[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Xen-devel] no-amd-iommu-perdev-intremap + no-intremap = BOOM with Xen 4.4 (no-intremap by itself OK).



Hey

I wanted to try my hand at doing some GPU passthrough so on my ASUS
M5A97 which in the pass worked with an older BIOS (but said BIOS
had issues after S3 suspend) - but with a BIOS the PCI passthrough does
not work. That is due to::

        (XEN) IVHD Error: Invalid IO-APIC 0xff                                  
        
        (XEN) AMD-Vi: Error initialization                                      
        
        (XEN) I/O virtualisation disabled

A bit of Googling and I add in "no-amd-iommu-perdev-intremap,no-intremap"
That combination looks to blow up the box. If I just do:
'iommu=verbose,debug,no-intremap' it shows that IOMMU is
enabled (yeey)
        (XEN) AMD-Vi: IOMMU 0 Enabled.                                          
        
        (XEN) I/O virtualisation enabled

and it boots!

But if I also add "no-amd-iommu-perdev-intremap" (in addition to
no-intremap) it blows up:

(XEN) ----[ Xen-4.4-unstable  x86_64  debug=y  Not tainted ]----
(XEN) CPU:    0
(XEN) RIP:    e008:[<ffff82d0801285de>] check_lock+0x1e/0x3b
(XEN) RFLAGS: 0000000000010002   CONTEXT: hypervisor
(XEN) rax: 0000000000000001   rbx: ffff830448098c24   rcx: 0000000000000001
(XEN) rdx: 0000000000000001   rsi: 0000000000000000   rdi: ffff830448098c28
(XEN) rbp: ffff82d0802cfde8   rsp: ffff82d0802cfde8   r8:  ffff8301d143d200
(XEN) r9:  0000000000000013   r10: ffff82d08023d160   r11: 0000000000000202
(XEN) r12: 0000000000000286   r13: ffff8301d143d200   r14: ffff830448098c00
(XEN) r15: 0000000000000000   cr0: 000000008005003b   cr4: 00000000000406f0
(XEN) cr3: 0000000421c0c000   cr2: ffff830448098c28
(XEN) ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) Xen stack trace from rsp=ffff82d0802cfde8:
(XEN)    ffff82d0802cfe08 ffff82d0801286ec 000000000018298c ffff830448098c24
(XEN)    ffff82d0802cfe48 ffff82d08016c1c5 0000000000000001 ffff8301d143d200
(XEN)    ffff8300bcffc000 ffff880427403ecc 000000000000003e 0000000000000013
(XEN)    ffff82d0802cfe68 ffff82d08016c59d ffff82d0802cfe68 ffff8301d143d200
(XEN)    ffff82d0802cfef8 ffff82d080180249 ffff83042cbe4c00 ffff82d0802cfe90
(XEN)    ffff82d0802e7f00 ffff82d0802e7f00 ffff82d0802c8000 ffffffff00000013
(XEN)    0000000000000002 ffff82d0802cfee0 ffff82d080128019 ffff82d0802c8000
(XEN)    ffff82d0802c8000 ffff8300bcffc000 000000000000003e 4000000000000000
(XEN)    000000000000003e 0000000000000013 00007d2f7fd300c7 ffff82d0802248db
(XEN)    ffffffff8100142a 0000000000000021 ffffffff81c01fd8 ffffffff81c01fd8
(XEN)    ffffffff81c01fd8 0000000000000000 ffff880427403ee0 ffff880404e82f00
(XEN)    0000000000000202 0000000000000015 ffff880410800000 ffff880404e82f00
(XEN)    0000000000000021 ffffffff8100142a 0000000000000000 ffff880427403ecc
(XEN)    000000000000000c 0001010000000000 ffffffff8100142a 000000000000e033
(XEN)    0000000000000202 ffff880427403eb0 000000000000e02b 0000000000000000
(XEN)    0000000000000000 0000000000000000 0000000000000000 0000000000000000
(XEN)    ffff8300bcffc000 0000000000000000 0000000000000000
(XEN) Xen call trace:
(XEN)    [<ffff82d0801285de>] check_lock+0x1e/0x3b
(XEN)    [<ffff82d0801286ec>] _spin_lock_irqsave+0x17/0x84
(XEN)    [<ffff82d08016c1c5>] pirq_spin_lock_irq_desc+0x38/0x80
(XEN)    [<ffff82d08016c59d>] pirq_guest_eoi+0x1f/0x36
(XEN)    [<ffff82d080180249>] do_physdev_op+0x13c/0x112b
(XEN)    [<ffff82d0802248db>] syscall_enter+0xeb/0x145
(XEN) 
(XEN) Pagetable walk from ffff830448098c28:
(XEN)  L4[0x106] = 00000000ba681063 ffffffffffffffff
(XEN)  L3[0x011] = 0000000000000000 ffffffffffffffff
(XEN) 
(XEN) ****************************************
(XEN) Panic on CPU 0:
(XEN) FATAL PAGE FAULT
(XEN) [error_code=0000]
(XEN) Faulting linear address: ffff830448098c28
(XEN) ****************************************
(XEN) 
(XEN) Reboot in five seconds...
(XEN) Resetting with ACPI MEMORY or I/O RESET_REG.

Attached is the full serial log - of the "bad" and "failed" log.

 \ \/ /___ _ __   | || | | || |     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| || |_ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _|__   _|__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_) |_|     \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.4-unstable (konrad@xxxxxxxxxxxx) (gcc (GCC) 4.8.2 20131017 
(Red Hat 4.8.2-1)) debug=y Mon Dec  2 09:17:33 EST 2013
(XEN) Latest ChangeSet: Sun Dec 1 23:15:03 2013 +1300 git:26b35b9-dirty
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder guest_loglvl=all com1=115200,8n1 
console=com1,vga loglvl=all 
iommu=no-amd-iommu-perdev-intremap,verbose,debug,no-intremap
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 4 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e800 (usable)
(XEN)  000000000009e800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000ba9c4000 (usable)
(XEN)  00000000ba9c4000 - 00000000bab48000 (reserved)
(XEN)  00000000bab48000 - 00000000bab58000 (ACPI data)
(XEN)  00000000bab58000 - 00000000bb95b000 (ACPI NVS)
(XEN)  00000000bb95b000 - 00000000bca38000 (reserved)
(XEN)  00000000bca38000 - 00000000bca39000 (usable)
(XEN)  00000000bca39000 - 00000000bcc3f000 (ACPI NVS)
(XEN)  00000000bcc3f000 - 00000000bd083000 (usable)
(XEN)  00000000bd083000 - 00000000bd7f4000 (reserved)
(XEN)  00000000bd7f4000 - 00000000bd800000 (usable)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fec10000 - 00000000fec11000 (reserved)
(XEN)  00000000fec20000 - 00000000fec21000 (reserved)
(XEN)  00000000fed00000 - 00000000fed01000 (reserved)
(XEN)  00000000fed61000 - 00000000fed71000 (reserved)
(XEN)  00000000fed80000 - 00000000fed90000 (reserved)
(XEN)  00000000fef00000 - 0000000100000000 (reserved)
(XEN)  0000000100001000 - 000000043f000000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT BAB4F078, 0064 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FACP BAB55EC0, 010C (r5 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI Warning (tbfadt-0464): Optional field "Pm2ControlBlock" has zero 
address or length: 0000000000000000/1 [20070126]
(XEN) ACPI: DSDT BAB4F170, 6D50 (r2 ALASKA    A M I        0 INTL 20051117)
(XEN) ACPI: FACS BB955F80, 0040
(XEN) ACPI: APIC BAB55FD0, 009E (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT BAB56070, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: MCFG BAB560B8, 003C (r1 ALASKA    A M I  1072009 MSFT    10013)
(XEN) ACPI: HPET BAB560F8, 0038 (r1 ALASKA    A M I  1072009 AMI         5)
(XEN) ACPI: BGRT BAB56F88, 0038 (r0 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: IVRS BAB56188, 00C0 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT BAB56248, 0D3C (r1 AMD    POWERNOW        1 AMD         1)
(XEN) System RAM: 16285MB (16676552kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000043f000000
(XEN) Domain heap initialised
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - bb955f80/0000000000000000, 
using 32
(XEN) ACPI:             wakeup_vec[bb955f8c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x10] enabled)
(XEN) Processor #16 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x11] enabled)
(XEN) Processor #17 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x12] enabled)
(XEN) Processor #18 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x13] enabled)
(XEN) Processor #19 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x14] enabled)
(XEN) Processor #20 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x15] enabled)
(XEN) Processor #21 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x16] enabled)
(XEN) Processor #22 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x17] enabled)
(XEN) Processor #23 5:1 APIC version 16
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 10, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x43538210 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 56 GSI, 1496 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3901.155 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x3c0 and states: 0x4000000000000007
(XEN) AMD Fam15h machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0xc0
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x23
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0x90 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x20 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x200 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x38 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x300 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa2 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x400 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x400 -> 0x4ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x1 handle 0xff
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0xff
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) AMD-Vi: Using global interrupt remap table is not recommended (see 
XSA-36)!
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping disabled
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 64 KiB.
(XEN) HVM: ASIDs enabled.
(XEN) SVM: Supported advanced features:
(XEN)  - Nested Page Tables (NPT)
(XEN)  - Last Branch Record (LBR) Virtualisation
(XEN)  - Next-RIP Saved on #VMEXIT
(XEN)  - VMCB Clean Bits
(XEN)  - DecodeAssists
(XEN)  - Pause-Intercept Filter
(XEN)  - TSC Rate MSR
(XEN) HVM: SVM enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) HVM: PVH mode not supported on this platform
(XEN) microcode: CPU1 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU2 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU3 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU4 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU5 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU6 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU7 collect_cpu_info: patch_id=0x600062e
(XEN) Brought up 8 CPUs
(XEN) ACPI sleep modes: S3
(XEN) MCA: Use hw thresholding to adjust polling frequency
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) mtrr: your CPUs had inconsistent variable MTRR settings
(XEN) mtrr: probably your BIOS does not setup all CPUs.
(XEN) mtrr: corrected configuration.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0xacd000
(XEN) elf_parse_binary: phdr: paddr=0x1c00000 memsz=0xf80f0
(XEN) elf_parse_binary: phdr: paddr=0x1cf9000 memsz=0x14e40
(XEN) elf_parse_binary: phdr: paddr=0x1d0e000 memsz=0x6f9000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x2407000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff81d0e1e0
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xffffffff80000000
(XEN)     virt_kstart      = 0xffffffff81000000
(XEN)     virt_kend        = 0xffffffff82407000
(XEN)     virt_entry       = 0xffffffff81d0e1e0
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2407000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000428000000->0000000430000000 (4043070 pages to be 
allocated)
(XEN)  Init. ramdisk: 000000043dbba000->000000043efff200
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff82407000
(XEN)  Init. ramdisk: ffffffff82407000->ffffffff8384c200
(XEN)  Phys-Mach map: ffffffff8384d000->ffffffff8576fc20
(XEN)  Start info:    ffffffff85770000->ffffffff857704b4
(XEN)  Page tables:   ffffffff85771000->ffffffff857a2000
(XEN)  Boot stack:    ffffffff857a2000->ffffffff857a3000
(XEN)  TOTAL:         ffffffff80000000->ffffffff85c00000
(XEN)  ENTRY ADDRESS: ffffffff81d0e1e0
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81acd000
(XEN) elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81cf80f0
(XEN) elf_load_binary: phdr 2 at 0xffffffff81cf9000 -> 0xffffffff81d0de40
(XEN) elf_load_binary: phdr 3 at 0xffffffff81d0e000 -> 0xffffffff81e63000
(XEN) AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x20, type = 0x2, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x38, type = 0x2, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xa2, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) AMD-Vi: Skipping host bridge 0000:00:18.5
(XEN) AMD-Vi: Setup I/O page table: device id = 0x100, type = 0x1, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x200, type = 0x1, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) AMD-Vi: Setup I/O page table: device id = 0x300, type = 0x1, root table = 
0x43110f000, domain = 0, paging mode = 3
(XEN) Scrubbing Free RAM: .done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to 
Xen)
(XEN) Freed 256kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.11.7-200.fc19.x86_64 (mockbuild@bkernel02) (gcc 
version 4.8.2 20131017 (Red Hat 4.8.2-1) (GCC) ) #1 SMP Mon Nov 4 14:09:03 UTC 
2013
[    0.000000] Command line: placeholder 
root=UUID=fb5e4ab0-e637-439c-ac2a-013ec21a59c9 ro rd.md=0 rd.lvm=0 rd.dm=0 
rd.luks=0 loglevel=8 nouveau.modeset=0 xen-pciback.hide=(05:00.*) console=hvc0
[    0.000000] Freeing 9e-100 pfn range: 98 pages freed
[    0.000000] 1-1 mapping on 9e->100
[    0.000000] Freeing ba9c4-bca38 pfn range: 8308 pages freed
[    0.000000] 1-1 mapping on ba9c4->bca38
[    0.000000] Freeing bca39-bcc3f pfn range: 518 pages freed
[    0.000000] 1-1 mapping on bca39->bcc3f
[    0.000000] Freeing bd083-bd7f4 pfn range: 1905 pages freed
[    0.000000] 1-1 mapping on bd083->bd7f4
[    0.000000] Freeing bd800-100001 pfn range: 272385 pages freed
[    0.000000] 1-1 mapping on bd800->100001
[    0.000000] Released 283214 pages of unused memory
[    0.000000] Set 283214 page(s) to 1-1 mapping
[    0.000000] Populating 3e4584-4297d2 pfn range: 283214 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable
[    0.000000] Xen: [mem 0x000000000009e800-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x00000000ba9c3fff] usable
[    0.000000] Xen: [mem 0x00000000ba9c4000-0x00000000bab47fff] reserved
[    0.000000] Xen: [mem 0x00000000bab48000-0x00000000bab57fff] ACPI data
[    0.000000] Xen: [mem 0x00000000bab58000-0x00000000bb95afff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bb95b000-0x00000000bca37fff] reserved
[    0.000000] Xen: [mem 0x00000000bca38000-0x00000000bca38fff] usable
[    0.000000] Xen: [mem 0x00000000bca39000-0x00000000bcc3efff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bcc3f000-0x00000000bd082fff] usable
[    0.000000] Xen: [mem 0x00000000bd083000-0x00000000bd7f3fff] reserved
[    0.000000] Xen: [mem 0x00000000bd7f4000-0x00000000bd7fffff] usable
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed61000-0x00000000fed70fff] reserved
[    0.000000] Xen: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100001000-0x000000043effffff] usable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: To be filled by O.E.M. To be filled by O.E.M./M5A97 LE 
R2.0, BIOS 1903 07/11/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x43f000 max_arch_pfn = 0x400000000
[    0.000000] e820: last_pfn = 0xbd800 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000098000] 98000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x429400000-0x4295fffff]
[    0.000000]  [mem 0x429400000-0x4295fffff] page 4k
[    0.000000] BRK [0x02015000, 0x02015fff] PGTABLE
[    0.000000] BRK [0x02016000, 0x02016fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x428000000-0x4293fffff]
[    0.000000]  [mem 0x428000000-0x4293fffff] page 4k
[    0.000000] BRK [0x02017000, 0x02017fff] PGTABLE
[    0.000000] BRK [0x02018000, 0x02018fff] PGTABLE
[    0.000000] BRK [0x02019000, 0x02019fff] PGTABLE
[    0.000000] BRK [0x0201a000, 0x0201afff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x400000000-0x427ffffff]
[    0.000000]  [mem 0x400000000-0x427ffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0xba9c3fff]
[    0.000000]  [mem 0x00100000-0xba9c3fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbca38000-0xbca38fff]
[    0.000000]  [mem 0xbca38000-0xbca38fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbcc3f000-0xbd082fff]
[    0.000000]  [mem 0xbcc3f000-0xbd082fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbd7f4000-0xbd7fffff]
[    0.000000]  [mem 0xbd7f4000-0xbd7fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100001000-0x3ffffffff]
[    0.000000]  [mem 0x100001000-0x3ffffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x429600000-0x43effffff]
[    0.000000]  [mem 0x429600000-0x43effffff] page 4k
[    0.000000] RAMDISK: [mem 0x02407000-0x0384cfff]
[    0.000000] ACPI: RSDP 00000000000f0490 00024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000bab4f078 00064 (v01 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: FACP 00000000bab55ec0 0010C (v05 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has 
zero address or length: 0x0000000000000000/0x1 (20130517/tbfadt-603)
[    0.000000] ACPI: DSDT 00000000bab4f170 06D50 (v02 ALASKA    A M I 00000000 
INTL 20051117)
[    0.000000] ACPI: FACS 00000000bb955f80 00040
[    0.000000] ACPI: APIC 00000000bab55fd0 0009E (v03 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: FPDT 00000000bab56070 00044 (v01 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: MCFG 00000000bab560b8 0003C (v01 ALASKA    A M I 01072009 
MSFT 00010013)
[    0.000000] ACPI: HPET 00000000bab560f8 00038 (v01 ALASKA    A M I 01072009 
AMI  00000005)
[    0.000000] ACPI: BGRT 00000000bab56f88 00038 (v00 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: IVRS 00000000bab56188 000C0 (v01  AMD     RD890S 00202031 
AMD  00000000)
[    0.000000] ACPI: SSDT 00000000bab56248 00D3C (v01 AMD    POWERNOW 00000001 
AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000043effffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x43effffff]
[    0.000000]   NODE_DATA [mem 0x4297be000-0x4297d1fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x43effffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009dfff]
[    0.000000]   node   0: [mem 0x00100000-0xba9c3fff]
[    0.000000]   node   0: [mem 0xbca38000-0xbca38fff]
[    0.000000]   node   0: [mem 0xbcc3f000-0xbd082fff]
[    0.000000]   node   0: [mem 0xbd7f4000-0xbd7fffff]
[    0.000000]   node   0: [mem 0x100001000-0x43effffff]
[    0.000000] On node 0 totalpages: 4169137
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 11897 pages used for memmap
[    0.000000]   DMA32 zone: 761365 pages, LIFO batch:31
[    0.000000]   Normal zone: 53184 pages used for memmap
[    0.000000]   Normal zone: 3403775 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x10] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x11] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x12] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x13] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x14] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x15] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x16] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x17] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x0a] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 10, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x43538210 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 72
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xba9c4000-0xbab47fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbab48000-0xbab57fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbab58000-0xbb95afff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb95b000-0xbca37fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbca39000-0xbcc3efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd083000-0xbd7f3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd800000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec11000-0xfec1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec20000-0xfec20fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec21000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed60fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed61000-0xfed70fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed71000-0xfed7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed90000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xffffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x100000000-0x100000fff]
[    0.000000] e820: [mem 0xbd800000-0xfebfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:128 nr_cpumask_bits:128 nr_cpu_ids:8 
nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880427400000 s85568 r8192 
d20928 u262144
[    0.000000] pcpu-alloc: s85568 r8192 d20928 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    4.376975] Built 1 zonelists in Zone order, mobility grouping on.  Total 
pages: 4103971
[    4.376976] Policy zone: Normal
[    4.376979] Kernel command line: placeholder 
root=UUID=fb5e4ab0-e637-439c-ac2a-013ec21a59c9 ro rd.md=0 rd.lvm=0 rd.dm=0 
rd.luks=0 loglevel=8 nouveau.modeset=0 xen-pciback.hide=(05:00.*) console=hvc0
[    4.377440] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    4.377478] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    4.416908] software IO TLB [mem 0x410edd000-0x414edd000] (64MB) mapped at 
[ffff880410edd000-ffff880414edcfff]
[    4.517482] Memory: 15892400K/16676548K available (6507K kernel code, 990K 
rwdata, 2868K rodata, 1420K init, 1540K bss, 784148K reserved)
[    4.517575] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    4.517602] Hierarchical RCU implementation.
[    4.517603]  RCU restricting CPUs from NR_CPUS=128 to nr_cpu_ids=8.
[    4.517612] NR_IRQS:8448 nr_irqs:1288 16
[    4.517711] xen: sci override: global_irq=9 trigger=0 polarity=1
[    4.517713] xen: registering gsi 9 triggering 0 polarity 1
[    4.517726] xen: --> pirq=9 -> irq=9 (gsi=9)
[    4.517731] xen: acpi sci 9
[    4.517735] xen: --> pirq=1 -> irq=1 (gsi=1)
[    4.517739] xen: --> pirq=2 -> irq=2 (gsi=2)
[    4.517742] xen: --> pirq=3 -> irq=3 (gsi=3)
[    4.517746] xen: --> pirq=4 -> irq=4 (gsi=4)
[    4.517749] xen: --> pirq=5 -> irq=5 (gsi=5)
[    4.517752] xen: --> pirq=6 -> irq=6 (gsi=6)
[    4.517756] xen: --> pirq=7 -> irq=7 (gsi=7)
[    4.517759] xen: --> pirq=8 -> irq=8 (gsi=8)
[    4.517762] xen: --> pirq=10 -> irq=10 (gsi=10)
[    4.517766] xen: --> pirq=11 -> irq=11 (gsi=11)
[    4.517769] xen: --> pirq=12 -> irq=12 (gsi=12)
[    4.517773] xen: --> pirq=13 -> irq=13 (gsi=13)
[    4.517776] xen: --> pirq=14 -> irq=14 (gsi=14)
[    4.517780] xen: --> pirq=15 -> irq=15 (gsi=15)
[    4.520872] Console: colour VGA+ 80x25
[    4.521315] console [hvc0] enabled
[    4.534763] allocated 67108864 bytes of page_cgroup
[    4.534770] please try 'cgroup_disable=memory' option if you don't want 
memory cgroups
[    4.534849] Xen: using vcpuop timer interface
[    4.534856] installing Xen timer for CPU 0
[    4.534888] tsc: Detected 3901.154 MHz processor
[    4.534896] Calibrating delay loop (skipped), value calculated using timer 
frequency.. 7802.30 BogoMIPS (lpj=3901154)
[    4.534902] pid_max: default: 32768 minimum: 301
[    4.534950] Security Framework initialized
[    4.534959] SELinux:  Initializing.
[    4.534971] SELinux:  Starting in permissive mode
[    4.538041] Dentry cache hash table entries: 2097152 (order: 12, 16777216 
bytes)
[    4.543004] Inode-cache hash table entries: 1048576 (order: 11, 8388608 
bytes)
[    4.544740] Mount-cache hash table entries: 256
[    4.544989] Initializing cgroup subsys memory
[    4.545005] Initializing cgroup subsys devices
[    4.545009] Initializing cgroup subsys freezer
[    4.545013] Initializing cgroup subsys net_cls
[    4.545017] Initializing cgroup subsys blkio
[    4.545019] Initializing cgroup subsys perf_event
[    4.545077] tseg: 00bd800000
[    4.545081] CPU: Physical Processor ID: 0
[    4.545083] CPU: Processor Core ID: 0
[    4.545087] mce: CPU supports 2 MCE banks
[    4.545104] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
[    4.545104] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    4.545104] tlb_flushall_shift: 5
[    4.545179] Freeing SMP alternatives memory: 24K (ffffffff81e5c000 - 
ffffffff81e62000)
[    4.546104] ACPI: Core revision 20130517
[    4.548502] ACPI: All ACPI Tables successfully acquired
[    4.694029] ftrace: allocating 25153 entries in 99 pages
[    4.702649] Performance Events: Fam15h core perfctr, (XEN) traps.c:2513:d0 
Domain attempted WRMSR 00000000c0010201 from 0x0000000000000000 to 
0x000000000000ffff.
Broken PMU hardware detected, using software events only.
[    4.702669] Failed to access perfctr msr (MSR c0010201 is 0)
[    4.703937] NMI watchdog: disabled (cpu0): hardware events not enabled
[    4.704015] installing Xen timer for CPU 1
[    4.704322] installing Xen timer for CPU 2
[    4.704573] installing Xen timer for CPU 3
[    4.704808] installing Xen timer for CPU 4
[    4.705100] installing Xen timer for CPU 5
[    4.705333] installing Xen timer for CPU 6
[    4.705603] installing Xen timer for CPU 7
[    4.705756] Brought up 8 CPUs
[    4.706075] devtmpfs: initialized
[    4.706517] PM: Registering ACPI NVS region [mem 0xbab58000-0xbb95afff] 
(14692352 bytes)
[    4.706785] PM: Registering ACPI NVS region [mem 0xbca39000-0xbcc3efff] 
(2121728 bytes)
[    4.707622] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    4.707638] xen:grant_table: Grant tables using version 2 layout
[    4.707652] Grant table initialized
[    4.707677] RTC time: 16:30:17, date: 12/02/13
[    4.707721] NET: Registered protocol family 16
[    4.708101] ACPI: bus type PCI registered
[    4.708106] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    4.708261] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
0xe0000000-0xefffffff] (base 0xe0000000)
[    4.708267] PCI: not using MMCONFIG
[    4.708270] PCI: Using configuration type 1 for base access
[    4.708272] PCI: Using configuration type 1 for extended access
[    4.709400] bio: create slab <bio-0> at 0
[    4.709656] ACPI: Added _OSI(Mo[    5.445903] usb usb8: New USB device 
found, idVendor=1d6b, idProduct=0002
[    5.445909] usb usb8: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    5.445913] usb usb8: Product: xHCI Host Controller
[    5.445916] usb usb8: Manufacturer: Linux 3.11.7-200.fc19.x86_64 xhci_hcd
[    5.445920] usb usb8: SerialNumber: 0000:03:00.0
[    5.446004] xHCI xhci_add_endpoint called for root hub
[    5.446008] xHCI xhci_check_bandwidth called for root hub
[    5.446029] hub 8-0:1.0: USB hub found
[    5.446036] hub 8-0:1.0: 2 ports detected
[    5.446092] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    5.446144] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus 
number 9
[    5.446175] usb usb9: New USB device found, idVendor=1d6b, idProduct=0003
[    5.446179] usb usb9: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    5.446183] usb usb9: Product: xHCI Host Controller
[    5.446186] usb usb9: Manufacturer: Linux 3.11.7-200.fc19.x86_64 xhci_hcd
[    5.446189] usb usb9: SerialNumber: 0000:03:00.0
[    5.446254] xHCI xhci_add_endpoint called for root hub
[    5.446258] xHCI xhci_check_bandwidth called for root hub
[    5.446277] hub 9-0:1.0: USB hub found
[    5.446283] hub 9-0:1.0: 2 ports detected
[    5.454684] usbcore: registered new interface driver usbserial
[    5.454696] usbcore: registered new interface driver usbserial_generic
[    5.454704] usbserial: USB Serial support registered for generic
[    5.454735] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    5.455197] serio: i8042 KBD port at 0x60,0x64 irq 1
[    5.455206] serio: i8042 AUX port at 0x60,0x64 irq 12
[    5.455288] mousedev: PS/2 mouse device common for all mice
[    5.455494] rtc_cmos 00:04: RTC can wake from S4
[    5.455657] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    5.455690] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram
[    5.455756] device-mapper: uevent: version 1.0.3
[    5.455823] device-mapper: ioctl: 4.25.0-ioctl (2013-06-26) initialised: 
dm-devel@xxxxxxxxxx
[    5.456042] hidraw: raw HID events driver (C) Jiri Kosina
[    5.456138] usbcore: registered new interface driver usbhid
[    5.456141] usbhid: USB HID core driver
[    5.456182] drop_monitor: Initializing network drop monitor service
[    5.456242] ip_tables: (C) 2000-2006 Netfilter Core Team
[    5.456316] TCP: cubic registered
[    5.456320] Initializing XFRM netlink socket
[    5.456415] NET: Registered protocol family 10
[    5.456585] mip6: Mobile IPv6
[    5.456589] NET: Registered protocol family 17
[    5.456923] PM: Hibernation image not present or could not be loaded.
[    5.456946] Loading compiled-in X.509 certificates
[    5.457754] Loaded X.509 cert 'Fedora kernel signing key: 
81c09e5678f2460566af2ede383d4b66d9cd13f7'
[    5.457765] registered taskstats version 1
[    5.458278]   Magic number: 9:361:539
[    5.458379] rtc_cmos 00:04: setting system clock to 2013-12-02 16:30:18 UTC 
(1386001818)
[    5.607674] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.607697] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    5.607720] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    5.608284] ata3.00: ATA-9: OCZ-AGILITY4, 1.5.2, max UDMA/133
[    5.608289] ata3.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    5.608303] ata4.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
[    5.608308] ata4.00: 488397168 sectors, multi 16: LBA48 NCQ (depth 31/32)
[    5.608891] ata3.00: configured for UDMA/133
[    5.608984] ata4.00: configured for UDMA/133
[    5.609431] ata6.00: ATAPI: ASUS    DRW-24B1ST, 1.01, max UDMA/100
[    5.610157] ata6.00: configured for UDMA/100
[    5.862655] usb 3-2: new high-speed USB device number 3 using ehci-pci
[    5.979304] usb 3-2: New USB device found, idVendor=058f, idProduct=6366
[    5.979309] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    5.979314] usb 3-2: Product: Mass Storage Device
[    5.979317] usb 3-2: Manufacturer: Generic
[    5.979319] usb 3-2: SerialNumber: 058F63666471
[    6.206655] usb 7-1: new full-speed USB device number 2 using ohci-pci
[    6.361711] usb 7-1: New USB device found, idVendor=046d, idProduct=c52b
[    6.361716] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.361720] usb 7-1: Product: USB Receiver
[    6.361723] usb 7-1: Manufacturer: Logitech
[    6.501657] usb 4-5: new low-speed USB device number 2 using ohci-pci
[    6.669671] usb 4-5: New USB device found, idVendor=045e, idProduct=00db
[    6.669684] usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.669688] usb 4-5: Product: Natural Ergonomic Keyboard 4000
[    6.669691] usb 4-5: Manufacturer: Microsoft
[    6.681911] input: Microsoft Natural Ergonomic Keyboard 4000 as 
/devices/pci0000:00/0000:00:12.0/usb4/4-5/4-5:1.0/input/input2
[    6.682024] microsoft 0003:045E:00DB.0004: input,hidraw0: USB HID v1.11 
Keyboard [Microsoft Natural Ergonomic Keyboard 4000] on 
usb-0000:00:12.0-5/input0
[    6.696774] input: Microsoft Natural Ergonomic Keyboard 4000 as 
/devices/pci0000:00/0000:00:12.0/usb4/4-5/4-5:1.1/input/input3
[    6.696875] microsoft 0003:045E:00DB.0005: input,hidraw1: USB HID v1.11 
Device [Microsoft Natural Ergonomic Keyboard 4000] on usb-0000:00:12.0-5/input1
[   10.962670] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   10.962952] ata1.00: ATA-7: INTEL SSDSA2M080G2GC, 2CV102HD, max UDMA/133
[   10.962958] ata1.00: 156301488 sectors, multi 16: LBA48 NCQ (depth 31/32)
[   10.963225] ata1.00: configured for UDMA/133
[   10.963443] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M080 2CV1 
PQ: 0 ANSI: 5
[   10.963638] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   10.963650] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 
GB/74.5 GiB)
[   10.963835] scsi 2:0:0:0: Direct-Access     ATA      OCZ-AGILITY4     1.5. 
PQ: 0 ANSI: 5
[   10.963873] sd 0:0:0:0: [sda] Write Protect is off
[   10.963878] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   10.963933] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[   10.963969] sd 2:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 
GiB)
[   10.963992] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   10.964180] scsi 3:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA 
PQ: 0 ANSI: 5
[   10.964192] sd 2:0:0:0: [sdb] Write Protect is off
[   10.964200] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[   10.964255] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[   10.964384] sd 3:0:0:0: Attached scsi generic sg2 type 0
[   10.964388] sd 3:0:0:0: [sdc] 488397168 512-byte logical blocks: (250 GB/232 
GiB)
[   10.964527] sd 3:0:0:0: [sdc] Write Protect is off
[   10.964533] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[   10.964585] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[   10.965057]  sda: sda1 sda2 sda3 sda4 < sda5 >
[   10.965712] sd 0:0:0:0: [sda] Attached SCSI disk
[   10.966399]  sdb: sdb1 sdb2 sdb3
[   10.966931] sd 2:0:0:0: [sdb] Attached SCSI disk
[   10.967248] scsi 5:0:0:0: CD-ROM            ASUS     DRW-24B1ST       1.01 
PQ: 0 ANSI: 5
[   10.970673] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda 
tray
[   10.970680] cdrom: Uniform CD-ROM driver Revision: 3.20
[   10.970791] sr 5:0:0:0: Attached scsi CD-ROM sr0
[   10.970867] sr 5:0:0:0: Attached scsi generic sg3 type 5
[   11.001987]  sdc: sdc1
[   11.002507] sd 3:0:0:0: [sdc] Attached SCSI disk
[   11.003307] Freeing unused kernel memory: 1420K (ffffffff81cf9000 - 
ffffffff81e5c000)
[   11.003313] Write protecting the kernel read-only data: 12288k
[   11.009356] Freeing unused kernel memory: 1672K (ffff88000165e000 - 
ffff880001800000)
[   11.010150] Freeing unused kernel memory: 1228K (ffff880001acd000 - 
ffff880001c00000)
[   11.016015] systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP 
+AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[   11.016098] systemd[1]: Detected virtualization 'xen'.
[   11.016104] systemd[1]: Running in initial RAM disk.

Welcome to Fedora 19 (SchrÃdingerâs Cat) dracut-029-2.fc19 
(Initramfs)!

[   11.016369] systemd[1]: Set hostname to <phenom.dumpdata.com>.
[   11.025541] systemd[1]: Expecting device 
dev-disk-by\x2duuid-c7292b32\x2de323\x2d4068\x2da2f0\x2d756f58c6eac2.device...
         Expecting device dev-disk-by\x2duuid-c7292b32\x2de32...6eac2.device...
[   11.025664] systemd[1]: Expecting device 
dev-disk-by\x2duuid-fb5e4ab0\x2de637\x2d439c\x2dac2a\x2d013ec21a59c9.device...
         Expecting device dev-disk-by\x2duuid-fb5e4ab0\x2de63...a59c9.device...
[   11.025731] systemd[1]: Expecting device 
dev-disk-by\x2duuid-760e0266\x2d1a60\x2d4621\x2db332\x2d0788cf687e33.device...
         Expecting device dev-disk-by\x2duuid-760e0266\x2d1a6...87e33.device...
[   11.025794] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[   11.025855] systemd[1]: Reached target Timers.
[   11.025929] systemd[1]: Starting udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[   11.026024] systemd[1]: Listening on udev Kernel Socket.
[   11.026086] systemd[1]: Starting udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[   11.026184] systemd[1]: Listening on udev Control Socket.
[   11.026198] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[   11.026337] systemd[1]: Listening on Journal Socket.
[   11.026660] systemd[1]: Started dracut cmdline hook.
[   11.026954] systemd[1]: Starting dracut pre-udev hook...
         Starting dracut pre-udev hook...
[   11.028472] systemd[1]: Starting Load Kernel Modules...
         Starting Load Kernel Modules...
[   11.029824] systemd[1]: Starting Sockets.
[  OK  ] Reached target Sockets.
[   11.029906] systemd[1]: Reached target Sockets.
[   11.029938] systemd[1]: Starting Setup Virtual Console...
         Starting Setup Virtual Console...
[   11.031235] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[   11.032876] systemd[1]: Started Journal Service.
[   11.033202] systemd[1]: Starting Swap.
[  OK  ] Reached target Swap.
[   11.033290] systemd[1]: Reached target Swap.
[   11.033336] systemd[1]: Starting Local File Systems.
[  OK  ] Reached target Local File Systems.
[   11.033420] systemd[1]: Reached target Local File Systems.
[  OK  ] Started Setup Virtual Console.
[   11.044946] Key type trusted registered
[   11.047247] systemd-journald[126]: Vacuuming done, freed 0 bytes
[   11.050944] Key type encrypted registered
[  OK  ] Started Load Kernel Modules.
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[   11.084633] systemd-udevd[166]: starting version 204
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[   11.118840] wmi: Mapper loaded
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
         Starting Show Plymouth Boot Screen...
[   11.136234] [drm] Initialized drm 1.1.0 20060810
[   11.144508] usb-storage 3-2:1.0: USB Mass Storage device detected
[   11.144960] scsi6 : usb-storage 3-2:1.0
[   11.145079] usbcore: registered new interface driver usb-storage
[   11.146905] logitech-djreceiver 0003:046D:C52B.0003: hiddev0,hidraw2: USB 
HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:16.0-1/input2
[   11.152043] input: Logitech Unifying Device. Wireless PID:1028 as 
/devices/pci0000:00/0000:00:16.0/usb7/7-1/7-1:1.2/0003:046D:C52B.0003/input/input4
[   11.152311] logitech-djdevice 0003:046D:C52B.0006: input,hidraw3: USB HID 
v1.11 Mouse [Logitech Unifying Device. Wireless PID:1028] on 
usb-0000:00:16.0-1:1
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Started dracut initqueue hook.
         Mounting /sysroot...
[  OK  ] Started Show Plymouth Boot Screen.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
[   11.298740] EXT4-fs (sda3): INFO: recovery required on readonly filesystem
[   11.298746] EXT4-fs (sda3): write access will be enabled during recovery
[   11.345958] EXT4-fs (sda3): recovery complete
[   11.346142] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: 
(null)
[  OK  ] Mounted /sysroot.
[  OK  ] Reached target Initrd Root File System.
         Starting Reload Configuration from the Real Root...
[  OK  ] Started Reload Configuration from the Real Root.
[  OK  ] Reached target Initrd File Systems.
[  OK  ] Reached target Initrd Default Target.
[   11.428928] systemd-journald[126]: Received SIGTERM
[   11.886761] type=1404 audit(1386001824.928:2): enforcing=1 old_enforcing=0 
auid=4294967295 ses=4294967295
[   12.120521] SELinux: 2048 avtab hash slots, 95736 rules.
[   12.135273] SELinux: 2048 avtab hash slots, 95736 rules.
[   12.147513] scsi 6:0:0:0: Direct-Access     Multi    Flash Reader     1.00 
PQ: 0 ANSI: 0
[   12.147791] sd 6:0:0:0: Attached scsi generic sg4 type 0
[   12.149131] sd 6:0:0:0: [sdd] Attached SCSI removable disk
[   12.339771] SELinux:  8 users, 82 roles, 4552 types, 259 bools, 1 sens, 1024 
cats
[   12.339787] SELinux:  83 classes, 95736 rules
[   12.344755] SELinux:  Completing initialization.
[   12.344759] SELinux:  Setting up existing superblocks.
[   12.344768] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   12.344774] SELinux: initialized (dev rootfs, type rootfs), uses 
genfs_contexts
[   12.344786] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[   12.344793] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   12.344802] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   12.344817] SELinux: initialized (dev devtmpfs, type devtmpfs), uses 
transition SIDs
[   12.346087] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[   12.346094] SELinux: initialized (dev debugfs, type debugfs), uses 
genfs_contexts
[   12.346991] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[   12.346998] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses 
genfs_contexts
[   12.347004] SELinux: initialized (dev devpts, type devpts), uses transition 
SIDs
[   12.347021] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses 
transition SIDs
[   12.347031] SELinux: initialized (dev mqueue, type mqueue), uses transition 
SIDs
[   12.347039] SELinux: initialized (dev selinuxfs, type selinuxfs), uses 
genfs_contexts
[   12.347054] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   12.347457] SELinux: initialized (dev securityfs, type securityfs), uses 
genfs_contexts
[   12.347462] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   12.347469] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   12.347546] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   12.347585] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347595] SELinux: initialized (dev pstore, type pstore), uses 
genfs_contexts
[   12.347599] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347621] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347644] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347655] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347662] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347667] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347673] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347684] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   12.347696] SELinux: initialized (dev sda3, type ext4), uses xattr
[   12.364266] type=1403 audit(1386001825.405:3): policy loaded auid=4294967295 
ses=4294967295
[   12.374219] systemd[1]: Successfully loaded SELinux policy in 490.273ms.
[   12.416284] systemd[1]: Relabelled /dev and /run in 20.048ms.

Welcome to Fedora 19 (SchrÃdingerâs Cat)!

[   12.469585] LVM: Activation generator successfully completed.
[  OK  ] Stopped Switch Root.
[  OK  ] Stopped target Switch Root.
[  OK  ] Stopped target Initrd File Systems.
[  OK  ] Stopped target Initrd Root File System.
         Expecting device dev-hvc0.device...
[  OK  ] Reached target Remote File Systems.
[  OK  ] Listening on Syslog Socket.
         Starting Load legacy module configuration...
[  OK  ] Listening on Delayed Shutdown Socket.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
         Mounting Huge Pages File System...
         Starting Apply Kernel Variables...
         Starting Create static device nodes in /dev...
         Starting Load Kernel Modules...
         Mounting POSIX Message Queue File System...
[   12.606514] SELinux: initialized (dev autofs, type autofs), uses 
genfs_contexts
[  OK  ] Set up automount Arbitrary Executable File Formats 
F...utomount Point.
         Mounting Debug File System...
[   12.612124] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses 
transition SIDs
[  OK  ] Listening on LVM2 metadata daemon socket.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
         Expecting device dev-disk-by\x2duuid-c7292b32\x2de32...6eac2.device...
         Mounting Temporary Directory...
         Starting File System Check on Root Device...
[   12.622917] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
         Starting udev Coldplug all Devices...
         Expecting device dev-disk-by\x2duuid-760e0266\x2d1a6...87e33.device...
         Expecting device dev-disk-by\x2duuid-36edbcbc\x2d95a...8642c.device...
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Started Load Kernel Modules.
[  OK  ] Mounted Debug File System.
[  OK  ] Mounted Temporary Directory.
         Mounting Configuration File System...
[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
         Stopping Journal Service...
[  OK  ] Stopped Journal Service.
         Starting Journal Service...
[  OK  ] Started Journal Service.
[   12.642350] SELinux: initialized (dev configfs, type configfs), uses 
genfs_contexts
[  OK  ] Mounted Configuration File System.
[  OK  ] Started Load legacy module configuration.
[  OK  ] Started Create static device nodes in /dev.
         Starting udev Kernel Device Manager...
[   12.661060] systemd-journald[263]: Vacuuming done, freed 0 bytes
[   12.677787] systemd-udevd[268]: starting version 204
[  OK  ] Started udev Kernel Device Manager.
systemd-fsck[256]: /dev/sda3: clean, 287406/2918832 files, 3877713/11671040 
blocks
[  OK  ] Started File System Check on Root Device.
[  OK  ] Started udev Coldplug all Devices.
         Starting udev Wait for Complete Device Initialization...
         Starting Remount Root and Kernel File Systems...
[   12.706206] EXT4-fs (sda3): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
         Starting Configure read-only root support...
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Started Configure read-only root support.
         Starting Load Random Seed...
[  OK  ] Started Load Random Seed.
[   12.787768] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   12.810215] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   12.810232] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM 
control
[   12.810296] xen: registering gsi 44 triggering 0 polarity 1
[   12.810314] xen: --> pirq=44 -> irq=44 (gsi=44)
[   12.810789] r8169 0000:02:00.0 eth0: RTL8168f/8111f at 0xffffc9000181c000, 
74:d0:2b:34:c2:5f, XID 08000800 IRQ 131
[   12.810797] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx 
checksumming: ko]
[   12.839852] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, 
revision 0
[   12.849628] MCE: In-kernel MCE decoding enabled.
[   12.849653] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   12.850142] sp5100_tco: PCI Revision ID: 0x42
[   12.850217] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   12.850242] sp5100_tco: Last reboot was not triggered by watchdog.
[   12.850420] sp5100_tco: initialized (0xffffc90001830b00). heartbeat=60 sec 
(nowayout=0)
[   12.864987] EDAC MC: Ver: 3.0.0
[   12.868279] AMD64 EDAC driver v3.4.0
[   12.868366] EDAC amd64: DRAM ECC disabled.
[   12.868395] EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 
0 to enable.
[   12.868401] EDAC amd64: ECC disabled in the BIOS or no ECC capability, 
module will not load.
[   12.868401]  Either enable ECC checking or force module loading by setting 
'ecc_enable_override'.
[   12.868401]  (Note that use of the override may cause unknown side effects.)
[   12.869944] microcode: CPU0: patch_level=0x0600062e
[   12.877453] microcode: CPU1: patch_level=0x0600062e
[   12.877480] microcode: CPU2: patch_level=0x0600062e
[   12.877502] microcode: CPU3: patch_level=0x0600062e
[   12.877529] microcode: CPU4: patch_level=0x0600062e
[   12.877559] microcode: CPU5: patch_level=0x0600062e
[   12.877827] microcode: CPU6: patch_level=0x0600062e
[   12.877851] microcode: CPU7: patch_level=0x0600062e
[   12.877972] microcode: Microcode Update Driver: v2.00 
<tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[   12.906207] alg: No test for crc32 (crc32-pclmul)
[  OK  ] Found device /dev/hvc0.
[   12.940765] xen: registering gsi 16 triggering 0 polarity 1
[   12.940788] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.940799] ALSA sound/pci/hda/hda_intel.c:3317 0000:00:14.2: Using LPIB 
position fix
[   12.944035] ALSA sound/pci/hda/hda_intel.c:1787 0000:00:14.2: Enable 
sync_write for stable communication
[   12.956790] ALSA sound/pci/hda/patch_realtek.c:418 SKU: Nid=0x1d 
sku_cfg=0x4004c601
[   12.956799] ALSA sound/pci/hda/patch_realtek.c:420 SKU: port_connectivity=0x1
[   12.956804] ALSA sound/pci/hda/patch_realtek.c:421 SKU: enable_pcbeep=0x0
[   12.956808] ALSA sound/pci/hda/patch_realtek.c:422 SKU: check_sum=0x00000004
[   12.956813] ALSA sound/pci/hda/patch_realtek.c:423 SKU: 
customization=0x000000c6
[   12.956817] ALSA sound/pci/hda/patch_realtek.c:424 SKU: external_amp=0x0
[   12.956821] ALSA sound/pci/hda/patch_realtek.c:425 SKU: platform_type=0x0
[   12.956825] ALSA sound/pci/hda/patch_realtek.c:426 SKU: swap=0x0
[   12.956829] ALSA sound/pci/hda/patch_realtek.c:427 SKU: override=0x1
[   12.957118] ALSA sound/pci/hda/hda_auto_parser.c:393 autoconfig: line_outs=1 
(0x14/0x0/0x0/0x0/0x0) type:line
[   12.957126] ALSA sound/pci/hda/hda_auto_parser.c:397    speaker_outs=0 
(0x0/0x0/0x0/0x0/0x0)
[   12.957136] ALSA sound/pci/hda/hda_auto_parser.c:401    hp_outs=1 
(0x1b/0x0/0x0/0x0/0x0)
[   12.957141] ALSA sound/pci/hda/hda_auto_parser.c:402    mono: mono_out=0x0
[   12.957150] ALSA sound/pci/hda/hda_auto_parser.c:405    dig-out=0x11/0x0
[   12.957155] ALSA sound/pci/hda/hda_auto_parser.c:406    inputs:
[   12.957164] ALSA sound/pci/hda/hda_auto_parser.c:410      Front Mic=0x19
[   12.957173] ALSA sound/pci/hda/hda_auto_parser.c:410      Rear Mic=0x18
[   12.957178] ALSA sound/pci/hda/hda_auto_parser.c:410      Line=0x1a
[   12.957186] ALSA sound/pci/hda/patch_realtek.c:490 realtek: No valid SSID, 
checking pincfg 0x4004c601 for NID 0x1d
[   12.957196] ALSA sound/pci/hda/patch_realtek.c:506 realtek: Enabling init 
ASM_ID=0xc601 CODEC_ID=10ec0887
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
         Activating swap /dev/disk/by-uuid/c7292b32-e323-4068...756f58c6eac2...
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
         Starting File System Check on /dev/disk/by-uuid/760e...0788cf687e33...
[   12.986907] Adding 8159228k swap on /dev/sda2.  Priority:-1 extents:1 
across:8159228k SSFS
[   12.987551] input: HDA ATI SB Line Out as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input5
[   12.987806] input: HDA ATI SB Line as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input6
[   12.987943] input: HDA ATI SB Rear Mic as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input7
[  OK  ] Activated swap 
/dev/disk/by-uuid/c7292b32-e323-4068-a2f0-756f58c6eac2.
[  OK  ] Reached target Swap.
[   12.992606] asus_wmi: ASUS WMI generic driver loaded
[  OK  ] Found device OCZ-AGILITY4.
         Starting File System Check on /dev/disk/by-uuid/36ed...bcc39058642c...
[   12.996441] asus_wmi: Initialization: 0x0
[   12.996480] asus_wmi: BIOS WMI version: 0.9
[   12.996550] asus_wmi: SFUN value: 0x0
[   12.997368] input: Eee PC WMI hotkeys as 
/devices/platform/eeepc-wmi/input/input8
[  OK  ] Reached target Sound Card.
[   13.000433] asus_wmi: Disabling ACPI video driver
[   13.001747] systemd-udevd[292]: renamed network interface eth0 to p4p1
systemd-fsck[432]: /dev/sda1: recovering journal
systemd-fsck[432]: /dev/sda1: clean, 397/128016 files, 218778/512000 blocks
systemd-fsck[438]: /dev/sdb2: recovering journal
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/760e0...2-0788cf687e33.
         Mounting /boot...
systemd-fsck[438]: /dev/sdb2: clean, 2396493/15122432 files, 46644359/60466432 
blocks
[   13.043753] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: 
(null)
[   13.043893] SELinux: initialized (dev sda1, type ext4), uses xattr
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/36edb...5-bcc39058642c.
         Mounting /home...
[  OK  ] Mounted /boot.
[   13.058846] EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: 
(null)
[  OK  ] Started udev Wait for Complete Device Initialization.[   
13.058864] S
ELinux: initialized (dev sdb2, type ext4), uses xattr
         Starting Activation of LVM2 logical volumes...
[  OK  ] Mounted /home.
         Mounting /home/konrad/i386/home...
         Mounting /home/konrad/i386/sys...
         Mounting /home/konrad/i386/proc...
         Mounting /home/konrad/amd64/home...
         Mounting /home/konrad/amd64/sys...
         Mounting /home/konrad/amd64/proc...
[  OK  ] Mounted /home/konrad/amd64/home.
[  OK  ] Mounted /home/konrad/i386/proc.
[  OK  ] Mounted /home/konrad/i386/sys.
[  OK  ] Mounted /home/konrad/i386/home.
[  OK  ] Mounted /home/konrad/amd64/sys.
[  OK  ] Mounted /home/konrad/amd64/proc.
[  OK  ] Started Activation of LVM2 logical volumes.
[  OK  ] Reached target Encrypted Volumes.
         Starting Activation of LVM2 logical volumes...
[  OK  ] Started Activation of LVM2 logical volumes.
         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...
[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress 
polling.
[  OK  ] Reached target Local File Systems.
         Starting Recreate Volatile Files and Directories...
         Starting Tell Plymouth To Write Out Runtime Data...
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting Security Auditing Service...
[   13.209898] systemd-journald[263]: Received request to flush runtime journal 
from PID 1
[   13.211941] type=1400 audit(1386001826.253:4): avc:  denied  { create } for  
pid=484 comm="systemd-tmpfile" name="BackupPC" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[  OK  ] Started Tell Plymouth To Write Out Runtime Data.
[  OK  ] [   13.216860] type=1400 audit(1386001826.258:5): avc:  
denied  { create } for  pid=484 comm="systemd-tmpfile" name="netreport" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
Started Security Auditing Service.
[   13.218153] type=1400 audit(1386001826.259:6): avc:  denied  { create } for  
pid=484 comm="systemd-tmpfile" name="libgpod" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218228] type=1400 audit(1386001826.259:7): avc:  denied  { create } for  
pid=484 comm="systemd-tmpfile" name="setrans" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218687] type=1400 audit(1386001826.260:8): avc:  denied  { create } for  
pid=484 comm="systemd-tmpfile" name="mdadm" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218736] type=1400 audit(1386001826.260:9): avc:  denied  { create } for  
pid=484 comm="systemd-tmpfile" name="net-snmp" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218779] type=1400 audit(1386001826.260:10): avc:  denied  { create } for 
 pid=484 comm="systemd-tmpfile" name="openvpn" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218826] type=1400 audit(1386001826.260:11): avc:  denied  { create } for 
 pid=484 comm="systemd-tmpfile" name="console" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   13.218900] systemd-tmpfiles[484]: Failed to create directory 
/var/run/faillock: Permission denied
[   13.218943] systemd-tmpfiles[484]: Failed to create directory 
/var/run/sepermit: Permission denied
[   13.218977] systemd-tmpfiles[484]: Failed to create directory /var/run/ppp: 
Permission denied
[   13.219791] systemd-tmpfiles[484]: Failed to create directory /var/lock/ppp: 
Permission denied
[   13.219839] systemd-tmpfiles[484]: Failed to create directory /var/run/pptp: 
Permission denied
[   13.219883] systemd-tmpfiles[484]: Failed to create directory 
/var/run/radvd: Permission denied
[   13.219924] systemd-tmpfiles[484]: Failed to create directory 
/var/run/samba: Permission denied
[   13.220322] systemd-tmpfiles[484]: Failed to create directory 
/var/run/screen: Permission denied
[   13.220370] systemd-tmpfiles[484]: Failed to create directory 
/var/run/spice-vdagentd: Permission denied
[   13.223703] systemd-tmpfiles[484]: Failed to create directory /var/run/vpnc: 
Permission denied
[   13.224572] systemd-journald[263]: File 
/var/log/journal/4103bd6dbe1c485893864f9d1cf02894/system.journal corrupted or 
uncleanly shut down, renaming and replacing.
[  OK  ] Started Recreate Volatile Files and Directories.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Manage Sound Card State (restore and store)...
[  OK  ] Started Manage Sound Card State (restore and store).
[  OK  ] Reached target Paths.
[  OK  ] Listening on Open-iSCSI iscsiuio Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on Open-iSCSI iscsid Socket.
[  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on CUPS Printing Service Sockets.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting LSB: Start/stop xenstored and xenconsoled...
         Starting LSB: Bring up/down networking...
         Starting firewalld - dynamic firewall daemon...
         Starting Permit User Sessions...
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting irqbalance daemon...
[  OK  ] Started irqbalance daemon.
         Starting Machine Check Exception Logging Daemon...
         Starting Restorecon maintaining path file context...
         Starting Self Monitoring and Reporting Technology (SMART) Daemon...
[  OK  ] Started Self Monitoring and Reporting Technology (SMART) 
Daemon.
         Starting ABRT Automated Bug Reporting Tool...
[  OK  ] Started ABRT Automated Bug Reporting Tool.
         Starting ABRT kernel log watcher...
[  OK  ] Started ABRT kernel log watcher.
[   13.282947] SELinux: initialized (dev xenfs, type xenfs), uses genfs_contexts
         Starting ABRT Xorg log watcher...
[  OK  ] Started ABRT Xorg log watcher.
         Starting NTP client/server...
         Starting Install ABRT coredump hook...
         Starting Network Manager Script Dispatcher Service...
         Starting Login Service...
         Starting Accounts Service...
[   13.306795] xen:xen_evtchn: Event-channel device installed
         Starting Avahi mDNS/DNS-SD Stack...
         Starting CUPS Printing Service...
[  OK  ] Started CUPS Printing Service.
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
         Starting RealtimeKit Scheduling Policy Service...
[  OK  ] Started Permit User Sessions.
[   13.331525] systemd[1]: Unit rsyslog.service entered failed state.
[  OK  ] Started Machine Check Exception Logging Daemon.
         Starting Job spooling tools...
[  OK  ] Started Job spooling tools.
         Starting Command Scheduler...
[  OK  ] Started Command Scheduler.
         Starting GNOME Display Manager...
         Starting Wait for Plymouth Boot Screen to Quit...
[  OK  ] Started Restorecon maintaining path file context.
[FAILED] Failed to start Avahi mDNS/DNS-SD Stack.
See 'systemctl status avahi-daemon.service' for details.
[   13.396100] systemd[1]: Unit avahi-daemon.service entered failed state.
[   13.397227] systemd[1]: Unit mcelog.service entered failed state.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[  OK  ] Started Install ABRT coredump hook.
[   13.411011] systemd[1]: Unit rsyslog.service entered failed state.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[   13.423383] systemd[1]: Unit rsyslog.service entered failed state.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[   13.434417] systemd[1]: Unit rsyslog.service entered failed state.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[   13.445356] systemd[1]: Unit rsyslog.service entered failed state.
         Starting System Logging Service...
[   13.445815] systemd[1]: rsyslog.service start request repeated too quickly, 
refusing to start.
[   13.445927] systemd[1]: Unit syslog.socket entered failed state.
[FAILED] Failed to start System Logging Service.
See 'systemctl status rsyslog.service' for details.
[   13.450170] xen_pciback: backend is vpci
[   13.486515] xen_acpi_processor: Uploading Xen processor PM info
[  OK  ] Started Network Manager Script Dispatcher Service.
[  OK  ] Started Login Service.
[  OK  ] Started RealtimeKit Scheduling Policy Service.
         Starting Manage, Install and Generate Color Profiles...
[  OK  ] Started GNOME Display Manager.
[  OK  ] Started NTP client/server.
         Starting Authorization Manager...
[  OK  ] Started Manage, Install and Generate Color Profiles.
[  OK  ] Started Authorization Manager.
[  OK  ] Started Accounts Service.
[   13.897846] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Started dracut initqueue hook.
         Mounting /sysroot...
[  OK  ] Started Show Plymouth Boot Screen.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
[  OK  ] Mounted /sysroot.
[  OK  ] Reached target Initrd Root File System.
         Starting Reload Configuration from the Real Root...
[  OK  ] Started Reload Configuration from the Real Root.
[  OK  ] Reached target Initrd File Systems.
[  OK  ] Reached target Initrd Default Target.

Welcome to Fedora 19 (SchrÃdingerâs Cat)!

[  OK  ] Stopped Switch Root.
[  OK  ] Stopped target Switch Root.
[  OK  ] Stopped target Initrd File Systems.
[  OK  ] Stopped target Initrd Root File System.
         Expecting device dev-hvc0.device...
[  OK  ] Reached target Remote File Systems.
[  OK  ] Listening on Syslog Socket.
         Starting Load legacy module configuration...
[  OK  ] Listening on Delayed Shutdown Socket.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
         Mounting Huge Pages File System...
         Starting Apply Kernel Variables...
         Starting Create static device nodes in /dev...
         Starting Load Kernel Modules...
         Mounting POSIX Message Queue File System...
[  OK  ] Set up automount Arbitrary Executable File Formats 
F...utomount Point.
         Mounting Debug File System...
[  OK  ] Listening on LVM2 metadata daemon socket.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
         Expecting device dev-disk-by\x2duuid-c7292b32\x2de32...6eac2.device...
         Mounting Temporary Directory...
         Starting File System Check on Root Device...
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
         Starting udev Coldplug all Devices...
         Expecting device dev-disk-by\x2duuid-760e0266\x2d1a6...87e33.device...
         Expecting device dev-disk-by\x2duuid-36edbcbc\x2d95a...8642c.device...
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Started Load Kernel Modules.
[  OK  ] Mounted Debug File System.
[  OK  ] Mounted Temporary Directory.
         Mounting Configuration File System...
[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
         Stopping Journal Service...
[  OK  ] Stopped Journal Service.
         Starting Journal Service...
[  OK  ] Started Journal Service.
[  OK  ] Mounted Configuration File System.
[  OK  ] Started Load legacy module configuration.
[  OK  ] Started Create static device nodes in /dev.
         Starting udev Kernel Device Manager...
[  OK  ] Started udev Kernel Device Manager.
systemd-fsck[256]: /dev/sda3: clean, 287406/2918832 files, 3877713/11671040 
blocks
[  OK  ] Started File System Check on Root Device.
[  OK  ] Started udev Coldplug all Devices.
         Starting udev Wait for Complete Device Initialization...
         Starting Remount Root and Kernel File Systems...
[  OK  ] Started Remount Root and Kernel File Systems.
         Starting Configure read-only root support...
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Started Configure read-only root support.
         Starting Load Random Seed...
[  OK  ] Started Load Random Seed.
[  OK  ] Found device /dev/hvc0.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
         Activating swap /dev/disk/by-uuid/c7292b32-e323-4068...756f58c6eac2...
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
         Starting File System Check on /dev/disk/by-uuid/760e...0788cf687e33...
[  OK  ] Activated swap 
/dev/disk/by-uuid/c7292b32-e323-4068-a2f0-756f58c6eac2.
[  OK  ] Reached target Swap.
[  OK  ] Found device OCZ-AGILITY4.
         Starting File System Check on /dev/disk/by-uuid/36ed...bcc39058642c...
[  OK  ] Reached target Sound Card.
systemd-fsck[432]: /dev/sda1: recovering journal
systemd-fsck[432]: /dev/sda1: clean, 397/128016 files, 218778/512000 blocks
systemd-fsck[438]: /dev/sdb2: recovering journal
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/760e0...2-0788cf687e33.
         Mounting /boot...
systemd-fsck[438]: /dev/sdb2: clean, 2396493/15122432 files, 46644359/60466432 
blocks
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/36edb...5-bcc39058642c.
         Mounting /home...
[  OK  ] Mounted /boot.
[  OK  ] Started udev Wait for Complete Device Initialization.
         Starting Activation of LVM2 logical volumes...
[  OK  ] Mounted /home.
         Mounting /home/konrad/i386/home...
         Mounting /home/konrad/i386/sys...
         Mounting /home/konrad/i386/proc...
         Mounting /home/konrad/amd64/home...
         Mounting /home/konrad/amd64/sys...
         Mounting /home/konrad/amd64/proc...
[  OK  ] Mounted /home/konrad/amd64/home.
[  OK  ] Mounted /home/konrad/i386/proc.
[  OK  ] Mounted /home/konrad/i386/sys.
[  OK  ] Mounted /home/konrad/i386/home.
[  OK  ] Mounted /home/konrad/amd64/sys.
[  OK  ] Mounted /home/konrad/amd64/proc.
[  OK  ] Started Activation of LVM2 logical volumes.
[  OK  ] Reached target Encrypted Volumes.
         Starting Activation of LVM2 logical volumes...
[  OK  ] Started Activation of LVM2 logical volumes.
         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...
[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress 
polling.
[  OK  ] Reached target Local File Systems.
         Starting Recreate Volatile Files and Directories...
         Starting Tell Plymouth To Write Out Runtime Data...
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting Security Auditing Service...
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[  OK  ] Started Tell Plymouth To Write Out Runtime Data.
[  OK  ] Started Security Auditing Service.
[  OK  ] Started Recreate Volatile Files and Directories.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Manage Sound Card State (restore and store)...
[  OK  ] Started Manage Sound Card State (restore and store).
[  OK  ] Reached target Paths.
[  OK  ] Listening on Open-iSCSI iscsiuio Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on Open-iSCSI iscsid Socket.
[  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on CUPS Printing Service Sockets.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting LSB: Start/stop xenstored and xenconsoled...
         Starting LSB: Bring up/down networking...
         Starting firewalld - dynamic firewall daemon...
         Starting Permit User Sessions...
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting irqbalance daemon...
[  OK  ] Started irqbalance daemon.
         Starting Machine Check Exception Logging Daemon...
         Starting Restorecon maintaining path file context...
         Starting Self Monitoring and Reporting Technology (SMART) Daemon...
[  OK  ] Started Self Monitoring and Reporting Technology (SMART) 
Daemon.
         Starting ABRT Automated Bug Reporting Tool...
[  OK  ] Started ABRT Automated Bug Reporting Tool.
         Starting ABRT kernel log watcher...
[  OK  ] Started ABRT kernel log watcher.
         Starting ABRT Xorg log watcher...
[  OK  ] Started ABRT Xorg log watcher.
         Starting NTP client/server...
         Starting Install ABRT coredump hook...
         Starting Network Manager Script Dispatcher Service...
         Starting Login Service...
         Starting Accounts Service...
         Starting Avahi mDNS/DNS-SD Stack...
         Starting CUPS Printing Service...
[  OK  ] Started CUPS Printing Service.
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
         Starting RealtimeKit Scheduling Policy Service...
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Machine Check Exception Logging Daemon.
         Starting Job spooling tools...
[  OK  ] Started Job spooling tools.
         Starting Command Scheduler...
[  OK  ] Started Command Scheduler.
         Starting GNOME Display Manager...
         Starting Wait for Plymouth Boot Screen to Quit...
[  OK  ] Started Restorecon maintaining path file context.
[FAILED] Failed to start Avahi mDNS/DNS-SD Stack.
See 'systemctl status avahi-daemon.service' for details.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[  OK  ] Started Install ABRT coredump hook.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[FAILED] Failed to start System Logging Service.
See 'systemctl status rsyslog.service' for details.
[  OK  ] Started Network Manager Script Dispatcher Service.
[  OK  ] Started Login Service.
[  OK  ] Started RealtimeKit Scheduling Policy Service.
         Starting Manage, Install and Generate Color Profiles...
[  OK  ] Started GNOME Display Manager.
[  OK  ] Started NTP client/server.
         Starting Authorization Manager...
[  OK  ] Started Manage, Install and Generate Color Profiles.
[  OK  ] Started Wait for Plymouth Boot Screen to Quit.
         Starting Serial Getty on hvc0...
[   13.942105] ip6_tables: (C) 2000-2006 Netfilter Core Team
[  OK  ] Started Serial Getty on hvc0.
[  OK  ] Reached target Login Prompts.
[   14.060293] Bridge firewalling registered
[   14.064025] Ebtables v2.0 registered
[   14.156590] r8169 0000:02:00.0 p4p1: link down
[   14.156655] r8169 0000:02:00.0 p4p1: link down
[   14.156679] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[   14.162096] device p4p1 entered promiscuous mode
[  OK  ] Started firewalld - dynamic firewall daemon.
[   14.519548] IPv6: ADDRCONF(NETDEV_UP): switch: link is not ready
[  OK  ] Started LSB: Start/stop xenstored and xenconsoled.
[   17.741293] r8169 0000:02:00.0 p4p1: link up
[   17.741314] IPv6: ADDRCONF(NETDEV_CHANGE): p4p1: link becomes ready
[   17.741822] switch: port 1(p4p1) entered forwarding state
[   17.741830] switch: port 1(p4p1) entered forwarding state
[   17.741850] IPv6: ADDRCONF(NETDEV_CHANGE): switch: link becomes ready

Fedora release 19 (SchrÃdingerâs Cat)
Kernel 3.11.7-200.fc19.x86_64 on an x86_64 (hvc0)

phenom login: [  OK  ] Started LSB: Bring up/down networking.
[  OK  ] Reached target Network.
         Starting Postfix Mail Transport Agent...
         Starting OpenSSH server daemon...
         Starting Virtualization daemon...
[  OK  ] Started Virtualization daemon.
         Starting RPC bind service...
[FAILED] Failed to start RPC bind service.
See 'systemctl status rpcbind.service' for details.
[  OK  ] Started OpenSSH server daemon.
[FAILED] Failed to start Postfix Mail Transport Agent.
See 'systemctl status postfix.service' for details.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[   19.687247] tun: Universal TUN/TAP device driver, 1.6
[   19.687261] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[   19.751841] device virbr0-nic entered promiscuous mode
[   22.736164] virbr0: port 1(virbr0-nic) entered listening state
[   22.736182] virbr0: port 1(virbr0-nic) entered listening state
[   22.736232] IPv6: ADDRCONF(NETDEV_UP): virbr0: link is not ready
[   22.758157] virbr0: port 1(virbr0-nic) entered disabled state
[   25.489080] device virbr0-nic left promiscuous mode
[   25.489104] virbr0: port 1(virbr0-nic) entered disabled state
[   27.143659] SELinux: initialized (dev mqueue, type mqueue), uses transition 
SIDs
[   27.143743] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   27.171817] SELinux: initialized (dev mqueue, type mqueue), uses transition 
SIDs
[   27.172798] SELinux: initialized (dev proc, type proc), uses genfs_contexts
(XEN) Xen BUG at spinlock.c:48
(XEN) ----[ Xen-4.4-unstable  x86_64  debug=y  Not tainted ]----
(XEN) CPU:    1
(XEN) RIP:    e008:[<ffff82d0801285f7>] check_lock+0x37/0x3b
(XEN) RFLAGS: 0000000000010046   CONTEXT: hypervisor
(XEN) rax: 0000000000000000   rbx: ffff830431184125   rcx: 0000000000000001
(XEN) rdx: 0000000000000000   rsi: ffff83043e7d2b00   rdi: ffff830431184129
(XEN) rbp: ffff83043442fda0   rsp: ffff83043442fda0   r8:  0000000647533222
(XEN) r9:  ffff8304311eaf08   r10: 00000000deadbeef   r11: 0000000667b94980
(XEN) r12: 0000000000000282   r13: ffff830431184101   r14: ffff830431184101
(XEN) r15: ffff830431184125   cr0: 000000008005003b   cr4: 00000000000406f0
(XEN) cr3: 00000000ba683000   cr2: ffff8803fbbd53b0
(XEN) ds: 002b   es: 002b   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) Xen stack trace from rsp=ffff83043442fda0:
(XEN)    ffff83043442fdc0 ffff82d0801286ec ffff83043445a200 ffff830431180000
(XEN)    ffff83043442fe30 ffff82d08016a575 0000000000000002 00007cfbcbbd01f7
(XEN)    ffff82d08016404f 0000000000000002 ffff83043442fe10 ffff82d08012b17b
(XEN)    ffff8304311eaf08 ffff83043445a200 ffff82d08016a54e ffff830431184101
(XEN)    0000000667222850 0000000000000002 ffff83043442fe60 ffff82d08012b225
(XEN)    0000000000000002 ffff83043445a200 ffff830434459560 ffff83043e7d2b00
(XEN)    ffff83043442feb0 ffff82d08012b323 ffff830434459150 ffff8304344591c0
(XEN)    ffff83043442fe90 ffff82d0802e7f80 ffff82d0802e7f00 ffff830434428000
(XEN)    ffffffffffffffff 0000000000000002 ffff83043442fee0 ffff82d080128019
(XEN)    ffff830434428000 ffff830434428000 00000000ffffffff ffff83043445a068
(XEN)    ffff83043442fef0 ffff82d080128072 ffff83043442ff10 ffff82d08015ca75
(XEN)    ffff8300bcffe000 ffff8300ba4fc000 ffff83043442fdd8 ffff88040b153fd8
(XEN)    ffff88040b153fd8 ffff88040b153fd8 0000000000000006 ffff88040b153ec0
(XEN)    ffff88040b153fd8 0000000000000246 0000000000000001 0000000000000000
(XEN)    0000000000000000 0000000000000000 ffffffff810013aa 0140000000000000
(XEN)    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
(XEN)    000000000000e033 0000000000000246 ffff88040b153ea8 000000000000e02b
(XEN)    002017fd002017ff 8000000000000002 7400000000000001 000001610042cb91
(XEN)    002017fe00000001 ffff8300bcffe000 00000033b4149080 000001690042cb91
(XEN) Xen call trace:
(XEN)    [<ffff82d0801285f7>] check_lock+0x37/0x3b
(XEN)    [<ffff82d0801286ec>] _spin_lock_irqsave+0x17/0x84
(XEN)    [<ffff82d08016a575>] irq_guest_eoi_timer_fn+0x27/0x150
(XEN)    [<ffff82d08012b225>] execute_timer+0x47/0x62
(XEN)    [<ffff82d08012b323>] timer_softirq_action+0xe3/0x215
(XEN)    [<ffff82d080128019>] __do_softirq+0x81/0x8c
(XEN)    [<ffff82d080128072>] do_softirq+0x13/0x15
(XEN)    [<ffff82d08015ca75>] idle_loop+0x67/0x77
(XEN) 
(XEN) Xen BUG at spinlock.c:48
(XEN) 
(XEN) ****************************************
(XEN) ----[ Xen-4.4-unstable  x86_64  debug=y  Not tainted ]----
(XEN) CPU:    3
(XEN) RIP:    e008:[<ffff82d0801285f7>] check_lock+0x37/0x3b
(XEN) RFLAGS: 0000000000010046   CONTEXT: hypervisor
(XEN) rax: 0000000000000000   rbx: ffff830431184125   rcx: 0000000000000001
(XEN) rdx: 0000000000000000   rsi: ffff83043e7d2b00   rdi: ffff830431184129
(XEN) rbp: ffff83043440fda0   rsp: ffff83043440fda0   r8:  0000000647533222
(XEN) Panic on CPU 1:
(XEN) Xen BUG at spinlock.c:48
(XEN) r9:  ffff830434459868   r10: 00000000deadbeef   r11: 000000066be56700
(XEN) r12: 0000000000000282   r13: ffff830431184101   r14: ffff830431184101
(XEN) r15: ffff830431184125   cr0: 000000008005003b   cr4: 00000000000406f0
(XEN) cr3: 00000001d1a4a000   cr2: ffff8803f519cf78
(XEN) ds: 0000   es: 0000   fs: 0000   gs: 0000   ss: e010   cs: e008
(XEN) Xen stack trace from rsp=ffff83043440fda0:
(XEN)    ffff83043440fdc0 ffff82d0801286ec ffff830434412200 ffff830431180000
(XEN)    ffff83043440fe30 ffff82d08016a575 0000000000000002 00007cfbcbbf01f7
(XEN)    ffff82d08016404f 0000000000000002 ffff83043440fe10 ffff82d08012b17b
(XEN)    ffff830434459868 ffff830434412200 ffff82d08016a54e ffff830431184101
(XEN)    000000066be4f1cc 0000000000000002 ffff83043440fe60 ffff82d08012b225
(XEN)    0000000000000002 ffff830434412200 ffff830434459e40 ffff83043e7d2b00
(XEN)    ffff83043440feb0 ffff82d08012b323 ffff830434459a90 ffff830434459b00
(XEN)    ffff83043440fe90 ffff82d0802e8080 ffff82d0802e7f00 ffff830434408000
(XEN)    ffffffffffffffff 0000000000000002 ffff83043440fee0 ffff82d080128019
(XEN)    ffff830434408000 ffff830434408000 00000000ffffffff ffff830434412068
(XEN)    ffff83043440fef0 ffff82d080128072 ffff83043440ff10 ffff82d08015ca75
(XEN)    ffff8300bca38000 ffff8300bcffc000 ffff83043440fdd8 ffffffff81c01fd8
(XEN)    ffffffff81c01fd8 ffffffff81c01fd8 0000000000000000 ffffffff81c01e60
(XEN)    ffffffff81c01fd8 0000000000000246 0000000000000001 0000000000000001
(XEN)    0000000000000000****************************************
(XEN) 
(XEN)  0000000000000000 ffffffff810013aa 0140000000000000
(XEN)    00000000deadbeef 00000000deadbeef 0000010000000000 ffffffff810013aa
(XEN)    000000000000e033 0000000000000246 ffffffff81c01e48 000000000000e02b
(XEN)    002007fd002007ff 8000000000000002 7400000000000001 000003a10042cb91
(XEN)    002007fe00000003 ffff8300bca38000 00000033b4101080 000003a90042cb91
(XEN) Xen call trace:
(XEN)    [<ffff82d0801285f7>] check_lock+0x37/0x3b
(XEN)    [<ffff82d0801286ec>] _spin_lock_irqsave+0x17/0x84
(XEN)    [<ffff82d08016a575>] irq_guest_eoi_timer_fn+0x27/0x150
(XEN)    [<ffff82d08012b225>] execute_timer+0x47/0x62
(XEN)    [<ffff82d08012b323>] timer_softirq_action+0xe3/0x215
(XEN) Reboot in five seconds...
(XEN)    [<ffff82d080128019>] __do_softirq+0x81/0x8c
(XEN)    [<ffff82d080128072>] do_softirq+0x13/0x15
(XEN)    [<ffff82d08015ca75>] idle_loop+0x67/0x77
(XEN) 
(XEN) 
(XEN) ****************************************
(XEN) Panic on CPU 3:
(XEN) Xen BUG at spinlock.c:48
(XEN) ****************************************
(XEN) 
(XEN) Reboot in five seconds...
(XEN) Resetting with ACPI MEMORY or I/O RESET_REG.
 __  __            _  _   _  _                      _        _     _      
 \ \/ /___ _ __   | || | | || |     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| || |_ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _|__   _|__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_) |_|     \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                          
(XEN) Xen version 4.4-unstable (konrad@xxxxxxxxxxxx) (gcc (GCC) 4.8.2 20131017 
(Red Hat 4.8.2-1)) debug=y Mon Dec  2 09:17:33 EST 2013
(XEN) Latest ChangeSet: Sun Dec 1 23:15:03 2013 +1300 git:26b35b9-dirty
(XEN) Bootloader: GRUB 2.00
(XEN) Command line: placeholder guest_loglvl=all com1=115200,8n1 
console=com1,vga loglvl=all iommu=no-amd-iommu-perdev-intremap,verbose,debug
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 3 MBR signatures
(XEN)  Found 4 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009e800 (usable)
(XEN)  000000000009e800 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000ba9c4000 (usable)
(XEN)  00000000ba9c4000 - 00000000bab48000 (reserved)
(XEN)  00000000bab48000 - 00000000bab58000 (ACPI data)
(XEN)  00000000bab58000 - 00000000bb95b000 (ACPI NVS)
(XEN)  00000000bb95b000 - 00000000bca38000 (reserved)
(XEN)  00000000bca38000 - 00000000bca39000 (usable)
(XEN)  00000000bca39000 - 00000000bcc3f000 (ACPI NVS)
(XEN)  00000000bcc3f000 - 00000000bd083000 (usable)
(XEN)  00000000bd083000 - 00000000bd7f4000 (reserved)
(XEN)  00000000bd7f4000 - 00000000bd800000 (usable)
(XEN)  00000000fec00000 - 00000000fec01000 (reserved)
(XEN)  00000000fec10000 - 00000000fec11000 (reserved)
(XEN)  00000000fec20000 - 00000000fec21000 (reserved)
(XEN)  00000000fed00000 - 00000000fed01000 (reserved)
(XEN)  00000000fed61000 - 00000000fed71000 (reserved)
(XEN)  00000000fed80000 - 00000000fed90000 (reserved)
(XEN)  00000000fef00000 - 0000000100000000 (reserved)
(XEN)  0000000100001000 - 000000043f000000 (usable)
(XEN) ACPI: RSDP 000F0490, 0024 (r2 ALASKA)
(XEN) ACPI: XSDT BAB4F078, 0064 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FACP BAB55EC0, 010C (r5 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI Warning (tbfadt-0464): Optional field "Pm2ControlBlock" has zero 
address or length: 0000000000000000/1 [20070126]
(XEN) ACPI: DSDT BAB4F170, 6D50 (r2 ALASKA    A M I        0 INTL 20051117)
(XEN) ACPI: FACS BB955F80, 0040
(XEN) ACPI: APIC BAB55FD0, 009E (r3 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: FPDT BAB56070, 0044 (r1 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: MCFG BAB560B8, 003C (r1 ALASKA    A M I  1072009 MSFT    10013)
(XEN) ACPI: HPET BAB560F8, 0038 (r1 ALASKA    A M I  1072009 AMI         5)
(XEN) ACPI: BGRT BAB56F88, 0038 (r0 ALASKA    A M I  1072009 AMI     10013)
(XEN) ACPI: IVRS BAB56188, 00C0 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT BAB56248, 0D3C (r1 AMD    POWERNOW        1 AMD         1)
(XEN) System RAM: 16285MB (16676552kB)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000043f000000
(XEN) Domain heap initialised
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0]
(XEN) ACPI: SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - bb955f80/0000000000000000, 
using 32
(XEN) ACPI:             wakeup_vec[bb955f8c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x10] enabled)
(XEN) Processor #16 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x11] enabled)
(XEN) Processor #17 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x12] enabled)
(XEN) Processor #18 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x13] enabled)
(XEN) Processor #19 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x14] enabled)
(XEN) Processor #20 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x15] enabled)
(XEN) Processor #21 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x07] lapic_id[0x16] enabled)
(XEN) Processor #22 5:1 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x17] enabled)
(XEN) Processor #23 5:1 APIC version 16
(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 10, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x43538210 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 8 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 56 GSI, 1496 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3901.194 MHz processor.
(XEN) Initing memory sharing.
(XEN) xstate_init: using cntxt_size: 0x3c0 and states: 0x4000000000000007
(XEN) AMD Fam15h machine check reporting enabled
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0xc0
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x23
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0x90 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x20 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x200 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x38 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x300 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa2 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x400 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x400 -> 0x4ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x1 handle 0xff
(XEN) IVHD Error: Invalid IO-APIC 0xff
(XEN) AMD-Vi: Error initialization
(XEN) I/O virtualisation disabled
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 64 KiB.
(XEN) HVM: ASIDs enabled.
(XEN) SVM: Supported advanced features:
(XEN)  - Nested Page Tables (NPT)
(XEN)  - Last Branch Record (LBR) Virtualisation
(XEN)  - Next-RIP Saved on #VMEXIT
(XEN)  - VMCB Clean Bits
(XEN)  - DecodeAssists
(XEN)  - Pause-Intercept Filter
(XEN)  - TSC Rate MSR
(XEN) HVM: SVM enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) HVM: PVH mode not supported on this platform
(XEN) microcode: CPU1 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU2 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU3 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU4 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU5 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU6 collect_cpu_info: patch_id=0x600062e
(XEN) microcode: CPU7 collect_cpu_info: patch_id=0x600062e
(XEN) Brought up 8 CPUs
(XEN) ACPI sleep modes: S3
(XEN) MCA: Use hw thresholding to adjust polling frequency
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) mtrr: your CPUs had inconsistent variable MTRR settings
(XEN) mtrr: probably your BIOS does not setup all CPUs.
(XEN) mtrr: corrected configuration.
(XEN) *** LOADING DOMAIN 0 ***
(XEN) elf_parse_binary: phdr: paddr=0x1000000 memsz=0xaf4000
(XEN) elf_parse_binary: phdr: paddr=0x1c00000 memsz=0x10a0f0
(XEN) elf_parse_binary: phdr: paddr=0x1d0b000 memsz=0x15040
(XEN) elf_parse_binary: phdr: paddr=0x1d21000 memsz=0x707000
(XEN) elf_parse_binary: memory: 0x1000000 -> 0x2428000
(XEN) elf_xen_parse_note: GUEST_OS = "linux"
(XEN) elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) elf_xen_parse_note: ENTRY = 0xffffffff81d211e0
(XEN) elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb"
(XEN) elf_xen_parse_note: PAE_MODE = "yes"
(XEN) elf_xen_parse_note: LOADER = "generic"
(XEN) elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) elf_xen_addr_calc_check: addresses:
(XEN)     virt_base        = 0xffffffff80000000
(XEN)     elf_paddr_offset = 0x0
(XEN)     virt_offset      = 0xffffffff80000000
(XEN)     virt_kstart      = 0xffffffff81000000
(XEN)     virt_kend        = 0xffffffff82428000
(XEN)     virt_entry       = 0xffffffff81d211e0
(XEN)     p2m_base         = 0xffffffffffffffff
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2428000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000420000000->0000000428000000 (4034109 pages to be 
allocated)
(XEN)  Init. ramdisk: 0000000439655000->000000043efff400
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff82428000
(XEN)  Init. ramdisk: ffffffff82428000->ffffffff87dd2400
(XEN)  Phys-Mach map: ffffffff87dd3000->ffffffff89d06f40
(XEN)  Start info:    ffffffff89d07000->ffffffff89d074b4
(XEN)  Page tables:   ffffffff89d08000->ffffffff89d5b000
(XEN)  Boot stack:    ffffffff89d5b000->ffffffff89d5c000
(XEN)  TOTAL:         ffffffff80000000->ffffffff8a000000
(XEN)  ENTRY ADDRESS: ffffffff81d211e0
(XEN) Dom0 has maximum 8 VCPUs
(XEN) elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff81af4000
(XEN) elf_load_binary: phdr 1 at 0xffffffff81c00000 -> 0xffffffff81d0a0f0
(XEN) elf_load_binary: phdr 2 at 0xffffffff81d0b000 -> 0xffffffff81d20040
(XEN) elf_load_binary: phdr 3 at 0xffffffff81d21000 -> 0xffffffff81e7d000
(XEN) Scrubbing Free RAM: .done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to 
Xen)
(XEN) Freed 256kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.12.0 (konrad@xxxxxxxxxxxxxxxxxxx) (gcc version 
4.8.2 20131017 (Red Hat 4.8.2-1) (GCC) ) #12 SMP Mon Nov 4 10:38:08 EST 2013
[    0.000000] Command line: placeholder 
root=UUID=fb5e4ab0-e637-439c-ac2a-013ec21a59c9 ro rd.md=0 rd.lvm=0 rd.dm=0 
rd.luks=0 loglevel=8 xen-pciback.hide=(05:00.*) console=hvc0
[    0.000000] Freeing 9e-100 pfn range: 98 pages freed
[    0.000000] 1-1 mapping on 9e->100
[    0.000000] Freeing ba9c4-bca38 pfn range: 8308 pages freed
[    0.000000] 1-1 mapping on ba9c4->bca38
[    0.000000] Freeing bca39-bcc3f pfn range: 518 pages freed
[    0.000000] 1-1 mapping on bca39->bcc3f
[    0.000000] Freeing bd083-bd7f4 pfn range: 1905 pages freed
[    0.000000] 1-1 mapping on bd083->bd7f4
[    0.000000] Freeing bd800-100001 pfn range: 272385 pages freed
[    0.000000] 1-1 mapping on bd800->100001
[    0.000000] Released 283214 pages of unused memory
[    0.000000] Set 283214 page(s) to 1-1 mapping
[    0.000000] Populating 3e67e8-42ba36 pfn range: 283214 pages added
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable
[    0.000000] Xen: [mem 0x000000000009e800-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x00000000ba9c3fff] usable
[    0.000000] Xen: [mem 0x00000000ba9c4000-0x00000000bab47fff] reserved
[    0.000000] Xen: [mem 0x00000000bab48000-0x00000000bab57fff] ACPI data
[    0.000000] Xen: [mem 0x00000000bab58000-0x00000000bb95afff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bb95b000-0x00000000bca37fff] reserved
[    0.000000] Xen: [mem 0x00000000bca38000-0x00000000bca38fff] usable
[    0.000000] Xen: [mem 0x00000000bca39000-0x00000000bcc3efff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bcc3f000-0x00000000bd082fff] usable
[    0.000000] Xen: [mem 0x00000000bd083000-0x00000000bd7f3fff] reserved
[    0.000000] Xen: [mem 0x00000000bd7f4000-0x00000000bd7fffff] usable
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] Xen: [mem 0x00000000fed61000-0x00000000fed70fff] reserved
[    0.000000] Xen: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100001000-0x000000043effffff] usable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: To be filled by O.E.M. To be filled by O.E.M./M5A97 LE 
R2.0, BIOS 1903 07/11/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x43f000 max_arch_pfn = 0x400000000
[    0.000000] e820: last_pfn = 0xbd800 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000098000] 98000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x42b800000-0x42b9fffff]
[    0.000000]  [mem 0x42b800000-0x42b9fffff] page 4k
[    0.000000] BRK [0x02037000, 0x02037fff] PGTABLE
[    0.000000] BRK [0x02038000, 0x02038fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x428000000-0x42b7fffff]
[    0.000000]  [mem 0x428000000-0x42b7fffff] page 4k
[    0.000000] BRK [0x02039000, 0x02039fff] PGTABLE
[    0.000000] BRK [0x0203a000, 0x0203afff] PGTABLE
[    0.000000] BRK [0x0203b000, 0x0203bfff] PGTABLE
[    0.000000] BRK [0x0203c000, 0x0203cfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x400000000-0x427ffffff]
[    0.000000]  [mem 0x400000000-0x427ffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0xba9c3fff]
[    0.000000]  [mem 0x00100000-0xba9c3fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbca38000-0xbca38fff]
[    0.000000]  [mem 0xbca38000-0xbca38fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbcc3f000-0xbd082fff]
[    0.000000]  [mem 0xbcc3f000-0xbd082fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbd7f4000-0xbd7fffff]
[    0.000000]  [mem 0xbd7f4000-0xbd7fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100001000-0x3ffffffff]
[    0.000000]  [mem 0x100001000-0x3ffffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x42ba00000-0x43effffff]
[    0.000000]  [mem 0x42ba00000-0x43effffff] page 4k
[    0.000000] RAMDISK: [mem 0x02428000-0x07dd2fff]
[    0.000000] ACPI: RSDP 00000000000f0490 00024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 00000000bab4f078 00064 (v01 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: FACP 00000000bab55ec0 0010C (v05 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has 
zero address or length: 0x0000000000000000/0x1 (20130725/tbfadt-603)
[    0.000000] ACPI: DSDT 00000000bab4f170 06D50 (v02 ALASKA    A M I 00000000 
INTL 20051117)
[    0.000000] ACPI: FACS 00000000bb955f80 00040
[    0.000000] ACPI: APIC 00000000bab55fd0 0009E (v03 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: FPDT 00000000bab56070 00044 (v01 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: MCFG 00000000bab560b8 0003C (v01 ALASKA    A M I 01072009 
MSFT 00010013)
[    0.000000] ACPI: HPET 00000000bab560f8 00038 (v01 ALASKA    A M I 01072009 
AMI  00000005)
[    0.000000] ACPI: BGRT 00000000bab56f88 00038 (v00 ALASKA    A M I 01072009 
AMI  00010013)
[    0.000000] ACPI: IVRS 00000000bab56188 000C0 (v01  AMD     RD890S 00202031 
AMD  00000000)
[    0.000000] ACPI: SSDT 00000000bab56248 00D3C (v01 AMD    POWERNOW 00000001 
AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000043effffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x43effffff]
[    0.000000]   NODE_DATA [mem 0x42ba22000-0x42ba35fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x43effffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009dfff]
[    0.000000]   node   0: [mem 0x00100000-0xba9c3fff]
[    0.000000]   node   0: [mem 0xbca38000-0xbca38fff]
[    0.000000]   node   0: [mem 0xbcc3f000-0xbd082fff]
[    0.000000]   node   0: [mem 0xbd7f4000-0xbd7fffff]
[    0.000000]   node   0: [mem 0x100001000-0x43effffff]
[    0.000000] On node 0 totalpages: 4169137
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 11897 pages used for memmap
[    0.000000]   DMA32 zone: 761365 pages, LIFO batch:31
[    0.000000]   Normal zone: 53184 pages used for memmap
[    0.000000]   Normal zone: 3403775 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x10] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x11] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x12] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x13] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x14] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x15] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x16] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x17] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x09] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x0a] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 10, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x43538210 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 72
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xba9c4000-0xbab47fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbab48000-0xbab57fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbab58000-0xbb95afff]
[    0.000000] PM: Registered nosave memory: [mem 0xbb95b000-0xbca37fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbca39000-0xbcc3efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd083000-0xbd7f3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd800000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec11000-0xfec1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec20000-0xfec20fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec21000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed60fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed61000-0xfed70fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed71000-0xfed7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed90000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xffffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x100000000-0x100000fff]
[    0.000000] e820: [mem 0xbd800000-0xfebfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.4-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:128 nr_cpumask_bits:128 nr_cpu_ids:8 
nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff880429800000 s86080 r8192 
d24512 u262144
[    0.000000] pcpu-alloc: s86080 r8192 d24512 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    2.944536] Built 1 zonelists in Zone order, mobility grouping on.  Total 
pages: 4103971
[    2.944537] Policy zone: Normal
[    2.944539] Kernel command line: placeholder 
root=UUID=fb5e4ab0-e637-439c-ac2a-013ec21a59c9 ro rd.md=0 rd.lvm=0 rd.dm=0 
rd.luks=0 loglevel=8 xen-pciback.hide=(05:00.*) console=hvc0
[    2.945459] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    2.945500] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    2.984780] software IO TLB [mem 0x4132cc000-0x4172cc000] (64MB) mapped at 
[ffff8804132cc000-ffff8804172cbfff]
[    3.084981] Memory: 15856320K/16676548K available (6875K kernel code, 1063K 
rwdata, 3024K rodata, 1448K init, 1568K bss, 820228K reserved)
[    3.085078] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    3.085104] Hierarchical RCU implementation.
[    3.085106]  RCU restricting CPUs from NR_CPUS=128 to nr_cpu_ids=8.
[    3.085107]  Offload RCU callbacks from all CPUs
[    3.085109]  Offload RCU callbacks from CPUs: 0-127.
[    3.086213] NO_HZ: Full dynticks CPUs: 1-127.
[    3.086219] NR_IRQS:8448 nr_irqs:1288 16
[    3.086318] xen: sci override: global_irq=9 trigger=0 polarity=1
[    3.086319] xen: registering gsi 9 triggering 0 polarity 1
[    3.086332] xen: --> pirq=9 -> irq=9 (gsi=9)
[    3.086336] xen: acpi sci 9
[    3.086340] xen: --> pirq=1 -> irq=1 (gsi=1)
[    3.086344] xen: --> pirq=2 -> irq=2 (gsi=2)
[    3.086350] xen: --> pirq=3 -> irq=3 (gsi=3)
[    3.086353] xen: --> pirq=4 -> irq=4 (gsi=4)
[    3.086357] xen: --> pirq=5 -> irq=5 (gsi=5)
[    3.086360] xen: --> pirq=6 -> irq=6 (gsi=6)
[    3.086363] xen: --> pirq=7 -> irq=7 (gsi=7)
[    3.086367] xen: --> pirq=8 -> irq=8 (gsi=8)
[    3.086370] xen: --> pirq=10 -> irq=10 (gsi=10)
[    3.086374] xen: --> pirq=11 -> irq=11 (gsi=11)
[    3.086377] xen: --> pirq=12 -> irq=12 (gsi=12)
[    3.086381] xen: --> pirq=13 -> irq=13 (gsi=13)
[    3.086384] xen: --> pirq=14 -> irq=14 (gsi=14)
[    3.086387] xen: --> pirq=15 -> irq=15 (gsi=15)
[    3.089485] Console: colour VGA+ 80x25
[    3.089933] console [hvc0] enabled
[    3.103270] allocated 67108864 bytes of page_cgroup
[    3.103277] please try 'cgroup_disable=memory' option if you don't want 
memory cgroups
[    3.103330] Xen: using vcpuop timer interface
[    3.103337] installing Xen timer for CPU 0
[    3.103370] tsc: Detected 3901.194 MHz processor
[    3.103378] Calibrating delay loop (skipped), value calculated using timer 
frequency.. 7802.38 BogoMIPS (lpj=3901194)
[    3.103384] pid_max: default: 32768 minimum: 301
[    3.103463] Security Framework initialized
[    3.103472] SELinux:  Initializing.
[    3.103483] SELinux:  Starting in permissive mode
[    3.106810] Dentry cache hash table entries: 2097152 (order: 12, 16777216 
bytes)
[    3.111839] Inode-cache hash table entries: 1048576 (order: 11, 8388608 
bytes)
[    3.113544] Mount-cache hash table entries: 256
[    3.113814] Initializing cgroup subsys memory
[    3.113831] Initializing cgroup subsys devices
[    3.113835] Initializing cgroup subsys freezer
[    3.113839] Initializing cgroup subsys net_cls
[    3.113842] Initializing cgroup subsys blkio
[    3.113846] Initializing cgroup subsys perf_event
[    3.113905] tseg: 00bd800000
[    3.113909] CPU: Physical Processor ID: 0
[    3.113911] CPU: Processor Core ID: 0
[    3.113915] mce: CPU supports 2 MCE banks
[    3.113939] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
[    3.113939] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    3.113939] tlb_flushall_shift: 5
[    3.114017] Freeing SMP alternatives memory: 28K (ffffffff81e75000 - 
ffffffff81e7c000)
[    3.114847] ACPI: Core revision 20130725
[    3.117232] ACPI: All ACPI Tables successfully acquired
[    3.262443] ftrace: allocating 26039 entries in 102 pages
[    3.271424] cpu 0 spinlock event irq 73
[    3.282904] Performance Events: Fam15h core perfctr, (XEN) traps.c:2513:d0 
Domain attempted WRMSR 00000000c0010201 from 0x0000000000000000 to 
0x000000000000ffff.
Broken PMU hardware detected, using software events only.
[    3.282924] Failed to access perfctr msr (MSR c0010201 is 0)
[    3.284709] NMI watchdog: disabled (cpu0): hardware events not enabled
[    3.284809] installing Xen timer for CPU 1
[    3.284823] cpu 1 spinlock event irq 80
[    3.285160] installing Xen timer for CPU 2
[    3.285172] cpu 2 spinlock event irq 87
[    3.285452] installing Xen timer for CPU 3
[    3.285463] cpu 3 spinlock event irq 94
[    3.285725] installing Xen timer for CPU 4
[    3.285739] cpu 4 spinlock event irq 101
[    3.286054] installing Xen timer for CPU 5
[    3.286065] cpu 5 spinlock event irq 108
[    3.286329] installing Xen timer for CPU 6
[    3.286341] cpu 6 spinlock event irq 115
[    3.286627] installing Xen timer for CPU 7
[    3.286639] cpu 7 spinlock event irq 122
[    3.286801] Brought up 8 CPUs
[    3.287145] devtmpfs: initialized
[    3.287659] PM: Registering ACPI NVS region [mem 0xbab58000-0xbb95afff] 
(14692352 bytes)
[    3.287908] PM: Registering ACPI NVS region [mem 0xbca39000-0xbcc3efff] 
(2121728 bytes)
[    3.288802] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    3.288818] xen:grant_table: Grant tables using version 2 layout
[    3.288832] Grant table initialized
[    3.288858] RTC time: 16:31:42, date: 12/02/13
[    3.288902] NET: Registered protocol family 16
[    3.289255] ACPI: bus type PCI registered
[    3.289259] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    3.[    4.054623] usb usb7: New USB device found, idVendor=1d6b, 
idProduct=0001
[    4.054636] usb usb7: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    4.054647] usb usb7: Product: OHCI PCI host controller
[    4.054655] usb usb7: Manufacturer: Linux 3.12.0 ohci_hcd
[    4.054663] usb usb7: SerialNumber: 0000:00:16.0
[    4.054962] hub 7-0:1.0: USB hub found
[    4.054991] hub 7-0:1.0: 4 ports detected
[    4.055268] uhci_hcd: USB Universal Host Controller Interface driver
[    4.055495] xen: registering gsi 50 triggering 0 polarity 1
[    4.055506] Already setup the GSI :50
[    4.055558] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    4.055714] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus 
number 8
[    4.115763] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002
[    4.115770] usb usb8: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    4.115774] usb usb8: Product: xHCI Host Controller
[    4.115778] usb usb8: Manufacturer: Linux 3.12.0 xhci_hcd
[    4.115781] usb usb8: SerialNumber: 0000:03:00.0
[    4.115925] hub 8-0:1.0: USB hub found
[    4.115947] hub 8-0:1.0: 2 ports detected
[    4.116056] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    4.116124] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus 
number 9
[    4.116221] usb usb9: New USB device found, idVendor=1d6b, idProduct=0003
[    4.116225] usb usb9: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    4.116229] usb usb9: Product: xHCI Host Controller
[    4.116232] usb usb9: Manufacturer: Linux 3.12.0 xhci_hcd
[    4.116235] usb usb9: SerialNumber: 0000:03:00.0
[    4.116336] hub 9-0:1.0: USB hub found
[    4.116351] hub 9-0:1.0: 2 ports detected
[    4.121542] usbcore: registered new interface driver usbserial
[    4.121554] usbcore: registered new interface driver usbserial_generic
[    4.121570] usbserial: USB Serial support registered for generic
[    4.121603] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    4.122075] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.122083] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.122169] mousedev: PS/2 mouse device common for all mice
[    4.122493] rtc_cmos 00:04: RTC can wake from S4
[    4.122645] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    4.122675] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram
[    4.123102] device-mapper: uevent: version 1.0.3
[    4.123181] device-mapper: ioctl: 4.26.0-ioctl (2013-08-15) initialised: 
dm-devel@xxxxxxxxxx
[    4.123389] hidraw: raw HID events driver (C) Jiri Kosina
[    4.123481] usbcore: registered new interface driver usbhid
[    4.123484] usbhid: USB HID core driver
[    4.123510] drop_monitor: Initializing network drop monitor service
[    4.123572] ip_tables: (C) 2000-2006 Netfilter Core Team
[    4.123678] TCP: cubic registered
[    4.123682] Initializing XFRM netlink socket
[    4.123778] NET: Registered protocol family 10
[    4.123964] mip6: Mobile IPv6
[    4.123967] NET: Registered protocol family 17
[    4.124267] Loading module verification certificates
[    4.125081] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: 
aadc710046c75e5acd8641372a95f4863220771b'
[    4.125093] registered taskstats version 1
[    4.125629]   Magic number: 9:361:539
[    4.125724] rtc_cmos 00:04: setting system clock to 2013-12-02 16:31:43 UTC 
(1386001903)
[    4.125735] powernow-k8: This CPU is not supported anymore, using 
acpi-cpufreq instead.
[    4.128147] PM: Hibernation image not present or could not be loaded.
[    4.272582] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.272621] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    4.272662] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    4.273254] ata3.00: ATA-9: OCZ-AGILITY4, 1.5.2, max UDMA/133
[    4.273268] ata3.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    4.273323] ata4.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
[    4.273336] ata4.00: 488397168 sectors, multi 16: LBA48 NCQ (depth 31/32)
[    4.273977] ata3.00: configured for UDMA/133
[    4.274150] ata4.00: configured for UDMA/133
[    4.274369] ata6.00: ATAPI: ASUS    DRW-24B1ST, 1.01, max UDMA/100
[    4.275121] ata6.00: configured for UDMA/100
[    4.527537] usb 3-2: new high-speed USB device number 3 using ehci-pci
[    4.644256] usb 3-2: New USB device found, idVendor=058f, idProduct=6366
[    4.644270] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.644281] usb 3-2: Product: Mass Storage Device
[    4.644290] usb 3-2: Manufacturer: Generic
[    4.644297] usb 3-2: SerialNumber: 058F63666471
[    4.871525] usb 7-1: new full-speed USB device number 2 using ohci-pci
[    5.026523] usb 7-1: New USB device found, idVendor=046d, idProduct=c52b
[    5.026538] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.026549] usb 7-1: Product: USB Receiver
[    5.026557] usb 7-1: Manufacturer: Logitech
[    5.270578] usb 4-5: new low-speed USB device number 2 using ohci-pci
[    5.439186] usb 4-5: New USB device found, idVendor=045e, idProduct=00db
[    5.439210] usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.439221] usb 4-5: Product: Natural Ergonomic Keyboard 4000
[    5.439230] usb 4-5: Manufacturer: Microsoft
[    5.451797] input: Microsoft Natural Ergonomic Keyboard 4000 as 
/devices/pci0000:00/0000:00:12.0/usb4/4-5/4-5:1.0/input/input5
[    5.452123] microsoft 0003:045E:00DB.0004: input,hidraw0: USB HID v1.11 
Keyboard [Microsoft Natural Ergonomic Keyboard 4000] on 
usb-0000:00:12.0-5/input0
[    5.466357] input: Microsoft Natural Ergonomic Keyboard 4000 as 
/devices/pci0000:00/0000:00:12.0/usb4/4-5/4-5:1.1/input/input6
[    5.466637] microsoft 0003:045E:00DB.0005: input,hidraw1: USB HID v1.11 
Device [Microsoft Natural Ergonomic Keyboard 4000] on usb-0000:00:12.0-5/input1
[    9.627579] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    9.627861] ata1.00: ATA-7: INTEL SSDSA2M080G2GC, 2CV102HD, max UDMA/133
[    9.627872] ata1.00: 156301488 sectors, multi 16: LBA48 NCQ (depth 31/32)
[    9.628178] ata1.00: configured for UDMA/133
[    9.628628] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M080 2CV1 
PQ: 0 ANSI: 5
[    9.628947] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 
GB/74.5 GiB)
[    9.629198] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    9.629736] sd 0:0:0:0: [sda] Write Protect is off
[    9.629750] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    9.629802] scsi 2:0:0:0: Direct-Access     ATA      OCZ-AGILITY4     1.5. 
PQ: 0 ANSI: 5
[    9.629882] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[    9.630165] sd 2:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 
GiB)
[    9.630254] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    9.630633] sd 2:0:0:0: [sdb] Write Protect is off
[    9.630645] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    9.630770] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[    9.630808] scsi 3:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA 
PQ: 0 ANSI: 5
[    9.631137] sd 3:0:0:0: [sdc] 488397168 512-byte logical blocks: (250 GB/232 
GiB)
[    9.631141] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    9.631414] sd 3:0:0:0: [sdc] Write Protect is off
[    9.631470] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    9.631577] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[    9.631724]  sda: sda1 sda2 sda3 sda4 < sda5 >
[    9.633329] sd 0:0:0:0: [sda] Attached SCSI disk
[    9.634052] scsi 5:0:0:0: CD-ROM            ASUS     DRW-24B1ST       1.01 
PQ: 0 ANSI: 5
[    9.634081]  sdb: sdb1 sdb2 sdb3
[    9.635379] sd 2:0:0:0: [sdb] Attached SCSI disk
[    9.637514] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda 
tray
[    9.637529] cdrom: Uniform CD-ROM driver Revision: 3.20
[    9.637783] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    9.637986] sr 5:0:0:0: Attached scsi generic sg3 type 5
[    9.672183]  sdc: sdc1
[    9.672908] sd 3:0:0:0: [sdc] Attached SCSI disk
[    9.675101] Freeing unused kernel memory: 1448K (ffffffff81d0b000 - 
ffffffff81e75000)
[    9.675117] Write protecting the kernel read-only data: 12288k
[    9.690755] Freeing unused kernel memory: 1304K (ffff8800016ba000 - 
ffff880001800000)
[    9.692513] Freeing unused kernel memory: 1072K (ffff880001af4000 - 
ffff880001c00000)
[    9.709783] systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP 
+AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    9.710043] systemd[1]: Detected virtualization 'xen'.
[    9.710063] systemd[1]: Running in initial RAM disk.

Welcome to Fedora 19 (SchrÃdingerâs Cat) dracut-029-2.fc19 
(Initramfs)!

[    9.710938] systemd[1]: Set hostname to <phenom.dumpdata.com>.
[    9.737835] systemd[1]: Expecting device 
dev-disk-by\x2duuid-c7292b32\x2de323\x2d4068\x2da2f0\x2d756f58c6eac2.device...
         Expecting device dev-disk-by\x2duuid-c7292b32\x2de32...6eac2.device...
[    9.738098] systemd[1]: Expecting device 
dev-disk-by\x2duuid-fb5e4ab0\x2de637\x2d439c\x2dac2a\x2d013ec21a59c9.device...
         Expecting device dev-disk-by\x2duuid-fb5e4ab0\x2de63...a59c9.device...
[    9.738307] systemd[1]: Expecting device 
dev-disk-by\x2duuid-760e0266\x2d1a60\x2d4621\x2db332\x2d0788cf687e33.device...
         Expecting device dev-disk-by\x2duuid-760e0266\x2d1a6...87e33.device...
[    9.738562] systemd[1]: Starting Timers.
[  OK  ] Reached target Timers.
[    9.738791] systemd[1]: Reached target Timers.
[    9.739001] systemd[1]: Starting udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    9.739328] systemd[1]: Listening on udev Kernel Socket.
[    9.739547] systemd[1]: Starting udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    9.739893] systemd[1]: Listening on udev Control Socket.
[    9.739936] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[    9.740414] systemd[1]: Listening on Journal Socket.
[    9.740781] systemd[1]: Started dracut cmdline hook.
[    9.741152] systemd[1]: Starting dracut pre-udev hook...
         Starting dracut pre-udev hook...
[    9.742907] systemd[1]: Starting Load Kernel Modules...
         Starting Load Kernel Modules...
[    9.744351] systemd[1]: Starting Sockets.
[  OK  ] Reached target Sockets.
[    9.744453] systemd[1]: Reached target Sockets.
[    9.744490] systemd[1]: Starting Setup Virtual Console...
         Starting Setup Virtual Console...
[    9.745877] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[    9.747587] systemd[1]: Started Journal Service.
[    9.747921] systemd[1]: Starting Swap.
[  OK  ] Reached target Swap.
[    9.748019] systemd[1]: Reached target Swap.
[    9.748061] systemd[1]: Starting Local File Systems.
[  OK  ] Reached target Local File Systems.
[    9.748153] systemd[1]: Reached target Local File Systems.
[  OK  ] Started Setup Virtual Console.
[    9.761542] systemd-journald[149]: Vacuuming done, freed 0 bytes
[    9.768468] Key type trusted registered
[    9.778356] Key type encrypted registered
[  OK  ] Started dracut pre-udev hook.
[  OK  ] Started Load Kernel Modules.
         Starting udev Kernel Device Manager...
[    9.812961] systemd-udevd[189]: starting version 204
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[    9.857342] wmi: Mapper loaded
[  OK  ] Started udev Coldplug all Devices.
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
         Starting Show Plymouth Boot Screen...
[    9.895696] logitech-djreceiver 0003:046D:C52B.0003: hiddev0,hidraw2: USB 
HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:16.0-1/input2
[    9.900790] input: Logitech Unifying Device. Wireless PID:1028 as 
/devices/pci0000:00/0000:00:16.0/usb7/7-1/7-1:1.2/0003:046D:C52B.0003/input/input7
[    9.901101] logitech-djdevice 0003:046D:C52B.0006: input,hidraw3: USB HID 
v1.11 Mouse [Logitech Unifying Device. Wireless PID:1028] on 
usb-0000:00:16.0-1:1
[    9.906009] usb-storage 3-2:1.0: USB Mass Storage device detected
[    9.906218] scsi6 : usb-storage 3-2:1.0
[    9.906316] usbcore: registered new interface driver usb-storage
[    9.945980] [drm] Initialized drm 1.1.0 20060810
[   10.440873] MXM: GUID detected in BIOS
[   10.440925] pcieport 0000:00:02.0: driver skip pci_set_master, fix it!
[   10.440978] xen: registering gsi 24 triggering 0 polarity 1
[   10.441019] xen: --> pirq=24 -> irq=24 (gsi=24)
[   10.441236] [drm] hdmi device  not found 1 0 1
[   10.441682] nouveau  [  DEVICE][0000:01:00.0] BOOT0  : 0x084200a2
[   10.441687] nouveau  [  DEVICE][0000:01:00.0] Chipset: G84 (NV84)
[   10.441690] nouveau  [  DEVICE][0000:01:00.0] Family : NV50
[   10.444458] nouveau  [   VBIOS][0000:01:00.0] checking PRAMIN for image...
[   10.493244] nouveau  [   VBIOS][0000:01:00.0] ... appears to be valid
[   10.493255] nouveau  [   VBIOS][0000:01:00.0] using image from PRAMIN
[   10.493330] nouveau  [   VBIOS][0000:01:00.0] BIT signature found
[   10.493335] nouveau  [   VBIOS][0000:01:00.0] version 60.84.52.00.51
[   10.513542] nouveau  [     PFB][0000:01:00.0] RAM type: GDDR3
[   10.513546] nouveau  [     PFB][0000:01:00.0] RAM size: 256 MiB
[   10.513550] nouveau  [     PFB][0000:01:00.0]    ZCOMP: 1892 tags
[   10.540775] nouveau  [  PTHERM][0000:01:00.0] FAN control: PWM
[   10.540799] nouveau  [  PTHERM][0000:01:00.0] fan management: disabled
[   10.540804] nouveau  [  PTHERM][0000:01:00.0] internal sensor: yes
[   10.540824] nouveau E[  PTHERM][0000:01:00.0] unhandled intr 0x00000181
[   10.541152] [TTM] Zone  kernel: Available graphics memory: 7975996 kiB
[   10.541156] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[   10.541160] [TTM] Initializing pool allocator
[   10.541165] [TTM] Initializing DMA pool allocator
[   10.541174] Failed to add WC MTRR for [00000000c0000000-00000000cfffffff]; 
performance may suffer.
[   10.541179] nouveau  [     DRM] VRAM: 256 MiB
[   10.541182] nouveau  [     DRM] GART: 1048576 MiB
[   10.541187] nouveau  [     DRM] TMDS table version 2.0
[   10.541190] nouveau  [     DRM] DCB version 4.0
[   10.541194] nouveau  [     DRM] DCB outp 00: 02000300 00000028
[   10.541198] nouveau  [     DRM] DCB outp 01: 01000302 00020030
[   10.541201] nouveau  [     DRM] DCB outp 02: 04011310 00000028
[   10.541205] nouveau  [     DRM] DCB outp 03: 02011312 00020030
[   10.541208] nouveau  [     DRM] DCB outp 04: 010223f1 00c0c083
[   10.541212] nouveau  [     DRM] DCB conn 00: 2030
[   10.541216] nouveau  [     DRM] DCB conn 01: 1130
[   10.541219] nouveau  [     DRM] DCB conn 02: 0210
[   10.541222] nouveau  [     DRM] DCB conn 03: 0211
[   10.541226] nouveau  [     DRM] DCB conn 04: 0213
[   10.547878] nouveau W[     DRM] failed to create encoder 0/1/0: -19
[   10.547909] nouveau W[     DRM] TV-1 has no encoders, removing
[   10.547936] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   10.547940] [drm] No driver support for vblank timestamp query.
[   10.548075] nouveau  [     DRM] 1 available performance level(s)
[   10.548080] nouveau  [     DRM] 0: core 540MHz shader 1188MHz memory 700MHz 
fanspeed 100%
[   10.548085] nouveau  [     DRM] c: core 540MHz shader 1188MHz memory 702MHz 
voltage 1320mV fanspeed 29%
[   10.554840] nouveau  [     DRM] MM: using CRYPT for buffer copies
[   10.617136] nouveau  [     DRM] allocated 1920x1200 fb: 0x70000, bo 
ffff880405c07c00
[   10.617233] fbcon: nouveaufb (fb0) is primary device
[   10.707344] Console: switching to colour frame buffer device 240x75
[   10.709517] nouveau 0000:01:00.0: fb0: nouveaufb frame buffer device
[   10.709552] nouveau 0000:01:00.0: registered panic notifier
[   10.709582] [drm] Initialized nouveau 1.1.1 20120801 for 0000:01:00.0 on 
minor 0
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
[  OK  ] Started Show Plymouth Boot Screen.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
[  OK  ] Started dracut initqueue hook.
         Mounting /sysroot...
[   10.767715] EXT4-fs (sda3): INFO: recovery required on readonly filesystem
[   10.767730] EXT4-fs (sda3): write access will be enabled during recovery
[   10.817227] EXT4-fs (sda3): recovery complete
[   10.817464] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: 
(null)
[  OK  ] Mounted /sysroot.
[  OK  ] Reached target Initrd Root File System.
         Starting Reload Configuration from the Real Root...
[  OK  ] Started Reload Configuration from the Real Root.
[  OK  ] Reached target Initrd File Systems.
[  OK  ] Reached target Initrd Default Target.
[   10.908313] scsi 6:0:0:0: Direct-Access     Multi    Flash Reader     1.00 
PQ: 0 ANSI: 0
[   10.908612] sd 6:0:0:0: Attached scsi generic sg4 type 0
[   10.909957] sd 6:0:0:0: [sdd] Attached SCSI removable disk
[   10.910021] systemd-journald[149]: Received SIGTERM
[   11.008491] type=1404 audit(1386001910.382:2): enforcing=1 old_enforcing=0 
auid=4294967295 ses=4294967295
[   11.261090] SELinux: 2048 avtab hash slots, 95736 rules.
[   11.276245] SELinux: 2048 avtab hash slots, 95736 rules.
[   11.479718] SELinux:  8 users, 82 roles, 4552 types, 259 bools, 1 sens, 1024 
cats
[   11.479734] SELinux:  83 classes, 95736 rules
[   11.484696] SELinux:  Completing initialization.
[   11.484700] SELinux:  Setting up existing superblocks.
[   11.484708] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   11.484716] SELinux: initialized (dev rootfs, type rootfs), uses 
genfs_contexts
[   11.484728] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[   11.484734] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[   11.484744] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   11.484764] SELinux: initialized (dev devtmpfs, type devtmpfs), uses 
transition SIDs
[   11.486064] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[   11.486071] SELinux: initialized (dev debugfs, type debugfs), uses 
genfs_contexts
[   11.487158] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[   11.487166] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses 
genfs_contexts
[   11.487172] SELinux: initialized (dev devpts, type devpts), uses transition 
SIDs
[   11.487191] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses 
transition SIDs
[   11.487201] SELinux: initialized (dev mqueue, type mqueue), uses transition 
SIDs
[   11.487209] SELinux: initialized (dev selinuxfs, type selinuxfs), uses 
genfs_contexts
[   11.487226] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[   11.487716] SELinux: initialized (dev securityfs, type securityfs), uses 
genfs_contexts
[   11.487721] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   11.487729] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   11.487806] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[   11.487847] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487857] SELinux: initialized (dev pstore, type pstore), uses 
genfs_contexts
[   11.487862] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487871] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487897] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487907] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487914] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487920] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487927] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487938] SELinux: initialized (dev cgroup, type cgroup), uses 
genfs_contexts
[   11.487950] SELinux: initialized (dev sda3, type ext4), uses xattr
[   11.499454] type=1403 audit(1386001910.873:3): policy loaded auid=4294967295 
ses=4294967295
[   11.510123] systemd[1]: Successfully loaded SELinux policy in 504.506ms.
[   11.555073] systemd[1]: Relabelled /dev and /run in 22.445ms.

Welcome to Fedora 19 (SchrÃdingerâs Cat)!

[   11.612763] LVM: Activation generator successfully completed.
[  OK  ] Stopped Switch Root.
[  OK  ] Stopped target Switch Root.
[  OK  ] Stopped target Initrd File Systems.
[  OK  ] Stopped target Initrd Root File System.
         Expecting device dev-hvc0.device...
[  OK  ] Reached target Remote File Systems.
[  OK  ] Listening on Syslog Socket.
         Starting Load legacy module configuration...
[  OK  ] Listening on Delayed Shutdown Socket.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
         Mounting Huge Pages File System...
         Starting Apply Kernel Variables...
         Starting Create static device nodes in /dev...
         Starting Load Kernel Modules...
         Mounting POSIX Message Queue File System...
[   11.756545] SELinux: initialized (dev autofs, type autofs), uses 
genfs_contexts
[  OK  ] Set up automount Arbitrary Executable File Formats 
F...utomount Point.
         Mounting Debug File System...
[   11.760371] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses 
transition SIDs
[  OK  ] Listening on LVM2 metadata daemon socket.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
         Expecting device dev-disk-by\x2duuid-c7292b32\x2de32...6eac2.device...
         Mounting Temporary Directory...
         Starting File System Check on Root Device...
[   11.773224] SELinux: initialized (dev tmpfs, type tmpfs), uses transition 
SIDs
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on udev Control Socket.
         Starting udev Coldplug all Devices...
         Expecting device dev-disk-by\x2duuid-760e0266\x2d1a6...87e33.device...
         Expecting device dev-disk-by\x2duuid-36edbcbc\x2d95a...8642c.device...
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Debug File System.
[  OK  ] Mounted Temporary Directory.
[  OK  ] Stopped Trigger Flushing of Journal to Persistent Storage.
         Stopping Journal Service...
[  OK  ] Stopped Journal Service.
         Starting Journal Service...
[  OK  ] Started Journal Service.
[  OK  ] Started Load Kernel Modules.
         Mounting Configuration File System...
[[   11.804817] SELinux: initialized (dev configfs, type configfs), uses 
genfs_contexts
  OK  ] Started Load legacy module configuration.
[  OK  ] Mounted Configuration File System.
[  OK  ] Started Create static device nodes in /dev.
         Starting udev Kernel Device Manager...
[   11.818755] systemd-journald[285]: Vacuuming done, freed 0 bytes
[   11.835551] systemd-udevd[293]: starting version 204
[  OK  ] Started udev Kernel Device Manager.
systemd-fsck[279]: /dev/sda3: clean, 287416/2918832 files, 3879027/11671040 
blocks
[  OK  ] Started File System Check on Root Device.
         Starting Remount Root and Kernel File Systems...
[  OK  ] Started udev Coldplug all Devices.
         Starting udev Wait for Complete Device Initialization...
[   11.857248] EXT4-fs (sda3): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
         Starting Configure read-only root support...
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Started Configure read-only root support.
         Starting Load Random Seed...
[  OK  ] Started Load Random Seed.
[   11.962432] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   12.005409] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, 
revision 0
[   12.005489] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb20
[   12.008142] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   12.008168] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM 
control
[   12.008184] pcieport 0000:00:04.0: driver skip pci_set_master, fix it!
[   12.008251] xen: registering gsi 44 triggering 0 polarity 1
[   12.008282] xen: --> pirq=44 -> irq=44 (gsi=44)
[   12.011657] r8169 0000:02:00.0 eth0: RTL8168f/8111f at 0xffffc90011c74000, 
74:d0:2b:34:c2:5f, XID 08000800 IRQ 140
[   12.011668] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx 
checksumming: ko]
[   12.019606] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   12.019691] sp5100_tco: PCI Revision ID: 0x42
[   12.019742] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   12.019760] sp5100_tco: Last reboot was not triggered by watchdog.
[   12.019955] sp5100_tco: initialized (0xffffc90011c7ab00). heartbeat=60 sec 
(nowayout=0)
[   12.032603] MCE: In-kernel MCE decoding enabled.
[   12.033077] input: PC Speaker as /devices/platform/pcspkr/input/input8
[   12.066100] EDAC MC: Ver: 3.0.0
[   12.083637] AMD64 EDAC driver v3.4.0
[   12.086155] EDAC amd64: DRAM ECC disabled.
[   12.086184] EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 
0 to enable.
[   12.086191] EDAC amd64: ECC disabled in the BIOS or no ECC capability, 
module will not load.
[   12.086191]  Either enable ECC checking or force module loading by setting 
'ecc_enable_override'.
[   12.086191]  (Note that use of the override may cause unknown side effects.)
[  OK  ] Found device /dev/hvc0.
[  OK  ] Found device OCZ-AGILITY4.
         Starting File System Check on /dev/disk/by-uuid/36ed...bcc39058642c...
[   12.182894] asus_wmi: ASUS WMI generic driver loaded
[   12.183685] systemd-udevd[324]: renamed network interface eth0 to p4p1
[  OK  ] [   12.190201] asus_wmi: Initialization: 0x0
Found device INTEL_SSDSA2M080G2GC.
[   12.190295] asus_wmi: BIOS WMI version: 0.9
[   12.190402] asus_wmi: SFUN value: 0x0
         Activating swap /dev/disk/by-uuid/c7292b32-e323-4068...756f58c6eac2...
[   12.191102] input: Eee PC WMI hotkeys as 
/devices/platform/eeepc-wmi/input/input9
[   12.192965] asus_wmi: Disabling ACPI video driver
[  OK  ] Found device INTEL_SSDSA2M080G2GC.
         Starting File System Check on /dev/disk/by-uuid/760e...0788cf687e33...
[   12.203468] Adding 8159228k swap on /dev/sda2.  Priority:-1 extents:1 
across:8159228k SSFS
[  OK  ] Activated swap 
/dev/disk/by-uuid/c7292b32-e323-4068-a2f0-756f58c6eac2.
[  OK  ] Reached target Swap.
systemd-fsck[451]: /dev/sdb2: recovering journal
systemd-fsck[451]: /dev/sdb2: clean, 2396493/15122432 files, 46644359/60466432 
blocks
systemd-fsck[457]: /dev/sda1: recovering journal
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/36edb...5-bcc39058642c.
systemd-fsck[457]: /dev/sda1: clean, 397/128016 files, 218778/512000 blocks
         Mounting /home...
[  OK  ] Started File System Check on 
/dev/disk/by-uuid/760e0...2-0788cf687e33.
         Mounting /boot...
[   12.268417] EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: 
(null)
[   12.268445] SELinux: initialized (dev sdb2, type ext4), uses xattr
[  OK  ] Mounted /home.
         Mounting /home/konrad/i386/home...
[   12.271768] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: 
(null)
[   12.271895] SELinux: initialized (dev sda1, type ext4), uses xattr
         Mounting /home/konrad/i386/sys...
         Mounting /home/konrad/i386/proc...[   12.280888] xen: registering gsi 
16 triggering 0 polarity 1

[   12.280922] xen: --> pirq=16 -> irq=16 (gsi=16)
[   12.280937] ALSA hda_intel.c:3369 0000:00:14.2: Using LPIB position fix
[   12.284793] ALSA hda_intel.c:1791 0000:00:14.2: Enable sync_write for stable 
communication
         Mounting /home/konrad/amd64/home...
         Mounting /home/konrad/amd64/sys...
         Mounting /home/konrad/amd64/proc...
[  OK  ] Mounted /boot.
[  OK  ] Mounted /home/konrad/amd64/home.
[  OK  ] Mounted /home/konrad/i386/proc.
[  OK  ] Mounted /home/konrad/i386/sys.
[  OK  ] Mounted /home/konrad/i386/home.
[  OK  ] Mounted /home/konrad/amd64/sys.
[   12.304105] ALSA patch_realtek.c:419 SKU: Nid=0x1d sku_cfg=0x4004c601
[   12.304111] ALSA patch_realtek.c:421 SKU: port_connectivity=0x1
[   12.304115] ALSA patch_realtek.c:422 SKU: enable_pcbeep=0x0
[   12.304118] ALSA patch_realtek.c:423 SKU: check_sum=0x00000004
[   12.304122] ALSA patch_realtek.c:424 SKU: customization=0x000000c6
[   12.304125] ALSA patch_realtek.c:425 SKU: external_amp=0x0
[   12.304132] ALSA patch_realtek.c:426 SKU: platform_type=0x0
[   12.304136] ALSA patch_realtek.c:427 SKU: swap=0x0
[   12.304139] ALSA patch_realtek.c:428 SKU: override=0x1
[   12.304437] ALSA hda_auto_parser.c:393 autoconfig: line_outs=1 
(0x14/0x0/0x0/0x0/0x0) type:line
[   12.304447] ALSA hda_auto_parser.c:397    speaker_outs=0 
(0x0/0x0/0x0/0x0/0x0)
[   12.304456] ALSA hda_auto_parser.c:401    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   12.304468] ALSA hda_auto_parser.c:402    mono: mono_out=0x0
[   12.304483] ALSA hda_auto_parser.c:405    dig-out=0x11/0x0
[   12.304493] ALSA hda_auto_parser.c:406    inputs:
[   12.304502] ALSA hda_auto_parser.c:410      Front Mic=0x19
[   12.304512] ALSA hda_auto_parser.c:410      Rear Mic=0x18
[   12.304521] ALSA hda_auto_parser.c:410      Line=0x1a
[   12.304532] ALSA patch_realtek.c:491 realtek: No valid SSID, checking pincfg 
0x4004c601 for NID 0x1d
[   12.304544] ALSA patch_realtek.c:507 realtek: Enabling init ASM_ID=0xc601 
CODEC_ID=10ec0887
[  OK  ] Mounted /home/konrad/amd64/proc.
[  OK  ] Started udev Wait for Complete Device Initialization.
         Starting Activation of LVM2 logical volumes...
[   12.327303] input: HDA ATI SB Line Out as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input12
[   12.327484] input: HDA ATI SB Line as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input11
[   12.327588] input: HDA ATI SB Rear Mic as 
/devices/pci0000:00/0000:00:14.2/sound/card0/input10
[  OK  ] Reached target Sound Card.
[  OK  ] Started Activation of LVM2 logical volumes.
[  OK  ] Reached target Encrypted Volumes.
         Starting Activation of LVM2 logical volumes...
[  OK  ] Started Activation of LVM2 logical volumes.
         Starting Monitoring of LVM2 mirrors, snapshots etc. ...ress polling...
[  OK  ] Started Monitoring of LVM2 mirrors, snapshots etc. u...ogress 
polling.
[  OK  ] Reached target Local File Systems.
         Starting Recreate Volatile Files and Directories...
         Starting Tell Plymouth To Write Out Runtime Data...
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting Security Auditing Service...
[   12.521774] systemd-journald[285]: Received request to flush runtime journal 
from PID 1
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[   12.526853] type=1400 audit(1386001911.900:4): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="BackupPC" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[  OK  ] Started Tell Plymouth To Write Out Runtime Data.
[  OK  ] Started Security Auditing Service.
[   12.532660] type=1400 audit(1386001911.906:5): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="netreport" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.533786] type=1400 audit(1386001911.907:6): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="libgpod" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.533851] type=1400 audit(1386001911.907:7): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="setrans" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.534235] type=1400 audit(1386001911.907:8): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="mdadm" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.534290] type=1400 audit(1386001911.907:9): avc:  denied  { create } for  
pid=503 comm="systemd-tmpfile" name="net-snmp" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.534342] type=1400 audit(1386001911.907:10): avc:  denied  { create } for 
 pid=503 comm="systemd-tmpfile" name="openvpn" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.534399] type=1400 audit(1386001911.907:11): avc:  denied  { create } for 
 pid=503 comm="systemd-tmpfile" name="console" 
scontext=system_u:system_r:systemd_tmpfiles_t:s0 
tcontext=system_u:object_r:var_t:s0 tclass=dir
[   12.534491] systemd-tmpfiles[503]: Failed to create directory 
/var/run/faillock: Permission denied
[   12.534545] systemd-tmpfiles[503]: Failed to create directory 
/var/run/sepermit: Permission denied
[   12.534589] systemd-tmpfiles[503]: Failed to create directory /var/run/ppp: 
Permission denied
[   12.534914] systemd-tmpfiles[503]: Failed to create directory /var/lock/ppp: 
Permission denied
[   12.534966] systemd-tmpfiles[503]: Failed to create directory /var/run/pptp: 
Permission denied
[   12.535017] systemd-tmpfiles[503]: Failed to create directory 
/var/run/radvd: Permission denied
[   12.535065] systemd-tmpfiles[503]: Failed to create directory 
/var/run/samba: Permission denied
[   12.535504] systemd-tmpfiles[503]: Failed to create directory 
/var/run/screen: Permission denied
[   12.535560] systemd-tmpfiles[503]: Failed to create directory 
/var/run/spice-vdagentd: Permission denied
[   12.536558] systemd-journald[285]: File 
/var/log/journal/4103bd6dbe1c485893864f9d1cf02894/system.journal corrupted or 
uncleanly shut down, renaming and replacing.
[   12.540001] systemd-tmpfiles[503]: Failed to create directory /var/run/vpnc: 
Permission denied
[  OK  ] Started Recreate Volatile Files and Directories.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Manage Sound Card State (restore and store)...
[  OK  ] Started Manage Sound Card State (restore and store).
[  OK  ] Reached target Paths.
[  OK  ] Listening on Open-iSCSI iscsiuio Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on Open-iSCSI iscsid Socket.
[  OK  ] Listening on PC/SC Smart Card Daemon Activation Socket.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on CUPS Printing Service Sockets.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting LSB: Start/stop xenstored and xenconsoled...
         Starting LSB: Bring up/down networking...
         Starting firewalld - dynamic firewall daemon...
         Starting Permit User Sessions...
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting irqbalance daemon...
[  OK  ] Started irqbalance daemon.
         Starting Machine Check Exception Logging Daemon...
         Starting Restorecon maintaining path file context...
         Starting Self Monitoring and Reporting Technology (SMART) Daemon...
[  OK  ] Started Self Monitoring and Reporting Technology (SMART) 
Daemon.
         Starting ABRT Automated Bug Reporting Tool...
[  OK  ] Started ABRT Automated Bug Reporting Tool.
         Starting ABRT kernel log watcher...
[  OK  ] Started ABRT kernel log watcher.
         Starting ABRT Xorg log watcher...
[  OK  ] Started ABRT Xorg log watcher.
         Starting NTP client/server...
         Starting Install ABRT coredump hook...
         Starting Network Manager Script Dispatcher Service...
[   12.617674] SELinux: initialized (dev xenfs, type xenfs), uses genfs_contexts
         Starting Login Service...
         Starting Accounts Service...
         Starting Avahi mDNS/DNS-SD Stack...
         Starting CUPS Printing Service...
[  OK  ] Started CUPS Printing Service.
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
         Starting RealtimeKit Scheduling Policy Service...
[   12.650089] systemd[1]: Unit rsyslog.service entered failed state.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Machine Check Exception Logging Daemon.
         Starting Job spooling tools...
[   12.660171] xen:xen_evtchn: Event-channel device installed
[  OK  ] Started Job spooling tools.
         Starting Command Scheduler...
[  OK  ] Started Command Scheduler.
         Starting GNOME Display Manager...
[   12.688556] systemd[1]: Unit avahi-daemon.service entered failed state.
[   12.689738] systemd[1]: Unit mcelog.service entered failed state.
[   12.703801] systemd[1]: Unit rsyslog.service entered failed state.
[   12.714014] systemd[1]: Unit rsyslog.service entered failed state.
[   12.724123] systemd[1]: Unit rsyslog.service entered failed state.
[   12.734176] systemd[1]: Unit rsyslog.service entered failed state.
         Starting Wait for Plymouth Boot Screen to Quit...
[  OK  ] Started Restorecon maintaining path file context.
[  OK  ] Started Install ABRT coredump hook.
[FAILED] Failed to start Avahi mDNS/DNS-SD Stack.
See 'systemctl status avahi-daemon.service' for details.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
         Starting System Logging Service...
[  OK  ] Started System Logging Service.
[   12.734536] systemd[1]: rsyslog.service start request repeated too quickly, 
refusing to start.
[   12.734630] systemd[1]: Unit syslog.socket entered failed state.
         Starting System Logging Service...
[FAILED] Failed to start System Logging Service.
See 'systemctl status rsyslog.service' for details.
[   12.852718] xen_pciback: backend is vpci
[  OK  ] Started Network Manager Script Dispatcher Service.
[  OK  ] Started RealtimeKit Scheduling Policy Service.
[  OK  ] Started Login Service.
         Starting Manage, Install and Generate Color Profiles...
[  OK  ] Started NTP client/server.
[  OK  ] Started GNOME Display Manager.
         Starting Authorization Manager...
[  OK  ] Started Manage, Install and Generate Color Profiles.
[  OK  ] Started Authorization Manager.
[  OK  ] Started Accounts Service.
[   13.288618] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   13.375329] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   13.529254] Bridge firewalling registered
[   13.572912] Ebtables v2.0 registered
[   13.643279] r8169 0000:02:00.0 p4p1: link down
[   13.643302] r8169 0000:02:00.0 p4p1: link down
[   13.643349] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[   13.647460] device p4p1 entered promiscuous mode
[  OK  ] Started firewalld - dynamic firewall daemon.
[  OK  ] Started Wait for Plymouth Boot Screen to Quit.
         Starting Serial Getty on hvc0...
[  OK  ] Started Serial Getty on hvc0.
[  OK  ] Reached target Login Prompts.
[   14.119383] IPv6: ADDRCONF(NETDEV_UP): switch: link is not ready
         Starting Daemon for power management...
[  OK  ] Started Daemon for power management.
         Starting Locale Service...
[  OK  ] Started Locale Service.
[  OK  ] Started LSB: Start/stop xenstored and xenconsoled.
         Starting Fingerprint Authentication Daemon...
[  OK  ] Started Fingerprint Authentication Daemon.
[   17.208315] r8169 0000:02:00.0 p4p1: link up
[   17.208339] IPv6: ADDRCONF(NETDEV_CHANGE): p4p1: link becomes ready
[   17.208831] switch: port 1(p4p1) entered forwarding state
[   17.208837] switch: port 1(p4p1) entered forwarding state
[   17.208854] IPv6: ADDRCONF(NETDEV_CHANGE): switch: link becomes ready

Fedora release 19 (SchrÃdingerâs Cat)
Kernel 3.12.0 on an x86_64 (hvc0)

phenom login: [  OK  ] Started LSB: Bring up/down networking.
[  OK  ] Reached target Network.
         Starting Postfix Mail Transport Agent...
         Starting OpenSSH server daemon...
         Starting Virtualization daemon...
[  OK  ] Started Virtualization daemon.
         Starting RPC bind service...
[FAILED] Failed to start RPC bind service.
See 'systemctl status rpcbind.service' for details.
[  OK  ] Started OpenSSH server daemon.
[FAILED] Failed to start Postfix Mail Transport Agent.
See 'systemctl status postfix.service' for details.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[   19.989107] tun: Universal TUN/TAP device driver, 1.6
[   19.989122] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[   20.079867] device virbr0-nic entered promiscuous mode
[   23.395347] virbr0: port 1(virbr0-nic) entered listening state
[   23.395367] virbr0: port 1(virbr0-nic) entered listening state
[   23.395480] IPv6: ADDRCONF(NETDEV_UP): virbr0: link is not ready
[   23.423917] virbr0: port 1(virbr0-nic) entered disabled state

_______________________________________________
Xen-devel mailing list
Xen-devel@xxxxxxxxxxxxx
http://lists.xen.org/xen-devel

 


Rackspace

Lists.xenproject.org is hosted with RackSpace, monitoring our
servers 24x7x365 and backed by RackSpace's Fanatical Support®.