mem 0xf2000000-0xf2ffffff irq 24 at device 2.0 on pci0
vgapci0: <VGA-compatible display> mem 0xf0000000-0xf1ffffff,0xf3010000-0xf3010fff at device 3.0 on pci0
vgapci0: Boot video device
atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
atkbd0: <AT Keyboard> irq 1 on atkbdc0
kbd0 at atkbd0
atkbd0: [GIANT-LOCKED]
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model IntelliMouse Explorer, device ID 4
fdc0: <floppy drive controller> port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0
fdc0: does not respond
device_attach: fdc0 attach returned 6
uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0
uart0: console (9600,n,8,1)
orm0: <ISA Option ROM> at iomem 0xee800-0xeffff on isa0
vga0: <Generic ISA VGA> at port 0x3b0-0x3bb iomem 0xb0000-0xb7fff on isa0
fdc0: No FDOUT register!
ppc0: cannot reserve I/O port range
usbus0: 12Mbps Full Speed USB v1.0
Timecounters tick every 1.000 msec
xenballoon0: <Xen Balloon Device> on xenstore0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_add_device: Device device/suspend/event-channel ignored. State 6
xenbusb_back0: <Xen Backend Devices> on xenstore0
cd0 at ata1 bus 0 scbus1 target 0 lun 0
cd0: <QEMU QEMU DVD-ROM 2.0.> Removable CD-ROM SCSI device
cd0: Serial Number QM00003
cd0: 16.700MB/s transfers (WDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: cd present [332902 x 2048 byte records]
xbd0: Back-end specified ring-pages of 15 is not a power of 2. Limited to 8.
xbd0: 20480MB <Virtual Block Device> at device/vbd/768 on xenbusb_front0
xbd0: attaching as ada0
xbd0: features: flush, write_barrier
xbd0: synchronize cache commands enabled.
random: unblocking device.
SMP: AP CPU #1 Launched!
WARNING: WITNESS option enabled, expect reduced performance.
Root mount waiting for: usbus0
uhub0: 2 ports with 2 removable, self powered
ugen0.2: <QEMU> at usbus0
Trying to mount root from ufs:/dev/ada0s1a [rw]...
WARNING: / was not properly dismounted
Setting hostuuid: 5fb952cf-91f0-e411-bd48-0021ccb4ebfb.
Setting hostid: 0xbf7fcc82.
Starting file system checks:
** SU+J Recovering /dev/ada0s1a
** Reading 33554432 byte journal from inode 4.
** Building recovery table.
** Resolving unreferenced inode list.
** Processing journal entries.
** 91 journal records in 7168 bytes for 40.62% utilization
** Freed 1 inodes (0 dirs) 0 blocks, and 0 frags.
***** FILE SYSTEM MARKED CLEAN *****
Mounting local file systems:.
Setting hostname: hvm.
Feeding entropy:.
Starting Network: lo0.
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
	options=600003<RXCSUM,TXCSUM,RXCSUM_IPV6,TXCSUM_IPV6>
	inet6 ::1 prefixlen 128 
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x1 
	inet 127.0.0.1 netmask 0xff000000 
	nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
	groups: lo 
Starting devd.
uhid0: <QEMU QEMU USB Tablet, class 0/0, rev 2.00/0.00, addr 2> on usbus0
Starting pflogd: 
add net fe80::: gateway ::1
add net ff02::: gateway ::1
add net ::ffff:0.0.0.0: gateway ::1
add net ::0.0.0.0: gateway ::1
Creating and/or trimming log files.
Starting syslogd.
No core dumps found.
ELF ldconfig path: /lib /usr/lib /usr/lib/compat
32-bit compatibility ldconfig path: /usr/lib32
Starting casperd.
Clearing /tmp (X related).
Updating motd:.
Mounting late file systems:.
Configuring vt: blanktime.
Performing sanity check on sshd configuration.
Starting sshd.
Starting sendmail_submit.
Starting sendmail_msp_queue.
Starting cron.
Starting default moused.
Starting background file system checks in 60 seconds.
Thu May  7 04:50:38 PDT 2015
FreeBSD/amd64 (hvm) (ttyu0)
login: root
Password:
May  7 04:50:40 hvm login: ROOT LOGIN (root) ON ttyu0
Last login: Mon May  4 05:45:19 on ttyu0
FreeBSD 11.0-CURRENT (GENERIC) #0 r280862: Mon Mar 30 20:15:11 UTC 2015
Welcome to FreeBSD!
Release Notes, Errata: https://www.FreeBSD.org/releases/
Security Advisories:   https://www.FreeBSD.org/security/
FreeBSD Handbook:      https://www.FreeBSD.org/handbook/
FreeBSD FAQ:           https://www.FreeBSD.org/faq/
Questions List: https://lists.FreeBSD.org/mailman/listinfo/freebsd-questions/
FreeBSD Forums:        https://forums.FreeBSD.org/
Documents installed with the system are in the /usr/local/share/doc/freebsd/
directory, or can be installed later with:  pkg install en-freebsd-doc
For other languages, replace "en" with a language code like de or fr.
Show the version of FreeBSD installed:  freebsd-version ; uname -a
Please include that output and any error messages when posting questions.
Introduction to manual pages:  man man
FreeBSD directory layout:      man hier
Edit /etc/motd to change this login announcement.
root@hvm:~ # uanme \b\b^[[K\b^[[K\b^[[K\b^[[Kname -a
FreeBSD hvm 11.0-CURRENT FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015     root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC  amd64
root@hvm:~ # k\b^[[K\ap\b^[[Kpciconf -lv
hostb0@pci0:0:0:0:      class=0x060000 card=0x11001af4 chip=0x12378086 rev=0x02 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '440FX - 82441FX PMC [Natoma]'
    class      = bridge
    subclass   = HOST-PCI
none0@pci0:0:1:0:       class=0x060100 card=0x11001af4 chip=0x70008086 rev=0x00 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82371SB PIIX3 ISA [Natoma/Triton II]'
    class      = bridge
    subclass   = PCI-ISA
atapci0@pci0:0:1:1:     class=0x010180 card=0x11001af4 chip=0x70108086 rev=0x00 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82371SB PIIX3 IDE [Natoma/Triton II]'
    class      = mass storage
    subclass   = ATA
uhci0@pci0:0:1:2:       class=0x0c0300 card=0x11001af4 chip=0x70208086 rev=0x01 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82371SB PIIX3 USB [Natoma/Triton II]'
    class      = serial bus
    subclass   = USB
none1@pci0:0:1:3:       class=0x068000 card=0x11001af4 chip=0x71138086 rev=0x03 hdr=0x00
    vendor     = 'Intel Corporation'
    device     = '82371AB/EB/MB PIIX4 ACPI'
    class      = bridge
xenpci0@pci0:0:2:0:     class=0xff8000 card=0x00015853 chip=0x00015853 rev=0x01 hdr=0x00
    vendor     = 'XenSource, Inc.'
    device     = 'Xen Platform Device'
vgapci0@pci0:0:3:0:     class=0x030000 card=0x11001af4 chip=0x00b81013 rev=0x00 hdr=0x00
    vendor     = 'Cirrus Logic'
    device     = 'GD 5446'
    class      = display
    subclass   = VGA
root@hvm:~ # cat \b\b^[[K\b^[[K\b^[[Kdmesg
Copyright (c) 1992-2015 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
        The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
    root@releng2.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64
FreeBSD clang version 3.6.0 (tags/RELEASE_360/final 230434) 20150225
WARNING: WITNESS option enabled, expect reduced performance.
VT: running with driver "vga".
XEN: Hypervisor version 4.5 detected.
CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2791.00-MHz K8-class CPU)
  Origin="GenuineIntel"  Id=0x206a7  Family=0x6  Model=0x2a  Stepping=7
  Features=0x1783fbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE,SSE2,HTT>
  Features2=0x9fb82203<SSE3,PCLMULQDQ,SSSE3,CX16,SSE4.1,SSE4.2,x2APIC,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,HV>
  AMD Features=0x20100800<SYSCALL,NX,LM>
  AMD Features2=0x1<LAHF>
  XSAVE Features=0x1<XSAVEOPT>
Hypervisor: Origin = "XenVMMXenVMM"
real memory  = 2139095040 (2040 MB)
avail memory = 2031874048 (1937 MB)
Event timer "LAPIC" quality 400
ACPI APIC Table: <Xen HVM>
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
FreeBSD/SMP: 1 package(s) x 2 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
ioapic0: Changing APIC ID to 1
MADT: Forcing active-low polarity and level trigger for SCI
ioapic0 <Version 1.1> irqs 0-47 on motherboard
random: entropy device infrastructure driver
random: selecting highest priority adaptor <Dummy>
kbd1 at kbdmux0
netmap: loaded module
random: SOFT: yarrow init()
random: selecting highest priority adaptor <Yarrow>
module_register_init: MOD_LOAD (vesa, 0xffffffff80dfac80, 0) error 19
vtvga0: <VT VGA driver> on motherboard
xenpv0: <Xen PV bus> on motherboard
granttable0: <Xen Grant-table Device> on xenpv0
xen_et0: <Xen PV Clock> on xenpv0
Event timer "XENTIMER" frequency 1000000000 Hz quality 950
Timecounter "XENTIMER" frequency 1000000000 Hz quality 950
xenstore0: <XenStore> on xenpv0
evtchn0: <Xen event channel user-space device> on xenpv0
privcmd0: <Xen privileged interface user-space device> on xenpv0
debug0: <Xen debug handler> on xenpv0
isa0: <ISA bus> on xenpv0
acpi0: <Xen> on motherboard
acpi0: Power Button (fixed)
acpi0: Sleep Button (fixed)
acpi0: reservation of 0, a0000 (3) failed
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 62500000 Hz quality 950
attimer0: <AT timer> port 0x40-0x43 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
atrtc0: <AT realtime clock> port 0x70-0x71 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <32-bit timer at 3.579545MHz> port 0xb008-0xb00b on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
atapci0: <Intel PIIX3 WDMA2 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xc120-0xc12f at device 1.1 on pci0
ata0: <ATA channel> at channel 0 on atapci0
ata1: <ATA channel> at channel 1 on atapci0
uhci0: <Intel 82371SB (PIIX3) USB controller> port 0xc100-0xc11f irq 23 at device 1.2 on pci0
usbus0: controller did not stop
usbus0 on uhci0
pci0: <bridge> at device 1.3 (no driver attached)
xenpci0: <Xen Platform Device> port 0xc000-0xc0ff mem 0xf2000000-0xf2ffffff irq 24 at device 2.0 on pci0
vgapci0: <VGA-compatible display> mem 0xf0000000-0xf1ffffff,0xf3010000-0xf3010fff at device 3.0 on pci0
vgapci0: Boot video device
atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
atkbd0: <AT Keyboard> irq 1 on atkbdc0
kbd0 at atkbd0
atkbd0: [GIANT-LOCKED]
psm0: <PS/2 Mouse> irq 12 on atkbdc0
psm0: [GIANT-LOCKED]
psm0: model IntelliMouse Explorer, device ID 4
fdc0: <floppy drive controller> port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on acpi0
fdc0: does not respond
device_attach: fdc0 attach returned 6
uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0
uart0: console (9600,n,8,1)
orm0: <ISA Option ROM> at iomem 0xee800-0xeffff on isa0
vga0: <Generic ISA VGA> at port 0x3b0-0x3bb iomem 0xb0000-0xb7fff on isa0
fdc0: No FDOUT register!
ppc0: cannot reserve I/O port range
usbus0: 12Mbps Full Speed USB v1.0
Timecounters tick every 1.000 msec
xenballoon0: <Xen Balloon Device> on xenstore0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
xctrl0: <Xen Control Device> on xenstore0
xs_dev0: <Xenstore user-space device> on xenstore0
xenbusb_front0: <Xen Frontend Devices> on xenstore0
xenbusb_add_device: Device device/suspend/event-channel ignored. State 6
xenbusb_back0: <Xen Backend Devices> on xenstore0
cd0 at ata1 bus 0 scbus1 target 0 lun 0
cd0: <QEMU QEMU DVD-ROM 2.0.> Removable CD-ROM SCSI device
cd0: Serial Number QM00003
cd0: 16.700MB/s transfers (WDMA2, ATAPI 12bytes, PIO 65534bytes)
cd0: cd present [332902 x 2048 byte records]
xbd0: Back-end specified ring-pages of 15 is not a power of 2. Limited to 8.
xbd0: 20480MB <Virtual Block Device> at device/vbd/768 on xenbusb_front0
xbd0: attaching as ada0
xbd0: features: flush, write_barrier
xbd0: synchronize cache commands enabled.
random: unblocking device.
SMP: AP CPU #1 Launched!
WARNING: WITNESS option enabled, expect reduced performance.
Root mount waiting for: usbus0
uhub0: 2 ports with 2 removable, self powered
ugen0.2: <QEMU> at usbus0
Trying to mount root from ufs:/dev/ada0s1a [rw]...
WARNING: / was not properly dismounted
uhid0: <QEMU QEMU USB Tablet, class 0/0, rev 2.00/0.00, addr 2> on usbus0
root@hvm:~ # kldload vmm.ko
isab0: <PCI-ISA bridge> at device 1.0 on pci0
device_attach: isab0 attach returned 6
vmx_init: processor does not support VMX operation
module_register_init: MOD_LOAD (vmm, 0xffffffff81e173a0, 0) error 6
root@hvm:~ # sha256 -t
SHA256 time trial. Digesting 100000 10000-byte blocks ... done
Digest = 3f7daf2b36997b6eb269f63176e09fee8f6daa13202d87e020da63d262c6a4ca
Time = 8.940404 seconds
Speed = 111851768.000000 bytes/second
root@hvm:~ # shutdown -p now
Shutdown NOW!
shutdown: [pid 588]
root@hvm:~ #                                                                                
\a*** FINAL System shutdown message from root@hvm ***\a                          
System going down IMMEDIATELY                                                  
                                                                               
System shutdown time has arrived\a\a
May  7 04:51:44 hvm shutdown: power-down by root: 
Stopping moused.
Waiting for PIDS: 528.
Stopping cron.
Waiting for PIDS: 513.
Stopping sshd.
Waiting for PIDS: 503, 503.
Stopping casperd.
Waiting for PIDS: 416.
Stopping devd.
Waiting for PIDS: 242.
Writing entropy file:.
.
Terminated
May  7 04:51:45 hvm syslogd: exiting on signal 15
Waiting (max 60 seconds) for system process `vnlru' to stop...done
Waiting (max 60 seconds) for system process `bufdaemon' to stop...done
Waiting (max 60 seconds) for system process `syncer' to stop...
Syncing disks, vnodes remaining...0 0 done
All buffers synced.
lock order reversal:
 1st 0xfffff8000701c068 ufs (ufs) @ /usr/src/sys/kern/vfs_mount.c:1229
 2nd 0xfffff80002d8f5f0 devfs (devfs) @ /usr/src/sys/kern/vfs_subr.c:2176
KDB: stack backtrace:
db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe00929e6510
witness_checkorder() at witness_checkorder+0xe26/frame 0xfffffe00929e65a0
__lockmgr_args() at __lockmgr_args+0xa5c/frame 0xfffffe00929e66d0
vop_stdlock() at vop_stdlock+0x3c/frame 0xfffffe00929e66f0
VOP_LOCK1_APV() at VOP_LOCK1_APV+0xfc/frame 0xfffffe00929e6720
_vn_lock() at _vn_lock+0x9a/frame 0xfffffe00929e6790
vget() at vget+0x67/frame 0xfffffe00929e67d0
devfs_allocv() at devfs_allocv+0xfd/frame 0xfffffe00929e6820
devfs_root() at devfs_root+0x43/frame 0xfffffe00929e6850
dounmount() at dounmount+0x342/frame 0xfffffe00929e68d0
vfs_unmountall() at vfs_unmountall+0x61/frame 0xfffffe00929e6900
kern_reboot() at kern_reboot+0x4f6/frame 0xfffffe00929e6980
sys_reboot() at sys_reboot+0x58/frame 0xfffffe00929e69a0
amd64_syscall() at amd64_syscall+0x27f/frame 0xfffffe00929e6ab0
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe00929e6ab0
--- syscall (55, FreeBSD ELF64, sys_reboot), rip = 0x40fabc, rsp = 0x7fffffffe718, rbp = 0x7fffffffe810 ---
lock order reversal:
 1st 0xfffff8000701c068 ufs (ufs) @ /usr/src/sys/kern/vfs_mount.c:1229
 2nd 0xfffff80007444240 syncer (syncer) @ /usr/src/sys/kern/vfs_subr.c:3678
KDB: stack backtrace:
db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe00929e6580
witness_checkorder() at witness_checkorder+0xe26/frame 0xfffffe00929e6610
__lockmgr_args() at __lockmgr_args+0xa5c/frame 0xfffffe00929e6740
vop_stdlock() at vop_stdlock+0x3c/frame 0xfffffe00929e6760
VOP_LOCK1_APV() at VOP_LOCK1_APV+0xfc/frame 0xfffffe00929e6790
_vn_lock() at _vn_lock+0x9a/frame 0xfffffe00929e6800
vfs_allocate_syncvnode() at vfs_allocate_syncvnode+0x53/frame 0xfffffe00929e6850
dounmount() at dounmount+0x6ec/frame 0xfffffe00929e68d0
vfs_unmountall() at vfs_unmountall+0x61/frame 0xfffffe00929e6900
kern_reboot() at kern_reboot+0x4f6/frame 0xfffffe00929e6980
sys_reboot() at sys_reboot+0x58/frame 0xfffffe00929e69a0
amd64_syscall() at amd64_syscall+0x27f/frame 0xfffffe00929e6ab0
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe00929e6ab0
--- syscall (55, FreeBSD ELF64, sys_reboot), rip = 0x40fabc, rsp = 0x7fffffffe718, rbp = 0x7fffffffe810 ---
Uptime: 1m19s
usbus0: controller did not stop
acpi0: Powering system off
xc: debug: hypercall buffer: total allocations:1010 total releases:1010
xc: debug: hypercall buffer: current allocations:0 maximum allocations:4
xc: debug: hypercall buffer: cache current size:4
xc: debug: hypercall buffer: cache hits:996 misses:4 toobig:10
root@xen:~/xen # sha256 -t
SHA256 time trial. Digesting 100000 10000-byte blocks ... done
Digest = 3f7daf2b36997b6eb269f63176e09fee8f6daa13202d87e020da63d262c6a4ca
Time = 8.848206 seconds
Speed = 113017264.000000 bytes/second
root@xen:~/xen # exit
logout

[-- Attachment #4: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-07 18:58   ` Michael Dexter
@ 2015-05-08  2:59     ` Chen, Tiejun
  2015-05-08  5:21       ` Michael Dexter
                         ` (2 more replies)
  0 siblings, 3 replies; 10+ messages in thread
From: Chen, Tiejun @ 2015-05-08  2:59 UTC (permalink / raw)
  To: Michael Dexter, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

On 2015/5/8 2:58, Michael Dexter wrote:
>
> Hello all,
>

Are you running IGD passthrough with guest OS?

> On 5/6/15 7:47 PM, Chen, Tiejun wrote:
>> #1. Disable interrupt message generation
>> #2. Please add 'cpuidle=0 msi=1'
>
> With another try, get the same with the patched kernel:

What is your CPU? BDW? HSW? And what is your FreeBSD Linux version on 
Dom0 side? I just think you can directly try the latest upstream Linux 
as Dom0, because I see so many messages indicating GPU hang.

error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung
info: [drm] capturing error event; look for more information in sysctl 
hw.dri.0.info.i915_error_state
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
(XEN) irq.c:380: Dom1 callback via changed to Direct Vector 0x93
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
(XEN) irq.c:270: Dom1 PCI link 0 changed 5 -> 0
(XEN) irq.c:270: Dom1 PCI link 1 changed 10 -> 0
(XEN) irq.c:270: Dom1 PCI link 2 changed 11 -> 0
(XEN) irq.c:270: Dom1 PCI link 3 changed 5 -> 0
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung
info: [drm] Enabling RC6 states: RC6 off, RC6p off, RC6pp off
error: [drm:pid12:i915_hangcheck_hung] *ERROR* Hangcheck timer 
elapsed... GPU hung

So maybe you need to upgrade DRM/I915 driver firstly.


>
> (XEN) ****************************************
> (XEN) Panic on CPU 2:
> (XEN) queue invalidate wait descriptor was not executed
> (XEN) ****************************************
>
> I had 'intel_iommu=off' are per a suggestion I found and removed it.

Yes, you should enable intel iommu if you want to use IOMMU.

Thanks
Tiejun

>
> See "intelpatch2.txt" for this output.
>
> "intel-no-xorg.txt" is the successful lifecycle of the same DomU without
> Xorg running for reference.
>
> Michael Dexter

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-08  2:59     ` Chen, Tiejun
@ 2015-05-08  5:21       ` Michael Dexter
  2015-05-11  6:01         ` Chen, Tiejun
  2015-05-08  7:34       ` Michael Dexter
  2015-05-08  7:53       ` Jan Beulich
  2 siblings, 1 reply; 10+ messages in thread
From: Michael Dexter @ 2015-05-08  5:21 UTC (permalink / raw)
  To: Chen, Tiejun, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

On 5/7/15 7:59 PM, Chen, Tiejun wrote:
> Are you running IGD passthrough with guest OS?

Only as far as the PVH Xen kernel is passing through all hardware to 
Dom0. Roger can elaborate as needed.

> What is your CPU? BDW? HSW? And what is your FreeBSD Linux version on
> Dom0 side? I just think you can directly try the latest upstream Linux
> as Dom0, because I see so many messages indicating GPU hang.

My output has dmesg information for this purpose. Most output is from:

CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
Lenovo ThinkPad T420

The second system is:

CPU: Intel(R) Core(TM) i5-2400S CPU @ 2.50GHz (2500.02-MHz K8-class CPU)
Intel DQ67EP Mini-ITX board

Both systems are recent FreeBSD 11 snapshots, the Dom0:

FreeBSD 11.0-CURRENT #0 r282110: Mon Apr 27 20:49:15 UTC 2015

The DomU:

FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015

I have not tried GNU/Linux but could if you like. Is there a preferred 
distribution for use with Xen?

> So maybe you need to upgrade DRM/I915 driver firstly.

Any and all help from Intel at keeping the FreeBSD graphics drivers up 
to date is appreciated. FreeBSD 11 HEAD represents the latest drivers. I 
believe I have tried this under NVidia with similar results. I can run a 
test if you like.

All the best,

Michael Dexter

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-08  2:59     ` Chen, Tiejun
  2015-05-08  5:21       ` Michael Dexter
@ 2015-05-08  7:34       ` Michael Dexter
  2015-05-08  7:54         ` Roger Pau Monné
  2015-05-08  7:53       ` Jan Beulich
  2 siblings, 1 reply; 10+ messages in thread
From: Michael Dexter @ 2015-05-08  7:34 UTC (permalink / raw)
  To: Chen, Tiejun, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

On 5/7/15 7:59 PM, Chen, Tiejun wrote:
> So maybe you need to upgrade DRM/I915 driver firstly.

I tried the alternative NVidia graphics on the system and alas, it 
crashes upon running 'startx', strangely, giving me the white block 
cursor I would normally see during the FreeBSD kernel messages, plus a 
frozen pointer. Perhaps that is a clue.

Michael Dexter

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-08  2:59     ` Chen, Tiejun
  2015-05-08  5:21       ` Michael Dexter
  2015-05-08  7:34       ` Michael Dexter
@ 2015-05-08  7:53       ` Jan Beulich
  2 siblings, 0 replies; 10+ messages in thread
From: Jan Beulich @ 2015-05-08  7:53 UTC (permalink / raw)
  To: Tiejun Chen; +Cc: yang.z.zhang, xen-devel, kevin.tian, royger, Michael Dexter

>>> On 08.05.15 at 04:59, <tiejun.chen@intel.com> wrote:
> On 2015/5/8 2:58, Michael Dexter wrote:
>> I had 'intel_iommu=off' are per a suggestion I found and removed it.
> 
> Yes, you should enable intel iommu if you want to use IOMMU.

But you realize that intel_iommu= is a kernel option, and no kernel
(Dom0 or DomU) should ever try to use the IOMMU itself (and
hence the option really should not have any effect anyway).

Jan

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-08  7:34       ` Michael Dexter
@ 2015-05-08  7:54         ` Roger Pau Monné
  0 siblings, 0 replies; 10+ messages in thread
From: Roger Pau Monné @ 2015-05-08  7:54 UTC (permalink / raw)
  To: Michael Dexter, Chen, Tiejun, jbeulich, yang.z.zhang, kevin.tian,
	xen-devel

El 08/05/15 a les 9.34, Michael Dexter ha escrit:
> On 5/7/15 7:59 PM, Chen, Tiejun wrote:
>> So maybe you need to upgrade DRM/I915 driver firstly.
> 
> I tried the alternative NVidia graphics on the system and alas, it
> crashes upon running 'startx', strangely, giving me the white block
> cursor I would normally see during the FreeBSD kernel messages, plus a
> frozen pointer. Perhaps that is a clue.

Do you still get IOMMU error messages on the serial console when this
happens (or any error message in general)?

Roger.

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: FreeBSD Dom0 IOMMU issues (resent)
  2015-05-08  5:21       ` Michael Dexter
@ 2015-05-11  6:01         ` Chen, Tiejun
  0 siblings, 0 replies; 10+ messages in thread
From: Chen, Tiejun @ 2015-05-11  6:01 UTC (permalink / raw)
  To: Michael Dexter, Roger Pau Monné,
	jbeulich, yang.z.zhang, kevin.tian, xen-devel

On 2015/5/8 13:21, Michael Dexter wrote:
> On 5/7/15 7:59 PM, Chen, Tiejun wrote:
>> Are you running IGD passthrough with guest OS?
>
> Only as far as the PVH Xen kernel is passing through all hardware to
> Dom0. Roger can elaborate as needed.
>
>> What is your CPU? BDW? HSW? And what is your FreeBSD Linux version on
>> Dom0 side? I just think you can directly try the latest upstream Linux
>> as Dom0, because I see so many messages indicating GPU hang.
>
> My output has dmesg information for this purpose. Most output is from:
>
> CPU: Intel(R) Core(TM) i7-2640M CPU @ 2.80GHz (2790.93-MHz K8-class CPU)
> Lenovo ThinkPad T420
>
> The second system is:
>
> CPU: Intel(R) Core(TM) i5-2400S CPU @ 2.50GHz (2500.02-MHz K8-class CPU)
> Intel DQ67EP Mini-ITX board
>
> Both systems are recent FreeBSD 11 snapshots, the Dom0:

Please dump something by perform `cat /proc/cpuinfo`.

>
> FreeBSD 11.0-CURRENT #0 r282110: Mon Apr 27 20:49:15 UTC 2015
>
> The DomU:
>
> FreeBSD 11.0-CURRENT #0 r280862: Mon Mar 30 20:15:11 UTC 2015
>
> I have not tried GNU/Linux but could if you like. Is there a preferred
> distribution for use with Xen?
>
>> So maybe you need to upgrade DRM/I915 driver firstly.
>
> Any and all help from Intel at keeping the FreeBSD graphics drivers up
> to date is appreciated. FreeBSD 11 HEAD represents the latest drivers. I
> believe I have tried this under NVidia with similar results. I can run a

Do you mean you can see "... GPU hang" as well?

I just want to narrow down our scope because in any case GPU shouldn't 
constantly hang.

Thanks
Tiejun

> test if you like.
>
> All the best,
>
> Michael Dexter
>
>
>

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2015-05-11  6:01 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-05-06 16:46 FreeBSD Dom0 IOMMU issues (resent) Michael Dexter
2015-05-07  2:47 ` Chen, Tiejun
2015-05-07  7:48   ` Michael Dexter
2015-05-07 18:58   ` Michael Dexter
2015-05-08  2:59     ` Chen, Tiejun
2015-05-08  5:21       ` Michael Dexter
2015-05-11  6:01         ` Chen, Tiejun
2015-05-08  7:34       ` Michael Dexter
2015-05-08  7:54         ` Roger Pau Monné
2015-05-08  7:53       ` Jan Beulich

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.