diff mbox

pre Sandy bridge IOMMU support (gm45)

Message ID CAAzJznzd67WAk=GQQDCZWETxQO1BGS+-AWHuKpWkNVJCbCqpbw@mail.gmail.com (mailing list archive)
State New, archived
Headers show

Commit Message

Thierry Laurion Jan. 24, 2016, 6:21 p.m. UTC
Hi devs!

XEN devs:
As per short discussion with ktemkin earlier in January in #xen:

"ktemkin Jan 10, 2016 16:21:50
This test patch did appear to make the system work, though:
https://gist.github.com/ktemkin/0e81b93654ae800a5609

ktemkin Jan 10, 2016 16:24:55
Only real difference I see between that and the upstream behavior (besides
limiting things to dom0 so things weren't accidentally passed through) is
the call to disable_pmr on line 117 before aborting."



Makes total sense to my early understanding, since it seems that it is said
that vt-d engine gets disabled, but disable_pmr(iommu) function is not
called to enforce.

What do you think?

QUBES devs:
I'm still trying to understand how to apply this patch to qubes_builder to
actually build a test iso or xen.gz image and report. All Qubes patches
seem to be applied from git to local directory structure. Looking inside
the code to understand how to generate the provided patch to git can apply
it to local chrooted environment when building. Any documentation you could
point me to would be greatly appreciated, as any feedback to actually fix
the issue stopping this laptop from being a nearly perfect candidate for
Qubes.


Thierry

Le sam. 23 janv. 2016 à 02:37, Thierry Laurion <thierry.laurion@gmail.com>
a écrit :

> Hey devs,
>
> Thinkpad x200 p8600 laptops have vt-d, vt-x and tpm. They also have intel
> integrated graphics 4 Series (gm45 chipset), supported through i915 driver.
>
> In December, a fix got introduced to Xen 4.6 through iommu=no-igfx switch.
> Before that fix, it was impossible to boot xen without passing iommu=0.
>
> With iommu=no-igfx passed on, Qubes boots xen, kernel, dom0 and domu until
> some graphic rendering is done from a domu to dom0 xserver.
>
> I'm trying to push forward IOMMU support of gm45 chipset here. The problem
> is between i915 and xen iommu support for sure, but there is no crash or
> interesting debugging information given on a serial console.
>
> Any dev help is welcome since that beast and t400 would be excellent Qubes
> candidates once that problem is fixed. I posted in December on the list
> just before Christmas but I guess the timing wasn't right;)
>
> Thanks for your help.
> Thierry
>

Comments

Marek Marczykowski-Górecki Jan. 24, 2016, 11:45 p.m. UTC | #1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

On Sun, Jan 24, 2016 at 06:21:05PM +0000, Thierry Laurion wrote:
> Hi devs!
> 
> XEN devs:
> As per short discussion with ktemkin earlier in January in #xen:
> 
> "ktemkin Jan 10, 2016 16:21:50
> This test patch did appear to make the system work, though:
> https://gist.github.com/ktemkin/0e81b93654ae800a5609
> 
> ktemkin Jan 10, 2016 16:24:55
> Only real difference I see between that and the upstream behavior (besides
> limiting things to dom0 so things weren't accidentally passed through) is
> the call to disable_pmr on line 117 before aborting."
> 
> 
> 
> Makes total sense to my early understanding, since it seems that it is said
> that vt-d engine gets disabled, but disable_pmr(iommu) function is not
> called to enforce.
> 
> What do you think?
> 
> QUBES devs:
> I'm still trying to understand how to apply this patch to qubes_builder to
> actually build a test iso or xen.gz image and report. All Qubes patches
> seem to be applied from git to local directory structure. Looking inside
> the code to understand how to generate the provided patch to git can apply
> it to local chrooted environment when building. Any documentation you could
> point me to would be greatly appreciated, as any feedback to actually fix
> the issue stopping this laptop from being a nearly perfect candidate for
> Qubes.

Actually for testing patched hypervisor, you can build xen the standard
way (http://wiki.xenproject.org/wiki/Compiling_Xen_From_Source). And
then copy just xen.gz. Qubes-specific patches are only for the
toolstack, not the hypervisor.

But if you want to build full xen package, simply place patches
somewhere in qubes-builder/qubes-src/vmm-xen (patches.misc subdir?) and
add them to series.conf. Then execute "make vmm-xen" from qubes-builder
directory.

> 
> Thierry
> 
> Le sam. 23 janv. 2016 à 02:37, Thierry Laurion <thierry.laurion@gmail.com>
> a écrit :
> 
> > Hey devs,
> >
> > Thinkpad x200 p8600 laptops have vt-d, vt-x and tpm. They also have intel
> > integrated graphics 4 Series (gm45 chipset), supported through i915 driver.
> >
> > In December, a fix got introduced to Xen 4.6 through iommu=no-igfx switch.
> > Before that fix, it was impossible to boot xen without passing iommu=0.
> >
> > With iommu=no-igfx passed on, Qubes boots xen, kernel, dom0 and domu until
> > some graphic rendering is done from a domu to dom0 xserver.
> >
> > I'm trying to push forward IOMMU support of gm45 chipset here. The problem
> > is between i915 and xen iommu support for sure, but there is no crash or
> > interesting debugging information given on a serial console.
> >
> > Any dev help is welcome since that beast and t400 would be excellent Qubes
> > candidates once that problem is fixed. I posted in December on the list
> > just before Christmas but I guess the timing wasn't right;)
> >
> > Thanks for your help.
> > Thierry
> >
> 



- -- 
Best Regards,
Marek Marczykowski-Górecki
Invisible Things Lab
A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWpWIjAAoJENuP0xzK19csmBcH/jAkYioso8K0POq+hIPop9Ft
E9h0b964j/jaZsgqofmnZFj8ZA4zI/qr4mQEIuNdk+dUgN69awn/Ffa+/bxTtv0B
7AnCv65s+xMAOn8YHIc/pcwmL1/FymK1NAoVdk4wWXdWhxOW1PdGp+OCvFGFpOd1
L0rWwuY+EAV1UnUmd4OyPBLVh4f5fFG7B4tXnd1LaZ18noeSOaJpj5/o55zuwpgC
Fx3CtxtAlMLOpu7W1S/MzC73aOajKpFwoaS4RAMD8/Wby3nvtgcBJ6jmBmmSdn/J
9YUOxO9cflIKjKbqXmYZJFceK1CmGNYhYEjTI8m1K9e+ian3vWa3GOwEfBk1oIo=
=F+Eh
-----END PGP SIGNATURE-----
Andrew Cooper Jan. 25, 2016, 10:01 a.m. UTC | #2
On 24/01/16 18:21, Thierry Laurion wrote:
> Hi devs!
>
> XEN devs:
> As per short discussion with ktemkin earlier in January in #xen:
>
> "ktemkin Jan 10, 2016 16:21:50
> This test patch did appear to make the system work, though:
> https://gist.github.com/ktemkin/0e81b93654ae800a5609
>
> ktemkin Jan 10, 2016 16:24:55
> Only real difference I see between that and the upstream behavior
> (besides limiting things to dom0 so things weren't accidentally passed
> through) is the call to disable_pmr on line 117 before aborting."
>
>
>
> Makes total sense to my early understanding, since it seems that it is
> said that vt-d engine gets disabled, but disable_pmr(iommu) function
> is not called to enforce.
>
> What do you think?

There is some confusion here.

"Unfortunately, quirks specific to the Clarkdale/Nehalem integrated
graphics device (IGD) do not function correctly with Xen's VT-d
implementation"

Either
1) There is a chipset errata which prevents it from functioning
correctly, or
2) Xen's VT-d code doesn't program the chip correctly.

Which is it?

If it is 1), then there is a very good case for quirking the affected
chipsets and unilaterally disabling them.  If it is 2), then the VT-d
code should be corrected.

~Andrew
Thierry Laurion Jan. 26, 2016, 9:10 p.m. UTC | #3
I just tested freshly compiled xen.gz file produced from patched source, as
recommended by ktempkin. (Previous post xen.diff attached file got applied
to disable pmr).

Same behavior was observable with iommu=no-igfx: when net-vm tray icon gets
rendered (corrupted graphics) and notification are draw on screen, system
hang without logging any error.

I will compile xen with debugging options.

If you guys have any insight or people I should talk to, please advise. It
would be greatly appreciated. :)

Thierry


Le dim. 24 janv. 2016 18:45, Marek Marczykowski-Górecki <
marmarek@invisiblethingslab.com> a écrit :

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA256
>
> On Sun, Jan 24, 2016 at 06:21:05PM +0000, Thierry Laurion wrote:
> > Hi devs!
> >
> > XEN devs:
> > As per short discussion with ktemkin earlier in January in #xen:
> >
> > "ktemkin Jan 10, 2016 16:21:50
> > This test patch did appear to make the system work, though:
> > https://gist.github.com/ktemkin/0e81b93654ae800a5609
> >
> > ktemkin Jan 10, 2016 16:24:55
> > Only real difference I see between that and the upstream behavior
> (besides
> > limiting things to dom0 so things weren't accidentally passed through) is
> > the call to disable_pmr on line 117 before aborting."
> >
> >
> >
> > Makes total sense to my early understanding, since it seems that it is
> said
> > that vt-d engine gets disabled, but disable_pmr(iommu) function is not
> > called to enforce.
> >
> > What do you think?
> >
> > QUBES devs:
> > I'm still trying to understand how to apply this patch to qubes_builder
> to
> > actually build a test iso or xen.gz image and report. All Qubes patches
> > seem to be applied from git to local directory structure. Looking inside
> > the code to understand how to generate the provided patch to git can
> apply
> > it to local chrooted environment when building. Any documentation you
> could
> > point me to would be greatly appreciated, as any feedback to actually fix
> > the issue stopping this laptop from being a nearly perfect candidate for
> > Qubes.
>
> Actually for testing patched hypervisor, you can build xen the standard
> way (http://wiki.xenproject.org/wiki/Compiling_Xen_From_Source). And
> then copy just xen.gz. Qubes-specific patches are only for the
> toolstack, not the hypervisor.
>
> But if you want to build full xen package, simply place patches
> somewhere in qubes-builder/qubes-src/vmm-xen (patches.misc subdir?) and
> add them to series.conf. Then execute "make vmm-xen" from qubes-builder
> directory.
>
> >
> > Thierry
> >
> > Le sam. 23 janv. 2016 à 02:37, Thierry Laurion <
> thierry.laurion@gmail.com>
> > a écrit :
> >
> > > Hey devs,
> > >
> > > Thinkpad x200 p8600 laptops have vt-d, vt-x and tpm. They also have
> intel
> > > integrated graphics 4 Series (gm45 chipset), supported through i915
> driver.
> > >
> > > In December, a fix got introduced to Xen 4.6 through iommu=no-igfx
> switch.
> > > Before that fix, it was impossible to boot xen without passing iommu=0.
> > >
> > > With iommu=no-igfx passed on, Qubes boots xen, kernel, dom0 and domu
> until
> > > some graphic rendering is done from a domu to dom0 xserver.
> > >
> > > I'm trying to push forward IOMMU support of gm45 chipset here. The
> problem
> > > is between i915 and xen iommu support for sure, but there is no crash
> or
> > > interesting debugging information given on a serial console.
> > >
> > > Any dev help is welcome since that beast and t400 would be excellent
> Qubes
> > > candidates once that problem is fixed. I posted in December on the list
> > > just before Christmas but I guess the timing wasn't right;)
> > >
> > > Thanks for your help.
> > > Thierry
> > >
> >
>
>
>
> - --
> Best Regards,
> Marek Marczykowski-Górecki
> Invisible Things Lab
> A: Because it messes up the order in which people normally read text.
> Q: Why is top-posting such a bad thing?
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v2
>
> iQEcBAEBCAAGBQJWpWIjAAoJENuP0xzK19csmBcH/jAkYioso8K0POq+hIPop9Ft
> E9h0b964j/jaZsgqofmnZFj8ZA4zI/qr4mQEIuNdk+dUgN69awn/Ffa+/bxTtv0B
> 7AnCv65s+xMAOn8YHIc/pcwmL1/FymK1NAoVdk4wWXdWhxOW1PdGp+OCvFGFpOd1
> L0rWwuY+EAV1UnUmd4OyPBLVh4f5fFG7B4tXnd1LaZ18noeSOaJpj5/o55zuwpgC
> Fx3CtxtAlMLOpu7W1S/MzC73aOajKpFwoaS4RAMD8/Wby3nvtgcBJ6jmBmmSdn/J
> 9YUOxO9cflIKjKbqXmYZJFceK1CmGNYhYEjTI8m1K9e+ian3vWa3GOwEfBk1oIo=
> =F+Eh
> -----END PGP SIGNATURE-----
>
Thierry Laurion Jan. 27, 2016, 5:08 a.m. UTC | #4
Le mar. 26 janv. 2016 à 21:10, Thierry Laurion <thierry.laurion@gmail.com>
a écrit :

> I just tested freshly compiled xen.gz file produced from patched source,
> as recommended by ktempkin. (Previous post xen.diff attached file got
> applied to disable pmr).
>
> Same behavior was observable with iommu=no-igfx: when net-vm tray icon
> gets rendered (corrupted graphics) and notification are draw on screen,
> system hang without logging any error.
>
> I will compile xen with debugging options.
>
> If you guys have any insight or people I should talk to, please advise. It
> would be greatly appreciated. :)
>
> Thierry
>
>
> Le dim. 24 janv. 2016 18:45, Marek Marczykowski-Górecki <
> marmarek@invisiblethingslab.com> a écrit :
>
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA256
>>
>> On Sun, Jan 24, 2016 at 06:21:05PM +0000, Thierry Laurion wrote:
>> > Hi devs!
>> >
>> > XEN devs:
>> > As per short discussion with ktemkin earlier in January in #xen:
>> >
>> > "ktemkin Jan 10, 2016 16:21:50
>> > This test patch did appear to make the system work, though:
>> > https://gist.github.com/ktemkin/0e81b93654ae800a5609
>> >
>> > ktemkin Jan 10, 2016 16:24:55
>> > Only real difference I see between that and the upstream behavior
>> (besides
>> > limiting things to dom0 so things weren't accidentally passed through)
>> is
>> > the call to disable_pmr on line 117 before aborting."
>> >
>> >
>> >
>> > Makes total sense to my early understanding, since it seems that it is
>> said
>> > that vt-d engine gets disabled, but disable_pmr(iommu) function is not
>> > called to enforce.
>> >
>> > What do you think?
>> >
>> > QUBES devs:
>> > I'm still trying to understand how to apply this patch to qubes_builder
>> to
>> > actually build a test iso or xen.gz image and report. All Qubes patches
>> > seem to be applied from git to local directory structure. Looking inside
>> > the code to understand how to generate the provided patch to git can
>> apply
>> > it to local chrooted environment when building. Any documentation you
>> could
>> > point me to would be greatly appreciated, as any feedback to actually
>> fix
>> > the issue stopping this laptop from being a nearly perfect candidate for
>> > Qubes.
>>
>> Actually for testing patched hypervisor, you can build xen the standard
>> way (http://wiki.xenproject.org/wiki/Compiling_Xen_From_Source). And
>> then copy just xen.gz. Qubes-specific patches are only for the
>> toolstack, not the hypervisor.
>>
>> But if you want to build full xen package, simply place patches
>> somewhere in qubes-builder/qubes-src/vmm-xen (patches.misc subdir?) and
>> add them to series.conf. Then execute "make vmm-xen" from qubes-builder
>> directory.
>>
>> >
>> > Thierry
>> >
>> > Le sam. 23 janv. 2016 à 02:37, Thierry Laurion <
>> thierry.laurion@gmail.com>
>> > a écrit :
>> >
>> > > Hey devs,
>> > >
>> > > Thinkpad x200 p8600 laptops have vt-d, vt-x and tpm. They also have
>> intel
>> > > integrated graphics 4 Series (gm45 chipset), supported through i915
>> driver.
>> > >
>> > > In December, a fix got introduced to Xen 4.6 through iommu=no-igfx
>> switch.
>> > > Before that fix, it was impossible to boot xen without passing
>> iommu=0.
>> > >
>> > > With iommu=no-igfx passed on, Qubes boots xen, kernel, dom0 and domu
>> until
>> > > some graphic rendering is done from a domu to dom0 xserver.
>> > >
>> > > I'm trying to push forward IOMMU support of gm45 chipset here. The
>> problem
>> > > is between i915 and xen iommu support for sure, but there is no crash
>> or
>> > > interesting debugging information given on a serial console.
>> > >
>> > > Any dev help is welcome since that beast and t400 would be excellent
>> Qubes
>> > > candidates once that problem is fixed. I posted in December on the
>> list
>> > > just before Christmas but I guess the timing wasn't right;)
>> > >
>> > > Thanks for your help.
>> > > Thierry
>> > >
>> >
>>
>>
>>
>> - --
>> Best Regards,
>> Marek Marczykowski-Górecki
>> Invisible Things Lab
>> A: Because it messes up the order in which people normally read text.
>> Q: Why is top-posting such a bad thing?
>> -----BEGIN PGP SIGNATURE-----
>> Version: GnuPG v2
>>
>> iQEcBAEBCAAGBQJWpWIjAAoJENuP0xzK19csmBcH/jAkYioso8K0POq+hIPop9Ft
>> E9h0b964j/jaZsgqofmnZFj8ZA4zI/qr4mQEIuNdk+dUgN69awn/Ffa+/bxTtv0B
>> 7AnCv65s+xMAOn8YHIc/pcwmL1/FymK1NAoVdk4wWXdWhxOW1PdGp+OCvFGFpOd1
>> L0rWwuY+EAV1UnUmd4OyPBLVh4f5fFG7B4tXnd1LaZ18noeSOaJpj5/o55zuwpgC
>> Fx3CtxtAlMLOpu7W1S/MzC73aOajKpFwoaS4RAMD8/Wby3nvtgcBJ6jmBmmSdn/J
>> 9YUOxO9cflIKjKbqXmYZJFceK1CmGNYhYEjTI8m1K9e+ian3vWa3GOwEfBk1oIo=
>> =F+Eh
>> -----END PGP SIGNATURE-----
>>
>
Here is the output of xen (compiled with debug options in Config.mk and
rules.mk as instucted here
<http://xenbits.xen.org/docs/4.3-testing/misc/crashdb.txt>) debug trace
when launched from grub2 with:

multiboot /xen-4.6.0-debug.gz placeholder console=none dom0_mem=min:1024M
dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all
sync_console console_to_ring lapic=debug apic_verbosity=debug apic=debug
iommu=no-igfx iommu=debug debug

module /vmlinuz-4.1.13-8.pvops.qubes.x86_64 placeholder
root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root
vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap
rd.luks.uuid=luks-blah

module /initramfs-4.1.13-8.pvops.qubes.x86_64.img

Any idea? hints? Tips?
Thierry Laurion Jan. 29, 2016, 5:52 p.m. UTC | #5
Le mer. 27 janv. 2016 à 00:08, Thierry Laurion <thierry.laurion@gmail.com>
a écrit :

> Le mar. 26 janv. 2016 à 21:10, Thierry Laurion <thierry.laurion@gmail.com>
> a écrit :
>
>> I just tested freshly compiled xen.gz file produced from patched source,
>> as recommended by ktempkin. (Previous post xen.diff attached file got
>> applied to disable pmr).
>>
>> Same behavior was observable with iommu=no-igfx: when net-vm tray icon
>> gets rendered (corrupted graphics) and notification are draw on screen,
>> system hang without logging any error.
>>
>> I will compile xen with debugging options.
>>
>> If you guys have any insight or people I should talk to, please advise.
>> It would be greatly appreciated. :)
>>
>> Thierry
>>
>>
>> Le dim. 24 janv. 2016 18:45, Marek Marczykowski-Górecki <
>> marmarek@invisiblethingslab.com> a écrit :
>>
>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA256
>>>
>>> On Sun, Jan 24, 2016 at 06:21:05PM +0000, Thierry Laurion wrote:
>>> > Hi devs!
>>> >
>>> > XEN devs:
>>> > As per short discussion with ktemkin earlier in January in #xen:
>>> >
>>> > "ktemkin Jan 10, 2016 16:21:50
>>> > This test patch did appear to make the system work, though:
>>> > https://gist.github.com/ktemkin/0e81b93654ae800a5609
>>> >
>>> > ktemkin Jan 10, 2016 16:24:55
>>> > Only real difference I see between that and the upstream behavior
>>> (besides
>>> > limiting things to dom0 so things weren't accidentally passed through)
>>> is
>>> > the call to disable_pmr on line 117 before aborting."
>>> >
>>> >
>>> >
>>> > Makes total sense to my early understanding, since it seems that it is
>>> said
>>> > that vt-d engine gets disabled, but disable_pmr(iommu) function is not
>>> > called to enforce.
>>> >
>>> > What do you think?
>>> >
>>> > QUBES devs:
>>> > I'm still trying to understand how to apply this patch to
>>> qubes_builder to
>>> > actually build a test iso or xen.gz image and report. All Qubes patches
>>> > seem to be applied from git to local directory structure. Looking
>>> inside
>>> > the code to understand how to generate the provided patch to git can
>>> apply
>>> > it to local chrooted environment when building. Any documentation you
>>> could
>>> > point me to would be greatly appreciated, as any feedback to actually
>>> fix
>>> > the issue stopping this laptop from being a nearly perfect candidate
>>> for
>>> > Qubes.
>>>
>>> Actually for testing patched hypervisor, you can build xen the standard
>>> way (http://wiki.xenproject.org/wiki/Compiling_Xen_From_Source). And
>>> then copy just xen.gz. Qubes-specific patches are only for the
>>> toolstack, not the hypervisor.
>>>
>>> But if you want to build full xen package, simply place patches
>>> somewhere in qubes-builder/qubes-src/vmm-xen (patches.misc subdir?) and
>>> add them to series.conf. Then execute "make vmm-xen" from qubes-builder
>>> directory.
>>>
>>> >
>>> > Thierry
>>> >
>>> > Le sam. 23 janv. 2016 à 02:37, Thierry Laurion <
>>> thierry.laurion@gmail.com>
>>> > a écrit :
>>> >
>>> > > Hey devs,
>>> > >
>>> > > Thinkpad x200 p8600 laptops have vt-d, vt-x and tpm. They also have
>>> intel
>>> > > integrated graphics 4 Series (gm45 chipset), supported through i915
>>> driver.
>>> > >
>>> > > In December, a fix got introduced to Xen 4.6 through iommu=no-igfx
>>> switch.
>>> > > Before that fix, it was impossible to boot xen without passing
>>> iommu=0.
>>> > >
>>> > > With iommu=no-igfx passed on, Qubes boots xen, kernel, dom0 and domu
>>> until
>>> > > some graphic rendering is done from a domu to dom0 xserver.
>>> > >
>>> > > I'm trying to push forward IOMMU support of gm45 chipset here. The
>>> problem
>>> > > is between i915 and xen iommu support for sure, but there is no
>>> crash or
>>> > > interesting debugging information given on a serial console.
>>> > >
>>> > > Any dev help is welcome since that beast and t400 would be excellent
>>> Qubes
>>> > > candidates once that problem is fixed. I posted in December on the
>>> list
>>> > > just before Christmas but I guess the timing wasn't right;)
>>> > >
>>> > > Thanks for your help.
>>> > > Thierry
>>> > >
>>> >
>>>
>>>
>>>
>>> - --
>>> Best Regards,
>>> Marek Marczykowski-Górecki
>>> Invisible Things Lab
>>> A: Because it messes up the order in which people normally read text.
>>> Q: Why is top-posting such a bad thing?
>>> -----BEGIN PGP SIGNATURE-----
>>> Version: GnuPG v2
>>>
>>> iQEcBAEBCAAGBQJWpWIjAAoJENuP0xzK19csmBcH/jAkYioso8K0POq+hIPop9Ft
>>> E9h0b964j/jaZsgqofmnZFj8ZA4zI/qr4mQEIuNdk+dUgN69awn/Ffa+/bxTtv0B
>>> 7AnCv65s+xMAOn8YHIc/pcwmL1/FymK1NAoVdk4wWXdWhxOW1PdGp+OCvFGFpOd1
>>> L0rWwuY+EAV1UnUmd4OyPBLVh4f5fFG7B4tXnd1LaZ18noeSOaJpj5/o55zuwpgC
>>> Fx3CtxtAlMLOpu7W1S/MzC73aOajKpFwoaS4RAMD8/Wby3nvtgcBJ6jmBmmSdn/J
>>> 9YUOxO9cflIKjKbqXmYZJFceK1CmGNYhYEjTI8m1K9e+ian3vWa3GOwEfBk1oIo=
>>> =F+Eh
>>> -----END PGP SIGNATURE-----
>>>
>>
> Here is the output of xen (compiled with debug options in Config.mk and
> rules.mk as instucted here
> <http://xenbits.xen.org/docs/4.3-testing/misc/crashdb.txt>) debug trace
> when launched from grub2 with:
>
> multiboot /xen-4.6.0-debug.gz placeholder console=none dom0_mem=min:1024M
> dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all
> sync_console console_to_ring lapic=debug apic_verbosity=debug apic=debug
> iommu=no-igfx iommu=debug debug
>
> module /vmlinuz-4.1.13-8.pvops.qubes.x86_64 placeholder
> root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root
> vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap
> rd.luks.uuid=luks-blah
>
> module /initramfs-4.1.13-8.pvops.qubes.x86_64.img
>
> Any idea? hints? Tips?
>

Hi all, this is debug trace I have with xen 4.6.0 debug build.

Attached files were generated with the single x200 laptop I have that has
amt (The only one I have with a VPRO Centrino 2 Inside cpu sticker).

Those are the most complete debug traces I was able to generate.

4 use cases:
1-iommu=required (x200_xen_debug-iommu-required.txt)
2-normal boot (x200_xen_debug-normal.txt)
3-iommu=no-igfx (x200_xen_debug-iommu-no_igfx.txt)
4-iommu=0 (x200_xen_debug-no_iommu.txt)

4 different behaviors:
1-hang before xen is functional ("Couldn't enable Interrupt Remapping and
iommu=required/force")
2-hang just after vgaarb and drm driver replacement.
3-hang at graphic rendering in dom0 from netvm domu and usbvm domu
notifications when everything is ready to go.
4-functional but no netvm and usbvm device isolation

Any hint/tips/people to point me at?

Thierry
Xen 4.6.0
(XEN) Xen version 4.6.0 (john@localdomain) (gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)) debug=y Tue Jan 26 16:51:53 EST 2016
(XEN) Latest ChangeSet: 
(XEN) Console output is synchronous.
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder console=none dom0_mem=min:1024M dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1,amt console=com1 lapic=debug apic_verbosity=debug apic=debug iommu=required iommu=debug debug
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ec00 (usable)
(XEN)  000000000009ec00 - 00000000000a0000 (reserved)
(XEN)  00000000000dc000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000bd1a1000 (usable)
(XEN)  00000000bd1a1000 - 00000000bd1a7000 (reserved)
(XEN)  00000000bd1a7000 - 00000000bd2b7000 (usable)
(XEN)  00000000bd2b7000 - 00000000bd30f000 (reserved)
(XEN)  00000000bd30f000 - 00000000bd3c6000 (usable)
(XEN)  00000000bd3c6000 - 00000000bd3d1000 (ACPI NVS)
(XEN)  00000000bd3d1000 - 00000000bd3d4000 (ACPI data)
(XEN)  00000000bd3d4000 - 00000000bd3d8000 (reserved)
(XEN)  00000000bd3d8000 - 00000000bd3dc000 (ACPI NVS)
(XEN)  00000000bd3dc000 - 00000000bd3df000 (reserved)
(XEN)  00000000bd3df000 - 00000000bd406000 (ACPI NVS)
(XEN)  00000000bd406000 - 00000000bd408000 (ACPI data)
(XEN)  00000000bd408000 - 00000000bd60f000 (reserved)
(XEN)  00000000bd60f000 - 00000000bd69f000 (ACPI NVS)
(XEN)  00000000bd69f000 - 00000000bd6ff000 (ACPI data)
(XEN)  00000000bd6ff000 - 00000000bd700000 (usable)
(XEN)  00000000bdc00000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec10000 (reserved)
(XEN)  00000000fed00000 - 00000000fed00400 (reserved)
(XEN)  00000000fed10000 - 00000000fed14000 (reserved)
(XEN)  00000000fed18000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed90000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff800000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000013c000000 (usable)
(XEN) ACPI: RSDP 000F7290, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT BD65B712, 009C (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: FACP BD65B800, 00F4 (r3 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: DSDT BD65BBF4, DF43 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: FACS BD68E000, 0040
(XEN) ACPI: SSDT BD65B9B4, 0240 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: ECDT BD669B37, 0052 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: APIC BD669B89, 0078 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: MCFG BD669C01, 003C (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: HPET BD669C3D, 0038 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: SLIC BD669DC2, 0176 (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: BOOT BD669F38, 0028 (r1 LENOVO TP-6D        3220  LTP        1)
(XEN) ACPI: ASF! BD669F60, 00A0 (r16 LENOVO TP-6D        3220 PTL         1)
(XEN) ACPI: SSDT BD68D1EA, 0578 (r1 LENOVO TP-6D        3220 INTL 20050513)
(XEN) ACPI: TCPA BD407000, 0032 (r0                        0             0)
(XEN) ACPI: DMAR BD406000, 0120 (r1                       1             0)
(XEN) ACPI: SSDT BD3D3000, 0655 (r1  PmRef    CpuPm     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D2000, 0274 (r1  PmRef  Cpu0Tst     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D1000, 0242 (r1  PmRef    ApTst     3000 INTL 20050624)
(XEN) System RAM: 3987MB (4082716kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000013c000000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000f72d0
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1008
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:1004,1:0], pm1x_evt[1:1000,1:0]
(XEN) ACPI:             wakeup_vec[bd68e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) Processor #0 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
(XEN) Processor #1 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a201 base: 0xfed00000
(XEN) [VT-D]dmar.c:809: Host address width 36
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb03000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb03000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1157: cap = c9008020e30260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1b.0
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb01000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb01000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb00000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb00000 iommu->reg = ffff82c000205000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630270 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.3
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb02000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb02000 iommu->reg = ffff82c000207000
(XEN) [VT-D]iommu.c:1157: cap = c9008020630260 ecap = 1000
(XEN) [VT-D]dmar.c:499:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:620:   RMRR address range not in reserved memory base = f2826c00 end = f28273ff; iommu_inclusive_mapping=1 parameter may be needed.
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.7
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.7
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr f2826c00 end_address f28273ff
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr bdc00000 end_address bfffffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 4 CPUs (2 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) IRQ limits: 24 GSI, 376 MSI/MSI-X
(XEN) xstate_init: using cntxt_size: 0x240 and states: 0x3
(XEN) mce_intel.c:735: MCA Capability: BCAST 1 SER 0 CMCI 0 firstbank 1 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2394.069 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802e9dd0 -> ffff82d0802eb084
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at e0000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) [VT-D]quirks.c:308: DMAR: Forcing write-buffer flush
(XEN) Intel VT-d iommu 2 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 3 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation not enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) 
(XEN) ****************************************
(XEN) Panic on CPU 0:
(XEN) Couldn't enable Interrupt Remapping and iommu=required/force
(XEN) ****************************************
(XEN) 
(XEN) Reboot in five seconds...
(XEN) Debugging connection not set up.
(XEN) Bad console= option 'default'
 Xen 4.6.0
(XEN) Xen version 4.6.0 (john@localdomain) (gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)) debug=y Tue Jan 26 16:51:53 EST 2016
(XEN) Latest ChangeSet: 
(XEN) Console output is synchronous.
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder console=none dom0_mem=min:1024M dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1,amt console=com1,default lapic=debug apic_verbosity=debug apic=debug iommu=debug debug
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ec00 (usable)
(XEN)  000000000009ec00 - 00000000000a0000 (reserved)
(XEN)  00000000000dc000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000bd1a1000 (usable)
(XEN)  00000000bd1a1000 - 00000000bd1a7000 (reserved)
(XEN)  00000000bd1a7000 - 00000000bd2b7000 (usable)
(XEN)  00000000bd2b7000 - 00000000bd30f000 (reserved)
(XEN)  00000000bd30f000 - 00000000bd3c6000 (usable)
(XEN)  00000000bd3c6000 - 00000000bd3d1000 (ACPI NVS)
(XEN)  00000000bd3d1000 - 00000000bd3d4000 (ACPI data)
(XEN)  00000000bd3d4000 - 00000000bd3d8000 (reserved)
(XEN)  00000000bd3d8000 - 00000000bd3dc000 (ACPI NVS)
(XEN)  00000000bd3dc000 - 00000000bd3df000 (reserved)
(XEN)  00000000bd3df000 - 00000000bd406000 (ACPI NVS)
(XEN)  00000000bd406000 - 00000000bd408000 (ACPI data)
(XEN)  00000000bd408000 - 00000000bd60f000 (reserved)
(XEN)  00000000bd60f000 - 00000000bd69f000 (ACPI NVS)
(XEN)  00000000bd69f000 - 00000000bd6ff000 (ACPI data)
(XEN)  00000000bd6ff000 - 00000000bd700000 (usable)
(XEN)  00000000bdc00000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec10000 (reserved)
(XEN)  00000000fed00000 - 00000000fed00400 (reserved)
(XEN)  00000000fed10000 - 00000000fed14000 (reserved)
(XEN)  00000000fed18000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed90000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff800000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000013c000000 (usable)
(XEN) ACPI: RSDP 000F7290, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT BD65B712, 009C (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: FACP BD65B800, 00F4 (r3 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: DSDT BD65BBF4, DF43 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: FACS BD68E000, 0040
(XEN) ACPI: SSDT BD65B9B4, 0240 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: ECDT BD669B37, 0052 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: APIC BD669B89, 0078 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: MCFG BD669C01, 003C (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: HPET BD669C3D, 0038 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: SLIC BD669DC2, 0176 (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: BOOT BD669F38, 0028 (r1 LENOVO TP-6D        3220  LTP        1)
(XEN) ACPI: ASF! BD669F60, 00A0 (r16 LENOVO TP-6D        3220 PTL         1)
(XEN) ACPI: SSDT BD68D1EA, 0578 (r1 LENOVO TP-6D        3220 INTL 20050513)
(XEN) ACPI: TCPA BD407000, 0032 (r0                        0             0)
(XEN) ACPI: DMAR BD406000, 0120 (r1                       1             0)
(XEN) ACPI: SSDT BD3D3000, 0655 (r1  PmRef    CpuPm     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D2000, 0274 (r1  PmRef  Cpu0Tst     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D1000, 0242 (r1  PmRef    ApTst     3000 INTL 20050624)
(XEN) System RAM: 3987MB (4082716kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000013c000000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000f72d0
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1008
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:1004,1:0], pm1x_evt[1:1000,1:0]
(XEN) ACPI:             wakeup_vec[bd68e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) Processor #0 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
(XEN) Processor #1 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a201 base: 0xfed00000
(XEN) [VT-D]dmar.c:809: Host address width 36
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb03000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb03000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1157: cap = c9008020e30260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1b.0
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb01000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb01000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb00000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb00000 iommu->reg = ffff82c000205000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630270 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.3
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb02000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb02000 iommu->reg = ffff82c000207000
(XEN) [VT-D]iommu.c:1157: cap = c9008020630260 ecap = 1000
(XEN) [VT-D]dmar.c:499:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:620:   RMRR address range not in reserved memory base = f2826c00 end = f28273ff; iommu_inclusive_mapping=1 parameter may be needed.
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.7
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.7
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr f2826c00 end_address f28273ff
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr bdc00000 end_address bfffffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 4 CPUs (2 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) IRQ limits: 24 GSI, 376 MSI/MSI-X
(XEN) xstate_init: using cntxt_size: 0x240 and states: 0x3
(XEN) mce_intel.c:735: MCA Capability: BCAST 1 SER 0 CMCI 0 firstbank 1 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2394.072 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802e9dd0 -> ffff82d0802eb084
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at e0000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) [VT-D]quirks.c:308: DMAR: Forcing write-buffer flush
(XEN) Intel VT-d iommu 2 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 3 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation not enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping disabled
(XEN) Getting VERSION: 50014
(XEN) Getting VERSION: 50014
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 1-0, 1-16, 1-17, 1-18, 1-19, 1-20, 1-21, 1-22, 1-23 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #1 registers: 24.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #1......
(XEN) .... register #00: 02000000
(XEN) .......    : physical APIC id: 02
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00170020
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 0
(XEN) .......     : IO APIC version: 0020
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 001 01  0    0    0   0   0    1    1    48
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    50
(XEN)  04 001 01  0    0    0   0   0    1    1    58
(XEN)  05 001 01  0    0    0   0   0    1    1    60
(XEN)  06 001 01  0    0    0   0   0    1    1    68
(XEN)  07 001 01  0    0    0   0   0    1    1    70
(XEN)  08 001 01  0    0    0   0   0    1    1    78
(XEN)  09 001 01  1    1    0   0   0    1    1    88
(XEN)  0a 001 01  0    0    0   0   0    1    1    90
(XEN)  0b 001 01  0    0    0   0   0    1    1    F1
(XEN)  0c 001 01  0    0    0   0   0    1    1    98
(XEN)  0d 001 01  0    0    0   0   0    1    1    A0
(XEN)  0e 001 01  0    0    0   0   0    1    1    A8
(XEN)  0f 001 01  0    0    0   0   0    1    1    B0
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ72 -> 0:1
(XEN) IRQ80 -> 0:3
(XEN) IRQ88 -> 0:4
(XEN) IRQ96 -> 0:5
(XEN) IRQ104 -> 0:6
(XEN) IRQ112 -> 0:7
(XEN) IRQ120 -> 0:8
(XEN) IRQ136 -> 0:9
(XEN) IRQ144 -> 0:10
(XEN) IRQ241 -> 0:11
(XEN) IRQ152 -> 0:12
(XEN) IRQ160 -> 0:13
(XEN) IRQ168 -> 0:14
(XEN) IRQ176 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 2393.9645 MHz.
(XEN) ..... host bus clock speed is 265.9958 MHz.
(XEN) ..... bus_scale = 0x11069
(XEN) [2016-01-29 16:58:55.367] Platform timer is 14.318MHz HPET
(XEN) [2016-01-29 16:58:55.369] Allocated console ring of 16 KiB.
(XEN) [2016-01-29 16:58:55.370] mwait-idle: does not run on family 6 model 23
(XEN) [2016-01-29 16:58:55.372] VMX: Supported advanced features:
(XEN) [2016-01-29 16:58:55.374]  - APIC MMIO access virtualisation
(XEN) [2016-01-29 16:58:55.375]  - APIC TPR shadow
(XEN) [2016-01-29 16:58:55.377]  - Virtual NMI
(XEN) [2016-01-29 16:58:55.378]  - MSR direct-access bitmap
(XEN) [2016-01-29 16:58:55.379] HVM: ASIDs disabled.
(XEN) [2016-01-29 16:58:55.380] HVM: VMX enabled
(XEN) [2016-01-29 16:58:55.381] HVM: Hardware Assisted Paging (HAP) not detected
(XEN) [2016-01-29 16:58:55.383] HVM: PVH mode not supported on this platform
(XEN) [2016-01-29 16:58:55.407] masked ExtINT on CPU#1
(XEN) [2016-01-29 16:58:55.408] Brought up 2 CPUs
(XEN) [2016-01-29 16:58:55.412] HPET: 0 timers usable for broadcast (4 total)
(XEN) [2016-01-29 16:58:55.414] ACPI sleep modes: S3
(XEN) [2016-01-29 16:58:55.415] VPMU: disabled
(XEN) [2016-01-29 16:58:55.416] mcheck_poll: Machine check polling timer started.
(XEN) [2016-01-29 16:58:55.418] mtrr: your CPUs had inconsistent variable MTRR settings
(XEN) [2016-01-29 16:58:55.420] mtrr: probably your BIOS does not setup all CPUs.
(XEN) [2016-01-29 16:58:55.422] mtrr: corrected configuration.
(XEN) [2016-01-29 16:58:55.424] MTRR default type: uncachable
(XEN) [2016-01-29 16:58:55.426] MTRR fixed ranges enabled:
(XEN) [2016-01-29 16:58:55.427]   00000-9ffff write-back
(XEN) [2016-01-29 16:58:55.429]   a0000-bffff uncachable
(XEN) [2016-01-29 16:58:55.431]   c0000-d3fff write-protect
(XEN) [2016-01-29 16:58:55.432]   d4000-dbfff uncachable
(XEN) [2016-01-29 16:58:55.433]   dc000-fffff write-protect
(XEN) [2016-01-29 16:58:55.435] MTRR variable ranges enabled:
(XEN) [2016-01-29 16:58:55.436]   0 base 13c000000 mask ffc000000 uncachable
(XEN) [2016-01-29 16:58:55.438]   1 base 0be000000 mask ffe000000 uncachable
(XEN) [2016-01-29 16:58:55.440]   2 base 000000000 mask f80000000 write-back
(XEN) [2016-01-29 16:58:55.442]   3 base 080000000 mask fc0000000 write-back
(XEN) [2016-01-29 16:58:55.445]   4 base 100000000 mask fc0000000 write-back
(XEN) [2016-01-29 16:58:55.446]   5 base 0bde00000 mask fffe00000 uncachable
(XEN) [2016-01-29 16:58:55.449]   6 disabled
(XEN) [2016-01-29 16:58:55.450] Dom0 has maximum 400 PIRQs
(XEN) [2016-01-29 16:58:55.452] NX (Execute Disable) protection active
(XEN) [2016-01-29 16:58:55.453] *** LOADING DOMAIN 0 ***
(XEN) [2016-01-29 16:58:56.120] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xb38000
(XEN) [2016-01-29 16:58:56.128] elf_parse_binary: phdr: paddr=0x1c00000 memsz=0x134000
(XEN) [2016-01-29 16:58:56.137] elf_parse_binary: phdr: paddr=0x1d34000 memsz=0x18ad8
(XEN) [2016-01-29 16:58:56.147] elf_parse_binary: phdr: paddr=0x1d4d000 memsz=0x2fd000
(XEN) [2016-01-29 16:58:56.157] elf_parse_binary: memory: 0x1000000 -> 0x204a000
(XEN) [2016-01-29 16:58:56.166] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2016-01-29 16:58:56.172] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2016-01-29 16:58:56.180] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2016-01-29 16:58:56.187] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2016-01-29 16:58:56.195] elf_xen_parse_note: ENTRY = 0xffffffff81d4d1f0
(XEN) [2016-01-29 16:58:56.206] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2016-01-29 16:58:56.214] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2016-01-29 16:58:56.234] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2016-01-29 16:58:56.242] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2016-01-29 16:58:56.248] elf_xen_parse_note: LOADER = "generic"
(XEN) [2016-01-29 16:58:56.255] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2016-01-29 16:58:56.265] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2016-01-29 16:58:56.272] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2016-01-29 16:58:56.280] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2016-01-29 16:58:56.288] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2016-01-29 16:58:56.294] elf_xen_addr_calc_check: addresses:
(XEN) [2016-01-29 16:58:56.303]     virt_base        = 0xffffffff80000000
(XEN) [2016-01-29 16:58:56.311]     elf_paddr_offset = 0x0
(XEN) [2016-01-29 16:58:56.316]     virt_offset      = 0xffffffff80000000
(XEN) [2016-01-29 16:58:56.324]     virt_kstart      = 0xffffffff81000000
(XEN) [2016-01-29 16:58:56.332]     virt_kend        = 0xffffffff8204a000
(XEN) [2016-01-29 16:58:56.341]     virt_entry       = 0xffffffff81d4d1f0
(XEN) [2016-01-29 16:58:56.348]     p2m_base         = 0xffffffffffffffff
(XEN) [2016-01-29 16:58:56.355]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2016-01-29 16:58:56.365]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x204a000
(XEN) [2016-01-29 16:58:56.375] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 16:58:56.381]  Dom0 alloc.:   0000000130000000->0000000134000000 (947200 pages to be allocated)
(XEN) [2016-01-29 16:58:56.392]  Init. ramdisk: 0000000139be3000->000000013bfff400
(XEN) [2016-01-29 16:58:56.402] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 16:58:56.407]  Loaded kernel: ffffffff81000000->ffffffff8204a000
(XEN) [2016-01-29 16:58:56.416]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2016-01-29 16:58:56.425]  Phys-Mach map: ffffffff8204a000->ffffffff827b60e8
(XEN) [2016-01-29 16:58:56.433]  Start info:    ffffffff827b7000->ffffffff827b74b4
(XEN) [2016-01-29 16:58:56.443]  Page tables:   ffffffff827b8000->ffffffff827d1000
(XEN) [2016-01-29 16:58:56.451]  Boot stack:    ffffffff827d1000->ffffffff827d2000
(XEN) [2016-01-29 16:58:56.460]  TOTAL:         ffffffff80000000->ffffffff82c00000
(XEN) [2016-01-29 16:58:56.471]  ENTRY ADDRESS: ffffffff81d4d1f0
(XEN) [2016-01-29 16:58:56.480] Dom0 has maximum 2 VCPUs
(XEN) [2016-01-29 16:58:56.485] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81b38000
(XEN) [2016-01-29 16:58:56.508] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81d34000
(XEN) [2016-01-29 16:58:56.519] elf_load_binary: phdr 2 at 0xffffffff81d34000 -> 0xffffffff81d4cad8
(XEN) [2016-01-29 16:58:56.528] elf_load_binary: phdr 3 at 0xffffffff81d4d000 -> 0xffffffff81eb5000
(XEN) [2016-01-29 16:58:58.863] [VT-D]iommu.c:1439: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2016-01-29 16:58:58.872] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:02.0
(XEN) [2016-01-29 16:58:58.879] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:02.1
(XEN) [2016-01-29 16:58:58.887] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:03.0
(XEN) [2016-01-29 16:58:58.896] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:03.3
(XEN) [2016-01-29 16:58:58.903] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:19.0
(XEN) [2016-01-29 16:58:58.911] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.0
(XEN) [2016-01-29 16:58:58.920] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.1
(XEN) [2016-01-29 16:58:58.928] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.2
(XEN) [2016-01-29 16:58:58.936] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.7
(XEN) [2016-01-29 16:58:58.946] [VT-D]iommu.c:1453: d0:PCIe: map 0000:00:1b.0
(XEN) [2016-01-29 16:58:58.953] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.0
(XEN) [2016-01-29 16:58:58.960] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.1
(XEN) [2016-01-29 16:58:58.968] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.2
(XEN) [2016-01-29 16:58:58.975] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.7
(XEN) [2016-01-29 16:58:58.982] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.0
(XEN) [2016-01-29 16:58:58.991] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.2
(XEN) [2016-01-29 16:58:59.000] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.3
(XEN) [2016-01-29 16:58:59.013] [VT-D]iommu.c:1453: d0:PCIe: map 0000:03:00.0
(XEN) [2016-01-29 16:58:59.037] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000205000
(XEN) [2016-01-29 16:58:59.049] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) [2016-01-29 16:58:59.248] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2016-01-29 16:58:59.257] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000207000
(XEN) [2016-01-29 16:58:59.268] Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) [2016-01-29 16:58:59.276] [VT-D]iommu.c:873: iommu_fault_status: Fault Overflow
(XEN) [2016-01-29 16:58:59.286] [VT-D]iommu.c:875: iommu_fault_status: Primary Pending Fault
(XEN) [2016-01-29 16:58:59.294] [VT-D]DMAR:[DMA Write] Request device [0000:00:02.0] fault addr ffffff000, iommu reg = ffff82c000203000
(XEN) [2016-01-29 16:58:59.309] [VT-D]DMAR: reason 05 - PTE Write access is not set
(XEN) [2016-01-29 16:58:59.318] print_vtd_entries: iommu ffff8301363fa7d0 dev 0000:00:02.0 gmfn ffffff
(XEN) [2016-01-29 16:58:59.329]     root_entry = ffff8301363f4000
(XEN) [2016-01-29 16:58:59.336]     root_entry[0] = 80fa001
(XEN) [2016-01-29 16:58:59.343]     context = ffff8300080fa000
(XEN) [2016-01-29 16:58:59.349]     context[10] = 1_8ae0001
(XEN) [2016-01-29 16:58:59.355]     l3 = ffff830008ae0000
(XEN) [2016-01-29 16:58:59.360]     l3_index = 3f
(XEN) [2016-01-29 16:58:59.366]     l3[3f] = 0
(XEN) [2016-01-29 16:58:59.370]     l3[3f] not present
(XEN) [2016-01-29 16:58:59.471] ....................done.
(XEN) [2016-01-29 16:58:59.494] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2016-01-29 16:58:59.503] Std. Loglevel: All
(XEN) [2016-01-29 16:58:59.507] Guest Loglevel: All
(XEN) [2016-01-29 16:58:59.514] **********************************************
(XEN) [2016-01-29 16:58:59.521] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2016-01-29 16:58:59.529] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2016-01-29 16:58:59.540] ******* that all output is synchronously delivered on the serial line.
(XEN) [2016-01-29 16:58:59.552] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2016-01-29 16:58:59.560] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2016-01-29 16:58:59.571] **********************************************
(XEN) [2016-01-29 16:58:59.578] 3... 2... 1... 
(XEN) [2016-01-29 16:59:02.595] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2016-01-29 16:59:02.606] Freed 296kB init memory.
mapping kernel into physical memory
about to get started...
(XEN) [2016-01-29 16:59:03.923] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 16:59:03.936] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 16:59:03.949] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 16:59:03.963] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 16:59:03.975] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 16:59:03.978] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 16:59:03.981] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  

[    0.000000] Initializing cgroup subsys cpuset

[    0.000000] Initializing cgroup subsys cpu

[    0.000000] Initializing cgroup subsys cpuacct

[    0.000000] Linux version 4.1.13-8.pvops.qubes.x86_64 (user@release) (gcc version 4.8.3 20140911 (Red Hat 4.8.3-7) (GCC) ) #1 SMP Thu Jan 7 05:31:35 UTC 2016

[    0.000000] Command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] Released 0 page(s)

[    0.000000] e820: BIOS-provided physical RAM map:

[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable

[    0.000000] Xen: [mem 0x000000000009ec00-0x00000000000fffff] reserved

[    0.000000] Xen: [mem 0x0000000000100000-0x00000000bd1a0fff] usable

[    0.000000] Xen: [mem 0x00000000bd1a1000-0x00000000bd1a6fff] reserved

[    0.000000] Xen: [mem 0x00000000bd1a7000-0x00000000bd2b6fff] usable

[    0.000000] Xen: [mem 0x00000000bd2b7000-0x00000000bd30efff] reserved

[    0.000000] Xen: [mem 0x00000000bd30f000-0x00000000bd3c5fff] usable

[    0.000000] Xen: [mem 0x00000000bd3c6000-0x00000000bd3d0fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3d1000-0x00000000bd3d3fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd3d4000-0x00000000bd3d7fff] reserved

[    0.000000] Xen: [mem 0x00000000bd3d8000-0x00000000bd3dbfff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3dc000-0x00000000bd3defff] reserved

[    0.000000] Xen: [mem 0x00000000bd3df000-0x00000000bd405fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd406000-0x00000000bd407fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd408000-0x00000000bd60efff] reserved

[    0.000000] Xen: [mem 0x00000000bd60f000-0x00000000bd69efff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd69f000-0x00000000bd6fefff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd6ff000-0x00000000bd6fffff] usable

[    0.000000] Xen: [mem 0x00000000bdc00000-0x00000000bfffffff] reserved

[    0.000000] Xen: [mem 0x00000000e0000000-0x00000000efffffff] reserved

[    0.000000] Xen: [mem 0x00000000feb00000-0x00000000feb03fff] reserved

[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved

[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed003ff] reserved

[    0.000000] Xen: [mem 0x00000000fed10000-0x00000000fed13fff] reserved

[    0.000000] Xen: [mem 0x00000000fed18000-0x00000000fed19fff] reserved

[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved

[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved

[    0.000000] Xen: [mem 0x00000000ff800000-0x00000000ffffffff] reserved

[    0.000000] Xen: [mem 0x0000000100000000-0x000000013bffffff] usable

[    0.000000] NX (Execute Disable) protection: active

[    0.000000] SMBIOS 2.4 present.

[    0.000000] Hypervisor detected: Xen

[    0.000000] e820: last_pfn = 0x13c000 max_arch_pfn = 0x400000000

[    0.000000] e820: last_pfn = 0xbd700 max_arch_pfn = 0x400000000

[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]

[    0.000000] init_memory_mapping: [mem 0xbce00000-0xbcffffff]

[    0.000000] init_memory_mapping: [mem 0xa0000000-0xbcdfffff]

[    0.000000] init_memory_mapping: [mem 0x80000000-0x9fffffff]

[    0.000000] init_memory_mapping: [mem 0x00100000-0x7fffffff]

[    0.000000] init_memory_mapping: [mem 0xbd000000-0xbd1a0fff]

[    0.000000] init_memory_mapping: [mem 0xbd1a7000-0xbd2b6fff]

[    0.000000] init_memory_mapping: [mem 0xbd30f000-0xbd3c5fff]

[    0.000000] init_memory_mapping: [mem 0xbd6ff000-0xbd6fffff]

[    0.000000] init_memory_mapping: [mem 0x100000000-0x13bffffff]

[    0.000000] RAMDISK: [mem 0x04000000-0x0641cfff]

[    0.000000] ACPI: Early table checksum verification disabled

[    0.000000] ACPI: RSDP 0x00000000000F7290 000024 (v02 LENOVO)

[    0.000000] ACPI: XSDT 0x00000000BD65B712 00009C (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: FACP 0x00000000BD65B800 0000F4 (v03 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Pm1aControlBlock: 16/32 (20150410/tbfadt-623)

[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20150410/tbfadt-704)

[    0.000000] ACPI: DSDT 0x00000000BD65BBF4 00DF43 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: SSDT 0x00000000BD65B9B4 000240 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: ECDT 0x00000000BD669B37 000052 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: APIC 0x00000000BD669B89 000078 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: MCFG 0x00000000BD669C01 00003C (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: HPET 0x00000000BD669C3D 000038 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: SLIC 0x00000000BD669DC2 000176 (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: BOOT 0x00000000BD669F38 000028 (v01 LENOVO TP-6D    00003220  LTP 00000001)

[    0.000000] ACPI: ASF! 0x00000000BD669F60 0000A0 (v16 LENOVO TP-6D    00003220 PTL  00000001)

[    0.000000] ACPI: SSDT 0x00000000BD68D1EA 000578 (v01 LENOVO TP-6D    00003220 INTL 20050513)

[    0.000000] ACPI: TCPA 0x00000000BD407000 000032 (v00                 00000000      00000000)

[    0.000000] ACPI: RMAD 0x00000000BD406000 000120 (v01        ?        00000001      00000000)

[    0.000000] ACPI: SSDT 0x00000000BD3D3000 000655 (v01 PmRef  CpuPm    00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D2000 000274 (v01 PmRef  Cpu0Tst  00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D1000 000242 (v01 PmRef  ApTst    00003000 INTL 20050624)

[    0.000000] Setting APIC routing to Xen PV.

[    0.000000] NUMA turned off

[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000013bffffff]

[    0.000000] NODE_DATA(0) allocated [mem 0xbd172000-0xbd185fff]

[    0.000000] Zone ranges:

[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

[    0.000000]   Normal   [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Movable zone start for each node

[    0.000000] Early memory node ranges

[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009dfff]

[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd1a0fff]

[    0.000000]   node   0: [mem 0x00000000bd1a7000-0x00000000bd2b6fff]

[    0.000000]   node   0: [mem 0x00000000bd30f000-0x00000000bd3c5fff]

[    0.000000]   node   0: [mem 0x00000000bd6ff000-0x00000000bd6fffff]

[    0.000000]   node   0: [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013bffffff]

[    0.000000] p2m virtual area at ffffc90000000000, size is a00000

[    0.000000] Remapped 197910 page(s)

[    0.000000] Reserving Intel graphics stolen memory at 0xbe000000-0xbfffffff

[    0.000000] ACPI: PM-Timer IO Port: 0x1008

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])

[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

[    0.000000] Using ACPI (MADT) for SMP configuration information

[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000

[    0.000000] smpboot: Allowing 4 CPUs, 2 hotplug CPUs

[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices

[    0.000000] Booting paravirtualized kernel on Xen

[    0.000000] Xen version: 4.6.0 (preserve-AD)

[    0.000000] clocksource refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1

[    0.000000] PERCPU: Embedded 34 pages/cpu @ffff880130200000 s101080 r8192 d29992 u524288

[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1004707

[    0.000000] Policy zone: Normal

[    0.000000] Kernel command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)

[    0.000000] xsave: enabled xstate_bv 0x3, cntxt size 0x240 using standard form

[    0.000000] software IO TLB [mem 0x12c200000-0x130200000] (64MB) mapped at [ffff88012c200000-ffff8801301fffff]

[    0.000000] Memory: 3689068K/4082712K available (7651K kernel code, 1225K rwdata, 3296K rodata, 1512K init, 1464K bss, 393644K reserved, 0K cma-reserved)

[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

[    0.000000] Hierarchical RCU implementation.

[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.

[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.

[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

[    0.000000] NR_IRQS:4352 nr_irqs:440 16

[    0.000000] xen:events: Using FIFO-based ABI

[    0.000000] 	Offload RCU callbacks from all CPUs

[    0.000000] 	Offload RCU callbacks from CPUs: 0-1.

[    0.000000] Console: colour VGA+ 80x25

[    0.000000] console [hvc0] enabled

[    0.000000] clocksource xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns

[    0.000000] installing Xen timer for CPU 0

[    0.000000] tsc: Detected 2394.072 MHz processor

[    0.002000] Calibrating delay loop (skipped), value calculated using timer frequency.. 4788.14 BogoMIPS (lpj=2394072)

[    0.002732] pid_max: default: 32768 minimum: 301

[    0.003034] ACPI: Core revision 20150410

[    0.148617] ACPI: All ACPI Tables successfully acquired

[    0.151210] Security Framework initialized

[    0.152027] AppArmor: AppArmor disabled by boot time parameter

[    0.155935] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)

[    0.160366] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)

[    0.162749] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.163062] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.165018] Initializing cgroup subsys blkio

[    0.166019] Initializing cgroup subsys memory

[    0.167045] Initializing cgroup subsys devices

[    0.168019] Initializing cgroup subsys freezer

[    0.169019] Initializing cgroup subsys net_cls

[    0.170019] Initializing cgroup subsys perf_event

[    0.171018] Initializing cgroup subsys net_prio

[    0.172019] Initializing cgroup subsys hugetlb

[    0.173198] CPU: Physical Processor ID: 0

[    0.174008] CPU: Processor Core ID: 0

[    0.174904] mce: CPU supports 2 MCE banks

[    0.175049] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4

[    0.176009] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0

[    0.178050] Freeing SMP alternatives memory: 28K (ffffffff81eae000 - ffffffff81eb5000)

[    0.184019] ftrace: allocating 28009 entries in 110 pages

[    0.205264] cpu 0 spinlock event irq 25

[    0.241087] Performance Events: 4-deep LBR, Core2 events, (XEN) [2016-01-29 16:59:04.804] traps.c:2685:d0v0 Domain attempted WRMSR 00000000000001c9 from 0x0000000000000003 to 0x0000000000000000.
Broken PMU hardware detected, using software events only.

[    0.244010] Failed to access perfctr msr (MSR c2 is 0)

[    0.247801] NMI watchdog: disabled (cpu0): hardware events not enabled

[    0.248010] NMI watchdog: Shutting down hard lockup detector on all cpus

[    0.249401] installing Xen timer for CPU 1

[    0.250041] cpu 1 spinlock event irq 32

(XEN) [2016-01-29 16:59:04.822] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 16:59:04.825] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 16:59:04.829] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 16:59:04.833] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 16:59:04.836] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 16:59:04.839] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 16:59:04.842] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.247757] Disabled fast string operations

[    0.274819] x86: Booted up 1 node, 2 CPUs

[    0.276215] devtmpfs: initialized

[    0.289145] PM: Registering ACPI NVS region [mem 0xbd3c6000-0xbd3d0fff] (45056 bytes)

[    0.291017] PM: Registering ACPI NVS region [mem 0xbd3d8000-0xbd3dbfff] (16384 bytes)

[    0.293012] PM: Registering ACPI NVS region [mem 0xbd3df000-0xbd405fff] (159744 bytes)

[    0.295016] PM: Registering ACPI NVS region [mem 0xbd60f000-0xbd69efff] (589824 bytes)

[    0.298264] clocksource jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

[    0.301155] atomic64_test: passed for x86-64 platform with CX8 and with SSE

[    0.303018] pinctrl core: initialized pinctrl subsystem

[    0.305152] RTC time: 16:59:04, date: 01/29/16

[    0.306345] NET: Registered protocol family 16

[    0.308039] xen:grant_table: Grant tables using version 1 layout

[    0.309037] Grant table initialized

[    0.311472] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it

[    0.312016] ACPI: bus type PCI registered

[    0.313011] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5

[    0.314460] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)

[    0.315015] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820

(XEN) [2016-01-29 16:59:04.896] d0: Forcing write emulation on MFNs e0000-e3fff
[    0.358174] PCI: Using configuration type 1 for base access

[    0.368202] ACPI: Added _OSI(Module Device)

[    0.369014] ACPI: Added _OSI(Processor Device)

[    0.370011] ACPI: Added _OSI(3.0 _SCP Extensions)

[    0.371010] ACPI: Added _OSI(Processor Aggregator Device)

(XEN) [2016-01-29 16:59:04.961] IOAPIC[0]: Set PCI routing entry (1-9 -> 0x88 -> IRQ 9 Mode:1 Active:0)
[    0.378073] ACPI : EC: EC description table is found, configuring boot EC

[    0.379051] ACPI : EC: EC started

[    0.398716] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored

[    0.409598] ACPI: Dynamic OEM Table Load:

[    0.411272] ACPI: SSDT 0xFFFF88012B1B0800 0002C8 (v01 PmRef  Cpu0Ist  00003000 INTL 20050624)

[    0.415555] ACPI: Dynamic OEM Table Load:

[    0.417269] ACPI: SSDT 0xFFFF88012B18A000 00087A (v01 PmRef  Cpu0Cst  00003001 INTL 20050624)

[    0.422000] ACPI: Dynamic OEM Table Load:

[    0.423270] ACPI: SSDT 0xFFFF88012B166800 0001CF (v01 PmRef  ApIst    00003000 INTL 20050624)

[    0.427060] ACPI: Dynamic OEM Table Load:

[    0.429265] ACPI: SSDT 0xFFFF88012B15E540 00008D (v01 PmRef  ApCst    00003000 INTL 20050624)

[    0.434500] ACPI: Interpreter enabled

[    0.435031] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150410/hwxface-580)

[    0.438016] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150410/hwxface-580)

[    0.441037] ACPI: (supports S0 S3 S5)

[    0.442011] ACPI: Using IOAPIC for interrupt routing

[    0.443089] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

[    0.454684] ACPI: Power Resource [PUBS] (on)

[    0.456325] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)

[    0.460850] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)

[    0.470167] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)

[    0.472444] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)

[    0.475715] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)

[    0.478301] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)

[    0.481317] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)

[    0.484340] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)

[    0.487308] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)

[    0.490682] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)

[    0.493338] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)

[    0.496332] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

[    0.497024] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]

[    0.499796] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]

[    0.500014] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration

[    0.501077] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge

[    0.502591] PCI host bridge to bus 0000:00

[    0.503016] pci_bus 0000:00: root bus resource [bus 00-ff]

[    0.504013] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

[    0.505012] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

[    0.506013] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

[    0.507013] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]

[    0.508013] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]

[    0.509012] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]

[    0.510240] DMAR: Forcing write-buffer flush capability

[    0.511010] DMAR: Disabling IOMMU for graphics on this chipset

(XEN) [2016-01-29 16:59:05.513] PCI add device 0000:00:00.0
(XEN) [2016-01-29 16:59:05.519] PCI add device 0000:00:02.0
(XEN) [2016-01-29 16:59:05.526] PCI add device 0000:00:02.1
(XEN) [2016-01-29 16:59:05.532] PCI add device 0000:00:03.0
(XEN) [2016-01-29 16:59:05.539] PCI add device 0000:00:03.3
[    0.517926] pci 0000:00:19.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.553] PCI add device 0000:00:19.0
[    0.519696] pci 0000:00:1a.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.568] PCI add device 0000:00:1a.0
(XEN) [2016-01-29 16:59:05.575] PCI add device 0000:00:1a.1
[    0.522687] pci 0000:00:1a.2: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.590] PCI add device 0000:00:1a.2
[    0.524779] pci 0000:00:1a.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.603] PCI add device 0000:00:1a.7
[    0.526758] pci 0000:00:1b.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.616] PCI add device 0000:00:1b.0
[    0.528642] pci 0000:00:1c.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.630] PCI add device 0000:00:1c.0
[    0.530632] pci 0000:00:1c.1: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.646] PCI add device 0000:00:1c.1
[    0.532645] pci 0000:00:1c.3: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.658] PCI add device 0000:00:1c.3
[    0.534726] pci 0000:00:1d.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.673] PCI add device 0000:00:1d.0
(XEN) [2016-01-29 16:59:05.680] PCI add device 0000:00:1d.1
(XEN) [2016-01-29 16:59:05.687] PCI add device 0000:00:1d.2
[    0.538771] pci 0000:00:1d.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 16:59:05.701] PCI add device 0000:00:1d.7
(XEN) [2016-01-29 16:59:05.707] PCI add device 0000:00:1e.0
(XEN) [2016-01-29 16:59:05.713] PCI add device 0000:00:1f.0
(XEN) [2016-01-29 16:59:05.721] PCI add device 0000:00:1f.2
(XEN) [2016-01-29 16:59:05.728] PCI add device 0000:00:1f.3
[    0.544283] pci 0000:00:1c.0: PCI bridge to [bus 02]

(XEN) [2016-01-29 16:59:05.741] PCI add device 0000:03:00.0
[    0.547140] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.548384] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.549442] pci 0000:00:1e.0: PCI bridge to [bus 0d] (subtractive decode)

(XEN) [2016-01-29 16:59:05.768] IOAPIC[0]: Set PCI routing entry (1-13 -> 0xa0 -> IRQ 13 Mode:0 Active:0)
[    0.553939] ACPI: Enabled 3 GPEs in block 00 to 3F

[    0.554257] ACPI : EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62

[    0.555132] xen:balloon: Initialising balloon driver

[    0.558368] xen_balloon: Initialising balloon driver

[    0.559294] vgaarb: setting as boot device: PCI:0000:00:02.0

[    0.560000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none

[    0.560031] vgaarb: loaded

[    0.561011] vgaarb: bridge control possible 0000:00:02.0

[    0.562286] SCSI subsystem initialized

[    0.563178] ACPI: bus type USB registered

[    0.564082] usbcore: registered new interface driver usbfs

[    0.565044] usbcore: registered new interface driver hub

[    0.566078] usbcore: registered new device driver usb

[    0.567212] PCI: Using ACPI for IRQ routing

[    0.579420] NetLabel: Initializing

[    0.580011] NetLabel:  domain hash size = 128

[    0.581008] NetLabel:  protocols = UNLABELED CIPSOv4

[    0.582052] NetLabel:  unlabeled traffic allowed by default

[    0.583279] Switched to clocksource xen

[    0.613717] pnp: PnP ACPI init

[    0.640098] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved

[    0.647141] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved

[    0.655093] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved

[    0.663265] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved

[    0.670516] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved

[    0.680759] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved

[    0.688966] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved

[    0.697455] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved

[    0.704546] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved

[    0.713509] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved

[    0.722523] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved

[    0.730497] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved

[    0.737447] system 00:00: [mem 0x00100000-0xbfffffff] could not be reserved

[    0.739148] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved

[    0.740929] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved

[    0.764665] system 00:01: [io  0x1000-0x107f] could not be reserved

[    0.766246] system 00:01: [io  0x1180-0x11ff] has been reserved

[    0.767781] system 00:01: [io  0x0800-0x080f] has been reserved

[    0.769983] system 00:01: [io  0x15e0-0x15ef] has been reserved

[    0.771774] system 00:01: [io  0x1600-0x167f] has been reserved

[    0.773309] system 00:01: [io  0x1680-0x169f] has been reserved

[    0.774791] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved

[    0.777699] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved

[    0.779614] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved

[    0.781271] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved

[    0.783178] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved

[    0.785129] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved

(XEN) [2016-01-29 16:59:05.291] IOAPIC[0]: Set PCI routing entry (1-8 -> 0x78 -> IRQ 8 Mode:0 Active:0)
(XEN) [2016-01-29 16:59:05.294] IOAPIC[0]: Set PCI routing entry (1-1 -> 0x48 -> IRQ 1 Mode:0 Active:0)
(XEN) [2016-01-29 16:59:05.296] IOAPIC[0]: Set PCI routing entry (1-12 -> 0x98 -> IRQ 12 Mode:0 Active:0)
[    0.818810] pnp: PnP ACPI: found 6 devices

[    0.849760] PM-Timer failed consistency check  (0xffffff) - aborting.

[    0.851671] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0000000-0xc01fffff]

[    0.853408] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.856679] pci 0000:00:1c.1: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.858939] pci 0000:00:1c.0: BAR 13: assigned [io  0x3000-0x3fff]

[    0.860544] pci 0000:00:1c.1: BAR 13: assigned [io  0x4000-0x4fff]

[    0.862059] pci 0000:00:1c.0: PCI bridge to [bus 02]

[    0.863541] pci 0000:00:1c.0:   bridge window [io  0x3000-0x3fff]

[    0.865337] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xc01fffff]

[    0.867070] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.869282] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.870835] pci 0000:00:1c.1:   bridge window [io  0x4000-0x4fff]

[    0.872363] pci 0000:00:1c.1:   bridge window [mem 0xf2500000-0xf25fffff]

[    0.875341] pci 0000:00:1c.1:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.877818] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.879158] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]

[    0.880748] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf1ffffff]

[    0.882687] pci 0000:00:1c.3:   bridge window [mem 0xf2900000-0xf29fffff 64bit pref]

[    0.884664] pci 0000:00:1e.0: PCI bridge to [bus 0d]

[    0.886508] NET: Registered protocol family 2

[    0.888409] TCP established hash table entries: 32768 (order: 6, 262144 bytes)

[    0.891273] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)

[    0.893262] TCP: Hash tables configured (established 32768 bind 32768)

[    0.896118] UDP hash table entries: 2048 (order: 4, 65536 bytes)

[    0.897945] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)

[    0.900077] NET: Registered protocol family 1

(XEN) [2016-01-29 16:59:05.406] IOAPIC[0]: Set PCI routing entry (1-20 -> 0xb8 -> IRQ 20 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.410] IOAPIC[0]: Set PCI routing entry (1-21 -> 0xc0 -> IRQ 21 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.413] IOAPIC[0]: Set PCI routing entry (1-22 -> 0xc8 -> IRQ 22 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.416] IOAPIC[0]: Set PCI routing entry (1-23 -> 0xd0 -> IRQ 23 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.420] IOAPIC[0]: Set PCI routing entry (1-16 -> 0xd8 -> IRQ 16 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.423] IOAPIC[0]: Set PCI routing entry (1-17 -> 0x21 -> IRQ 17 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.426] IOAPIC[0]: Set PCI routing entry (1-18 -> 0x29 -> IRQ 18 Mode:1 Active:1)
(XEN) [2016-01-29 16:59:05.429] IOAPIC[0]: Set PCI routing entry (1-19 -> 0x31 -> IRQ 19 Mode:1 Active:1)
[    0.927384] Unpacking initramfs...

[    1.089384] Freeing initrd memory: 36980K (ffff880004000000 - ffff88000641d000)

[    1.091559] Simple Boot Flag at 0x35 set to 0x1

(XEN) [2016-01-29 16:59:05.598] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 16:59:05.600] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[    1.100431] futex hash table entries: 512 (order: 3, 32768 bytes)

[    1.102085] Initialise system trusted keyring

[    1.103273] audit: initializing netlink subsys (disabled)

[    1.104886] audit: type=2000 audit(1454086745.608:1): initialized

[    1.107764] HugeTLB registered 2 MB page size, pre-allocated 0 pages

[    1.115813] zpool: loaded

[    1.116521] zbud: loaded

[    1.117880] VFS: Disk quotas dquot_6.6.0

[    1.119415] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[    1.123113] Key type big_key registered

[    1.126473] alg: No test for stdrng (krng)

[    1.127583] NET: Registered protocol family 38

[    1.128745] Key type asymmetric registered

[    1.130007] Asymmetric key parser 'x509' registered

[    1.131454] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)

[    1.134634] io scheduler noop registered

[    1.135638] io scheduler deadline registered

[    1.137051] io scheduler cfq registered (default)

[    1.139153] Already setup the GSI :20

[    1.140810] Already setup the GSI :21

[    1.142477] Already setup the GSI :23

[    1.144136] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt

[    1.146185] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt

[    1.147944] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt

[    1.149984] pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt

[    1.151794] pci_hotplug: PCI Hot Plug PCI Core version: 0.5

[    1.154860] pciehp 0000:00:1c.0:pcie04: Slot #0 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.157706] pciehp 0000:00:1c.1:pcie04: Slot #1 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.160780] pciehp 0000:00:1c.3:pcie04: Slot #3 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.164127] pciehp: PCI Express Hot Plug Controller Driver version: 0.4

[    1.166391] ACPI: AC Adapter [AC] (off-line)

[    1.167916] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0

[    1.170337] ACPI: Lid Switch [LID]

[    1.171411] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1

[    1.174731] ACPI: Sleep Button [SLPB]

[    1.175866] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2

[    1.177912] ACPI: Power Button [PWRF]

[    1.183775] tsc: Marking TSC unstable due to TSC halts in idle

[    1.190711] thermal LNXTHERM:00: registered as thermal_zone0

[    1.193152] ACPI: Thermal Zone [THM0] (38 C)

[    1.197436] thermal LNXTHERM:01: registered as thermal_zone1

[    1.198865] ACPI: Thermal Zone [THM1] (39 C)

[    1.200075] GHES: HEST is not enabled!

[    1.201945] xen:xen_evtchn: Event-channel device installed

[    1.207155] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

[    1.210223] Already setup the GSI :17

(XEN) [2016-01-29 16:59:05.717] d0: Forcing read-only access to MFN fed00
[    1.214886] hpet_acpi_add: no address or irqs in _CRS

[    1.216867] Non-volatile memory driver v1.3

[    1.218300] Linux agpgart interface v0.103

[    1.219712] agpgart-intel 0000:00:00.0: Intel GM45 Chipset

[    1.221490] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable

[    1.227410] agpgart-intel 0000:00:00.0: detected 32768K stolen memory

[    1.228139] ACPI: Battery Slot [BAT0] (battery present)

[    1.230676] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000

[    1.234823] Already setup the GSI :16

[    1.236102] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled

[    1.237869] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 4 ports 3 Gbps 0x3 impl SATA mode

[    1.240104] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pio slum part ccc sxs 

[    1.244944] scsi host0: ahci

[    1.246168] scsi host1: ahci

[    1.247327] scsi host2: ahci

[    1.248455] scsi host3: ahci

[    1.249372] ata1: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826100 irq 45

[    1.252440] ata2: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826180 irq 45

[    1.254583] ata3: DUMMY

[    1.255235] ata4: DUMMY

[    1.256310] libphy: Fixed MDIO Bus: probed

[    1.257911] usbcore: registered new interface driver usbserial

[    1.259737] usbcore: registered new interface driver usbserial_generic

[    1.261384] usbserial: USB Serial support registered for generic

[    1.263006] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12

[    1.276657] serio: i8042 KBD port at 0x60,0x64 irq 1

[    1.277977] serio: i8042 AUX port at 0x60,0x64 irq 12

[    1.280544] mousedev: PS/2 mouse device common for all mice

[    1.282745] rtc_cmos 00:02: RTC can wake from S4

[    1.284716] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0

[    1.286353] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram

[    1.288260] device-mapper: uevent: version 1.0.3

[    1.289776] device-mapper: ioctl: 4.31.0-ioctl (2015-3-12) initialised: dm-devel@redhat.com

[    1.290178] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3

[    1.296255] hidraw: raw HID events driver (C) Jiri Kosina

[    1.297817] usbcore: registered new interface driver usbhid

[    1.299450] usbhid: USB HID core driver

[    1.300920] drop_monitor: Initializing network drop monitor service

[    1.302680] ip_tables: (C) 2000-2006 Netfilter Core Team

[    1.304553] Initializing XFRM netlink socket

[    1.306325] NET: Registered protocol family 10

[    1.308274] mip6: Mobile IPv6

[    1.309085] NET: Registered protocol family 17

[    1.312717] Loading compiled-in X.509 certificates

[    1.313982] registered taskstats version 1

[    1.317461]   Magic number: 0:289:996

[    1.318553] memory memory39: hash matches

[    1.319702] rtc_cmos 00:02: setting system clock to 2016-01-29 16:59:06 UTC (1454086746)

[    1.561064] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)

[    1.563954] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    1.566222] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    1.570146] ata1.00: ATA-8: HITACHI HTS723216L9SA60, FC2ZC50B, max UDMA/100

[    1.572117] ata1.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 31/32), AA

[    1.575651] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    1.577906] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    1.581110] ata1.00: configured for UDMA/100

[    1.582524] scsi 0:0:0:0: Direct-Access     ATA      HITACHI HTS72321 C50B PQ: 0 ANSI: 5

[    1.585126] sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB)

[    1.585290] sd 0:0:0:0: Attached scsi generic sg0 type 0

[    1.590024] sd 0:0:0:0: [sda] Write Protect is off

[    1.591295] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA

[    1.890057] ata2: SATA link down (SStatus 0 SControl 300)

[    1.913708]  sda: sda1 sda2

[    1.917460] sd 0:0:0:0: [sda] Attached SCSI disk

[    1.924420] Freeing unused kernel memory: 1512K (ffffffff81d34000 - ffffffff81eae000)

[    1.932346] Write protecting the kernel read-only data: 12288k

[    1.955537] Freeing unused kernel memory: 528K (ffff88000177c000 - ffff880001800000)

[    1.966090] Freeing unused kernel memory: 800K (ffff880001b38000 - ffff880001c00000)

[    1.989665] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)

[    2.005448] systemd[1]: Detected virtualization 'xen'.

[    2.010710] systemd[1]: Running in initial RAM disk.



Welcome to Qubes 3.1 (R3.1) dracut-037-13.git20150518.fc20 (Initramfs)!



[    2.028666] systemd[1]: Set hostname to <dom0>.

[    2.036211] random: systemd urandom read with 52 bits of entropy available

[    2.093084] clocksource tsc: mask: 0xffffffffffffffff max_cycles: 0x22825799c62, max_idle_ns: 440795298906 ns

[    2.143691] psmouse serio1: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3

[    2.174850] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input5

[    2.269409] systemd[1]: Expecting device dev-mapper-qubes_dom0\x2droot.device...

         Expecting device dev-mapper-qubes_dom0\x2droot.device...

[    2.285500] systemd[1]: Starting -.slice.

[  OK  ] Created slice -.slice.

[    2.294897] systemd[1]: Created slice -.slice.

[    2.302413] systemd[1]: Starting System Slice.

[  OK  ] Created slice System Slice.

[    2.312145] systemd[1]: Created slice System Slice.

[    2.318937] systemd[1]: Starting Slices.

[  OK  ] Reached target Slices.

[    2.329158] systemd[1]: Reached target Slices.

[    2.333686] systemd[1]: Starting Timers.

[  OK  ] Reached target Timers.

[    2.343069] systemd[1]: Reached target Timers.

[    2.347780] systemd[1]: Starting Journal Socket.

[  OK  ] Listening on Journal Socket.

[    2.359787] systemd[1]: Listening on Journal Socket.

[    2.365356] systemd[1]: Starting dracut cmdline hook...

         Starting dracut cmdline hook...

[    2.377828] systemd[1]: Starting Setup Virtual Console...

         Starting Setup Virtual Console...

[    2.393461] systemd[1]: Starting Journal Service...

         Starting Journal Service...

[  OK  ] Started Journal Service.

[    2.438422] systemd[1]: Started Journal Service.

[  OK  ] Listening on udev Kernel Socket.

[  OK  ] Listening on udev Control Socket.

[  OK  ] Reached target Sockets.

         Starting Create list of required static device nodes...rrent kernel...

         Starting Load Kernel Modules...

         Expecting device dev-disk-by\x2duuid-17c811ab\x2d60e...b433e.device...

         Expecting device dev-mapper-luks\x2d17c811ab\x2d60ef...b433e.device...

[  OK  ] Reached target Swap.

[  OK  ] Reached target Local File Systems.

[  OK  ] Started Create list of required static device nodes ...current kernel.

         Starting Create static device nodes in /dev...

[    2.715814] xen_pciback: backend is vpci

[  OK  [    2.733476] xen_acpi_processor: Uploading Xen processor PM info

] Started Create static device nodes in /dev.

(XEN) [2016-01-29 16:59:07.933] Monitor-Mwait will be used to enter C1 state
(XEN) [2016-01-29 16:59:07.941] Monitor-Mwait will be used to enter C2 state
(XEN) [2016-01-29 16:59:07.948] Monitor-Mwait will be used to enter C3 state
(XEN) [2016-01-29 16:59:08.007] No CPU ID for APIC ID 0x2
[FAILED] Failed to start Load Kernel Modules.

See 'systemctl status systemd-modules-load.service' for details.

[  OK  ] Started Setup Virtual Console.

         Starting Apply Kernel Variables...

[  OK  ] Started Apply Kernel Variables.

[    2.916431] pciback 0000:00:19.0: seizing device

[    2.918172] Already setup the GSI :20

[    3.020828] pciback 0000:03:00.0: seizing device

[    3.022223] Already setup the GSI :17

[  OK  ] Started dracut cmdline hook.

         Starting udev Kernel Device Manager...

[    3.622628] systemd-udevd[218]: starting version 208

[  OK  ] Started udev Kernel Device Manager.

         Starting udev Coldplug all Devices...

         Mounting Configuration File System...

[  OK  ] Mounted Configuration File System.

[  OK  ] Started udev Coldplug all Devices.

         Starting dracut initqueue hook...

         Starting Show Plymouth Boot Screen...

[    3.729032] [drm] Initialized drm 1.1.0 20060810

[    3.734528] uhci_hcd: USB Universal Host Controller Interface driver

[    3.738858] Already setup the GSI :20

[    3.743331] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[    3.744943] Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after

[    3.747333] uhci_hcd 0000:00:1a.0: UHCI Host Controller

[    3.749412] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1

[    3.755784] ehci-pci: EHCI PCI platform driver

[    3.757713] uhci_hcd 0000:00:1a.0: detected 2 ports

[    3.760636] uhci_hcd 0000:00:1a.0: irq 20, io base 0x00001860

[    3.762298] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001

[    3.764026] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    3.766053] usb usb1: Product: UHCI Host Controller

[    3.767546] usb usb1: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    3.769409] usb usb1: SerialNumber: 0000:00:1a.0

[    3.771295] hub 1-0:1.0: USB hub found

[    3.773024] hub 1-0:1.0: 2 ports detected

[    3.774417] Already setup the GSI :16

[    3.776400] [drm] Memory usable by graphics device = 2048M

[    3.777817] [drm] Replacing VGA console driver

[    3.781352] Console: switching to colour dummy device 80x25

[    3.850497] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).

[    3.852178] [drm] Driver supports precise vblank timestamp query.

[    3.853916] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem

[    3.866715] random: nonblocking pool is initialized
(XEN) Bad console= option 'default'
 Xen 4.6.0
(XEN) Xen version 4.6.0 (john@localdomain) (gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)) debug=y Tue Jan 26 16:51:53 EST 2016
(XEN) Latest ChangeSet: 
(XEN) Console output is synchronous.
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder console=none dom0_mem=min:1024M dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1,amt console=com1,default lapic=debug apic_verbosity=debug apic=debug iommu=0 iommu=debug debug
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ec00 (usable)
(XEN)  000000000009ec00 - 00000000000a0000 (reserved)
(XEN)  00000000000dc000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000bd1a1000 (usable)
(XEN)  00000000bd1a1000 - 00000000bd1a7000 (reserved)
(XEN)  00000000bd1a7000 - 00000000bd2b7000 (usable)
(XEN)  00000000bd2b7000 - 00000000bd30f000 (reserved)
(XEN)  00000000bd30f000 - 00000000bd3c6000 (usable)
(XEN)  00000000bd3c6000 - 00000000bd3d1000 (ACPI NVS)
(XEN)  00000000bd3d1000 - 00000000bd3d4000 (ACPI data)
(XEN)  00000000bd3d4000 - 00000000bd3d8000 (reserved)
(XEN)  00000000bd3d8000 - 00000000bd3dc000 (ACPI NVS)
(XEN)  00000000bd3dc000 - 00000000bd3df000 (reserved)
(XEN)  00000000bd3df000 - 00000000bd406000 (ACPI NVS)
(XEN)  00000000bd406000 - 00000000bd408000 (ACPI data)
(XEN)  00000000bd408000 - 00000000bd60f000 (reserved)
(XEN)  00000000bd60f000 - 00000000bd69f000 (ACPI NVS)
(XEN)  00000000bd69f000 - 00000000bd6ff000 (ACPI data)
(XEN)  00000000bd6ff000 - 00000000bd700000 (usable)
(XEN)  00000000bdc00000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec10000 (reserved)
(XEN)  00000000fed00000 - 00000000fed00400 (reserved)
(XEN)  00000000fed10000 - 00000000fed14000 (reserved)
(XEN)  00000000fed18000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed90000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff800000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000013c000000 (usable)
(XEN) ACPI: RSDP 000F7290, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT BD65B712, 009C (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: FACP BD65B800, 00F4 (r3 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: DSDT BD65BBF4, DF43 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: FACS BD68E000, 0040
(XEN) ACPI: SSDT BD65B9B4, 0240 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: ECDT BD669B37, 0052 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: APIC BD669B89, 0078 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: MCFG BD669C01, 003C (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: HPET BD669C3D, 0038 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: SLIC BD669DC2, 0176 (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: BOOT BD669F38, 0028 (r1 LENOVO TP-6D        3220  LTP        1)
(XEN) ACPI: ASF! BD669F60, 00A0 (r16 LENOVO TP-6D        3220 PTL         1)
(XEN) ACPI: SSDT BD68D1EA, 0578 (r1 LENOVO TP-6D        3220 INTL 20050513)
(XEN) ACPI: TCPA BD407000, 0032 (r0                        0             0)
(XEN) ACPI: DMAR BD406000, 0120 (r1                       1             0)
(XEN) ACPI: SSDT BD3D3000, 0655 (r1  PmRef    CpuPm     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D2000, 0274 (r1  PmRef  Cpu0Tst     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D1000, 0242 (r1  PmRef    ApTst     3000 INTL 20050624)
(XEN) System RAM: 3987MB (4082716kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000013c000000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000f72d0
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1008
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:1004,1:0], pm1x_evt[1:1000,1:0]
(XEN) ACPI:             wakeup_vec[bd68e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) Processor #0 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
(XEN) Processor #1 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a201 base: 0xfed00000
(XEN) [VT-D]dmar.c:809: Host address width 36
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb03000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb03000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1157: cap = c9008020e30260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1b.0
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb01000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb01000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb00000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb00000 iommu->reg = ffff82c000205000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630270 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.3
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb02000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb02000 iommu->reg = ffff82c000207000
(XEN) [VT-D]iommu.c:1157: cap = c9008020630260 ecap = 1000
(XEN) [VT-D]dmar.c:499:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:620:   RMRR address range not in reserved memory base = f2826c00 end = f28273ff; iommu_inclusive_mapping=1 parameter may be needed.
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.7
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.7
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr f2826c00 end_address f28273ff
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr bdc00000 end_address bfffffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 4 CPUs (2 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) IRQ limits: 24 GSI, 376 MSI/MSI-X
(XEN) xstate_init: using cntxt_size: 0x240 and states: 0x3
(XEN) mce_intel.c:735: MCA Capability: BCAST 1 SER 0 CMCI 0 firstbank 1 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2394.029 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802e9dd0 -> ffff82d0802eb084
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at e0000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) I/O virtualisation disabled
(XEN) Getting VERSION: 50014
(XEN) Getting VERSION: 50014
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 1-0, 1-16, 1-17, 1-18, 1-19, 1-20, 1-21, 1-22, 1-23 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #1 registers: 24.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #1......
(XEN) .... register #00: 02000000
(XEN) .......    : physical APIC id: 02
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00170020
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 0
(XEN) .......     : IO APIC version: 0020
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 001 01  0    0    0   0   0    1    1    28
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    30
(XEN)  04 001 01  0    0    0   0   0    1    1    38
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   0   0    1    1    60
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    F1
(XEN)  0c 001 01  0    0    0   0   0    1    1    70
(XEN)  0d 001 01  0    0    0   0   0    1    1    78
(XEN)  0e 001 01  0    0    0   0   0    1    1    88
(XEN)  0f 001 01  0    0    0   0   0    1    1    90
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ40 -> 0:1
(XEN) IRQ48 -> 0:3
(XEN) IRQ56 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ241 -> 0:11
(XEN) IRQ112 -> 0:12
(XEN) IRQ120 -> 0:13
(XEN) IRQ136 -> 0:14
(XEN) IRQ144 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 2394.1537 MHz.
(XEN) ..... host bus clock speed is 266.0168 MHz.
(XEN) ..... bus_scale = 0x11069
(XEN) [2016-01-29 17:07:52.941] Platform timer is 14.318MHz HPET
(XEN) [2016-01-29 17:07:52.948] Allocated console ring of 16 KiB.
(XEN) [2016-01-29 17:07:52.954] mwait-idle: does not run on family 6 model 23
(XEN) [2016-01-29 17:07:52.962] VMX: Supported advanced features:
(XEN) [2016-01-29 17:07:52.970]  - APIC MMIO access virtualisation
(XEN) [2016-01-29 17:07:52.976]  - APIC TPR shadow
(XEN) [2016-01-29 17:07:52.980]  - Virtual NMI
(XEN) [2016-01-29 17:07:52.986]  - MSR direct-access bitmap
(XEN) [2016-01-29 17:07:52.992] HVM: ASIDs disabled.
(XEN) [2016-01-29 17:07:52.999] HVM: VMX enabled
(XEN) [2016-01-29 17:07:53.003] HVM: Hardware Assisted Paging (HAP) not detected
(XEN) [2016-01-29 17:07:53.012] HVM: PVH mode not supported on this platform
(XEN) [2016-01-29 17:07:53.040] masked ExtINT on CPU#1
(XEN) [2016-01-29 17:07:53.047] Brought up 2 CPUs
(XEN) [2016-01-29 17:07:53.054] HPET: 0 timers usable for broadcast (4 total)
(XEN) [2016-01-29 17:07:53.062] ACPI sleep modes: S3
(XEN) [2016-01-29 17:07:53.067] VPMU: disabled
(XEN) [2016-01-29 17:07:53.072] mcheck_poll: Machine check polling timer started.
(XEN) [2016-01-29 17:07:53.080] mtrr: your CPUs had inconsistent variable MTRR settings
(XEN) [2016-01-29 17:07:53.089] mtrr: probably your BIOS does not setup all CPUs.
(XEN) [2016-01-29 17:07:53.099] mtrr: corrected configuration.
(XEN) [2016-01-29 17:07:53.106] MTRR default type: uncachable
(XEN) [2016-01-29 17:07:53.112] MTRR fixed ranges enabled:
(XEN) [2016-01-29 17:07:53.117]   00000-9ffff write-back
(XEN) [2016-01-29 17:07:53.123]   a0000-bffff uncachable
(XEN) [2016-01-29 17:07:53.130]   c0000-d3fff write-protect
(XEN) [2016-01-29 17:07:53.136]   d4000-dbfff uncachable
(XEN) [2016-01-29 17:07:53.141]   dc000-fffff write-protect
(XEN) [2016-01-29 17:07:53.150] MTRR variable ranges enabled:
(XEN) [2016-01-29 17:07:53.156]   0 base 13c000000 mask ffc000000 uncachable
(XEN) [2016-01-29 17:07:53.163]   1 base 0be000000 mask ffe000000 uncachable
(XEN) [2016-01-29 17:07:53.171]   2 base 000000000 mask f80000000 write-back
(XEN) [2016-01-29 17:07:53.179]   3 base 080000000 mask fc0000000 write-back
(XEN) [2016-01-29 17:07:53.185]   4 base 100000000 mask fc0000000 write-back
(XEN) [2016-01-29 17:07:53.187]   5 base 0bde00000 mask fffe00000 uncachable
(XEN) [2016-01-29 17:07:53.189]   6 disabled
(XEN) [2016-01-29 17:07:53.191] Dom0 has maximum 400 PIRQs
(XEN) [2016-01-29 17:07:53.192] NX (Execute Disable) protection active
(XEN) [2016-01-29 17:07:53.194] *** LOADING DOMAIN 0 ***
(XEN) [2016-01-29 17:07:53.861] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xb38000
(XEN) [2016-01-29 17:07:53.863] elf_parse_binary: phdr: paddr=0x1c00000 memsz=0x134000
(XEN) [2016-01-29 17:07:53.866] elf_parse_binary: phdr: paddr=0x1d34000 memsz=0x18ad8
(XEN) [2016-01-29 17:07:53.868] elf_parse_binary: phdr: paddr=0x1d4d000 memsz=0x2fd000
(XEN) [2016-01-29 17:07:53.870] elf_parse_binary: memory: 0x1000000 -> 0x204a000
(XEN) [2016-01-29 17:07:53.872] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2016-01-29 17:07:53.874] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2016-01-29 17:07:53.876] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2016-01-29 17:07:53.878] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2016-01-29 17:07:53.880] elf_xen_parse_note: ENTRY = 0xffffffff81d4d1f0
(XEN) [2016-01-29 17:07:53.882] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2016-01-29 17:07:53.885] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2016-01-29 17:07:53.889] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2016-01-29 17:07:53.891] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2016-01-29 17:07:53.893] elf_xen_parse_note: LOADER = "generic"
(XEN) [2016-01-29 17:07:53.894] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2016-01-29 17:07:53.896] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2016-01-29 17:07:53.898] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2016-01-29 17:07:53.900] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2016-01-29 17:07:53.902] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2016-01-29 17:07:53.905] elf_xen_addr_calc_check: addresses:
(XEN) [2016-01-29 17:07:53.906]     virt_base        = 0xffffffff80000000
(XEN) [2016-01-29 17:07:53.908]     elf_paddr_offset = 0x0
(XEN) [2016-01-29 17:07:53.909]     virt_offset      = 0xffffffff80000000
(XEN) [2016-01-29 17:07:53.911]     virt_kstart      = 0xffffffff81000000
(XEN) [2016-01-29 17:07:53.913]     virt_kend        = 0xffffffff8204a000
(XEN) [2016-01-29 17:07:53.915]     virt_entry       = 0xffffffff81d4d1f0
(XEN) [2016-01-29 17:07:53.917]     p2m_base         = 0xffffffffffffffff
(XEN) [2016-01-29 17:07:53.918]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2016-01-29 17:07:53.920]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x204a000
(XEN) [2016-01-29 17:07:53.924] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 17:07:53.926]  Dom0 alloc.:   0000000130000000->0000000134000000 (949734 pages to be allocated)
(XEN) [2016-01-29 17:07:53.929]  Init. ramdisk: 0000000139be3000->000000013bfff400
(XEN) [2016-01-29 17:07:53.931] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 17:07:53.932]  Loaded kernel: ffffffff81000000->ffffffff8204a000
(XEN) [2016-01-29 17:07:53.934]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2016-01-29 17:07:53.936]  Phys-Mach map: ffffffff8204a000->ffffffff827bb018
(XEN) [2016-01-29 17:07:53.938]  Start info:    ffffffff827bc000->ffffffff827bc4b4
(XEN) [2016-01-29 17:07:53.940]  Page tables:   ffffffff827bd000->ffffffff827d6000
(XEN) [2016-01-29 17:07:53.942]  Boot stack:    ffffffff827d6000->ffffffff827d7000
(XEN) [2016-01-29 17:07:53.945]  TOTAL:         ffffffff80000000->ffffffff82c00000
(XEN) [2016-01-29 17:07:53.947]  ENTRY ADDRESS: ffffffff81d4d1f0
(XEN) [2016-01-29 17:07:53.952] Dom0 has maximum 2 VCPUs
(XEN) [2016-01-29 17:07:53.953] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81b38000
(XEN) [2016-01-29 17:07:53.969] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81d34000
(XEN) [2016-01-29 17:07:53.973] elf_load_binary: phdr 2 at 0xffffffff81d34000 -> 0xffffffff81d4cad8
(XEN) [2016-01-29 17:07:53.975] elf_load_binary: phdr 3 at 0xffffffff81d4d000 -> 0xffffffff81eb5000
(XEN) [2016-01-29 17:07:54.232] Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) [2016-01-29 17:07:54.331] ....................done.
(XEN) [2016-01-29 17:07:54.354] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2016-01-29 17:07:54.362] Std. Loglevel: All
(XEN) [2016-01-29 17:07:54.368] Guest Loglevel: All
(XEN) [2016-01-29 17:07:54.373] **********************************************
(XEN) [2016-01-29 17:07:54.381] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2016-01-29 17:07:54.390] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2016-01-29 17:07:54.399] ******* that all output is synchronously delivered on the serial line.
(XEN) [2016-01-29 17:07:54.410] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2016-01-29 17:07:54.419] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2016-01-29 17:07:54.430] **********************************************
(XEN) [2016-01-29 17:07:54.440] 3... 2... 1... 
(XEN) [2016-01-29 17:07:57.454] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2016-01-29 17:07:57.465] Freed 296kB init memory.
mapping kernel into physical memory
about to get started...
(XEN) [2016-01-29 17:07:58.785] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:07:58.800] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:07:58.814] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:07:58.828] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:07:58.842] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:07:58.855] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:07:58.868] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  

[    0.000000] Initializing cgroup subsys cpuset

[    0.000000] Initializing cgroup subsys cpu

[    0.000000] Initializing cgroup subsys cpuacct

[    0.000000] Linux version 4.1.13-8.pvops.qubes.x86_64 (user@release) (gcc version 4.8.3 20140911 (Red Hat 4.8.3-7) (GCC) ) #1 SMP Thu Jan 7 05:31:35 UTC 2016

[    0.000000] Command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] Released 0 page(s)

[    0.000000] e820: BIOS-provided physical RAM map:

[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable

[    0.000000] Xen: [mem 0x000000000009ec00-0x00000000000fffff] reserved

[    0.000000] Xen: [mem 0x0000000000100000-0x00000000bd1a0fff] usable

[    0.000000] Xen: [mem 0x00000000bd1a1000-0x00000000bd1a6fff] reserved

[    0.000000] Xen: [mem 0x00000000bd1a7000-0x00000000bd2b6fff] usable

[    0.000000] Xen: [mem 0x00000000bd2b7000-0x00000000bd30efff] reserved

[    0.000000] Xen: [mem 0x00000000bd30f000-0x00000000bd3c5fff] usable

[    0.000000] Xen: [mem 0x00000000bd3c6000-0x00000000bd3d0fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3d1000-0x00000000bd3d3fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd3d4000-0x00000000bd3d7fff] reserved

[    0.000000] Xen: [mem 0x00000000bd3d8000-0x00000000bd3dbfff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3dc000-0x00000000bd3defff] reserved

[    0.000000] Xen: [mem 0x00000000bd3df000-0x00000000bd405fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd406000-0x00000000bd407fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd408000-0x00000000bd60efff] reserved

[    0.000000] Xen: [mem 0x00000000bd60f000-0x00000000bd69efff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd69f000-0x00000000bd6fefff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd6ff000-0x00000000bd6fffff] usable

[    0.000000] Xen: [mem 0x00000000bdc00000-0x00000000bfffffff] reserved

[    0.000000] Xen: [mem 0x00000000e0000000-0x00000000efffffff] reserved

[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved

[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed003ff] reserved

[    0.000000] Xen: [mem 0x00000000fed10000-0x00000000fed13fff] reserved

[    0.000000] Xen: [mem 0x00000000fed18000-0x00000000fed19fff] reserved

[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved

[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved

[    0.000000] Xen: [mem 0x00000000ff800000-0x00000000ffffffff] reserved

[    0.000000] Xen: [mem 0x0000000100000000-0x000000013bffffff] usable

[    0.000000] NX (Execute Disable) protection: active

[    0.000000] SMBIOS 2.4 present.

[    0.000000] Hypervisor detected: Xen

[    0.000000] e820: last_pfn = 0x13c000 max_arch_pfn = 0x400000000

[    0.000000] e820: last_pfn = 0xbd700 max_arch_pfn = 0x400000000

[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]

[    0.000000] init_memory_mapping: [mem 0xbce00000-0xbcffffff]

[    0.000000] init_memory_mapping: [mem 0xa0000000-0xbcdfffff]

[    0.000000] init_memory_mapping: [mem 0x80000000-0x9fffffff]

[    0.000000] init_memory_mapping: [mem 0x00100000-0x7fffffff]

[    0.000000] init_memory_mapping: [mem 0xbd000000-0xbd1a0fff]

[    0.000000] init_memory_mapping: [mem 0xbd1a7000-0xbd2b6fff]

[    0.000000] init_memory_mapping: [mem 0xbd30f000-0xbd3c5fff]

[    0.000000] init_memory_mapping: [mem 0xbd6ff000-0xbd6fffff]

[    0.000000] init_memory_mapping: [mem 0x100000000-0x13bffffff]

[    0.000000] RAMDISK: [mem 0x04000000-0x0641cfff]

[    0.000000] ACPI: Early table checksum verification disabled

[    0.000000] ACPI: RSDP 0x00000000000F7290 000024 (v02 LENOVO)

[    0.000000] ACPI: XSDT 0x00000000BD65B712 00009C (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: FACP 0x00000000BD65B800 0000F4 (v03 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Pm1aControlBlock: 16/32 (20150410/tbfadt-623)

[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20150410/tbfadt-704)

[    0.000000] ACPI: DSDT 0x00000000BD65BBF4 00DF43 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: SSDT 0x00000000BD65B9B4 000240 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: ECDT 0x00000000BD669B37 000052 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: APIC 0x00000000BD669B89 000078 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: MCFG 0x00000000BD669C01 00003C (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: HPET 0x00000000BD669C3D 000038 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: SLIC 0x00000000BD669DC2 000176 (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: BOOT 0x00000000BD669F38 000028 (v01 LENOVO TP-6D    00003220  LTP 00000001)

[    0.000000] ACPI: ASF! 0x00000000BD669F60 0000A0 (v16 LENOVO TP-6D    00003220 PTL  00000001)

[    0.000000] ACPI: SSDT 0x00000000BD68D1EA 000578 (v01 LENOVO TP-6D    00003220 INTL 20050513)

[    0.000000] ACPI: TCPA 0x00000000BD407000 000032 (v00                 00000000      00000000)

[    0.000000] ACPI: RMAD 0x00000000BD406000 000120 (v01        ?        00000001      00000000)

[    0.000000] ACPI: SSDT 0x00000000BD3D3000 000655 (v01 PmRef  CpuPm    00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D2000 000274 (v01 PmRef  Cpu0Tst  00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D1000 000242 (v01 PmRef  ApTst    00003000 INTL 20050624)

[    0.000000] Setting APIC routing to Xen PV.

[    0.000000] NUMA turned off

[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000013bffffff]

[    0.000000] NODE_DATA(0) allocated [mem 0xbd172000-0xbd185fff]

[    0.000000] Zone ranges:

[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

[    0.000000]   Normal   [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Movable zone start for each node

[    0.000000] Early memory node ranges

[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009dfff]

[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd1a0fff]

[    0.000000]   node   0: [mem 0x00000000bd1a7000-0x00000000bd2b6fff]

[    0.000000]   node   0: [mem 0x00000000bd30f000-0x00000000bd3c5fff]

[    0.000000]   node   0: [mem 0x00000000bd6ff000-0x00000000bd6fffff]

[    0.000000]   node   0: [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013bffffff]

[    0.000000] p2m virtual area at ffffc90000000000, size is a00000

[    0.000000] Remapped 200444 page(s)

[    0.000000] Reserving Intel graphics stolen memory at 0xbe000000-0xbfffffff

[    0.000000] ACPI: PM-Timer IO Port: 0x1008

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])

[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

[    0.000000] Using ACPI (MADT) for SMP configuration information

[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000

[    0.000000] smpboot: Allowing 4 CPUs, 2 hotplug CPUs

[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices

[    0.000000] Booting paravirtualized kernel on Xen

[    0.000000] Xen version: 4.6.0 (preserve-AD)

[    0.000000] clocksource refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1

[    0.000000] PERCPU: Embedded 34 pages/cpu @ffff880130c00000 s101080 r8192 d29992 u524288

[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1004707

[    0.000000] Policy zone: Normal

[    0.000000] Kernel command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)

[    0.000000] xsave: enabled xstate_bv 0x3, cntxt size 0x240 using standard form

[    0.000000] software IO TLB [mem 0x12cc00000-0x130c00000] (64MB) mapped at [ffff88012cc00000-ffff880130bfffff]

[    0.000000] Memory: 3699204K/4082712K available (7651K kernel code, 1225K rwdata, 3296K rodata, 1512K init, 1464K bss, 383508K reserved, 0K cma-reserved)

[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

[    0.000000] Hierarchical RCU implementation.

[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.

[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.

[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

[    0.000000] NR_IRQS:4352 nr_irqs:440 16

[    0.000000] xen:events: Using FIFO-based ABI

[    0.000000] 	Offload RCU callbacks from all CPUs

[    0.000000] 	Offload RCU callbacks from CPUs: 0-1.

[    0.000000] Console: colour VGA+ 80x25

[    0.000000] console [hvc0] enabled

[    0.000000] clocksource xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns

[    0.000000] installing Xen timer for CPU 0

[    0.000000] tsc: Detected 2394.028 MHz processor

[    0.002000] Calibrating delay loop (skipped), value calculated using timer frequency.. 4788.05 BogoMIPS (lpj=2394028)

[    0.002820] pid_max: default: 32768 minimum: 301

[    0.003033] ACPI: Core revision 20150410

[    0.148494] ACPI: All ACPI Tables successfully acquired

[    0.150209] Security Framework initialized

[    0.151026] AppArmor: AppArmor disabled by boot time parameter

[    0.154924] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)

[    0.159351] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)

[    0.161741] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.162061] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.164016] Initializing cgroup subsys blkio

[    0.165018] Initializing cgroup subsys memory

[    0.166045] Initializing cgroup subsys devices

[    0.167019] Initializing cgroup subsys freezer

[    0.168018] Initializing cgroup subsys net_cls

[    0.169018] Initializing cgroup subsys perf_event

[    0.170018] Initializing cgroup subsys net_prio

[    0.171018] Initializing cgroup subsys hugetlb

[    0.172198] CPU: Physical Processor ID: 0

[    0.173009] CPU: Processor Core ID: 0

[    0.173927] mce: CPU supports 2 MCE banks

[    0.174049] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4

[    0.175008] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0

[    0.177042] Freeing SMP alternatives memory: 28K (ffffffff81eae000 - ffffffff81eb5000)

[    0.183020] ftrace: allocating 28009 entries in 110 pages

[    0.204263] cpu 0 spinlock event irq 25

[    0.240123] Performance Events: 4-deep LBR, Core2 events, (XEN) [2016-01-29 17:07:59.926] traps.c:2685:d0v0 Domain attempted WRMSR 00000000000001c9 from 0x0000000000000003 to 0x0000000000000000.
Broken PMU hardware detected, using software events only.

[    0.243010] Failed to access perfctr msr (MSR c2 is 0)

[    0.246802] NMI watchdog: disabled (cpu0): hardware events not enabled

[    0.247010] NMI watchdog: Shutting down hard lockup detector on all cpus

[    0.248408] installing Xen timer for CPU 1

[    0.249040] cpu 1 spinlock event irq 32

(XEN) [2016-01-29 17:07:59.943] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:07:59.946] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:07:59.951] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 17:07:59.954] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:07:59.957] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:07:59.960] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:07:59.964] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.246758] Disabled fast string operations

[    0.272344] x86: Booted up 1 node, 2 CPUs

[    0.274217] devtmpfs: initialized

[    0.286145] PM: Registering ACPI NVS region [mem 0xbd3c6000-0xbd3d0fff] (45056 bytes)

[    0.288015] PM: Registering ACPI NVS region [mem 0xbd3d8000-0xbd3dbfff] (16384 bytes)

[    0.291012] PM: Registering ACPI NVS region [mem 0xbd3df000-0xbd405fff] (159744 bytes)

[    0.293016] PM: Registering ACPI NVS region [mem 0xbd60f000-0xbd69efff] (589824 bytes)

[    0.295263] clocksource jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

[    0.298154] atomic64_test: passed for x86-64 platform with CX8 and with SSE

[    0.300017] pinctrl core: initialized pinctrl subsystem

[    0.301152] RTC time: 17:07:59, date: 01/29/16

[    0.303353] NET: Registered protocol family 16

[    0.304038] xen:grant_table: Grant tables using version 1 layout

[    0.306038] Grant table initialized

[    0.308479] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it

[    0.309016] ACPI: bus type PCI registered

[    0.310011] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5

[    0.311465] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)

[    0.312015] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820

(XEN) [2016-01-29 17:08:00.017] d0: Forcing write emulation on MFNs e0000-e3fff
[    0.355254] PCI: Using configuration type 1 for base access

[    0.365196] ACPI: Added _OSI(Module Device)

[    0.366013] ACPI: Added _OSI(Processor Device)

[    0.367010] ACPI: Added _OSI(3.0 _SCP Extensions)

[    0.368010] ACPI: Added _OSI(Processor Aggregator Device)

(XEN) [2016-01-29 17:08:00.083] IOAPIC[0]: Set PCI routing entry (1-9 -> 0x60 -> IRQ 9 Mode:1 Active:0)
[    0.375072] ACPI : EC: EC description table is found, configuring boot EC

[    0.376051] ACPI : EC: EC started

[    0.395863] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored

[    0.406635] ACPI: Dynamic OEM Table Load:

[    0.407548] ACPI: SSDT 0xFFFF88012BDB0800 0002C8 (v01 PmRef  Cpu0Ist  00003000 INTL 20050624)

[    0.411333] ACPI: Dynamic OEM Table Load:

[    0.412075] ACPI: SSDT 0xFFFF88012BD8A000 00087A (v01 PmRef  Cpu0Cst  00003001 INTL 20050624)

[    0.415817] ACPI: Dynamic OEM Table Load:

[    0.416545] ACPI: SSDT 0xFFFF88012BD66800 0001CF (v01 PmRef  ApIst    00003000 INTL 20050624)

[    0.419872] ACPI: Dynamic OEM Table Load:

[    0.420546] ACPI: SSDT 0xFFFF88012BD5E540 00008D (v01 PmRef  ApCst    00003000 INTL 20050624)

[    0.423502] ACPI: Interpreter enabled

[    0.424025] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150410/hwxface-580)

[    0.426021] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150410/hwxface-580)

[    0.428038] ACPI: (supports S0 S3 S5)

[    0.429011] ACPI: Using IOAPIC for interrupt routing

[    0.430089] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

[    0.441685] ACPI: Power Resource [PUBS] (on)

[    0.443326] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)

[    0.447863] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)

[    0.457191] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)

[    0.459441] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)

[    0.460836] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)

[    0.461865] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)

[    0.463090] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)

[    0.464817] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)

[    0.465815] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)

[    0.466823] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)

[    0.467824] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)

[    0.468815] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

[    0.469024] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]

[    0.471843] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]

[    0.472014] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration

[    0.473078] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge

[    0.474592] PCI host bridge to bus 0000:00

[    0.475016] pci_bus 0000:00: root bus resource [bus 00-ff]

[    0.476014] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

[    0.477012] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

[    0.478012] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

[    0.479012] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]

[    0.480013] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]

[    0.481012] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]

[    0.482240] DMAR: Forcing write-buffer flush capability

[    0.483010] DMAR: Disabling IOMMU for graphics on this chipset

(XEN) [2016-01-29 17:08:00.399] PCI add device 0000:00:00.0
(XEN) [2016-01-29 17:08:00.401] PCI add device 0000:00:02.0
(XEN) [2016-01-29 17:08:00.403] PCI add device 0000:00:02.1
(XEN) [2016-01-29 17:08:00.405] PCI add device 0000:00:03.0
(XEN) [2016-01-29 17:08:00.407] PCI add device 0000:00:03.3
[    0.489929] pci 0000:00:19.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.411] PCI add device 0000:00:19.0
[    0.491698] pci 0000:00:1a.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.415] PCI add device 0000:00:1a.0
(XEN) [2016-01-29 17:08:00.417] PCI add device 0000:00:1a.1
[    0.494689] pci 0000:00:1a.2: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.421] PCI add device 0000:00:1a.2
[    0.496780] pci 0000:00:1a.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.427] PCI add device 0000:00:1a.7
[    0.498761] pci 0000:00:1b.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.431] PCI add device 0000:00:1b.0
[    0.500643] pci 0000:00:1c.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.434] PCI add device 0000:00:1c.0
[    0.502634] pci 0000:00:1c.1: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.438] PCI add device 0000:00:1c.1
[    0.504645] pci 0000:00:1c.3: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.442] PCI add device 0000:00:1c.3
[    0.506728] pci 0000:00:1d.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.447] PCI add device 0000:00:1d.0
(XEN) [2016-01-29 17:08:00.449] PCI add device 0000:00:1d.1
(XEN) [2016-01-29 17:08:00.451] PCI add device 0000:00:1d.2
[    0.510779] pci 0000:00:1d.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:08:00.455] PCI add device 0000:00:1d.7
(XEN) [2016-01-29 17:08:00.457] PCI add device 0000:00:1e.0
(XEN) [2016-01-29 17:08:00.459] PCI add device 0000:00:1f.0
(XEN) [2016-01-29 17:08:00.462] PCI add device 0000:00:1f.2
(XEN) [2016-01-29 17:08:00.464] PCI add device 0000:00:1f.3
[    0.516283] pci 0000:00:1c.0: PCI bridge to [bus 02]

(XEN) [2016-01-29 17:08:00.469] PCI add device 0000:03:00.0
[    0.519140] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.520375] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.521441] pci 0000:00:1e.0: PCI bridge to [bus 0d] (subtractive decode)

(XEN) [2016-01-29 17:08:00.477] IOAPIC[0]: Set PCI routing entry (1-13 -> 0x78 -> IRQ 13 Mode:0 Active:0)
[    0.525938] ACPI: Enabled 3 GPEs in block 00 to 3F

[    0.526262] ACPI : EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62

[    0.527131] xen:balloon: Initialising balloon driver

[    0.530242] xen_balloon: Initialising balloon driver

[    0.531297] vgaarb: setting as boot device: PCI:0000:00:02.0

[    0.532000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none

[    0.532031] vgaarb: loaded

[    0.532741] vgaarb: bridge control possible 0000:00:02.0

[    0.533292] SCSI subsystem initialized

[    0.534177] ACPI: bus type USB registered

[    0.535083] usbcore: registered new interface driver usbfs

[    0.536044] usbcore: registered new interface driver hub

[    0.537077] usbcore: registered new device driver usb

[    0.538207] PCI: Using ACPI for IRQ routing

[    0.550442] NetLabel: Initializing

[    0.551011] NetLabel:  domain hash size = 128

[    0.552008] NetLabel:  protocols = UNLABELED CIPSOv4

[    0.553051] NetLabel:  unlabeled traffic allowed by default

[    0.554278] Switched to clocksource xen

[    0.581323] pnp: PnP ACPI init

[    0.605340] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved

[    0.607160] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved

[    0.608911] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved

[    0.611353] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved

[    0.614109] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved

[    0.615812] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved

[    0.617805] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved

[    0.620109] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved

[    0.621837] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved

[    0.623818] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved

[    0.625548] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved

[    0.627584] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved

[    0.629566] system 00:00: [mem 0x00100000-0xbfffffff] could not be reserved

[    0.631354] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved

[    0.634399] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved

[    0.658416] system 00:01: [io  0x1000-0x107f] could not be reserved

[    0.660212] system 00:01: [io  0x1180-0x11ff] has been reserved

[    0.661700] system 00:01: [io  0x0800-0x080f] has been reserved

[    0.663221] system 00:01: [io  0x15e0-0x15ef] has been reserved

[    0.664965] system 00:01: [io  0x1600-0x167f] has been reserved

[    0.666431] system 00:01: [io  0x1680-0x169f] has been reserved

[    0.667923] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved

[    0.669883] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved

[    0.671752] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved

[    0.674689] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved

[    0.676400] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved

[    0.678233] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved

(XEN) [2016-01-29 17:08:00.305] IOAPIC[0]: Set PCI routing entry (1-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
(XEN) [2016-01-29 17:08:00.308] IOAPIC[0]: Set PCI routing entry (1-1 -> 0x28 -> IRQ 1 Mode:0 Active:0)
(XEN) [2016-01-29 17:08:00.311] IOAPIC[0]: Set PCI routing entry (1-12 -> 0x70 -> IRQ 12 Mode:0 Active:0)
[    0.710930] pnp: PnP ACPI: found 6 devices

[    0.746158] PM-Timer failed consistency check  (0xffffff) - aborting.

[    0.754959] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0000000-0xc01fffff]

[    0.762772] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.770774] pci 0000:00:1c.1: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.780840] pci 0000:00:1c.0: BAR 13: assigned [io  0x3000-0x3fff]

[    0.788330] pci 0000:00:1c.1: BAR 13: assigned [io  0x4000-0x4fff]

[    0.795970] pci 0000:00:1c.0: PCI bridge to [bus 02]

[    0.801991] pci 0000:00:1c.0:   bridge window [io  0x3000-0x3fff]

[    0.808208] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xc01fffff]

[    0.816290] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.826914] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.834914] pci 0000:00:1c.1:   bridge window [io  0x4000-0x4fff]

[    0.841124] pci 0000:00:1c.1:   bridge window [mem 0xf2500000-0xf25fffff]

[    0.848141] pci 0000:00:1c.1:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.857960] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.863468] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]

[    0.869710] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf1ffffff]

[    0.878913] pci 0000:00:1c.3:   bridge window [mem 0xf2900000-0xf29fffff 64bit pref]

[    0.887804] pci 0000:00:1e.0: PCI bridge to [bus 0d]

[    0.895515] NET: Registered protocol family 2

[    0.900748] TCP established hash table entries: 32768 (order: 6, 262144 bytes)

[    0.909564] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)

[    0.918316] TCP: Hash tables configured (established 32768 bind 32768)

[    0.925628] UDP hash table entries: 2048 (order: 4, 65536 bytes)

[    0.937555] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)

[    0.945140] NET: Registered protocol family 1

(XEN) [2016-01-29 17:08:00.577] IOAPIC[0]: Set PCI routing entry (1-20 -> 0x98 -> IRQ 20 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.587] IOAPIC[0]: Set PCI routing entry (1-21 -> 0xa0 -> IRQ 21 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.600] IOAPIC[0]: Set PCI routing entry (1-22 -> 0xa8 -> IRQ 22 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.610] IOAPIC[0]: Set PCI routing entry (1-23 -> 0xb0 -> IRQ 23 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.622] IOAPIC[0]: Set PCI routing entry (1-16 -> 0xb8 -> IRQ 16 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.632] IOAPIC[0]: Set PCI routing entry (1-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.643] IOAPIC[0]: Set PCI routing entry (1-18 -> 0xc8 -> IRQ 18 Mode:1 Active:1)
(XEN) [2016-01-29 17:08:00.657] IOAPIC[0]: Set PCI routing entry (1-19 -> 0xd0 -> IRQ 19 Mode:1 Active:1)
[    1.042563] Unpacking initramfs...

[    1.206682] Freeing initrd memory: 36980K (ffff880004000000 - ffff88000641d000)

[    1.215588] Simple Boot Flag at 0x35 set to 0x1

(XEN) [2016-01-29 17:08:00.846] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:08:00.856] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[    1.242190] futex hash table entries: 512 (order: 3, 32768 bytes)

[    1.249548] Initialise system trusted keyring

[    1.254057] audit: initializing netlink subsys (disabled)

[    1.260454] audit: type=2000 audit(1454087280.885:1): initialized

[    1.267757] HugeTLB registered 2 MB page size, pre-allocated 0 pages

[    1.281963] zpool: loaded

[    1.284647] zbud: loaded

[    1.289249] VFS: Disk quotas dquot_6.6.0

[    1.294170] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[    1.303921] Key type big_key registered

[    1.311368] alg: No test for stdrng (krng)

[    1.315676] NET: Registered protocol family 38

[    1.321217] Key type asymmetric registered

[    1.326194] Asymmetric key parser 'x509' registered

[    1.333474] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)

[    1.341906] io scheduler noop registered

[    1.347641] io scheduler deadline registered

[    1.352886] io scheduler cfq registered (default)

[    1.358432] Already setup the GSI :20

[    1.363346] Already setup the GSI :21

[    1.369065] Already setup the GSI :23

[    1.373486] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt

[    1.381671] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt

[    1.391024] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt

[    1.400998] pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt

[    1.409297] pci_hotplug: PCI Hot Plug PCI Core version: 0.5

[    1.415944] pciehp 0000:00:1c.0:pcie04: Slot #0 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.429072] pciehp 0000:00:1c.1:pcie04: Slot #1 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.440777] pciehp 0000:00:1c.3:pcie04: Slot #3 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.453670] pciehp: PCI Express Hot Plug Controller Driver version: 0.4

[    1.461748] ACPI: AC Adapter [AC] (off-line)

[    1.468374] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0

[    1.477704] ACPI: Lid Switch [LID]

[    1.481371] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1

[    1.492033] ACPI: Sleep Button [SLPB]

[    1.497203] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2

[    1.505901] ACPI: Power Button [PWRF]

[    1.514205] tsc: Marking TSC unstable due to TSC halts in idle

[    1.526280] thermal LNXTHERM:00: registered as thermal_zone0

[    1.532057] ACPI: Thermal Zone [THM0] (40 C)

[    1.539719] thermal LNXTHERM:01: registered as thermal_zone1

[    1.547188] ACPI: Thermal Zone [THM1] (41 C)

[    1.551748] GHES: HEST is not enabled!

[    1.557376] xen:xen_evtchn: Event-channel device installed

[    1.566880] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

[    1.574638] Already setup the GSI :17

(XEN) [2016-01-29 17:08:01.205] d0: Forcing read-only access to MFN fed00
[    1.584508] ACPI: Battery Slot [BAT0] (battery present)

[    1.588991] hpet_acpi_add: no address or irqs in _CRS

[    1.594091] Non-volatile memory driver v1.3

[    1.594198] Linux agpgart interface v0.103

[    1.594503] agpgart-intel 0000:00:00.0: Intel GM45 Chipset

[    1.596307] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable

[    1.601894] agpgart-intel 0000:00:00.0: detected 32768K stolen memory

[    1.611251] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000

[    1.629391] Already setup the GSI :16

[    1.629706] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled

[    1.629770] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 4 ports 3 Gbps 0x3 impl SATA mode

[    1.629779] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pio slum part ccc sxs 

[    1.634333] scsi host0: ahci

[    1.634673] scsi host1: ahci

[    1.634961] scsi host2: ahci

[    1.635299] scsi host3: ahci

[    1.635468] ata1: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826100 irq 45

[    1.635473] ata2: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826180 irq 45

[    1.635475] ata3: DUMMY

[    1.635478] ata4: DUMMY

[    1.635760] libphy: Fixed MDIO Bus: probed

[    1.636120] usbcore: registered new interface driver usbserial

[    1.636142] usbcore: registered new interface driver usbserial_generic

[    1.636163] usbserial: USB Serial support registered for generic

[    1.636278] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12

[    1.646626] serio: i8042 KBD port at 0x60,0x64 irq 1

[    1.646642] serio: i8042 AUX port at 0x60,0x64 irq 12

[    1.647096] mousedev: PS/2 mouse device common for all mice

[    1.647723] rtc_cmos 00:02: RTC can wake from S4

[    1.648165] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0

[    1.648250] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram

[    1.648416] device-mapper: uevent: version 1.0.3

[    1.648651] device-mapper: ioctl: 4.31.0-ioctl (2015-3-12) initialised: dm-devel@redhat.com

[    1.650134] hidraw: raw HID events driver (C) Jiri Kosina

[    1.650280] usbcore: registered new interface driver usbhid

[    1.650281] usbhid: USB HID core driver

[    1.650514] drop_monitor: Initializing network drop monitor service

[    1.650726] ip_tables: (C) 2000-2006 Netfilter Core Team

[    1.738486] Initializing XFRM netlink socket

[    1.738906] NET: Registered protocol family 10

[    1.739580] mip6: Mobile IPv6

[    1.739588] NET: Registered protocol family 17

[    1.740573] Loading compiled-in X.509 certificates

[    1.740607] registered taskstats version 1

[    1.742312]   Magic number: 0:18:139

[    1.742420] acpi device:10: hash matches

[    1.744647] rtc_cmos 00:02: setting system clock to 2016-01-29 17:08:00 UTC (1454087280)

[    1.746814] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3

[    2.047063] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)

[    2.049933] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    2.052197] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    2.055161] ata1.00: ATA-8: HITACHI HTS723216L9SA60, FC2ZC50B, max UDMA/100

[    2.057411] ata1.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 31/32), AA

[    2.060696] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    2.062918] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    2.066090] ata1.00: configured for UDMA/100

[    2.068317] scsi 0:0:0:0: Direct-Access     ATA      HITACHI HTS72321 C50B PQ: 0 ANSI: 5

[    2.070920] sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB)

[    2.070997] sd 0:0:0:0: Attached scsi generic sg0 type 0

[    2.074813] sd 0:0:0:0: [sda] Write Protect is off

[    2.076087] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA

[    2.220051] clocksource tsc: mask: 0xffffffffffffffff max_cycles: 0x22822e0677a, max_idle_ns: 440795323098 ns

[    2.376057] ata2: SATA link down (SStatus 0 SControl 300)

[    2.395698]  sda: sda1 sda2

[    2.397425] sd 0:0:0:0: [sda] Attached SCSI disk

[    2.400929] Freeing unused kernel memory: 1512K (ffffffff81d34000 - ffffffff81eae000)

[    2.403170] Write protecting the kernel read-only data: 12288k

[    2.420235] Freeing unused kernel memory: 528K (ffff88000177c000 - ffff880001800000)

[    2.423719] Freeing unused kernel memory: 800K (ffff880001b38000 - ffff880001c00000)

[    2.441541] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)

[    2.445382] systemd[1]: Detected virtualization 'xen'.

[    2.446754] systemd[1]: Running in initial RAM disk.



Welcome to Qubes 3.1 (R3.1) dracut-037-13.git20150518.fc20 (Initramfs)!



[    2.450990] systemd[1]: Set hostname to <dom0>.

[    2.455086] random: systemd urandom read with 55 bits of entropy available

[    2.592269] psmouse serio1: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3

[    2.613548] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input5

[    2.660298] systemd[1]: Expecting device dev-mapper-qubes_dom0\x2droot.device...

         Expecting device dev-mapper-qubes_dom0\x2droot.device...

[    2.665096] systemd[1]: Starting -.slice.

[  OK  ] Created slice -.slice.

[    2.668627] systemd[1]: Created slice -.slice.

[    2.669777] systemd[1]: Starting System Slice.

[  OK  ] Created slice System Slice.

[    2.673505] systemd[1]: Created slice System Slice.

[    2.675859] systemd[1]: Starting Slices.

[  OK  ] Reached target Slices.

[    2.678055] systemd[1]: Reached target Slices.

[    2.679438] systemd[1]: Starting Timers.

[  OK  ] Reached target Timers.

[    2.681719] systemd[1]: Reached target Timers.

[    2.682917] systemd[1]: Starting Journal Socket.

[  OK  ] Listening on Journal Socket.

[    2.685682] systemd[1]: Listening on Journal Socket.

[    2.687600] systemd[1]: Starting dracut cmdline hook...

         Starting dracut cmdline hook...

[    2.693367] systemd[1]: Starting Setup Virtual Console...

         Starting Setup Virtual Console...

[    2.700747] systemd[1]: Starting Journal Service...

         Starting Journal Service...

[  OK  ] Started Journal Service.

[    2.714098] systemd[1]: Started Journal Service.

[  OK  ] Listening on udev Kernel Socket.

[  OK  ] Listening on udev Control Socket.

[  OK  ] Reached target Sockets.

         Starting Create list of required static device nodes...rrent kernel...

         Starting Load Kernel Modules...

         Expecting device dev-disk-by\x2duuid-17c811ab\x2d60e...b433e.device...

         Expecting device dev-mapper-luks\x2d17c811ab\x2d60ef...b433e.device...

[  OK  ] Reached target Swap.

[  OK  ] Reached target Local File Systems.

[  OK  ] Started Create list of required static device nodes ...current kernel.

         Starting Create static device nodes in /dev...

[  OK  ] Started Create static device nodes in /dev.

[    2.976096] xen_pciback: backend is vpci

[    2.987234] xen_acpi_processor: Uploading Xen processor PM info

(XEN) [2016-01-29 17:08:01.746] Monitor-Mwait will be used to enter C1 state
(XEN) [2016-01-29 17:08:01.748] Monitor-Mwait will be used to enter C2 state
(XEN) [2016-01-29 17:08:01.751] Monitor-Mwait will be used to enter C3 state
(XEN) [2016-01-29 17:08:01.814] No CPU ID for APIC ID 0x2
[  OK  ] Started Setup Virtual Console.

[FAILED] Failed to start Load Kernel Modules.

See 'systemctl status systemd-modules-load.service' for details.

         Starting Apply Kernel Variables...

[  OK  ] Started Apply Kernel Variables.

[    3.108891] pciback 0000:00:19.0: seizing device

[    3.110238] Already setup the GSI :20

[    3.212856] pciback 0000:03:00.0: seizing device

[    3.214303] Already setup the GSI :17

[  OK  ] Started dracut cmdline hook.

         Starting udev Kernel Device Manager...

[    3.815022] systemd-udevd[219]: starting version 208

[  OK  ] Started udev Kernel Device Manager.

         Starting udev Coldplug all Devices...

         Mounting Configuration File System...

[  OK  ] Started udev Coldplug all Devices.

         Starting dracut initqueue hook...

         Starting Show Plymouth Boot Screen...

[  OK  ] Mounted Configuration File System.

[    3.921848] uhci_hcd: USB Universal Host Controller Interface driver

[    3.933316] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[    3.940179] Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after

[    3.940763] Already setup the GSI :20

[    3.940800] uhci_hcd 0000:00:1a.0: UHCI Host Controller

[    3.960235] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1

[    3.980797] [drm] Initialized drm 1.1.0 20060810

[    3.981045] uhci_hcd 0000:00:1a.0: detected 2 ports

[    3.981109] uhci_hcd 0000:00:1a.0: irq 20, io base 0x00001860

[    4.000957] ehci-pci: EHCI PCI platform driver

[    4.009103] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001

[    4.015938] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.024308] usb usb1: Product: UHCI Host Controller

[    4.030311] usb usb1: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.039531] usb usb1: SerialNumber: 0000:00:1a.0

[    4.063569] hub 1-0:1.0: USB hub found

[    4.071666] hub 1-0:1.0: 2 ports detected

[    4.078666] Already setup the GSI :23

[    4.083337] ehci-pci 0000:00:1a.7: EHCI Host Controller

[    4.090432] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 2

[    4.101243] ehci-pci 0000:00:1a.7: debug port 1

[    4.111291] ehci-pci 0000:00:1a.7: irq 23, io mem 0xf2826c00

[    4.123040] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00

[    4.130237] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002

[    4.138907] random: nonblocking pool is initialized

[    4.143946] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.152630] usb usb2: Product: EHCI Host Controller

[    4.157761] usb usb2: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 ehci_hcd

[    4.167006] usb usb2: SerialNumber: 0000:00:1a.7

[    4.172084] hub 2-0:1.0: USB hub found

[    4.177677] hub 2-0:1.0: 6 ports detected

[    4.203138] hub 1-0:1.0: USB hub found

[    4.208994] hub 1-0:1.0: 2 ports detected

[    4.213537] Already setup the GSI :19

[    4.218273] ehci-pci 0000:00:1d.7: EHCI Host Controller

[    4.223789] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 3

[    4.232608] ehci-pci 0000:00:1d.7: debug port 1

[    4.242994] ehci-pci 0000:00:1d.7: irq 19, io mem 0xf2827000

[    4.256045] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00

[    4.262103] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002

[    4.269997] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.278311] usb usb3: Product: EHCI Host Controller

[    4.285685] usb usb3: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 ehci_hcd

[    4.292906] usb usb3: SerialNumber: 0000:00:1d.7

[    4.299466] hub 3-0:1.0: USB hub found

[    4.305913] hub 3-0:1.0: 6 ports detected

[    4.310572] Already setup the GSI :21

[    4.314566] uhci_hcd 0000:00:1a.1: UHCI Host Controller

[    4.322243] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4

[    4.331774] uhci_hcd 0000:00:1a.1: detected 2 ports

[    4.337897] uhci_hcd 0000:00:1a.1: irq 21, io base 0x00001880

[    4.345348] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001

[    4.352125] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.360234] usb usb4: Product: UHCI Host Controller

[    4.366392] usb usb4: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.373539] usb usb4: SerialNumber: 0000:00:1a.1

[    4.373878] hub 4-0:1.0: USB hub found

[    4.373890] hub 4-0:1.0: 2 ports detected

[    4.374509] Already setup the GSI :16

[    4.375067] [drm] Memory usable by graphics device = 2048M

[    4.375069] [drm] Replacing VGA console driver

[    4.408026] Console: switching to colour dummy device 80x25

[    4.469430] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).

[    4.476162] [drm] Driver supports precise vblank timestamp query.

[    4.483652] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem

[    4.543723] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)

[    4.556338] acpi device:01: registered as cooling_device2

[    4.563118] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input6

[    4.573491] [drm] Initialized i915 1.6.0 20150327 for 0000:00:02.0 on minor 0

[    4.582814] Already setup the GSI :22

[    4.586856] uhci_hcd 0000:00:1a.2: UHCI Host Controller

[    4.593429] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5

[    4.602191] uhci_hcd 0000:00:1a.2: detected 2 ports

[    4.607221] uhci_hcd 0000:00:1a.2: irq 22, io base 0x000018a0

[    4.613447] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001

[    4.623164] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.630379] usb usb5: Product: UHCI Host Controller

[    4.637335] usb usb5: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.648673] usb usb5: SerialNumber: 0000:00:1a.2

[    4.653794] hub 5-0:1.0: USB hub found

[    4.657650] hub 5-0:1.0: 2 ports detected

[    4.663132] Already setup the GSI :16

[    4.666866] uhci_hcd 0000:00:1d.0: UHCI Host Controller

[    4.673345] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6

[    4.683022] uhci_hcd 0000:00:1d.0: detected 2 ports

[    4.688161] uhci_hcd 0000:00:1d.0: irq 16, io base 0x000018c0

[    4.694979] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001

[    4.703962] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.711513] usb usb6: Product: UHCI Host Controller

[    4.716557] usb usb6: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.725956] usb usb6: SerialNumber: 0000:00:1d.0

[    4.730631] usb 4-2: new full-speed USB device number 2 using uhci_hcd

[    4.730881] hub 6-0:1.0: USB hub found

[    4.730893] hub 6-0:1.0: 2 ports detected

[    4.731149] Already setup the GSI :17

[    4.731174] uhci_hcd 0000:00:1d.1: UHCI Host Controller

[    4.731272] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7

[    4.731283] uhci_hcd 0000:00:1d.1: detected 2 ports

[    4.731332] uhci_hcd 0000:00:1d.1: irq 17, io base 0x000018e0

[    4.742552] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001

[    4.742554] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.742556] usb usb7: Product: UHCI Host Controller

[    4.742557] usb usb7: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.742558] usb usb7: SerialNumber: 0000:00:1d.1

[    4.742783] hub 7-0:1.0: USB hub found

[    4.742793] hub 7-0:1.0: 2 ports detected

[    4.743071] Already setup the GSI :18

[    4.743098] uhci_hcd 0000:00:1d.2: UHCI Host Controller

[    4.743196] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8

[    4.743206] uhci_hcd 0000:00:1d.2: detected 2 ports

[    4.743261] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001c00

[    4.748305] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001

[    4.748306] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.748308] usb usb8: Product: UHCI Host Controller

[    4.748309] usb usb8: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.748311] usb usb8: SerialNumber: 0000:00:1d.2

[    4.748545] hub 8-0:1.0: USB hub found

[    4.748555] hub 8-0:1.0: 2 ports detected

[    4.906786] fbcon: inteldrmfb (fb0) is primary device

[    4.967051] [drm] GMBUS [i915 gmbus dpb] timed out, falling back to bit banging on pin 5

[    5.061374] usb 4-2: New USB device found, idVendor=0a5c, idProduct=2145

[    5.061379] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0

[    5.061384] usb 4-2: Product: ThinkPad Bluetooth with Enhanced Data Rate II

[    5.061388] usb 4-2: Manufacturer: Lenovo Computer Corp

[    5.546981] Console: switching to colour frame buffer device 160x50

[    5.656202] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device

[    5.656204] i915 0000:00:02.0: registered panic notifier

[  OK  ] Found device HITACHI_HTS723216L9SA60.


         Starting Cryptography Setup for luks-17c811ab-60ef-4...8605d9bb433e...


[  OK  ] Started Show Plymouth Boot Screen.


[  OK  ] Reached target Paths.


         Starting Forward Password Requests to Plymouth...


[  OK  ] Started Forward Password Requests to Plymouth.





Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************************************


[  OK  ] Found device /dev/mapper/luks-17c811ab-60ef-49d5-a017-8605d9bb433e.


[  OK  ] Started Cryptography Setup for luks-17c811ab-60ef-49...7-8605d9bb433e.


[  OK  ] Reached target Encrypted Volumes.


[  OK  ] Reached target System Initialization.


[  OK  ] Reached target Basic System.


[  OK  ] Found device /dev/mapper/qubes_dom0-root.


[  OK  ] Started dracut initqueue hook.


         Starting dracut pre-mount hook...


[   34.947732] dracut-pre-mount[729]: //lib/dracut/hooks/pre-mount/10-resume.sh: line 22: /sys/power/resume: Permission denied


[  OK  ] Started dracut pre-mount hook.


         Mounting /sysroot...


[   34.997920] EXT4-fs (dm-2): INFO: recovery required on readonly filesystem

[   35.000685] EXT4-fs (dm-2): write access will be enabled during recovery

[   36.428623] EXT4-fs (dm-2): recovery complete

[   36.437378] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)

[  OK  ] Mounted /sysroot.


[  OK  ] Reached target Initrd Root File System.


         Starting Reload Configuration from the Real Root...


[  OK  ] Started Reload Configuration from the Real Root.


[  OK  ] Reached target Initrd File Systems.


[  OK  ] Reached target Initrd Default Target.


[   36.702395] systemd-journald[99]: Received SIGTERM




Welcome to Qubes 3.1 (R3.1)!





[  OK  ] Stopped Switch Root.


[  OK  ] Stopped target Switch Root.


[  OK  ] Stopped target Initrd File Systems.


[  OK  ] Stopped target Initrd Root File System.


[  OK  ] Created slice User and Session Slice.


[  OK  ] Created slice system-serial\x2dgetty.slice.


         Expecting device dev-hvc0.device...


[  OK  ] Created slice system-getty.slice.


[  OK  ] Reached target Remote File Systems.


[  OK  ] Created slice system-qubes\x2dvm.slice.


         Starting Load legacy module configuration...


[  OK  ] Reached target Slices.


[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.


[  OK  ] Listening on Delayed Shutdown Socket.


         Expecting device dev-disk-by\x2duuid-17c811ab\x2d60e...b433e.device...


         Expecting device dev-mapper-luks\x2d17c811ab\x2d60ef...b433e.device...


         Starting Load Kernel Modules...


         Starting Create list of required static device nodes...rrent kernel...


[  OK  ] Reached target Paths.


         Mounting Debug File System...


         Mounting Huge Pages File System...


[  OK  ] Set up automount Arbitrary Executable File Formats F...utomount Point.


         Mounting POSIX Message Queue File System...


[  OK  ] Listening on udev Kernel Socket.


[  OK  ] Listening on udev Control Socket.


         Starting udev Coldplug all Devices...


[  OK  ] Listening on LVM2 metadata daemon socket.


[  OK  ] Listening on Device-mapper event daemon FIFOs.


         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...


         Expecting device dev-mapper-qubes_dom0\x2dswap.device...


         Mounting Temporary Directory...


         Starting File System Check on Root Device...


         Expecting device dev-disk-by\x2duuid-fafe527b\x2d1b3...cba44.device...


[  OK  ] Started Create list of required static device nodes ...current kernel.


         Starting Create static device nodes in /dev...


[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.


         Stopping Journal Service...


[  OK  ] Stopped Journal Service.


         Starting Journal Service...


[  OK  ] Started Journal Service.


[  OK  ] Started udev Coldplug all Devices.


         Starting udev Wait for Complete Device Initialization...


[FAILED] Failed to start Load Kernel Modules.


See 'systemctl status systemd-modules-load.service' for details.


         Starting Apply Kernel Variables...


[  OK  ] Started Create static device nodes in /dev.


         Starting udev Kernel Device Manager...


[  OK  ] Mounted Temporary Directory.


[  OK  ] Mounted Debug File System.


[  OK  ] Mounted Huge Pages File System.


[  OK  ] Mounted POSIX Message Queue File System.


[   39.914566] systemd-udevd[804]: starting version 208

[  OK  ] Started udev Kernel Device Manager.


         Starting LVM2 metadata daemon...


[  OK  ] Started LVM2 metadata daemon.


[  OK  ] Started Apply Kernel Variables.


[   40.190666] systemd-fsck[794]: /dev/mapper/qubes_dom0-root: clean, 111424/9502720 files, 7152148/37988352 blocks


[  OK  ] Started File System Check on Root Device.


         Starting Remount Root and Kernel File Systems...


[  OK  ] Started udev Wait for Complete Device Initialization.


         Starting Activation of DM RAID sets...


[   40.570246] EXT4-fs (dm-2): re-mounted. Opts: (null)

[  OK  ] Started Remount Root and Kernel File Systems.


         Starting Configure read-only root support...


         Starting Load/Save Random Seed...


[  OK  ] Reached target Local File Systems (Pre).


         Mounting Mount /proc/xen files...


[  OK  ] Started Load legacy module configuration.


[  OK  ] Started Load/Save Random Seed.


[  OK  ] Started Configure read-only root support.


[  OK  ] Mounted Mount /proc/xen files.


         Mounting mount xenstore file system...


[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress polling.


[  OK  ] Mounted mount xenstore file system.


         Starting Load/Save Screen Backlight Brightness of ba...:acpi_video0...


         Starting Load/Save Screen Backlight Brightness of ba...el_backlight...


[   41.313815] wmi: Mapper loaded

[   41.434247] pps_core: LinuxPPS API ver. 1 registered

[   41.435546] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

[  OK  ] Started Load/Save Screen Backlight Brightness of bac...ntel_backlight.


[  OK  ] Started Load/Save Screen Backlight Brightness of bac...ht:acpi_video0.


[   41.535994] Already setup the GSI :16

[   41.579039] tpm_tis 00:05: 1.2 TPM (device-id 0x1020, rev-id 6)

[   41.580565] tpm_tis 00:05: Intel iTPM workaround enabled

[   41.654086] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4

[   41.656267] PTP clock support registered

[   41.777912] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k

[   41.779419] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.

[   41.820129] thinkpad_acpi: ThinkPad ACPI Extras v0.25

[   41.822088] thinkpad_acpi: http://ibm-acpi.sf.net/

[   41.823310] thinkpad_acpi: ThinkPad BIOS 6DET72WW (3.22 ), EC 7XHT25WW-1.07

[   41.825584] thinkpad_acpi: Lenovo ThinkPad X200, model 74595Z9

[   41.849323] thinkpad_acpi: detected a 16-level brightness capable ThinkPad

[   41.851311] thinkpad_acpi: radio switch found; radios are enabled

[   41.853423] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x000000000000107F (\_SB_.PCI0.LPC_.PMIO) (20150410/utaddress-254)

[   41.857711] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   41.860837] ACPI Warning: SystemIO range 0x00000000000011B0-0x00000000000011BF conflicts with OpRegion 0x0000000000001180-0x00000000000011FF (\_SB_.PCI0.LPC_.LPIO) (20150410/utaddress-254)

[   41.865543] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   41.865575] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver

[   41.865575] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...

[   41.870272] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked

[   41.876708] ACPI Warning: SystemIO range 0x0000000000001180-0x00000000000011AF conflicts with OpRegion 0x0000000000001180-0x00000000000011FF (\_SB_.PCI0.LPC_.LPIO)[   41.877530] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one



[   41.883049]  (20150410/utaddress-254)

[   41.884268] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   41.888182] lpc_ich: Resource conflict(s) found affecting gpio_ich

[   41.892623] cfg80211: Calling CRDA to update world regulatory domain

[   41.894708] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7

[  OK  ] Found device /dev/hvc0.


[   42.233942] input: PC Speaker as /devices/platform/pcspkr/input/input8

[   42.542853] Intel(R) Wireless WiFi driver for Linux

[   42.547857] Copyright(c) 2003- 2015 Intel Corporation

[   42.558509] Already setup the GSI :23

[   42.563916] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt

[   42.798271] iTCO_vendor_support: vendor-support=0

[   42.872342] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11

[   42.879456] iTCO_wdt: Found a ICH9M-E TCO device (Version=2, TCOBASE=0x1060)

[   42.887635] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)

[  OK  ] Started Activation of DM RAID sets.


[  OK  ] Reached target Encrypted Volumes.


[   43.424102] Already setup the GSI :17

[  OK  ] Found device LVM PV 8oQGq9-47Ev-u0Ll-QA2d-wef4-pJOm-...7 on /dev/dm-0.


         Starting LVM2 PV scan on device 253:0...


[   43.544456] Bluetooth: Core ver 2.20

[   43.548212] NET: Registered protocol family 31

[   43.553994] Bluetooth: HCI device and connection manager initialized

[   43.561569] Bluetooth: HCI socket layer initialized

[   43.566519] Bluetooth: L2CAP socket layer initialized

[   43.573495] Bluetooth: SCO socket layer initialized

[  OK  ] Found device /dev/mapper/qubes_dom0-swap.


         Activating swap /dev/mapper/qubes_dom0-swap...


[   43.706529] usbcore: registered new interface driver btusb

[  OK  ] Reached target Bluetooth.


[   43.735390] snd_hda_codec_conexant hdaudioC0D0: CX20561 (Hermosa): BIOS auto-probing.

[   43.744649] snd_hda_codec_conexant hdaudioC0D0: autoconfig for CX20561 (Hermosa): line_outs=1 (0x1a/0x0/0x0/0x0/0x0) type:speaker

[   43.759438] snd_hda_codec_conexant hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)

[   43.769058] snd_hda_codec_conexant hdaudioC0D0:    hp_outs=2 (0x19/0x16/0x0/0x0/0x0)

[   43.778975] snd_hda_codec_conexant hdaudioC0D0:    mono: mono_out=0x0

[   43.785590] snd_hda_codec_conexant hdaudioC0D0:    dig-out=0x1c/0x0

[   43.793169] snd_hda_codec_conexant hdaudioC0D0:    inputs:

[  OK  ] Started LVM2 PV scan on device 253:0.


[   43.808515] snd_hda_codec_conexant hdaudioC0D0:      Mic=0x18

[   43.814957] snd_hda_codec_conexant hdaudioC0D0:      Internal Mic=0x1d

[   43.821950] snd_hda_codec_conexant hdaudioC0D0:      Dock Mic=0x17

[   43.830955] snd_hda_codec_conexant hdaudioC0D0: Enable sync_write for stable communication

[   43.861293] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9

[   43.872423] input: HDA Intel Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10

[  OK  ] Reached target Sound Card.


[   43.888610] input: HDA Intel Dock Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11

[   43.899749] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12

[   43.918619] Adding 3817468k swap on /dev/mapper/qubes_dom0-swap.  Priority:-1 extents:1 across:3817468k FS

[  OK  ] Activated swap /dev/mapper/qubes_dom0-swap.


[  OK  ] Reached target Swap.


[  OK  ] Found device HITACHI_HTS723216L9SA60.


[  OK  ] Found device HITACHI_HTS723216L9SA60.


         Starting File System Check on /dev/disk/by-uuid/fafe...93376b9cba44...


[   44.285583] systemd-fsck[1042]: /dev/sda1: recovering journal


[   44.323062] systemd-fsck[1042]: /dev/sda1: clean, 406/128016 files, 192718/512000 blocks


[  OK  ] Started File System Check on /dev/disk/by-uuid/fafe5...4-93376b9cba44.


         Mounting /boot...


[   44.383242] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)

[  OK  ] Mounted /boot.


[  OK  ] Reached target Local File Systems.


         Starting Trigger Flushing of Journal to Persistent Storage...


         Starting Tell Plymouth To Write Out Runtime Data...


         Starting Create Volatile Files and Directories...


[  OK  ] Started Create Volatile Files and Directories.


         Starting Security Auditing Service...


[   44.476424] systemd-journald[797]: Received request to flush runtime journal from PID 1

[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.


[  OK  ] Started Tell Plymouth To Write Out Runtime Data.


[  OK  ] Started Security Auditing Service.


         Starting Update UTMP about System Reboot/Shutdown...


[  OK  ] Started Update UTMP about System Reboot/Shutdown.


[  OK  ] Reached target System Initialization.


[  OK  ] Reached target Timers.


         Starting Manage Sound Card State (restore and store)...


[  OK  ] Started Manage Sound Card State (restore and store).


         Starting Console System Startup Logging...


[  OK  ] Listening on xenstore ro socket.


[   44.884191] systemd-journald[797]: File /var/log/journal/44018ddb75194d9b99e2ec89ec8aa8af/system.journal corrupted or uncleanly shut down, renaming and replacing.

[  OK  ] Listening on xenstore socket.


[  OK  ] Listening on D-Bus System Message Bus Socket.


[  OK  ] Reached target Sockets.


[   44.954631] audit: type=1305 audit(1454087323.711:2): audit_pid=1064 old=0 auid=4294967295 ses=4294967295 res=1

[  OK  ] Reached target Basic System.


         Starting firewalld - dynamic firewall daemon...


[   45.036092] cfg80211: Calling CRDA to update world regulatory domain

         Starting RealtimeKit Scheduling Policy Service...


         Starting Accounts Service...


         Starting Initialize hardware monitoring sensors...


         Starting Machine Check Exception Logging Daemon...


         Starting irqbalance daemon...


[  OK  ] Started irqbalance daemon.


         Starting Qubes DB agent...


         Starting Self Monitoring and Reporting Technology (SMART) Daemon...


[  OK  ] Started Self Monitoring and Reporting Technology (SMART) Daemon.


         Starting System Logging Service...


         Starting The Xen xenstore...


         Starting Login Service...


         Starting D-Bus System Message Bus...


[  OK  ] Started D-Bus System Message Bus.


[  OK  ] Started Console System Startup Logging.


[  OK  ] Started Machine Check Exception Logging Daemon.


[  OK  ] Started Qubes DB agent.


[  OK  ] Started Initialize hardware monitoring sensors.


[  OK  ] Started The Xen xenstore.


         Starting Xenconsoled - handles logging from guest co...d hypervisor...


[  OK  ] Started Xenconsoled - handles logging from guest con...and hypervisor.


[   48.181133] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started RealtimeKit Scheduling Policy Service.


[  OK  ] Started Login Service.


[   51.329069] cfg80211: Calling CRDA to update world regulatory domain

         Starting Authorization Manager...


[  OK  ] Started Authorization Manager.


[  OK  ] Started Accounts Service.


[   54.478083] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started System Logging Service.


[   56.535482] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)

[   56.912059] ip6_tables: (C) 2000-2006 Netfilter Core Team

[   57.629082] cfg80211: Calling CRDA to update world regulatory domain

[   58.441848] Ebtables v2.0 registered

[   58.650438] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.

[  OK  ] Started firewalld - dynamic firewall daemon.


         Starting Virtualization daemon...


[   60.784094] cfg80211: Calling CRDA to update world regulatory domain

[   63.928069] cfg80211: Calling CRDA to update world regulatory domain

[*     ] A start job is running for Virtualization daemon
[  OK  ] Started Virtualization daemon.


         Starting Qubes Dom0 startup setup...


[   67.076092] cfg80211: Calling CRDA to update world regulatory domain

[*     ] A start job is running for Qubes Dom0 startup setup[   70.226148] cfg80211: Calling CRDA to update world regulatory domain


[**    ] A start job is running for Qubes Dom0 startup setup
[***   ] A start job is running for Qubes Dom0 startup setup
[ ***  ] A start job is running for Qubes Dom0 startup setup[   73.379090] cfg80211: Calling CRDA to update world regulatory domain


[  OK  ] Started Qubes Dom0 startup setup.


         Starting Qubes DispVM startup setup...


         Starting Qubes block device cleaner (xen front/back)...


[  OK  ] Started Qubes block device cleaner (xen front/back).


         Starting Qubes memory management daemon...


[  OK  ] Started Qubes memory management daemon.


         Starting Qubes NetVM startup...


         Starting Qubes memory information reporter...


[  OK  ] Started Qubes memory information reporter.


[   76.529086] cfg80211: Exceeded CRDA call max attempts. Not calling CRDA

[*     ] (1 of 2) A start job is running for Qubes NetVM startup[   79.919136] loop: module loaded


[**    ] (1 of 2) A start job is running for Qubes NetVM startup[   80.991963] xen_pciback: vpci: 0000:00:19.0: assign to virtual slot 0

[   81.016304] pciback 0000:00:19.0: registering for 1

[   81.026608] xen_pciback: vpci: 0000:03:00.0: assign to virtual slot 1

[   81.038855] pciback 0000:03:00.0: registering for 1

(d1) [2016-01-29 17:09:19.821] mapping kernel into physical memory
(d1) [2016-01-29 17:09:19.827] about to get started...
(XEN) [2016-01-29 17:09:19.871] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:09:19.888] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:09:19.909] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 17:09:19.928] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:09:19.948] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:09:19.964] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:09:19.984] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:09:20.311] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:09:20.323] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:09:20.337] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.

[***   ] (1 of 2) A start job is running for Qubes NetVM startup(XEN) [2016-01-29 17:09:20.352] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:09:20.355] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:09:20.359] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:09:20.362] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:09:20.468] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:09:20.494] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91

[ ***  ] (2 of 2) A start job is running for Qubes DispVM startup setup
[  *** ] (2 of 2) A start job is running for Qubes DispVM startup setup
[  OK  ] Started Qubes DispVM startup setup.


[   83.908760] xen-blkback: ring-ref 8, event-channel 17, protocol 1 (x86_64-abi) persistent grants

[   83.930618] xen-blkback: ring-ref 9, event-channel 18, protocol 1 (x86_64-abi) persistent grants

[   83.949069] xen-blkback: ring-ref 10, event-channel 19, protocol 1 (x86_64-abi) persistent grants

[   83.966282] xen-blkback: ring-ref 11, event-channel 20, protocol 1 (x86_64-abi) persistent grants

[   ***] A start job is running for Qubes NetVM startup
[    **] A start job is running for Qubes NetVM startup
[     *] A start job is running for Qubes NetVM startup
[    **] A start job is running for Qubes NetVM startup
[   ***] A start job is running for Qubes NetVM startup
[  *** ] A start job is running for Qubes NetVM startup
[ ***  ] A start job is running for Qubes NetVM startup[   94.903965] pciback 0000:00:19.0: enabling device (0000 -> 0003)

[   94.911494] Already setup the GSI :20

[   94.919223] Already setup the GSI :20

[   94.923866] Already setup the GSI :20

[   94.929404] Already setup the GSI :20

[   94.934708] Already setup the GSI :20

[   94.939465] Already setup the GSI :20

[   94.944380] Already setup the GSI :20

[   94.948456] pciback 0000:00:19.0: Driver tried to write to a read-only configuration space field at offset 0xd2, size 2. This may be harmless, but if you have problems with your device:

[   94.948456] 1) see permissive attribute in sysfs

[   94.948456] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[   94.987883] pciback 0000:03:00.0: enabling device (0000 -> 0002)

[   94.995340] Already setup the GSI :17

[   95.000521] Already setup the GSI :17

[   95.005154] Already setup the GSI :17

[   95.011096] Already setup the GSI :17

[   95.015805] Already setup the GSI :17

[   95.020118] Already setup the GSI :17

[   95.025397] pciback 0000:03:00.0: Driver tried to write to a read-only configuration space field at offset 0xd2, size 2. This may be harmless, but if you have problems with your device:

[   95.025397] 1) see permissive attribute in sysfs

[   95.025397] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.


[***   ] A start job is running for Qubes NetVM startup
[**    ] A start job is running for Qubes NetVM startup
[*     ] A start job is running for Qubes NetVM startup
[**    ] A start job is running for Qubes NetVM startup
[***   ] A start job is running for Qubes NetVM startup
[ ***  ] A start job is running for Qubes NetVM startup
[  *** ] A start job is running for Qubes NetVM startup
[  OK  ] Started Qubes NetVM startup.


         Starting Start Qubes VM sys-usb...


[  103.182042] uhci_hcd 0000:00:1a.0: remove, state 4

[  103.188161] usb usb1: USB disconnect, device number 1

[  103.197608] uhci_hcd 0000:00:1a.0: USB bus 1 deregistered

[  103.206616] pciback 0000:00:1a.0: seizing device

[  103.212825] Already setup the GSI :20

[  103.321245] uhci_hcd 0000:00:1a.1: remove, state 1

[  103.327499] usb usb4: USB disconnect, device number 1

[  103.332991] usb 4-2: USB disconnect, device number 2

[  OK  ] Stopped target Bluetooth.


[  103.352020] uhci_hcd 0000:00:1a.1: USB bus 4 deregistered

[  103.364392] pciback 0000:00:1a.1: seizing device

[  103.372189] Already setup the GSI :21

[  103.481467] uhci_hcd 0000:00:1a.2: remove, state 4

[  103.483864] usb usb5: USB disconnect, device number 1

[  103.487404] uhci_hcd 0000:00:1a.2: USB bus 5 deregistered

[  103.490603] pciback 0000:00:1a.2: seizing device

[  103.494419] Already setup the GSI :22

[  103.601536] ehci-pci 0000:00:1a.7: remove, state 4

[  103.604856] usb usb2: USB disconnect, device number 1

[  103.621714] ehci-pci 0000:00:1a.7: USB bus 2 deregistered

[  103.623593] pciback 0000:00:1a.7: seizing device

[  103.625609] Already setup the GSI :23

[  103.733793] uhci_hcd 0000:00:1d.0: remove, state 4

[  103.735104] usb usb6: USB disconnect, device number 1

[  103.752533] uhci_hcd 0000:00:1d.0: USB bus 6 deregistered

[  103.754643] pciback 0000:00:1d.0: seizing device

[  103.756415] Already setup the GSI :16

[  103.863874] uhci_hcd 0000:00:1d.1: remove, state 4

[  103.865156] usb usb7: USB disconnect, device number 1

[  103.875532] uhci_hcd 0000:00:1d.1: USB bus 7 deregistered

[  103.879976] pciback 0000:00:1d.1: seizing device

[  103.882763] Already setup the GSI :17

[  103.987480] uhci_hcd 0000:00:1d.2: remove, state 4

[  103.988699] usb usb8: USB disconnect, device number 1

[  103.990879] uhci_hcd 0000:00:1d.2: USB bus 8 deregistered

[  103.992584] pciback 0000:00:1d.2: seizing device

[  103.994495] Already setup the GSI :18

[  104.102139] ehci-pci 0000:00:1d.7: remove, state 4

[  104.103435] usb usb3: USB disconnect, device number 1

[  104.120078] ehci-pci 0000:00:1d.7: USB bus 3 deregistered

[  104.122886] pciback 0000:00:1d.7: seizing device

[  104.125407] Already setup the GSI :19

[  106.189784] xen_pciback: vpci: 0000:00:1a.0: assign to virtual slot 0

[  106.202630] pciback 0000:00:1a.0: registering for 2

[  106.210272] xen_pciback: vpci: 0000:00:1a.1: assign to virtual slot 0 func 1

[  106.219630] pciback 0000:00:1a.1: registering for 2

[  106.228858] xen_pciback: vpci: 0000:00:1a.2: assign to virtual slot 0 func 2

[  106.241551] pciback 0000:00:1a.2: registering for 2

[  106.249659] xen_pciback: vpci: 0000:00:1a.7: assign to virtual slot 0 func 7

[  106.258974] pciback 0000:00:1a.7: registering for 2

[  106.268861] xen_pciback: vpci: 0000:00:1d.0: assign to virtual slot 1

[  106.280041] pciback 0000:00:1d.0: registering for 2

[  106.286604] xen_pciback: vpci: 0000:00:1d.1: assign to virtual slot 1 func 1

[  106.296943] pciback 0000:00:1d.1: registering for 2

[  106.306042] xen_pciback: vpci: 0000:00:1d.2: assign to virtual slot 1 func 2

[  106.315599] pciback 0000:00:1d.2: registering for 2

[  106.322935] x(d2) [2016-01-29 17:09:45.082] mapping kernel into physical memory
en_pciback: vpci(d2) [2016-01-29 17:09:45.091] about to get started...
: 0000:00:1d.7: assign to virtual slot 1 func 7

[  106.348175] pciback 0000:00:1d.7: registering for 2

(XEN) [2016-01-29 17:09:45.136] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:09:45.150] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:09:45.166] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:09:45.180] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:09:45.194] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:09:45.208] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:09:45.222] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:09:45.616] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:09:45.630] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:09:45.644] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 17:09:45.656] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:09:45.672] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:09:45.687] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:09:45.701] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:09:45.780] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:09:45.791] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[  108.121791] xen-blkback: ring-ref 8, event-channel 17, protocol 1 (x86_64-abi) persistent grants

[  108.142132] xen-blkback: ring-ref 9, event-channel 18, protocol 1 (x86_64-abi) persistent grants

[  108.161368] xen-blkback: ring-ref 10, event-channel 19, protocol 1 (x86_64-abi) persistent grants

[  108.192652] xen-blkback: ring-ref 11, event-channel 20, protocol 1 (x86_64-abi) persistent grants

[*     ] A start job is running for Start Qubes VM sys-usb
[**    ] A start job is running for Start Qubes VM sys-usb
[***   ] A start job is running for Start Qubes VM sys-usb[  111.328242] pciback 0000:00:1a.0: enabling device (0000 -> 0001)

[  111.335813] Already setup the GSI :20


[ ***  ] A start job is running for Start Qubes VM sys-usb[  111.367028] Already setup the GSI :20

[  111.386982] Already setup the GSI :20

[  111.428589] Already setup the GSI :20

[  111.442738] Already setup the GSI :20

[  111.448904] Already setup the GSI :20

[  111.462800] Already setup the GSI :20

[  111.517101] pciback 0000:00:1a.1: enabling device (0000 -> 0001)

[  111.523516] Already setup the GSI :21

[  111.540672] Already setup the GSI :21

[  111.552697] Already setup the GSI :21

[  111.566702] Already setup the GSI :21

[  111.577550] Already setup the GSI :21

[  111.594179] Already setup the GSI :21

[  111.622960] Already setup the GSI :21

[  111.664646] pciback 0000:00:1a.2: enabling device (0000 -> 0001)

[  111.671524] Already setup the GSI :22

[  111.681368] Already setup the GSI :22

[  111.687247] Already setup the GSI :22

[  111.695858] Already setup the GSI :22

[  111.702525] Already setup the GSI :22

[  111.709146] Already setup the GSI :22

[  111.715370] Already setup the GSI :22

[  111.725189] pciback 0000:00:1a.7: enabling device (0000 -> 0002)

[  111.726900] Already setup the GSI :23

[  111.735537] Already setup the GSI :23

[  111.742334] Already setup the GSI :23

[  111.750180] Already setup the GSI :23

[  111.758136] Already setup the GSI :23

[  111.765370] Already setup the GSI :23

[  111.767419] Already setup the GSI :23

[  111.769437] pciback 0000:00:1d.0: enabling device (0000 -> 0001)

[  111.772160] Already setup the GSI :16

[  111.778276] Already setup the GSI :16

[  111.780455] Already setup the GSI :16

[  111.782327] Already setup the GSI :16

[  111.787289] Already setup the GSI :16

[  111.788661] Already setup the GSI :16

[  111.803962] Already setup the GSI :16

[  111.807949] pciback 0000:00:1d.1: enabling device (0000 -> 0001)

[  111.810204] Already setup the GSI :17

[  111.811850] Already setup the GSI :17

[  111.813516] Already setup the GSI :17

[  111.814987] Already setup the GSI :17

[  111.816662] Already setup the GSI :17

[  111.818325] Already setup the GSI :17

[  111.819924] Already setup the GSI :17

[  111.828692] pciback 0000:00:1d.2: enabling device (0000 -> 0001)

[  111.831457] Already setup the GSI :18

[  111.833185] Already setup the GSI :18

[  111.834556] Already setup the GSI :18

[  111.836537] Already setup the GSI :18

[  111.839393] Already setup the GSI :18

[  111.840859] Already setup the GSI :18

[  111.842491] Already setup the GSI :18

[  111.844918] pciback 0000:00:1d.7: enabling device (0000 -> 0002)

[  111.846914] Already setup the GSI :19

[  111.848613] Already setup the GSI :19

[  111.873774] Already setup the GSI :19

[  111.884412] Already setup the GSI :19

[  111.885553] xen_pciback: xen-pciback[0000:00: IRQ line is not shared with other domains. Turning ISR off

[  111.889684] Already setup the GSI :19

[  111.892692] Already setup the GSI :19

[  111.894963] Already setup the GSI :19

[  111.940163] pciback 0000:00:1a.0: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  111.940163] 1) see permissive attribute in sysfs

[  111.940163] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  111.950382] pciback 0000:00:1a.1: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  111.950382] 1) see permissive attribute in sysfs

[  111.950382] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  111.962808] pciback 0000:00:1a.2: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  111.962808] 1) see permissive attribute in sysfs

[  111.962808] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  111.976891] pciback 0000:00:1a.7: Driver tried to write to a read-only configuration space field at offset 0x6c, size 4. This may be harmless, but if you have problems with your device:

[  111.976891] 1) see permissive attribute in sysfs

[  111.976891] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  111.991745] pciback 0000:00:1d.0: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  111.991745] 1) see permissive attribute in sysfs

[  111.991745] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  112.003652] pciback 0000:00:1d.1: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  112.003652] 1) see permissive attribute in sysfs

[  112.003652] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  112.026894] pciback 0000:00:1d.2: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  112.026894] 1) see permissive attribute in sysfs

[  112.026894] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  112.041307] pciback 0000:00:1d.7: Driver tried to write to a read-only configuration space field at offset 0x6c, size 4. This may be harmless, but if you have problems with your device:

[  112.041307] 1) see permissive attribute in sysfs

[  112.041307] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.


[  *** ] A start job is running for Start Qubes VM sys-usb
[   ***] A start job is running for Start Qubes VM sys-usb
[    **] A start job is running for Start Qubes VM sys-usb
[  OK  ] Started Start Qubes VM sys-usb.


         Starting Permit User Sessions...


[  OK  ] Started Permit User Sessions.


         Starting Terminate Plymouth Boot Screen...


         Starting Command Scheduler...


[  OK  ] Started Command Scheduler.


         Starting Job spooling tools...


[  OK  ] Started Job spooling tools.

         Starting Wait for Plymouth Boot Screen to Quit...




Qubes release 3.1 (R3.1)

Kernel 4.1.13-8.pvops.qubes.x86_64 on an x86_64 (hvc0)



dom0 login: [  120.013559] systemd-journald[797]: File /var/log/journal/44018ddb75194d9b99e2ec89ec8aa8af/user-994.journal corrupted or uncleanly shut down, renaming and replacing.

[  136.005501] systemd-journald[797]: File /var/log/journal/44018ddb75194d9b99e2ec89ec8aa8af/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.

[  174.637279] hrtimer: interrupt took 9492798 ns

(d3) [2016-01-29 17:12:18.493] mapping kernel into physical memory
(d3) [2016-01-29 17:12:18.500] about to get started...
(XEN) [2016-01-29 17:12:18.630] traps.c:2685:d3v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:12:18.645] traps.c:2685:d3v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:12:18.663] traps.c:2685:d3v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:12:18.676] traps.c:2685:d3v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:12:18.691] traps.c:2685:d3v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:12:18.704] traps.c:2685:d3v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:12:18.717] traps.c:2685:d3v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:12:18.848] traps.c:2685:d3v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:12:18.862] traps.c:2685:d3v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:12:18.876] traps.c:2685:d3v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:12:18.890] traps.c:2685:d3v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:12:18.908] traps.c:2685:d3v1 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:12:18.922] traps.c:2685:d3v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:12:18.937] traps.c:2685:d3v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:12:19.072] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:12:19.082] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[  261.393348] xen-blkback: ring-ref 8, event-channel 17, protocol 1 (x86_64-abi) persistent grants

[  261.419962] xen-blkback: ring-ref 9, event-channel 18, protocol 1 (x86_64-abi) persistent grants

[  261.441745] xen-blkback: ring-ref 10, event-channel 19, protocol 1 (x86_64-abi) persistent grants

[  261.463740] xen-blkback: ring-ref 11, event-channel 20, protocol 1 (x86_64-abi) persistent grants

(XEN) [2016-01-29 17:12:26.526] grant_table.c:1491:d3v0 Expanding dom (3) grant table from (4) to (5) frames.
[  OK  ] Started Show Plymouth Power Off Screen.


[  OK  ] Stopped User Manager for 1000.


[  OK  ] Stopped User Manager for 994.


[  OK  ] Removed slice user-994.slice.


[  OK  ] Stopped User Manager for 0.


[  OK  ] Removed slice user-0.slice.


[  OK  ] Started Restore /run/initramfs.


[  OK  ] Removed slice user-1000.slice.


         Stopping Permit User Sessions...


         Stopping Login Service...


[  OK  ] Stopped Permit User Sessions.


         Stopping Start Qubes VM sys-usb...


[  OK  ] Stopped Start Qubes VM sys-usb.


[  OK  ] Removed slice system-qubes\x2dvm.slice.


         Stopping Qubes NetVM startup...


[  OK  ] Stopped Qubes NetVM startup.


         Stopping Qubes memory management daemon...


[  OK  ] Stopped Qubes memory management daemon.


         Stopping Qubes Dom0 startup setup...


[  OK  ] Stopped Login Service.


[*     ] (1 of 8) A stop job is running for Qubes Dom0 startup setup
[**    ] (1 of 8) A stop job is running for Qubes Dom0 startup setup
[***   ] (1 of 8) A stop job is running for Qubes Dom0 startup setup
[ ***  ] (2 of 8) A stop job is running for /dev/mapper/luks-...17-8605d9bb433e
[  *** ] (2 of 8) A stop job is running for /dev/mapper/luks-...17-8605d9bb433e(XEN) [2016-01-29 17:13:19.280] irq.c:2137: dom2: forcing unbind of pirq 20
(XEN) [2016-01-29 17:13:19.650] irq.c:2137: dom2: forcing unbind of pirq 21
(XEN) [2016-01-29 17:13:20.092] irq.c:2137: dom2: forcing unbind of pirq 22

[   ***] (2 of 8) A stop job is running for /dev/mapper/luks-...17-8605d9bb433e(XEN) [2016-01-29 17:13:20.473] irq.c:2137: dom2: forcing unbind of pirq 23
(XEN) [2016-01-29 17:13:20.851] irq.c:2137: dom2: forcing unbind of pirq 16

[    **] (3 of 8) A stop job is running for /dev/disk/by-id/l...ef4-pJOm-Vkdlv7(XEN) [2016-01-29 17:13:21.515] irq.c:2137: dom2: forcing unbind of pirq 17
(XEN) [2016-01-29 17:13:22.204] irq.c:2137: dom2: forcing unbind of pirq 18

[     *] (3 of 8) A stop job is running for /dev/disk/by-id/l...ef4-pJOm-Vkdlv7(XEN) [2016-01-29 17:13:22.844] irq.c:2137: dom2: forcing unbind of pirq 19

[    **] (3 of 8) A stop job is running for /dev/disk/by-id/l...ef4-pJOm-Vkdlv7
[   ***] (4 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[  *** ] (4 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[ ***  ] (4 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[***   ] (5 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[**    ] (5 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[*     ] (5 of 8) A stop job is running for /dev/disk/by-id/d...17-8605d9bb433e
[  OK  ] Stopped Qubes DB agent.


[  OK  ] Stopped Qubes Dom0 startup setup.


         Stopping Xenconsoled - handles logging from guest co...d hypervisor...


         Stopping Virtualization daemon...


[  OK  ] Stopped Xenconsoled - handles logging from guest con...and hypervisor.


[  OK  ] Stopped Virtualization daemon.


         Stopping firewalld - dynamic firewall daemon...


[  OK  ] Stopped target Remote File Systems.


         Stopping D-Bus System Message Bus...


         Stopping The Xen xenstore...


[  OK  ] Stopped The Xen xenstore.


[  OK  ] Stopped D-Bus System Message Bus.


[  332.100602] Ebtables v2.0 unregistered

[  OK  ] Stopped firewalld - dynamic firewall daemon.


[  OK  ] Stopped target Basic System.


[  OK  ] Stopped target Slices.


[  OK  ] Removed slice User and Session Slice.


[  OK  ] Stopped target Paths.


[  OK  ] Stopped target Timers.


[  OK  ] Stopped target Sockets.


[  OK  ] Closed xenstore ro socket.


[  OK  ] Closed xenstore socket.


         Unmounting mount xenstore file system...


[  OK  ] Closed D-Bus System Message Bus Socket.


[  OK  ] Stopped target System Initialization.


         Starting Console System Shutdown Logging...


         Stopping Load/Save Screen Backlight Brightness of ba...el_backlight...


         Stopping Load/Save Screen Backlight Brightness of ba...:acpi_video0...


         Stopping Load legacy module configuration...


[  OK  ] Stopped Load legacy module configuration.


         Stopping Load/Save Random Seed...


         Stopping Apply Kernel Variables...


[  OK  ] Stopped Apply Kernel Variables.


         Stopping Setup Virtual Console...


[  OK  ] Stopped Setup Virtual Console.


         Stopping Update UTMP about System Reboot/Shutdown...


[  OK  ] Stopped target Encrypted Volumes.


         Stopping Cryptography Setup for luks-17c811ab-60ef-4...8605d9bb433e...


[  OK  ] Stopped target Swap.


         Deactivating swap /dev/dm-1...


         Deactivating swap /dev/dm-1...


         Deactivating swap /dev/dm-1...


         Deactivating swap /dev/dm-1...


         Deactivating swap /dev/dm-1...


         Deactivating swap /dev/dm-1...


[  OK  ] Failed unmounting mount xenstore file system.


[  OK  ] Started Console System Shutdown Logging.


[  OK  ] Stopped Load/Save Screen Backlight Brightness of bac...ntel_backlight.


[  OK  ] Stopped Load/Save Screen Backlight Brightness of bac...ht:acpi_video0.


[  OK  ] Stopped Load/Save Random Seed.


         Unmounting Mount /proc/xen files...


[  OK  ] Failed unmounting Mount /proc/xen files.


[  OK  ] Stopped Update UTMP about System Reboot/Shutdown.


         Stopping Security Auditing Service...


[  OK  ] Deactivated swap /dev/qubes_dom0/swap.


[  OK  ] Deactivated swap /dev/disk/by-uuid/1212e776-3a03-41b...e-a616e6073cbb.


[  OK  ] Deactivated swap /dev/disk/by-id/dm-uuid-LVM-vktKUte...OLwKSpQik7Bjhv.


[  OK  ] Deactivated swap /dev/disk/by-id/dm-name-qubes_dom0-swap.


[  OK  ] Deactivated swap /dev/mapper/qubes_dom0-swap.


[  OK  ] Deactivated swap /dev/dm-1.


[  333.108958] audit: type=1305 audit(1454087611.864:480): audit_pid=0 old=1064 auid=4294967295 ses=4294967295 res=1

[  333.115429] audit: type=1131 audit(1454087611.872:481): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="auditd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

[  OK  ] Stopped Security Auditing Service.
[  333.130266] audit: type=1131 audit(1454087611

.887:482): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-tmpfiles-setup" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

         Stopping Create Volatile Files and Directories...


[  OK  ] Stopped Create Volatile Files and Directories.
[  333.147151] audit: type=1131 audit(1454087611

.904:483): pid=1[  OK  ] Stopped target Local File Systems.
 uid=0 auid=4294

967295 ses=42949         Unmounting /boot...
67295 msg=' comm

="fedora-readonl         Stopping Configure read-only root support...
y" exe="/usr/lib

/systemd/systemd[  OK  ] Stopped Configure read-only root support.
" hostname=? add

r=? terminal=? res=success'

         Unmounting Temporary Directory...


         Stopping Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...


[  OK  ] Failed unmounting Temporary Directory.


[  333.363085] audit: type=1131 audit(1454087612.120:484): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-remount-fs" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

[  OK  ] Unmounted /boot.


[  OK  ] Stopped target Local File Systems (Pre).


         Stopping Remount Root and Kernel File Systems...


[  OK  ] Stopped Remount Root and Kernel File Systems.


[  OK  ] Reached target Shutdown.


[  333.490400] audit: type=1131 audit(1454087612.247:485): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="lvm2-monitor" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

[  333.504272] audit: type=1131 audit(1454087612.261:486): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="lvm2-lvmetad" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

[  337.796275] audit: type=1130 audit(1454087616.553:487): pid=1 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-cryptsetup@luks\x2d17c811ab\x2d60ef\x2d49d5\x2da017\x2d8605d9bb433e" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'

Sending SIGTERM to remaining processes...


[  337.921383] systemd-journald[797]: Received SIGTERM

Sending SIGKILL to remaining processes...


Unmounting file systems.


Unmounting /var/lib/xenstored.


Unmounting /proc/xen.


Unmounting /dev/hugepages.


Unmounting /sys/kernel/debug.


Unmounting /tmp.


Unmounting /dev/mqueue.


[  339.074228] EXT4-fs (dm-2): re-mounted. Opts: (null)

Unmounting /sys/kernel/config.


[  339.101212] EXT4-fs (dm-2): re-mounted. Opts: (null)

[  339.102451] EXT4-fs (dm-2): re-mounted. Opts: (null)

All filesystems unmounted.


Deactivating swaps.


All swaps deactivated.


Detaching loop devices.


All loop devices detached.


Detaching DM devices.


Detaching DM 253:1.


Detaching DM 253:0.
[  339.155286] d

ev_remove: 15 callbacks suppressed

Could not detach DM /dev/dm-0: Device or resource busy


Not all DM devices detached, 2 left.


Detaching DM devices.


Detaching DM 253:0.


Could not detach DM /dev/dm-0: Device or resource busy


Not all DM devices detached, 2 left.


Cannot finalize remaining file systems and devices, giving up.


Storage is finalized.


Successfully changed into root pivot.


Returning to initrd...


[  339.314367] dracut Warning: Killing all remaining processes

dracut Warning: Killing all remaining processes


[  339.545552] dracut Warning: Unmounted /oldroot.

[  339.574339] dracut: Disassembling device-mapper devices

Powering off.

[  339.623664] sd 0:0:0:0: [sda] Synchronizing SCSI cache

[  339.625138] sd 0:0:0:0: [sda] Stopping disk

[  340.080945] ACPI: Preparing to enter system sleep state S5

[  340.108344] reboot: Power down

(XEN) [2016-01-29 17:13:38.867] Preparing system for ACPI S5 state.
(XEN) [2016-01-29 17:13:38.868] Disabling non-boot CPUs ...
(XEN) [2016-01-29 17:13:38.871] Broke affinity for irq 1
(XEN) [2016-01-29 17:13:38.873] Broke affinity for irq 9
(XEN) [2016-01-29 17:13:38.874] Broke affinity for irq 12
(XEN) [2016-01-29 17:13:38.876] Broke affinity for irq 23
(XEN) [2016-01-29 17:13:38.878] Broke affinity for irq 28
(XEN) [2016-01-29 17:13:38.879] Broke affinity for irq 30
(XEN) [2016-01-29 17:13:38.982] Entering ACPI S5 state.
(XEN) Bad console= option 'default'
 Xen 4.6.0
(XEN) Xen version 4.6.0 (john@localdomain) (gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)) debug=y Tue Jan 26 16:51:53 EST 2016
(XEN) Latest ChangeSet: 
(XEN) Console output is synchronous.
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder console=none dom0_mem=min:1024M dom0_mem=max:4096M console_timestamps=datems loglvl=all guest_loglvl=all sync_console console_to_ring com1=115200,8n1,amt console=com1,default lapic=debug apic_verbosity=debug apic=debug iommu=no-igfx iommu=debug debug
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ec00 (usable)
(XEN)  000000000009ec00 - 00000000000a0000 (reserved)
(XEN)  00000000000dc000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000bd1a1000 (usable)
(XEN)  00000000bd1a1000 - 00000000bd1a7000 (reserved)
(XEN)  00000000bd1a7000 - 00000000bd2b7000 (usable)
(XEN)  00000000bd2b7000 - 00000000bd30f000 (reserved)
(XEN)  00000000bd30f000 - 00000000bd3c6000 (usable)
(XEN)  00000000bd3c6000 - 00000000bd3d1000 (ACPI NVS)
(XEN)  00000000bd3d1000 - 00000000bd3d4000 (ACPI data)
(XEN)  00000000bd3d4000 - 00000000bd3d8000 (reserved)
(XEN)  00000000bd3d8000 - 00000000bd3dc000 (ACPI NVS)
(XEN)  00000000bd3dc000 - 00000000bd3df000 (reserved)
(XEN)  00000000bd3df000 - 00000000bd406000 (ACPI NVS)
(XEN)  00000000bd406000 - 00000000bd408000 (ACPI data)
(XEN)  00000000bd408000 - 00000000bd60f000 (reserved)
(XEN)  00000000bd60f000 - 00000000bd69f000 (ACPI NVS)
(XEN)  00000000bd69f000 - 00000000bd6ff000 (ACPI data)
(XEN)  00000000bd6ff000 - 00000000bd700000 (usable)
(XEN)  00000000bdc00000 - 00000000c0000000 (reserved)
(XEN)  00000000e0000000 - 00000000f0000000 (reserved)
(XEN)  00000000fec00000 - 00000000fec10000 (reserved)
(XEN)  00000000fed00000 - 00000000fed00400 (reserved)
(XEN)  00000000fed10000 - 00000000fed14000 (reserved)
(XEN)  00000000fed18000 - 00000000fed1a000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed90000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ff800000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 000000013c000000 (usable)
(XEN) ACPI: RSDP 000F7290, 0024 (r2 LENOVO)
(XEN) ACPI: XSDT BD65B712, 009C (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: FACP BD65B800, 00F4 (r3 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: DSDT BD65BBF4, DF43 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: FACS BD68E000, 0040
(XEN) ACPI: SSDT BD65B9B4, 0240 (r1 LENOVO TP-6D        3220 MSFT  3000000)
(XEN) ACPI: ECDT BD669B37, 0052 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: APIC BD669B89, 0078 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: MCFG BD669C01, 003C (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: HPET BD669C3D, 0038 (r1 LENOVO TP-6D        3220 LNVO        1)
(XEN) ACPI: SLIC BD669DC2, 0176 (r1 LENOVO TP-6D        3220  LTP        0)
(XEN) ACPI: BOOT BD669F38, 0028 (r1 LENOVO TP-6D        3220  LTP        1)
(XEN) ACPI: ASF! BD669F60, 00A0 (r16 LENOVO TP-6D        3220 PTL         1)
(XEN) ACPI: SSDT BD68D1EA, 0578 (r1 LENOVO TP-6D        3220 INTL 20050513)
(XEN) ACPI: TCPA BD407000, 0032 (r0                        0             0)
(XEN) ACPI: DMAR BD406000, 0120 (r1                       1             0)
(XEN) ACPI: SSDT BD3D3000, 0655 (r1  PmRef    CpuPm     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D2000, 0274 (r1  PmRef  Cpu0Tst     3000 INTL 20050624)
(XEN) ACPI: SSDT BD3D1000, 0242 (r1  PmRef    ApTst     3000 INTL 20050624)
(XEN) System RAM: 3987MB (4082716kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000013c000000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000f72d0
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x1008
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:1004,1:0], pm1x_evt[1:1000,1:0]
(XEN) ACPI:             wakeup_vec[bd68e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) Processor #0 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
(XEN) Processor #1 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] disabled)
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] disabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a201 base: 0xfed00000
(XEN) [VT-D]dmar.c:809: Host address width 36
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb03000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb03000 iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu.c:1157: cap = c9008020e30260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1b.0
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb01000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb01000 iommu->reg = ffff82c000203000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630260 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb00000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb00000 iommu->reg = ffff82c000205000
(XEN) [VT-D]iommu.c:1157: cap = c0000020630270 ecap = 1000
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:03.3
(XEN) [VT-D]dmar.c:823: found ACPI_DMAR_DRHD:
(XEN) [VT-D]dmar.c:485:   dmaru->address = feb02000
(XEN) [VT-D]iommu.c:1155: drhd->address = feb02000 iommu->reg = ffff82c000207000
(XEN) [VT-D]iommu.c:1157: cap = c9008020630260 ecap = 1000
(XEN) [VT-D]dmar.c:499:   flags: INCLUDE_ALL
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:620:   RMRR address range not in reserved memory base = f2826c00 end = f28273ff; iommu_inclusive_mapping=1 parameter may be needed.
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1d.7
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.1
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.2
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:1a.7
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr f2826c00 end_address f28273ff
(XEN) [VT-D]dmar.c:828: found ACPI_DMAR_RMRR:
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.0
(XEN) [VT-D]dmar.c:396:  endpoint: 0000:00:02.1
(XEN) [VT-D]dmar.c:694:   RMRR region: base_addr bdc00000 end_address bfffffff
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 4 CPUs (2 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) IRQ limits: 24 GSI, 376 MSI/MSI-X
(XEN) xstate_init: using cntxt_size: 0x240 and states: 0x3
(XEN) mce_intel.c:735: MCA Capability: BCAST 1 SER 0 CMCI 0 firstbank 1 extended MCE MSR 0
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2394.107 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802e9dd0 -> ffff82d0802eb084
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - 3f
(XEN) PCI: MCFG area at e0000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-3f
(XEN) [VT-D]quirks.c:308: DMAR: Forcing write-buffer flush
(XEN) Intel VT-d iommu 2 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d iommu 3 supported page sizes: 4kB.
(XEN) traps.c:3290: GPF (0000): ffff82d0802b7690 -> ffff82d08023f8b4
(XEN) Intel VT-d Snoop Control not enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation not enabled.
(XEN) Intel VT-d Interrupt Remapping not enabled.
(XEN) Intel VT-d Shared EPT tables not enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping disabled
(XEN) Getting VERSION: 50014
(XEN) Getting VERSION: 50014
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 1-0, 1-16, 1-17, 1-18, 1-19, 1-20, 1-21, 1-22, 1-23 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #1 registers: 24.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #1......
(XEN) .... register #00: 02000000
(XEN) .......    : physical APIC id: 02
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00170020
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 0
(XEN) .......     : IO APIC version: 0020
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 001 01  0    0    0   0   0    1    1    48
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    50
(XEN)  04 001 01  0    0    0   0   0    1    1    58
(XEN)  05 001 01  0    0    0   0   0    1    1    60
(XEN)  06 001 01  0    0    0   0   0    1    1    68
(XEN)  07 001 01  0    0    0   0   0    1    1    70
(XEN)  08 001 01  0    0    0   0   0    1    1    78
(XEN)  09 001 01  1    1    0   0   0    1    1    88
(XEN)  0a 001 01  0    0    0   0   0    1    1    90
(XEN)  0b 001 01  0    0    0   0   0    1    1    F1
(XEN)  0c 001 01  0    0    0   0   0    1    1    98
(XEN)  0d 001 01  0    0    0   0   0    1    1    A0
(XEN)  0e 001 01  0    0    0   0   0    1    1    A8
(XEN)  0f 001 01  0    0    0   0   0    1    1    B0
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ72 -> 0:1
(XEN) IRQ80 -> 0:3
(XEN) IRQ88 -> 0:4
(XEN) IRQ96 -> 0:5
(XEN) IRQ104 -> 0:6
(XEN) IRQ112 -> 0:7
(XEN) IRQ120 -> 0:8
(XEN) IRQ136 -> 0:9
(XEN) IRQ144 -> 0:10
(XEN) IRQ241 -> 0:11
(XEN) IRQ152 -> 0:12
(XEN) IRQ160 -> 0:13
(XEN) IRQ168 -> 0:14
(XEN) IRQ176 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 2394.0950 MHz.
(XEN) ..... host bus clock speed is 266.0103 MHz.
(XEN) ..... bus_scale = 0x11069
(XEN) [2016-01-29 17:01:23.189] Platform timer is 14.318MHz HPET
(XEN) [2016-01-29 17:01:23.190] Allocated console ring of 16 KiB.
(XEN) [2016-01-29 17:01:23.193] mwait-idle: does not run on family 6 model 23
(XEN) [2016-01-29 17:01:23.195] VMX: Supported advanced features:
(XEN) [2016-01-29 17:01:23.196]  - APIC MMIO access virtualisation
(XEN) [2016-01-29 17:01:23.198]  - APIC TPR shadow
(XEN) [2016-01-29 17:01:23.199]  - Virtual NMI
(XEN) [2016-01-29 17:01:23.200]  - MSR direct-access bitmap
(XEN) [2016-01-29 17:01:23.202] HVM: ASIDs disabled.
(XEN) [2016-01-29 17:01:23.203] HVM: VMX enabled
(XEN) [2016-01-29 17:01:23.204] HVM: Hardware Assisted Paging (HAP) not detected
(XEN) [2016-01-29 17:01:23.206] HVM: PVH mode not supported on this platform
(XEN) [2016-01-29 17:01:23.228] masked ExtINT on CPU#1
(XEN) [2016-01-29 17:01:23.230] Brought up 2 CPUs
(XEN) [2016-01-29 17:01:23.234] HPET: 0 timers usable for broadcast (4 total)
(XEN) [2016-01-29 17:01:23.235] ACPI sleep modes: S3
(XEN) [2016-01-29 17:01:23.236] VPMU: disabled
(XEN) [2016-01-29 17:01:23.238] mcheck_poll: Machine check polling timer started.
(XEN) [2016-01-29 17:01:23.240] mtrr: your CPUs had inconsistent variable MTRR settings
(XEN) [2016-01-29 17:01:23.242] mtrr: probably your BIOS does not setup all CPUs.
(XEN) [2016-01-29 17:01:23.244] mtrr: corrected configuration.
(XEN) [2016-01-29 17:01:23.245] MTRR default type: uncachable
(XEN) [2016-01-29 17:01:23.246] MTRR fixed ranges enabled:
(XEN) [2016-01-29 17:01:23.248]   00000-9ffff write-back
(XEN) [2016-01-29 17:01:23.249]   a0000-bffff uncachable
(XEN) [2016-01-29 17:01:23.252]   c0000-d3fff write-protect
(XEN) [2016-01-29 17:01:23.253]   d4000-dbfff uncachable
(XEN) [2016-01-29 17:01:23.255]   dc000-fffff write-protect
(XEN) [2016-01-29 17:01:23.256] MTRR variable ranges enabled:
(XEN) [2016-01-29 17:01:23.258]   0 base 13c000000 mask ffc000000 uncachable
(XEN) [2016-01-29 17:01:23.260]   1 base 0be000000 mask ffe000000 uncachable
(XEN) [2016-01-29 17:01:23.261]   2 base 000000000 mask f80000000 write-back
(XEN) [2016-01-29 17:01:23.264]   3 base 080000000 mask fc0000000 write-back
(XEN) [2016-01-29 17:01:23.265]   4 base 100000000 mask fc0000000 write-back
(XEN) [2016-01-29 17:01:23.267]   5 base 0bde00000 mask fffe00000 uncachable
(XEN) [2016-01-29 17:01:23.269]   6 disabled
(XEN) [2016-01-29 17:01:23.271] Dom0 has maximum 400 PIRQs
(XEN) [2016-01-29 17:01:23.273] NX (Execute Disable) protection active
(XEN) [2016-01-29 17:01:23.275] *** LOADING DOMAIN 0 ***
(XEN) [2016-01-29 17:01:23.942] elf_parse_binary: phdr: paddr=0x1000000 memsz=0xb38000
(XEN) [2016-01-29 17:01:23.950] elf_parse_binary: phdr: paddr=0x1c00000 memsz=0x134000
(XEN) [2016-01-29 17:01:23.952] elf_parse_binary: phdr: paddr=0x1d34000 memsz=0x18ad8
(XEN) [2016-01-29 17:01:23.954] elf_parse_binary: phdr: paddr=0x1d4d000 memsz=0x2fd000
(XEN) [2016-01-29 17:01:23.956] elf_parse_binary: memory: 0x1000000 -> 0x204a000
(XEN) [2016-01-29 17:01:23.958] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2016-01-29 17:01:23.960] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2016-01-29 17:01:23.962] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2016-01-29 17:01:23.964] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2016-01-29 17:01:23.965] elf_xen_parse_note: ENTRY = 0xffffffff81d4d1f0
(XEN) [2016-01-29 17:01:23.968] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2016-01-29 17:01:23.971] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2016-01-29 17:01:23.975] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2016-01-29 17:01:23.976] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2016-01-29 17:01:23.978] elf_xen_parse_note: LOADER = "generic"
(XEN) [2016-01-29 17:01:23.981] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2016-01-29 17:01:23.982] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2016-01-29 17:01:23.984] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2016-01-29 17:01:23.986] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2016-01-29 17:01:23.988] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2016-01-29 17:01:23.991] elf_xen_addr_calc_check: addresses:
(XEN) [2016-01-29 17:01:23.992]     virt_base        = 0xffffffff80000000
(XEN) [2016-01-29 17:01:23.994]     elf_paddr_offset = 0x0
(XEN) [2016-01-29 17:01:23.995]     virt_offset      = 0xffffffff80000000
(XEN) [2016-01-29 17:01:23.997]     virt_kstart      = 0xffffffff81000000
(XEN) [2016-01-29 17:01:23.999]     virt_kend        = 0xffffffff8204a000
(XEN) [2016-01-29 17:01:24.001]     virt_entry       = 0xffffffff81d4d1f0
(XEN) [2016-01-29 17:01:24.002]     p2m_base         = 0xffffffffffffffff
(XEN) [2016-01-29 17:01:24.004]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2016-01-29 17:01:24.006]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x204a000
(XEN) [2016-01-29 17:01:24.010] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 17:01:24.012]  Dom0 alloc.:   0000000130000000->0000000134000000 (947200 pages to be allocated)
(XEN) [2016-01-29 17:01:24.015]  Init. ramdisk: 0000000139be3000->000000013bfff400
(XEN) [2016-01-29 17:01:24.016] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2016-01-29 17:01:24.018]  Loaded kernel: ffffffff81000000->ffffffff8204a000
(XEN) [2016-01-29 17:01:24.020]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2016-01-29 17:01:24.022]  Phys-Mach map: ffffffff8204a000->ffffffff827b60e8
(XEN) [2016-01-29 17:01:24.024]  Start info:    ffffffff827b7000->ffffffff827b74b4
(XEN) [2016-01-29 17:01:24.026]  Page tables:   ffffffff827b8000->ffffffff827d1000
(XEN) [2016-01-29 17:01:24.027]  Boot stack:    ffffffff827d1000->ffffffff827d2000
(XEN) [2016-01-29 17:01:24.031]  TOTAL:         ffffffff80000000->ffffffff82c00000
(XEN) [2016-01-29 17:01:24.033]  ENTRY ADDRESS: ffffffff81d4d1f0
(XEN) [2016-01-29 17:01:24.038] Dom0 has maximum 2 VCPUs
(XEN) [2016-01-29 17:01:24.040] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81b38000
(XEN) [2016-01-29 17:01:24.055] elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81d34000
(XEN) [2016-01-29 17:01:24.059] elf_load_binary: phdr 2 at 0xffffffff81d34000 -> 0xffffffff81d4cad8
(XEN) [2016-01-29 17:01:24.061] elf_load_binary: phdr 3 at 0xffffffff81d4d000 -> 0xffffffff81eb5000
(XEN) [2016-01-29 17:01:26.400] [VT-D]iommu.c:1439: d0:Hostbridge: skip 0000:00:00.0 map
(XEN) [2016-01-29 17:01:26.408] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:02.0
(XEN) [2016-01-29 17:01:26.415] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:02.1
(XEN) [2016-01-29 17:01:26.424] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:03.0
(XEN) [2016-01-29 17:01:26.432] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:03.3
(XEN) [2016-01-29 17:01:26.439] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:19.0
(XEN) [2016-01-29 17:01:26.447] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.0
(XEN) [2016-01-29 17:01:26.455] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.1
(XEN) [2016-01-29 17:01:26.464] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.2
(XEN) [2016-01-29 17:01:26.471] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1a.7
(XEN) [2016-01-29 17:01:26.480] [VT-D]iommu.c:1453: d0:PCIe: map 0000:00:1b.0
(XEN) [2016-01-29 17:01:26.487] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.0
(XEN) [2016-01-29 17:01:26.494] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.1
(XEN) [2016-01-29 17:01:26.503] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.2
(XEN) [2016-01-29 17:01:26.510] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1d.7
(XEN) [2016-01-29 17:01:26.517] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.0
(XEN) [2016-01-29 17:01:26.525] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.2
(XEN) [2016-01-29 17:01:26.532] [VT-D]iommu.c:1465: d0:PCI: map 0000:00:1f.3
(XEN) [2016-01-29 17:01:26.540] [VT-D]iommu.c:1453: d0:PCIe: map 0000:03:00.0
(XEN) [2016-01-29 17:01:26.564] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000205000
(XEN) [2016-01-29 17:01:26.577] [VT-D]iommu.c:719: BIOS did not enable IGD for VT properly.  Disabling IGD VT-d engine.
(XEN) [2016-01-29 17:01:26.589] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [2016-01-29 17:01:26.601] [VT-D]iommu.c:729: iommu_enable_translation: iommu->reg = ffff82c000207000
(XEN) [2016-01-29 17:01:26.611] Scrubbing Free RAM on 1 nodes using 2 CPUs
(XEN) [2016-01-29 17:01:26.714] ....................done.
(XEN) [2016-01-29 17:01:26.736] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2016-01-29 17:01:26.745] Std. Loglevel: All
(XEN) [2016-01-29 17:01:26.751] Guest Loglevel: All
(XEN) [2016-01-29 17:01:26.756] **********************************************
(XEN) [2016-01-29 17:01:26.765] ******* WARNING: CONSOLE OUTPUT IS SYNCHRONOUS
(XEN) [2016-01-29 17:01:26.773] ******* This option is intended to aid debugging of Xen by ensuring
(XEN) [2016-01-29 17:01:26.785] ******* that all output is synchronously delivered on the serial line.
(XEN) [2016-01-29 17:01:26.795] ******* However it can introduce SIGNIFICANT latencies and affect
(XEN) [2016-01-29 17:01:26.805] ******* timekeeping. It is NOT recommended for production use!
(XEN) [2016-01-29 17:01:26.814] **********************************************
(XEN) [2016-01-29 17:01:26.822] 3... 2... 1... 
(XEN) [2016-01-29 17:01:29.838] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2016-01-29 17:01:29.849] Freed 296kB init memory.
mapping kernel into physical memory
about to get started...
(XEN) [2016-01-29 17:01:31.167] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:01:31.180] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:01:31.195] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:01:31.208] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:01:31.222] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:01:31.236] traps.c:2685:d0v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:01:31.250] traps.c:2685:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  

[    0.000000] Initializing cgroup subsys cpuset

[    0.000000] Initializing cgroup subsys cpu

[    0.000000] Initializing cgroup subsys cpuacct

[    0.000000] Linux version 4.1.13-8.pvops.qubes.x86_64 (user@release) (gcc version 4.8.3 20140911 (Red Hat 4.8.3-7) (GCC) ) #1 SMP Thu Jan 7 05:31:35 UTC 2016

[    0.000000] Command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] Released 0 page(s)

[    0.000000] e820: BIOS-provided physical RAM map:

[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable

[    0.000000] Xen: [mem 0x000000000009ec00-0x00000000000fffff] reserved

[    0.000000] Xen: [mem 0x0000000000100000-0x00000000bd1a0fff] usable

[    0.000000] Xen: [mem 0x00000000bd1a1000-0x00000000bd1a6fff] reserved

[    0.000000] Xen: [mem 0x00000000bd1a7000-0x00000000bd2b6fff] usable

[    0.000000] Xen: [mem 0x00000000bd2b7000-0x00000000bd30efff] reserved

[    0.000000] Xen: [mem 0x00000000bd30f000-0x00000000bd3c5fff] usable

[    0.000000] Xen: [mem 0x00000000bd3c6000-0x00000000bd3d0fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3d1000-0x00000000bd3d3fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd3d4000-0x00000000bd3d7fff] reserved

[    0.000000] Xen: [mem 0x00000000bd3d8000-0x00000000bd3dbfff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd3dc000-0x00000000bd3defff] reserved

[    0.000000] Xen: [mem 0x00000000bd3df000-0x00000000bd405fff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd406000-0x00000000bd407fff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd408000-0x00000000bd60efff] reserved

[    0.000000] Xen: [mem 0x00000000bd60f000-0x00000000bd69efff] ACPI NVS

[    0.000000] Xen: [mem 0x00000000bd69f000-0x00000000bd6fefff] ACPI data

[    0.000000] Xen: [mem 0x00000000bd6ff000-0x00000000bd6fffff] usable

[    0.000000] Xen: [mem 0x00000000bdc00000-0x00000000bfffffff] reserved

[    0.000000] Xen: [mem 0x00000000e0000000-0x00000000efffffff] reserved

[    0.000000] Xen: [mem 0x00000000feb00000-0x00000000feb03fff] reserved

[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved

[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed003ff] reserved

[    0.000000] Xen: [mem 0x00000000fed10000-0x00000000fed13fff] reserved

[    0.000000] Xen: [mem 0x00000000fed18000-0x00000000fed19fff] reserved

[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed8ffff] reserved

[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved

[    0.000000] Xen: [mem 0x00000000ff800000-0x00000000ffffffff] reserved

[    0.000000] Xen: [mem 0x0000000100000000-0x000000013bffffff] usable

[    0.000000] NX (Execute Disable) protection: active

[    0.000000] SMBIOS 2.4 present.

[    0.000000] Hypervisor detected: Xen

[    0.000000] e820: last_pfn = 0x13c000 max_arch_pfn = 0x400000000

[    0.000000] e820: last_pfn = 0xbd700 max_arch_pfn = 0x400000000

[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]

[    0.000000] init_memory_mapping: [mem 0xbce00000-0xbcffffff]

[    0.000000] init_memory_mapping: [mem 0xa0000000-0xbcdfffff]

[    0.000000] init_memory_mapping: [mem 0x80000000-0x9fffffff]

[    0.000000] init_memory_mapping: [mem 0x00100000-0x7fffffff]

[    0.000000] init_memory_mapping: [mem 0xbd000000-0xbd1a0fff]

[    0.000000] init_memory_mapping: [mem 0xbd1a7000-0xbd2b6fff]

[    0.000000] init_memory_mapping: [mem 0xbd30f000-0xbd3c5fff]

[    0.000000] init_memory_mapping: [mem 0xbd6ff000-0xbd6fffff]

[    0.000000] init_memory_mapping: [mem 0x100000000-0x13bffffff]

[    0.000000] RAMDISK: [mem 0x04000000-0x0641cfff]

[    0.000000] ACPI: Early table checksum verification disabled

[    0.000000] ACPI: RSDP 0x00000000000F7290 000024 (v02 LENOVO)

[    0.000000] ACPI: XSDT 0x00000000BD65B712 00009C (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: FACP 0x00000000BD65B800 0000F4 (v03 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Pm1aControlBlock: 16/32 (20150410/tbfadt-623)

[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20150410/tbfadt-704)

[    0.000000] ACPI: DSDT 0x00000000BD65BBF4 00DF43 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: FACS 0x00000000BD68E000 000040

[    0.000000] ACPI: SSDT 0x00000000BD65B9B4 000240 (v01 LENOVO TP-6D    00003220 MSFT 03000000)

[    0.000000] ACPI: ECDT 0x00000000BD669B37 000052 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: APIC 0x00000000BD669B89 000078 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: MCFG 0x00000000BD669C01 00003C (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: HPET 0x00000000BD669C3D 000038 (v01 LENOVO TP-6D    00003220 LNVO 00000001)

[    0.000000] ACPI: SLIC 0x00000000BD669DC2 000176 (v01 LENOVO TP-6D    00003220  LTP 00000000)

[    0.000000] ACPI: BOOT 0x00000000BD669F38 000028 (v01 LENOVO TP-6D    00003220  LTP 00000001)

[    0.000000] ACPI: ASF! 0x00000000BD669F60 0000A0 (v16 LENOVO TP-6D    00003220 PTL  00000001)

[    0.000000] ACPI: SSDT 0x00000000BD68D1EA 000578 (v01 LENOVO TP-6D    00003220 INTL 20050513)

[    0.000000] ACPI: TCPA 0x00000000BD407000 000032 (v00                 00000000      00000000)

[    0.000000] ACPI: RMAD 0x00000000BD406000 000120 (v01        ?        00000001      00000000)

[    0.000000] ACPI: SSDT 0x00000000BD3D3000 000655 (v01 PmRef  CpuPm    00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D2000 000274 (v01 PmRef  Cpu0Tst  00003000 INTL 20050624)

[    0.000000] ACPI: SSDT 0x00000000BD3D1000 000242 (v01 PmRef  ApTst    00003000 INTL 20050624)

[    0.000000] Setting APIC routing to Xen PV.

[    0.000000] NUMA turned off

[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000013bffffff]

[    0.000000] NODE_DATA(0) allocated [mem 0xbd172000-0xbd185fff]

[    0.000000] Zone ranges:

[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

[    0.000000]   Normal   [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Movable zone start for each node

[    0.000000] Early memory node ranges

[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009dfff]

[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd1a0fff]

[    0.000000]   node   0: [mem 0x00000000bd1a7000-0x00000000bd2b6fff]

[    0.000000]   node   0: [mem 0x00000000bd30f000-0x00000000bd3c5fff]

[    0.000000]   node   0: [mem 0x00000000bd6ff000-0x00000000bd6fffff]

[    0.000000]   node   0: [mem 0x0000000100000000-0x000000013bffffff]

[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013bffffff]

[    0.000000] p2m virtual area at ffffc90000000000, size is a00000

[    0.000000] Remapped 197910 page(s)

[    0.000000] Reserving Intel graphics stolen memory at 0xbe000000-0xbfffffff

[    0.000000] ACPI: PM-Timer IO Port: 0x1008

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])

[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])

[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

[    0.000000] Using ACPI (MADT) for SMP configuration information

[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000

[    0.000000] smpboot: Allowing 4 CPUs, 2 hotplug CPUs

[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices

[    0.000000] Booting paravirtualized kernel on Xen

[    0.000000] Xen version: 4.6.0 (preserve-AD)

[    0.000000] clocksource refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1

[    0.000000] PERCPU: Embedded 34 pages/cpu @ffff880130200000 s101080 r8192 d29992 u524288

[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1004707

[    0.000000] Policy zone: Normal

[    0.000000] Kernel command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.lvm.lv=qubes_dom0/root vconsole.font=latarcyrheb-sun16 rd.lvm.lv=qubes_dom0/swap rd.luks.uuid=luks-17c811ab-60ef-49d5-a017-8605d9bb433e console=hvc0

[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)

[    0.000000] xsave: enabled xstate_bv 0x3, cntxt size 0x240 using standard form

[    0.000000] software IO TLB [mem 0x12c200000-0x130200000] (64MB) mapped at [ffff88012c200000-ffff8801301fffff]

[    0.000000] Memory: 3689068K/4082712K available (7651K kernel code, 1225K rwdata, 3296K rodata, 1512K init, 1464K bss, 393644K reserved, 0K cma-reserved)

[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

[    0.000000] Hierarchical RCU implementation.

[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.

[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.

[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

[    0.000000] NR_IRQS:4352 nr_irqs:440 16

[    0.000000] xen:events: Using FIFO-based ABI

[    0.000000] 	Offload RCU callbacks from all CPUs

[    0.000000] 	Offload RCU callbacks from CPUs: 0-1.

[    0.000000] Console: colour VGA+ 80x25

[    0.000000] console [hvc0] enabled

[    0.000000] clocksource xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns

[    0.000000] installing Xen timer for CPU 0

[    0.000000] tsc: Detected 2394.106 MHz processor

[    0.002000] Calibrating delay loop (skipped), value calculated using timer frequency.. 4788.21 BogoMIPS (lpj=2394106)

[    0.002702] pid_max: default: 32768 minimum: 301

[    0.003033] ACPI: Core revision 20150410

[    0.148055] ACPI: All ACPI Tables successfully acquired

[    0.150210] Security Framework initialized

[    0.151027] AppArmor: AppArmor disabled by boot time parameter

[    0.154937] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)

[    0.159362] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)

[    0.161754] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.162067] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)

[    0.164013] Initializing cgroup subsys blkio

[    0.165018] Initializing cgroup subsys memory

[    0.166044] Initializing cgroup subsys devices

[    0.167019] Initializing cgroup subsys freezer

[    0.168019] Initializing cgroup subsys net_cls

[    0.169018] Initializing cgroup subsys perf_event

[    0.170018] Initializing cgroup subsys net_prio

[    0.171018] Initializing cgroup subsys hugetlb

[    0.172198] CPU: Physical Processor ID: 0

[    0.173009] CPU: Processor Core ID: 0

[    0.173939] mce: CPU supports 2 MCE banks

[    0.174051] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4

[    0.175009] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0

[    0.177043] Freeing SMP alternatives memory: 28K (ffffffff81eae000 - ffffffff81eb5000)

[    0.183020] ftrace: allocating 28009 entries in 110 pages

[    0.204265] cpu 0 spinlock event irq 25

[    0.240141] Performance Events: 4-deep LBR, Core2 events, (XEN) [2016-01-29 17:01:32.715] traps.c:2685:d0v0 Domain attempted WRMSR 00000000000001c9 from 0x0000000000000000 to 0x0000000000000003.
Broken PMU hardware detected, using software events only.

[    0.243010] Failed to access perfctr msr (MSR c2 is 0)

[    0.246812] NMI watchdog: disabled (cpu0): hardware events not enabled

[    0.247011] NMI watchdog: Shutting down hard lockup detector on all cpus

[    0.248401] installing Xen timer for CPU 1

[    0.249039] cpu 1 spinlock event irq 32

(XEN) [2016-01-29 17:01:32.731] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:01:32.735] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:01:32.739] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 17:01:32.742] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:01:32.746] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:01:32.749] traps.c:2685:d0v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:01:32.753] traps.c:2685:d0v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.246768] Disabled fast string operations

[    0.274990] x86: Booted up 1 node, 2 CPUs

[    0.276217] devtmpfs: initialized

[    0.287538] PM: Registering ACPI NVS region [mem 0xbd3c6000-0xbd3d0fff] (45056 bytes)

[    0.289017] PM: Registering ACPI NVS region [mem 0xbd3d8000-0xbd3dbfff] (16384 bytes)

[    0.292012] PM: Registering ACPI NVS region [mem 0xbd3df000-0xbd405fff] (159744 bytes)

[    0.294016] PM: Registering ACPI NVS region [mem 0xbd60f000-0xbd69efff] (589824 bytes)

[    0.296264] clocksource jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

[    0.299155] atomic64_test: passed for x86-64 platform with CX8 and with SSE

[    0.302017] pinctrl core: initialized pinctrl subsystem

[    0.303151] RTC time: 17:01:32, date: 01/29/16

[    0.305354] NET: Registered protocol family 16

[    0.306038] xen:grant_table: Grant tables using version 1 layout

[    0.308037] Grant table initialized

[    0.310084] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it

[    0.311013] ACPI: bus type PCI registered

[    0.312011] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5

[    0.313467] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)

[    0.314015] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820

(XEN) [2016-01-29 17:01:32.806] d0: Forcing write emulation on MFNs e0000-e3fff
[    0.357123] PCI: Using configuration type 1 for base access

[    0.367202] ACPI: Added _OSI(Module Device)

[    0.368013] ACPI: Added _OSI(Processor Device)

[    0.369010] ACPI: Added _OSI(3.0 _SCP Extensions)

[    0.370010] ACPI: Added _OSI(Processor Aggregator Device)

(XEN) [2016-01-29 17:01:32.872] IOAPIC[0]: Set PCI routing entry (1-9 -> 0x88 -> IRQ 9 Mode:1 Active:0)
[    0.377071] ACPI : EC: EC description table is found, configuring boot EC

[    0.378051] ACPI : EC: EC started

[    0.397736] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored

[    0.408636] ACPI: Dynamic OEM Table Load:

[    0.409548] ACPI: SSDT 0xFFFF88012B1B0800 0002C8 (v01 PmRef  Cpu0Ist  00003000 INTL 20050624)

[    0.413322] ACPI: Dynamic OEM Table Load:

[    0.414094] ACPI: SSDT 0xFFFF88012B18A000 00087A (v01 PmRef  Cpu0Cst  00003001 INTL 20050624)

[    0.417808] ACPI: Dynamic OEM Table Load:

[    0.418586] ACPI: SSDT 0xFFFF88012B166800 0001CF (v01 PmRef  ApIst    00003000 INTL 20050624)

[    0.421865] ACPI: Dynamic OEM Table Load:

[    0.422583] ACPI: SSDT 0xFFFF88012B15E540 00008D (v01 PmRef  ApCst    00003000 INTL 20050624)

[    0.426501] ACPI: Interpreter enabled

[    0.427025] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150410/hwxface-580)

[    0.429016] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150410/hwxface-580)

[    0.431038] ACPI: (supports S0 S3 S5)

[    0.432010] ACPI: Using IOAPIC for interrupt routing

[    0.433095] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

[    0.444685] ACPI: Power Resource [PUBS] (on)

[    0.446335] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)

[    0.450859] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)

[    0.460188] acpi IBM0079:00: ACPI dock station (docks/bays count: 3)

[    0.462441] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)

[    0.463829] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)

[    0.464819] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)

[    0.466333] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)

[    0.467856] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)

[    0.468865] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)

[    0.469839] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)

[    0.470815] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)

[    0.471821] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

[    0.472024] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]

[    0.474842] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]

[    0.475014] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration

[    0.476078] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge

[    0.477592] PCI host bridge to bus 0000:00

[    0.478017] pci_bus 0000:00: root bus resource [bus 00-ff]

[    0.479013] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

[    0.480013] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

[    0.481013] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

[    0.482012] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]

[    0.483012] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]

[    0.484014] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]

[    0.485240] DMAR: Forcing write-buffer flush capability

[    0.486009] DMAR: Disabling IOMMU for graphics on this chipset

(XEN) [2016-01-29 17:01:33.185] PCI add device 0000:00:00.0
(XEN) [2016-01-29 17:01:33.187] PCI add device 0000:00:02.0
(XEN) [2016-01-29 17:01:33.189] PCI add device 0000:00:02.1
(XEN) [2016-01-29 17:01:33.191] PCI add device 0000:00:03.0
(XEN) [2016-01-29 17:01:33.194] PCI add device 0000:00:03.3
[    0.492927] pci 0000:00:19.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.197] PCI add device 0000:00:19.0
[    0.494701] pci 0000:00:1a.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.202] PCI add device 0000:00:1a.0
(XEN) [2016-01-29 17:01:33.205] PCI add device 0000:00:1a.1
[    0.497687] pci 0000:00:1a.2: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.208] PCI add device 0000:00:1a.2
[    0.499781] pci 0000:00:1a.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.212] PCI add device 0000:00:1a.7
[    0.501758] pci 0000:00:1b.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.217] PCI add device 0000:00:1b.0
[    0.503642] pci 0000:00:1c.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.222] PCI add device 0000:00:1c.0
[    0.505634] pci 0000:00:1c.1: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.226] PCI add device 0000:00:1c.1
[    0.507645] pci 0000:00:1c.3: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.229] PCI add device 0000:00:1c.3
[    0.509727] pci 0000:00:1d.0: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.233] PCI add device 0000:00:1d.0
(XEN) [2016-01-29 17:01:33.235] PCI add device 0000:00:1d.1
(XEN) [2016-01-29 17:01:33.237] PCI add device 0000:00:1d.2
[    0.513772] pci 0000:00:1d.7: System wakeup disabled by ACPI

(XEN) [2016-01-29 17:01:33.242] PCI add device 0000:00:1d.7
(XEN) [2016-01-29 17:01:33.245] PCI add device 0000:00:1e.0
(XEN) [2016-01-29 17:01:33.247] PCI add device 0000:00:1f.0
(XEN) [2016-01-29 17:01:33.249] PCI add device 0000:00:1f.2
(XEN) [2016-01-29 17:01:33.251] PCI add device 0000:00:1f.3
[    0.519283] pci 0000:00:1c.0: PCI bridge to [bus 02]

(XEN) [2016-01-29 17:01:33.256] PCI add device 0000:03:00.0
[    0.522139] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.523376] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.524441] pci 0000:00:1e.0: PCI bridge to [bus 0d] (subtractive decode)

(XEN) [2016-01-29 17:01:33.263] IOAPIC[0]: Set PCI routing entry (1-13 -> 0xa0 -> IRQ 13 Mode:0 Active:0)
[    0.528931] ACPI: Enabled 3 GPEs in block 00 to 3F

[    0.529257] ACPI : EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62

[    0.530131] xen:balloon: Initialising balloon driver

[    0.533354] xen_balloon: Initialising balloon driver

[    0.534306] vgaarb: setting as boot device: PCI:0000:00:02.0

[    0.535000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none

[    0.535032] vgaarb: loaded

[    0.535746] vgaarb: bridge control possible 0000:00:02.0

[    0.536289] SCSI subsystem initialized

[    0.537179] ACPI: bus type USB registered

[    0.538083] usbcore: registered new interface driver usbfs

[    0.539048] usbcore: registered new interface driver hub

[    0.540079] usbcore: registered new device driver usb

[    0.541207] PCI: Using ACPI for IRQ routing

[    0.553456] NetLabel: Initializing

[    0.554011] NetLabel:  domain hash size = 128

[    0.555008] NetLabel:  protocols = UNLABELED CIPSOv4

[    0.556052] NetLabel:  unlabeled traffic allowed by default

[    0.557281] Switched to clocksource xen

[    0.584348] pnp: PnP ACPI init

[    0.609350] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved

[    0.611161] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved

[    0.612959] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved

[    0.614953] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved

[    0.616999] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved

[    0.619482] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved

[    0.621482] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved

[    0.623524] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved

[    0.626293] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved

[    0.628318] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved

[    0.630053] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved

[    0.632076] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved

[    0.634052] system 00:00: [mem 0x00100000-0xbfffffff] could not be reserved

[    0.636093] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved

[    0.637891] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved

[    0.661539] system 00:01: [io  0x1000-0x107f] could not be reserved

[    0.663140] system 00:01: [io  0x1180-0x11ff] has been reserved

[    0.665667] system 00:01: [io  0x0800-0x080f] has been reserved

[    0.667509] system 00:01: [io  0x15e0-0x15ef] has been reserved

[    0.669192] system 00:01: [io  0x1600-0x167f] has been reserved

[    0.670709] system 00:01: [io  0x1680-0x169f] has been reserved

[    0.672162] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved

[    0.674110] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved

[    0.676027] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved

[    0.677971] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved

[    0.679682] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved

[    0.681529] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved

(XEN) [2016-01-29 17:01:33.100] IOAPIC[0]: Set PCI routing entry (1-8 -> 0x78 -> IRQ 8 Mode:0 Active:0)
(XEN) [2016-01-29 17:01:33.110] IOAPIC[0]: Set PCI routing entry (1-1 -> 0x48 -> IRQ 1 Mode:0 Active:0)
(XEN) [2016-01-29 17:01:33.121] IOAPIC[0]: Set PCI routing entry (1-12 -> 0x98 -> IRQ 12 Mode:0 Active:0)
[    0.730508] pnp: PnP ACPI: found 6 devices

[    0.761171] PM-Timer failed consistency check  (0xffffff) - aborting.

[    0.763338] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0000000-0xc01fffff]

[    0.766097] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.768111] pci 0000:00:1c.1: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.770785] pci 0000:00:1c.0: BAR 13: assigned [io  0x3000-0x3fff]

[    0.772322] pci 0000:00:1c.1: BAR 13: assigned [io  0x4000-0x4fff]

[    0.773861] pci 0000:00:1c.0: PCI bridge to [bus 02]

[    0.775381] pci 0000:00:1c.0:   bridge window [io  0x3000-0x3fff]

[    0.777773] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xc01fffff]

[    0.779539] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff 64bit pref]

[    0.781519] pci 0000:00:1c.1: PCI bridge to [bus 03]

[    0.782973] pci 0000:00:1c.1:   bridge window [io  0x4000-0x4fff]

[    0.785813] pci 0000:00:1c.1:   bridge window [mem 0xf2500000-0xf25fffff]

[    0.787831] pci 0000:00:1c.1:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]

[    0.790037] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]

[    0.791698] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]

[    0.793226] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf1ffffff]

[    0.794937] pci 0000:00:1c.3:   bridge window [mem 0xf2900000-0xf29fffff 64bit pref]

[    0.797458] pci 0000:00:1e.0: PCI bridge to [bus 0d]

[    0.799051] NET: Registered protocol family 2

[    0.800933] TCP established hash table entries: 32768 (order: 6, 262144 bytes)

[    0.803491] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)

[    0.805582] TCP: Hash tables configured (established 32768 bind 32768)

[    0.807467] UDP hash table entries: 2048 (order: 4, 65536 bytes)

[    0.809132] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)

[    0.811452] NET: Registered protocol family 1

(XEN) [2016-01-29 17:01:33.230] IOAPIC[0]: Set PCI routing entry (1-20 -> 0xb8 -> IRQ 20 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.233] IOAPIC[0]: Set PCI routing entry (1-21 -> 0xc0 -> IRQ 21 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.236] IOAPIC[0]: Set PCI routing entry (1-22 -> 0xc8 -> IRQ 22 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.239] IOAPIC[0]: Set PCI routing entry (1-23 -> 0xd0 -> IRQ 23 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.243] IOAPIC[0]: Set PCI routing entry (1-16 -> 0xd8 -> IRQ 16 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.246] IOAPIC[0]: Set PCI routing entry (1-17 -> 0x21 -> IRQ 17 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.249] IOAPIC[0]: Set PCI routing entry (1-18 -> 0x29 -> IRQ 18 Mode:1 Active:1)
(XEN) [2016-01-29 17:01:33.252] IOAPIC[0]: Set PCI routing entry (1-19 -> 0x31 -> IRQ 19 Mode:1 Active:1)
[    0.838207] Unpacking initramfs...

[    0.999677] Freeing initrd memory: 36980K (ffff880004000000 - ffff88000641d000)

[    1.002724] Simple Boot Flag at 0x35 set to 0x1

(XEN) [2016-01-29 17:01:33.421] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:01:33.423] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[    1.011274] futex hash table entries: 512 (order: 3, 32768 bytes)

[    1.012876] Initialise system trusted keyring

[    1.014061] audit: initializing netlink subsys (disabled)

[    1.015715] audit: type=2000 audit(1454086893.431:1): initialized

[    1.018304] HugeTLB registered 2 MB page size, pre-allocated 0 pages

[    1.026560] zpool: loaded

[    1.027276] zbud: loaded

[    1.028404] VFS: Disk quotas dquot_6.6.0

[    1.029764] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[    1.033190] Key type big_key registered

[    1.036640] alg: No test for stdrng (krng)

[    1.037745] NET: Registered protocol family 38

[    1.038898] Key type asymmetric registered

[    1.040238] Asymmetric key parser 'x509' registered

[    1.043287] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)

[    1.045316] io scheduler noop registered

[    1.046349] io scheduler deadline registered

[    1.048071] io scheduler cfq registered (default)

[    1.049844] Already setup the GSI :20

[    1.051588] Already setup the GSI :21

[    1.053244] Already setup the GSI :23

[    1.054868] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt

[    1.056989] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt

[    1.059042] pci 0000:03:00.0: Signaling PME through PCIe PME interrupt

[    1.060790] pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt

[    1.063601] pci_hotplug: PCI Hot Plug PCI Core version: 0.5

[    1.065442] pciehp 0000:00:1c.0:pcie04: Slot #0 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.068358] pciehp 0000:00:1c.1:pcie04: Slot #1 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.071430] pciehp 0000:00:1c.3:pcie04: Slot #3 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl- LLActRep+

[    1.074529] pciehp: PCI Express Hot Plug Controller Driver version: 0.4

[    1.076832] ACPI: AC Adapter [AC] (off-line)

[    1.078394] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0

[    1.080768] ACPI: Lid Switch [LID]

[    1.081818] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1

[    1.084092] ACPI: Sleep Button [SLPB]

[    1.085221] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2

[    1.087288] ACPI: Power Button [PWRF]

[    1.093174] tsc: Marking TSC unstable due to TSC halts in idle

[    1.100190] thermal LNXTHERM:00: registered as thermal_zone0

[    1.102677] ACPI: Thermal Zone [THM0] (38 C)

[    1.106943] thermal LNXTHERM:01: registered as thermal_zone1

[    1.108389] ACPI: Thermal Zone [THM1] (39 C)

[    1.109638] GHES: HEST is not enabled!

[    1.111604] xen:xen_evtchn: Event-channel device installed

[    1.116642] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

[    1.120160] Already setup the GSI :17

(XEN) [2016-01-29 17:01:33.540] d0: Forcing read-only access to MFN fed00
[    1.125375] hpet_acpi_add: no address or irqs in _CRS

[    1.126967] Non-volatile memory driver v1.3

[    1.128407] Linux agpgart interface v0.103

[    1.129777] agpgart-intel 0000:00:00.0: Intel GM45 Chipset

[    1.131574] agpgart-intel 0000:00:00.0: detected gtt size: 2097152K total, 262144K mappable

[    1.136870] ACPI: Battery Slot [BAT0] (battery present)

[    1.137582] agpgart-intel 0000:00:00.0: detected 32768K stolen memory

[    1.140237] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000

[    1.143723] Already setup the GSI :16

[    1.144943] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled

[    1.146679] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 4 ports 3 Gbps 0x3 impl SATA mode

[    1.149360] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pio slum part ccc sxs 

[    1.154940] scsi host0: ahci

[    1.156142] scsi host1: ahci

[    1.157270] scsi host2: ahci

[    1.158457] scsi host3: ahci

[    1.159399] ata1: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826100 irq 45

[    1.162551] ata2: SATA max UDMA/133 abar m2048@0xf2826000 port 0xf2826180 irq 45

[    1.164744] ata3: DUMMY

[    1.165360] ata4: DUMMY

[    1.166512] libphy: Fixed MDIO Bus: probed

[    1.168152] usbcore: registered new interface driver usbserial

[    1.169973] usbcore: registered new interface driver usbserial_generic

[    1.171629] usbserial: USB Serial support registered for generic

[    1.173310] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12

[    1.186195] serio: i8042 KBD port at 0x60,0x64 irq 1

[    1.187456] serio: i8042 AUX port at 0x60,0x64 irq 12

[    1.189458] mousedev: PS/2 mouse device common for all mice

[    1.191698] rtc_cmos 00:02: RTC can wake from S4

[    1.194495] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0

[    1.196144] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram

[    1.198112] device-mapper: uevent: version 1.0.3

[    1.199611] device-mapper: ioctl: 4.31.0-ioctl (2015-3-12) initialised: dm-devel@redhat.com

[    1.203622] hidraw: raw HID events driver (C) Jiri Kosina

[    1.205200] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3

[    1.205215] usbcore: registered new interface driver usbhid

[    1.205217] usbhid: USB HID core driver

[    1.205455] drop_monitor: Initializing network drop monitor service

[    1.205665] ip_tables: (C) 2000-2006 Netfilter Core Team

[    1.213844] Initializing XFRM netlink socket

[    1.215568] NET: Registered protocol family 10

[    1.217430] mip6: Mobile IPv6

[    1.218213] NET: Registered protocol family 17

[    1.220362] Loading compiled-in X.509 certificates

[    1.222500] registered taskstats version 1

[    1.225279]   Magic number: 0:912:37

[    1.226445] rtc_cmos 00:02: setting system clock to 2016-01-29 17:01:33 UTC (1454086893)

[    1.471064] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)

[    1.473990] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    1.476183] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    1.480153] ata1.00: ATA-8: HITACHI HTS723216L9SA60, FC2ZC50B, max UDMA/100

[    1.482166] ata1.00: 312581808 sectors, multi 16: LBA48 NCQ (depth 31/32), AA

[    1.485727] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out

[    1.487943] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out

[    1.491453] ata1.00: configured for UDMA/100

[    1.492893] scsi 0:0:0:0: Direct-Access     ATA      HITACHI HTS72321 C50B PQ: 0 ANSI: 5

[    1.495587] sd 0:0:0:0: [sda] 312581808 512-byte logical blocks: (160 GB/149 GiB)

[    1.495627] sd 0:0:0:0: Attached scsi generic sg0 type 0

[    1.501529] sd 0:0:0:0: [sda] Write Protect is off

[    1.502840] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA

[    1.800059] ata2: SATA link down (SStatus 0 SControl 300)

[    1.831826]  sda: sda1 sda2

[    1.835781] sd 0:0:0:0: [sda] Attached SCSI disk

[    1.842791] Freeing unused kernel memory: 1512K (ffffffff81d34000 - ffffffff81eae000)

[    1.850854] Write protecting the kernel read-only data: 12288k

[    1.874179] Freeing unused kernel memory: 528K (ffff88000177c000 - ffff880001800000)

[    1.883622] Freeing unused kernel memory: 800K (ffff880001b38000 - ffff880001c00000)

[    1.908337] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)

[    1.924310] systemd[1]: Detected virtualization 'xen'.

[    1.929544] systemd[1]: Running in initial RAM disk.



Welcome to Qubes 3.1 (R3.1) dracut-037-13.git20150518.fc20 (Initramfs)!



[    1.946253] systemd[1]: Set hostname to <dom0>.

[    1.955316] random: systemd urandom read with 53 bits of entropy available

[    2.004083] clocksource tsc: mask: 0xffffffffffffffff max_cycles: 0x228277dfa1a, max_idle_ns: 440795298907 ns

[    2.048989] psmouse serio1: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3

[    2.079285] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/input/input5

[    2.186886] systemd[1]: Expecting device dev-mapper-qubes_dom0\x2droot.device...

         Expecting device dev-mapper-qubes_dom0\x2droot.device...

[    2.200972] systemd[1]: Starting -.slice.

[  OK  ] Created slice -.slice.

[    2.210541] systemd[1]: Created slice -.slice.

[    2.215921] systemd[1]: Starting System Slice.

[  OK  ] Created slice System Slice.

[    2.227780] systemd[1]: Created slice System Slice.

[    2.232717] systemd[1]: Starting Slices.

[  OK  ] Reached target Slices.

[    2.243484] systemd[1]: Reached target Slices.

[    2.250265] systemd[1]: Starting Timers.

[  OK  ] Reached target Timers.

[    2.258333] systemd[1]: Reached target Timers.

[    2.262820] systemd[1]: Starting Journal Socket.

[  OK  ] Listening on Journal Socket.

[    2.274604] systemd[1]: Listening on Journal Socket.

[    2.280144] systemd[1]: Starting dracut cmdline hook...

         Starting dracut cmdline hook...

[    2.293740] systemd[1]: Starting Setup Virtual Console...

         Starting Setup Virtual Console...

[    2.307709] systemd[1]: Starting Journal Service...

         Starting Journal Service...

[  OK  ] Started Journal Service.

[    2.333410] systemd[1]: Started Journal Service.

[  OK  ] Listening on udev Kernel Socket.

[  OK  ] Listening on udev Control Socket.

[  OK  ] Reached target Sockets.

         Starting Create list of required static device nodes...rrent kernel...

         Starting Load Kernel Modules...

         Expecting device dev-disk-by\x2duuid-17c811ab\x2d60e...b433e.device...

         Expecting device dev-mapper-luks\x2d17c811ab\x2d60ef...b433e.device...

[  OK  ] Reached target Swap.

[  OK  ] Reached target Local File Systems.

[  OK  ] Started Create list of required static device nodes ...current kernel.

         Starting Create static device nodes in /dev...

[  OK  ] Started Create static device nodes in /dev.

[    2.611165] xen_pciback: backend is vpci

[    2.638042] xen_acpi_processor: Uploading Xen processor PM info

(XEN) [2016-01-29 17:01:34.929] Monitor-Mwait will be used to enter C1 state
(XEN) [2016-01-29 17:01:34.937] Monitor-Mwait will be used to enter C2 state
(XEN) [2016-01-29 17:01:34.945] Monitor-Mwait will be used to enter C3 state
(XEN) [2016-01-29 17:01:34.992] No CPU ID for APIC ID 0x2
[FAILED] Failed to start Load Kernel Modules.

See 'systemctl status systemd-modules-load.service' for details.

         Starting Apply Kernel Variables...

[  OK  ] Started Setup Virtual Console.

[  OK  ] Started Apply Kernel Variables.

[    2.824210] pciback 0000:00:19.0: seizing device

[    2.829030] Already setup the GSI :20

[    2.935842] pciback 0000:03:00.0: seizing device

[    2.941938] Already setup the GSI :17

[  OK  ] Started dracut cmdline hook.

         Starting udev Kernel Device Manager...

[    3.544378] systemd-udevd[218]: starting version 208

[  OK  ] Started udev Kernel Device Manager.

         Starting udev Coldplug all Devices...

         Mounting Configuration File System...

[  OK  ] Started udev Coldplug all Devices.

[  OK  ] Mounted Configuration File System.

         Starting dracut initqueue hook...

         Starting Show Plymouth Boot Screen...

[    3.663630] [drm] Initialized drm 1.1.0 20060810

[    3.669848] uhci_hcd: USB Universal Host Controller Interface driver

[    3.679754] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[    3.686258] Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after

[    3.715289] Already setup the GSI :16

[    3.719907] ehci-pci: EHCI PCI platform driver

[    3.726352] [drm] Memory usable by graphics device = 2048M

[    3.733135] [drm] Replacing VGA console driver

[    3.740535] Console: switching to colour dummy device 80x25

[    3.810165] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).

[    3.817031] [drm] Driver supports precise vblank timestamp query.

[    3.823650] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem

[    3.841751] random: nonblocking pool is initialized

[    3.870931] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)

[    3.876574] acpi device:01: registered as cooling_device2

[    3.878290] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input6

[    3.881598] [drm] Initialized i915 1.6.0 20150327 for 0000:00:02.0 on minor 0

[    3.883537] Already setup the GSI :20

[    3.884627] uhci_hcd 0000:00:1a.0: UHCI Host Controller

[    3.887750] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1

[    3.889658] uhci_hcd 0000:00:1a.0: detected 2 ports

[    3.890951] uhci_hcd 0000:00:1a.0: irq 20, io base 0x00001860

[    3.892743] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001

[    3.894601] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    3.896462] usb usb1: Product: UHCI Host Controller

[    3.897703] usb usb1: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    3.899757] usb usb1: SerialNumber: 0000:00:1a.0

[    3.901427] hub 1-0:1.0: USB hub found

[    3.902382] hub 1-0:1.0: 2 ports detected

[    3.903654] Already setup the GSI :23

[    3.904749] ehci-pci 0000:00:1a.7: EHCI Host Controller

[    3.906933] ehci-pci 0000:00:1a.7: new USB bus registered, assigned bus number 2

[    3.909192] ehci-pci 0000:00:1a.7: debug port 1

[    3.916101] ehci-pci 0000:00:1a.7: irq 23, io mem 0xf2826c00

[    3.924039] ehci-pci 0000:00:1a.7: USB 2.0 started, EHCI 1.00

[    3.926558] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002

[    3.928312] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    3.930158] usb usb2: Product: EHCI Host Controller

[    3.931862] usb usb2: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 ehci_hcd

[    3.933693] usb usb2: SerialNumber: 0000:00:1a.7

[    3.935032] hub 2-0:1.0: USB hub found

[    3.936021] hub 2-0:1.0: 6 ports detected

[    3.955024] [drm] GMBUS [i915 gmbus dpb] timed out, falling back to bit banging on pin 5

[    3.958136] hub 1-0:1.0: USB hub found

[    3.959565] hub 1-0:1.0: 2 ports detected

[    3.964752] Already setup the GSI :19

[    3.966478] ehci-pci 0000:00:1d.7: EHCI Host Controller

[    3.968667] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 3

[    3.968718] ehci-pci 0000:00:1d.7: debug port 1

[    3.975269] ehci-pci 0000:00:1d.7: irq 19, io mem 0xf2827000

[    3.984646] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00

[    3.986385] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002

[    3.988363] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    3.990207] usb usb3: Product: EHCI Host Controller

[    3.991953] usb usb3: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 ehci_hcd

[    3.993785] usb usb3: SerialNumber: 0000:00:1d.7

[    3.998234] hub 3-0:1.0: USB hub found

[    3.999218] hub 3-0:1.0: 6 ports detected

[    4.000907] Already setup the GSI :21

[    4.003531] uhci_hcd 0000:00:1a.1: UHCI Host Controller

[    4.005899] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4

[    4.007798] uhci_hcd 0000:00:1a.1: detected 2 ports

[    4.009081] uhci_hcd 0000:00:1a.1: irq 21, io base 0x00001880

[    4.012058] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001

[    4.013855] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.013857] usb usb4: Product: UHCI Host Controller

[    4.013858] usb usb4: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.013860] usb usb4: SerialNumber: 0000:00:1a.1

[    4.013904] fbcon: inteldrmfb (fb0) is primary device

[    4.014061] hub 4-0:1.0: USB hub found

[    4.014071] hub 4-0:1.0: 2 ports detected

[    4.014345] Already setup the GSI :22

[    4.014371] uhci_hcd 0000:00:1a.2: UHCI Host Controller

[    4.015009] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5

[    4.015020] uhci_hcd 0000:00:1a.2: detected 2 ports

[    4.015071] uhci_hcd 0000:00:1a.2: irq 22, io base 0x000018a0

[    4.015194] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001

[    4.015195] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.015197] usb usb5: Product: UHCI Host Controller

[    4.015198] usb usb5: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.015200] usb usb5: SerialNumber: 0000:00:1a.2

[    4.015429] hub 5-0:1.0: USB hub found

[    4.015439] hub 5-0:1.0: 2 ports detected

[    4.015684] Already setup the GSI :16

[    4.015706] uhci_hcd 0000:00:1d.0: UHCI Host Controller

[    4.015781] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6

[    4.015795] uhci_hcd 0000:00:1d.0: detected 2 ports

[    4.015842] uhci_hcd 0000:00:1d.0: irq 16, io base 0x000018c0

[    4.015938] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001

[    4.015940] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.015941] usb usb6: Product: UHCI Host Controller

[    4.015943] usb usb6: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.015944] usb usb6: SerialNumber: 0000:00:1d.0

[    4.016125] hub 6-0:1.0: USB hub found

[    4.016134] hub 6-0:1.0: 2 ports detected

[    4.016375] Already setup the GSI :17

[    4.016396] uhci_hcd 0000:00:1d.1: UHCI Host Controller

[    4.016478] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7

[    4.016488] uhci_hcd 0000:00:1d.1: detected 2 ports

[    4.016533] uhci_hcd 0000:00:1d.1: irq 17, io base 0x000018e0

[    4.016633] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001

[    4.016635] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.016636] usb usb7: Product: UHCI Host Controller

[    4.016638] usb usb7: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.016639] usb usb7: SerialNumber: 0000:00:1d.1

[    4.016802] hub 7-0:1.0: USB hub found

[    4.016811] hub 7-0:1.0: 2 ports detected

[    4.017066] Already setup the GSI :18

[    4.017087] uhci_hcd 0000:00:1d.2: UHCI Host Controller

[    4.017164] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8

[    4.017177] uhci_hcd 0000:00:1d.2: detected 2 ports

[    4.017226] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001c00

[    4.017321] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001

[    4.017323] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[    4.017324] usb usb8: Product: UHCI Host Controller

[    4.017326] usb usb8: Manufacturer: Linux 4.1.13-8.pvops.qubes.x86_64 uhci_hcd

[    4.017327] usb usb8: SerialNumber: 0000:00:1d.2

[    4.017489] hub 8-0:1.0: USB hub found

[    4.017498] hub 8-0:1.0: 2 ports detected

[    4.438062] usb 4-2: new full-speed USB device number 2 using uhci_hcd

[    4.593149] usb 4-2: New USB device found, idVendor=0a5c, idProduct=2145

[    4.593155] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0

[    4.593159] usb 4-2: Product: ThinkPad Bluetooth with Enhanced Data Rate II

[    4.593164] usb 4-2: Manufacturer: Lenovo Computer Corp

[    4.641832] Console: switching to colour frame buffer device 160x50

[    4.799259] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device

[    4.799260] i915 0000:00:02.0: registered panic notifier

[  OK  ] Found device HITACHI_HTS723216L9SA60.


         Starting Cryptography Setup for luks-17c811ab-60ef-4...8605d9bb433e...


[  OK  ] Started Show Plymouth Boot Screen.


[  OK  ] Reached target Paths.


         Starting Forward Password Requests to Plymouth...


[  OK  ] Started Forward Password Requests to Plymouth.





Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***********************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:**************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:***************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:****************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*****************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:******************************************
Please enter passphrase for disk HITACHI_HTS723216L9SA60 (luks-17c811ab-60ef-49d5-a017-8605d9bb433e)!:*******************************************


[  OK  ] Found device /dev/mapper/luks-17c811ab-60ef-49d5-a017-8605d9bb433e.


[  OK  ] Started Cryptography Setup for luks-17c811ab-60ef-49...7-8605d9bb433e.


[  OK  ] Reached target Encrypted Volumes.


[  OK  ] Reached target System Initialization.


[  OK  ] Reached target Basic System.


[  OK  ] Found device /dev/mapper/qubes_dom0-root.


[  OK  ] Started dracut initqueue hook.


         Starting dracut pre-mount hook...


[   79.095527] dracut-pre-mount[1295]: //lib/dracut/hooks/pre-mount/10-resume.sh: line 22: /sys/power/resume: Permission denied


[  OK  ] Started dracut pre-mount hook.


         Mounting /sysroot...


[   79.148351] EXT4-fs (dm-2): INFO: recovery required on readonly filesystem

[   79.155277] EXT4-fs (dm-2): write access will be enabled during recovery

[   79.264091] EXT4-fs (dm-2): recovery complete

[   79.272717] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)

[  OK  ] Mounted /sysroot.


[  OK  ] Reached target Initrd Root File System.


         Starting Reload Configuration from the Real Root...


[  OK  ] Started Reload Configuration from the Real Root.


[  OK  ] Reached target Initrd File Systems.


[  OK  ] Reached target Initrd Default Target.


[   79.586195] systemd-journald[101]: Received SIGTERM




Welcome to Qubes 3.1 (R3.1)!





[  OK  ] Stopped Switch Root.


[  OK  ] Stopped target Switch Root.


[  OK  ] Stopped target Initrd File Systems.


[  OK  ] Stopped target Initrd Root File System.


[  OK  ] Created slice User and Session Slice.


[  OK  ] Created slice system-serial\x2dgetty.slice.


         Expecting device dev-hvc0.device...


[  OK  ] Created slice system-getty.slice.


[  OK  ] Reached target Remote File Systems.


[  OK  ] Created slice system-qubes\x2dvm.slice.


         Starting Load legacy module configuration...


[  OK  ] Reached target Slices.


[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.


[  OK  ] Listening on Delayed Shutdown Socket.


         Expecting device dev-disk-by\x2duuid-17c811ab\x2d60e...b433e.device...


         Expecting device dev-mapper-luks\x2d17c811ab\x2d60ef...b433e.device...


         Starting Load Kernel Modules...


         Starting Create list of required static device nodes...rrent kernel...


[  OK  ] Reached target Paths.


         Mounting Debug File System...


         Mounting Huge Pages File System...


[  OK  ] Set up automount Arbitrary Executable File Formats F...utomount Point.


         Mounting POSIX Message Queue File System...


[  OK  ] Listening on udev Kernel Socket.


[  OK  ] Listening on udev Control Socket.


         Starting udev Coldplug all Devices...


[  OK  ] Listening on LVM2 metadata daemon socket.


[  OK  ] Listening on Device-mapper event daemon FIFOs.


         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...


         Expecting device dev-mapper-qubes_dom0\x2dswap.device...


         Mounting Temporary Directory...


         Starting File System Check on Root Device...


         Expecting device dev-disk-by\x2duuid-fafe527b\x2d1b3...cba44.device...


[  OK  ] Started Create list of required static device nodes ...current kernel.


         Starting Create static device nodes in /dev...


[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.


         Stopping Journal Service...


[  OK  ] Stopped Journal Service.


         Starting Journal Service...


[  OK  ] Started Journal Service.


[  OK  ] Started udev Coldplug all Devices.


         Starting udev Wait for Complete Device Initialization...


[FAILED] Failed to start Load Kernel Modules.


See 'systemctl status systemd-modules-load.service' for details.


         Starting Apply Kernel Variables...


[  OK  ] Mounted Temporary Directory.


[  OK  ] Mounted Debug File System.


[  OK  ] Mounted Huge Pages File System.


[  OK  ] Mounted POSIX Message Queue File System.


[  OK  ] Started Apply Kernel Variables.


         Starting LVM2 metadata daemon...


[  OK  ] Started LVM2 metadata daemon.


[   83.302199] systemd-fsck[1361]: /dev/mapper/qubes_dom0-root: clean, 111415/9502720 files, 7148568/37988352 blocks


[  OK  ] Started File System Check on Root Device.


         Starting Remount Root and Kernel File Systems...


[  OK  ] Started Create static device nodes in /dev.


         Starting udev Kernel Device Manager...


[   83.608870] systemd-udevd[1384]: starting version 208

[  OK  ] Started udev Kernel Device Manager.


[   83.688870] EXT4-fs (dm-2): re-mounted. Opts: (null)

[  OK  ] Started Remount Root and Kernel File Systems.


         Starting Configure read-only root support...


         Starting Load/Save Random Seed...


[  OK  ] Reached target Local File Systems (Pre).


         Mounting Mount /proc/xen files...


[  OK  ] Started Load legacy module configuration.


[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress polling.


[  OK  ] Started Load/Save Random Seed.


[  OK  ] Mounted Mount /proc/xen files.


         Mounting mount xenstore file system...


[  OK  ] Mounted mount xenstore file system.


[  OK  ] Started Configure read-only root support.


         Starting Load/Save Screen Backlight Brightness of ba...:acpi_video0...


[  OK  ] Started udev Wait for Complete Device Initialization.


         Starting Activation of DM RAID sets...


         Starting Load/Save Screen Backlight Brightness of ba...el_backlight...


[  OK  ] Started Load/Save Screen Backlight Brightness of bac...ntel_backlight.


[   84.790247] pps_core: LinuxPPS API ver. 1 registered

[   84.795500] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

[   84.891130] Already setup the GSI :16

[  OK  ] Started Load/Save Screen Backlight Brightness of bac...ht:acpi_video0.


[   84.929079] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4

[   84.937749] wmi: Mapper loaded

[   84.967556] cfg80211: Calling CRDA to update world regulatory domain

[   84.997652] PTP clock support registered

[   85.067775] thinkpad_acpi: ThinkPad ACPI Extras v0.25

[   85.069094] thinkpad_acpi: http://ibm-acpi.sf.net/

[   85.070476] thinkpad_acpi: ThinkPad BIOS 6DET72WW (3.22 ), EC 7XHT25WW-1.07

[   85.072271] thinkpad_acpi: Lenovo ThinkPad X200, model 74595Z9

[   85.109411] thinkpad_acpi: detected a 16-level brightness capable ThinkPad

[   85.115957] thinkpad_acpi: radio switch found; radios are enabled

[   85.120072] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver

[   85.123200] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...

[   85.154883] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked

[   85.174196] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one

[   85.182036] tpm_tis 00:05: 1.2 TPM (device-id 0x1020, rev-id 6)

[   85.183514] tpm_tis 00:05: Intel iTPM workaround enabled

[   85.189143] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7

[   85.336364] Intel(R) Wireless WiFi driver for Linux

[   85.338446] Copyright(c) 2003- 2015 Intel Corporation

[   85.345412] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x000000000000107F (\_SB_.PCI0.LPC_.PMIO) (20150410/utaddress-254)

[   85.350459] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   85.354810] ACPI Warning: SystemIO range 0x00000000000011B0-0x00000000000011BF conflicts with OpRegion 0x0000000000001180-0x00000000000011FF (\_SB_.PCI0.LPC_.LPIO) (20150410/utaddress-254)

[   85.359677] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   85.362818] ACPI Warning: SystemIO range 0x0000000000001180-0x00000000000011AF conflicts with OpRegion 0x0000000000001180-0x00000000000011FF (\_SB_.PCI0.LPC_.LPIO) (20150410/utaddress-254)

[   85.367566] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver

[   85.372089] lpc_ich: Resource conflict(s) found affecting gpio_ich

[   85.418146] Already setup the GSI :23

[   85.419122] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt

[  OK  ] Found device /dev/hvc0.


[   85.540647] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k

[   85.542218] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.

[   85.831791] iTCO_vendor_support: vendor-support=0

[   85.841248] Already setup the GSI :17

[   85.878628] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11

[   85.880886] iTCO_wdt: Found a ICH9M-E TCO device (Version=2, TCOBASE=0x1060)

[   85.883410] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)

[   86.185945] input: PC Speaker as /devices/platform/pcspkr/input/input8

[   86.221521] snd_hda_codec_conexant hdaudioC0D0: CX20561 (Hermosa): BIOS auto-probing.

[   86.224233] snd_hda_codec_conexant hdaudioC0D0: autoconfig for CX20561 (Hermosa): line_outs=1 (0x1a/0x0/0x0/0x0/0x0) type:speaker

[   86.227676] snd_hda_codec_conexant hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)

[   86.229912] snd_hda_codec_conexant hdaudioC0D0:    hp_outs=2 (0x19/0x16/0x0/0x0/0x0)

[   86.231862] snd_hda_codec_conexant hdaudioC0D0:    mono: mono_out=0x0

[   86.234000] snd_hda_codec_conexant hdaudioC0D0:    dig-out=0x1c/0x0

[   86.235637] snd_hda_codec_conexant hdaudioC0D0:    inputs:

[   86.237087] snd_hda_codec_conexant hdaudioC0D0:      Mic=0x18

[   86.238539] snd_hda_codec_conexant hdaudioC0D0:      Internal Mic=0x1d

[   86.240386] snd_hda_codec_conexant hdaudioC0D0:      Dock Mic=0x17

[   86.244310] snd_hda_codec_conexant hdaudioC0D0: Enable sync_write for stable communication

[   86.270975] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9

[   86.281743] input: HDA Intel Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10

[   86.284329] input: HDA Intel Dock Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11

[   86.287459] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12

[  OK  ] Reached target Sound Card.


[   86.479038] Bluetooth: Core ver 2.20

[   86.480583] NET: Registered protocol family 31

[   86.481802] Bluetooth: HCI device and connection manager initialized

[   86.483546] Bluetooth: HCI socket layer initialized

[   86.484929] Bluetooth: L2CAP socket layer initialized

[   86.486776] Bluetooth: SCO socket layer initialized

[  OK  ] Started Activation of DM RAID sets.


[  OK  ] Reached target Encrypted Volumes.


[   86.949628] usbcore: registered new interface driver btusb

[  OK  ] Reached target Bluetooth.


[  OK  ] Found device LVM PV 8oQGq9-47Ev-u0Ll-QA2d-wef4-pJOm-...7 on /dev/dm-0.


         Starting LVM2 PV scan on device 253:0...


[  OK  ] Found device /dev/mapper/qubes_dom0-swap.


         Activating swap /dev/mapper/qubes_dom0-swap...


[  OK  ] Started LVM2 PV scan on device 253:0.


[   87.362324] Adding 3817468k swap on /dev/mapper/qubes_dom0-swap.  Priority:-1 extents:1 across:3817468k FS

[  OK  ] Activated swap /dev/mapper/qubes_dom0-swap.


[  OK  ] Reached target Swap.


[  OK  ] Found device HITACHI_HTS723216L9SA60.


[  OK  ] Found device HITACHI_HTS723216L9SA60.


         Starting File System Check on /dev/disk/by-uuid/fafe...93376b9cba44...


[   87.608434] systemd-fsck[1608]: /dev/sda1: clean, 406/128016 files, 192718/512000 blocks


[  OK  ] Started File System Check on /dev/disk/by-uuid/fafe5...4-93376b9cba44.


         Mounting /boot...


[   87.658638] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)

[  OK  ] Mounted /boot.


[  OK  ] Reached target Local File Systems.


         Starting Trigger Flushing of Journal to Persistent Storage...


         Starting Tell Plymouth To Write Out Runtime Data...


         Starting Create Volatile Files and Directories...


[  OK  ] Started Tell Plymouth To Write Out Runtime Data.


[   87.846992] systemd-journald[1364]: Received request to flush runtime journal from PID 1

[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.


[   88.043385] systemd-journald[1364]: File /var/log/journal/44018ddb75194d9b99e2ec89ec8aa8af/system.journal corrupted or uncleanly shut down, renaming and replacing.

[   88.111082] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started Create Volatile Files and Directories.


         Starting Security Auditing Service...


[  OK  ] Started Security Auditing Service.


         Starting Update UTMP about System Reboot/Shutdown...


[  OK  ] Started Update UTMP about System Reboot/Shutdown.


[  OK  ] Reached target System Initialization.


[  OK  ] Reached target Timers.


         Starting Manage Sound Card State (restore and store)...


[  OK  ] Started Manage Sound Card State (restore and store).


         Starting Console System Startup Logging...


[  OK  ] Listening on xenstore ro socket.


[   88.577523] audit: type=1305 audit(1454086980.850:2): audit_pid=1632 old=0 auid=4294967295 ses=4294967295 res=1

[  OK  ] Listening on xenstore socket.


[  OK  ] Listening on D-Bus System Message Bus Socket.


[  OK  ] Reached target Sockets.


[  OK  ] Reached target Basic System.


         Starting firewalld - dynamic firewall daemon...


         Starting RealtimeKit Scheduling Policy Service...


         Starting Accounts Service...


         Starting Initialize hardware monitoring sensors...


         Starting Machine Check Exception Logging Daemon...


         Starting irqbalance daemon...


[  OK  ] Started irqbalance daemon.


         Starting Qubes DB agent...


         Starting Self Monitoring and Reporting Technology (SMART) Daemon...


[  OK  ] Started Self Monitoring and Reporting Technology (SMART) Daemon.


         Starting System Logging Service...


         Starting The Xen xenstore...


         Starting Login Service...


         Starting D-Bus System Message Bus...


[  OK  ] Started D-Bus System Message Bus.


[  OK  ] Started Console System Startup Logging.


[  OK  ] Started Machine Check Exception Logging Daemon.


[  OK  ] Started Qubes DB agent.


[  OK  ] Started Initialize hardware monitoring sensors.


[  OK  ] Started The Xen xenstore.


         Starting Xenconsoled - handles logging from guest co...d hypervisor...


[  OK  ] Started Xenconsoled - handles logging from guest con...and hypervisor.


[   91.259091] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started RealtimeKit Scheduling Policy Service.


[  OK  ] Started Login Service.


         Starting Authorization Manager...


[   94.407092] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started Authorization Manager.


[  OK  ] Started Accounts Service.


[   97.555084] cfg80211: Calling CRDA to update world regulatory domain

[  OK  ] Started System Logging Service.


[  100.437469] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)

[  100.703217] cfg80211: Calling CRDA to update world regulatory domain

[  100.771619] ip6_tables: (C) 2000-2006 Netfilter Core Team

[  102.318858] Ebtables v2.0 registered

[  102.399077] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.

[*     ] A start job is running for firewalld - dynamic firewall daemon
[  OK  ] Started firewalld - dynamic firewall daemon.


         Starting Virtualization daemon...


[  103.857033] cfg80211: Calling CRDA to update world regulatory domain

[  107.013078] cfg80211: Calling CRDA to update world regulatory domain

[*     ] A start job is running for Virtualization daemon
[  OK  ] Started Virtualization daemon.


         Starting Qubes Dom0 startup setup...


[  110.169110] cfg80211: Calling CRDA to update world regulatory domain

[  113.323051] cfg80211: Calling CRDA to update world regulatory domain

[*     ] A start job is running for Qubes Dom0 startup setup
[**    ] A start job is running for Qubes Dom0 startup setup
[***   ] A start job is running for Qubes Dom0 startup setup[  116.474056] cfg80211: Calling CRDA to update world regulatory domain


[ ***  ] A start job is running for Qubes Dom0 startup setup
[  OK  ] Started Qubes Dom0 startup setup.


         Starting Qubes DispVM startup setup...


         Starting Qubes block device cleaner (xen front/back)...


[  OK  ] Started Qubes block device cleaner (xen front/back).


         Starting Qubes memory management daemon...


[  OK  ] Started Qubes memory management daemon.


         Starting Qubes NetVM startup...


         Starting Qubes memory information reporter...


[  OK  ] Started Qubes memory information reporter.


[  119.617053] cfg80211: Exceeded CRDA call max attempts. Not calling CRDA

[*     ] (1 of 2) A start job is running for Qubes NetVM startup(XEN) [2016-01-29 17:03:35.744] memory.c:161:d0v1 Could not allocate order=9 extent: id=1 memflags=0 (147 of 150)

[**    ] (1 of 2) A start job is running for Qubes NetVM startup
[***   ] (1 of 2) A start job is running for Qubes NetVM startup[  125.854142] loop: module loaded


[ ***  ] (2 of 2) A start job is running for Qubes DispVM startup setup(XEN) [2016-01-29 17:03:38.984] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:19.0
(XEN) [2016-01-29 17:03:38.994] [VT-D]iommu.c:1465: d1:PCI: map 0000:00:19.0
(XEN) [2016-01-29 17:03:39.105] [VT-D]iommu.c:1592: d0:PCIe: unmap 0000:03:00.0
(XEN) [2016-01-29 17:03:39.113] [VT-D]iommu.c:1453: d1:PCIe: map 0000:03:00.0
[  126.868720] xen_pciback: vpci: 0000:00:19.0: assign to virtual slot 0

[  126.881922] pciback 0000:00:19.0: registering for 1

[  126.892598] xen_pciback: vpci: 0000:03:00.0: assign to virtual slot 1

[  126.905119] pciback 0000:03:00.0: registering for 1

(d1) [2016-01-29 17:03:39.192] mapping kernel into physical memory
(d1) [2016-01-29 17:03:39.199] about to get started...

[  *** ] (2 of 2) A start job is running for Qubes DispVM startup setup(XEN) [2016-01-29 17:03:39.353] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:03:39.367] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:03:39.381] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:03:39.396] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:03:39.410] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:03:39.424] traps.c:2685:d1v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:03:39.439] traps.c:2685:d1v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.

[  OK  ] Started Qubes DispVM startup setup.


(XEN) [2016-01-29 17:03:39.608] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:03:39.620] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:03:39.634] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:03:39.650] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:03:39.663] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:03:39.676] traps.c:2685:d1v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:03:39.692] traps.c:2685:d1v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:03:39.768] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:03:39.778] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[  128.576145] xen-blkback: ring-ref 8, event-channel 17, protocol 1 (x86_64-abi) persistent grants

[  128.596821] xen-blkback: ring-ref 9, event-channel 18, protocol 1 (x86_64-abi) persistent grants

[  128.609995] xen-blkback: ring-ref 10, event-channel 19, protocol 1 (x86_64-abi) persistent grants

[  128.623574] xen-blkback: ring-ref 11, event-channel 20, protocol 1 (x86_64-abi) persistent grants

[   ***] A start job is running for Qubes NetVM startup
[    **] A start job is running for Qubes NetVM startup
[     *] A start job is running for Qubes NetVM startup
[    **] A start job is running for Qubes NetVM startup
[   ***] A start job is running for Qubes NetVM startup[  137.100307] pciback 0000:00:19.0: enabling device (0000 -> 0003)

[  137.107703] Already setup the GSI :20

[  137.120367] Already setup the GSI :20

[  137.130406] Already setup the GSI :20

[  137.140238] Already setup the GSI :20

[  137.149016] Already setup the GSI :20

[  137.155395] Already setup the GSI :20

[  137.160585] Already setup the GSI :20

[  137.165347] pciback 0000:00:19.0: Driver tried to write to a read-only configuration space field at offset 0xd2, size 2. This may be harmless, but if you have problems with your device:

[  137.165347] 1) see permissive attribute in sysfs

[  137.165347] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.


[  *** ] A start job is running for Qubes NetVM startup[  137.231551] pciback 0000:03:00.0: enabling device (0000 -> 0002)

[  137.237957] Already setup the GSI :17

[  137.242857] Already setup the GSI :17

[  137.247381] Already setup the GSI :17

[  137.253486] Already setup the GSI :17

[  137.258758] Already setup the GSI :17

[  137.263743] Already setup the GSI :17

[  137.267931] pciback 0000:03:00.0: Driver tried to write to a read-only configuration space field at offset 0xd2, size 2. This may be harmless, but if you have problems with your device:

[  137.267931] 1) see permissive attribute in sysfs

[  137.267931] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.


[ ***  ] A start job is running for Qubes NetVM startup
[***   ] A start job is running for Qubes NetVM startup
[**    ] A start job is running for Qubes NetVM startup
[*     ] A start job is running for Qubes NetVM startup
[**    ] A start job is running for Qubes NetVM startup
[***   ] A start job is running for Qubes NetVM startup
[ ***  ] A start job is running for Qubes NetVM startup
[  OK  ] Started Qubes NetVM startup.


         Starting Start Qubes VM sys-usb...


[  149.333689] uhci_hcd 0000:00:1a.0: remove, state 4

[  149.338871] usb usb1: USB disconnect, device number 1

[  149.351400] uhci_hcd 0000:00:1a.0: USB bus 1 deregistered

[  149.359085] pciback 0000:00:1a.0: seizing device

[  149.366565] Already setup the GSI :20

[  149.476903] uhci_hcd 0000:00:1a.1: remove, state 1

[  149.483720] usb usb4: USB disconnect, device number 1

[  149.490524] usb 4-2: USB disconnect, device number 2

[  149.499640] uhci_hcd 0000:00:1a.1: USB bus 4 deregistered

[  149.506914] pciback 0000:00:1a.1: seizing device

[  OK  ] Stopped target Bluetooth.


[  149.521717] Already setup the GSI :21

[  149.627474] uhci_hcd 0000:00:1a.2: remove, state 4

[  149.632692] usb usb5: USB disconnect, device number 1

[  149.646062] uhci_hcd 0000:00:1a.2: USB bus 5 deregistered

[  149.655970] pciback 0000:00:1a.2: seizing device

[  149.663845] Already setup the GSI :22

[  149.772938] ehci-pci 0000:00:1a.7: remove, state 4

[  149.779161] usb usb2: USB disconnect, device number 1

[  149.791421] ehci-pci 0000:00:1a.7: USB bus 2 deregistered

[  149.799274] pciback 0000:00:1a.7: seizing device

[  149.803997] Already setup the GSI :23

[  149.917232] uhci_hcd 0000:00:1d.0: remove, state 4

[  149.922193] usb usb6: USB disconnect, device number 1

[  149.932421] uhci_hcd 0000:00:1d.0: USB bus 6 deregistered

[  149.943674] pciback 0000:00:1d.0: seizing device

[  149.949217] Already setup the GSI :16

[  150.059719] uhci_hcd 0000:00:1d.1: remove, state 4

[  150.064884] usb usb7: USB disconnect, device number 1

[  150.071464] uhci_hcd 0000:00:1d.1: USB bus 7 deregistered

[  150.079745] pciback 0000:00:1d.1: seizing device

[  150.084852] Already setup the GSI :17

[  150.193827] uhci_hcd 0000:00:1d.2: remove, state 4

[  150.198766] usb usb8: USB disconnect, device number 1

[  150.206412] uhci_hcd 0000:00:1d.2: USB bus 8 deregistered

[  150.214458] pciback 0000:00:1d.2: seizing device

[  150.219785] Already setup the GSI :18

[  150.329128] ehci-pci 0000:00:1d.7: remove, state 4

[  150.335334] usb usb3: USB disconnect, device number 1

[  150.348575] ehci-pci 0000:00:1d.7: USB bus 3 deregistered

[  150.357976] pciback 0000:00:1d.7: seizing device

[  150.363432] Already setup the GSI :19

(XEN) [2016-01-29 17:04:02.948] memory.c:161:d0v1 Could not allocate order=9 extent: id=2 memflags=0 (145 of 150)
(XEN) [2016-01-29 17:04:03.998] [VT-D] It's risky to assign 0000:00:1a.0 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.008] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1a.0
(XEN) [2016-01-29 17:04:04.016] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1a.0
(XEN) [2016-01-29 17:04:04.133] [VT-D] It's risky to assign 0000:00:1a.1 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.143] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1a.1
(XEN) [2016-01-29 17:04:04.150] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1a.1
(XEN) [2016-01-29 17:04:04.271] [VT-D] It's risky to assign 0000:00:1a.2 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.281] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1a.2
(XEN) [2016-01-29 17:04:04.289] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1a.2
(XEN) [2016-01-29 17:04:04.410] [VT-D] It's risky to assign 0000:00:1a.7 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.421] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1a.7
(XEN) [2016-01-29 17:04:04.429] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1a.7
(XEN) [2016-01-29 17:04:04.548] [VT-D] It's risky to assign 0000:00:1d.0 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.559] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1d.0
(XEN) [2016-01-29 17:04:04.566] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1d.0
(XEN) [2016-01-29 17:04:04.685] [VT-D] It's risky to assign 0000:00:1d.1 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.696] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1d.1
(XEN) [2016-01-29 17:04:04.703] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1d.1
(XEN) [2016-01-29 17:04:04.818] [VT-D] It's risky to assign 0000:00:1d.2 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.829] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1d.2
(XEN) [2016-01-29 17:04:04.837] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1d.2
(XEN) [2016-01-29 17:04:04.952] [VT-D] It's risky to assign 0000:00:1d.7 with shared RMRR at f2826c00 for Dom2.
(XEN) [2016-01-29 17:04:04.964] [VT-D]iommu.c:1602: d0:PCI: unmap 0000:00:1d.7
(XEN) [2016-01-29 17:04:04.971] [VT-D]iommu.c:1465: d2:PCI: map 0000:00:1d.7
[  152.748549] xen_pciback: vpci: 0000:00:1a.0: assign to virtual slot 0

[  152.760742] pciback 0000:00:1a.0: registering for 2

[  152.769234] xen_pciback: vpci: 0000:00:1a.1: assign to virtual slot 0 func 1

[  152.778681] pciback 0000:00:1a.1: registering for 2

[  152.787471] xen_pciback: vpci: 0000:00:1a.2: assign to virtual slot 0 func 2

[  152.797506] pciback 0000:00:1a.2: registering for 2

[  152.804710] xen_pciback: vpci: 0000:00:1a.7: assign to virtual slot 0 func 7

[  152.817911] pciback 0000:00:1a.7: registering for 2

(d2) [2016-01-29 17:04:05.098] mapping kernel into physical memory
(d2) [2016-01-29 17:04:05.106] about to get started...
[  152.861606] xen_pciback: vpci: 0000:00:1d.0: assign to virtual slot 1

[  152.873023] pciback 0000:00:1d.0: registering for 2

[  152.883235] xen_pciback: vpci: 0000:00:1d.1: assign to virtual slot 1 func 1

[  152.894384] pciback 0000:00:1d.1: registering for 2

[  152.901739] xen_pciback: vpci: 0000:00:1d.2: assign to virtual slot 1 func 2

[  152.914198] pciback 0000:00:1d.2: registering for 2

[  152.922591] xen_pciback: vpci: 0000:00:1d.7: assign to virtual slot 1 func 7

[  152.933700] pciback 0000:00:1d.7: registering for 2

(XEN) [2016-01-29 17:04:05.292] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:04:05.305] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bfffe080 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:04:05.320] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bfffe0a0 to 0xffffffff81776470.
(XEN) [2016-01-29 17:04:05.333] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:04:05.347] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000175 from 0xffff8301363b7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:04:05.361] traps.c:2685:d2v0 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:04:05.374] traps.c:2685:d2v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:04:06.237] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2016-01-29 17:04:06.249] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0bffff000 to 0xffffffff81773ad0.
(XEN) [2016-01-29 17:04:06.263] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0bffff020 to 0xffffffff81776470.
(XEN) [2016-01-29 17:04:06.279] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000174 from 0x000000000000e008 to 0x0000000000000010.
(XEN) [2016-01-29 17:04:06.293] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000175 from 0xffff8300bcef7fc0 to 0x0000000000000000.
(XEN) [2016-01-29 17:04:06.307] traps.c:2685:d2v1 Domain attempted WRMSR 0000000000000176 from 0xffff82d08023c2e0 to 0xffffffff81776240.
(XEN) [2016-01-29 17:04:06.322] traps.c:2685:d2v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2016-01-29 17:04:06.402] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
(XEN) [2016-01-29 17:04:06.414] traps.c:3290: GPF (0000): ffff82d0801946b1 -> ffff82d08023fd91
[*     ] A start job is running for Start Qubes VM sys-usb[  155.261328] xen-blkback: ring-ref 8, event-channel 17, protocol 1 (x86_64-abi) persistent grants

[  155.294197] xen-blkback: ring-ref 9, event-channel 18, protocol 1 (x86_64-abi) persistent grants

[  155.317679] xen-blkback: ring-ref 10, event-channel 19, protocol 1 (x86_64-abi) persistent grants

[  155.342139] xen-blkback: ring-ref 11, event-channel 20, protocol 1 (x86_64-abi) persistent grants


[**    ] A start job is running for Start Qubes VM sys-usb
[***   ] A start job is running for Start Qubes VM sys-usb[  156.749062] pciback 0000:00:1a.0: enabling device (0000 -> 0001)

[  156.755354] Already setup the GSI :20

[  156.767326] Already setup the GSI :20

[  156.778416] Already setup the GSI :20

[  156.790944] Already setup the GSI :20

[  156.807407] Already setup the GSI :20

[  156.826541] Already setup the GSI :20

[  156.834354] Already setup the GSI :20

[  156.850897] pciback 0000:00:1a.1: enabling device (0000 -> 0001)

[  156.858349] Already setup the GSI :21

[  156.870080] Already setup the GSI :21

[  156.881314] Already setup the GSI :21

[  156.891159] Already setup the GSI :21

[  156.900559] Already setup the GSI :21

[  156.912539] Already setup the GSI :21

[  156.927426] Already setup the GSI :21

[  156.969120] pciback 0000:00:1a.2: enabling device (0000 -> 0001)

[  156.977437] Already setup the GSI :22

[  156.990799] Already setup the GSI :22

[  157.001433] Already setup the GSI :22

[  157.013074] Already setup the GSI :22

[  157.024219] Already setup the GSI :22

[  157.035084] Already setup the GSI :22

[  157.047950] Already setup the GSI :22

[  157.060771] pciback 0000:00:1a.7: enabling device (0000 -> 0002)

[  157.066998] Already setup the GSI :23

[  157.077990] Already setup the GSI :23

[  157.088824] Already setup the GSI :23

[  157.101449] Already setup the GSI :23

[  157.112366] Already setup the GSI :23

[  157.126202] Already setup the GSI :23

[  157.135518] Already setup the GSI :23

[  157.147371] pciback 0000:00:1d.0: enabling device (0000 -> 0001)

[  157.154376] Already setup the GSI :16

[  157.169774] Already setup the GSI :16

[  157.178764] Already setup the GSI :16

[  157.187343] Already setup the GSI :16

[  157.197176] Already setup the GSI :16

[  157.207261] Already setup the GSI :16

[  157.218285] Already setup the GSI :16

[  157.236690] pciback 0000:00:1d.1: enabling device (0000 -> 0001)

[  157.243062] Already setup the GSI :17

[  157.262302] Already setup the GSI :17

[  157.274961] Already setup the GSI :17

[  157.284865] Already setup the GSI :17

[  157.294902] Already setup the GSI :17

[  157.305667] Already setup the GSI :17

[  157.317570] Already setup the GSI :17

[  157.351336] pciback 0000:00:1d.2: enabling device (0000 -> 0001)

[  157.358639] Already setup the GSI :18

[  157.372348] Already setup the GSI :18

[  157.383311] Already setup the GSI :18

[  157.394972] Already setup the GSI :18

[  157.406165] Already setup the GSI :18

[  157.415985] Already setup the GSI :18

[  157.439857] Already setup the GSI :18

[  157.466126] pciback 0000:00:1d.7: enabling device (0000 -> 0002)

[  157.472536] Already setup the GSI :19

[  157.485282] Already setup the GSI :19

[  157.496838] Already setup the GSI :19

[  157.506976] Already setup the GSI :19


[ ***  ] A start job is running for Start Qubes VM sys-usb[  157.521110] Already setup the GSI :19

[  157.522120] xen_pciback: xen-pciback[0000:00: IRQ line is not shared with other domains. Turning ISR off

[  157.537147] Already setup the GSI :19

[  157.545396] Already setup the GSI :19

[  157.557190] pciback 0000:00:1a.0: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.557190] 1) see permissive attribute in sysfs

[  157.557190] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.571981] pciback 0000:00:1a.1: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.571981] 1) see permissive attribute in sysfs

[  157.571981] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.586994] pciback 0000:00:1a.2: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.586994] 1) see permissive attribute in sysfs

[  157.586994] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.600994] pciback 0000:00:1a.7: Driver tried to write to a read-only configuration space field at offset 0x6c, size 4. This may be harmless, but if you have problems with your device:

[  157.600994] 1) see permissive attribute in sysfs

[  157.600994] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.615677] pciback 0000:00:1d.0: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.615677] 1) see permissive attribute in sysfs

[  157.615677] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.633778] pciback 0000:00:1d.1: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.633778] 1) see permissive attribute in sysfs

[  157.633778] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.644952] pciback 0000:00:1d.2: Driver tried to write to a read-only configuration space field at offset 0xc0, size 2. This may be harmless, but if you have problems with your device:

[  157.644952] 1) see permissive attribute in sysfs

[  157.644952] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.

[  157.658043] pciback 0000:00:1d.7: Driver tried to write to a read-only configuration space field at offset 0x6c, size 4. This may be harmless, but if you have problems with your device:

[  157.658043] 1) see permissive attribute in sysfs

[  157.658043] 2) report problems to the xen-devel mailing list along with details of your device obtained from lspci.


[  *** ] A start job is running for Start Qubes VM sys-usb
[   ***] A start job is running for Start Qubes VM sys-usb
[    **] A start job is running for Start Qubes VM sys-usb
[  OK  ] Started Start Qubes VM sys-usb.


         Starting Permit User Sessions...


[  OK  ] Started Permit User Sessions.


         Starting Terminate Plymouth Boot Screen...


         Starting Command Scheduler...


[  OK  ] Started Command Scheduler.

         Starting Job spooling tools...

[  OK  ] Started Job spooling tools.

         Starting Wait for Plymouth Boot Screen to Quit...




Qubes release 3.1 (R3.1)

Kernel 4.1.13-8.pvops.qubes.x86_64 on an x86_64 (hvc0)



dom0 login:
diff mbox

Patch

--- ./drivers/passthrough/vtd/iommu.c.bak	2016-01-24 12:55:15.020267553 -0500
+++ ./drivers/passthrough/vtd/iommu.c	2016-01-24 12:57:14.754138262 -0500
@@ -717,6 +717,7 @@ 
         {
             dprintk(XENLOG_WARNING VTDPREFIX,
                     "BIOS did not enable IGD for VT properly.  Disabling IGD VT-d engine.\n");
+            disable_pmr(iommu);
             return;
         }
     }